CVE-2020-16xxx

There are 593 CVE in this subgroup.
Last updated: 
ID Summary Flags Max Score
CVE-2020-16000 Inappropriate implementation in Blink in Google Chrome prior to 86.0.4240.111 allowed a remote attac...
CVE-2020-16001 Use after free in media in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potenti...
E S
CVE-2020-16002 Use after free in PDFium in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potent...
E S
CVE-2020-16003 Use after free in printing in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to pote...
E S
CVE-2020-16004 Use after free in user interface in Google Chrome prior to 86.0.4240.183 allowed a remote attacker t...
CVE-2020-16005 Insufficient policy enforcement in ANGLE in Google Chrome prior to 86.0.4240.183 allowed a remote at...
CVE-2020-16006 Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240.183 allowed a remote attacker...
CVE-2020-16007 Insufficient data validation in installer in Google Chrome prior to 86.0.4240.183 allowed a local at...
CVE-2020-16008 Stack buffer overflow in WebRTC in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to...
CVE-2020-16009 Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240.183 allowed a remote attacker...
KEV E
CVE-2020-16010 Heap buffer overflow in UI in Google Chrome on Android prior to 86.0.4240.185 allowed a remote attac...
KEV
CVE-2020-16011 Heap buffer overflow in UI in Google Chrome on Windows prior to 86.0.4240.183 allowed a remote attac...
CVE-2020-16012 Side-channel information leakage in graphics in Google Chrome prior to 87.0.4280.66 allowed a remote...
E S
CVE-2020-16013 Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240.198 allowed a remote attacker...
KEV
CVE-2020-16014 Use after free in PPAPI in Google Chrome prior to 87.0.4280.66 allowed a remote attacker who had com...
CVE-2020-16015 Insufficient data validation in WASM in Google Chrome prior to 87.0.4280.66 allowed a remote attacke...
CVE-2020-16016 Inappropriate implementation in base in Google Chrome prior to 86.0.4240.193 allowed a remote attack...
CVE-2020-16017 Use after free in site isolation in Google Chrome prior to 86.0.4240.198 allowed a remote attacker w...
KEV
CVE-2020-16018 Use after free in payments in Google Chrome prior to 87.0.4280.66 allowed a remote attacker who had ...
CVE-2020-16019 Inappropriate implementation in filesystem in Google Chrome on ChromeOS prior to 87.0.4280.66 allowe...
CVE-2020-16020 Inappropriate implementation in cryptohome in Google Chrome on ChromeOS prior to 87.0.4280.66 allowe...
CVE-2020-16021 Race in image burner in Google Chrome on ChromeOS prior to 87.0.4280.66 allowed a remote attacker wh...
CVE-2020-16022 Insufficient policy enforcement in networking in Google Chrome prior to 87.0.4280.66 allowed a remot...
E
CVE-2020-16023 Use after free in WebCodecs in Google Chrome prior to 87.0.4280.66 allowed a remote attacker to pote...
CVE-2020-16024 Heap buffer overflow in UI in Google Chrome prior to 87.0.4280.66 allowed a remote attacker who had ...
CVE-2020-16025 Heap buffer overflow in clipboard in Google Chrome prior to 87.0.4280.66 allowed a remote attacker w...
CVE-2020-16026 Use after free in WebRTC in Google Chrome prior to 87.0.4280.66 allowed a remote attacker to potenti...
CVE-2020-16027 Insufficient policy enforcement in developer tools in Google Chrome prior to 87.0.4280.66 allowed an...
CVE-2020-16028 Heap buffer overflow in WebRTC in Google Chrome prior to 87.0.4280.66 allowed a remote attacker to p...
CVE-2020-16029 Inappropriate implementation in PDFium in Google Chrome prior to 87.0.4280.66 allowed a remote attac...
CVE-2020-16030 Insufficient data validation in Blink in Google Chrome prior to 87.0.4280.66 allowed a remote attack...
CVE-2020-16031 Insufficient data validation in UI in Google Chrome prior to 87.0.4280.66 allowed a remote attacker ...
E
CVE-2020-16032 Insufficient data validation in sharing in Google Chrome prior to 87.0.4280.66 allowed a remote atta...
CVE-2020-16033 Inappropriate implementation in WebUSB in Google Chrome prior to 87.0.4280.66 allowed a remote attac...
CVE-2020-16034 Inappropriate implementation in WebRTC in Google Chrome prior to 87.0.4280.66 allowed a local attack...
CVE-2020-16035 Insufficient data validation in cros-disks in Google Chrome on ChromeOS prior to 87.0.4280.66 allowe...
CVE-2020-16036 Inappropriate implementation in cookies in Google Chrome prior to 87.0.4280.66 allowed a remote atta...
CVE-2020-16037 Use after free in clipboard in Google Chrome prior to 87.0.4280.88 allowed a remote attacker to pote...
CVE-2020-16038 Use after free in media in Google Chrome on OS X prior to 87.0.4280.88 allowed a remote attacker to ...
CVE-2020-16039 Use after free in extensions in Google Chrome prior to 87.0.4280.88 allowed a remote attacker to pot...
CVE-2020-16040 Insufficient data validation in V8 in Google Chrome prior to 87.0.4280.88 allowed a remote attacker ...
E S
CVE-2020-16041 Out of bounds read in networking in Google Chrome prior to 87.0.4280.88 allowed a remote attacker wh...
CVE-2020-16042 Uninitialized Use in V8 in Google Chrome prior to 87.0.4280.88 allowed a remote attacker to obtain p...
CVE-2020-16043 Insufficient data validation in networking in Google Chrome prior to 87.0.4280.141 allowed a remote ...
CVE-2020-16044 Use after free in WebRTC in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to potenti...
CVE-2020-16045 Use after Free in Payments in Google Chrome on Android prior to 87.0.4280.66 allowed a remote attack...
CVE-2020-16046 Script injection in iOSWeb in Google Chrome on iOS prior to 84.0.4147.105 allowed a remote attacker ...
E
CVE-2020-16048 Out of bounds read in ANGLE allowed a remote attacker to obtain sensitive data via a crafted HTML pa...
CVE-2020-16087 An issue was discovered in Zalo.exe in VNG Zalo Desktop 19.8.1.0. An attacker can run arbitrary comm...
E
CVE-2020-16088 iked in OpenIKED, as used in OpenBSD through 6.7, allows authentication bypass because ca.c has the ...
E S
CVE-2020-16091 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2020-27708. Reason: This candidat...
R
CVE-2020-16092 In QEMU through 5.0.0, an assertion failure can occur in the network packet processing. This issue a...
S
CVE-2020-16093 In LemonLDAP::NG (aka lemonldap-ng) through 2.0.8, validity of the X.509 certificate is not checked ...
E S
CVE-2020-16094 In imap_scan_tree_recursive in Claws Mail through 3.17.6, a malicious IMAP server can trigger stack ...
E
CVE-2020-16095 The dlf (aka Kitodo.Presentation) extension before 3.1.2 for TYPO3 allows XSS....
S
CVE-2020-16096 In Gallagher Command Centre versions 8.10 prior to 8.10.1134(MR4), 8.00 prior to 8.00.1161(MR5), 7.9...
CVE-2020-16097 On controllers running versions of v8.20 prior to vCR8.20.200221b (distributed in v8.20.1093(MR2)), ...
CVE-2020-16098 It is possible to enumerate access card credentials via an unauthenticated network connection to the...
CVE-2020-16099 In Gallagher Command Centre v8.20 prior to v8.20.1093(MR2) it is possible to create Guard Tour event...
CVE-2020-16100 It is possible for an unauthenticated remote DCOM websocket connection to crash the Command Centre s...
CVE-2020-16101 It is possible for an unauthenticated remote DCOM websocket connection to crash the Command Centre s...
CVE-2020-16102 Improper Authentication vulnerability in Gallagher Command Centre Server allows an unauthenticated r...
CVE-2020-16103 Type confusion in Gallagher Command Centre Server allows a remote attacker to crash the server or po...
CVE-2020-16104 SQL Injection vulnerability in Enterprise Data Interface of Gallagher Command Centre allows a remote...
CVE-2020-16105 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16106 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16107 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16108 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16109 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16110 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16111 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16112 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16113 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16114 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16115 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16116 In kerfuffle/jobs.cpp in KDE Ark before 20.08.0, a crafted archive can install files outside the ext...
S
CVE-2020-16117 In GNOME evolution-data-server before 3.35.91, a malicious server can crash the mail client with a N...
E S
CVE-2020-16118 In GNOME Balsa before 2.6.0, a malicious server operator or man in the middle can trigger a NULL poi...
E S
CVE-2020-16119 DCCP CCID structure use-after-free
S
CVE-2020-16120 Unprivileged overlay + shiftfs read access
S
CVE-2020-16121 PackageKit error messages leak presence and mimetype of files to unprivileged users
E
CVE-2020-16122 Packagekit's apt backend lets user install untrusted local packages
CVE-2020-16123 Bypass of snapd pulseaudio restrictions
E S
CVE-2020-16124 Integer overflow in ROS communications library
S
CVE-2020-16125 gdm3 would start gnome-initial-setup if it cannot contact accountservice
E
CVE-2020-16126 accountsservice drops ruid, allows unprivileged users to send it signals
E
CVE-2020-16127 accountsservice .pam_environment infinite loop
E
CVE-2020-16128 Aptdaemon error messages disclosed file existence to unprivileged users via dbus properties
S
CVE-2020-16131 Tiki before 21.2 allows XSS because [\s\/"\'] is not properly considered in lib/core/TikiFilter/Prev...
CVE-2020-16132 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2020-24240. Reason: This candidat...
R
CVE-2020-16134 An issue was discovered on Swisscom Internet Box 2, Internet Box Standard, Internet Box Plus prior t...
CVE-2020-16135 libssh 0.9.4 has a NULL pointer dereference in tftpserver.c if ssh_buffer_new returns NULL....
E S
CVE-2020-16136 In tgstation-server 4.4.0 and 4.4.1, an authenticated user with permission to download logs can down...
CVE-2020-16137 A privilege escalation issue in Cisco Unified IP Conference Station 7937G 1-4-4-0 through 1-4-5-7 al...
E
CVE-2020-16138 A denial-of-service issue in Cisco Unified IP Conference Station 7937G 1-4-4-0 through 1-4-5-7 allow...
E
CVE-2020-16139 A denial-of-service in Cisco Unified IP Conference Station 7937G 1-4-4-0 through 1-4-5-7 allows atta...
E
CVE-2020-16140 The search functionality of the Greenmart theme 2.4.2 for WordPress is vulnerable to XSS....
E
CVE-2020-16142 On Mercedes-Benz C Class AMG Premium Plus c220 BlueTec vehicles, the Bluetooth stack mishandles %x a...
CVE-2020-16143 The seafile-client client 7.0.8 for Seafile is vulnerable to DLL hijacking because it loads exchndl....
E
CVE-2020-16144 When using an object storage like S3 as the file store, when a user creates a public link to a folde...
CVE-2020-16145 Roundcube Webmail before 1.3.15 and 1.4.8 allows stored XSS in HTML messages during message display ...
S
CVE-2020-16146 Espressif ESP-IDF 2.x, 3.0.x through 3.0.9, 3.1.x through 3.1.7, 3.2.x through 3.2.3, 3.3.x through ...
CVE-2020-16147 The login page in Telmat AccessLog <= 6.0 (TAL_20180415) allows an attacker to get root shell access...
E
CVE-2020-16148 The ping page of the administration panel in Telmat AccessLog <= 6.0 (TAL_20180415) allows an attack...
E
CVE-2020-16149 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2020-16150 A Lucky 13 timing side channel in mbedtls_ssl_decrypt_buf in library/ssl_msg.c in Trusted Firmware M...
CVE-2020-16152 The NetConfig UI administrative interface in Extreme Networks ExtremeWireless Aerohive HiveOS and IQ...
E
CVE-2020-16154 The App::cpanminus package 1.7044 for Perl allows Signature Verification Bypass....
E
CVE-2020-16155 The CPAN::Checksums package 2.12 for Perl does not uniquely define signed data....
E
CVE-2020-16156 CPAN 2.28 allows Signature Verification Bypass....
E
CVE-2020-16157 A Stored XSS vulnerability exists in Nagios Log Server before 2.1.7 via the Notification Methods -> ...
E
CVE-2020-16158 GoPro gpmf-parser through 1.5 has a stack out-of-bounds write vulnerability in GPMF_ExpandComplexTYP...
E
CVE-2020-16159 GoPro gpmf-parser 1.5 has a heap out-of-bounds read and segfault in GPMF_ScaledData(). Parsing malic...
E
CVE-2020-16160 GoPro gpmf-parser 1.5 has a division-by-zero vulnerability in GPMF_Decompress(). Parsing malicious i...
E
CVE-2020-16161 GoPro gpmf-parser 1.5 has a division-by-zero vulnerability in GPMF_ScaledData(). Parsing malicious i...
E
CVE-2020-16162 An issue was discovered in RIPE NCC RPKI Validator 3.x through 3.1-2020.07.06.14.28. Missing validat...
CVE-2020-16163 An issue was discovered in RIPE NCC RPKI Validator 3.x before 3.1-2020.07.06.14.28. RRDP fetches pro...
CVE-2020-16164 An issue was discovered in RIPE NCC RPKI Validator 3.x through 3.1-2020.07.06.14.28. It allows remot...
CVE-2020-16165 The DAO/DTO implementation in SpringBlade through 2.7.1 allows SQL Injection in an ORDER BY clause. ...
E
CVE-2020-16166 The Linux kernel through 5.7.11 allows remote attackers to make observations that help to obtain sen...
S
CVE-2020-16167 Missing Authentication for Critical Function in temi Robox OS prior to 120, temi Android app up to 1...
E
CVE-2020-16168 Origin Validation Error in temi Robox OS prior to 120, temi Android app up to 1.3.7931 allows remote...
E
CVE-2020-16169 Authentication Bypass Using an Alternate Path or Channel in temi Robox OS prior to120, temi Android ...
E
CVE-2020-16170 Use of Hard-coded Credentials in temi Robox OS prior to 120, temi Android app up to 1.3.7931 allows ...
E
CVE-2020-16171 An issue was discovered in Acronis Cyber Backup before 12.5 Build 16342. Some API endpoints on port ...
E
CVE-2020-16186 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2020-16192 LimeSurvey 4.3.2 allows reflected XSS because application/controllers/LSBaseController.php lacks cod...
S
CVE-2020-16193 osTicket before 1.14.3 allows XSS because include/staff/banrule.inc.php has an unvalidated echo $inf...
S
CVE-2020-16194 An Insecure Direct Object Reference (IDOR) vulnerability was found in Prestashop Opart devis < 4.0.2...
E
CVE-2020-16196 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2020-16197 An issue was discovered in Octopus Deploy 3.4. A deployment target can be configured with an Account...
CVE-2020-16198 Philips Clinical Collaboration Platform Protection Mechanism Failure
S
CVE-2020-16199 Delta Industrial Automation CNCSoft ScreenEditor, Versions 1.01.23 and prior. Multiple stack-based b...
CVE-2020-16200 Philips Clinical Collaboration Platform Algorithm Downgrade
S
CVE-2020-16201 Delta Industrial Automation CNCSoft ScreenEditor, Versions 1.01.23 and prior. Multiple out-of-bounds...
CVE-2020-16202 WebAccess Node (All versions prior to 9.0.1) has incorrect permissions set for resources used by spe...
M
CVE-2020-16203 Delta Industrial Automation CNCSoft ScreenEditor, Versions 1.01.23 and prior. An uninitialized point...
S
CVE-2020-16204 The affected product is vulnerable due to an undocumented interface found on the device, which may a...
E
CVE-2020-16205 Using a specially crafted URL command, a remote authenticated user can execute commands as root on t...
E
CVE-2020-16206 The affected product is vulnerable to stored cross-site scripting, which may allow an attacker to re...
E
CVE-2020-16207 Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. Multiple heap-based buffer overflow v...
CVE-2020-16208 The affected product is vulnerable to cross-site request forgery, which may allow an attacker to mod...
CVE-2020-16209 Fieldcomm Group HART-IP and hipserver - Stack-based Buffer Overflow
M
CVE-2020-16210 The affected product is vulnerable to reflected cross-site scripting, which may allow an attacker to...
E
CVE-2020-16211 Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. An out-of-bounds read vulnerability m...
CVE-2020-16212 Philips Patient Monitoring Devices Exposure of Resource to Wrong Sphere
S
CVE-2020-16213 Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. Processing specially crafted project ...
CVE-2020-16214 Philips Patient Monitoring Devices Improper Neutralization of Formula Elements in a CSV File
S
CVE-2020-16215 Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. Processing specially crafted project ...
CVE-2020-16216 Philips Patient Monitoring Devices Improper Input Validation
S
CVE-2020-16217 Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. A double free vulnerability caused by...
CVE-2020-16218 Philips Patient Monitoring Devices Cross-site Scripting
S
CVE-2020-16219 Delta Electronics TPEditor Versions 1.97 and prior. An out-of-bounds read may be exploited by proces...
CVE-2020-16220 Philips Patient Monitoring Devices Improper Validation of Syntactic Correctness of Input
S
CVE-2020-16221 Delta Electronics TPEditor Versions 1.97 and prior. A stack-based buffer overflow may be exploited b...
CVE-2020-16222 Philips Patient Monitoring Devices Improper Authentication
S
CVE-2020-16223 Delta Electronics TPEditor Versions 1.97 and prior. A heap-based buffer overflow may be exploited by...
CVE-2020-16224 Philips Patient Monitoring Devices Improper Handling of Length Parameter Inconsistency
S
CVE-2020-16225 Delta Electronics TPEditor Versions 1.97 and prior. A write-what-where condition may be exploited by...
CVE-2020-16226 Mitsubishi Electric Multiple Products
CVE-2020-16227 Delta Electronics TPEditor Versions 1.97 and prior. An improper input validation may be exploited by...
CVE-2020-16228 Philips Patient Monitoring Devices Improper Check for Certificate Revocation
S
CVE-2020-16229 Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. Processing specially crafted project ...
CVE-2020-16230 All version of Ewon Flexy and Cosy prior to 14.1 use wildcards such as (*) under which domains can r...
CVE-2020-16231 All Bachmann M1 System Processor Modules - Use of Password Hash with Insufficient Computational Effort
CVE-2020-16232 Yokogawa WideField3 Buffer Copy Without Checking Size of Input
S
CVE-2020-16233 An attacker could send a specially crafted packet that could have CodeMeter (All versions prior to 7...
CVE-2020-16234 FATEK Automation PLC WinProladder
M
CVE-2020-16235 Emerson OpenEnterprise - Inadequate Encryption Strength
CVE-2020-16236 anasonic FPWIN Pro
CVE-2020-16237 Philips SureSigns VS4 Improper Input Validation
M
CVE-2020-16238 B. Braun SpaceCom, Battery Pack SP with Wi-Fi, and Data module compactplus
S
CVE-2020-16239 Philips SureSigns VS4 Improper Authentication
M
CVE-2020-16240 GE Digital APM Classic, Versions 4.4 and prior. An insecure direct object reference (IDOR) vulnerabi...
CVE-2020-16241 Philips SureSigns VS4 Improper Access Control
M
CVE-2020-16242 GE Reason S20 Ethernet Switch
CVE-2020-16243 Multiple buffer overflow vulnerabilities exist when LeviStudioU (Version 2019-09-21 and prior) proce...
CVE-2020-16244 GE Digital APM Classic, Versions 4.4 and prior. Salt is not used for hash calculation of passwords, ...
CVE-2020-16245 Advantech iView, Versions 5.7 and prior. The affected product is vulnerable to path traversal vulner...
CVE-2020-16246 GE Reason S20 Ethernet Switch
CVE-2020-16247 Philips Clinical Collaboration Platform Configuration
S
CVE-2020-16248 Prometheus Blackbox Exporter through 0.17.0 allows /probe?target= SSRF. NOTE: follow-on discussion s...
E
CVE-2020-16250 HashiCorp Vault and Vault Enterprise versions 0.7.1 and newer, when configured with the AWS IAM auth...
CVE-2020-16251 HashiCorp Vault and Vault Enterprise versions 0.8.3 and newer, when configured with the GCP GCE auth...
CVE-2020-16252 The Field Test gem 0.2.0 through 0.3.2 for Ruby allows CSRF....
CVE-2020-16253 The PgHero gem through 2.6.0 for Ruby allows CSRF....
CVE-2020-16254 The Chartkick gem through 3.3.2 for Ruby allows Cascading Style Sheets (CSS) Injection (without attr...
E
CVE-2020-16255 ownCloud (Core) before 10.5 allows XSS in login page 'forgot password.'...
CVE-2020-16256 The API on Winston 1.5.4 devices is vulnerable to CSRF....
E
CVE-2020-16257 Winston 1.5.4 devices are vulnerable to command injection via the API....
E
CVE-2020-16258 Winston 1.5.4 devices make use of a Monit service (not managed during the normal user process) which...
E
CVE-2020-16259 Winston 1.5.4 devices have an SSH user account with access from bastion hosts. This is undocumented ...
E
CVE-2020-16260 Winston 1.5.4 devices do not enforce authorization. This is exploitable from the intranet, and can b...
E
CVE-2020-16261 Winston 1.5.4 devices allow a U-Boot interrupt, resulting in local root access....
E
CVE-2020-16262 Winston 1.5.4 devices have a local www-data user that is overly permissioned, resulting in root priv...
E
CVE-2020-16263 Winston 1.5.4 devices have a CORS configuration that trusts arbitrary origins. This allows requests ...
E
CVE-2020-16266 An XSS issue was discovered in MantisBT before 2.24.2. Improper escaping on view_all_bug_page.php al...
E S
CVE-2020-16267 Zoho ManageEngine Applications Manager version 14740 and prior allows an authenticated SQL Injection...
CVE-2020-16268 The MSI installer in 1E Client 4.1.0.267 and 5.0.0.745 allows remote authenticated users and local u...
CVE-2020-16269 radare2 4.5.0 misparses DWARF information in executable files, causing a segmentation fault in parse...
E S
CVE-2020-16270 OLIMPOKS under 3.3.39 allows Auth/Admin ErrorMessage XSS. Remote Attacker can use discovered vulnera...
CVE-2020-16271 The SRP-6a implementation in Kee Vault KeePassRPC before 1.12.0 generates insufficiently random numb...
E
CVE-2020-16272 The SRP-6a implementation in Kee Vault KeePassRPC before 1.12.0 is missing validation for a client-p...
E
CVE-2020-16273 In Arm software implementing the Armv8-M processors (all versions), the stack selection mechanism co...
CVE-2020-16275 A cross-site scripting (XSS) vulnerability in the Credential Manager component in SAINT Security Sui...
CVE-2020-16276 An SQL injection vulnerability in the Assets component of SAINT Security Suite 8.0 through 9.8.20 al...
CVE-2020-16277 An SQL injection vulnerability in the Analytics component of SAINT Security Suite 8.0 through 9.8.20...
CVE-2020-16278 A cross-site scripting (XSS) vulnerability in the Permissions component in SAINT Security Suite 8.0 ...
CVE-2020-16279 The Kommbox component in Rangee GmbH RangeeOS 8.0.4 is vulnerable to Remote Code Execution due to un...
CVE-2020-16280 Multiple Rangee GmbH RangeeOS 8.0.4 modules store credentials in plaintext including credentials of ...
CVE-2020-16281 The Kommbox component in Rangee GmbH RangeeOS 8.0.4 could allow a local authenticated attacker to es...
CVE-2020-16282 In the default configuration of Rangee GmbH RangeeOS 8.0.4, all components are executed in the conte...
CVE-2020-16287 A buffer overflow vulnerability in lprn_is_black() in contrib/lips4/gdevlprn.c of Artifex Software G...
E
CVE-2020-16288 A buffer overflow vulnerability in pj_common_print_page() in devices/gdevpjet.c of Artifex Software ...
E
CVE-2020-16289 A buffer overflow vulnerability in cif_print_page() in devices/gdevcif.c of Artifex Software GhostSc...
E
CVE-2020-16290 A buffer overflow vulnerability in jetp3852_print_page() in devices/gdev3852.c of Artifex Software G...
E
CVE-2020-16291 A buffer overflow vulnerability in contrib/gdevdj9.c of Artifex Software GhostScript v9.18 to v9.50 ...
E S
CVE-2020-16292 A buffer overflow vulnerability in mj_raster_cmd() in contrib/japanese/gdevmjc.c of Artifex Software...
E
CVE-2020-16293 A null pointer dereference vulnerability in compose_group_nonknockout_nonblend_isolated_allmask_comm...
E
CVE-2020-16294 A buffer overflow vulnerability in epsc_print_page() in devices/gdevepsc.c of Artifex Software Ghost...
E
CVE-2020-16295 A null pointer dereference vulnerability in clj_media_size() in devices/gdevclj.c of Artifex Softwar...
E
CVE-2020-16296 A buffer overflow vulnerability in GetNumWrongData() in contrib/lips4/gdevlips.c of Artifex Software...
E
CVE-2020-16297 A buffer overflow vulnerability in FloydSteinbergDitheringC() in contrib/gdevbjca.c of Artifex Softw...
E S
CVE-2020-16298 A buffer overflow vulnerability in mj_color_correct() in contrib/japanese/gdevmjc.c of Artifex Softw...
E
CVE-2020-16299 A Division by Zero vulnerability in bj10v_print_page() in contrib/japanese/gdev10v.c of Artifex Soft...
E
CVE-2020-16300 A buffer overflow vulnerability in tiff12_print_page() in devices/gdevtfnx.c of Artifex Software Gho...
E
CVE-2020-16301 A buffer overflow vulnerability in okiibm_print_page1() in devices/gdevokii.c of Artifex Software Gh...
E
CVE-2020-16302 A buffer overflow vulnerability in jetp3852_print_page() in devices/gdev3852.c of Artifex Software G...
E
CVE-2020-16303 A use-after-free vulnerability in xps_finish_image_path() in devices/vector/gdevxps.c of Artifex Sof...
E
CVE-2020-16304 A buffer overflow vulnerability in image_render_color_thresh() in base/gxicolor.c of Artifex Softwar...
E
CVE-2020-16305 A buffer overflow vulnerability in pcx_write_rle() in contrib/japanese/gdev10v.c of Artifex Software...
E
CVE-2020-16306 A null pointer dereference vulnerability in devices/gdevtsep.c of Artifex Software GhostScript v9.50...
E
CVE-2020-16307 A null pointer dereference vulnerability in devices/vector/gdevtxtw.c and psi/zbfont.c of Artifex So...
E
CVE-2020-16308 A buffer overflow vulnerability in p_print_image() in devices/gdevcdj.c of Artifex Software GhostScr...
E
CVE-2020-16309 A buffer overflow vulnerability in lxm5700m_print_page() in devices/gdevlxm.c of Artifex Software Gh...
E
CVE-2020-16310 A division by zero vulnerability in dot24_print_page() in devices/gdevdm24.c of Artifex Software Gho...
E
CVE-2020-16526 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2020-16587 A heap-based buffer overflow vulnerability exists in Academy Software Foundation OpenEXR 2.3.0 in ch...
E S
CVE-2020-16588 A Null Pointer Deference issue exists in Academy Software Foundation OpenEXR 2.3.0 in generatePrevie...
E S
CVE-2020-16589 A head-based buffer overflow exists in Academy Software Foundation OpenEXR 2.3.0 in writeTileData in...
E S
CVE-2020-16590 A double free vulnerability exists in the Binary File Descriptor (BFD) (aka libbrd) in GNU Binutils ...
E S
CVE-2020-16591 A Denial of Service vulnerability exists in the Binary File Descriptor (BFD) in GNU Binutils 2.35 du...
E S
CVE-2020-16592 A use after free issue exists in the Binary File Descriptor (BFD) library (aka libbfd) in GNU Binuti...
E
CVE-2020-16593 A Null Pointer Dereference vulnerability exists in the Binary File Descriptor (BFD) library (aka lib...
E
CVE-2020-16598 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2020-16599 A Null Pointer Dereference vulnerability exists in the Binary File Descriptor (BFD) library (aka lib...
E S
CVE-2020-16600 A Use After Free vulnerability exists in Artifex Software, Inc. MuPDF library 1.17.0-rc1 and earlier...
CVE-2020-16602 Razer Chroma SDK Rest Server through 3.12.17 allows remote attackers to execute arbitrary programs b...
E
CVE-2020-16608 Notable 1.8.4 allows XSS via crafted Markdown text, with resultant remote code execution (because no...
E
CVE-2020-16610 Hoosk Codeigniter CMS before 1.7.2 is affected by a Cross Site Request Forgery (CSRF). When an attac...
E S
CVE-2020-16629 PhpOK 5.4.137 contains a SQL injection vulnerability that can inject an attachment data through SQL,...
E
CVE-2020-16630 TI’s BLE stack caches and reuses the LTK’s property for a bonded mobile. A LTK can be an unauthentic...
E
CVE-2020-16632 A XSS Vulnerability in /uploads/dede/action_search.php in DedeCMS V5.7 SP2 allows an authenticated u...
E
CVE-2020-16636 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2020-16637 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16638 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16639 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16640 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16641 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16642 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16643 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16644 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16645 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16646 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16647 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16648 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16649 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16650 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16651 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16652 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16653 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16654 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16655 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16656 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16657 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16658 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16659 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16660 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16661 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16662 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16663 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16664 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16665 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16666 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16667 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16668 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16669 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16670 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16671 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16672 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16673 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16674 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16675 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16676 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16677 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16678 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16679 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16680 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16681 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16682 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16683 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16684 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16685 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16686 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16687 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16688 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16689 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16690 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16691 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16692 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16693 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16694 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16695 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16696 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16697 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16698 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16699 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16700 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16701 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16702 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16703 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16704 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16705 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16706 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16707 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16708 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16709 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16710 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16711 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16712 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16713 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16714 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16715 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16716 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16717 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16718 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16719 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16720 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16721 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16722 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16723 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16724 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16725 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16726 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16727 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16728 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16729 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16730 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16731 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16732 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16733 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16734 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16735 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16736 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16737 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16738 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16739 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16740 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16741 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16742 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16743 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16744 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16745 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16746 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16747 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16748 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16749 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16750 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16751 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16752 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16753 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16754 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16755 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16756 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16757 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16758 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16759 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16760 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16761 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16762 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16763 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16764 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16765 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16766 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16767 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16768 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16769 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16770 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16771 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16772 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16773 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16774 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16775 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16776 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16777 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16778 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16779 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16780 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16781 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16782 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16783 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16784 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16785 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16786 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16787 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16788 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16789 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16790 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16791 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16792 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16793 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16794 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16795 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16796 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16797 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16798 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16799 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16800 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16801 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16802 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16803 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16804 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16805 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16806 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16807 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16808 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16809 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16810 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16811 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16812 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16813 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16814 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16815 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16816 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16817 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16818 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16819 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16820 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16821 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16822 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16823 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16824 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16825 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16826 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16827 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16828 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16829 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16830 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16831 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16832 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16833 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16834 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16835 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16836 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2020-16839 On Crestron DM-NVX-DIR, DM-NVX-DIR80, and DM-NVX-ENT devices before the DM-XIO/1-0-3-802 patch, the ...
CVE-2020-16843 In Firecracker 0.20.x before 0.20.1 and 0.21.x before 0.21.2, the network stack can freeze under hea...
M
CVE-2020-16844 In Istio 1.5.0 though 1.5.8 and Istio 1.6.0 through 1.6.7, when users specify an AuthorizationPolicy...
E M
CVE-2020-16845 Go before 1.13.15 and 14.x before 1.14.7 can have an infinite read loop in ReadUvarint and ReadVarin...
CVE-2020-16846 An issue was discovered in SaltStack Salt through 3002. Sending crafted web requests to the Salt API...
KEV E
CVE-2020-16847 Extreme Analytics in Extreme Management Center before 8.5.0.169 allows unauthenticated reflected XSS...
CVE-2020-16849 An issue was discovered on Canon MF237w 06.07 devices. An "Improper Handling of Length Parameter Inc...
CVE-2020-16850 Mitsubishi MELSEC iQ-R Series PLCs with firmware 49 allow an unauthenticated attacker to halt the in...
CVE-2020-16851 OneDrive for Windows Elevation of Privilege Vulnerability
S
CVE-2020-16852 OneDrive for Windows Elevation of Privilege Vulnerability
S
CVE-2020-16853 OneDrive for Windows Elevation of Privilege Vulnerability
S
CVE-2020-16854 Windows Kernel Information Disclosure Vulnerability
S
CVE-2020-16855 Microsoft Office Information Disclosure Vulnerability
S
CVE-2020-16856 Visual Studio Remote Code Execution Vulnerability
S
CVE-2020-16857 Microsoft Dynamics 365 for Finance and Operations (on-premises) Remote Code Execution Vulnerability
S
CVE-2020-16858 Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability
S
CVE-2020-16859 Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability
S
CVE-2020-16860 Microsoft Dynamics 365 (on-premises) Remote Code Execution Vulnerability
S
CVE-2020-16861 Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability
S
CVE-2020-16862 Microsoft Dynamics 365 (on-premises) Remote Code Execution Vulnerability
S
CVE-2020-16863 Windows Remote Desktop Service Denial of Service Vulnerability
S
CVE-2020-16864 Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability
S
CVE-2020-16871 Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability
S
CVE-2020-16872 Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability
S
CVE-2020-16873 Xamarin.Forms Spoofing Vulnerability
S
CVE-2020-16874 Visual Studio Remote Code Execution Vulnerability
S
CVE-2020-16875 Microsoft Exchange Server Remote Code Execution Vulnerability
E S
CVE-2020-16876 Windows Application Compatibility Client Library Elevation of Privilege Vulnerability
S
CVE-2020-16877 Windows Elevation of Privilege Vulnerability
S
CVE-2020-16878 Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability
S
CVE-2020-16879 Projected Filesystem Information Disclosure Vulnerability
S
CVE-2020-16881 Visual Studio JSON Remote Code Execution Vulnerability
S
CVE-2020-16884 Internet Explorer Browser Helper Object (BHO) Memory Corruption Vulnerability
S
CVE-2020-16885 Windows Storage VSP Driver Elevation of Privilege Vulnerability
S
CVE-2020-16886 PowerShellGet Module WDAC Security Feature Bypass Vulnerability
S
CVE-2020-16887 Windows Network Connections Service Elevation of Privilege Vulnerability
S
CVE-2020-16889 Windows KernelStream Information Disclosure Vulnerability
S
CVE-2020-16890 Windows Kernel Elevation of Privilege Vulnerability
S
CVE-2020-16891 Windows Hyper-V Remote Code Execution Vulnerability
S
CVE-2020-16892 Windows Image Elevation of Privilege Vulnerability
S
CVE-2020-16894 Windows NAT Denial of Service Vulnerability
S
CVE-2020-16895 Windows Error Reporting Manager Elevation of Privilege Vulnerability
S
CVE-2020-16896 Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability
S
CVE-2020-16897 NetBT Information Disclosure Vulnerability
S
CVE-2020-16898 Windows TCP/IP Remote Code Execution Vulnerability
S
CVE-2020-16899 Windows TCP/IP Denial of Service Vulnerability
S
CVE-2020-16900 Windows Event System Elevation of Privilege Vulnerability
S
CVE-2020-16901 Windows Kernel Information Disclosure Vulnerability
S
CVE-2020-16902 Windows Installer Elevation of Privilege Vulnerability
S
CVE-2020-16904 Azure Functions Elevation of Privilege Vulnerability
S
CVE-2020-16905 Windows Error Reporting Elevation of Privilege Vulnerability
S
CVE-2020-16907 Win32k Elevation of Privilege Vulnerability
S
CVE-2020-16908 Windows Setup Elevation of Privilege Vulnerability
S
CVE-2020-16909 Windows Error Reporting Elevation of Privilege Vulnerability
S
CVE-2020-16910 Windows Security Feature Bypass Vulnerability
S
CVE-2020-16911 GDI+ Remote Code Execution Vulnerability
S
CVE-2020-16912 Windows Backup Service Elevation of Privilege Vulnerability
S
CVE-2020-16913 Win32k Elevation of Privilege Vulnerability
S
CVE-2020-16914 Windows GDI+ Information Disclosure Vulnerability
S
CVE-2020-16915 Media Foundation Memory Corruption Vulnerability
S
CVE-2020-16916 Windows COM Server Elevation of Privilege Vulnerability
S
CVE-2020-16918 Base3D Remote Code Execution Vulnerability
S
CVE-2020-16919 Windows Enterprise App Management Service Information Disclosure Vulnerability
S
CVE-2020-16920 Windows Application Compatibility Client Library Elevation of Privilege Vulnerability
S
CVE-2020-16921 Windows Text Services Framework Information Disclosure Vulnerability
S
CVE-2020-16922 Windows Spoofing Vulnerability
S
CVE-2020-16923 Microsoft Graphics Components Remote Code Execution Vulnerability
S
CVE-2020-16924 Jet Database Engine Remote Code Execution Vulnerability
S
CVE-2020-16927 Windows Remote Desktop Protocol (RDP) Denial of Service Vulnerability
S
CVE-2020-16928 Microsoft Office Click-to-Run Elevation of Privilege Vulnerability
S
CVE-2020-16929 Microsoft Excel Remote Code Execution Vulnerability
S
CVE-2020-16930 Microsoft Excel Remote Code Execution Vulnerability
S
CVE-2020-16931 Microsoft Excel Remote Code Execution Vulnerability
S
CVE-2020-16932 Microsoft Excel Remote Code Execution Vulnerability
S
CVE-2020-16933 Microsoft Word Security Feature Bypass Vulnerability
S
CVE-2020-16934 Microsoft Office Click-to-Run Elevation of Privilege Vulnerability
S
CVE-2020-16935 Windows COM Server Elevation of Privilege Vulnerability
S
CVE-2020-16936 Windows Backup Service Elevation of Privilege Vulnerability
S
CVE-2020-16937 .NET Framework Information Disclosure Vulnerability
S
CVE-2020-16938 Windows Kernel Information Disclosure Vulnerability
S
CVE-2020-16939 Group Policy Elevation of Privilege Vulnerability
S
CVE-2020-16940 Windows - User Profile Service Elevation of Privilege Vulnerability
S
CVE-2020-16941 Microsoft SharePoint Information Disclosure Vulnerability
S
CVE-2020-16942 Microsoft SharePoint Information Disclosure Vulnerability
S
CVE-2020-16943 Dynamics 365 Commerce Elevation of Privilege Vulnerability
S
CVE-2020-16944 Microsoft SharePoint Reflective XSS Vulnerability
S
CVE-2020-16945 Microsoft Office SharePoint XSS Vulnerability
S
CVE-2020-16946 Microsoft Office SharePoint XSS Vulnerability
S
CVE-2020-16947 Microsoft Outlook Remote Code Execution Vulnerability
S
CVE-2020-16948 Microsoft SharePoint Information Disclosure Vulnerability
S
CVE-2020-16949 Microsoft Outlook Denial of Service Vulnerability
S
CVE-2020-16950 Microsoft SharePoint Information Disclosure Vulnerability
S
CVE-2020-16951 Microsoft SharePoint Remote Code Execution Vulnerability
S
CVE-2020-16952 Microsoft SharePoint Remote Code Execution Vulnerability
E S
CVE-2020-16953 Microsoft SharePoint Information Disclosure Vulnerability
S
CVE-2020-16954 Microsoft Office Remote Code Execution Vulnerability
S
CVE-2020-16955 Microsoft Office Click-to-Run Elevation of Privilege Vulnerability
S
CVE-2020-16956 Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability
S
CVE-2020-16957 Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability
S
CVE-2020-16958 Windows Backup Engine Elevation of Privilege Vulnerability
S
CVE-2020-16959 Windows Backup Engine Elevation of Privilege Vulnerability
S
CVE-2020-16960 Windows Backup Engine Elevation of Privilege Vulnerability
S
CVE-2020-16961 Windows Backup Engine Elevation of Privilege Vulnerability
S
CVE-2020-16962 Windows Backup Engine Elevation of Privilege Vulnerability
S
CVE-2020-16963 Windows Backup Engine Elevation of Privilege Vulnerability
S
CVE-2020-16964 Windows Backup Engine Elevation of Privilege Vulnerability
S
CVE-2020-16967 Windows Camera Codec Pack Remote Code Execution Vulnerability
S
CVE-2020-16968 Windows Camera Codec Pack Remote Code Execution Vulnerability
S
CVE-2020-16969 Microsoft Exchange Information Disclosure Vulnerability
S
CVE-2020-16970 Azure Sphere Unsigned Code Execution Vulnerability
E S
CVE-2020-16971 Azure SDK for Java Security Feature Bypass Vulnerability
CVE-2020-16972 Windows Backup Service Elevation of Privilege Vulnerability
S
CVE-2020-16973 Windows Backup Service Elevation of Privilege Vulnerability
S
CVE-2020-16974 Windows Backup Service Elevation of Privilege Vulnerability
S
CVE-2020-16975 Windows Backup Service Elevation of Privilege Vulnerability
S
CVE-2020-16976 Windows Backup Service Elevation of Privilege Vulnerability
S
CVE-2020-16977 Visual Studio Code Python Extension Remote Code Execution Vulnerability
S
CVE-2020-16978 Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability
S
CVE-2020-16979 Microsoft SharePoint Information Disclosure Vulnerability
S
CVE-2020-16980 Windows iSCSI Target Service Elevation of Privilege Vulnerability
S
CVE-2020-16981 Azure Sphere Elevation of Privilege Vulnerability
S
CVE-2020-16982 Azure Sphere Unsigned Code Execution Vulnerability
E S
CVE-2020-16983 Azure Sphere Tampering Vulnerability
S
CVE-2020-16984 Azure Sphere Unsigned Code Execution Vulnerability
S
CVE-2020-16985 Azure Sphere Information Disclosure Vulnerability
E S
CVE-2020-16986 Azure Sphere Denial of Service Vulnerability
E S
CVE-2020-16987 Azure Sphere Unsigned Code Execution Vulnerability
S
CVE-2020-16988 Azure Sphere Elevation of Privilege Vulnerability
S
CVE-2020-16989 Azure Sphere Elevation of Privilege Vulnerability
S
CVE-2020-16990 Azure Sphere Information Disclosure Vulnerability
S
CVE-2020-16991 Azure Sphere Unsigned Code Execution Vulnerability
E S
CVE-2020-16992 Azure Sphere Elevation of Privilege Vulnerability
E S
CVE-2020-16993 Azure Sphere Elevation of Privilege Vulnerability
S
CVE-2020-16994 Azure Sphere Unsigned Code Execution Vulnerability
E S
CVE-2020-16995 Network Watcher Agent Virtual Machine Extension for Linux Elevation of Privilege Vulnerability
S
CVE-2020-16996 Kerberos Security Feature Bypass Vulnerability
S
CVE-2020-16997 Remote Desktop Protocol Server Information Disclosure Vulnerability
S
CVE-2020-16998 DirectX Elevation of Privilege Vulnerability
S
CVE-2020-16999 Windows WalletService Information Disclosure Vulnerability
S
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.