Search Results (327847 CVEs found)

CVE Vendors Products Updated CVSS v3.1
CVE-2020-17514 1 Apache 1 Fineract 2024-11-21 7.4 High
Apache Fineract prior to 1.5.0 disables HTTPS hostname verification in ProcessorHelper in the configureClient method. Under typical deployments, a man in the middle attack could be successful.
CVE-2020-17510 3 Apache, Debian, Redhat 3 Shiro, Debian Linux, Jboss Fuse 2024-11-21 9.8 Critical
Apache Shiro before 1.7.0, when using Apache Shiro with Spring, a specially crafted HTTP request may cause an authentication bypass.
CVE-2020-17509 1 Apache 1 Traffic Server 2024-11-21 7.5 High
ATS negative cache option is vulnerable to a cache poisoning attack. If you have this option enabled, please upgrade or disable this feature. Apache Traffic Server versions 7.0.0 to 7.1.11 and 8.0.0 to 8.1.0 are affected.
CVE-2020-17508 1 Apache 1 Traffic Server 2024-11-21 7.5 High
The ATS ESI plugin has a memory disclosure vulnerability. If you are running the plugin please upgrade. Apache Traffic Server versions 7.0.0 to 7.1.11 and 8.0.0 to 8.1.0 are affected.
CVE-2020-17507 4 Debian, Fedoraproject, Qt and 1 more 4 Debian Linux, Fedora, Qt and 1 more 2024-11-21 5.3 Medium
An issue was discovered in Qt through 5.12.9, and 5.13.x through 5.15.x before 5.15.1. read_xbm_body in gui/image/qxbmhandler.cpp has a buffer over-read.
CVE-2020-17506 1 Articatech 1 Web Proxy 2024-11-21 9.8 Critical
Artica Web Proxy 4.30.00000000 allows remote attacker to bypass privilege detection and gain web backend administrator privileges through SQL injection of the apikey parameter in fw.login.php.
CVE-2020-17505 1 Articatech 1 Web Proxy 2024-11-21 8.8 High
Artica Web Proxy 4.30.000000 allows an authenticated remote attacker to inject commands via the service-cmds parameter in cyrus.php. These commands are executed with root privileges via service_cmds_peform.
CVE-2020-17504 1 Barco 5 Transform N, Transform Ndn-210 Lite, Transform Ndn-210 Pro and 2 more 2024-11-21 7.2 High
The NDN-210 has a web administration panel which is made available over https. There is a command injection issue that will allow authenticated users to the administration panel to perform authenticated remote code execution. An issue exists in ngpsystemcmd.php in which the http parameters "x_modules" and "y_modules" are not properly handled. The NDN-210 is part of Barco TransForm N solution and this vulnerability is patched from TransForm N version 3.8 onwards.
CVE-2020-17503 1 Barco 5 Transform N, Transform Ndn-210 Lite, Transform Ndn-210 Pro and 2 more 2024-11-21 7.2 High
The NDN-210 has a web administration panel which is made available over https. There is a command injection issue that will allow authenticated users to the administration panel to perform authenticated remote code execution. An issue exists in split_card_cmd.php in which the http parameter "locking" is not properly handled. The NDN-210 is part of Barco TransForm N solution and this vulnerability is patched from TransForm N version 3.8 onwards.
CVE-2020-17502 1 Barco 5 Transform N, Transform Ndn-210 Lite, Transform Ndn-210 Pro and 2 more 2024-11-21 7.2 High
Barco TransForm N before 3.8 allows Command Injection (issue 2 of 4). The NDN-210 has a web administration panel which is made available over https. There is a command injection issue that will allow authenticated users of the administration panel to perform authenticated remote code execution. An issue exists in split_card_cmd.php in which the http parameters xmodules, ymodules and savelocking are not properly handled. The NDN-210 is part of Barco TransForm N solution and includes the patch from TransForm N version 3.8 onwards.
CVE-2020-17500 1 Barco 5 Transform N, Transform Ndn-210 Lite, Transform Ndn-210 Pro and 2 more 2024-11-21 9.8 Critical
Barco TransForm NDN-210 Lite, NDN-210 Pro, NDN-211 Lite, and NDN-211 Pro before 3.8 allows Command Injection (issue 1 of 4). The NDN-210 has a web administration panel which is made available over https. The logon method is basic authentication. There is a command injection issue that will result in unauthenticated remote code execution in the username and password fields of the logon prompt. The NDN-210 is part of Barco TransForm N solution and includes the patch from TransForm N version 3.8 onwards.
CVE-2020-17498 4 Fedoraproject, Opensuse, Oracle and 1 more 4 Fedora, Leap, Zfs Storage Appliance Kit and 1 more 2024-11-21 6.5 Medium
In Wireshark 3.2.0 to 3.2.5, the Kafka protocol dissector could crash. This was addressed in epan/dissectors/packet-kafka.c by avoiding a double free during LZ4 decompression.
CVE-2020-17497 1 Intel 1 Inet Wireless Daemon 2024-11-21 8.1 High
eapol.c in iNet wireless daemon (IWD) through 1.8 allows attackers to trigger a PTK reinstallation by retransmitting EAPOL Msg4/4.
CVE-2020-17495 1 Django-celery-results Project 1 Django-celery-results 2024-11-21 7.5 High
django-celery-results through 1.2.1 stores task results in the database. Among the data it stores are the variables passed into the tasks. The variables may contain sensitive cleartext information that does not belong unencrypted in the database.
CVE-2020-17494 1 Untangle 1 Untangle Firewall Ng 2024-11-21 5.3 Medium
Untangle Firewall NG before 16.0 uses MD5 for passwords.
CVE-2020-17490 2 Debian, Saltstack 2 Debian Linux, Salt 2024-11-21 5.5 Medium
The TLS module within SaltStack Salt through 3002 creates certificates with weak file permissions.
CVE-2020-17489 5 Canonical, Debian, Gnome and 2 more 5 Ubuntu Linux, Debian Linux, Gnome-shell and 2 more 2024-11-21 4.3 Medium
An issue was discovered in certain configurations of GNOME gnome-shell through 3.36.4. When logging out of an account, the password box from the login dialog reappears with the password still visible. If the user had decided to have the password shown in cleartext at login time, it is then visible for a brief moment upon a logout. (If the password were never shown in cleartext, only the password length is revealed.)
CVE-2020-17487 2 Fedoraproject, Radare 2 Fedora, Radare2 2024-11-21 7.5 High
radare2 4.5.0 misparses signature information in PE files, causing a segmentation fault in r_x509_parse_algorithmidentifier in libr/util/x509.c. This is due to a malformed object identifier in IMAGE_DIRECTORY_ENTRY_SECURITY.
CVE-2020-17485 1 Uffizio 1 Gps Tracker 2024-11-21 9.8 Critical
A Remote Code Execution vulnerability exist in Uffizio's GPS Tracker all versions. The web server can be compromised by uploading and executing a web/reverse shell. An attacker could then run commands, browse system files, and browse local resources
CVE-2020-17484 1 Uffizio 1 Gps Tracker 2024-11-21 6.1 Medium
An Open Redirection vulnerability exists in Uffizio's GPS Tracker all versions allows an attacker to construct a URL within the application that causes a redirection to an arbitrary external domain.