Lucene search

K

Command Center Security Vulnerabilities - 2020

cve
cve

CVE-2019-20807

In Vim before 8.1.0881, users can circumvent the rvim restricted mode and execute arbitrary OS commands via scripting interfaces (e.g., Python, Ruby, or Lua).

5.3CVSS

6AI Score

0.0005EPSS

2020-05-28 02:15 PM
482
2
cve
cve

CVE-2020-25704

A flaw memory leak in the Linux kernel performance monitoring subsystem was found in the way if using PERF_EVENT_IOC_SET_FILTER. A local user could use this flaw to starve the resources causing denial of service.

5.5CVSS

6AI Score

0.0004EPSS

2020-12-02 01:15 AM
370