Show filters
1,598 Total Results
Displaying 211-220 of 1,598
Sort by:
Attacker Value
Unknown

CVE-2018-21079

Disclosure Date: April 08, 2020 (last updated February 21, 2025)
An issue was discovered on Samsung mobile devices with L(5.x), M(6.0), N(7.x), and O(8.0) software. There is a kernel pointer leak in the USB gadget driver. The Samsung ID is SVE-2017-10993 (March 2018).
Attacker Value
Unknown

CVE-2018-21086

Disclosure Date: April 08, 2020 (last updated February 21, 2025)
An issue was discovered on Samsung mobile devices with L(5.x), M(6.0), and N(7.x) software. There is a race condition with a resultant double free in vnswap_init_backing_storage. The Samsung ID is SVE-2017-11177 (February 2018).
Attacker Value
Unknown

CVE-2018-21087

Disclosure Date: April 08, 2020 (last updated February 21, 2025)
An issue was discovered on Samsung mobile devices with L(5.x), M(6.x), and N(7.x) software. There is a vnswap heap-based buffer overflow via the store function, with resultant privilege escalation. The Samsung ID is SVE-2017-10599 (January 2018).
Attacker Value
Unknown

CVE-2018-21085

Disclosure Date: April 08, 2020 (last updated February 21, 2025)
An issue was discovered on Samsung mobile devices with L(5.x), M(6.0), and N(7.x) software. There is a race condition with a resultant use-after-free in vnswap_deinit_backing_storage. The Samsung ID is SVE-2017-11176 (February 2018).
Attacker Value
Unknown

CVE-2017-18648

Disclosure Date: April 07, 2020 (last updated February 21, 2025)
An issue was discovered on Samsung mobile devices with KK(4.4.x), L(5.x), M(6.x), and N(7.x) software. Arbitrary file read/write operations can occur in the locked state via a crafted MTP command. The Samsung ID is SVE-2017-10086 (November 2017).
Attacker Value
Unknown

CVE-2019-5106

Disclosure Date: March 11, 2020 (last updated February 21, 2025)
A hard-coded encryption key vulnerability exists in the authentication functionality of WAGO e!Cockpit version 1.5.1.1. An attacker with access to communications between e!Cockpit and CoDeSyS Gateway can trivially recover the password of any user attempting to log in, in plain text.
Attacker Value
Unknown

CVE-2019-5107

Disclosure Date: March 11, 2020 (last updated February 21, 2025)
A cleartext transmission vulnerability exists in the network communication functionality of WAGO e!Cockpit version 1.5.1.1. An attacker with access to network traffic can easily intercept, interpret, and manipulate data coming from, or destined for e!Cockpit. This includes passwords, configurations, and binaries being transferred to endpoints.
Attacker Value
Unknown

CVE-2020-9039

Disclosure Date: February 22, 2020 (last updated February 21, 2025)
Couchbase Server 4.0.0, 4.1.0, 4.1.1, 4.5.0, 4.5.1, 4.6.0 through 4.6.5, 5.0.0, 5.1.1, 5.5.0 and 5.5.1 have Insecure Permissions for the projector and indexer REST endpoints (they allow unauthenticated access).The /settings REST endpoint exposed by the projector process is an endpoint that administrators can use for various tasks such as updating configuration and collecting performance profiles. The endpoint was unauthenticated and has been updated to only allow authenticated users to access these administrative APIs.
Attacker Value
Unknown

CVE-2020-6062

Disclosure Date: February 19, 2020 (last updated February 21, 2025)
An exploitable denial-of-service vulnerability exists in the way CoTURN 4.5.1.1 web server parses POST requests. A specially crafted HTTP POST request can lead to server crash and denial of service. An attacker needs to send an HTTP request to trigger this vulnerability.
Attacker Value
Unknown

CVE-2020-6061

Disclosure Date: February 19, 2020 (last updated February 21, 2025)
An exploitable heap out-of-bounds read vulnerability exists in the way CoTURN 4.5.1.1 web server parses POST requests. A specially crafted HTTP POST request can lead to information leaks and other misbehavior. An attacker needs to send an HTTPS request to trigger this vulnerability.