Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by NVD-CWE-noinfo
Total 22706 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-27097 1 Google 1 Android 2021-07-21 2.1 LOW 5.5 MEDIUM
In checkGrantUriPermission of UriGrantsManagerService.java, there is a possible permissions bypass. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-140729426
CVE-2020-27098 1 Google 1 Android 2021-07-21 2.1 LOW 5.5 MEDIUM
In checkGrantUriPermission of UriGrantsManagerService.java, there is a possible way to access contacts due to a permissions bypass. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-138791358
CVE-2020-6230 1 Sap 1 Orientdb 2021-07-21 6.5 MEDIUM 7.2 HIGH
SAP OrientDB, version 3.0, allows an authenticated attacker with script execute/write permissions to inject code that can be executed by the application and lead to Code Injection. An attacker could thereby control the behavior of the application.
CVE-2020-27147 1 Tibco 1 Partnerexpress 2021-07-21 6.4 MEDIUM 6.5 MEDIUM
The REST API component of TIBCO Software Inc.'s TIBCO PartnerExpress contains a vulnerability that theoretically allows an unauthenticated attacker with network access to obtain an authenticated login URL for the affected system via a REST API. Affected releases are TIBCO Software Inc.'s TIBCO PartnerExpress: version 6.2.0.
CVE-2020-27178 1 Apereo 1 Central Authentication Service 2021-07-21 5.0 MEDIUM 7.5 HIGH
Apereo CAS 5.3.x before 5.3.16, 6.x before 6.1.7.2, 6.2.x before 6.2.4, and 6.3.x before 6.3.0-RC4 mishandles secret keys with Google Authenticator for multifactor authentication.
CVE-2020-27183 1 Konzept-ix 1 Publixone 2021-07-21 7.5 HIGH 9.8 CRITICAL
A RemoteFunctions endpoint with missing access control in konzept-ix publiXone before 2020.015 allows attackers to disclose sensitive user information, send arbitrary e-mails, escalate the privileges of arbitrary user accounts, and have unspecified other impact.
CVE-2020-27272 1 Sooil 6 Anydana-a, Anydana-a Firmware, Anydana-i and 3 more 2021-07-21 2.9 LOW 5.7 MEDIUM
SOOIL Developments CoLtd DiabecareRS, AnyDana-i, AnyDana-A, The communication protocol of the insulin pump and AnyDana-i,AnyDana-A mobile apps doesn't use adequate measures to authenticate the pump before exchanging keys, which allows unauthenticated, physically proximate attackers to eavesdrop the keys and spoof the pump via BLE.
CVE-2020-27340 1 Mitel 1 Micollab 2021-07-21 5.8 MEDIUM 6.1 MEDIUM
The online help portal of Mitel MiCollab before 9.2 could allow an attacker to redirect a user to an unauthorized website by executing malicious script due to insufficient access control.
CVE-2020-27610 1 Bigbluebutton 1 Bigbluebutton 2021-07-21 5.0 MEDIUM 7.5 HIGH
The installation procedure in BigBlueButton before 2.2.28 (or earlier) exposes certain network services to external interfaces, and does not automatically set up a firewall configuration to block external access.
CVE-2020-27646 1 Biscom 1 Secure File Transfer 2021-07-21 4.3 MEDIUM 6.5 MEDIUM
Biscom Secure File Transfer (SFT) before 5.1.1082 and 6.x before 6.0.1011 allows user credential theft.
CVE-2020-27718 1 F5 2 Big-ip Advanced Web Application Firewall, Big-ip Application Security Manager 2021-07-21 5.0 MEDIUM 7.5 HIGH
When a BIG-IP ASM or Advanced WAF system running version 16.0.0-16.0.0.1, 15.1.0-15.1.0.5, 14.1.0-14.1.3, 13.1.0-13.1.3.4, 12.1.0-12.1.5.2, or 11.6.1-11.6.5.2 processes requests with JSON payload, an unusually large number of parameters can cause excessive CPU usage in the BIG-IP ASM bd process.
CVE-2020-27890 1 Ti 2 Cc2538, Z-stack 2021-07-21 6.4 MEDIUM 8.2 HIGH
The Zigbee protocol implementation on Texas Instruments CC2538 devices with Z-Stack 3.0.1 does not properly process a ZCL Write Attributes No Response message. It crashes in zclParseInWriteCmd() and does not update the specific attribute's value.
CVE-2020-27891 1 Ti 2 Cc2538, Z-stack 2021-07-21 5.0 MEDIUM 7.5 HIGH
The Zigbee protocol implementation on Texas Instruments CC2538 devices with Z-Stack 3.0.1 does not properly process a ZCL Read Reporting Configuration Response message. It crashes in zclHandleExternal().
CVE-2020-27895 1 Apple 1 Itunes 2021-07-21 4.3 MEDIUM 3.3 LOW
An information disclosure issue existed in the transition of program state. This issue was addressed with improved state handling. This issue is fixed in iTunes 12.11 for Windows. A malicious application may be able to access local users Apple IDs.
CVE-2020-27900 1 Apple 1 Macos 2021-07-21 4.3 MEDIUM 5.5 MEDIUM
An issue existed in the handling of snapshots. The issue was resolved with improved permissions logic. This issue is fixed in macOS Big Sur 11.0.1. A malicious application may be able to preview files it does not have access to.
CVE-2020-27903 1 Apple 1 Macos 2021-07-21 9.3 HIGH 7.8 HIGH
This issue was addressed by removing the vulnerable code. This issue is fixed in macOS Big Sur 11.0.1. An application may be able to gain elevated privileges.
CVE-2020-28054 1 Tsmmanager 1 Tsmmanager 2021-07-21 5.0 MEDIUM 7.5 HIGH
JamoDat TSMManager Collector version up to 6.5.0.21 is vulnerable to an Authorization Bypass because the Collector component is not properly validating an authenticated session with the Viewer. If the Viewer has been modified (binary patched) and the Bypass Login functionality is being used, an attacker can request every Collector's functionality as if they were a properly logged-in user: administrating connected instances, reviewing logs, editing configurations, accessing the instances' consoles, accessing hardware configurations, etc.Exploiting this vulnerability won't grant an attacker access nor control on remote ISP servers as no credentials is sent with the request.
CVE-2020-28175 1 Almico 1 Speedfan 2021-07-21 4.6 MEDIUM 7.8 HIGH
There is a local privilege escalation vulnerability in Alfredo Milani Comparetti SpeedFan 4.52. Attackers can use constructed programs to increase user privileges
CVE-2020-28251 1 Netscout 7 Airmagnet Enterprise, Sensor4-r1s1w1-e, Sensor4-r2s1-e and 4 more 2021-07-21 9.3 HIGH 8.1 HIGH
NETSCOUT AirMagnet Enterprise 11.1.4 build 37257 and earlier has a sensor escalated privileges vulnerability that can be exploited to provide someone with administrative access to a sensor, with credentials to invoke a command to provide root access to the operating system. The attacker must complete a straightforward password-cracking exercise.
CVE-2020-2838 1 Oracle 1 Customer Relationship Management Gateway For Mobile Devices 2021-07-21 5.0 MEDIUM 8.6 HIGH
Vulnerability in the Oracle CRM Gateway for Mobile Devices product of Oracle E-Business Suite (component: Setup of Mobile Applications). Supported versions that are affected are 12.1.1-12.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle CRM Gateway for Mobile Devices. While the vulnerability is in Oracle CRM Gateway for Mobile Devices, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle CRM Gateway for Mobile Devices accessible data. CVSS 3.0 Base Score 8.6 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N).