Show filters
376 Total Results
Displaying 351-360 of 376
Sort by:
Attacker Value
Unknown
CVE-2020-11647
Disclosure Date: April 10, 2020 (last updated February 21, 2025)
In Wireshark 3.2.0 to 3.2.2, 3.0.0 to 3.0.9, and 2.6.0 to 2.6.15, the BACapp dissector could crash. This was addressed in epan/dissectors/packet-bacapp.c by limiting the amount of recursion.
0
Attacker Value
Unknown
CVE-2020-1770
Disclosure Date: March 27, 2020 (last updated February 21, 2025)
Support bundle generated files could contain sensitive information that might be unwanted to be disclosed. This issue affects: ((OTRS)) Community Edition: 5.0.41 and prior versions, 6.0.26 and prior versions. OTRS: 7.0.15 and prior versions.
0
Attacker Value
Unknown
CVE-2020-1772
Disclosure Date: March 27, 2020 (last updated February 21, 2025)
It's possible to craft Lost Password requests with wildcards in the Token value, which allows attacker to retrieve valid Token(s), generated by users which already requested new passwords. This issue affects: ((OTRS)) Community Edition 5.0.41 and prior versions, 6.0.26 and prior versions. OTRS: 7.0.15 and prior versions.
0
Attacker Value
Unknown
CVE-2020-1769
Disclosure Date: March 27, 2020 (last updated February 21, 2025)
In the login screens (in agent and customer interface), Username and Password fields use autocomplete, which might be considered as security issue. This issue affects: ((OTRS)) Community Edition: 5.0.41 and prior versions, 6.0.26 and prior versions. OTRS: 7.0.15 and prior versions.
0
Attacker Value
Unknown
CVE-2020-10648
Disclosure Date: March 19, 2020 (last updated February 21, 2025)
Das U-Boot through 2020.01 allows attackers to bypass verified boot restrictions and subsequently boot arbitrary images by providing a crafted FIT image to a system configured to boot the default configuration.
0
Attacker Value
Unknown
CVE-2020-0556
Disclosure Date: March 12, 2020 (last updated November 27, 2024)
Improper access control in subsystem for BlueZ before version 5.54 may allow an unauthenticated user to potentially enable escalation of privilege and denial of service via adjacent access
0
Attacker Value
Unknown
CVE-2020-8432
Disclosure Date: January 29, 2020 (last updated February 21, 2025)
In Das U-Boot through 2020.01, a double free has been found in the cmd/gpt.c do_rename_gpt_parts() function. Double freeing may result in a write-what-where condition, allowing an attacker to execute arbitrary code. NOTE: this vulnerablity was introduced when attempting to fix a memory leak identified by static analysis.
0
Attacker Value
Unknown
CVE-2020-1765
Disclosure Date: January 10, 2020 (last updated February 21, 2025)
An improper control of parameters allows the spoofing of the from fields of the following screens: AgentTicketCompose, AgentTicketForward, AgentTicketBounce and AgentTicketEmailOutbound. This issue affects: ((OTRS)) Community Edition 5.0.x version 5.0.39 and prior versions; 6.0.x version 6.0.24 and prior versions. OTRS 7.0.x version 7.0.13 and prior versions.
0
Attacker Value
Unknown
CVE-2019-19917
Disclosure Date: December 20, 2019 (last updated November 08, 2023)
Lout 3.40 has a buffer overflow in the StringQuotedWord() function in z39.c.
0
Attacker Value
Unknown
CVE-2019-19918
Disclosure Date: December 20, 2019 (last updated November 08, 2023)
Lout 3.40 has a heap-based buffer overflow in the srcnext() function in z02.c.
0