Show filters
433 Total Results
Displaying 241-250 of 433
Sort by:
Attacker Value
Unknown
CVE-2020-12398
Disclosure Date: July 09, 2020 (last updated February 21, 2025)
If Thunderbird is configured to use STARTTLS for an IMAP server, and the server sends a PREAUTH response, then Thunderbird will continue with an unencrypted connection, causing email data to be sent without protection. This vulnerability affects Thunderbird < 68.9.0.
0
Attacker Value
Unknown
CVE-2020-12406
Disclosure Date: July 09, 2020 (last updated February 21, 2025)
Mozilla Developer Iain Ireland discovered a missing type check during unboxed objects removal, resulting in a crash. We presume that with enough effort that it could be exploited to run arbitrary code. This vulnerability affects Thunderbird < 68.9.0, Firefox < 77, and Firefox ESR < 68.9.
0
Attacker Value
Unknown
CVE-2020-12420
Disclosure Date: July 09, 2020 (last updated February 21, 2025)
When trying to connect to a STUN server, a race condition could have caused a use-after-free of a pointer, leading to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox ESR < 68.10, Firefox < 78, and Thunderbird < 68.10.0.
0
Attacker Value
Unknown
CVE-2020-10760
Disclosure Date: July 06, 2020 (last updated February 21, 2025)
A use-after-free flaw was found in all samba LDAP server versions before 4.10.17, before 4.11.11, before 4.12.4 used in a AC DC configuration. A Samba LDAP user could use this flaw to crash samba.
0
Attacker Value
Unknown
CVE-2020-14303
Disclosure Date: July 06, 2020 (last updated February 21, 2025)
A flaw was found in the AD DC NBT server in all Samba versions before 4.10.17, before 4.11.11 and before 4.12.4. A samba user could send an empty UDP packet to cause the samba server to crash.
0
Attacker Value
Unknown
CVE-2020-5973
Disclosure Date: June 30, 2020 (last updated November 28, 2024)
NVIDIA Virtual GPU Manager and the guest drivers contain a vulnerability in vGPU plugin, in which there is the potential to execute privileged operations, which may lead to denial of service. This affects vGPU version 8.x (prior to 8.4), version 9.x (prior to 9.4) and version 10.x (prior to 10.3).
0
Attacker Value
Unknown
CVE-2017-18922
Disclosure Date: June 30, 2020 (last updated February 21, 2025)
It was discovered that websockets.c in LibVNCServer prior to 0.9.12 did not properly decode certain WebSocket frames. A malicious attacker could exploit this by sending specially crafted WebSocket frames to a server, causing a heap-based buffer overflow.
0
Attacker Value
Unknown
CVE-2020-15393
Disclosure Date: June 29, 2020 (last updated February 21, 2025)
In the Linux kernel 4.4 through 5.7.6, usbtest_disconnect in drivers/usb/misc/usbtest.c has a memory leak, aka CID-28ebeb8db770.
0
Attacker Value
Unknown
CVE-2020-4067
Disclosure Date: June 29, 2020 (last updated February 21, 2025)
In coturn before version 4.5.1.3, there is an issue whereby STUN/TURN response buffer is not initialized properly. There is a leak of information between different client connections. One client (an attacker) could use their connection to intelligently query coturn to get interesting bytes in the padding bytes from the connection of another client. This has been fixed in 4.5.1.3.
0
Attacker Value
Unknown
CVE-2020-15358
Disclosure Date: June 27, 2020 (last updated February 21, 2025)
In SQLite before 3.32.3, select.c mishandles query-flattener optimization, leading to a multiSelectOrderBy heap overflow because of misuse of transitive properties for constant propagation.
0