Vulnerabilities (CVE)

Filtered by CWE-20
Total 9738 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-7253 1 Mcafee 1 Agent 2024-02-28 2.1 LOW 4.4 MEDIUM
Improper access control vulnerability in masvc.exe in McAfee Agent (MA) prior to 5.6.4 allows local users with administrator privileges to disable self-protection via a McAfee supplied command-line utility.
CVE-2020-5519 1 Litespeedtech 1 Openlitespeed 2024-02-28 7.5 HIGH 9.8 CRITICAL
The WebAdmin Console in OpenLiteSpeed before v1.6.5 does not strictly check request URLs, as demonstrated by the "Server Configuration > External App" screen.
CVE-2019-14566 3 Intel, Linux, Microsoft 3 Software Guard Extensions Sdk, Linux Kernel, Windows 2024-02-28 4.6 MEDIUM 7.8 HIGH
Insufficient input validation in Intel(R) SGX SDK multiple Linux and Windows versions may allow an authenticated user to enable information disclosure, escalation of privilege or denial of service via local access.
CVE-2019-0131 1 Intel 1 Active Management Technology Firmware 2024-02-28 4.8 MEDIUM 8.1 HIGH
Insufficient input validation in subsystem in Intel(R) AMT before versions 11.8.70, 11.11.70, 11.22.70 and 12.0.45 may allow an unauthenticated user to potentially enable denial of service or information disclosure via adjacent access.
CVE-2016-2031 2 Arubanetworks, Siemens 5 Airwave, Aruba Instant, Arubaos and 2 more 2024-02-28 7.5 HIGH 9.8 CRITICAL
Multiple vulnerabilities exists in Aruba Instate before 4.1.3.0 and 4.2.3.1 due to insufficient validation of user-supplied input and insufficient checking of parameters, which could allow a malicious user to bypass security restrictions, obtain sensitive information, perform unauthorized actions and execute arbitrary code.
CVE-2015-5230 2 Debian, Powerdns 2 Debian Linux, Authoritative 2024-02-28 5.0 MEDIUM 7.5 HIGH
The DNS packet parsing/generation code in PowerDNS (aka pdns) Authoritative Server 3.4.x before 3.4.6 allows remote attackers to cause a denial of service (crash) via crafted query packets.
CVE-2019-11102 1 Intel 2 Dynamic Application Loader, Trusted Execution Engine Firmware 2024-02-28 2.1 LOW 4.4 MEDIUM
Insufficient input validation in Intel(R) DAL software for Intel(R) CSME before versions 11.8.70, 11.11.70, 11.22.70, 12.0.45, 13.0.10 and 14.0.10; Intel(R) TXE before versions 3.1.70 and 4.0.20 may allow a privileged user to potentially enable information disclosure via local access.
CVE-2019-8802 1 Apple 1 Mac Os X 2024-02-28 9.3 HIGH 7.8 HIGH
A validation issue was addressed with improved logic. This issue is fixed in macOS Catalina 10.15.1. A malicious application may be able to gain root privileges.
CVE-2013-4751 3 Fedoraproject, Redhat, Sensiolabs 3 Fedora, Enterprise Linux, Symfony 2024-02-28 4.9 MEDIUM 8.1 HIGH
php-symfony2-Validator has loss of information during serialization
CVE-2019-8794 1 Apple 5 Ipados, Iphone Os, Mac Os X and 2 more 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
A validation issue was addressed with improved input sanitization. This issue is fixed in iOS 13.2 and iPadOS 13.2, macOS Catalina 10.15.1, tvOS 13.2, watchOS 6.1. An application may be able to read restricted memory.
CVE-2009-5004 1 Apache 1 Qpid-cpp 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
qpid-cpp 1.0 crashes when a large message is sent and the Digest-MD5 mechanism with a security layer is in use .
CVE-2010-4815 1 Coppermine-gallery 1 Coppermine Gallery 2024-02-28 7.5 HIGH 9.8 CRITICAL
Coppermine gallery before 1.4.26 has an input validation vulnerability that allows for code execution.
CVE-2019-11998 1 Hpe 2 Superdome Flex Server, Superdome Flex Server Firmware 2024-02-28 5.0 MEDIUM 5.5 MEDIUM
HPE Superdome Flex Server is vulnerable to multiple remote vulnerabilities via improper input validation of administrator commands. This vulnerability could allow an Administrator to bypass security restrictions and access multiple remote vulnerabilities including information disclosure, or denial of service. HPE has provided firmware updates that address the above vulnerabilities for the HPE Superdome Flex Server starting with firmware version v3.20.186 (not available online) and v3.20.206 (available online). Apply v3.20.206 (4 December 2019) or a newer version to resolve this issue. Please visit HPE Support Center https://support.hpe.com/hpesc/public/home to obtain the updated firmware for your product.
CVE-2019-1389 1 Microsoft 6 Windows 10, Windows 7, Windows 8.1 and 3 more 2024-02-28 7.7 HIGH 8.4 HIGH
A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka 'Windows Hyper-V Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1397, CVE-2019-1398.
CVE-2019-8788 1 Apple 3 Ipados, Iphone Os, Mac Os X 2024-02-28 5.0 MEDIUM 7.5 HIGH
An issue existed in the parsing of URLs. This issue was addressed with improved input validation. This issue is fixed in iOS 13.2 and iPadOS 13.2, macOS Catalina 10.15.1. Improper URL processing may lead to data exfiltration.
CVE-2019-9395 1 Google 1 Android 2024-02-28 5.0 MEDIUM 7.5 HIGH
In Bluetooth, there is possible controlled termination due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-116267405
CVE-2019-5268 1 Huawei 44 Cd10-10, Cd10-10 Firmware, Cd16-10 and 41 more 2024-02-28 4.8 MEDIUM 8.1 HIGH
Some Huawei home routers have an input validation vulnerability. Due to input parameter is not correctly verified, an attacker can exploit this vulnerability by sending special constructed packets to obtain files in the device and upload files to some directories.
CVE-2010-2061 1 Rpcbind Project 1 Rpcbind 2024-02-28 7.2 HIGH 7.8 HIGH
rpcbind 0.2.0 does not properly validate (1) /tmp/portmap.xdr and (2) /tmp/rpcbind.xdr, which can be created by an attacker before the daemon is started.
CVE-2020-8087 1 Smc 2 D3g0804w, D3g0804w Firmware 2024-02-28 10.0 HIGH 9.8 CRITICAL
SMC Networks D3G0804W D3GNV5M-3.5.1.6.10_GA devices allow remote command execution by leveraging access to the Network Diagnostic Tools screen, as demonstrated by an admin login. The attacker must use a Parameter Pollution approach against goform/formSetDiagnosticToolsFmPing by providing the vlu_diagnostic_tools__ping_address parameter twice: once with a shell metacharacter and a command name, and once with a command argument.
CVE-2019-9396 1 Google 1 Android 2024-02-28 5.0 MEDIUM 7.5 HIGH
In Bluetooth, there is possible controlled termination due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-115747155