Lucene search

K

Sane Backends Security Vulnerabilities

cve
cve

CVE-2020-12861

A heap buffer overflow in SANE Backends before 1.0.30 allows a malicious device connected to the same local network as the victim to execute arbitrary code, aka...

8.8CVSS

8.8AI Score

0.006EPSS

2020-06-24 01:15 PM
162
cve
cve

CVE-2020-12866

A NULL pointer dereference in SANE Backends before 1.0.30 allows a malicious device connected to the same local network as the victim to cause a denial of service,...

5.7CVSS

6.5AI Score

0.001EPSS

2020-06-24 01:15 PM
143
cve
cve

CVE-2020-12863

An out-of-bounds read in SANE Backends before 1.0.30 may allow a malicious device connected to the same local network as the victim to read important information, such as the ASLR offsets of the program, aka...

4.3CVSS

5.4AI Score

0.001EPSS

2020-06-24 01:15 PM
146
2
cve
cve

CVE-2020-12865

A heap buffer overflow in SANE Backends before 1.0.30 may allow a malicious device connected to the same local network as the victim to execute arbitrary code, aka...

8CVSS

8.4AI Score

0.0005EPSS

2020-06-24 01:15 PM
161
2
cve
cve

CVE-2020-12864

An out-of-bounds read in SANE Backends before 1.0.30 may allow a malicious device connected to the same local network as the victim to read important information, such as the ASLR offsets of the program, aka...

4.3CVSS

5.8AI Score

0.001EPSS

2020-06-24 01:15 PM
141
cve
cve

CVE-2020-12862

An out-of-bounds read in SANE Backends before 1.0.30 may allow a malicious device connected to the same local network as the victim to read important information, such as the ASLR offsets of the program, aka...

4.3CVSS

5.4AI Score

0.001EPSS

2020-06-24 01:15 PM
143
3
cve
cve

CVE-2020-12867

A NULL pointer dereference in sanei_epson_net_read in SANE Backends before 1.0.30 allows a malicious device connected to the same local network as the victim to cause a denial of service, aka...

5.5CVSS

5.3AI Score

0.001EPSS

2020-06-01 02:15 PM
231
2