Lucene search

K

DP300,TE60,TP3106,ViewPoint 9030,eCNS210 TD,eSpace 7950,eSpace IAD,eSpace U1981 Security Vulnerabilities

nvd
nvd

CVE-2020-14144

The git hook feature in Gitea 1.1.0 through 1.12.5 might allow for authenticated remote code execution in customer environments where the documentation was not understood (e.g., one viewpoint is that the dangerousness of this feature should be documented immediately above the ENABLE_GIT_HOOKS line....

7.2CVSS

0.973EPSS

2020-10-16 02:15 PM
cvelist
cvelist

CVE-2020-14144

The git hook feature in Gitea 1.1.0 through 1.12.5 might allow for authenticated remote code execution in customer environments where the documentation was not understood (e.g., one viewpoint is that the dangerousness of this feature should be documented immediately above the ENABLE_GIT_HOOKS line....

7.3AI Score

0.973EPSS

2020-10-16 01:02 PM
mmpc
mmpc

CISO Stressbusters: 7 tips for weathering the cybersecurity storms

An essential requirement of being a Chief Information Security Officer (CISO) is stakeholder management. In many organizations, security is still seen as a support function; meaning, any share of the budget you receive may be viewed jealously by other departments. Bringing change to an...

-0.6AI Score

2020-10-15 04:00 PM
17
mssecure
mssecure

CISO Stressbusters: 7 tips for weathering the cybersecurity storms

An essential requirement of being a Chief Information Security Officer (CISO) is stakeholder management. In many organizations, security is still seen as a support function; meaning, any share of the budget you receive may be viewed jealously by other departments. Bringing change to an...

-0.6AI Score

2020-10-15 04:00 PM
32
mskb
mskb

Description of the security update for SharePoint Foundation 2013: October 13, 2020

Description of the security update for SharePoint Foundation 2013: October 13, 2020 Summary This security update resolves vulnerabilities in Microsoft Office that could allow remote code execution if a user opens a specially crafted Office file. To learn more about these vulnerabilities, see the...

7.5AI Score

0.909EPSS

2020-10-13 07:00 AM
25
openbugbounty
openbugbounty

espace-client.fletesia.fr Cross Site Scripting vulnerability OBB-1334639

Following coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: &nbsp&nbsp&nbsp&nbsp&nbsp&nbspa. verified the vulnerability and confirmed its existence; &nbsp&nbsp&nbsp&nbsp&nbsp&nbspb. notified the website operator about its existence....

-0.1AI Score

2020-09-14 09:31 AM
28
threatpost
threatpost

Disinformation Spurs a Thriving Industry as U.S. Election Looms

In the years since the 2016 U.S. Presidential Election, threat actors have pieced together a new playbook for sowing confusion and doubt within the American electorate. On Wednesday, researchers with Cisco Talos released a report [PDF] that details how a number of these new sophisticated campaigns....

-0.3AI Score

2020-08-26 02:50 PM
46
mskb
mskb

Description of the security update for SharePoint Foundation 2013: August 11, 2020

Description of the security update for SharePoint Foundation 2013: August 11, 2020 Summary This security update resolves vulnerabilities in Microsoft Office that could allow remote code execution if a user opens a specially crafted Office file. To learn more about these vulnerabilities, see the...

6.5AI Score

0.014EPSS

2020-08-11 07:00 AM
14
nessus
nessus

Cisco SD-WAN Solution Software Buffer Overflow Vulnerability (cisco-sa-sdbufof-h5f5VSeL)

According to its self-reported version, Cisco IOS XE SD-WAN Software is affected by a buffer overflow vulnerability. This could allow an unauthenticated, remote attacker to cause a buffer overflow on an affected device. The vulnerability is due to insufficient input validation. An attacker could...

9.8CVSS

10AI Score

0.009EPSS

2020-07-31 12:00 AM
11
threatpost
threatpost

Chris Vickery: AI Will Drive Tomorrow’s Data Breaches

From malicious hacks to accidental misconfigurations, Chris Vickery has seen it all. But as cybercriminals continue to innovate, Vickery, the director of risk research with UpGuard, said one emerging security threat will “blindside” the world: “fakeable” voices. More bad actors using artificial...

-0.5AI Score

2020-07-21 06:32 PM
47
openbugbounty
openbugbounty

espace-emplois.fr Cross Site Scripting vulnerability OBB-1225367

Following coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: &nbsp&nbsp&nbsp&nbsp&nbsp&nbspa. verified the vulnerability and confirmed its existence; &nbsp&nbsp&nbsp&nbsp&nbsp&nbspb. notified the website operator about its existence....

-0.1AI Score

2020-07-14 08:25 AM
6
cve
cve

CVE-2019-19415

The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the....

7.5CVSS

7.7AI Score

0.002EPSS

2020-07-08 05:15 PM
26
cve
cve

CVE-2020-14048

Zoho ManageEngine ServiceDesk Plus before 11.1 build 11115 allows remote unauthenticated attackers to change the installation status of deployed...

7.5CVSS

7.6AI Score

0.004EPSS

2020-06-12 02:15 AM
36
prion
prion

Code injection

Zoho ManageEngine ServiceDesk Plus before 11.1 build 11115 allows remote unauthenticated attackers to change the installation status of deployed...

7.5CVSS

7.6AI Score

0.004EPSS

2020-06-12 02:15 AM
2
mskb
mskb

Description of the security update for SharePoint Foundation 2013: June 9, 2020

Description of the security update for SharePoint Foundation 2013: June 9, 2020 Summary This security update resolves vulnerabilities in Microsoft Office that could allow remote code execution if a user opens a specially crafted Office file. To learn more about these vulnerabilities, see the...

6.6AI Score

0.297EPSS

2020-06-09 07:00 AM
116
openvas
openvas

Huawei Data Communication: DoS Vulnerability in TLS of Some Huawei Products (huawei-sa-20170705-01-tls)

There is a denial of service (DoS) vulnerability in some huawei products when handle TLS and DTLS handshake with certificate. This VT has been deprecated and is therefore no longer...

5.3CVSS

5.3AI Score

0.002EPSS

2020-06-05 12:00 AM
14
openvas

0.1AI Score

2020-06-05 12:00 AM
30
openvas
openvas

Huawei Data Communication: Input Validation Vulnerability in Multiple Huawei Products (huawei-sa-20170419-01-pse)

There is an input validation vulnerability in Huawei Multiple products. This VT has been deprecated and is therefore no longer...

8.8CVSS

8.9AI Score

0.003EPSS

2020-06-05 12:00 AM
9
openvas
openvas

Huawei Data Communication: Remote Code Execution Vulnerability in Fastjson (huawei-sa-20191204-01-fastjson)

A remote code execution vulnerability exists in the open-source JSON parsing library Fastjson. This VT has been deprecated and is therefore no longer...

8.2AI Score

2020-06-05 12:00 AM
8
openvas
openvas

Huawei Data Communication: Multiple Vulnerabilities Released on Microsoft security advisory 4025685 (huawei-sa-20170909-01-windows)

Microsoft had released a Security Advisory 4025685 on June 14 to fix multiple critical security vulnerabilities in such systems as Microsoft Windows XP, Windows Server 2003, Windows VISTA, and Windows...

0.3AI Score

0.975EPSS

2020-06-05 12:00 AM
64
openvas
openvas

Huawei Data Communication: Sixteen OpenSSL Vulnerabilities on Some Huawei products (huawei-sa-20170322-01-openssl)

Statem/statem.c in OpenSSL 1.1.0a does not consider memory-block movement after a realloc...

9.8CVSS

8AI Score

0.911EPSS

2020-06-05 12:00 AM
23
openvas
openvas

Huawei Data Communication: OpenSSL Montgomery multiplication may produce incorrect results Vulnerability (huawei-sa-20170419-01-openssl)

There is a carry propagating bug in the Broadwell-specific Montgomery multiplication procedure that handles input lengths divisible by, but longer than 256...

5.9CVSS

7.1AI Score

0.008EPSS

2020-06-05 12:00 AM
15
openvas

4.7CVSS

5.1AI Score

0.001EPSS

2020-06-05 12:00 AM
11
openvas
openvas

Huawei Data Communication: Five Vulnerabilities in Some Huawei Products (huawei-sa-20191211-01-ssp)

There is an out-of-bounds read vulnerability in some Huawei...

8.6CVSS

5.8AI Score

0.001EPSS

2020-06-05 12:00 AM
12
openvas

5.5CVSS

4AI Score

0.0004EPSS

2020-05-27 12:00 AM
18
Total number of security vulnerabilities1411