# |
CVE ID
|
CWE ID
|
# of Exploits
|
Vulnerability Type(s)
|
Publish Date
|
Update Date
|
Score
|
Gained Access Level
|
Access
|
Complexity
|
Authentication
|
Conf.
|
Integ.
|
Avail.
|
301 |
CVE-2020-35189 |
306 |
|
|
2020-12-17 |
2020-12-18 |
10.0 |
None |
Remote |
Low |
Not required |
Complete |
Complete |
Complete |
The official kong docker images before 1.0.2-alpine (Alpine specific) contain a blank password for a root user. System using the kong docker container deployed by affected versions of the docker image may allow a remote attacker to achieve root access with a blank password. |
302 |
CVE-2020-35187 |
306 |
|
|
2020-12-17 |
2020-12-17 |
10.0 |
None |
Remote |
Low |
Not required |
Complete |
Complete |
Complete |
The official telegraf docker images before 1.9.4-alpine (Alpine specific) contain a blank password for a root user. System using the telegraf docker container deployed by affected versions of the docker image may allow a remote attacker to achieve root access with a blank password. |
303 |
CVE-2020-35186 |
306 |
|
|
2020-12-17 |
2020-12-17 |
10.0 |
None |
Remote |
Low |
Not required |
Complete |
Complete |
Complete |
The official adminer docker images before 4.7.0-fastcgi contain a blank password for a root user. System using the adminer docker container deployed by affected versions of the docker image may allow a remote attacker to achieve root access with a blank password. |
304 |
CVE-2020-35185 |
306 |
|
|
2020-12-17 |
2020-12-18 |
10.0 |
None |
Remote |
Low |
Not required |
Complete |
Complete |
Complete |
The official ghost docker images before 2.16.1-alpine (Alpine specific) contain a blank password for a root user. System using the ghost docker container deployed by affected versions of the docker image may allow a remote attacker to achieve root access with a blank password. |
305 |
CVE-2020-35184 |
306 |
|
|
2020-12-17 |
2021-07-08 |
10.0 |
None |
Remote |
Low |
Not required |
Complete |
Complete |
Complete |
The official composer docker images before 1.8.3 contain a blank password for a root user. System using the composer docker container deployed by affected versions of the docker image may allow a remote attacker to achieve root access with a blank password. |
306 |
CVE-2020-35177 |
200 |
|
+Info |
2020-12-17 |
2021-07-21 |
5.0 |
None |
Remote |
Low |
Not required |
Partial |
None |
None |
HashiCorp Vault and Vault Enterprise 1.4.1 and newer allowed the enumeration of users via the LDAP auth method. Fixed in 1.5.6 and 1.6.1. |
307 |
CVE-2020-35176 |
22 |
|
Dir. Trav. |
2020-12-12 |
2021-01-08 |
5.0 |
None |
Remote |
Low |
Not required |
Partial |
None |
None |
In AWStats through 7.8, cgi-bin/awstats.pl?config= accepts a partial absolute pathname (omitting the initial /etc), even though it was intended to only read a file in the /etc/awstats/awstats.conf format. NOTE: this issue exists because of an incomplete fix for CVE-2017-1000501 and CVE-2020-29600. |
308 |
CVE-2020-35175 |
20 |
|
|
2020-12-11 |
2021-07-21 |
5.0 |
None |
Remote |
Low |
Not required |
None |
Partial |
None |
Frappe Framework 12 and 13 does not properly validate the HTTP method for the frappe.client API. |
309 |
CVE-2020-35173 |
|
|
|
2020-12-30 |
2021-01-04 |
7.5 |
None |
Remote |
Low |
Not required |
Partial |
Partial |
Partial |
The Amaze File Manager application before 3.4.2 for Android does not properly restrict intents for controlling the FTP server (aka services.ftpservice.FTPReceiver.ACTION_START_FTPSERVER and services.ftpservice.FTPReceiver.ACTION_STOP_FTPSERVER). |
310 |
CVE-2020-35151 |
89 |
|
Sql |
2020-12-21 |
2020-12-22 |
6.5 |
None |
Remote |
Low |
??? |
Partial |
Partial |
Partial |
The Online Marriage Registration System 1.0 post parameter "searchdata" in the user/search.php request is vulnerable to Time Based Sql Injection. |
311 |
CVE-2020-35149 |
|
|
|
2020-12-11 |
2020-12-14 |
5.0 |
None |
Remote |
Low |
Not required |
None |
Partial |
None |
lib/utils.js in mquery before 3.2.3 allows a pollution attack because a special property (e.g., __proto__) can be copied during a merge or clone operation. |
312 |
CVE-2020-35136 |
77 |
|
Exec Code |
2020-12-23 |
2021-07-21 |
9.0 |
None |
Remote |
Low |
??? |
Complete |
Complete |
Complete |
Dolibarr 12.0.3 is vulnerable to authenticated Remote Code Execution. An attacker who has the access the admin dashboard can manipulate the backup function by inserting a payload into the filename for the zipfilename_template parameter to admin/tools/dolibarr_export.php. |
313 |
CVE-2020-35135 |
352 |
|
CSRF |
2020-12-11 |
2021-03-31 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
The ultimate-category-excluder plugin before 1.2 for WordPress allows ultimate-category-excluder.php CSRF. |
314 |
CVE-2020-35133 |
434 |
|
|
2020-12-16 |
2020-12-18 |
5.0 |
None |
Remote |
Low |
Not required |
None |
None |
Partial |
irfanView 4.56 contains an error processing parsing files of type .pcx. Which leads to out-of-bounds writing at i_view32+0xdb60. |
315 |
CVE-2020-35132 |
79 |
|
XSS |
2020-12-11 |
2020-12-22 |
3.5 |
None |
Remote |
Medium |
??? |
None |
Partial |
None |
An XSS issue has been discovered in phpLDAPadmin before 1.2.6.2 that allows users to store malicious values that may be executed by other users at a later time via get_request in lib/function.php. |
316 |
CVE-2020-35127 |
79 |
|
XSS |
2020-12-11 |
2020-12-11 |
3.5 |
None |
Remote |
Medium |
??? |
None |
Partial |
None |
Ignite Realtime Openfire 4.6.0 has plugins/bookmarks/create-bookmark.jsp Stored XSS. |
317 |
CVE-2020-35126 |
79 |
|
XSS |
2020-12-11 |
2020-12-14 |
3.5 |
None |
Remote |
Medium |
??? |
None |
Partial |
None |
** DISPUTED ** Typesetter CMS 5.x through 5.1 allows admins to conduct Site Title persistent XSS attacks via an Admin/Configuration URI. NOTE: the significance of this report is disputed because "admins are considered trustworthy." |
318 |
CVE-2020-35123 |
611 |
|
|
2020-12-17 |
2020-12-22 |
4.0 |
None |
Remote |
Low |
??? |
Partial |
None |
None |
In Zimbra Collaboration Suite Network Edition versions < 9.0.0 P10 and 8.8.15 P17, there exists an XXE vulnerability in the saml consumer store extension, which is vulnerable to XXE attacks. This has been fixed in Zimbra Collaboration Suite Network edition 9.0.0 Patch 10 and 8.8.15 Patch 17. |
319 |
CVE-2020-35122 |
89 |
|
Sql Bypass |
2020-12-15 |
2020-12-17 |
4.0 |
None |
Remote |
Low |
??? |
None |
Partial |
None |
An issue was discovered in the Keysight Database Connector plugin before 1.5.0 for Confluence. A malicious user could bypass the access controls for using a saved database connection profile to submit arbitrary SQL against a saved database connection. |
320 |
CVE-2020-35121 |
94 |
|
|
2020-12-15 |
2021-07-21 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
An issue was discovered in the Keysight Database Connector plugin before 1.5.0 for Confluence. A malicious user could insert arbitrary JavaScript into saved macro parameters that would execute when a user viewed a page with that instance of the macro. |
321 |
CVE-2020-29669 |
287 |
|
|
2020-12-14 |
2020-12-15 |
9.0 |
None |
Remote |
Low |
??? |
Complete |
Complete |
Complete |
In the Macally WIFISD2-2A82 Media and Travel Router 2.000.010, the Guest user is able to reset its own password. This process has a vulnerability which can be used to take over the administrator account and results in shell access. As the admin user may read the /etc/shadow file, the password hashes of each user (including root) can be dumped. The root hash can be cracked easily which results in a complete system compromise. |
322 |
CVE-2020-29668 |
287 |
|
|
2020-12-10 |
2022-04-26 |
4.3 |
None |
Remote |
Medium |
Not required |
Partial |
None |
None |
Sympa before 6.2.59b.2 allows remote attackers to obtain full SOAP API access by sending any arbitrary string (except one from an expired cookie) as the cookie value to authenticateAndRun. |
323 |
CVE-2020-29667 |
613 |
|
|
2020-12-10 |
2020-12-14 |
10.0 |
None |
Remote |
Low |
Not required |
Complete |
Complete |
Complete |
In Lan ATMService M3 ATM Monitoring System 6.1.0, a remote attacker able to use a default cookie value, such as PHPSESSID=LANIT-IMANAGER, can achieve control over the system because of Insufficient Session Expiration. |
324 |
CVE-2020-29666 |
|
|
|
2020-12-10 |
2020-12-14 |
5.0 |
None |
Remote |
Low |
Not required |
Partial |
None |
None |
In Lan ATMService M3 ATM Monitoring System 6.1.0, due to a directory-listing vulnerability, a remote attacker can view log files, located in /websocket/logs/, that contain a user's cookie values and the predefined developer's cookie value. |
325 |
CVE-2020-29663 |
295 |
|
|
2020-12-15 |
2020-12-18 |
6.4 |
None |
Remote |
Low |
Not required |
Partial |
Partial |
None |
Icinga 2 v2.8.0 through v2.11.7 and v2.12.2 has an issue where revoked certificates due for renewal will automatically be renewed, ignoring the CRL. This issue is fixed in Icinga 2 v2.11.8 and v2.12.3. |
326 |
CVE-2020-29661 |
416 |
|
|
2020-12-09 |
2021-11-30 |
7.2 |
None |
Local |
Low |
Not required |
Complete |
Complete |
Complete |
A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b. |
327 |
CVE-2020-29660 |
416 |
|
|
2020-12-09 |
2021-11-30 |
2.1 |
None |
Local |
Low |
Not required |
Partial |
None |
None |
A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c may allow a read-after-free attack against TIOCGSID, aka CID-c8bcd9c5be24. |
328 |
CVE-2020-29659 |
120 |
|
Exec Code Overflow |
2020-12-09 |
2020-12-17 |
10.0 |
None |
Remote |
Low |
Not required |
Complete |
Complete |
Complete |
A buffer overflow in the web server of Flexense DupScout Enterprise 10.0.18 allows a remote anonymous attacker to execute code as SYSTEM by overflowing the sid parameter via a GET /settings&sid= attack. |
329 |
CVE-2020-29657 |
125 |
|
|
2020-12-09 |
2020-12-10 |
6.4 |
None |
Remote |
Low |
Not required |
Partial |
None |
Partial |
In JerryScript 2.3.0, there is an out-of-bounds read in main_print_unhandled_exception in the main-utils.c file. |
330 |
CVE-2020-29656 |
200 |
|
+Info |
2020-12-09 |
2021-07-21 |
5.0 |
None |
Remote |
Low |
Not required |
Partial |
None |
None |
An information disclosure vulnerability exists in RT-AC88U Download Master before 3.1.0.108. A direct access to /downloadmaster/dm_apply.cgi?action_mode=initial&download_type=General&special_cgi=get_language makes it possible to reach "unknown functionality" in a "known to be easy" manner via an unspecified "public exploit." |
331 |
CVE-2020-29655 |
74 |
|
|
2020-12-09 |
2020-12-10 |
5.0 |
None |
Remote |
Low |
Not required |
None |
Partial |
None |
An injection vulnerability exists in RT-AC88U Download Master before 3.1.0.108. Accessing Main_Login.asp?flag=1&productname=FOOBAR&url=/downloadmaster/task.asp will redirect to the login site, which will show the value of the parameter productname within the title. An attacker might be able to influence the appearance of the login page, aka text injection. |
332 |
CVE-2020-29654 |
427 |
|
|
2020-12-12 |
2020-12-14 |
6.9 |
None |
Local |
Medium |
Not required |
Complete |
Complete |
Complete |
Western Digital Dashboard before 3.2.2.9 allows DLL Hijacking that leads to compromise of the SYSTEM account. |
333 |
CVE-2020-29652 |
476 |
|
DoS |
2020-12-17 |
2022-04-01 |
5.0 |
None |
Remote |
Low |
Not required |
None |
None |
Partial |
A nil pointer dereference in the golang.org/x/crypto/ssh component through v0.0.0-20201203163018-be400aefbc4c for Go allows remote attackers to cause a denial of service against SSH servers. |
334 |
CVE-2020-29651 |
|
|
DoS |
2020-12-09 |
2021-01-05 |
5.0 |
None |
Remote |
Low |
Not required |
None |
None |
Partial |
A denial of service via regular expression in the py.path.svnwc component of py (aka python-py) through 1.9.0 could be used by attackers to cause a compute-time denial of service attack by supplying malicious input to the blame functionality. |
335 |
CVE-2020-29607 |
434 |
|
Exec Code +Priv Bypass |
2020-12-16 |
2022-02-07 |
6.5 |
None |
Remote |
Low |
??? |
Partial |
Partial |
Partial |
A file upload restriction bypass vulnerability in Pluck CMS before 4.7.13 allows an admin privileged user to gain access in the host through the "manage files" functionality, which may result in remote code execution. |
336 |
CVE-2020-29602 |
|
|
|
2020-12-08 |
2020-12-09 |
10.0 |
None |
Remote |
Low |
Not required |
Complete |
Complete |
Complete |
The official irssi docker images before 1.1-alpine (Alpine specific) contain a blank password for a root user. System using the irssi docker container deployed by affected versions of the Docker image may allow an remote attacker to achieve root access with a blank password. |
337 |
CVE-2020-29601 |
|
|
|
2020-12-08 |
2020-12-09 |
10.0 |
None |
Remote |
Low |
Not required |
Complete |
Complete |
Complete |
The official notary docker images before signer-0.6.1-1 contain a blank password for a root user. System using the notary docker container deployed by affected versions of the docker image may allow an remote attacker to achieve root access with a blank password. |
338 |
CVE-2020-29600 |
22 |
|
Dir. Trav. |
2020-12-07 |
2021-03-04 |
7.5 |
None |
Remote |
Low |
Not required |
Partial |
Partial |
Partial |
In AWStats through 7.7, cgi-bin/awstats.pl?config= accepts an absolute pathname, even though it was intended to only read a file in the /etc/awstats/awstats.conf format. NOTE: this issue exists because of an incomplete fix for CVE-2017-1000501. |
339 |
CVE-2020-29599 |
91 |
|
|
2020-12-07 |
2021-03-29 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
ImageMagick before 6.9.11-40 and 7.x before 7.0.10-40 mishandles the -authenticate option, which allows setting a password for password-protected PDF files. The user-controlled password was not properly escaped/sanitized and it was therefore possible to inject additional shell commands via coders/pdf.c. |
340 |
CVE-2020-29597 |
434 |
|
|
2020-12-07 |
2022-01-06 |
7.5 |
None |
Remote |
Low |
Not required |
Partial |
Partial |
Partial |
IncomCMS 2.0 has a modules/uploader/showcase/script.php insecure file upload vulnerability. This vulnerability allows unauthenticated attackers to upload files into the server. |
341 |
CVE-2020-29596 |
120 |
|
DoS |
2020-12-21 |
2020-12-23 |
5.0 |
None |
Remote |
Low |
Not required |
None |
None |
Partial |
MiniWeb HTTP server 0.8.19 allows remote attackers to cause a denial of service (daemon crash) via a long name for the first parameter in a POST request. |
342 |
CVE-2020-29595 |
|
|
|
2020-12-07 |
2020-12-09 |
7.5 |
None |
Remote |
Low |
Not required |
Partial |
Partial |
Partial |
PlugIns\IDE_ACDStd.apl in ACDSee Photo Studio Studio Professional 2021 14.0 Build 1705 has a User Mode Write AV starting at IDE_ACDStd!JPEGTransW+0x00000000000031aa. |
343 |
CVE-2020-29594 |
|
|
|
2020-12-30 |
2021-01-04 |
7.5 |
None |
Remote |
Low |
Not required |
Partial |
Partial |
Partial |
Rocket.Chat before 0.74.4, 1.x before 1.3.4, 2.x before 2.4.13, 3.x before 3.7.3, 3.8.x before 3.8.3, and 3.9.x before 3.9.1 mishandles SAML login. |
344 |
CVE-2020-29591 |
521 |
|
|
2020-12-11 |
2020-12-15 |
10.0 |
None |
Remote |
Low |
Not required |
Complete |
Complete |
Complete |
Versions of the Official registry Docker images through 2.7.0 contain a blank password for the root user. Systems deployed using affected versions of the registry container may allow a remote attacker to achieve root access with a blank password. |
345 |
CVE-2020-29583 |
312 |
|
|
2020-12-22 |
2021-01-14 |
10.0 |
None |
Remote |
Low |
Not required |
Complete |
Complete |
Complete |
Firmware version 4.60 of Zyxel USG devices contains an undocumented account (zyfwp) with an unchangeable password. The password for this account can be found in cleartext in the firmware. This account can be used by someone to login to the ssh server or web interface with admin privileges. |
346 |
CVE-2020-29581 |
|
|
|
2020-12-08 |
2020-12-22 |
10.0 |
None |
Remote |
Low |
Not required |
Complete |
Complete |
Complete |
The official spiped docker images before 1.5-alpine contain a blank password for a root user. Systems using the spiped docker container deployed by affected versions of the docker image may allow an remote attacker to achieve root access with a blank password. |
347 |
CVE-2020-29580 |
|
|
|
2020-12-08 |
2020-12-22 |
10.0 |
None |
Remote |
Low |
Not required |
Complete |
Complete |
Complete |
The official storm Docker images before 1.2.1 contain a blank password for a root user. Systems using the Storm Docker container deployed by affected versions of the Docker image may allow an remote attacker to achieve root access with a blank password. |
348 |
CVE-2020-29579 |
|
|
|
2020-12-08 |
2020-12-22 |
10.0 |
None |
Remote |
Low |
Not required |
Complete |
Complete |
Complete |
The official Express Gateway Docker images before 1.14.0 contain a blank password for a root user. Systems using the Express Gateway Docker container deployed by affected versions of the Docker image may allow an remote attacker to achieve root access. |
349 |
CVE-2020-29578 |
|
|
|
2020-12-08 |
2020-12-22 |
10.0 |
None |
Remote |
Low |
Not required |
Complete |
Complete |
Complete |
The official piwik Docker images before fpm-alpine (Alpine specific) contain a blank password for a root user. Systems using the Piwik Docker container deployed by affected versions of the Docker image may allow an remote attacker to achieve root access. |
350 |
CVE-2020-29577 |
|
|
|
2020-12-08 |
2020-12-22 |
10.0 |
None |
Remote |
Low |
Not required |
Complete |
Complete |
Complete |
The official znc docker images before 1.7.1-slim contain a blank password for a root user. Systems using the znc docker container deployed by affected versions of the Docker image may allow an remote attacker to achieve root access with a blank password. |