Show filters
130 Total Results
Displaying 91-100 of 130
Sort by:
Attacker Value
Unknown

CVE-2020-26116

Disclosure Date: September 27, 2020 (last updated February 22, 2025)
http.client in Python 3.x before 3.5.10, 3.6.x before 3.6.12, 3.7.x before 3.7.9, and 3.8.x before 3.8.5 allows CRLF injection if the attacker controls the HTTP request method, as demonstrated by inserting CR and LF control characters in the first argument of HTTPConnection.request.
Attacker Value
Unknown

CVE-2020-24584

Disclosure Date: September 01, 2020 (last updated February 22, 2025)
An issue was discovered in Django 2.2 before 2.2.16, 3.0 before 3.0.10, and 3.1 before 3.1.1 (when Python 3.7+ is used). The intermediate-level directories of the filesystem cache had the system's standard umask rather than 0o077.
Attacker Value
Unknown

CVE-2020-24583

Disclosure Date: September 01, 2020 (last updated February 22, 2025)
An issue was discovered in Django 2.2 before 2.2.16, 3.0 before 3.0.10, and 3.1 before 3.1.1 (when Python 3.7+ is used). FILE_UPLOAD_DIRECTORY_PERMISSIONS mode was not applied to intermediate-level directories created in the process of uploading files. It was also not applied to intermediate-level collected static directories when using the collectstatic management command.
Attacker Value
Unknown

CVE-2020-17498

Disclosure Date: August 13, 2020 (last updated February 21, 2025)
In Wireshark 3.2.0 to 3.2.5, the Kafka protocol dissector could crash. This was addressed in epan/dissectors/packet-kafka.c by avoiding a double free during LZ4 decompression.
Attacker Value
Unknown

CVE-2020-11993

Disclosure Date: August 07, 2020 (last updated February 21, 2025)
Apache HTTP Server versions 2.4.20 to 2.4.43 When trace/debug was enabled for the HTTP/2 module and on certain traffic edge patterns, logging statements were made on the wrong connection, causing concurrent use of memory pools. Configuring the LogLevel of mod_http2 above "info" will mitigate this vulnerability for unpatched servers.
Attacker Value
Unknown

CVE-2019-20907

Disclosure Date: July 13, 2020 (last updated February 21, 2025)
In Lib/tarfile.py in Python through 3.8.3, an attacker is able to craft a TAR archive leading to an infinite loop when opened by tarfile.open, because _proc_pax lacks header validation.
Attacker Value
Unknown

CVE-2019-20892

Disclosure Date: June 25, 2020 (last updated February 21, 2025)
net-snmp before 5.8.1.pre1 has a double free in usm_free_usmStateReference in snmplib/snmpusm.c via an SNMPv3 GetBulk request. NOTE: this affects net-snmp packages shipped to end users by multiple Linux distributions, but might not affect an upstream release.
Attacker Value
Unknown

CVE-2020-15025

Disclosure Date: June 24, 2020 (last updated February 21, 2025)
ntpd in ntp 4.2.8 before 4.2.8p15 and 4.3.x before 4.3.101 allows remote attackers to cause a denial of service (memory consumption) by sending packets, because memory is not freed in situations where a CMAC key is used and associated with a CMAC algorithm in the ntp.keys file.
Attacker Value
Unknown

CVE-2020-13871

Disclosure Date: June 06, 2020 (last updated February 21, 2025)
SQLite 3.32.2 has a use-after-free in resetAccumulator in select.c because the parse tree rewrite for window functions is too late.
Attacker Value
Unknown

CVE-2020-13254

Disclosure Date: June 03, 2020 (last updated February 21, 2025)
An issue was discovered in Django 2.2 before 2.2.13 and 3.0 before 3.0.7. In cases where a memcached backend does not perform key validation, passing malformed cache keys could result in a key collision, and potential data leakage.