BigBlueButton Greenlight before 2.5.6 allows HTTP header (Host and Origin) attacks, which can result in Account Takeover if a victim follows a spoofed password-reset link.
Max CVSS
8.8
EPSS Score
0.52%
Published
2020-09-30
Updated
2020-10-15
jwt-go before 4.0.0-preview1 allows attackers to bypass intended access restrictions in situations with []string{} for m["aud"] (which is allowed by the specification). Because the type assertion fails, "" is the value of aud. This is a security problem if the JWT token is presented to a service that lacks its own audience check.
Max CVSS
7.5
EPSS Score
0.19%
Published
2020-09-30
Updated
2021-07-21
Leanote Desktop through 2.6.2 allows XSS because a note's title is mishandled when the batch feature is triggered. This leads to remote code execution because of Node integration.
Max CVSS
9.6
EPSS Score
0.42%
Published
2020-09-30
Updated
2020-10-05
Leanote Desktop through 2.6.2 allows XSS because a note's title is mishandled during syncing. This leads to remote code execution because of Node integration.
Max CVSS
9.6
EPSS Score
0.42%
Published
2020-09-30
Updated
2020-10-05
url.cpp in libproxy through 0.4.15 is prone to a buffer overflow when PAC is enabled, as demonstrated by a large PAC file that is delivered without a Content-length header.
Max CVSS
9.8
EPSS Score
2.15%
Published
2020-09-30
Updated
2023-01-31
info.php in Logaritmo Aware CallManager 2012 allows remote attackers to obtain sensitive information via a direct request, which calls the phpinfo function.
Max CVSS
7.5
EPSS Score
0.37%
Published
2020-09-30
Updated
2021-07-21
NATS nats.js before 2.0.0-209, nats.ws before 1.0.0-111, and nats.deno before 1.0.0-9 allow credential disclosure from a client to a server.
Max CVSS
7.5
EPSS Score
0.14%
Published
2020-09-30
Updated
2020-10-09
md_push_block_bytes in md4c.c in md4c 0.4.5 allows attackers to trigger use of uninitialized memory, and cause a denial of service (e.g., assertion failure) via a malformed Markdown document.
Max CVSS
7.5
EPSS Score
0.12%
Published
2020-09-30
Updated
2020-10-09
urllib3 before 1.25.9 allows CRLF injection if the attacker controls the HTTP request method, as demonstrated by inserting CR and LF control characters in the first argument of putrequest(). NOTE: this is similar to CVE-2020-26116.
Max CVSS
6.5
EPSS Score
0.43%
Published
2020-09-30
Updated
2023-10-08
An issue was discovered in the FileImporter extension for MediaWiki before 1.34.4. An attacker can import a file even when the target page is protected against "page creation" and the attacker should not be able to create it. This occurs because of a mishandled distinction between an upload restriction and a create restriction. An attacker cannot leverage this to overwrite anything, but can leverage this to force a wiki to have a page with a disallowed title.
Max CVSS
7.5
EPSS Score
0.12%
Published
2020-09-27
Updated
2022-01-06
XSS exists in the MobileFrontend extension for MediaWiki before 1.34.4 because section.line is mishandled during regex section line replacement from PageGateway. Using crafted HTML, an attacker can elicit an XSS attack via jQuery's parseHTML method, which can cause image callbacks to fire even without the element being appended to the DOM.
Max CVSS
6.1
EPSS Score
0.13%
Published
2020-09-27
Updated
2022-01-06
In rfb/CSecurityTLS.cxx and rfb/CSecurityTLS.java in TigerVNC before 1.11.0, viewers mishandle TLS certificate exceptions. They store the certificates as authorities, meaning that the owner of a certificate could impersonate any server after a client had added an exception.
Max CVSS
8.1
EPSS Score
0.37%
Published
2020-09-27
Updated
2022-11-16
http.client in Python 3.x before 3.5.10, 3.6.x before 3.6.12, 3.7.x before 3.7.9, and 3.8.x before 3.8.5 allows CRLF injection if the attacker controls the HTTP request method, as demonstrated by inserting CR and LF control characters in the first argument of HTTPConnection.request.
Max CVSS
7.2
EPSS Score
0.31%
Published
2020-09-27
Updated
2023-05-24
cPanel before 90.0.10 allows self XSS via the Cron Editor interface (SEC-574).
Max CVSS
6.1
EPSS Score
0.08%
Published
2020-09-25
Updated
2020-09-25
cPanel before 90.0.10 allows self XSS via the Cron Jobs interface (SEC-573).
Max CVSS
6.1
EPSS Score
0.08%
Published
2020-09-25
Updated
2020-09-25
cPanel before 90.0.10 allows self XSS via WHM Manage API Tokens interfaces (SEC-569).
Max CVSS
6.1
EPSS Score
0.08%
Published
2020-09-25
Updated
2020-09-29
The email quota cache in cPanel before 90.0.10 allows overwriting of files.
Max CVSS
7.5
EPSS Score
0.08%
Published
2020-09-25
Updated
2020-09-29
cPanel before 90.0.10 allows self XSS via the WHM Edit DNS Zone interface (SEC-566).
Max CVSS
6.1
EPSS Score
0.08%
Published
2020-09-25
Updated
2020-09-29
cPanel before 88.0.13 allows self XSS via DNS Zone Manager DNSSEC interfaces (SEC-564).
Max CVSS
6.1
EPSS Score
0.08%
Published
2020-09-25
Updated
2020-09-29
cPanel before 88.0.13 allows bypass of a protection mechanism that attempted to restrict package modification (SEC-557).
Max CVSS
7.5
EPSS Score
0.08%
Published
2020-09-25
Updated
2020-09-29
cPanel before 88.0.13 mishandles file-extension dispatching, leading to code execution (SEC-488).
Max CVSS
9.8
EPSS Score
0.43%
Published
2020-09-25
Updated
2020-09-29
cPanel before 88.0.3, upon an upgrade, establishes predictable PowerDNS API keys (SEC-561).
Max CVSS
7.5
EPSS Score
0.17%
Published
2020-09-25
Updated
2021-07-21
cPanel before 88.0.3 has weak permissions (world readable) for the proxy subdomains log file (SEC-558).
Max CVSS
7.5
EPSS Score
0.17%
Published
2020-09-25
Updated
2021-07-21
In cPanel before 88.0.3, insecure chkservd test credentials are used on a templated VM (SEC-554).
Max CVSS
9.8
EPSS Score
0.31%
Published
2020-09-25
Updated
2021-07-21
In cPanel before 88.0.3, an insecure SRS secret is used on a templated VM (SEC-552).
Max CVSS
7.5
EPSS Score
0.17%
Published
2020-09-25
Updated
2020-09-29
1593 vulnerabilities found
1 2 3 4 5 6 ...... 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!