Search Results (70893 CVEs found)

CVE Vendors Products Updated CVSS v3.1
CVE-2020-12927 1 Amd 1 Vbios Flash Tool Software Development Kit 2024-11-21 7.8 High
A potential vulnerability in a dynamically loaded AMD driver in AMD VBIOS Flash Tool SDK may allow any authenticated user to escalate privileges to NT authority system.
CVE-2020-12903 2 Amd, Microsoft 2 Radeon Software, Windows 10 2024-11-21 7.8 High
Out of Bounds Write and Read in AMD Graphics Driver for Windows 10 in Escape 0x6002d03 may lead to escalation of privilege or denial of service.
CVE-2020-12902 2 Amd, Microsoft 2 Radeon Software, Windows 10 2024-11-21 7.8 High
Arbitrary Decrement Privilege Escalation in AMD Graphics Driver for Windows 10 may lead to escalation of privilege or denial of service.
CVE-2020-12900 2 Amd, Microsoft 2 Radeon Software, Windows 10 2024-11-21 7.8 High
An arbitrary write vulnerability in the AMD Radeon Graphics Driver for Windows 10 potentially allows unprivileged users to gain Escalation of Privileges and cause Denial of Service.
CVE-2020-12899 2 Amd, Microsoft 2 Radeon Software, Windows 10 2024-11-21 7.1 High
Arbitrary Read in AMD Graphics Driver for Windows 10 may lead to KASLR bypass or denial of service.
CVE-2020-12898 2 Amd, Microsoft 2 Radeon Software, Windows 10 2024-11-21 7.8 High
Stack Buffer Overflow in AMD Graphics Driver for Windows 10 may lead to escalation of privilege or denial of service.
CVE-2020-12895 2 Amd, Microsoft 2 Radeon Software, Windows 10 2024-11-21 7.8 High
Pool/Heap Overflow in AMD Graphics Driver for Windows 10 in Escape 0x110037 may lead to escalation of privilege, information disclosure or denial of service.
CVE-2020-12894 2 Amd, Microsoft 2 Radeon Software, Windows 10 2024-11-21 7.1 High
Arbitrary Write in AMD Graphics Driver for Windows 10 in Escape 0x40010d may lead to arbitrary write to kernel memory or denial of service.
CVE-2020-12893 2 Amd, Microsoft 2 Radeon Software, Windows 10 2024-11-21 7.8 High
Stack Buffer Overflow in AMD Graphics Driver for Windows 10 in Escape 0x15002a may lead to escalation of privilege or denial of service.
CVE-2020-12892 2 Amd, Microsoft 2 Radeon Software, Windows 10 2024-11-21 7.8 High
An untrusted search path in AMD Radeon settings Installer may lead to a privilege escalation or unauthorized code execution.
CVE-2020-12891 1 Amd 2 Radeon Pro Software, Radeon Software 2024-11-21 7.8 High
AMD Radeon Software may be vulnerable to DLL Hijacking through path variable. An unprivileged user may be able to drop its malicious DLL file in any location which is in path environment variable.
CVE-2020-12887 1 Arm 2 Mbed-coap, Mbed Os 2024-11-21 7.5 High
Memory leaks were discovered in the CoAP library in Arm Mbed OS 5.15.3 when using the Arm mbed-coap library 5.1.5. The CoAP parser is responsible for parsing received CoAP packets. The function sn_coap_parser_options_parse() parses the CoAP option number field of all options present in the input packet. Each option number is calculated as a sum of the previous option number and a delta of the current option. The delta and the previous option number are expressed as unsigned 16-bit integers. Due to lack of overflow detection, it is possible to craft a packet that wraps the option number around and results in the same option number being processed again in a single packet. Certain options allocate memory by calling a memory allocation function. In the cases of COAP_OPTION_URI_QUERY, COAP_OPTION_URI_PATH, COAP_OPTION_LOCATION_QUERY, and COAP_OPTION_ETAG, there is no check on whether memory has already been allocated, which in conjunction with the option number integer overflow may lead to multiple assignments of allocated memory to a single pointer. This has been demonstrated to lead to memory leak by buffer orphaning. As a result, the memory is never freed.
CVE-2020-12885 1 Arm 1 Mbed Os 2024-11-21 7.5 High
An infinite loop was discovered in the CoAP library in Arm Mbed OS 5.15.3. The CoAP parser is responsible for parsing received CoAP packets. The function sn_coap_parser_options_parse_multiple_options() parses CoAP options in a while loop. This loop's exit condition is computed using the previously allocated heap memory required for storing the result of parsing multiple options. If the input heap memory calculation results in zero bytes, the loop exit condition is never met and the loop is not terminated. As a result, the packet parsing function never exits, leading to resource consumption.
CVE-2020-12878 1 Digi 2 Connectport X2e, Connectport X2e Firmware 2024-11-21 7.8 High
Digi ConnectPort X2e before 3.2.30.6 allows an attacker to escalate privileges from the python user to root via a symlink attack that uses chown, related to /etc/init.d/S50dropbear.sh and the /WEB/python/.ssh directory.
CVE-2020-12877 1 Veritas 1 Aptare 2024-11-21 7.5 High
Veritas APTARE versions prior to 10.4 allowed sensitive information to be accessible without authentication.
CVE-2020-12876 2 Microsoft, Veritas 2 Windows, Aptare 2024-11-21 7.5 High
Veritas APTARE versions prior to 10.4 allowed remote users to access several unintended files on the server. This vulnerability only impacts Windows server deployments.
CVE-2020-12873 1 Atlassian 1 Alfresco Enterprise Content Management 2024-11-21 8.8 High
An issue was discovered in Alfresco Enterprise Content Management (ECM) before 6.2.1. A user with privileges to edit a FreeMarker template (e.g., a webscript) may execute arbitrary Java code or run arbitrary system commands with the same privileges as the account running Alfresco.
CVE-2020-12865 5 Canonical, Debian, Opensuse and 2 more 7 Ubuntu Linux, Debian Linux, Leap and 4 more 2024-11-21 8.0 High
A heap buffer overflow in SANE Backends before 1.0.30 may allow a malicious device connected to the same local network as the victim to execute arbitrary code, aka GHSL-2020-084.
CVE-2020-12861 4 Canonical, Opensuse, Redhat and 1 more 6 Ubuntu Linux, Leap, Enterprise Linux and 3 more 2024-11-21 8.8 High
A heap buffer overflow in SANE Backends before 1.0.30 allows a malicious device connected to the same local network as the victim to execute arbitrary code, aka GHSL-2020-080.
CVE-2020-12858 1 Health 1 Covidsafe 2024-11-21 7.5 High
Non-reinitialisation of random data in the advertising payload in COVIDSafe v1.0.15 and v1.0.16 allows a remote attacker to re-identify Android devices running COVIDSafe by scanning for their advertising beacons.