Vulnerabilities (CVE)

Filtered by NVD-CWE-noinfo
Total 32233 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-26098 1 Cpanel 1 Cpanel 2024-11-21 7.5 HIGH 9.8 CRITICAL
cPanel before 88.0.3 mishandles the Exim filter path, leading to remote code execution (SEC-485).
CVE-2020-26082 1 Cisco 8 Asyncos, Email Security Appliance C170, Email Security Appliance C190 and 5 more 2024-11-21 N/A 5.8 MEDIUM
A vulnerability in the zip decompression engine of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass content filters that are configured on an affected device. The vulnerability is due to improper handling of password-protected zip files. An attacker could exploit this vulnerability by sending a malicious file inside a crafted zip-compressed file to an affected device. A successful exploit could allow the attacker to bypass configured content filters that would normally drop the email.
CVE-2020-26041 1 Hoosk 1 Hoosk 2024-11-21 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Hoosk CmS v1.8.0. There is an Remote Code Execution vulnerability in install/index.php
CVE-2020-26034 1 Zammad 1 Zammad 2024-11-21 4.0 MEDIUM 4.3 MEDIUM
An account-enumeration issue was discovered in Zammad before 3.4.1. The Create User functionality is implemented in a way that would enable an anonymous user to guess valid user email addresses. The application responds differently depending on whether the input supplied was recognized as associated with a valid user.
CVE-2020-25863 5 Debian, Fedoraproject, Opensuse and 2 more 6 Debian Linux, Fedora, Leap and 3 more 2024-11-21 5.0 MEDIUM 7.5 HIGH
In Wireshark 3.2.0 to 3.2.6, 3.0.0 to 3.0.13, and 2.6.0 to 2.6.20, the MIME Multipart dissector could crash. This was addressed in epan/dissectors/packet-multipart.c by correcting the deallocation of invalid MIME parts.
CVE-2020-25850 1 Hgiga 2 Msr45 Isherlock-user, Ssr45 Isherlock-user 2024-11-21 5.0 MEDIUM 8.1 HIGH
The function, view the source code, of HGiga MailSherlock does not validate specific characters. Remote attackers can use this flaw to download arbitrary system files.
CVE-2020-25838 1 Microfocus 1 Filr 2024-11-21 4.0 MEDIUM 6.5 MEDIUM
Unauthorized disclosure of sensitive information vulnerability in Micro Focus Filr product. Affecting all 3.x and 4.x versions. The vulnerability could be exploited to disclose unauthorized sensitive information.
CVE-2020-25837 1 Microfocus 1 Self Service Password Reset 2024-11-21 4.3 MEDIUM 7.5 HIGH
Sensitive information disclosure vulnerability in Micro Focus Self Service Password Reset (SSPR) product. The vulnerability affects versions 4.4.0.0 to 4.4.0.6 and 4.5.0.1 and 4.5.0.2. In certain configurations the vulnerability could disclose sensitive information.
CVE-2020-25829 2 Opensuse, Powerdns 3 Backports Sle, Leap, Recursor 2024-11-21 5.0 MEDIUM 7.5 HIGH
An issue has been found in PowerDNS Recursor before 4.1.18, 4.2.x before 4.2.5, and 4.3.x before 4.3.5. A remote attacker can cause the cached records for a given name to be updated to the Bogus DNSSEC validation state, instead of their actual DNSSEC Secure state, via a DNS ANY query. This results in a denial of service for installation that always validate (dnssec=validate), and for clients requesting validation when on-demand validation is enabled (dnssec=process).
CVE-2020-25825 1 Octopus 1 Octopus Deploy 2024-11-21 5.0 MEDIUM 7.5 HIGH
In Octopus Deploy 3.1.0 to 2020.4.0, certain scripts can reveal sensitive information to the user in the task logs.
CVE-2020-25816 1 Hashicorp 1 Vault 2024-11-21 4.9 MEDIUM 6.8 MEDIUM
HashiCorp Vault and Vault Enterprise versions 1.0 and newer allowed leases created with a batch token to outlive their TTL because expiration time was not scheduled correctly. Fixed in 1.4.7 and 1.5.4.
CVE-2020-25813 2 Fedoraproject, Mediawiki 2 Fedora, Mediawiki 2024-11-21 5.0 MEDIUM 5.3 MEDIUM
In MediaWiki before 1.31.10 and 1.32.x through 1.34.x before 1.34.4, Special:UserRights exposes the existence of hidden users.
CVE-2020-25777 1 Trendmicro 1 Antivirus 2024-11-21 5.8 MEDIUM 5.4 MEDIUM
Trend Micro Antivirus for Mac 2020 (Consumer) is vulnerable to a specific kernel extension request attack where an attacker could bypass the Web Threat Protection feature of the product. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
CVE-2020-25766 1 Misp 1 Misp 2024-11-21 5.0 MEDIUM 7.5 HIGH
An issue was discovered in MISP before 2.4.132. It can perform an unwanted action because of a POST operation on a form that is not linked to the login page.
CVE-2020-25753 1 Enphase 2 Envoy, Envoy Firmware 2024-11-21 7.5 HIGH 9.8 CRITICAL
An issue was discovered on Enphase Envoy R3.x and D4.x devices with v3 software. The default admin password is set to the last 6 digits of the serial number. The serial number can be retrieved by an unauthenticated user at /info.xml.
CVE-2020-25737 2 Hackolade, Microsoft 2 Hackolade, Windows 2024-11-21 4.6 MEDIUM 7.8 HIGH
An elevation of privilege vulnerability exists in Hackolade versions prior 4.2.0 on Windows has an issue in specific deployment scenarios that could allow local users to gain elevated privileges during an uninstall of the application.
CVE-2020-25736 1 Acronis 1 True Image 2024-11-21 4.6 MEDIUM 7.8 HIGH
Acronis True Image 2019 update 1 through 2021 update 1 on macOS allows local privilege escalation due to an insecure XPC service configuration.
CVE-2020-25698 2 Fedoraproject, Moodle 2 Fedora, Moodle 2024-11-21 5.0 MEDIUM 7.5 HIGH
Users' enrollment capabilities were not being sufficiently checked in Moodle when they are restored into an existing course. This could lead to them unenrolling users without having permission to do so. Versions affected: 3.5 to 3.5.14, 3.7 to 3.7.8, 3.8 to 3.8.5, 3.9 to 3.9.2 and earlier unsupported versions. Fixed in 3.9.3, 3.8.6, 3.7.9, 3.5.15, and 3.10.
CVE-2020-25612 1 Mitel 1 Micollab 2024-11-21 4.0 MEDIUM 4.9 MEDIUM
The NuPoint Messenger of Mitel MiCollab before 9.2 could allow an attacker with escalated privilege to access user files due to insufficient access control. Successful exploit could potentially allow an attacker to gain access to sensitive information.
CVE-2020-25610 1 Mitel 1 Micollab 2024-11-21 5.0 MEDIUM 5.3 MEDIUM
The AWV component of Mitel MiCollab before 9.2 could allow an attacker to gain access to a web conference due to insufficient access control for conference codes.