# |
CVE ID
|
CWE ID
|
# of Exploits
|
Vulnerability Type(s)
|
Publish Date
|
Update Date
|
Score
|
Gained Access Level
|
Access
|
Complexity
|
Authentication
|
Conf.
|
Integ.
|
Avail.
|
101 |
CVE-2020-12720 |
89 |
|
Sql |
2020-05-08 |
2022-04-27 |
7.5 |
None |
Remote |
Low |
Not required |
Partial |
Partial |
Partial |
vBulletin before 5.5.6pl1, 5.6.0 before 5.6.0pl1, and 5.6.1 before 5.6.1pl1 has incorrect access control. |
102 |
CVE-2020-12719 |
611 |
|
|
2020-05-08 |
2020-05-14 |
6.5 |
None |
Remote |
Low |
??? |
Partial |
Partial |
Partial |
XXE during an EventPublisher update can occur in Management Console in WSO2 API Manager 3.0.0 and earlier, API Manager Analytics 2.5.0 and earlier, API Microgateway 2.2.0, Enterprise Integrator 6.4.0 and earlier, IS as Key Manager 5.9.0 and earlier, Identity Server 5.9.0 and earlier, and Identity Server Analytics 5.6.0 and earlier. |
103 |
CVE-2020-12699 |
601 |
|
|
2020-05-13 |
2020-05-14 |
5.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
None |
The direct_mail extension through 5.2.3 for TYPO3 has an Open Redirect via jumpUrl. |
104 |
CVE-2020-12697 |
770 |
|
DoS |
2020-05-13 |
2020-05-14 |
5.0 |
None |
Remote |
Low |
Not required |
None |
None |
Partial |
The direct_mail extension through 5.2.3 for TYPO3 allows Denial of Service via log entries. |
105 |
CVE-2020-12693 |
|
|
Bypass |
2020-05-21 |
2022-04-04 |
5.1 |
None |
Remote |
High |
Not required |
Partial |
Partial |
Partial |
Slurm 19.05.x before 19.05.7 and 20.02.x before 20.02.3, in the rare case where Message Aggregation is enabled, allows Authentication Bypass via an Alternate Path or Channel. A race condition allows a user to launch a process as an arbitrary user. |
106 |
CVE-2020-12692 |
347 |
|
|
2020-05-07 |
2022-04-27 |
5.5 |
None |
Remote |
Low |
??? |
Partial |
Partial |
None |
An issue was discovered in OpenStack Keystone before 15.0.1, and 16.0.0. The EC2 API doesn't have a signature TTL check for AWS Signature V4. An attacker can sniff the Authorization header, and then use it to reissue an OpenStack token an unlimited number of times. |
107 |
CVE-2020-12691 |
863 |
|
|
2020-05-07 |
2022-04-26 |
6.5 |
None |
Remote |
Low |
??? |
Partial |
Partial |
Partial |
An issue was discovered in OpenStack Keystone before 15.0.1, and 16.0.0. Any authenticated user can create an EC2 credential for themselves for a project that they have a specified role on, and then perform an update to the credential user and project, allowing them to masquerade as another user. This potentially allows a malicious user to act as the admin on a project another user has the admin role on, which can effectively grant that user global admin privileges. |
108 |
CVE-2020-12690 |
613 |
|
|
2020-05-07 |
2021-07-13 |
6.5 |
None |
Remote |
Low |
??? |
Partial |
Partial |
Partial |
An issue was discovered in OpenStack Keystone before 15.0.1, and 16.0.0. The list of roles provided for an OAuth1 access token is silently ignored. Thus, when an access token is used to request a keystone token, the keystone token contains every role assignment the creator had for the project. This results in the provided keystone token having more role assignments than the creator intended, possibly giving unintended escalated access. |
109 |
CVE-2020-12689 |
269 |
|
|
2020-05-07 |
2020-09-02 |
6.5 |
None |
Remote |
Low |
??? |
Partial |
Partial |
Partial |
An issue was discovered in OpenStack Keystone before 15.0.1, and 16.0.0. Any user authenticated within a limited scope (trust/oauth/application credential) can create an EC2 credential with an escalated permission, such as obtaining admin while the user is on a limited viewer role. This potentially allows a malicious user to act as the admin on a project another user has the admin role on, which can effectively grant that user global admin privileges. |
110 |
CVE-2020-12675 |
434 |
|
Exec Code |
2020-05-29 |
2020-05-29 |
6.5 |
None |
Remote |
Low |
??? |
Partial |
Partial |
Partial |
The mappress-google-maps-for-wordpress plugin before 2.54.6 for WordPress does not correctly implement capability checks for AJAX functions related to creation/retrieval/deletion of PHP template files, leading to Remote Code Execution. NOTE: this issue exists because of an incomplete fix for CVE-2020-12077. |
111 |
CVE-2020-12672 |
787 |
|
Overflow |
2020-05-06 |
2020-06-10 |
5.0 |
None |
Remote |
Low |
Not required |
None |
None |
Partial |
GraphicsMagick through 1.3.35 has a heap-based buffer overflow in ReadMNGImage in coders/png.c. |
112 |
CVE-2020-12669 |
863 |
|
Bypass |
2020-05-06 |
2021-07-21 |
6.5 |
None |
Remote |
Low |
??? |
Partial |
Partial |
Partial |
core/get_menudiv.php in Dolibarr before 11.0.4 allows remote authenticated attackers to bypass intended access restrictions via a non-alphanumeric menu parameter. |
113 |
CVE-2020-12667 |
400 |
|
|
2020-05-19 |
2020-05-28 |
5.0 |
None |
Remote |
Low |
Not required |
None |
None |
Partial |
Knot Resolver before 5.1.1 allows traffic amplification via a crafted DNS answer from an attacker-controlled server, aka an "NXNSAttack" issue. This is triggered by random subdomains in the NSDNAME in NS records. |
114 |
CVE-2020-12666 |
601 |
|
|
2020-05-05 |
2021-01-01 |
5.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
None |
macaron before 1.3.7 has an open redirect in the static handler, as demonstrated by the http://127.0.0.1:4000//example.com/ URL. |
115 |
CVE-2020-12663 |
835 |
|
|
2020-05-19 |
2021-02-17 |
5.0 |
None |
Remote |
Low |
Not required |
None |
None |
Partial |
Unbound before 1.10.1 has an infinite loop via malformed DNS answers received from upstream servers. |
116 |
CVE-2020-12662 |
674 |
|
|
2020-05-19 |
2021-07-21 |
5.0 |
None |
Remote |
Low |
Not required |
None |
None |
Partial |
Unbound before 1.10.1 has Insufficient Control of Network Message Volume, aka an "NXNSAttack" issue. This is triggered by random subdomains in the NSDNAME in NS records. |
117 |
CVE-2020-12659 |
787 |
|
|
2020-05-05 |
2020-06-17 |
7.2 |
None |
Local |
Low |
Not required |
Complete |
Complete |
Complete |
An issue was discovered in the Linux kernel before 5.6.7. xdp_umem_reg in net/xdp/xdp_umem.c has an out-of-bounds write (by a user with the CAP_NET_ADMIN capability) because of a lack of headroom validation. |
118 |
CVE-2020-12651 |
190 |
|
Exec Code Overflow |
2020-05-15 |
2021-09-08 |
10.0 |
None |
Remote |
Low |
Not required |
Complete |
Complete |
Complete |
SecureCRT before 8.7.2 allows remote attackers to execute arbitrary code via an Integer Overflow and a Buffer Overflow because a banner can trigger a line number to CSI functions that exceeds INT_MAX. |
119 |
CVE-2020-12649 |
22 |
|
Dir. Trav. |
2020-05-05 |
2020-05-07 |
5.0 |
None |
Remote |
Low |
Not required |
Partial |
None |
None |
Gurbalib through 2020-04-30 allows lib/cmds/player/help.c directory traversal for reading administrative paths. |
120 |
CVE-2020-12647 |
|
|
|
2020-05-21 |
2020-06-01 |
7.2 |
None |
Local |
Low |
Not required |
Complete |
Complete |
Complete |
Unisys ALGOL Compiler 58.1 before 58.1a.15, 59.1 before 59.1a.9, and 60.0 before 60.0a.5 can emit invalid code sequences under rare circumstances related to syntax. The resulting code could, for example, trigger a system fault or adversely affect confidentiality, integrity, and availability. |
121 |
CVE-2020-12642 |
611 |
|
|
2020-05-04 |
2020-05-07 |
5.0 |
None |
Remote |
Low |
Not required |
Partial |
None |
None |
An issue was discovered in service-api before 4.3.12 and 5.x before 5.1.1 for Report Portal. It allows XXE, with resultant secrets disclosure and SSRF, via JUnit XML launch import. |
122 |
CVE-2020-12641 |
78 |
|
Exec Code |
2020-05-04 |
2022-04-29 |
7.5 |
None |
Remote |
Low |
Not required |
Partial |
Partial |
Partial |
rcube_image.php in Roundcube Webmail before 1.4.4 allows attackers to execute arbitrary code via shell metacharacters in a configuration setting for im_convert_path or im_identify_path. |
123 |
CVE-2020-12640 |
22 |
|
Exec Code Dir. Trav. |
2020-05-04 |
2020-09-24 |
7.5 |
None |
Remote |
Low |
Not required |
Partial |
Partial |
Partial |
Roundcube Webmail before 1.4.4 allows attackers to include local files and execute code via directory traversal in a plugin name to rcube_plugin_api.php. |
124 |
CVE-2020-12637 |
295 |
|
|
2020-05-09 |
2020-05-13 |
7.5 |
None |
Remote |
Low |
Not required |
Partial |
Partial |
Partial |
Zulip Desktop before 5.2.0 has Missing SSL Certificate Validation because all validation was inadvertently disabled during an attempt to recognize the ignoreCerts option. |
125 |
CVE-2020-12627 |
287 |
|
Bypass |
2020-05-04 |
2021-07-21 |
7.5 |
None |
Remote |
Low |
Not required |
Partial |
Partial |
Partial |
Calibre-Web 0.6.6 allows authentication bypass because of the 'A0Zr98j/3yX R~XHH!jmN]LWX/,?RT' hardcoded secret key. |
126 |
CVE-2020-12608 |
276 |
|
Exec Code |
2020-05-07 |
2020-05-15 |
9.3 |
None |
Remote |
Medium |
Not required |
Complete |
Complete |
Complete |
An issue was discovered in SolarWinds MSP PME (Patch Management Engine) Cache Service before 1.1.15 in the Advanced Monitoring Agent. There are insecure file permissions for %PROGRAMDATA%\SolarWinds MSP\SolarWinds.MSP.CacheService\config\. This can lead to code execution by changing the CacheService.xml SISServerURL parameter. |
127 |
CVE-2020-12493 |
|
|
|
2020-05-29 |
2021-11-04 |
10.0 |
None |
Remote |
Low |
Not required |
Complete |
Complete |
Complete |
An open port used for debugging in SWARCOs CPU LS4000 Series with versions starting with G4... grants root access to the device without access control via network. A malicious user could use this vulnerability to get access to the device and disturb operations with connected devices. |
128 |
CVE-2020-12448 |
22 |
|
Dir. Trav. |
2020-05-07 |
2020-05-11 |
5.0 |
None |
Remote |
Low |
Not required |
Partial |
None |
None |
GitLab EE 12.8 and later allows Exposure of Sensitive Information to an Unauthorized Actor via NuGet. |
129 |
CVE-2020-12439 |
404 |
|
|
2020-05-05 |
2020-05-14 |
5.0 |
None |
Remote |
Low |
Not required |
None |
None |
Partial |
Grin before 3.1.0 allows attackers to adversely affect availability of data on a Mimblewimble blockchain. |
130 |
CVE-2020-12431 |
427 |
|
|
2020-05-21 |
2021-07-21 |
6.3 |
None |
Local |
Medium |
Not required |
None |
Complete |
Complete |
A Windows privilege change issue was discovered in Splashtop Software Updater before 1.5.6.16. Insecure permissions on the configuration file and named pipe allow for local privilege escalation to NT AUTHORITY/SYSTEM, by forcing a permission change to any Splashtop files and directories, with resultant DLL hijacking. This product is bundled with Splashtop Streamer (before 3.3.8.0) and Splashtop Business (before 3.3.8.0). |
131 |
CVE-2020-12427 |
352 |
|
CSRF |
2020-05-13 |
2021-09-08 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
The Western Digital WD Discovery application before 3.8.229 for MyCloud Home on Windows and macOS is vulnerable to CSRF, with impacts such as stealing data, modifying disk contents, or exhausting disk space. |
132 |
CVE-2020-12396 |
787 |
|
Mem. Corr. |
2020-05-26 |
2022-04-26 |
7.5 |
None |
Remote |
Low |
Not required |
Partial |
Partial |
Partial |
Mozilla developers and community members reported memory safety bugs present in Firefox 75. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 76. |
133 |
CVE-2020-12395 |
787 |
|
Mem. Corr. |
2020-05-26 |
2022-04-26 |
10.0 |
None |
Remote |
Low |
Not required |
Complete |
Complete |
Complete |
Mozilla developers and community members reported memory safety bugs present in Firefox 75 and Firefox ESR 68.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 68.8, Firefox < 76, and Thunderbird < 68.8.0. |
134 |
CVE-2020-12391 |
20 |
|
|
2020-05-26 |
2020-05-28 |
5.0 |
None |
Remote |
Low |
Not required |
None |
Partial |
None |
Documents formed using data: URLs in an OBJECT element failed to inherit the CSP of the creating context. This allowed the execution of scripts that should have been blocked, albeit with a unique opaque origin. This vulnerability affects Firefox < 76. |
135 |
CVE-2020-12390 |
502 |
|
|
2020-05-26 |
2020-05-29 |
7.5 |
None |
Remote |
Low |
Not required |
Partial |
Partial |
Partial |
Incorrect origin serialization of URLs with IPv6 addresses could lead to incorrect security checks. This vulnerability affects Firefox < 76. |
136 |
CVE-2020-12389 |
20 |
|
|
2020-05-26 |
2020-05-27 |
7.5 |
None |
Remote |
Low |
Not required |
Partial |
Partial |
Partial |
The Firefox content processes did not sufficiently lockdown access control which could result in a sandbox escape. *Note: this issue only affects Firefox on Windows operating systems.*. This vulnerability affects Firefox ESR < 68.8 and Firefox < 76. |
137 |
CVE-2020-12388 |
20 |
|
|
2020-05-26 |
2020-05-28 |
7.5 |
None |
Remote |
Low |
Not required |
Partial |
Partial |
Partial |
The Firefox content processes did not sufficiently lockdown access control which could result in a sandbox escape. *Note: this issue only affects Firefox on Windows operating systems.*. This vulnerability affects Firefox ESR < 68.8 and Firefox < 76. |
138 |
CVE-2020-12387 |
362 |
|
|
2020-05-26 |
2021-12-14 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
A race condition when running shutdown code for Web Worker led to a use-after-free vulnerability. This resulted in a potentially exploitable crash. This vulnerability affects Firefox ESR < 68.8, Firefox < 76, and Thunderbird < 68.8.0. |
139 |
CVE-2020-12258 |
384 |
|
|
2020-05-18 |
2020-05-19 |
6.4 |
None |
Remote |
Low |
Not required |
Partial |
Partial |
None |
rConfig 3.9.4 is vulnerable to session fixation because session expiry and randomization are mishandled. The application can reuse a session via PHPSESSID. Also, an attacker can exploit this vulnerability in conjunction with CVE-2020-12256 or CVE-2020-12259. |
140 |
CVE-2020-12257 |
352 |
|
CSRF |
2020-05-18 |
2020-05-18 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
rConfig 3.9.4 is vulnerable to cross-site request forgery (CSRF) because it lacks implementation of CSRF protection such as a CSRF token. An attacker can leverage this vulnerability by creating a form (add a user, delete a user, or edit a user). |
141 |
CVE-2020-12255 |
434 |
|
Exec Code |
2020-05-18 |
2020-05-19 |
6.5 |
None |
Remote |
Low |
??? |
Partial |
Partial |
Partial |
rConfig 3.9.4 is vulnerable to remote code execution due to improper validation in the file upload functionality. vendor.crud.php accepts a file upload by checking content-type without considering the file extension and header. Thus, an attacker can exploit this by uploading a .php file to vendor.php that contains arbitrary PHP code and changing the content-type to image/gif. |
142 |
CVE-2020-12244 |
347 |
|
Bypass |
2020-05-19 |
2022-04-26 |
5.0 |
None |
Remote |
Low |
Not required |
Partial |
None |
None |
An issue has been found in PowerDNS Recursor 4.1.0 through 4.3.0 where records in the answer section of a NXDOMAIN response lacking an SOA were not properly validated in SyncRes::processAnswer, allowing an attacker to bypass DNSSEC validation. |
143 |
CVE-2020-12117 |
306 |
|
|
2020-05-01 |
2022-04-26 |
5.0 |
None |
Remote |
Low |
Not required |
Partial |
None |
None |
Moxa Service in Moxa NPort 5150A firmware version 1.5 and earlier allows attackers to obtain sensitive configuration values via a crafted packet to UDP port 4800. NOTE: Moxa Service is an unauthenticated service that runs upon a first-time installation but can be disabled without ill effect. |
144 |
CVE-2020-12116 |
200 |
|
+Info |
2020-05-07 |
2021-07-21 |
5.0 |
None |
Remote |
Low |
Not required |
Partial |
None |
None |
Zoho ManageEngine OpManager Stable build before 124196 and Released build before 125125 allows an unauthenticated attacker to read arbitrary files on the server by sending a crafted request. |
145 |
CVE-2020-12111 |
78 |
|
|
2020-05-04 |
2020-05-12 |
9.0 |
None |
Remote |
Low |
??? |
Complete |
Complete |
Complete |
Certain TP-Link devices allow Command Injection. This affects NC260 1.5.2 build 200304 and NC450 1.5.3 build 200304. |
146 |
CVE-2020-12110 |
798 |
|
|
2020-05-04 |
2020-05-12 |
5.0 |
None |
Remote |
Low |
Not required |
Partial |
None |
None |
Certain TP-Link devices have a Hardcoded Encryption Key. This affects NC200 2.1.9 build 200225, N210 1.0.9 build 200304, NC220 1.3.0 build 200304, NC230 1.3.0 build 200304, NC250 1.3.0 build 200304, NC260 1.5.2 build 200304, and NC450 1.5.3 build 200304. |
147 |
CVE-2020-12109 |
78 |
|
|
2020-05-04 |
2020-09-18 |
9.0 |
None |
Remote |
Low |
??? |
Complete |
Complete |
Complete |
Certain TP-Link devices allow Command Injection. This affects NC200 2.1.9 build 200225, NC210 1.0.9 build 200304, NC220 1.3.0 build 200304, NC230 1.3.0 build 200304, NC250 1.3.0 build 200304, NC260 1.5.2 build 200304, and NC450 1.5.3 build 200304. |
148 |
CVE-2020-12104 |
89 |
|
Exec Code Sql |
2020-05-05 |
2020-05-07 |
6.5 |
None |
Remote |
Low |
??? |
Partial |
Partial |
Partial |
The Import feature in the wp-advanced-search plugin 3.3.6 for WordPress is vulnerable to authenticated SQL injection via an uploaded .sql file. An attacker can use this to execute SQL commands without any validation. |
149 |
CVE-2020-12068 |
269 |
|
|
2020-05-14 |
2021-07-21 |
6.4 |
None |
Remote |
Low |
Not required |
Partial |
Partial |
None |
An issue was discovered in CODESYS Development System before 3.5.16.0. CODESYS WebVisu and CODESYS Remote TargetVisu are susceptible to privilege escalation. |
150 |
CVE-2020-12026 |
22 |
|
Dir. Trav. |
2020-05-08 |
2021-09-23 |
6.5 |
None |
Remote |
Low |
??? |
Partial |
Partial |
Partial |
Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0. Multiple relative path traversal vulnerabilities exist that may allow a low privilege user to overwrite files outside the application’s control. |