On DrayTek Vigor3900, Vigor2960, and Vigor300B devices before 1.5.1, cgi-bin/mainfunction.cgi/cvmcfgupload allows remote command execution via shell metacharacters in a filename when the text/x-python-script content type is used, a different issue than CVE-2020-14472.
Max CVSS
9.8
EPSS Score
1.34%
Published
2020-06-30
Updated
2020-07-02
An issue was discovered in MISP 2.4.128. app/Controller/EventsController.php lacks an event ACL check before proceeding to allow a user to send an event contact form.
Max CVSS
4.3
EPSS Score
0.05%
Published
2020-06-30
Updated
2021-07-21
An issue was discovered in MISP 2.4.128. app/Controller/AttributesController.php has insufficient ACL checks in the attachment downloader.
Max CVSS
9.8
EPSS Score
0.22%
Published
2020-06-30
Updated
2021-07-21
IOBit Malware Fighter Pro 8.0.2.547 allows local users to gain privileges for file deletion by manipulating malicious flagged file locations with an NTFS junction and an Object Manager symbolic link.
Max CVSS
4.4
EPSS Score
0.04%
Published
2020-06-30
Updated
2020-07-07
CakePHP before 4.0.6 mishandles CSRF token generation. This might be remotely exploitable in conjunction with XSS.
Max CVSS
4.3
EPSS Score
0.05%
Published
2020-06-30
Updated
2021-07-21
HylaFAX+ through 7.0.2 and HylaFAX Enterprise have scripts that execute binaries from directories writable by unprivileged users (e.g., locations under /var/spool/hylafax that are writable by the uucp account). This allows these users to execute code in the context of the user calling these binaries (often root).
Max CVSS
7.8
EPSS Score
0.11%
Published
2020-06-30
Updated
2022-07-12
In HylaFAX+ through 7.0.2 and HylaFAX Enterprise, the faxsetup utility calls chown on files in user-owned directories. By winning a race, a local attacker could use this to escalate his privileges to root.
Max CVSS
7.8
EPSS Score
0.04%
Published
2020-06-30
Updated
2022-04-28
In MediaInfoLib in MediaArea MediaInfo 20.03, there is a stack-based buffer over-read in Streams_Fill_PerStream in Multiple/File_MpegPs.cpp (aka an off-by-one during MpegPs parsing).
Max CVSS
7.8
EPSS Score
0.17%
Published
2020-06-30
Updated
2022-11-16
In the Linux kernel 4.4 through 5.7.6, usbtest_disconnect in drivers/usb/misc/usbtest.c has a memory leak, aka CID-28ebeb8db770.
Max CVSS
5.5
EPSS Score
0.05%
Published
2020-06-29
Updated
2022-04-28
jp2/opj_decompress.c in OpenJPEG through 2.3.1 has a use-after-free that can be triggered if there is a mix of valid and invalid files in a directory operated on by the decompressor. Triggering a double-free may also be possible. This is related to calling opj_image_destroy twice.
Max CVSS
6.5
EPSS Score
1.29%
Published
2020-06-29
Updated
2022-10-06
AsrDrv103.sys in the ASRock RGB Driver does not properly restrict access from user space, as demonstrated by triggering a triple fault via a request to zero CR3.
Max CVSS
5.5
EPSS Score
0.04%
Published
2020-06-29
Updated
2024-04-03
LibRaw before 0.20-Beta3 has an out-of-bounds write in parse_exif() in metadata\exif_gps.cpp via an unrecognized AtomName and a zero value of tiff_nifds.
Max CVSS
6.5
EPSS Score
0.13%
Published
2020-06-28
Updated
2020-07-06
The Nexos theme through 1.7 for WordPress allows top-map/?search_location= reflected XSS.
Max CVSS
6.1
EPSS Score
1.14%
Published
2020-06-28
Updated
2022-07-17
The Nexos theme through 1.7 for WordPress allows side-map/?search_order= SQL Injection.
Max CVSS
9.8
EPSS Score
4.39%
Published
2020-06-28
Updated
2022-07-17
wifiscanner.js in thingsSDK WiFi Scanner 1.0.1 allows Code Injection because it can be used with options to overwrite the default executable/binary path and its arguments. An attacker can abuse this functionality to execute arbitrary code.
Max CVSS
9.8
EPSS Score
1.02%
Published
2020-06-29
Updated
2021-07-21
com.docker.vmnetd in Docker Desktop 2.3.0.3 allows privilege escalation because of a lack of client verification.
Max CVSS
7.8
EPSS Score
0.04%
Published
2020-06-27
Updated
2022-07-12
In SQLite before 3.32.3, select.c mishandles query-flattener optimization, leading to a multiSelectOrderBy heap overflow because of misuse of transitive properties for constant propagation.
Max CVSS
5.5
EPSS Score
0.16%
Published
2020-06-27
Updated
2022-05-12
IDrive before 6.7.3.19 on Windows installs by default to %PROGRAMFILES(X86)%\IDriveWindows with weak folder permissions granting any user modify permission (i.e., NT AUTHORITY\Authenticated Users:(OI)(CI)(M)) to the contents of the directory and its sub-folders. In addition, the program installs a service called IDriveService that runs as LocalSystem. Thus, any standard user can escalate privileges to NT AUTHORITY\SYSTEM by substituting the service's binary with a malicious one.
Max CVSS
7.8
EPSS Score
0.04%
Published
2020-06-26
Updated
2020-07-06
Zyxel CloudCNM SecuManager 3.1.0 and 3.1.1 allows use of live/CPEManager/AXCampaignManager/delete_cpes_by_ids?cpe_ids= for eval injection of Python code.
Max CVSS
10.0
EPSS Score
5.91%
Published
2020-06-26
Updated
2021-07-21
Zyxel CloudCNM SecuManager 3.1.0 and 3.1.1 has no authentication for /cnr requests.
Max CVSS
7.5
EPSS Score
0.09%
Published
2020-06-26
Updated
2022-07-17
Zyxel CloudCNM SecuManager 3.1.0 and 3.1.1 has no authentication for /registerCpe requests.
Max CVSS
7.5
EPSS Score
0.09%
Published
2020-06-26
Updated
2022-07-17
Zyxel CloudCNM SecuManager 3.1.0 and 3.1.1 has a world-readable axess/opt/axXMPPHandler/config/xmpp_config.py file that stores hardcoded credentials.
Max CVSS
9.8
EPSS Score
0.36%
Published
2020-06-29
Updated
2020-07-06
Zyxel CloudCNM SecuManager 3.1.0 and 3.1.1 has the cloud1234 password for the a1@chopin account default credentials.
Max CVSS
9.8
EPSS Score
0.36%
Published
2020-06-29
Updated
2020-07-06
Zyxel CloudCNM SecuManager 3.1.0 and 3.1.1 has the wbboEZ4BN3ssxAfM hardcoded password for the debian-sys-maint account.
Max CVSS
9.8
EPSS Score
0.36%
Published
2020-06-29
Updated
2020-07-06
Zyxel CloudCNM SecuManager 3.1.0 and 3.1.1 has the axzyxel password for the livedbuser account.
Max CVSS
9.8
EPSS Score
0.36%
Published
2020-06-29
Updated
2020-07-06
1786 vulnerabilities found
1 2 3 4 5 6 ...... 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!