Show filters
40,690 Total Results
Displaying 131-140 of 10,000
Refine your search criteria for more targeted results.
Sort by:
Attacker Value
Low
CVE-2020-7360
Disclosure Date: August 06, 2020 (last updated October 07, 2023)
An Uncontrolled Search Path Element (CWE-427) vulnerability in SmartControl version 4.3.15 and versions released before April 15, 2020 may allow an authenticated user to escalate privileges by placing a specially crafted DLL file in the search path. This issue was fixed in version 1.0.7, which was released after April 15, 2020. (Note, the version numbering system changed significantly between version 4.3.15 and version 1.0.7.)
1
Attacker Value
Moderate
CVE-2020-13699
Disclosure Date: July 29, 2020 (last updated November 28, 2024)
TeamViewer Desktop for Windows before 15.8.3 does not properly quote its custom URI handlers. A malicious website could launch TeamViewer with arbitrary parameters, as demonstrated by a teamviewer10: --play URL. An attacker could force a victim to send an NTLM authentication request and either relay the request or capture the hash for offline password cracking. This affects teamviewer10, teamviewer8, teamviewerapi, tvchat1, tvcontrol1, tvfiletransfer1, tvjoinv8, tvpresent1, tvsendfile1, tvsqcustomer1, tvsqsupport1, tvvideocall1, and tvvpn1. The issue is fixed in 8.0.258861, 9.0.258860, 10.0.258873, 11.0.258870, 12.0.258869, 13.2.36220, 14.2.56676, 14.7.48350, and 15.8.3.
1
Attacker Value
Very High
CVE-2020-9496
Disclosure Date: July 15, 2020 (last updated November 08, 2023)
XML-RPC request are vulnerable to unsafe deserialization and Cross-Site Scripting issues in Apache OFBiz 17.12.03
0
Attacker Value
High
CVE-2020-1313
Disclosure Date: June 09, 2020 (last updated November 28, 2024)
An elevation of privilege vulnerability exists when the Windows Update Orchestrator Service improperly handles file operations, aka 'Windows Update Orchestrator Service Elevation of Privilege Vulnerability'.
1
Attacker Value
Low
CVE-2020-1241
Disclosure Date: June 09, 2020 (last updated November 28, 2024)
A security feature bypass vulnerability exists when Windows Kernel fails to properly sanitize certain parameters.To exploit the vulnerability, a locally-authenticated attacker could attempt to run a specially crafted application on a targeted system.The update addresses the vulnerability by correcting how Windows Kernel handles parameter sanitization., aka 'Windows Kernel Security Feature Bypass Vulnerability'.
1
Attacker Value
Moderate
CVE-2020-1292 OpenSSH for Windows Elevation of Privilege Vulnerability
Disclosure Date: June 09, 2020 (last updated October 06, 2023)
An elevation of privilege vulnerability exists in OpenSSH for Windows when it does not properly restrict access to configuration settings, aka 'OpenSSH for Windows Elevation of Privilege Vulnerability'.
1
Attacker Value
Unknown
CVE-2020-1020
Disclosure Date: April 15, 2020 (last updated November 27, 2024)
A remote code execution vulnerability exists in Microsoft Windows when the Windows Adobe Type Manager Library improperly handles a specially-crafted multi-master font - Adobe Type 1 PostScript format.For all systems except Windows 10, an attacker who successfully exploited the vulnerability could execute code remotely, aka 'Adobe Font Manager Library Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0938.
1
Attacker Value
Unknown
CVE-2019-17026
Disclosure Date: March 02, 2020 (last updated November 27, 2024)
Incorrect alias information in IonMonkey JIT compiler for setting array elements could lead to a type confusion. We are aware of targeted attacks in the wild abusing this flaw. This vulnerability affects Firefox ESR < 68.4.1, Thunderbird < 68.4.1, and Firefox < 72.0.1.
1
Attacker Value
Very Low
CVE-2020-6383
Disclosure Date: February 27, 2020 (last updated November 08, 2023)
Type confusion in V8 in Google Chrome prior to 80.0.3987.116 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
1
Attacker Value
Moderate
CVE-2020-8091
Disclosure Date: January 27, 2020 (last updated November 27, 2024)
svg.swf in TYPO3 6.2.0 to 6.2.38 ELTS and 7.0.0 to 7.1.0 could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack on a targeted system. This may be at a contrib/websvg/svg.swf pathname.
1