Show filters
538 Total Results
Displaying 301-310 of 538
Sort by:
Attacker Value
Unknown
CVE-2020-13871
Disclosure Date: June 06, 2020 (last updated February 21, 2025)
SQLite 3.32.2 has a use-after-free in resetAccumulator in select.c because the parse tree rewrite for window functions is too late.
0
Attacker Value
Unknown
CVE-2019-20389
Disclosure Date: May 15, 2020 (last updated February 21, 2025)
An XSS issue was identified on the Subrion CMS 4.2.1 /panel/configuration/general settings page. A remote attacker can inject arbitrary JavaScript code in the v[language_switch] parameter (within multipart/form-data), which is reflected back within a user's browser without proper output encoding.
0
Attacker Value
Unknown
CVE-2019-20390
Disclosure Date: May 15, 2020 (last updated February 21, 2025)
A Cross-Site Request Forgery (CSRF) vulnerability was discovered in Subrion CMS 4.2.1 that allows a remote attacker to remove files on the server without a victim's knowledge, by enticing an authenticated user to visit an attacker's web page. The application fails to validate the CSRF token for a GET request. An attacker can craft a panel/uploads/read.json?cmd=rm URL (removing this token) and send it to the victim.
0
Attacker Value
Unknown
CVE-2019-12864
Disclosure Date: May 04, 2020 (last updated February 21, 2025)
SolarWinds Orion Platform 2018.4 HF3 (NPM 12.4, NetPath 1.1.4) is vulnerable to Information Leakage, because of improper error handling with stack traces, as demonstrated by discovering a full pathname upon a 500 Internal Server Error via the api2/swis/query?lang=en-us&swAlertOnError=false query parameter.
0
Attacker Value
Unknown
CVE-2020-12469
Disclosure Date: April 29, 2020 (last updated February 21, 2025)
admin/blocks.php in Subrion CMS through 4.2.1 allows PHP Object Injection (with resultant file deletion) via serialized data in the subpages value within a block to blocks/edit.
0
Attacker Value
Unknown
CVE-2020-12468
Disclosure Date: April 29, 2020 (last updated February 21, 2025)
Subrion CMS 4.2.1 allows CSV injection via a phrase value within a language. This is related to phrases/add/ and languages/download/.
0
Attacker Value
Unknown
CVE-2020-12467
Disclosure Date: April 29, 2020 (last updated February 21, 2025)
Subrion CMS 4.2.1 allows session fixation via an alphanumeric value in a session cookie.
0
Attacker Value
Unknown
CVE-2020-2769
Disclosure Date: April 15, 2020 (last updated November 27, 2024)
Vulnerability in the Hyperion Financial Reporting product of Oracle Hyperion (component: Web Based Report Designer). The supported version that is affected is 11.1.2.4. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Hyperion Financial Reporting. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Hyperion Financial Reporting accessible data. CVSS 3.0 Base Score 2.4 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:N/A:N).
0
Attacker Value
Unknown
CVE-2020-2777
Disclosure Date: April 15, 2020 (last updated November 27, 2024)
Vulnerability in the Hyperion Financial Management product of Oracle Hyperion (component: Security). The supported version that is affected is 11.1.2.4. Difficult to exploit vulnerability allows high privileged attacker with network access via HTTP to compromise Hyperion Financial Management. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Hyperion Financial Management accessible data. CVSS 3.0 Base Score 4.2 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:H/A:N).
0
Attacker Value
Unknown
CVE-2020-11656
Disclosure Date: April 09, 2020 (last updated February 21, 2025)
In SQLite through 3.31.1, the ALTER TABLE implementation has a use-after-free, as demonstrated by an ORDER BY clause that belongs to a compound SELECT statement.
0