Max CVSS 10.0 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-20503 4.3
usrsctp before 2019-12-20 has out-of-bounds reads in sctp_load_addresses_from_init.
07-07-2023 - 01:15 06-03-2020 - 20:15
CVE-2020-8597 7.5
eap.c in pppd in ppp 2.4.2 through 2.4.8 has an rhostname buffer overflow in the eap_request and eap_response functions.
05-05-2023 - 17:48 03-02-2020 - 23:15
CVE-2019-5481 7.5
Double-free vulnerability in the FTP-kerberos code in cURL 7.52.0 to 7.65.3.
29-03-2023 - 18:41 16-09-2019 - 19:15
CVE-2019-19911 5.0
There is a DoS vulnerability in Pillow before 6.2.2 caused by FpxImagePlugin.py calling the range function on an unvalidated 32-bit integer if the number of bands is large. On Windows running 32-bit Python, this results in an OverflowError or MemoryE
01-02-2023 - 18:00 05-01-2020 - 22:15
CVE-2020-5390 5.0
PySAML2 before 5.0.0 does not check that the signature in a SAML document is enveloped and thus signature wrapping is effective, i.e., it is affected by XML Signature Wrapping (XSW). The signature information and the node/object that is signed can be
01-02-2023 - 17:08 13-01-2020 - 19:15
CVE-2020-5313 5.8
libImaging/FliDecode.c in Pillow before 6.2.2 has an FLI buffer overflow.
24-01-2023 - 01:43 03-01-2020 - 01:15
CVE-2020-8794 10.0
OpenSMTPD before 6.6.4 allows remote code execution because of an out-of-bounds read in mta_io in mta_session.c for multi-line replies. Although this vulnerability affects the client side of OpenSMTPD, it is possible to attack a server because the se
08-10-2022 - 02:48 25-02-2020 - 17:15
CVE-2019-19925 5.0
zipfileUpdate in ext/misc/zipfile.c in SQLite 3.30.1 mishandles a NULL pathname during an update of a ZIP archive.
15-04-2022 - 16:19 24-12-2019 - 17:15
CVE-2019-19923 5.0
flattenSubquery in select.c in SQLite 3.30.1 mishandles certain uses of SELECT DISTINCT involving a LEFT JOIN in which the right-hand side is a view. This can cause a NULL pointer dereference (or incorrect results).
15-04-2022 - 16:18 24-12-2019 - 16:15
CVE-2019-19926 5.0
multiSelect in select.c in SQLite 3.30.1 mishandles certain errors during parsing, as demonstrated by errors from sqlite3WindowRewrite() calls. NOTE: this vulnerability exists because of an incomplete fix for CVE-2019-19880.
15-04-2022 - 16:17 23-12-2019 - 01:15
CVE-2019-19880 5.0
exprListAppendList in window.c in SQLite 3.30.1 allows attackers to trigger an invalid pointer dereference because constant integer values in ORDER BY clauses of window definitions are mishandled.
15-04-2022 - 16:16 18-12-2019 - 06:15
CVE-2020-6381 6.8
Integer overflow in JavaScript in Google Chrome on ChromeOS and Android prior to 80.0.3987.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
11-04-2022 - 19:16 11-02-2020 - 15:15
CVE-2020-6382 6.8
Type confusion in JavaScript in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
11-04-2022 - 19:13 11-02-2020 - 15:15
CVE-2020-6385 6.8
Insufficient policy enforcement in storage in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to bypass site isolation via a crafted HTML page.
11-04-2022 - 19:10 11-02-2020 - 15:15
CVE-2020-6390 6.8
Out of bounds memory access in streams in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
11-04-2022 - 19:00 11-02-2020 - 15:15
CVE-2020-6391 4.3
Insufficient validation of untrusted input in Blink in Google Chrome prior to 80.0.3987.87 allowed a local attacker to bypass content security policy via a crafted HTML page.
11-04-2022 - 18:58 11-02-2020 - 15:15
CVE-2020-6396 4.3
Inappropriate implementation in Skia in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
11-04-2022 - 18:57 11-02-2020 - 15:15
CVE-2020-6393 4.3
Insufficient policy enforcement in Blink in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
06-04-2022 - 17:55 11-02-2020 - 15:15
CVE-2020-6394 5.8
Insufficient policy enforcement in Blink in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to bypass content security policy via a crafted HTML page.
06-04-2022 - 17:54 11-02-2020 - 15:15
CVE-2020-6392 4.3
Insufficient policy enforcement in extensions in Google Chrome prior to 80.0.3987.87 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome Extension.
06-04-2022 - 17:52 11-02-2020 - 15:15
CVE-2020-6404 6.8
Inappropriate implementation in Blink in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
31-03-2022 - 17:25 11-02-2020 - 15:15
CVE-2020-6398 6.8
Use of uninitialized data in PDFium in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
31-03-2022 - 17:21 11-02-2020 - 15:15
CVE-2020-6400 4.3
Inappropriate implementation in CORS in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
31-03-2022 - 17:20 11-02-2020 - 15:15
CVE-2020-6397 4.3
Inappropriate implementation in sharing in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to spoof security UI via a crafted HTML page.
31-03-2022 - 17:20 11-02-2020 - 15:15
CVE-2020-6416 6.8
Insufficient data validation in streams in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
31-03-2022 - 17:19 11-02-2020 - 15:15
CVE-2020-6403 4.3
Incorrect implementation in Omnibox in Google Chrome on iOS prior to 80.0.3987.87 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
31-03-2022 - 17:18 11-02-2020 - 15:15
CVE-2020-6415 6.8
Inappropriate implementation in JavaScript in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
31-03-2022 - 17:17 11-02-2020 - 15:15
CVE-2020-6408 4.3
Insufficient policy enforcement in CORS in Google Chrome prior to 80.0.3987.87 allowed a local attacker to obtain potentially sensitive information via a crafted HTML page.
31-03-2022 - 17:16 11-02-2020 - 15:15
CVE-2020-6406 6.8
Use after free in audio in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
31-03-2022 - 17:16 11-02-2020 - 15:15
CVE-2020-6383 6.8
Type confusion in V8 in Google Chrome prior to 80.0.3987.116 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
31-03-2022 - 17:14 27-02-2020 - 23:15
CVE-2020-6386 6.8
Use after free in speech in Google Chrome prior to 80.0.3987.116 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
31-03-2022 - 17:13 27-02-2020 - 23:15
CVE-2020-6418 6.8
Type confusion in V8 in Google Chrome prior to 80.0.3987.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
31-03-2022 - 17:12 27-02-2020 - 23:15
CVE-2020-6384 6.8
Use after free in WebAudio in Google Chrome prior to 80.0.3987.116 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
31-03-2022 - 17:11 27-02-2020 - 23:15
CVE-2020-9355 7.5
danfruehauf NetworkManager-ssh before 1.2.11 allows privilege escalation because extra options are mishandled.
01-01-2022 - 19:45 23-02-2020 - 02:15
CVE-2019-5482 7.5
Heap buffer overflow in the TFTP protocol handler in cURL 7.19.4 to 7.65.3.
03-11-2021 - 19:34 16-09-2019 - 19:15
CVE-2020-6402 6.8
Insufficient policy enforcement in downloads in Google Chrome on OS X prior to 80.0.3987.87 allowed an attacker who convinced a user to install a malicious extension to execute arbitrary code via a crafted Chrome Extension.
16-09-2021 - 13:16 11-02-2020 - 15:15
CVE-2020-9273 9.0
In ProFTPD 1.3.7, it is possible to corrupt the memory pool by interrupting the data transfer channel. This triggers a use-after-free in alloc_pool in pool.c, and possible remote code execution.
14-09-2021 - 12:43 20-02-2020 - 16:15
CVE-2019-5436 4.6
A heap buffer overflow in the TFTP receiving code allows for DoS or arbitrary code execution in libcurl versions 7.19.4 through 7.64.1.
20-10-2020 - 22:15 28-05-2019 - 19:29
CVE-2020-5312 7.5
libImaging/PcxDecode.c in Pillow before 6.2.2 has a PCX P mode buffer overflow.
10-07-2020 - 17:09 03-01-2020 - 01:15
CVE-2020-5311 7.5
libImaging/SgiRleDecode.c in Pillow before 6.2.2 has an SGI buffer overflow.
10-07-2020 - 17:06 03-01-2020 - 01:15
CVE-2020-6407 6.8
Out of bounds memory access in streams in Google Chrome prior to 80.0.3987.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
11-03-2020 - 17:15 27-02-2020 - 23:15
CVE-2019-16865 5.0
An issue was discovered in Pillow before 6.2.0. When reading specially crafted invalid image files, the library can either allocate very large amounts of memory or take an extremely long period of time to process the image.
18-02-2020 - 16:15 04-10-2019 - 22:15
CVE-2020-6412 5.8
Insufficient validation of untrusted input in Omnibox in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.
17-02-2020 - 12:15 11-02-2020 - 15:15
CVE-2020-6414 6.8
Insufficient policy enforcement in Safe Browsing in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
17-02-2020 - 12:15 11-02-2020 - 15:15
CVE-2020-6399 4.3
Insufficient policy enforcement in AppCache in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
17-02-2020 - 12:15 11-02-2020 - 15:15
CVE-2020-6405 4.3
Out of bounds read in SQLite in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
17-02-2020 - 12:15 11-02-2020 - 15:15
CVE-2020-6401 4.3
Insufficient validation of untrusted input in Omnibox in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.
17-02-2020 - 12:15 11-02-2020 - 15:15
CVE-2020-6413 6.8
Inappropriate implementation in Blink in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to bypass HTML validators via a crafted HTML page.
17-02-2020 - 12:15 11-02-2020 - 15:15
CVE-2020-6388 6.8
Out of bounds access in WebAudio in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
12-02-2020 - 13:15 11-02-2020 - 15:15
CVE-2020-6411 5.8
Insufficient validation of untrusted input in Omnibox in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.
12-02-2020 - 13:15 11-02-2020 - 15:15
CVE-2020-6410 6.8
Insufficient policy enforcement in navigation in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to confuse the user via a crafted domain name.
12-02-2020 - 13:15 11-02-2020 - 15:15
CVE-2020-6395 4.3
Out of bounds read in JavaScript in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
12-02-2020 - 13:15 11-02-2020 - 15:15
CVE-2020-6387 6.8
Out of bounds write in WebRTC in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to potentially exploit heap corruption via a crafted video stream.
12-02-2020 - 13:15 11-02-2020 - 15:15
CVE-2020-6409 6.8
Inappropriate implementation in Omnibox in Google Chrome prior to 80.0.3987.87 allowed a remote attacker who convinced the user to enter a URI to bypass navigation restrictions via a crafted domain name.
12-02-2020 - 13:15 11-02-2020 - 15:15
CVE-2020-6389 6.8
Out of bounds write in WebRTC in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to potentially exploit heap corruption via a crafted video stream.
12-02-2020 - 13:15 11-02-2020 - 15:15
CVE-2004-0186 7.2
smbmnt in Samba 2.x and 3.x on Linux 2.6, when installed setuid, allows local users to gain root privileges by mounting a Samba share that contains a setuid root program, whose setuid attributes are not cleared when the share is mounted.
10-10-2017 - 01:30 15-03-2004 - 05:00
Back to Top Mark selected
Back to Top