Lucene search

K

Sdk Security Vulnerabilities

cve
cve

CVE-2020-9626

Adobe DNG Software Development Kit (SDK) 1.5 and earlier versions have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

3.3CVSS

3.6AI Score

0.001EPSS

2020-06-26 08:15 PM
15
cve
cve

CVE-2020-9621

Adobe DNG Software Development Kit (SDK) 1.5 and earlier versions have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.8AI Score

0.008EPSS

2020-06-26 08:15 PM
18
cve
cve

CVE-2020-9624

Adobe DNG Software Development Kit (SDK) 1.5 and earlier versions have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

5.5CVSS

4.9AI Score

0.009EPSS

2020-06-26 08:15 PM
19
cve
cve

CVE-2020-9590

Adobe DNG Software Development Kit (SDK) 1.5 and earlier versions have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.8AI Score

0.008EPSS

2020-06-26 08:15 PM
28
cve
cve

CVE-2020-9040

Couchbase Server Java SDK before 2.7.1.1 allows a potential attacker to forge an SSL certificate and pose as the intended peer. An attacker can leverage this flaw by crafting a cryptographically valid certificate that will be accepted by Java SDK's Netty component due to missing hostname...

7.5CVSS

7.4AI Score

0.001EPSS

2020-06-08 04:15 PM
24
cve
cve

CVE-2020-7082

A use-after-free vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to code execution on a system running...

8.8CVSS

8.7AI Score

0.004EPSS

2020-04-17 06:15 PM
131
cve
cve

CVE-2020-7083

An intager overflow vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to denial of service of the...

6.5CVSS

6.8AI Score

0.001EPSS

2020-04-17 06:15 PM
112
cve
cve

CVE-2020-7085

A heap overflow vulnerability in the Autodesk FBX-SDK versions 2019.2 and earlier may lead to arbitrary code execution on a system running...

7.8CVSS

8.2AI Score

0.001EPSS

2020-04-17 06:15 PM
129
cve
cve

CVE-2020-7081

A type confusion vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to arbitary code read/write on the system running...

8.8CVSS

8.6AI Score

0.002EPSS

2020-04-17 06:15 PM
125
cve
cve

CVE-2020-7084

A NULL pointer dereference vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to denial of service of the...

5.5CVSS

5.9AI Score

0.001EPSS

2020-04-17 06:15 PM
118
cve
cve

CVE-2020-7080

A buffer overflow vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to arbitrary code execution on a system running...

7.8CVSS

8.2AI Score

0.001EPSS

2020-04-17 06:15 PM
128
cve
cve

CVE-2020-8096

Untrusted Search Path vulnerability in Bitdefender High-Level Antimalware SDK for Windows allows an attacker to load third party code from a DLL library in the search path. This issue affects: Bitdefender High-Level Antimalware SDK for Windows versions prior to 3.0.1.204...

6.3CVSS

5.3AI Score

0.0004EPSS

2020-04-07 08:15 AM
23
cve
cve

CVE-2020-8923

An improper HTML sanitization in Dart versions up to and including 2.7.1 and dev versions 2.8.0-dev.16.0, allows an attacker leveraging DOM Clobbering techniques to skip the sanitization and inject custom html/javascript (XSS). Mitigation: update your Dart SDK to 2.7.2, and 2.8.0-dev.17.0 for the.....

6.1CVSS

6.2AI Score

0.001EPSS

2020-03-26 12:15 PM
22
cve
cve

CVE-2020-9320

Avira AV Engine before 8.3.54.138 allows virus-detection bypass via a crafted ISO archive. This affects versions before 8.3.54.138 of Antivirus for Endpoint, Antivirus for Small Business, Exchange Security (Gateway), Internet Security Suite for Windows, Prime, Free Security Suite for Windows, and.....

5.5CVSS

5.4AI Score

0.001EPSS

2020-02-20 10:15 PM
66
2
cve
cve

CVE-2019-20455

Gateways/Gateway.php in Heartland & Global Payments PHP SDK before 2.0.0 does not enforce SSL certificate...

5.9CVSS

5.7AI Score

0.003EPSS

2020-02-14 04:15 PM
50
cve
cve

CVE-2020-0561

Improper initialization in the Intel(R) SGX SDK before v2.6.100.1 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

8AI Score

0.0004EPSS

2020-02-13 07:15 PM
121
cve
cve

CVE-2019-19194

The Bluetooth Low Energy Secure Manager Protocol (SMP) implementation on Telink Semiconductor BLE SDK versions before November 2019 for TLSR8x5x through 3.4.0, TLSR823x through 1.3.0, and TLSR826x through 3.3 devices installs a zero long term key (LTK) if an out-of-order link-layer encryption...

8.8CVSS

8.9AI Score

0.001EPSS

2020-02-12 03:15 PM
23
cve
cve

CVE-2019-19196

The Bluetooth Low Energy Secure Manager Protocol (SMP) implementation on Telink Semiconductor BLE SDK versions before November 2019 for TLSR8x5x through 3.4.0, TLSR823x through 1.3.0, and TLSR826x through 3.3 devices accepts a pairing request with a key size greater than 16 bytes, allowing an...

6.5CVSS

6.8AI Score

0.001EPSS

2020-02-12 03:15 PM
22
cve
cve

CVE-2019-4732

IBM SDK, Java Technology Edition Version 7.0.0.0 through 7.0.10.55, 7.1.0.0 through 7.1.4.55, and 8.0.0.0 through 8.0.6.0 could allow a local authenticated attacker to execute arbitrary code on the system, caused by DLL search order hijacking vulnerability in Microsoft Windows client. By placing a....

6.5CVSS

6.3AI Score

0.0004EPSS

2020-02-03 05:15 PM
94
cve
cve

CVE-2020-3940

VMware Workspace ONE SDK and dependent mobile application updates address sensitive information disclosure...

5.9CVSS

5.5AI Score

0.001EPSS

2020-01-17 06:15 PM
85
cve
cve

CVE-2020-5499

Baidu Rust SGX SDK through 1.0.8 has an enclave ID race. There are non-deterministic results in which, sometimes, two global IDs are the...

9.8CVSS

9.4AI Score

0.005EPSS

2020-01-04 07:15 AM
157
cve
cve

CVE-2014-0161

ovirt-engine-sdk-python before 3.4.0.7 and 3.5.0.4 does not verify that the hostname of the remote endpoint matches the Common Name (CN) or subjectAltName as specified by its x.509 certificate in a TLS/SSL session. This could allow man-in-the-middle attackers to spoof remote endpoints via an...

5.9CVSS

5.6AI Score

0.001EPSS

2020-01-02 06:15 PM
59
cve
cve

CVE-2019-11165

Improper conditions check in the Linux kernel driver for the Intel(R) FPGA SDK for OpenCL(TM) Pro Edition before version 19.4 may allow an authenticated user to potentially enable denial of service via local...

5.5CVSS

5.1AI Score

0.0004EPSS

2019-12-16 08:15 PM
39
cve
cve

CVE-2019-14566

Insufficient input validation in Intel(R) SGX SDK multiple Linux and Windows versions may allow an authenticated user to enable information disclosure, escalation of privilege or denial of service via local...

7.8CVSS

7.5AI Score

0.0004EPSS

2019-11-14 05:15 PM
50
cve
cve

CVE-2019-14565

Insufficient initialization in Intel(R) SGX SDK Windows versions 2.4.100.51291 and earlier, and Linux versions 2.6.100.51363 and earlier, may allow an authenticated user to enable information disclosure, escalation of privilege or denial of service via local...

7.8CVSS

7.5AI Score

0.0004EPSS

2019-11-14 05:15 PM
48
cve
cve

CVE-2019-1370

An information disclosure vulnerability exists when affected Open Enclave SDK versions improperly handle objects in memory, aka 'Open Enclave SDK Information Disclosure...

5.5CVSS

5.1AI Score

0.0005EPSS

2019-11-12 07:15 PM
37
cve
cve

CVE-2019-1369

An information disclosure vulnerability exists when affected Open Enclave SDK versions improperly handle objects in memory, aka 'Open Enclave SDK Information Disclosure...

5.5CVSS

5.2AI Score

0.001EPSS

2019-10-10 02:15 PM
41
cve
cve

CVE-2019-15301

A SQL injection vulnerability in the method Terrasoft.Core.DB.Column.Const() in Terrasoft Bpm'online CRM-System SDK 7.13 allows attackers to execute arbitrary SQL commands via the value...

9.8CVSS

9.8AI Score

0.001EPSS

2019-09-18 09:15 PM
79
cve
cve

CVE-2019-1231

An information disclosure vulnerability exists in the way Rome SDK handles server SSL/TLS certificate validation, aka 'Rome SDK Information Disclosure...

5.9CVSS

5.4AI Score

0.002EPSS

2019-09-11 10:15 PM
57
cve
cve

CVE-2019-12586

The EAP peer implementation in Espressif ESP-IDF 2.0.0 through 4.0.0 and ESP8266_NONOS_SDK 2.2.0 through 3.1.0 processes EAP Success messages before any EAP method completion or failure, which allows attackers in radio range to cause a denial of service (crash) via a crafted...

6.5CVSS

6.4AI Score

0.001EPSS

2019-09-04 08:15 PM
124
cve
cve

CVE-2019-12587

The EAP peer implementation in Espressif ESP-IDF 2.0.0 through 4.0.0 and ESP8266_NONOS_SDK 2.2.0 through 3.1.0 allows the installation of a zero Pairwise Master Key (PMK) after the completion of any EAP authentication method, which allows attackers in radio range to replay, decrypt, or spoof...

8.1CVSS

8AI Score

0.001EPSS

2019-09-04 12:15 PM
44
cve
cve

CVE-2019-12588

The client 802.11 mac implementation in Espressif ESP8266_NONOS_SDK 2.2.0 through 3.1.0 does not validate correctly the RSN AuthKey suite list count in beacon frames, probe responses, and association responses, which allows attackers in radio range to cause a denial of service (crash) via a...

6.5CVSS

6.4AI Score

0.001EPSS

2019-09-04 12:15 PM
44
cve
cve

CVE-2019-15786

ROBOTIS Dynamixel SDK through 3.7.11 has a buffer overflow via a large...

9.8CVSS

9.6AI Score

0.003EPSS

2019-08-29 01:15 PM
17
cve
cve

CVE-2019-11601

A directory traversal vulnerability in remote access to backup & restore in earlier versions than ProSyst mBS SDK 8.2.6 and Bosch IoT Gateway Software 9.2.0 allows remote attackers to write or delete files at any...

7.5CVSS

7.5AI Score

0.002EPSS

2019-08-21 08:15 PM
45
cve
cve

CVE-2019-11602

Leakage of stack traces in remote access to backup & restore in earlier versions than ProSyst mBS SDK 8.2.6 and Bosch IoT Gateway Software 9.2.0 allows remote attackers to gather information about the file system...

5.3CVSS

5.2AI Score

0.002EPSS

2019-08-21 08:15 PM
42
cve
cve

CVE-2019-11603

A HTTP Traversal Attack in earlier versions than ProSyst mBS SDK 8.2.6 and Bosch IoT Gateway Software 9.0.2 allows remote attackers to read files outside the http...

7.5CVSS

7.4AI Score

0.008EPSS

2019-08-21 08:15 PM
44
cve
cve

CVE-2019-11897

A Server-Side Request Forgery (SSRF) vulnerability in the backup & restore functionality in earlier versions than ProSyst mBS SDK 8.2.6 and Bosch IoT Gateway Software 9.3.0 allows a remote attacker to forge GET requests to arbitrary URLs. In addition, this could potentially allow an attacker to...

8.6CVSS

8.2AI Score

0.008EPSS

2019-08-21 06:15 PM
50
cve
cve

CVE-2019-11148

Improper permissions in the installer for Intel(R) Remote Displays SDK before version 2.0.1 R2 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.8AI Score

0.0004EPSS

2019-08-19 05:15 PM
43
cve
cve

CVE-2017-6217

paypal/adaptivepayments-sdk-php v3.9.2 is vulnerable to a reflected XSS in the SetPaymentOptions.php resulting code...

6.1CVSS

6.2AI Score

0.001EPSS

2019-07-10 03:15 PM
25
cve
cve

CVE-2017-6216

novaksolutions/infusionsoft-php-sdk v2016-10-31 is vulnerable to a reflected XSS in the leadscoring.php resulting code...

6.1CVSS

6.2AI Score

0.001EPSS

2019-07-03 05:15 PM
36
cve
cve

CVE-2018-19447

A stack-based buffer overflow can occur for specially crafted PDF files in Foxit Reader SDK (ActiveX) 5.4.0.1031 when parsing the URI string. An attacker can leverage this to gain remote code...

7.8CVSS

8.2AI Score

0.002EPSS

2019-06-17 08:15 PM
43
cve
cve

CVE-2018-19446

A File Write can occur for specially crafted PDF files in Foxit Reader SDK (ActiveX) Professional 5.4.0.1031 when the JavaScript API Doc.createDataObject is used. An attacker can leverage this to gain remote code...

7.8CVSS

8AI Score

0.001EPSS

2019-06-17 08:15 PM
38
cve
cve

CVE-2018-19450

A command injection can occur for specially crafted PDF files in Foxit Reader SDK (ActiveX) 5.4.0.1031 when parsing a launch action. An attacker can leverage this to gain remote code...

7.8CVSS

8.2AI Score

0.001EPSS

2019-06-17 08:15 PM
37
cve
cve

CVE-2018-19449

A File Write can occur for specially crafted PDF files in Foxit Reader SDK (ActiveX) Professional 5.4.0.1031 when the JavaScript API Doc.exportAsFDF is used. An attacker can leverage this to gain remote code...

7.8CVSS

8AI Score

0.001EPSS

2019-06-17 08:15 PM
36
cve
cve

CVE-2018-19448

In Foxit Reader SDK (ActiveX) Professional 5.4.0.1031, an uninitialized object in IReader_ContentProvider::GetDocEventHandler occurs when embedding the control into Office documents. By opening a specially crafted document, an attacker can trigger an out of bounds write condition, possibly...

7.8CVSS

8.1AI Score

0.002EPSS

2019-06-17 08:15 PM
34
cve
cve

CVE-2018-19444

A use after free in the TextBox field Validate action in IReader_ContentProvider can occur for specially crafted PDF files in Foxit Reader SDK (ActiveX) Professional 5.4.0.1031. An attacker can leverage this to gain remote code execution. Relative to CVE-2018-19452, this has a different free...

7.8CVSS

8AI Score

0.002EPSS

2019-06-17 08:15 PM
36
cve
cve

CVE-2018-19445

A command injection can occur for specially crafted PDF files in Foxit Reader SDK (ActiveX) Professional 5.4.0.1031 when the JavaScript API app.launchURL is used. An attacker can leverage this to gain remote code...

7.8CVSS

8.2AI Score

0.001EPSS

2019-06-17 08:15 PM
34
cve
cve

CVE-2018-19452

A use after free in the TextBox field Mouse Enter action in IReader_ContentProvider can occur for specially crafted PDF files in Foxit Reader SDK (ActiveX) Professional 5.4.0.1031. An attacker can leverage this to gain remote code execution. Relative to CVE-2018-19444, this has a different free...

7.8CVSS

8AI Score

0.002EPSS

2019-06-07 05:29 PM
31
cve
cve

CVE-2018-19451

A command injection can occur for specially crafted PDF files in Foxit Reader SDK (ActiveX) Professional 5.4.0.1031 when using the Open File action on a Field. An attacker can leverage this to gain remote code...

7.8CVSS

8.2AI Score

0.001EPSS

2019-06-07 05:29 PM
31
cve
cve

CVE-2019-6957

A recently discovered security vulnerability affects all Bosch Video Management System (BVMS) versions 9.0 and below, DIVAR IP 2000, 3000, 5000 and 7000, Video Recording Manager (VRM), Video Streaming Gateway (VSG), Configuration Manager, Building Integration System (BIS) with Video Engine, Access....

9.8CVSS

9.3AI Score

0.004EPSS

2019-05-29 07:29 PM
126
Total number of security vulnerabilities1126