Show filters
71,616 Total Results
Displaying 911-920 of 10,000
Refine your search criteria for more targeted results.
Sort by:
Attacker Value
Moderate
CVE-2020-2040
Disclosure Date: September 09, 2020 (last updated November 28, 2024)
A buffer overflow vulnerability in PAN-OS allows an unauthenticated attacker to disrupt system processes and potentially execute arbitrary code with root privileges by sending a malicious request to the Captive Portal or Multi-Factor Authentication interface. This issue impacts: All versions of PAN-OS 8.0; PAN-OS 8.1 versions earlier than PAN-OS 8.1.15; PAN-OS 9.0 versions earlier than PAN-OS 9.0.9; PAN-OS 9.1 versions earlier than PAN-OS 9.1.3.
0
Attacker Value
Very High
CVE-2020-3430
Disclosure Date: September 04, 2020 (last updated November 08, 2023)
A vulnerability in the application protocol handling features of Cisco Jabber for Windows could allow an unauthenticated, remote attacker to execute arbitrary commands. The vulnerability is due to improper handling of input to the application protocol handlers. An attacker could exploit this vulnerability by convincing a user to click a link within a message sent by email or other messaging platform. A successful exploit could allow the attacker to execute arbitrary commands on a targeted system with the privileges of the user account that is running the Cisco Jabber client software.
0
Attacker Value
Unknown
CVE-2020-13595
Disclosure Date: August 31, 2020 (last updated November 28, 2024)
The Bluetooth Low Energy (BLE) controller implementation in Espressif ESP-IDF 4.0 through 4.2 (for ESP32 devices) returns the wrong number of completed BLE packets and triggers a reachable assertion on the host stack when receiving a packet with an MIC failure. An attacker within radio range can silently trigger the assertion (which disables the target's BLE stack) by sending a crafted sequence of BLE packets.
1
Attacker Value
Very High
CVE-2020-14500
Disclosure Date: August 25, 2020 (last updated November 28, 2024)
Secomea GateManager all versions prior to 9.2c, An attacker can send a negative value and overwrite arbitrary data.
0
Attacker Value
Unknown
CVE-2020-15531
Disclosure Date: August 20, 2020 (last updated November 28, 2024)
Silicon Labs Bluetooth Low Energy SDK before 2.13.3 has a buffer overflow via packet data. This is an over-the-air remote code execution vulnerability in Bluetooth LE in EFR32 SoCs and associated modules running Bluetooth SDK, supporting Central or Observer roles.
1
Attacker Value
Unknown
CVE-2020-8204
Disclosure Date: July 30, 2020 (last updated February 28, 2024)
A cross site scripting (XSS) vulnerability exists in Pulse Connect Secure <9.1R5 on the PSAL Page.
1
Attacker Value
High
CVE-2020-15588
Disclosure Date: July 29, 2020 (last updated November 28, 2024)
An issue was discovered in the client side of Zoho ManageEngine Desktop Central 10.0.552.W. An attacker-controlled server can trigger an integer overflow in InternetSendRequestEx and InternetSendRequestByBitrate that leads to a heap-based buffer overflow and Remote Code Execution with SYSTEM privileges. This issue will occur only when untrusted communication is initiated with server. In cloud, Agent will always connect with trusted communication.
0
Attacker Value
Moderate
CVE-2020-15612 — CentOS Web Panel Authentication Bypass/RCE
Disclosure Date: July 28, 2020 (last updated November 28, 2024)
This vulnerability allows remote attackers to execute arbitrary code on affected installations of CentOS Web Panel cwp-e17.0.9.8.923. Authentication is not required to exploit this vulnerability. The specific flaw exists within ajax_ftp_manager.php. When parsing the userLogin parameter, the process does not properly validate a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-9737.
0
Attacker Value
Very High
CVE-2020-14511
Disclosure Date: July 15, 2020 (last updated November 28, 2024)
Malicious operation of the crafted web browser cookie may cause a stack-based buffer overflow in the system web server on the EDR-G902 and EDR-G903 Series Routers (versions prior to 5.4).
0
Attacker Value
Unknown
CVE-2020-5903
Disclosure Date: July 01, 2020 (last updated November 28, 2024)
In BIG-IP versions 15.0.0-15.1.0.3, 14.1.0-14.1.2.5, 13.1.0-13.1.3.3, 12.1.0-12.1.5.1, a Cross-Site Scripting (XSS) vulnerability exists in an undisclosed page of the BIG-IP Configuration utility.
1