Lucene search

K

Backports Security Vulnerabilities - 2020

cve
cve

CVE-2019-15613

A bug in Nextcloud Server 17.0.1 causes the workflow rules to depend their behaviour on the file extension when checking file mimetypes.

8CVSS

7.6AI Score

0.006EPSS

2020-02-04 08:15 PM
116
cve
cve

CVE-2019-15624

Improper Input Validation in Nextcloud Server 15.0.7 allows group admins to create users with IDs of system folders.

4.9CVSS

5.7AI Score

0.001EPSS

2020-02-04 08:15 PM
132
cve
cve

CVE-2019-18899

The apt-cacher-ng package of openSUSE Leap 15.1 runs operations in user owned directory /run/apt-cacher-ng with root privileges. This can allow local attackers to influence the outcome of these operations. This issue affects: openSUSE Leap 15.1 apt-cacher-ng versions prior to 3.1-lp151.3.3.1.

6.2CVSS

5.2AI Score

0.0004EPSS

2020-01-23 03:15 PM
117
4
cve
cve

CVE-2020-0561

Improper initialization in the Intel(R) SGX SDK before v2.6.100.1 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

8AI Score

0.0004EPSS

2020-02-13 07:15 PM
130
cve
cve

CVE-2020-10592

Tor before 0.3.5.10, 0.4.x before 0.4.1.9, and 0.4.2.x before 0.4.2.7 allows remote attackers to cause a Denial of Service (CPU consumption), aka TROVE-2020-002.

7.5CVSS

7.2AI Score

0.005EPSS

2020-03-23 01:15 PM
156
cve
cve

CVE-2020-10938

GraphicsMagick before 1.3.35 has an integer overflow and resultant heap-based buffer overflow in HuffmanDecodeImage in magick/compress.c.

9.8CVSS

9.5AI Score

0.002EPSS

2020-03-24 04:15 PM
189
cve
cve

CVE-2020-14983

The server in Chocolate Doom 3.0.0 and Crispy Doom 5.8.0 doesn't validate the user-controlled num_players value, leading to a buffer overflow. A malicious user can overwrite the server's stack.

9.8CVSS

9.2AI Score

0.002EPSS

2020-06-22 08:15 PM
117
cve
cve

CVE-2020-15803

Zabbix before 3.0.32rc1, 4.x before 4.0.22rc1, 4.1.x through 4.4.x before 4.4.10rc1, and 5.x before 5.0.2rc1 allows stored XSS in the URL Widget.

6.1CVSS

5.9AI Score

0.079EPSS

2020-07-17 03:15 AM
202
cve
cve

CVE-2020-5202

apt-cacher-ng through 3.3 allows local users to obtain sensitive information by hijacking the hardcoded TCP port. The /usr/lib/apt-cacher-ng/acngtool program attempts to connect to apt-cacher-ng via TCP on localhost port 3142, even if the explicit SocketPath=/var/run/apt-cacher-ng/socket command-li...

5.5CVSS

5AI Score

0.0004EPSS

2020-01-21 06:15 PM
117
cve
cve

CVE-2020-6425

Insufficient policy enforcement in extensions in Google Chrome prior to 80.0.3987.149 allowed an attacker who convinced a user to install a malicious extension to bypass site isolation via a crafted Chrome Extension.

5.4CVSS

5.8AI Score

0.003EPSS

2020-03-23 04:15 PM
273
cve
cve

CVE-2020-6431

Insufficient policy enforcement in full screen in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to spoof security UI via a crafted HTML page.

4.3CVSS

4.8AI Score

0.006EPSS

2020-04-13 06:15 PM
247
cve
cve

CVE-2020-6432

Insufficient policy enforcement in navigations in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

4.3CVSS

4.8AI Score

0.006EPSS

2020-04-13 06:15 PM
171
4
cve
cve

CVE-2020-6433

Insufficient policy enforcement in extensions in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

4.3CVSS

4.8AI Score

0.006EPSS

2020-04-13 06:15 PM
255
2
cve
cve

CVE-2020-6435

Insufficient policy enforcement in extensions in Google Chrome prior to 81.0.4044.92 allowed a remote attacker who had compromised the renderer process to bypass navigation restrictions via a crafted HTML page.

4.3CVSS

4.8AI Score

0.006EPSS

2020-04-13 06:15 PM
166
cve
cve

CVE-2020-6437

Inappropriate implementation in WebView in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to spoof security UI via a crafted application.

4.3CVSS

5AI Score

0.008EPSS

2020-04-13 06:15 PM
267
4
cve
cve

CVE-2020-6439

Insufficient policy enforcement in navigations in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to bypass security UI via a crafted HTML page.

8.8CVSS

7.7AI Score

0.008EPSS

2020-04-13 06:15 PM
262
cve
cve

CVE-2020-6440

Inappropriate implementation in extensions in Google Chrome prior to 81.0.4044.92 allowed an attacker who convinced a user to install a malicious extension to obtain potentially sensitive information via a crafted Chrome Extension.

4.3CVSS

4.9AI Score

0.003EPSS

2020-04-13 06:15 PM
261
cve
cve

CVE-2020-6441

Insufficient policy enforcement in omnibox in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to bypass security UI via a crafted HTML page.

4.3CVSS

4.8AI Score

0.009EPSS

2020-04-13 06:15 PM
270
cve
cve

CVE-2020-6442

Inappropriate implementation in cache in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

4.3CVSS

4.7AI Score

0.047EPSS

2020-04-13 06:15 PM
171
cve
cve

CVE-2020-6443

Insufficient data validation in developer tools in Google Chrome prior to 81.0.4044.92 allowed a remote attacker who had convinced the user to use devtools to execute arbitrary code via a crafted HTML page.

8.8CVSS

8.2AI Score

0.027EPSS

2020-04-13 06:15 PM
276
cve
cve

CVE-2020-6445

Insufficient policy enforcement in trusted types in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to bypass content security policy via a crafted HTML page.

6.5CVSS

6.3AI Score

0.007EPSS

2020-04-13 06:15 PM
164
cve
cve

CVE-2020-6446

Insufficient policy enforcement in trusted types in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to bypass content security policy via a crafted HTML page.

6.5CVSS

6.3AI Score

0.007EPSS

2020-04-13 06:15 PM
260
cve
cve

CVE-2020-6452

Heap buffer overflow in media in Google Chrome prior to 80.0.3987.162 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.6AI Score

0.009EPSS

2020-04-13 06:15 PM
176
cve
cve

CVE-2020-6455

Out of bounds read in WebSQL in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.4AI Score

0.003EPSS

2020-04-13 06:15 PM
268
cve
cve

CVE-2020-6456

Insufficient validation of untrusted input in clipboard in Google Chrome prior to 81.0.4044.92 allowed a local attacker to bypass site isolation via crafted clipboard contents.

6.5CVSS

6.4AI Score

0.389EPSS

2020-04-13 06:15 PM
259
cve
cve

CVE-2020-6493

Use after free in WebAuthentication in Google Chrome prior to 83.0.4103.97 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS

9.2AI Score

0.014EPSS

2020-06-03 11:15 PM
252
2
cve
cve

CVE-2020-6495

Insufficient policy enforcement in developer tools in Google Chrome prior to 83.0.4103.97 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension.

6.5CVSS

7AI Score

0.01EPSS

2020-06-03 11:15 PM
245
2
cve
cve

CVE-2020-6610

GNU LibreDWG 0.9.3.2564 has an attempted excessive memory allocation in read_sections_map in decode_r2007.c.

6.5CVSS

7.2AI Score

0.001EPSS

2020-01-08 09:15 PM
112