Lucene search

K

Leap Security Vulnerabilities

cve
cve

CVE-2020-1945

Apache Ant 1.1 to 1.9.14 and 1.10.0 to 1.10.7 uses the default temporary directory identified by the Java system property java.io.tmpdir for several tasks and may thus leak sensitive information. The fixcrlf and replaceregexp tasks also copy files from the temporary directory back into the build...

6.3CVSS

6.8AI Score

0.001EPSS

2020-05-14 04:15 PM
355
5
cve
cve

CVE-2020-12823

OpenConnect 8.09 has a buffer overflow, causing a denial of service (application crash) or possibly unspecified other impact, via crafted certificate data to get_cert_name in...

9.8CVSS

9.4AI Score

0.014EPSS

2020-05-12 06:15 PM
155
cve
cve

CVE-2020-11864

libEMF (aka ECMA-234 Metafile Library) through 1.0.11 allows denial of service (issue 2 of...

5.5CVSS

6AI Score

0.001EPSS

2020-05-11 04:15 PM
123
4
cve
cve

CVE-2020-11863

libEMF (aka ECMA-234 Metafile Library) through 1.0.11 allows denial of service (issue 1 of...

5.5CVSS

6AI Score

0.001EPSS

2020-05-11 04:15 PM
126
cve
cve

CVE-2020-11865

libEMF (aka ECMA-234 Metafile Library) through 1.0.11 allows out-of-bounds memory...

7.8CVSS

7.4AI Score

0.001EPSS

2020-05-11 04:15 PM
124
2
cve
cve

CVE-2020-11866

libEMF (aka ECMA-234 Metafile Library) through 1.0.11 allows a...

7.8CVSS

7.4AI Score

0.001EPSS

2020-05-11 04:15 PM
123
2
cve
cve

CVE-2020-12767

exif_entry_get_value in exif-entry.c in libexif 0.6.21 has a divide-by-zero...

5.5CVSS

6.6AI Score

0.0004EPSS

2020-05-09 09:15 PM
337
cve
cve

CVE-2020-12769

An issue was discovered in the Linux kernel before 5.4.17. drivers/spi/spi-dw.c allows attackers to cause a panic via concurrent calls to dw_spi_irq and dw_spi_transfer_one, aka...

5.5CVSS

5.7AI Score

0.0004EPSS

2020-05-09 09:15 PM
350
cve
cve

CVE-2020-12771

An issue was discovered in the Linux kernel through 5.6.11. btree_gc_coalesce in drivers/md/bcache/btree.c has a deadlock if a coalescing operation...

5.5CVSS

5.9AI Score

0.001EPSS

2020-05-09 09:15 PM
270
cve
cve

CVE-2020-10690

There is a use-after-free in kernel versions before 5.5 due to a race condition between the release of ptp_clock and cdev while resource deallocation. When a (high privileged) process allocates a ptp device file (like /dev/ptpX) and voluntarily goes to sleep. During this time if the underlying...

6.5CVSS

6.5AI Score

0.0004EPSS

2020-05-08 03:15 PM
336
cve
cve

CVE-2020-12108

/options/mailman in GNU Mailman before 2.1.31 allows Arbitrary Content...

6.5CVSS

6.4AI Score

0.004EPSS

2020-05-06 03:15 PM
255
cve
cve

CVE-2020-10704

A flaw was found when using samba as an Active Directory Domain Controller. Due to the way samba handles certain requests as an Active Directory Domain Controller LDAP server, an unauthorized user can cause a stack overflow leading to a denial of service. The highest threat from this vulnerability....

7.5CVSS

7.2AI Score

0.019EPSS

2020-05-06 02:15 PM
437
cve
cve

CVE-2020-12672

GraphicsMagick through 1.3.35 has a heap-based buffer overflow in ReadMNGImage in...

7.5CVSS

7.6AI Score

0.003EPSS

2020-05-06 03:15 AM
207
cve
cve

CVE-2020-12656

gss_mech_free in net/sunrpc/auth_gss/gss_mech_switch.c in the rpcsec_gss_krb5 implementation in the Linux kernel through 5.6.10 lacks certain domain_release calls, leading to a memory leak. Note: This was disputed with the assertion that the issue does not grant any access not already available....

5.5CVSS

5.8AI Score

0.0004EPSS

2020-05-05 06:15 AM
202
cve
cve

CVE-2020-12653

An issue was found in Linux kernel before 5.5.4. The mwifiex_cmd_append_vsie_tlv() function in drivers/net/wireless/marvell/mwifiex/scan.c allows local users to gain privileges or cause a denial of service because of an incorrect memcpy and buffer overflow, aka...

7.8CVSS

7.5AI Score

0.0004EPSS

2020-05-05 06:15 AM
353
cve
cve

CVE-2020-10700

A use-after-free flaw was found in the way samba AD DC LDAP servers, handled 'Paged Results' control is combined with the 'ASQ' control. A malicious user in a samba AD could use this flaw to cause denial of service. This issue affects all samba versions before 4.10.15, before 4.11.8 and before...

5.3CVSS

5.8AI Score

0.004EPSS

2020-05-04 09:15 PM
354
cve
cve

CVE-2020-12640

Roundcube Webmail before 1.4.4 allows attackers to include local files and execute code via directory traversal in a plugin name to...

9.8CVSS

9.1AI Score

0.012EPSS

2020-05-04 03:15 PM
152
4
cve
cve

CVE-2020-12641

rcube_image.php in Roundcube Webmail before 1.4.4 allows attackers to execute arbitrary code via shell metacharacters in a configuration setting for im_convert_path or...

9.8CVSS

9.5AI Score

0.123EPSS

2020-05-04 03:15 PM
415
In Wild
cve
cve

CVE-2020-12625

An issue was discovered in Roundcube Webmail before 1.4.4. There is a cross-site scripting (XSS) vulnerability in rcube_washtml.php because JavaScript code can occur in the CDATA of an HTML...

6.1CVSS

5.8AI Score

0.005EPSS

2020-05-04 02:15 AM
155
4
cve
cve

CVE-2020-10683

dom4j before 2.0.3 and 2.1.x before 2.1.3 allows external DTDs and External Entities by default, which might enable XXE attacks. However, there is popular external documentation from OWASP showing how to enable the safe, non-default behavior in any application that uses...

9.8CVSS

9.2AI Score

0.007EPSS

2020-05-01 07:15 PM
386
4
cve
cve

CVE-2020-11652

An issue was discovered in SaltStack Salt before 2019.2.4 and 3000 before 3000.2. The salt-master process ClearFuncs class allows access to some methods that improperly sanitize paths. These methods allow arbitrary directory access to authenticated...

6.5CVSS

7.8AI Score

0.973EPSS

2020-04-30 05:15 PM
1131
In Wild
5
cve
cve

CVE-2020-11651

An issue was discovered in SaltStack Salt before 2019.2.4 and 3000 before 3000.2. The salt-master process ClearFuncs class does not properly validate method calls. This allows a remote user to access some methods without authentication. These methods can be used to retrieve user tokens from the...

9.8CVSS

9.6AI Score

0.975EPSS

2020-04-30 05:15 PM
1206
In Wild
3
cve
cve

CVE-2020-11022

In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery...

6.9CVSS

6.8AI Score

0.061EPSS

2020-04-29 10:15 PM
5379
In Wild
18
cve
cve

CVE-2020-10663

The JSON gem through 2.2.0 for Ruby, as used in Ruby 2.4 through 2.4.9, 2.5 through 2.5.7, and 2.6 through 2.6.5, has an Unsafe Object Creation Vulnerability. This is quite similar to CVE-2013-0269, but does not rely on poor garbage-collection behavior within Ruby. Specifically, use of JSON...

7.5CVSS

6.7AI Score

0.019EPSS

2020-04-28 09:15 PM
373
3
cve
cve

CVE-2020-12243

In filter.c in slapd in OpenLDAP before 2.4.50, LDAP search filters with nested boolean expressions can result in denial of service (daemon...

7.5CVSS

7.4AI Score

0.124EPSS

2020-04-28 07:15 PM
407
cve
cve

CVE-2020-12268

jbig2_image_compose in jbig2_image.c in Artifex jbig2dec before 0.18 has a heap-based buffer...

9.8CVSS

9.3AI Score

0.003EPSS

2020-04-27 02:15 AM
229
cve
cve

CVE-2020-12137

GNU Mailman 2.x before 2.1.30 uses the .obj extension for scrubbed application/octet-stream MIME parts. This behavior may contribute to XSS attacks against list-archive visitors, because an HTTP reply from an archive web server may lack a MIME type, and a web browser may perform MIME sniffing,...

6.1CVSS

6.1AI Score

0.017EPSS

2020-04-24 01:15 PM
240
3
cve
cve

CVE-2020-12105

OpenConnect through 8.08 mishandles negative return values from X509_check_ function calls, which might assist attackers in performing man-in-the-middle...

5.9CVSS

5.7AI Score

0.001EPSS

2020-04-23 05:15 PM
116
cve
cve

CVE-2020-11945

An issue was discovered in Squid before 5.0.2. A remote attacker can replay a sniffed Digest Authentication nonce to gain access to resources that are otherwise forbidden. This occurs because the attacker can overflow the nonce reference counter (a short integer). Remote code execution may occur...

9.8CVSS

9.7AI Score

0.138EPSS

2020-04-23 03:15 PM
857
cve
cve

CVE-2020-1983

A use after free vulnerability in ip_reass() in ip_input.c of libslirp 4.2.0 and prior releases allows crafted packets to cause a denial of...

7.5CVSS

6.5AI Score

0.001EPSS

2020-04-22 08:15 PM
423
cve
cve

CVE-2019-20787

Teeworlds before 0.7.4 has an integer overflow when computing a tilemap...

9.8CVSS

9.4AI Score

0.005EPSS

2020-04-22 05:15 PM
98
cve
cve

CVE-2020-12066

CServer::SendMsg in engine/server/server.cpp in Teeworlds 0.7.x before 0.7.5 allows remote attackers to shut down the...

7.5CVSS

7.3AI Score

0.015EPSS

2020-04-22 05:15 PM
102
cve
cve

CVE-2020-1967

Server or client applications that call the SSL_check_chain() function during or after a TLS 1.3 handshake may crash due to a NULL pointer dereference as a result of incorrect handling of the "signature_algorithms_cert" TLS extension. The crash occurs if an invalid or unrecognised signature...

7.5CVSS

7.3AI Score

0.081EPSS

2020-04-21 02:15 PM
433
6
cve
cve

CVE-2020-11793

A use-after-free issue exists in WebKitGTK before 2.28.1 and WPE WebKit before 2.28.1 via crafted web content that allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application...

8.8CVSS

9AI Score

0.016EPSS

2020-04-17 01:15 PM
271
cve
cve

CVE-2020-11868

ntpd in ntp before 4.2.8p14 and 4.3.x before 4.3.100 allows an off-path attacker to block unauthenticated synchronization via a server mode packet with a spoofed source IP address, because transmissions are rescheduled even when a packet lacks a valid origin...

7.5CVSS

7.3AI Score

0.033EPSS

2020-04-17 04:15 AM
467
5
cve
cve

CVE-2019-12519

An issue was discovered in Squid through 4.7. When handling the tag esi:when when ESI is enabled, Squid calls ESIExpression::Evaluate. This function uses a fixed stack buffer to hold the expression while it's being evaluated. When processing the expression, it could either evaluate the top of the.....

9.8CVSS

9.2AI Score

0.013EPSS

2020-04-15 08:15 PM
452
cve
cve

CVE-2019-12521

An issue was discovered in Squid through 4.7. When Squid is parsing ESI, it keeps the ESI elements in ESIContext. ESIContext contains a buffer for holding a stack of ESIElements. When a new ESIElement is parsed, it is added via addStackElement. addStackElement has a check for the number of...

5.9CVSS

7.5AI Score

0.034EPSS

2020-04-15 07:15 PM
294
cve
cve

CVE-2020-2958

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.40, prior to 6.0.20 and prior to 6.1.6. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where...

7.5CVSS

7.8AI Score

0.0004EPSS

2020-04-15 02:15 PM
121
cve
cve

CVE-2020-2951

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.40, prior to 6.0.20 and prior to 6.1.6. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle.....

6.5CVSS

6.9AI Score

0.001EPSS

2020-04-15 02:15 PM
123
cve
cve

CVE-2020-2959

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.40, prior to 6.0.20 and prior to 6.1.6. Easily exploitable vulnerability allows unauthenticated attacker with network access via MLD to compromise...

8.6CVSS

7.9AI Score

0.002EPSS

2020-04-15 02:15 PM
201
cve
cve

CVE-2020-2929

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.40, prior to 6.0.20 and prior to 6.1.6. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle.....

7.8CVSS

7.8AI Score

0.0004EPSS

2020-04-15 02:15 PM
114
1
cve
cve

CVE-2020-2914

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 6.0.20 and prior to 6.1.6. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox...

7CVSS

7.2AI Score

0.0004EPSS

2020-04-15 02:15 PM
115
cve
cve

CVE-2020-2913

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 6.0.20 and prior to 6.1.6. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox...

7CVSS

7.2AI Score

0.0004EPSS

2020-04-15 02:15 PM
118
cve
cve

CVE-2020-2908

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.40, prior to 6.0.20 and prior to 6.1.6. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle....

8.2CVSS

8.2AI Score

0.001EPSS

2020-04-15 02:15 PM
120
cve
cve

CVE-2020-2911

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.40, prior to 6.0.20 and prior to 6.1.6. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where...

7.5CVSS

7.8AI Score

0.0004EPSS

2020-04-15 02:15 PM
112
cve
cve

CVE-2020-2910

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 6.0.20 and prior to 6.1.6. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox...

6.5CVSS

6.7AI Score

0.001EPSS

2020-04-15 02:15 PM
123
cve
cve

CVE-2020-2909

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.40, prior to 6.0.20 and prior to 6.1.6. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle.....

2.8CVSS

3.9AI Score

0.001EPSS

2020-04-15 02:15 PM
117
cve
cve

CVE-2020-2894

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.40, prior to 6.0.20 and prior to 6.1.6. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle....

6CVSS

7AI Score

0.0004EPSS

2020-04-15 02:15 PM
114
cve
cve

CVE-2020-2902

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.40, prior to 6.0.20 and prior to 6.1.6. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle.....

8.8CVSS

8.5AI Score

0.001EPSS

2020-04-15 02:15 PM
122
2
cve
cve

CVE-2020-2905

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.40, prior to 6.0.20 and prior to 6.1.6. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle....

8.2CVSS

8.2AI Score

0.0004EPSS

2020-04-15 02:15 PM
116
3
Total number of security vulnerabilities1940