CVE-2020-13631
- EPSS 0.09%
- Veröffentlicht 27.05.2020 15:15:12
- Zuletzt bearbeitet 21.11.2024 05:01:38
SQLite before 3.32.0 allows a virtual table to be renamed to the name of one of its shadow tables, related to alter.c and build.c.
CVE-2020-12243
- EPSS 6.57%
- Veröffentlicht 28.04.2020 19:15:12
- Zuletzt bearbeitet 21.11.2024 04:59:22
In filter.c in slapd in OpenLDAP before 2.4.50, LDAP search filters with nested boolean expressions can result in denial of service (daemon crash).
CVE-2020-11655
- EPSS 4.89%
- Veröffentlicht 09.04.2020 03:15:11
- Zuletzt bearbeitet 21.11.2024 04:58:20
SQLite through 3.31.1 allows attackers to cause a denial of service (segmentation fault) via a malformed window-function query because the AggInfo object's initialization is mishandled.
CVE-2020-11656
- EPSS 8.47%
- Veröffentlicht 09.04.2020 03:15:11
- Zuletzt bearbeitet 21.11.2024 04:58:20
In SQLite through 3.31.1, the ALTER TABLE implementation has a use-after-free, as demonstrated by an ORDER BY clause that belongs to a compound SELECT statement.
CVE-2020-1927
- EPSS 11.3%
- Veröffentlicht 02.04.2020 00:15:13
- Zuletzt bearbeitet 21.11.2024 05:11:37
In Apache HTTP Server 2.4.0 to 2.4.41, redirects configured with mod_rewrite that were intended to be self-referential might be fooled by encoded newlines and redirect instead to an an unexpected URL within the request URL.
CVE-2020-1934
- EPSS 41.87%
- Veröffentlicht 01.04.2020 20:15:15
- Zuletzt bearbeitet 21.11.2024 05:11:38
In Apache HTTP Server 2.4.0 to 2.4.41, mod_proxy_ftp may use uninitialized memory when proxying to a malicious FTP server.
CVE-2020-10108
- EPSS 3.72%
- Veröffentlicht 12.03.2020 13:15:12
- Zuletzt bearbeitet 25.11.2024 18:12:24
In Twisted Web through 19.10.0, there was an HTTP request splitting vulnerability. When presented with two content-length headers, it ignored the first header. When the second content-length value was set to zero, the request body was interpreted as ...
CVE-2020-9327
- EPSS 0.7%
- Veröffentlicht 21.02.2020 22:15:10
- Zuletzt bearbeitet 21.11.2024 05:40:25
In SQLite 3.31.1, isAuxiliaryVtabOperator allows attackers to trigger a NULL pointer dereference and segmentation fault because of generated column optimizations.
CVE-2020-7044
- EPSS 0.73%
- Veröffentlicht 16.01.2020 04:15:11
- Zuletzt bearbeitet 21.11.2024 05:36:32
In Wireshark 3.2.x before 3.2.1, the WASSP dissector could crash. This was addressed in epan/dissectors/packet-wassp.c by using >= and <= to resolve off-by-one errors.
CVE-2019-14822
- EPSS 0.18%
- Veröffentlicht 25.11.2019 12:15:11
- Zuletzt bearbeitet 21.11.2024 04:27:26
A flaw was discovered in ibus in versions before 1.5.22 that allows any unprivileged user to monitor and send method calls to the ibus bus of another user due to a misconfiguration in the DBus server setup. A local attacker may use this flaw to inter...