Show filters
816 Total Results
Displaying 611-620 of 816
Sort by:
Attacker Value
Unknown
CVE-2020-16845
Disclosure Date: August 06, 2020 (last updated November 08, 2023)
Go before 1.13.15 and 14.x before 1.14.7 can have an infinite read loop in ReadUvarint and ReadVarint in encoding/binary via invalid inputs.
0
Attacker Value
Unknown
CVE-2020-15112
Disclosure Date: August 05, 2020 (last updated November 08, 2023)
In etcd before versions 3.3.23 and 3.4.10, it is possible to have an entry index greater then the number of entries in the ReadAll method in wal/wal.go. This could cause issues when WAL entries are being read during consensus as an arbitrary etcd consensus participant could go down from a runtime panic when reading the entry.
0
Attacker Value
Unknown
CVE-2020-7520
Disclosure Date: July 23, 2020 (last updated November 28, 2024)
A CWE-601: URL Redirection to Untrusted Site ('Open Redirect') vulnerability exists in Schneider Electric Software Update (SESU), V2.4.0 and prior, which could cause execution of malicious code on the victim's machine. In order to exploit this vulnerability, an attacker requires privileged access on the engineering workstation to modify a Windows registry key which would divert all traffic updates to go through a server in the attacker's possession. A man-in-the-middle attack is then used to complete the exploit.
0
Attacker Value
Unknown
CVE-2020-14039
Disclosure Date: July 17, 2020 (last updated November 08, 2023)
In Go before 1.13.13 and 1.14.x before 1.14.5, Certificate.Verify may lack a check on the VerifyOptions.KeyUsages EKU requirements (if VerifyOptions.Roots equals nil and the installation is on Windows). Thus, X.509 certificate verification is incomplete.
0
Attacker Value
Unknown
CVE-2020-15586
Disclosure Date: July 17, 2020 (last updated November 08, 2023)
Go before 1.13.13 and 1.14.x before 1.14.5 has a data race in some net/http servers, as demonstrated by the httputil.ReverseProxy Handler, because it reads a request body and writes a response at the same time.
0
Attacker Value
Unknown
CVE-2020-7691
Disclosure Date: July 06, 2020 (last updated November 28, 2024)
In all versions of the package jspdf, it is possible to use <<script>script> in order to go over the filtering regex.
0
Attacker Value
Unknown
CVE-2020-7667
Disclosure Date: June 24, 2020 (last updated November 28, 2024)
In package github.com/sassoftware/go-rpmutils/cpio before version 0.1.0, the CPIO extraction functionality doesn't sanitize the paths of the archived files for leading and non-leading ".." which leads in file extraction outside of the current directory. Note: the fixing commit was applied to all affected versions which were re-released.
0
Attacker Value
Unknown
CVE-2020-14040
Disclosure Date: June 17, 2020 (last updated November 08, 2023)
The x/text package before 0.3.3 for Go has a vulnerability in encoding/unicode that could lead to the UTF-16 decoder entering an infinite loop, causing the program to crash or run out of memory. An attacker could provide a single byte to a UTF16 decoder instantiated with UseBOM or ExpectBOM to trigger an infinite loop if the String function on the Decoder is called, or the Decoder is passed to golang.org/x/text/transform.String.
0
Attacker Value
Unknown
CVE-2020-3342
Disclosure Date: June 17, 2020 (last updated November 28, 2024)
A vulnerability in the software update feature of Cisco Webex Meetings Desktop App for Mac could allow an unauthenticated, remote attacker to execute arbitrary code on an affected system. The vulnerability is due to improper validation of cryptographic protections on files that are downloaded by the application as part of a software update. An attacker could exploit this vulnerability by persuading a user to go to a website that returns files to the client that are similar to files that are returned from a valid Webex website. The client may fail to properly validate the cryptographic protections of the provided files before executing them as part of an update. A successful exploit could allow the attacker to execute arbitrary code on the affected system with the privileges of the user.
0
Attacker Value
Unknown
CVE-2020-13144
Disclosure Date: May 18, 2020 (last updated November 27, 2024)
Studio in Open edX Ironwood 2.5, when CodeJail is not used, allows a user to go to the "Create New course>New section>New subsection>New unit>Add new component>Problem button>Advanced tab>Custom Python evaluated code" screen, edit the problem, and execute Python code. This leads to arbitrary code execution.
0