Vulnerabilities (CVE)

Total 23723 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-10867 2 Avast, Microsoft 2 Antivirus, Windows 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Avast Antivirus before 20. The aswTask RPC endpoint for the TaskEx library in the Avast Service (AvastSvc.exe) allows attackers to bypass intended access restrictions on tasks from an untrusted process, when Self Defense is enabled.
CVE-2020-1955 1 Apache 1 Couchdb 2023-12-10 6.8 MEDIUM 9.8 CRITICAL
CouchDB version 3.0.0 shipped with a new configuration setting that governs access control to the entire database server called `require_valid_user_except_for_up`. It was meant as an extension to the long standing setting `require_valid_user`, which in turn requires that any and all requests to CouchDB will have to be made with valid credentials, effectively forbidding any anonymous requests. The new `require_valid_user_except_for_up` is an off-by-default setting that was meant to allow requiring valid credentials for all endpoints except for the `/_up` endpoint. However, the implementation of this made an error that lead to not enforcing credentials on any endpoint, when enabled. CouchDB versions 3.0.1[1] and 3.1.0[2] fix this issue.
CVE-2020-15540 1 We-com 1 Opendata Cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
We-com OpenData CMS 2.0 allows SQL Injection via the username field on the administrator login page.
CVE-2020-14100 1 Mi 2 R3600, R3600 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
In Xiaomi router R3600 ROM version<1.0.66, filters in the set_WAN6 interface can be bypassed, causing remote code execution. The router administrator can gain root access from this vulnerability.
CVE-2020-14508 1 Secomea 2 Gatemanager 8250, Gatemanager 8250 Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
GateManager versions prior to 9.2c, The affected product is vulnerable to an off-by-one error, which may allow an attacker to remotely execute arbitrary code or cause a denial-of-service condition.
CVE-2018-21234 2 Apache, Jodd 2 Hive, Jodd 2023-12-10 7.5 HIGH 9.8 CRITICAL
Jodd before 5.0.4 performs Deserialization of Untrusted JSON Data when setClassMetadataName is set.
CVE-2020-7475 1 Schneider-electric 6 Ecostruxure Control Expert, Modicon M340, Modicon M340 Firmware and 3 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
A CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection'), reflective DLL, vulnerability exists in EcoStruxure Control Expert (all versions prior to 14.1 Hot Fix), Unity Pro (all versions), Modicon M340 (all versions prior to V3.20), Modicon M580 (all versions prior to V3.10), which, if exploited, could allow attackers to transfer malicious code to the controller.
CVE-2020-14324 1 Redhat 1 Cloudforms Management Engine 2023-12-10 6.5 MEDIUM 9.1 CRITICAL
A high severity vulnerability was found in all active versions of Red Hat CloudForms before 5.11.7.0. The out of band OS command injection vulnerability can be exploited by authenticated attacker while setuping conversion host through Infrastructure Migration Solution. This flaw allows attacker to execute arbitrary commands on CloudForms server.
CVE-2019-20590 2 Google, Qualcomm 2 Android, Sdm660 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered on Samsung mobile devices with O(8.x) (Qualcomm chipsets) software. There is an integer underflow in the Secure Storage Trustlet. The Samsung ID is SVE-2019-13952 (July 2019).
CVE-2019-20033 1 Nec 2 Sv8100, Sv8100 Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
On Aspire-derived NEC PBXes, including all versions of SV8100 devices, a set of documented, static login credentials may be used to access the DIM interface.
CVE-2019-20783 1 Google 1 Android 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
An issue was discovered on LG mobile devices with Android OS 7.0, 7.1, 7.2, 8.0, and 8.1 (North America CDMA) software. The LTE protocol implementation allows a bypass of AKA (Authentication and Key Agreement). The LG ID is LVE-SMP-180014 (February 2019).
CVE-2020-1747 4 Fedoraproject, Opensuse, Oracle and 1 more 4 Fedora, Leap, Communications Cloud Native Core Network Function Cloud Native Environment and 1 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
A vulnerability was discovered in the PyYAML library in versions before 5.3.1, where it is susceptible to arbitrary code execution when it processes untrusted YAML files through the full_load method or with the FullLoader loader. Applications that use the library to process untrusted input may be vulnerable to this flaw. An attacker could use this flaw to execute arbitrary code on the system by abusing the python/object/new constructor.
CVE-2020-12017 1 Ge 6 Rt430, Rt430 Firmware, Rt431 and 3 more 2023-12-10 9.0 HIGH 9.8 CRITICAL
GE Grid Solutions Reason RT Clocks, RT430, RT431, and RT434, all firmware versions prior to 08A05. The device’s vulnerability in the web application could allow multiple unauthenticated attacks that could cause serious impact. The vulnerability may allow an unauthenticated attacker to execute arbitrary commands and send a request to a specific URL that could cause the device to become unresponsive. The unauthenticated attacker may change the password of the 'configuration' user account, allowing the attacker to modify the configuration of the device via the web interface using the new password. This vulnerability may also allow an unauthenticated attacker to bypass the authentication required to configure the device and reboot the system.
CVE-2020-3909 2 Apple, Oracle 8 Icloud, Ipados, Iphone Os and 5 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
A buffer overflow was addressed with improved bounds checking. This issue is fixed in iOS 13.4 and iPadOS 13.4, macOS Catalina 10.15.4, tvOS 13.4, watchOS 6.2, iTunes for Windows 12.10.5, iCloud for Windows 10.9.3, iCloud for Windows 7.18. Multiple issues in libxml2.
CVE-2020-8868 1 Quest 1 Foglight Evolve 2023-12-10 10.0 HIGH 9.8 CRITICAL
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Quest Foglight Evolve 9.0.0. Authentication is not required to exploit this vulnerability. The specific flaw exists within the __service__ user account. The product contains a hard-coded password for this account. An attacker can leverage this vulnerability to execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-9553.
CVE-2020-14070 1 Mk-auth 1 Mk-auth 2023-12-10 10.0 HIGH 9.8 CRITICAL
An issue was discovered in MK-AUTH 19.01. There is authentication bypass in the web login functionality because guessable credentials to admin/executar_login.php result in admin access.
CVE-2020-6852 1 Cacagoo 2 Tv-288zd-2mp, Tv-288zd-2mp Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
CACAGOO Cloud Storage Intelligent Camera TV-288ZD-2MP with firmware 3.4.2.0919 has weak authentication of TELNET access, leading to root privileges without any password required.
CVE-2020-11898 1 Treck 1 Tcp\/ip 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
The Treck TCP/IP stack before 6.0.1.66 improperly handles an IPv4/ICMPv4 Length Parameter Inconsistency, which might allow remote attackers to trigger an information leak.
CVE-2019-12126 1 Onap 1 Open Network Automation Platform 2023-12-10 7.5 HIGH 9.8 CRITICAL
In ONAP DCAE through Dublin, by accessing an applicable port (30234, 30290, 32010, 30270, 30224, 30281, 30254, 30285, and/or 30271), an attacker gains full access to the respective ONAP services without any authentication. All ONAP Operations Manager (OOM) setups are affected.
CVE-2020-24029 1 Forlogic 1 Qualiex 2023-12-10 7.5 HIGH 9.8 CRITICAL
Because of unauthenticated password changes in ForLogic Qualiex v1 and v3, customer and admin permissions and data can be accessed via a simple request.