Show filters
323 Total Results
Displaying 111-120 of 323
Sort by:
Attacker Value
Unknown

CVE-2020-12856

Disclosure Date: May 18, 2020 (last updated November 27, 2024)
OpenTrace, as used in COVIDSafe through v1.0.17, TraceTogether, ABTraceTogether, and other applications on iOS and Android, allows remote attackers to conduct long-term re-identification attacks and possibly have unspecified other impact, because of how Bluetooth is used.
Attacker Value
Unknown

CVE-2020-12717

Disclosure Date: May 14, 2020 (last updated November 08, 2023)
The COVIDSafe (Australia) app 1.0 and 1.1 for iOS allows a remote attacker to crash the app, and consequently interfere with COVID-19 contact tracing, via a Bluetooth advertisement containing manufacturer data that is too short. This occurs because of an erroneous OpenTrace manuData.subdata call. The ABTraceTogether (Alberta), ProteGO (Poland), and TraceTogether (Singapore) apps were also affected.
Attacker Value
Unknown

CVE-2020-11872

Disclosure Date: April 17, 2020 (last updated February 21, 2025)
The Cloud Functions subsystem in OpenTrace 1.0 might allow fabrication attacks by making billions of TempID requests before an AES-256-GCM key rotation occurs.
Attacker Value
Unknown

CVE-2012-6133

Disclosure Date: January 30, 2020 (last updated February 21, 2025)
Multiple cross-site scripting (XSS) vulnerabilities in Roundup before 1.4.20 allow remote attackers to inject arbitrary web script or HTML via the (1) @ok_message or (2) @error_message parameter to issue*.
Attacker Value
Unknown

CVE-2019-17201

Disclosure Date: January 23, 2020 (last updated November 27, 2024)
FastTrack Admin By Request 6.1.0.0 supports group policies that are supposed to allow only a select range of users to elevate to Administrator privilege at will. When a user requests elevation using the AdminByRequest.exe interface, the interface communicates with the underlying service (Audckq32.exe) using a .NET named pipe. If the underlying service responds that a user is permitted access to the elevation feature, the client then reinitiates communication with the underlying service and requests elevation. This elevation request has no local checks in the service, and depends on client-side validation in the AdminByRequest.exe interface, i.e., it is a vulnerable exposed functionality in the service. By communicating directly with the underlying service, any user can request elevation and obtain Administrator privilege regardless of group policies or permissions.
Attacker Value
Unknown

CVE-2007-4773

Disclosure Date: January 15, 2020 (last updated February 21, 2025)
Systrace before 1.6.0 has insufficient escape policy enforcement.
Attacker Value
Unknown

CVE-2019-20220

Disclosure Date: January 02, 2020 (last updated February 21, 2025)
In Support Incident Tracker (SiT!) 3.67, the search_id parameter in the search_incidents_advanced.php page is affected by XSS.
Attacker Value
Unknown

CVE-2019-20221

Disclosure Date: January 02, 2020 (last updated February 21, 2025)
In Support Incident Tracker (SiT!) 3.67, Load Plugins input in the config.php page is affected by XSS. The XSS payload is, for example, executed on the about.php page.
Attacker Value
Unknown

CVE-2019-20223

Disclosure Date: January 02, 2020 (last updated February 21, 2025)
In Support Incident Tracker (SiT!) 3.67, the id parameter is affected by XSS on all endpoints that use this parameter, a related issue to CVE-2012-2235.
Attacker Value
Unknown

CVE-2019-20222

Disclosure Date: January 02, 2020 (last updated February 21, 2025)
In Support Incident Tracker (SiT!) 3.67, the Short Application Name and Application Name inputs in the config.php page are affected by XSS.