Lucene search

K

Leap Security Vulnerabilities

cve
cve

CVE-2020-6525

Heap buffer overflow in Skia in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.9AI Score

0.006EPSS

2020-07-22 05:15 PM
257
cve
cve

CVE-2020-6526

Inappropriate implementation in iframe sandbox in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

6.5CVSS

6.7AI Score

0.003EPSS

2020-07-22 05:15 PM
258
cve
cve

CVE-2020-6527

Insufficient policy enforcement in CSP in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to bypass content security policy via a crafted HTML page.

4.3CVSS

5AI Score

0.005EPSS

2020-07-22 05:15 PM
230
cve
cve

CVE-2020-6528

Incorrect security UI in basic auth in Google Chrome on iOS prior to 84.0.4147.89 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

4.3CVSS

4.8AI Score

0.005EPSS

2020-07-22 05:15 PM
138
cve
cve

CVE-2020-6529

Inappropriate implementation in WebRTC in Google Chrome prior to 84.0.4147.89 allowed an attacker in a privileged network position to leak cross-origin data via a crafted HTML page.

4.3CVSS

5AI Score

0.009EPSS

2020-07-22 05:15 PM
145
cve
cve

CVE-2020-6530

Out of bounds memory access in developer tools in Google Chrome prior to 84.0.4147.89 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension.

8.8CVSS

8.7AI Score

0.004EPSS

2020-07-22 05:15 PM
243
1
cve
cve

CVE-2020-6531

Side-channel information leakage in scroll to text in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

4.3CVSS

4.9AI Score

0.009EPSS

2020-07-22 05:15 PM
136
1
cve
cve

CVE-2020-6533

Type Confusion in V8 in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.6AI Score

0.009EPSS

2020-07-22 05:15 PM
149
1
cve
cve

CVE-2020-6534

Heap buffer overflow in WebRTC in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.9AI Score

0.006EPSS

2020-07-22 05:15 PM
227
1
cve
cve

CVE-2020-6535

Insufficient data validation in WebUI in Google Chrome prior to 84.0.4147.89 allowed a remote attacker who had compromised the renderer process to inject scripts or HTML into a privileged page via a crafted HTML page.

6.1CVSS

6.3AI Score

0.002EPSS

2020-07-22 05:15 PM
141
1
cve
cve

CVE-2020-6536

Incorrect security UI in PWAs in Google Chrome prior to 84.0.4147.89 allowed a remote attacker who had persuaded the user to install a PWA to spoof the contents of the Omnibox (URL bar) via a crafted PWA.

4.3CVSS

5.1AI Score

0.007EPSS

2020-07-22 05:15 PM
228
cve
cve

CVE-2020-6556

Heap buffer overflow in SwiftShader in Google Chrome prior to 84.0.4147.135 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.6AI Score

0.008EPSS

2020-09-21 08:15 PM
161
2
cve
cve

CVE-2020-6558

Insufficient policy enforcement in iOSWeb in Google Chrome on iOS prior to 85.0.4183.83 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

6.5CVSS

6.1AI Score

0.03EPSS

2020-09-21 08:15 PM
160
cve
cve

CVE-2020-6559

Use after free in presentation API in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.017EPSS

2020-09-21 08:15 PM
162
1
cve
cve

CVE-2020-6560

Insufficient policy enforcement in autofill in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS

6.2AI Score

0.016EPSS

2020-09-21 08:15 PM
168
2
cve
cve

CVE-2020-6561

Inappropriate implementation in Content Security Policy in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS

6.2AI Score

0.029EPSS

2020-09-21 08:15 PM
163
1
cve
cve

CVE-2020-6562

Insufficient policy enforcement in Blink in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS

6.2AI Score

0.03EPSS

2020-09-21 08:15 PM
151
1
cve
cve

CVE-2020-6563

Insufficient policy enforcement in intent handling in Google Chrome on Android prior to 85.0.4183.83 allowed a remote attacker to obtain potentially sensitive information from disk via a crafted HTML page.

6.5CVSS

6.1AI Score

0.016EPSS

2020-09-21 08:15 PM
153
6
cve
cve

CVE-2020-6564

Inappropriate implementation in permissions in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to spoof the contents of a permission dialog via a crafted HTML page.

6.5CVSS

6.1AI Score

0.032EPSS

2020-09-21 08:15 PM
166
6
cve
cve

CVE-2020-6565

Inappropriate implementation in Omnibox in Google Chrome on iOS prior to 85.0.4183.83 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

6.5CVSS

6AI Score

0.005EPSS

2020-09-21 08:15 PM
151
cve
cve

CVE-2020-6566

Insufficient policy enforcement in media in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS

6.2AI Score

0.007EPSS

2020-09-21 08:15 PM
145
cve
cve

CVE-2020-6567

Insufficient validation of untrusted input in command line handling in Google Chrome on Windows prior to 85.0.4183.83 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

6.5CVSS

6.5AI Score

0.005EPSS

2020-09-21 08:15 PM
158
cve
cve

CVE-2020-6568

Insufficient policy enforcement in intent handling in Google Chrome on Android prior to 85.0.4183.83 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

6.5CVSS

6.2AI Score

0.007EPSS

2020-09-21 08:15 PM
142
cve
cve

CVE-2020-6569

Integer overflow in WebUSB in Google Chrome prior to 85.0.4183.83 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.

6.3CVSS

6.9AI Score

0.007EPSS

2020-09-21 08:15 PM
148
1
cve
cve

CVE-2020-6570

Information leakage in WebRTC in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to obtain potentially sensitive information via a crafted WebRTC interaction.

4.3CVSS

4.9AI Score

0.017EPSS

2020-09-21 08:15 PM
155
1
cve
cve

CVE-2020-6571

Insufficient data validation in Omnibox in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.

4.3CVSS

5AI Score

0.002EPSS

2020-09-21 08:15 PM
154
1
cve
cve

CVE-2020-6573

Use after free in video in Google Chrome on Android prior to 85.0.4183.102 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS

9.1AI Score

0.006EPSS

2020-09-21 08:15 PM
160
cve
cve

CVE-2020-6574

Insufficient policy enforcement in installer in Google Chrome on OS X prior to 85.0.4183.102 allowed a local attacker to potentially achieve privilege escalation via a crafted binary.

7.8CVSS

7.7AI Score

0.0004EPSS

2020-09-21 08:15 PM
144
cve
cve

CVE-2020-6575

Race in Mojo in Google Chrome prior to 85.0.4183.102 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

8.3CVSS

8.3AI Score

0.005EPSS

2020-09-21 08:15 PM
155
cve
cve

CVE-2020-6576

Use after free in offscreen canvas in Google Chrome prior to 85.0.4183.102 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

9AI Score

0.009EPSS

2020-09-21 08:15 PM
157
cve
cve

CVE-2020-6609

GNU LibreDWG 0.9.3.2564 has a heap-based buffer over-read in read_pages_map in decode_r2007.c.

8.8CVSS

8.6AI Score

0.002EPSS

2020-01-08 09:15 PM
100
cve
cve

CVE-2020-6610

GNU LibreDWG 0.9.3.2564 has an attempted excessive memory allocation in read_sections_map in decode_r2007.c.

6.5CVSS

7.2AI Score

0.001EPSS

2020-01-08 09:15 PM
106
cve
cve

CVE-2020-6611

GNU LibreDWG 0.9.3.2564 has a NULL pointer dereference in get_next_owned_entity in dwg.c.

6.5CVSS

7.2AI Score

0.001EPSS

2020-01-08 09:15 PM
96
cve
cve

CVE-2020-6612

GNU LibreDWG 0.9.3.2564 has a heap-based buffer over-read in copy_compressed_bytes in decode_r2007.c.

8.1CVSS

8.3AI Score

0.002EPSS

2020-01-08 09:15 PM
92
cve
cve

CVE-2020-6613

GNU LibreDWG 0.9.3.2564 has a heap-based buffer over-read in bit_search_sentinel in bits.c.

8.1CVSS

8.3AI Score

0.002EPSS

2020-01-08 09:15 PM
98
cve
cve

CVE-2020-6614

GNU LibreDWG 0.9.3.2564 has a heap-based buffer over-read in bfr_read in decode.c.

8.1CVSS

8.3AI Score

0.002EPSS

2020-01-08 09:15 PM
101
cve
cve

CVE-2020-6615

GNU LibreDWG 0.9.3.2564 has an invalid pointer dereference in dwg_dynapi_entity_value in dynapi.c (dynapi.c is generated by gen-dynapi.pl).

6.5CVSS

7.3AI Score

0.001EPSS

2020-01-08 09:15 PM
99
cve
cve

CVE-2020-6831

A buffer overflow could occur when parsing and validating SCTP chunks in WebRTC. This could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox ESR < 68.8, Firefox < 76, and Thunderbird < 68.8.0.

9.8CVSS

9.5AI Score

0.015EPSS

2020-05-26 06:15 PM
233
cve
cve

CVE-2020-7039

tcp_emu in tcp_subr.c in libslirp 4.1.0, as used in QEMU 4.2.0, mismanages memory, as demonstrated by IRC DCC commands in EMU_IRC. This can cause a heap-based buffer overflow or other out-of-bounds access which can lead to a DoS or potential execute arbitrary code.

5.6CVSS

6.7AI Score

0.004EPSS

2020-01-16 11:15 PM
391
3
cve
cve

CVE-2020-7040

storeBackup.pl in storeBackup through 3.5 relies on the /tmp/storeBackup.lock pathname, which allows symlink attacks that possibly lead to privilege escalation. (Local users can also create a plain file named /tmp/storeBackup.lock to block use of storeBackup until an admin manually deletes that fil...

8.1CVSS

7.8AI Score

0.004EPSS

2020-01-21 09:15 PM
129
cve
cve

CVE-2020-7041

An issue was discovered in openfortivpn 1.11.0 when used with OpenSSL 1.0.2 or later. tunnel.c mishandles certificate validation because an X509_check_host negative error code is interpreted as a successful return value.

5.3CVSS

6.8AI Score

0.002EPSS

2020-02-27 06:15 PM
99
cve
cve

CVE-2020-7042

An issue was discovered in openfortivpn 1.11.0 when used with OpenSSL 1.0.2 or later. tunnel.c mishandles certificate validation because the hostname check operates on uninitialized memory. The outcome is that a valid certificate is never accepted (only a malformed certificate may be accepted).

5.3CVSS

6.7AI Score

0.002EPSS

2020-02-27 06:15 PM
100
cve
cve

CVE-2020-7043

An issue was discovered in openfortivpn 1.11.0 when used with OpenSSL before 1.0.2. tunnel.c mishandles certificate validation because hostname comparisons do not consider '\0' characters, as demonstrated by a good.example.com\x00evil.example.com attack.

9.1CVSS

8.9AI Score

0.002EPSS

2020-02-27 06:15 PM
97
cve
cve

CVE-2020-7044

In Wireshark 3.2.x before 3.2.1, the WASSP dissector could crash. This was addressed in epan/dissectors/packet-wassp.c by using >= and <= to resolve off-by-one errors.

7.5CVSS

7.2AI Score

0.003EPSS

2020-01-16 04:15 AM
165
cve
cve

CVE-2020-7059

When using fgetss() function to read data with stripping tags, in PHP versions 7.2.x below 7.2.27, 7.3.x below 7.3.14 and 7.4.x below 7.4.2 it is possible to supply data that will cause this function to read past the allocated buffer. This may lead to information disclosure or crash.

9.1CVSS

8.7AI Score

0.004EPSS

2020-02-10 08:15 AM
544
5
cve
cve

CVE-2020-7060

When using certain mbstring functions to convert multibyte encodings, in PHP versions 7.2.x below 7.2.27, 7.3.x below 7.3.14 and 7.4.x below 7.4.2 it is possible to supply data that will cause function mbfl_filt_conv_big5_wchar to read past the allocated buffer. This may lead to information disclos...

9.1CVSS

8.7AI Score

0.004EPSS

2020-02-10 08:15 AM
487
8
cve
cve

CVE-2020-7062

In PHP versions 7.2.x below 7.2.28, 7.3.x below 7.3.15 and 7.4.x below 7.4.3, when using file upload functionality, if upload progress tracking is enabled, but session.upload_progress.cleanup is set to 0 (disabled), and the file upload fails, the upload procedure would try to clean up data that doe...

7.5CVSS

8.2AI Score

0.007EPSS

2020-02-27 09:15 PM
441
2
cve
cve

CVE-2020-7063

In PHP versions 7.2.x below 7.2.28, 7.3.x below 7.3.15 and 7.4.x below 7.4.3, when creating PHAR archive using PharData::buildFromIterator() function, the files are added with default permissions (0666, or all access) even if the original files on the filesystem were with more restrictive permissio...

5.5CVSS

7AI Score

0.006EPSS

2020-02-27 09:15 PM
448
8
cve
cve

CVE-2020-7064

In PHP versions 7.2.x below 7.2.9, 7.3.x below 7.3.16 and 7.4.x below 7.4.4, while parsing EXIF data with exif_read_data() function, it is possible for malicious data to cause PHP to read one byte of uninitialized memory. This could potentially lead to information disclosure or crash.

6.5CVSS

6.5AI Score

0.004EPSS

2020-04-01 04:15 AM
572
In Wild
5
cve
cve

CVE-2020-7066

In PHP versions 7.2.x below 7.2.29, 7.3.x below 7.3.16 and 7.4.x below 7.4.4, while using get_headers() with user-supplied URL, if the URL contains zero (\0) character, the URL will be silently truncated at it. This may cause some software to make incorrect assumptions about the target of the get_h...

5.3CVSS

6.2AI Score

0.006EPSS

2020-04-01 04:15 AM
573
9
Total number of security vulnerabilities1911