CVE-2019-19344
- EPSS 2.31%
- Veröffentlicht 21.01.2020 18:15:12
- Zuletzt bearbeitet 14.01.2025 19:29:55
There is a use-after-free issue in all samba 4.9.x versions before 4.9.18, all samba 4.10.x versions before 4.10.12 and all samba 4.11.x versions before 4.11.5, essentially due to a call to realloc() while other local variables still point at the ori...
CVE-2019-20386
- EPSS 0.15%
- Veröffentlicht 21.01.2020 06:15:11
- Zuletzt bearbeitet 09.06.2025 16:15:30
An issue was discovered in button_open in login/logind-button.c in systemd before 243. When executing the udevadm trigger command, a memory leak may occur.
CVE-2019-17361
- EPSS 17.85%
- Veröffentlicht 17.01.2020 02:15:11
- Zuletzt bearbeitet 21.11.2024 04:32:10
In SaltStack Salt through 2019.2.0, the salt-api NET API with the ssh client enabled is vulnerable to command injection. This allows an unauthenticated attacker with network access to the API endpoint to execute arbitrary code on the salt-api host.
CVE-2020-7039
- EPSS 1.02%
- Veröffentlicht 16.01.2020 23:15:12
- Zuletzt bearbeitet 21.11.2024 05:36:32
tcp_emu in tcp_subr.c in libslirp 4.1.0, as used in QEMU 4.2.0, mismanages memory, as demonstrated by IRC DCC commands in EMU_IRC. This can cause a heap-based buffer overflow or other out-of-bounds access which can lead to a DoS or potential execute ...
CVE-2020-7044
- EPSS 0.73%
- Veröffentlicht 16.01.2020 04:15:11
- Zuletzt bearbeitet 21.11.2024 05:36:32
In Wireshark 3.2.x before 3.2.1, the WASSP dissector could crash. This was addressed in epan/dissectors/packet-wassp.c by using >= and <= to resolve off-by-one errors.
CVE-2020-7106
- EPSS 4.09%
- Veröffentlicht 16.01.2020 04:15:11
- Zuletzt bearbeitet 21.11.2024 05:36:38
Cacti 1.2.8 has stored XSS in data_sources.php, color_templates_item.php, graphs.php, graph_items.php, lib/api_automation.php, user_admin.php, and user_group_admin.php, as demonstrated by the description parameter in data_sources.php (a raw string fr...
CVE-2020-2654
- EPSS 0.23%
- Veröffentlicht 15.01.2020 17:15:24
- Zuletzt bearbeitet 21.11.2024 05:25:54
Vulnerability in the Java SE product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u241, 8u231, 11.0.5 and 13.0.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access v...
CVE-2020-2659
- EPSS 0.28%
- Veröffentlicht 15.01.2020 17:15:24
- Zuletzt bearbeitet 21.11.2024 05:25:55
Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Networking). Supported versions that are affected are Java SE: 7u241 and 8u231; Java SE Embedded: 8u231. Difficult to exploit vulnerability allows unauthenticated at...
CVE-2020-2601
- EPSS 0.65%
- Veröffentlicht 15.01.2020 17:15:20
- Zuletzt bearbeitet 21.11.2024 05:25:41
Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Security). Supported versions that are affected are Java SE: 7u241, 8u231, 11.0.5 and 13.0.1; Java SE Embedded: 8u231. Difficult to exploit vulnerability allows unau...
CVE-2020-2604
- EPSS 1.36%
- Veröffentlicht 15.01.2020 17:15:20
- Zuletzt bearbeitet 21.11.2024 05:25:42
Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Serialization). Supported versions that are affected are Java SE: 7u241, 8u231, 11.0.5 and 13.0.1; Java SE Embedded: 8u231. Difficult to exploit vulnerability allows...