1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
Drag to adjust the number of frozen columns
CVE Number
Vendor
Product
CWE ID
CVSS V3 Score
Severity
Known Exploits
Type Expolits
APT Groups
Malware Associations
Ransomware
CISA Alert
Patch/Hotfix/Update
CVE-2020-29075
Adobe
High
NA
https://helpx.adobe.com/security/products/acrobat/apsb20-75.html
CVE-2020-24447 
Adobe
Critical
NA
https://helpx.adobe.com/security/products/lightroom/apsb20-74.html
CVE-2020-24444
adobe
experience_manager_forms_add\-on
CWE-918
5.0
Medium
NA
https://helpx.adobe.com/security/products/experience-manager/apsb20-72.html
CVE-2020-24440
adobe
prelude
CWE-427
3.7
Low
NA
https://helpx.adobe.com/security/products/prelude/apsb20-70.html
CVE-2020-27912
apple
iphone_os, ipados, tvos, watchos, macos, itunes, icloud
CWE-787
9.3
Critical
NA
https://support.apple.com/en-us/HT211935
CVE-2020-9876
apple
mac_os_x, iphone_os, ipad_os, tvos, watchos, itunes, icloud
CWE-787
6.8
Medium
NA
https://support.apple.com/en-us/HT211935
CVE-2020-27917
apple
iphone_os, ipados, tvos, watchos, macos, itunes, icloud
CWE-416
9.3
Critical
NA
https://support.apple.com/en-us/HT211935
CVE-2020-27911
apple
iphone_os, ipados, tvos, watchos, macos, itunes, icloud
CWE-190
9.3
Critical
NA
https://support.apple.com/en-us/HT211935
CVE-2020-9981
apple
mac_os_x, iphone_os, ipad_os, tvos, watchos, itunes, icloud
CWE-416
9.3
Critical
NA
https://support.apple.com/en-us/HT211935
CVE-2020-13434
debian, fedoraproject, sqlite
fedora, debian_linux, sqlite
CWE-190
2.1
Low
NA
https://support.apple.com/en-us/HT211935
CVE-2020-13435
fedoraproject, sqlite
fedora, sqlite
CWE-476
2.1
Low
NA
https://support.apple.com/en-us/HT211935
CVE-2020-13630
fedoraproject, sqlite
fedora, sqlite
CWE-416
4.4
Medium
NA
https://support.apple.com/en-us/HT211935
CVE-2020-9849
apple
ipados, watchos, tvos, macos, itunes
CWE-200
4.3
Medium
NA
https://support.apple.com/en-us/HT211935
CVE-2020-13631
fedoraproject, sqlite
fedora, sqlite
NVD-CWE-noinfo
2.1
Low
NA
https://support.apple.com/en-us/HT211935
CVE-2020-9951
apple
safari
CWE-416
6.8
Medium
NA
https://support.apple.com/en-us/HT211935
CVE-2020-27918
apple
mac_os_x, iphone_os, ipad_os, tvos, watchos, itunes, icloud, safari
CWE-416
6.8
Medium
NA
https://support.apple.com/en-us/HT211935
CVE-2020-9983
apple
safari
CWE-787
6.8
Medium
NA
https://support.apple.com/en-us/HT211935
CVE-2020-26085
Critical
NA
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-jabber-ZktzjpgO
CVE-2020-27127 
Critical
NA
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-jabber-ZktzjpgO
CVE-2020-3419
cisco
webex_meetings_server
CWE-913
6.4
Medium
NA
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-auth-token-3vg57A5r
CVE-2020-3512
cisco
ios_xe
CWE-400
5.7
Medium
NA
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-profinet-dos-65qYG3W5
CVE-2020-3409
cisco
ios, ios_xe
CWE-400
6.1
Medium
NA
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-profinet-J9QMCHPB
CVE-2020-27131
cisco
security_manager
CWE-502
10.0
Critical
NA
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-csm-java-rce-mWJEedcD
CVE-2020-3556
cisco
anyconnect_secure_mobility_client
NVD-CWE-noinfo
4.4
Medium
NA
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-anyconnect-ipc-KfQO9QhK
CVE-2020-3284
cisco
a99\-rp3\-tr_firmware, ncs1001_firmware, ncs55\-a1\-48q6h_firmware, a99\-rsp\-se_firmware, ncs\-5502\-se_firmware, n540\-12z20g\-sys\-a\/d_firmware, a9k\-rsp880\-lt\-se_firmware, ncs1002_firmware, ncs1004_firmware, a99\-rp3\-se_firmware, a9k\-rsp880\-lt\-tr_firmware, ncs\-5501_firmware, nc55\-rp_firmware, nc55\-rp\-e_firmware, n540\-acc\-sys_firmware, ncs\-55a2\-mod\-hd\-s_firmware, ncs\-5501\-se_firmware, ncs\-55a2\-mod\-se\-h\-s_firmware, n540\-24z8q2c\-m_firmware, ncs\-55a1\-36h\-se\-s_firmware, a9k\-rsp5\-tr_firmware, a99\-rp2\-se_firmware, ncs\-55a1\-36h\-s_firmware, ios_xr, n540x\-12z16g\-sys\-a\/d_firmware, ncs\-55a1\-24q6h\-s_firmware, a99\-rp2\-tr_firmware, n560\-4\-sys_firmware, n560\-7\-sys_firmware, ncs5011_firmware, a99\-rsp\-tr_firmware, a9k\-rsp5\-se_firmware, ncs\-55a2\-mod\-se\-s_firmware, ncs5001_firmware, ncs5002_firmware, asr\-9901\-rp_firmware, n540\-28z4c\-sys\-a\/d_firmware, a9k\-rsp880\-se_firmware, ncs\-5502_firmware, ncs\-55a2\-mod\-hx\-s_firmware, a9k\-rsp880\-tr_firmware, ncs\-55a2\-mod\-s_firmware, n540x\-16z4g8q2c\-a\/d_firmware, ncs\-55a1\-24h_firmware
NVD-CWE-noinfo
9.3
High
NA
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-pxe-unsign-code-exec-qAa78fD2
CVE-2020-26070
cisco
ios_xr
CWE-404
7.8
High
NA
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xr-cp-dos-ej8VB9QY
CVE-2020-16037
High
NA
https://chromereleases.googleblog.com/search/label/Stable%20updates
CVE-2020-16038
High
NA
https://chromereleases.googleblog.com/search/label/Stable%20updates
CVE-2020-16039
High
NA
https://chromereleases.googleblog.com/search/label/Stable%20updates
CVE-2020-16040
High
NA
https://chromereleases.googleblog.com/search/label/Stable%20updates
CVE-2020-16041
Medium
NA
https://chromereleases.googleblog.com/search/label/Stable%20updates
CVE-2020-16042
Medium
NA
https://chromereleases.googleblog.com/search/label/Stable%20updates
CVE-2020-26970
mozilla
thunderbird
CWE-787
9.3
High
NA
https://www.mozilla.org/en-US/security/advisories/mfsa2020-53/
CVE-2020-2049
paloaltonetworks
cortex_xdr_agent
CWE-427
7.2
High
NA
https://security.paloaltonetworks.com/CVE-2020-2049
CVE-2020-2020
paloaltonetworks
cortex_xdr_agent
CWE-755
2.1
Low
NA
https://security.paloaltonetworks.com/CVE-2020-2020
CVE-2020-1971
debian, openssl
debian_linux, openssl
CWE-476
4.3
Medium
NA
https://security.paloaltonetworks.com/PAN-SA-2020-0011
CVE-2020-1472
microsoft, opensuse, fedoraproject, canonical, samba, synology
leap, directory_server, samba, windows_server_2019, windows_server_2016, ubuntu_linux, windows_server_2008, fedora, windows_server_2012
CWE-269
9.3
Critical
MERCURY,MuddyWater
CLOP Ransomware RYUK Ransomware
NA
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2020-1095.html
CVE-2020-24949
php\-fusion
php\-fusion
CWE-269
9.0
High
NA
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2020-1255.html
CVE-2020-5260
debian, git
debian_linux, git
CWE-522
5.0
Medium
NA
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2020-1260.html
CVE-2016-8719
moxa
awk\-3131a_firmware
CWE-79
4.3
Medium
NA
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2016-1022.html
CVE-2020-17131
microsoft
chakracore, edge
CWE-787
5.1
Medium
NA
https://msrc.microsoft.com/update-guide/en-us
CVE-2020-17095
microsoft
windows_server_2019, windows_server_2016, windows_10
NVD-CWE-noinfo
9.0
Critical
NA
https://msrc.microsoft.com/update-guide/en-us
CVE-2020-17152
microsoft
dynamics_365
CWE-94
6.5
Medium
NA
https://msrc.microsoft.com/update-guide/en-us
CVE-2020-17158
microsoft
dynamics_365
CWE-94
6.5
Medium
NA
https://msrc.microsoft.com/update-guide/en-us
CVE-2020-17117
microsoft
exchange_server
NVD-CWE-noinfo
9.0
Critical
NA
https://msrc.microsoft.com/update-guide/en-us
CVE-2020-17132
microsoft
exchange_server
CWE-94
6.5
Medium
NA
https://msrc.microsoft.com/update-guide/en-us
CVE-2020-17142
microsoft
exchange_server
CWE-94
6.5
Medium
NA
https://msrc.microsoft.com/update-guide/en-us
CVE-2020-17118
microsoft
sharepoint_foundation, sharepoint_server
NVD-CWE-noinfo
10.0
Critical
NA
https://msrc.microsoft.com/update-guide/en-us
CVE-2020-17121
microsoft
sharepoint_foundation, sharepoint_server
NVD-CWE-noinfo
6.5
Medium
NA
https://msrc.microsoft.com/update-guide/en-us
CVE-2020-17145
microsoft
azure_devops_server, team_foundation_server
CWE-20
4.9
Medium
NA
https://msrc.microsoft.com/update-guide/en-us
CVE-2020-17135
microsoft
azure_devops_server
CWE-20
4.9
Medium
NA
https://msrc.microsoft.com/update-guide/en-us
CVE-2020-17002
microsoft
c_sdk_for_azure_iot
NVD-CWE-noinfo
9.4
Important
NA
https://msrc.microsoft.com/update-guide/en-us
CVE-2020-17160
Important
NA
https://msrc.microsoft.com/update-guide/en-us
CVE-2020-17137
microsoft
windows_server_2016, windows_10
CWE-269
4.6
Medium
NA
https://msrc.microsoft.com/update-guide/en-us
CVE-2020-17147
microsoft
dynamics_365
CWE-79
3.5
Low
NA
https://msrc.microsoft.com/update-guide/en-us
CVE-2020-16996
microsoft
windows_server_2019, windows_server_2016, windows_server_2012
NVD-CWE-noinfo
4.0
Medium
NA
https://msrc.microsoft.com/update-guide/en-us
CVE-2020-17133
microsoft
dynamics_nav
CWE-200
4.0
Medium
NA
https://msrc.microsoft.com/update-guide/en-us
CVE-2020-17126
microsoft
365_apps, excel, office_web_apps, office_online_server, office
NVD-CWE-noinfo
2.1
Low
NA
https://msrc.microsoft.com/update-guide/en-us
CVE-2020-17122
microsoft
sharepoint_server, office_web_apps, office
NVD-CWE-noinfo
9.3
Important
NA
https://msrc.microsoft.com/update-guide/en-us
CVE-2020-17123
microsoft
office_web_apps, 365_apps, office_online_server, excel
NVD-CWE-noinfo
9.3
Important
NA
https://msrc.microsoft.com/update-guide/en-us
CVE-2020-17125
microsoft
365_apps, excel, office_web_apps, office_online_server, office
NVD-CWE-noinfo
9.3
Important
NA
https://msrc.microsoft.com/update-guide/en-us
CVE-2020-17127
microsoft
excel
NVD-CWE-noinfo
9.3
Important
NA
https://msrc.microsoft.com/update-guide/en-us
CVE-2020-17128
microsoft
365_apps, excel, office_web_apps, office_online_server, office
NVD-CWE-noinfo
9.3
Important
NA
https://msrc.microsoft.com/update-guide/en-us
CVE-2020-17129
microsoft
365_apps, excel, office_web_apps, office_online_server, office
NVD-CWE-noinfo
9.3
Important
NA
https://msrc.microsoft.com/update-guide/en-us
CVE-2020-17130
microsoft
365_apps, excel
NVD-CWE-noinfo
6.0
Medium
NA
https://msrc.microsoft.com/update-guide/en-us
CVE-2020-17143
microsoft
exchange_server
CWE-200
6.5
Medium
NA
https://msrc.microsoft.com/update-guide/en-us
CVE-2020-17141
microsoft
exchange_server
CWE-94
6.0
Medium
NA
https://msrc.microsoft.com/update-guide/en-us
CVE-2020-17144
microsoft
exchange_server
CWE-94
6.0
Medium
NA
https://msrc.microsoft.com/update-guide/en-us
CVE-2020-17119
microsoft
outlook_2013_rt, 365_apps, outlook, office
NVD-CWE-noinfo
5.0
Medium
NA
https://msrc.microsoft.com/update-guide/en-us
CVE-2020-17124
microsoft
powerpoint, 365_apps, office
NVD-CWE-noinfo
9.3
Important
NA
https://msrc.microsoft.com/update-guide/en-us
CVE-2020-17089
microsoft
sharepoint_foundation, sharepoint_server
CWE-269
6.0
Medium
NA
https://msrc.microsoft.com/update-guide/en-us
CVE-2020-17120
microsoft
sharepoint_foundation, sharepoint_server
NVD-CWE-noinfo
4.0
Medium
NA
https://msrc.microsoft.com/update-guide/en-us
CVE-2020-17159
microsoft
visual_studio_code
CWE-94
6.8
Medium
NA
https://msrc.microsoft.com/update-guide/en-us
CVE-2020-17150
microsoft
visual_studio_code
CWE-94
6.8
Medium
NA
https://msrc.microsoft.com/update-guide/en-us
CVE-2020-17148
microsoft
visual_studio_code
CWE-94
6.8
Medium
NA
https://msrc.microsoft.com/update-guide/en-us
CVE-2020-17156
microsoft
visual_studio_2019, visual_studio_2017
CWE-94
6.8
Medium
NA
https://msrc.microsoft.com/update-guide/en-us
CVE-2020-16958
microsoft
windows_10, windows_7, windows_server_2019, windows_server_2016, windows_server_2008
CWE-269
7.2
High
NA
https://msrc.microsoft.com/update-guide/en-us
CVE-2020-16959
microsoft
windows_10, windows_7, windows_server_2019, windows_server_2016, windows_server_2008
CWE-269
7.2
High
NA
https://msrc.microsoft.com/update-guide/en-us
CVE-2020-16960
microsoft
windows_10, windows_7, windows_server_2019, windows_server_2016, windows_server_2008
CWE-269
7.2
High
NA
https://msrc.microsoft.com/update-guide/en-us
CVE-2020-16961
microsoft
windows_10, windows_7, windows_server_2019, windows_server_2016, windows_server_2008
CWE-269
7.2
High
NA
https://msrc.microsoft.com/update-guide/en-us
CVE-2020-16962
microsoft
windows_10, windows_7, windows_server_2019, windows_server_2016, windows_server_2008
CWE-269
7.2
High
NA
https://msrc.microsoft.com/update-guide/en-us
CVE-2020-16963
microsoft
windows_10, windows_7, windows_server_2019, windows_server_2016, windows_server_2008
CWE-269
7.2
High
NA
https://msrc.microsoft.com/update-guide/en-us
CVE-2020-16964
microsoft
windows_10, windows_7, windows_server_2019, windows_server_2016, windows_server_2008
CWE-269
7.2
High
NA
https://msrc.microsoft.com/update-guide/en-us
CVE-2020-17103
microsoft
windows_server_2019, windows_server_2016, windows_10
CWE-269
7.2
High
NA
https://msrc.microsoft.com/update-guide/en-us
CVE-2020-17134
microsoft
windows_server_2019, windows_server_2016, windows_10
CWE-269
4.6
Medium
NA
https://msrc.microsoft.com/update-guide/en-us
CVE-2020-17136
microsoft
windows_server_2019, windows_server_2016, windows_10
CWE-269
4.6
Medium
NA
https://msrc.microsoft.com/update-guide/en-us
CVE-2020-17097
microsoft
windows_10, windows_8\.1, windows_rt_8\.1, windows_server_2019, windows_server_2016, windows_server_2012
CWE-269
4.6
Medium
NA
https://msrc.microsoft.com/update-guide/en-us
CVE-2020-17094
microsoft
windows_server_2019, windows_server_2016, windows_10
NVD-CWE-noinfo
2.1
Low
NA
https://msrc.microsoft.com/update-guide/en-us
CVE-2020-17138
microsoft
windows_server_2016, windows_10
CWE-200
2.1
Low
NA
https://msrc.microsoft.com/update-guide/en-us
CVE-2020-17098
microsoft
windows_10, windows_8\.1, windows_7, windows_rt_8\.1, windows_server_2019, windows_server_2016, windows_server_2008, windows_server_2012
NVD-CWE-noinfo
2.1
Low
NA
https://msrc.microsoft.com/update-guide/en-us
CVE-2020-17099
microsoft
windows_server_2019, windows_server_2016, windows_10
NVD-CWE-noinfo
4.6
Medium
NA
https://msrc.microsoft.com/update-guide/en-us
CVE-2020-17092
microsoft
windows_10, windows_8\.1, windows_rt_8\.1, windows_server_2019, windows_server_2016, windows_server_2012
CWE-269
7.2
High
NA
https://msrc.microsoft.com/update-guide/en-us
CVE-2020-17096
microsoft
windows_10, windows_8\.1, windows_rt_8\.1, windows_server_2019, windows_server_2016, windows_server_2012
NVD-CWE-noinfo
9.0
Important
NA
https://msrc.microsoft.com/update-guide/en-us
CVE-2020-17139
microsoft
windows_server_2019, windows_server_2016, windows_10
NVD-CWE-noinfo
4.6
Medium
NA
https://msrc.microsoft.com/update-guide/en-us
CVE-2020-17140
microsoft
windows_10, windows_8\.1, windows_7, windows_rt_8\.1, windows_server_2019, windows_server_2016, windows_server_2008, windows_server_2012
CWE-200
4.0
Medium
NA
https://msrc.microsoft.com/update-guide/en-us
CVE-2020-16971
microsoft
azure_sdk_for_java
NVD-CWE-noinfo
6.4
Medium
NA
https://msrc.microsoft.com/update-guide/en-us
CVE-2020-17153
microsoft
edge
CWE-20
5.8
Medium
NA
https://msrc.microsoft.com/update-guide/en-us
CVE-2020-17115
microsoft
sharepoint_foundation, sharepoint_server
CWE-20
6.0
Medium
NA
https://msrc.microsoft.com/update-guide/en-us
CVE-2020-3992
vmware
esxi, cloud_foundation
CWE-416
10.0
Critical
NA
https://www.dell.com/support/kbdoc/en-in/000180940/dsa-2020-271-dell-emc-enterprise-hybrid-cloud-security-update-for-multiple-third-party-component-vulnerabilities
CVE-2020-14664
oracle
jre, jdk
NVD-CWE-noinfo
5.1
Medium
NA
https://www.dell.com/support/kbdoc/en-in/000180940/dsa-2020-271-dell-emc-enterprise-hybrid-cloud-security-update-for-multiple-third-party-component-vulnerabilities
CVE-2020-14583
netapp, oracle
e\-series_santricity_web_services_proxy, e\-series_santricity_os_controller, e\-series_santricity_storage_manager, jre, jdk, e\-series_santricity_unified_manager
NVD-CWE-noinfo
5.1
Medium
NA
https://www.dell.com/support/kbdoc/en-in/000180940/dsa-2020-271-dell-emc-enterprise-hybrid-cloud-security-update-for-multiple-third-party-component-vulnerabilities
CVE-2020-14593
netapp, oracle
e\-series_santricity_web_services_proxy, e\-series_santricity_os_controller, e\-series_santricity_storage_manager, jre, jdk, e\-series_santricity_unified_manager
NVD-CWE-noinfo
4.3
Medium
NA
https://www.dell.com/support/kbdoc/en-in/000180940/dsa-2020-271-dell-emc-enterprise-hybrid-cloud-security-update-for-multiple-third-party-component-vulnerabilities
CVE-2020-14562
netapp, oracle
e\-series_santricity_web_services_proxy, e\-series_santricity_os_controller, e\-series_santricity_storage_manager, jdk, e\-series_santricity_unified_manager
NVD-CWE-noinfo
5.0
Medium
NA
https://www.dell.com/support/kbdoc/en-in/000180940/dsa-2020-271-dell-emc-enterprise-hybrid-cloud-security-update-for-multiple-third-party-component-vulnerabilities
CVE-2020-14621
oracle
jre, jdk
NVD-CWE-noinfo
5.0
Medium
NA
https://www.dell.com/support/kbdoc/en-in/000180940/dsa-2020-271-dell-emc-enterprise-hybrid-cloud-security-update-for-multiple-third-party-component-vulnerabilities
CVE-2020-14556
netapp, oracle
e\-series_santricity_web_services_proxy, e\-series_santricity_os_controller, e\-series_santricity_storage_manager, jre, jdk, e\-series_santricity_unified_manager
NVD-CWE-noinfo
5.8
Medium
NA
https://www.dell.com/support/kbdoc/en-in/000180940/dsa-2020-271-dell-emc-enterprise-hybrid-cloud-security-update-for-multiple-third-party-component-vulnerabilities
CVE-2020-14573
netapp, oracle
e\-series_santricity_web_services_proxy, e\-series_santricity_os_controller, e\-series_santricity_storage_manager, jdk, e\-series_santricity_unified_manager
NVD-CWE-noinfo
4.3
Medium
NA
https://www.dell.com/support/kbdoc/en-in/000180940/dsa-2020-271-dell-emc-enterprise-hybrid-cloud-security-update-for-multiple-third-party-component-vulnerabilities
CVE-2020-14581
netapp, oracle
e\-series_santricity_web_services_proxy, e\-series_santricity_os_controller, e\-series_santricity_storage_manager, jre, jdk, e\-series_santricity_unified_manager
NVD-CWE-noinfo
4.3
Medium
NA
https://www.dell.com/support/kbdoc/en-in/000180940/dsa-2020-271-dell-emc-enterprise-hybrid-cloud-security-update-for-multiple-third-party-component-vulnerabilities
CVE-2020-14578
netapp, oracle
e\-series_santricity_web_services_proxy, e\-series_santricity_os_controller, e\-series_santricity_storage_manager, jre, jdk, e\-series_santricity_unified_manager
NVD-CWE-noinfo
4.3
Medium
NA
https://www.dell.com/support/kbdoc/en-in/000180940/dsa-2020-271-dell-emc-enterprise-hybrid-cloud-security-update-for-multiple-third-party-component-vulnerabilities
CVE-2020-14579
netapp, oracle
e\-series_santricity_web_services_proxy, e\-series_santricity_os_controller, e\-series_santricity_storage_manager, jre, jdk, e\-series_santricity_unified_manager
NVD-CWE-noinfo
4.3
Medium
NA
https://www.dell.com/support/kbdoc/en-in/000180940/dsa-2020-271-dell-emc-enterprise-hybrid-cloud-security-update-for-multiple-third-party-component-vulnerabilities
CVE-2020-14577
netapp, oracle
e\-series_santricity_web_services_proxy, e\-series_santricity_os_controller, e\-series_santricity_storage_manager, jre, jdk, e\-series_santricity_unified_manager
NVD-CWE-noinfo
4.3
Medium
NA
https://www.dell.com/support/kbdoc/en-in/000180940/dsa-2020-271-dell-emc-enterprise-hybrid-cloud-security-update-for-multiple-third-party-component-vulnerabilities
CVE-2020-14305
linux
linux_kernel
CWE-787
8.3
High
NA
https://security.netapp.com/advisory/ntap-20201210-0004/
CVE-2020-17527
apache
tomcat
CWE-200
5.0
Medium
NA
https://security.netapp.com/advisory/ntap-20201210-0003/
CVE-2020-25624
qemu
qemu
CWE-125
4.4
Medium
NA
https://security.netapp.com/advisory/ntap-20201210-0005/
CVE-2020-25640
redhat
wildfly
CWE-532
5.0
Medium
NA
https://security.netapp.com/advisory/ntap-20201210-0001/
CVE-2020-25705
redhat, linux
enterprise_linux, linux_kernel
CWE-330
5.8
Medium
NA
https://security.netapp.com/advisory/ntap-20201210-0002/
CVE-2020-28196
mit
kerberos_5
CWE-674
5.0
Medium
NA
https://security.netapp.com/advisory/ntap-20201202-0001/
CVE-2020-28362
golang
go
CWE-295
5.0
Medium
NA
https://security.netapp.com/advisory/ntap-20201202-0004/
CVE-2020-28366
fedoraproject, golang
fedora, go
CWE-94
5.1
Medium
NA
https://security.netapp.com/advisory/ntap-20201202-0004/
CVE-2020-28367
debian, fedoraproject, golang
debian_linux, go, fedora
CWE-88
5.1
Medium
NA
https://security.netapp.com/advisory/ntap-20201202-0004/
CVE-2020-25694
postgresql
postgresql
CWE-327
6.8
Medium
NA
https://security.netapp.com/advisory/ntap-20201202-0003/
CVE-2020-25695
postgresql
postgresql
CWE-89
6.5
Medium
NA
https://security.netapp.com/advisory/ntap-20201202-0003/
CVE-2020-27616
qemu
qemu
CWE-682
4.0
Medium
NA
https://security.netapp.com/advisory/ntap-20201202-0002/
CVE-2020-27617
qemu
qemu
CWE-617
4.0
Medium
NA
https://security.netapp.com/advisory/ntap-20201202-0002/
CVE-2020-15180
NA
https://access.redhat.com/errata/RHSA-2020:5379
CVE-2020-25638
hibernate
hibernate_orm
CWE-89
5.8
Medium
NA
https://access.redhat.com/errata/RHSA-2020:5341
CVE-2020-25644
redhat
openshift_application_runtimes, single_sign\-on, jboss_fuse, data_grid, wildfly_openssl, jboss_data_grid, jboss_enterprise_application_platform
CWE-400
5.0
Medium
NA
https://access.redhat.com/errata/RHSA-2020:5341
CVE-2020-25649
fasterxml
jackson\-databind
CWE-611
5.0
Medium
NA
https://access.redhat.com/errata/RHSA-2020:5341
CVE-2020-28362
golang
go
CWE-295
5.0
Medium
NA
https://access.redhat.com/errata/RHSA-2020:5333
CVE-2020-28366
fedoraproject, golang
fedora, go
CWE-94
5.1
Medium
NA
https://access.redhat.com/errata/RHSA-2020:5333
CVE-2020-28367
debian, fedoraproject, golang
debian_linux, go, fedora
CWE-88
5.1
Medium
NA
https://access.redhat.com/errata/RHSA-2020:5333
CVE-2020-25660
redhat
ceph, ceph_storage, openshift_container_platform
CWE-294
5.8
Medium
NA
https://access.redhat.com/errata/RHSA-2020:5325
CVE-2020-25694
postgresql
postgresql
CWE-327
6.8
Medium
NA
https://access.redhat.com/errata/RHSA-2020:5316
CVE-2020-25695
postgresql
postgresql
CWE-89
6.5
Medium
NA
https://access.redhat.com/errata/RHSA-2020:5316
CVE-2020-25696
debian, postgresql
postgresql, debian_linux
CWE-270
7.6
High
NA
https://access.redhat.com/errata/RHSA-2020:5316
CVE-2020-25638
hibernate
hibernate_orm
CWE-89
5.8
Medium
NA
https://access.redhat.com/errata/RHSA-2020:5302
CVE-2020-8559
kubernetes
kubernetes
CWE-601
6.0
Medium
NA
https://access.redhat.com/errata/RHSA-2020:5194
CVE-2020-15999
freetype, google
freetype2, chrome
CWE-787
4.3
Medium
NA
https://access.redhat.com/errata/RHSA-2020:5194
CVE-2019-11045
fedoraproject, canonical, opensuse, php, debian
leap, php, debian_linux, ubuntu_linux, fedora
CWE-74
4.3
Medium
NA
https://access.redhat.com/errata/RHSA-2020:5275
CVE-2019-11047
php, fedoraproject, debian
php, debian_linux, fedora
CWE-125
6.4
Medium
NA
https://access.redhat.com/errata/RHSA-2020:5275
CVE-2019-11048
php
php
CWE-190
5.0
Medium
NA
https://access.redhat.com/errata/RHSA-2020:5275
CVE-2019-11050
fedoraproject, canonical, opensuse, php, debian
leap, php, debian_linux, ubuntu_linux, fedora
CWE-125
6.4
Medium
NA
https://access.redhat.com/errata/RHSA-2020:5275
CVE-2019-19203
oniguruma_project, fedoraproject
oniguruma, fedora
CWE-125
5.0
Medium
NA
https://access.redhat.com/errata/RHSA-2020:5275
CVE-2019-19246
oniguruma_project, fedoraproject, php
php, oniguruma, fedora
CWE-125
5.0
Medium
NA
https://access.redhat.com/errata/RHSA-2020:5275
CVE-2020-7059
php
php
CWE-125
6.4
Medium
NA
https://access.redhat.com/errata/RHSA-2020:5275
CVE-2020-7060
php
php
CWE-125
6.4
Medium
NA
https://access.redhat.com/errata/RHSA-2020:5275
CVE-2020-7062
php
php
CWE-476
4.3
Medium
NA
https://access.redhat.com/errata/RHSA-2020:5275
CVE-2020-7063
php
php
CWE-281
5.0
Medium
NA
https://access.redhat.com/errata/RHSA-2020:5275
CVE-2020-7065
php, canonical, debian
php, debian_linux, ubuntu_linux
CWE-787
6.8
Medium
NA
https://access.redhat.com/errata/RHSA-2020:5275
CVE-2020-7066
php
php
NVD-CWE-Other
4.3
Medium
NA
https://access.redhat.com/errata/RHSA-2020:5275
CVE-2020-16012
NA
https://access.redhat.com/errata/RHSA-2020:5257
CVE-2020-26951
mozilla
firefox, thunderbird, firefox_esr
CWE-79
4.3
Medium
NA
https://access.redhat.com/errata/RHSA-2020:5257
CVE-2020-26953
mozilla
firefox, thunderbird, firefox_esr
CWE-1021
4.3
Medium
NA
https://access.redhat.com/errata/RHSA-2020:5257
CVE-2020-26956
mozilla
firefox, thunderbird, firefox_esr
CWE-79
4.3
Medium
NA
https://access.redhat.com/errata/RHSA-2020:5257
CVE-2020-26958
mozilla
firefox, thunderbird, firefox_esr
CWE-79
4.3
Medium
NA
https://access.redhat.com/errata/RHSA-2020:5257
CVE-2020-26959
mozilla
firefox, thunderbird, firefox_esr
CWE-416
6.8
Medium
NA
https://access.redhat.com/errata/RHSA-2020:5257
CVE-2020-26960
mozilla
firefox, thunderbird, firefox_esr
CWE-416
9.3
Critical
NA
https://access.redhat.com/errata/RHSA-2020:5257
CVE-2020-26961
mozilla
firefox, thunderbird, firefox_esr
NVD-CWE-noinfo
4.3
Medium
NA
https://access.redhat.com/errata/RHSA-2020:5257
CVE-2020-26965
mozilla
firefox, thunderbird, firefox_esr
CWE-212
4.3
Medium
NA
https://access.redhat.com/errata/RHSA-2020:5257
CVE-2020-26968
mozilla
firefox, thunderbird, firefox_esr
CWE-787
9.3
Critical
NA
https://access.redhat.com/errata/RHSA-2020:5257
CVE-2020-16845
opensuse, golang
leap, go
CWE-835
5.0
Medium
NA
https://access.redhat.com/errata/RHSA-2020:5159
CVE-2019-18874
psutil_project
psutil
CWE-415
5.0
Medium
NA
https://access.redhat.com/errata/RHSA-2020:5249
CVE-2020-7676
angularjs
angular\.js
CWE-79
3.5
Low
NA
https://access.redhat.com/errata/RHSA-2020:5249
CVE-2020-7720
digitalbazzar
forge
CWE-20
7.5
High
NA
https://access.redhat.com/errata/RHSA-2020:5249
CVE-2020-7743
mathjs
mathjs
CWE-915
7.5
High
NA
https://access.redhat.com/errata/RHSA-2020:5249
CVE-2020-11022
jquery
jquery
CWE-79
4.3
Medium
NA
https://access.redhat.com/errata/RHSA-2020:5249
CVE-2020-11023
jquery
jquery
CWE-79
4.3
Medium
NA
https://access.redhat.com/errata/RHSA-2020:5249
CVE-2020-15862
net\-snmp, canonical
net\-snmp, ubuntu_linux
CWE-269
7.2
High
NA
https://access.redhat.com/errata/RHSA-2020:5372
CVE-2020-8695
intel, fedoraproject
core_i3\-6100e_firmware, core_i7\-6660u_firmware, core_i5\-6442eq_firmware, core_i3\-6100te_firmware, core_i9\-8950hk_firmware, xeon_e\-2286m_firmware, core_i5\-7640x_firmware, xeon_e3\-1225_firmware, core_i7\-6822eq_firmware, core_i7\-8850h_firmware, core_i7\-7920hq_firmware, pentium_gold_g5400_firmware, core_i7\-8706g_firmware, core_i5\-6300hq_firmware, core_i3\-1005g1_firmware, core_i5\-6600t_firmware, core_i7\-8700k_firmware, core_i5\-7210u_firmware, core_i5\-6210u_firmware, core_i5\-1030g4_firmware, xeon_e3\-1545m_firmware, core_i3\-8000t_firmware, core_i5\-6400_firmware, core_i5\-7y57_firmware, core_i3\-7130u_firmware, core_i3\-6100h_firmware, xeon_e3\-1240l_firmware, core_i7\-6600u_firmware, core_i5\-7500u_firmware, core_i5\-8365u_firmware, core_i5\-6360u_firmware, core_i3\-8120_firmware, core_i3\-6110u_firmware, core_i8130u_firmware, celeron_g3930e_firmware, core_i3\-7367u_firmware, xeon_e\-2136_firmware, core_i3\-8109u_firmware, core_i3\-7340_firmware, xeon_e3\-1275_firmware, xeon_e3\-1578l_firmware, core_i7\-7820hk_firmware, pentium_silver_n5000_firmware, core_i9\-10900_firmware, celeron_n4020_firmware, xeon_e3\-1501l_firmware, core_i5\-8300h_firmware, celeron_n4100_firmware, core_i5\-7267u_firmware, core_i3\-6100u_firmware, core_i7\-8565u_firmware, core_i7\-7510u_firmware, core_i5\-7300hq_firmware, celeron_g4900t_firmware, pentium_gold_g5600_firmware, core_i5\-7y54_firmware, core_i7\-8650u_firmware, core_i5\-9300h_firmware, core_i7\-8809g_firmware, core_i3\-6300_firmware, celeron_g3920_firmware, xeon_e3\-1575m_firmware, core_i3\-10100f_firmware, celeron_g3930te_firmware, xeon_e3\-1501m_firmware, core_i5\-7300u_firmware, core_i7\-9850h_firmware, core_i3\-6100_firmware, xeon_e\-2278g_firmware, core_i7\-8670_firmware, core_i7\-6820eq_firmware, core_i7\-6820hk_firmware, core_i5\-1030g7_firmware, core_i7\-6700t_firmware, core_i5\-7260u_firmware, core_i8350k_firmware, core_i5\-8350u_firmware, xeon_e3\-1240_firmware, core_i3\-8300t_firmware, xeon_e3\-1260l_firmware, core_i7\-6650u_firmware, core_i5\-9600kf_firmware, celeron_g3900e_firmware, xeon_e\-2486g_firmware, core_i7\-1060g7_firmware, core_i5\-8500b_firmware, core_i3\-8100h_firmware, celeron_j4125_firmware, xeon_e3\-1230_firmware, core_i5\-6500_firmware, core_i7\-6510u_firmware, core_i7\-6700hq_firmware, core_i5\-6267u_firmware, core_i7\-7700k_firmware, core_i3\-7120t_firmware, core_i7\-7820hq_firmware, core_i7\-6700te_firmware, core_i3\-6300t_firmware, core_i7\-9700k_firmware, core_i7\-10750h_firmware, core_i3\-8000_firmware, core_i7\-6870hq_firmware, core_i5\-7600_firmware, core_i3\-6120_firmware, celeron_g3920t_firmware, core_i7\-1065g7_firmware, pentium_gold_g5400t_firmware, pentium_gold_g5420_firmware, core_i7\-6820hq_firmware, pentium_4415y_firmware, core_i5\-8420t_firmware, core_i5\-8500t_firmware, pentium_g4420_firmware, pentium_4405y_firmware, xeon_e\-2134_firmware, core_i3\-7120_firmware, core_i9\-9900kf_firmware, celeron_3965y_firmware, core_i5\-7287u_firmware, core_i3\-6120t_firmware, core_i7\-8665u_firmware, core_i7\-8750h_firmware, core_i5\-7440hq_firmware, core_i5\-1035g4_firmware, xeon_e3\-1558l_firmware, core_i3\-7100u_firmware, xeon_e3\-1245_firmware, core_i5\-8269u_firmware, core_i5\-7200u_firmware, core_m3\-8100y_firmware, xeon_e3\-1505l_firmware, core_i7\-6920hq_firmware, xeon_e3\-1585l_firmware, core_i5\-8600k_firmware, core_i5\-9400_firmware, core_i7\-8550u_firmware, core_i3\-1000g4_firmware, core_i5\-1035g7_firmware, core_5405u_firmware, celeron_g3902e_firmware, pentium_4405u_firmware, core_i7\-7500u_firmware, xeon_e\-2126g_firmware, core_i5\-8400_firmware, core_i3\-7100h_firmware, core_i9\-9880h_firmware, core_i7\-7700t_firmware, core_i7\-9700kf_firmware, core_i7\-8500y_firmware, xeon_e\-2174g_firmware, pentium_g4540_firmware, xeon_e\-2144g_firmware, core_i5\-7442eq_firmware, core_i5\-8420_firmware, core_i7\-7740x_firmware, pentium_4410y_firmware, core_i7\-7560u_firmware, core_i7\-6560u_firmware, pentium_gold_g5420t_firmware, core_i7\-8510y_firmware, celeron_g3940_firmware, core_i3\-7007u_firmware, core_i5\-9400f_firmware, xeon_e\-2186g_firmware, pentium_gold_g5500t_firmware, celeron_g4900_firmware, core_i3\-7102e_firmware, xeon_e3\-1270_firmware, core_i7\-8709g_firmware, core_i7\-7700_firmware, celeron_3955u_firmware, core_m5\-6y54_firmware, pentium_silver_j5040_firmware, core_i3\-6320_firmware, core_i5\-8305g_firmware, core_i5\-6440hq_firmware, celeron_g3900t_firmware, core_i7\-6500u_firmware, core_i3\-8100t_firmware, core_i7\-6700k_firmware, core_i5\-6600_firmware, core_i5\-8600t_firmware, core_i7\-8700t_firmware, core_i3\-8145u_firmware, core_i3\-7110u_firmware, core_i7\-7y75_firmware, celeron_3865u_firmware, core_i7\-6700_firmware, core_i5\-6260u_firmware, core_i5\-8400t_firmware, fedora, xeon_e\-2124g_firmware, core_i5\-8650k_firmware, core_i7\-10610u_firmware, core_i3\-7100e_firmware, xeon_e3\-1565l_firmware, core_i5\-6400t_firmware, core_i3\-8020_firmware, core_i9\-9980hk_firmware, celeron_3965u_firmware, celeron_g3900_firmware, core_i5\-9400h_firmware, pentium_g4400te_firmware, core_i5\-6300u_firmware, pentium_g4400_firmware, core_4205u_firmware, pentium_silver_j5005_firmware, pentium_silver_n5030_firmware, core_i7\-7660u_firmware, core_i5\-8400b_firmware, core_i7\-8700b_firmware, core_m3\-6y30_firmware, core_i5\-8310y_firmware, core_i7\-7567u_firmware, core_m3\-7y30_firmware, xeon_e3\-1535m_firmware, pentium_g4400t_firmware, xeon_e\-2288g_firmware, core_i3\-8100_firmware, core_i7\-9750hf_firmware, pentium_g4420t_firmware, core_m7\-6y75_firmware, xeon_e\-2124_firmware, xeon_e\-2176m_firmware, core_i5\-8600_firmware, core_i5\-7360u_firmware, core_i9\-9900k_firmware, core_i5\-7400_firmware, xeon_e\-2176g_firmware, core_i3\-7020u_firmware, celeron_g4920_firmware, xeon_e\-2278gel_firmware, core_i7\-7600u_firmware, core_i7\-10710u_firmware, core_i5\-7400t_firmware, core_i5\-6500t_firmware, core_i3\-6320t_firmware, core_i5\-6287u_firmware, xeon_e\-2278ge_firmware, xeon_e3\-1220_firmware, core_i7\-8559u_firmware, core_i5\-8210y_firmware, core_i5\-7440eq_firmware, celeron_n4120_firmware, core_i5\-6500te_firmware, pentium_4415u_firmware, core_i5\-8250u_firmware, celeron_j4105_firmware, core_i7\-8705g_firmware, core_i5\-7600t_firmware, core_i5\-1035g1_firmware, core_i5\-6440eq_firmware, core_i5\-8400h_firmware, core_i5\-8550_firmware, xeon_e\-2146g_firmware, celeron_j4005_firmware, pentium_g4500t_firmware, core_i5\-8265u_firmware, core_i5\-6350hq_firmware, pentium_g4520_firmware, core_i5\-7500t_firmware, core_m5\-6y57_firmware, core_i5\-6310u_firmware, core_i7\-6770hq_firmware, core_i5\-8650_firmware, core_i7\-7700hq_firmware, core_i5\-7500_firmware, xeon_e3\-1515m_firmware, core_i3\-1000g1_firmware, core_i7\-7820eq_firmware, core_i3\-7101te_firmware, xeon_e3\-1268l_firmware, core_i5\-6600k_firmware, pentium_gold_g5500_firmware, core_i5\-8259u_firmware, core_i3\-6102e_firmware, core_i3\-6167u_firmware, celeron_n4000_firmware, core_i3\-8300_firmware, celeron_3855u_firmware, core_i7\-8670t_firmware, core_i5\-9600k_firmware, core_i7\-8700_firmware, core_i3\-6100t_firmware, pentium_g4500_firmware, celeron_g3900te_firmware, xeon_e3\-1280_firmware, xeon_e3\-1235l_firmware, core_i5\-6200u_firmware, core_i7\-6567u_firmware, core_i5\-7600k_firmware, celeron_j4025_firmware, pentium_g4520t_firmware, core_i5\-8500_firmware, core_i3\-7320t_firmware, xeon_e3\-1585_firmware, xeon_e3\-1505m_firmware, core_i3\-7101e_firmware, core_i5\-8200y_firmware, core_i7\-6970hq_firmware
NVD-CWE-noinfo
2.1
Low
NA
https://access.redhat.com/errata/RHSA-2020:5369
CVE-2020-8696
intel, fedoraproject, netapp
hcl_compute_node_bios, microcode, hci_storage_node_bios, solidfire_bios, fedora, solidfire_\&_hci_management_node
CWE-212
2.1
Low
NA
https://access.redhat.com/errata/RHSA-2020:5369
CVE-2020-8698
intel, fedoraproject, netapp
solidfire_bios, microcode, hci_storage_node_bios, hci_compute_node_bios, fedora, solidfire_\&_hci_management_node
NVD-CWE-noinfo
2.1
Low
NA
https://access.redhat.com/errata/RHSA-2020:5369
CVE-2015-5183
apache, redhat
jboss_a\-mq, activemq, jboss_fuse
CWE-254
7.5
High
NA
https://access.redhat.com/errata/RHSA-2020:5365
CVE-2019-9827
hawt
hawtio
CWE-918
7.5
High
NA
https://access.redhat.com/errata/RHSA-2020:5365
CVE-2020-13932
apache
activemq_artemis
CWE-79
4.3
Medium
NA
https://access.redhat.com/errata/RHSA-2020:5365
CVE-2020-27216
eclipse
jetty
NVD-CWE-Other
4.6
Medium
NA
https://access.redhat.com/errata/RHSA-2020:5365
CVE-2019-14868
ksh_project, debian, apple
ksh, mac_os_x, debian_linux
CWE-77
7.2
High
NA
https://access.redhat.com/errata/RHSA-2020:5351
CVE-2020-15862
net\-snmp, canonical
net\-snmp, ubuntu_linux
CWE-269
7.2
High
NA
https://access.redhat.com/errata/RHSA-2020:5350
CVE-2020-25638
hibernate
hibernate_orm
CWE-89
5.8
Medium
NA
https://access.redhat.com/errata/RHSA-2020:5344
CVE-2020-25644
redhat
openshift_application_runtimes, single_sign\-on, jboss_fuse, data_grid, wildfly_openssl, jboss_data_grid, jboss_enterprise_application_platform
CWE-400
5.0
Medium
NA
https://access.redhat.com/errata/RHSA-2020:5344
CVE-2020-25649
fasterxml
jackson\-databind
CWE-611
5.0
Medium
NA
https://access.redhat.com/errata/RHSA-2020:5344
CVE-2020-25638
hibernate
hibernate_orm
CWE-89
5.8
Medium
NA
https://access.redhat.com/errata/RHSA-2020:5342
CVE-2020-25644
redhat
openshift_application_runtimes, single_sign\-on, jboss_fuse, data_grid, wildfly_openssl, jboss_data_grid, jboss_enterprise_application_platform
CWE-400
5.0
Medium
NA
https://access.redhat.com/errata/RHSA-2020:5342
CVE-2020-25649
fasterxml
jackson\-databind
CWE-611
5.0
Medium
NA
https://access.redhat.com/errata/RHSA-2020:5342
CVE-2020-15786
siemens
simatic_hmi_basic_panels_2nd_generation_firmware, simatic_hmi_mobile_panels_firmware, simatic_hmi_united_comfort_panels_firmware, simatic_hmi_comfort_panels_firmware
CWE-307
5.0
Medium
NA
https://cert-portal.siemens.com/productcert/txt/ssa-542525.txt
CVE-2020-7589
siemens
logo\!_8_bm_firmware
CWE-306
6.4
Medium
NA
https://cert-portal.siemens.com/productcert/txt/ssa-817401.txt
CVE-2020-4006
vmware
identity_manager, cloud_foundation, vrealize_suite_lifecycle_manager, one_access, identity_manager_connector
CWE-77
9.0
High
NA
https://www.vmware.com/security/advisories/VMSA-2020-0027.html
CVE-2019-20372
nginx
nginx
CWE-444
4.3
Medium
NA
https://www.ibm.com/blogs/psirt/security-bulletin-nginx-vulnerability-cve-2019-20372-impacts-ibm-aspera-high-speed-transfer-server-and-aspera-high-speed-transfer-endpoint-versions-prior-to-v4-0/
CVE-2020-4701
ibm
db2
CWE-120
7.2
High
NA
https://www.ibm.com/blogs/psirt/security-bulletin-ibm-db2-is-vulnerable-to-a-buffer-overflow-cve-2020-4701-4/
CVE-2020-1968
NA
https://www.ibm.com/blogs/psirt/security-bulletin-openssl-vulnerability-cve-2020-1968-impacts-ibm-aspera-streaming-ibm-aspera-streaming-for-video-version-3-9-6-1-and-earlier/
CVE-2019-18277
haproxy
haproxy
CWE-444
4.3
Medium
NA
https://www.ibm.com/blogs/psirt/security-bulletin-haproxy-vulnerability-cve-2019-18277-impacts-ibm-aspera-high-speed-transfer-server-and-aspera-high-speed-transfer-endpoint-versions-prior-to-v4-0/
CVE-2020-4363
ibm
db2
CWE-120
7.2
High
NA
https://www.ibm.com/blogs/psirt/security-bulletin-ibm-db2-is-vulnerable-to-buffer-overflow-leading-to-a-privileged-escalation-cve-2020-4363-7/
CVE-2020-4387
ibm
db2
CWE-362
1.9
Low
NA
https://www.ibm.com/blogs/psirt/security-bulletin-ibm-db2-is-vulnerable-to-an-information-disclosure-cve-2020-4387-6/
CVE-2020-24553
golang
go
CWE-79
4.3
Medium
NA
https://www.ibm.com/blogs/psirt/security-bulletin-security-vulnerabilities-affect-ibm-cloud-pak-for-data-golang-cve-2020-24553/
CVE-2019-11323
haproxy
haproxy
CWE-327
4.3
Medium
NA
https://www.ibm.com/blogs/psirt/security-bulletin-haproxy-vulnerability-cve-2019-11323-impacts-ibm-aspera-high-speed-transfer-server-and-aspera-high-speed-transfer-endpoint-versions-prior-to-v4-0/
CVE-2020-1873
huawei
secospace_usg6600_firmware, usg9500_firmware, nip6800_firmware
CWE-125
7.8
High
NA
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-01-outofboundread-en
CVE-2020-9137
NA
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20201202-02-privilege-en
CVE-2020-1472
microsoft, opensuse, fedoraproject, canonical, samba, synology
leap, directory_server, samba, windows_server_2019, windows_server_2016, ubuntu_linux, windows_server_2008, fedora, windows_server_2012
CWE-269
9.3
Critical
MERCURY, MuddyWater
NA
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20201105-01-netlogon-en
CVE-2020-9119
NA
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20201202-01-smartphone-en
CVE-2020-9120
NA
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20201202-01-cloudengine-en
CVE-2020-14364
qemu, debian, fedoraproject, redhat
enterprise_linux, qemu, debian_linux, openstack, fedora
CWE-125
4.4
Medium
NA
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200930-01-qemu-en
CVE-2020-14382)
NA
https://downloads.avaya.com/css/P8/documents/101072837
CVE-2018-10103
tcpdump
tcpdump
CWE-20
7.5
High
NA
https://downloads.avaya.com/css/P8/documents/101072841
CVE-2018-10105
tcpdump
tcpdump
CWE-20
7.5
High
NA
https://downloads.avaya.com/css/P8/documents/101072841
CVE-2018-14461
apple, fedoraproject, opensuse, debian, tcpdump, redhat
leap, mac_os_x, enterprise_linux, debian_linux, tcpdump, fedora
CWE-125
5.0
Medium
NA
https://downloads.avaya.com/css/P8/documents/101072841
CVE-2018-14462
f5, fedoraproject, apple, opensuse, debian, tcpdump, redhat
leap, mac_os_x, enterprise_linux, traffix_sdc, tcpdump, debian_linux, fedora
CWE-125
5.0
Medium
NA
https://downloads.avaya.com/css/P8/documents/101072841
CVE-2018-14463
f5, fedoraproject, apple, opensuse, debian, tcpdump, redhat
leap, mac_os_x, enterprise_linux, traffix_sdc, tcpdump, debian_linux, fedora
CWE-125
5.0
Medium
NA
https://downloads.avaya.com/css/P8/documents/101072841
CVE-2018-14464
apple, fedoraproject, opensuse, debian, tcpdump, redhat
leap, mac_os_x, enterprise_linux, debian_linux, tcpdump, fedora
CWE-125
5.0
Medium
NA
https://downloads.avaya.com/css/P8/documents/101072841
CVE-2018-14465
f5, fedoraproject, apple, opensuse, debian, tcpdump, redhat
leap, mac_os_x, enterprise_linux, traffix_sdc, tcpdump, debian_linux, fedora
CWE-125
5.0
Medium
NA
https://downloads.avaya.com/css/P8/documents/101072841
CVE-2018-14466
apple, fedoraproject, opensuse, debian, tcpdump, redhat
leap, mac_os_x, enterprise_linux, debian_linux, tcpdump, fedora
CWE-125
5.0
Medium
NA
https://downloads.avaya.com/css/P8/documents/101072841
CVE-2018-14467
apple, fedoraproject, opensuse, debian, tcpdump, redhat
leap, mac_os_x, enterprise_linux, debian_linux, tcpdump, fedora
CWE-125
5.0
Medium
NA
https://downloads.avaya.com/css/P8/documents/101072841
CVE-2018-14468
f5, apple, fedoraproject, opensuse, debian, tcpdump, redhat
iworkflow, big\-ip_access_policy_manager, big\-ip_advanced_firewall_manager, enterprise_linux, big\-ip_local_traffic_manager, big\-iq_centralized_management, enterprise_manager, traffix_sdc, big\-ip_application_security_manager, leap, big\-ip_policy_enforcement_manager, big\-ip_link_controller, fedora, big\-ip_analytics, mac_os_x, big\-ip_edge_gateway, big\-ip_global_traffic_manager, big\-ip_fraud_protection_service, big\-ip_application_acceleration_manager, big\-ip_webaccelerator, debian_linux, tcpdump, big\-ip_domain_name_system
CWE-125
5.0
Medium
NA
https://downloads.avaya.com/css/P8/documents/101072841
CVE-2018-14469
f5, fedoraproject, apple, opensuse, debian, tcpdump, redhat
leap, mac_os_x, enterprise_linux, traffix_sdc, tcpdump, debian_linux, fedora
CWE-125
5.0
Medium
NA
https://downloads.avaya.com/css/P8/documents/101072841
CVE-2018-14470
apple, fedoraproject, opensuse, debian, tcpdump, redhat
leap, mac_os_x, enterprise_linux, debian_linux, tcpdump, fedora
CWE-125
5.0
Medium
NA
https://downloads.avaya.com/css/P8/documents/101072841
CVE-2018-14879
f5, fedoraproject, apple, opensuse, debian, tcpdump, redhat
leap, mac_os_x, enterprise_linux, traffix_sdc, tcpdump, debian_linux, fedora
CWE-120
5.1
Medium
NA
https://downloads.avaya.com/css/P8/documents/101072841
CVE-2018-14880
f5, apple, fedoraproject, opensuse, debian, tcpdump, redhat
iworkflow, big\-ip_access_policy_manager, big\-ip_advanced_firewall_manager, enterprise_linux, big\-ip_local_traffic_manager, big\-iq_centralized_management, enterprise_manager, traffix_sdc, big\-ip_application_security_manager, leap, big\-ip_policy_enforcement_manager, big\-ip_link_controller, fedora, big\-ip_analytics, mac_os_x, big\-ip_edge_gateway, big\-ip_global_traffic_manager, big\-ip_fraud_protection_service, big\-ip_application_acceleration_manager, big\-ip_webaccelerator, debian_linux, tcpdump, big\-ip_domain_name_system
CWE-125
5.0
Medium
NA
https://downloads.avaya.com/css/P8/documents/101072841
CVE-2018-14881
apple, fedoraproject, opensuse, debian, tcpdump, redhat
leap, mac_os_x, enterprise_linux, debian_linux, tcpdump, fedora
CWE-125
5.0
Medium
NA
https://downloads.avaya.com/css/P8/documents/101072841
CVE-2018-14882
f5, fedoraproject, apple, opensuse, debian, tcpdump, redhat
leap, mac_os_x, enterprise_linux, traffix_sdc, tcpdump, debian_linux, fedora
CWE-125
5.0
Medium
NA
https://downloads.avaya.com/css/P8/documents/101072841
CVE-2018-16300
tcpdump
tcpdump
CWE-674
5.0
Medium
NA
https://downloads.avaya.com/css/P8/documents/101072841
CVE-2018-16451
apple, fedoraproject, opensuse, debian, tcpdump, redhat
leap, mac_os_x, enterprise_linux, debian_linux, tcpdump, fedora
CWE-125
5.0
Medium
NA
https://downloads.avaya.com/css/P8/documents/101072841
CVE-2018-16452
tcpdump
tcpdump
CWE-674
5.0
Medium
NA
https://downloads.avaya.com/css/P8/documents/101072841
CVE-2019-15166
apple, fedoraproject, opensuse, debian, tcpdump, redhat
leap, mac_os_x, enterprise_linux, debian_linux, tcpdump, fedora
CWE-119
5.0
Medium
NA
https://downloads.avaya.com/css/P8/documents/101072841
CVE-2019-20387
opensuse
libsolv
CWE-125
5.0
Medium
NA
https://downloads.avaya.com/css/P8/documents/101072840
CVE-2019-8625
apple
itunes, icloud, tvos
CWE-79
4.3
Medium
BitPaymer Ransomware
NA
https://downloads.avaya.com/css/P8/documents/101072827
CVE-2019-8710
apple
icloud
CWE-119
6.8
Medium
NA
https://downloads.avaya.com/css/P8/documents/101072827
CVE-2019-8720
High
BitPaymer Ransomware
NA
https://downloads.avaya.com/css/P8/documents/101072827
CVE-2019-8743
apple
watchos
CWE-119
6.8
Medium
NA
https://downloads.avaya.com/css/P8/documents/101072827
CVE-2019-8764
apple
watchos
CWE-79
4.3
Medium
NA
https://downloads.avaya.com/css/P8/documents/101072827
CVE-2019-8766
apple
watchos, icloud
CWE-119
6.8
Medium
NA
https://downloads.avaya.com/css/P8/documents/101072827
CVE-2019-8769
apple
iphone_os, ipados, mac_os_x
CWE-200
4.3
Medium
NA
https://downloads.avaya.com/css/P8/documents/101072827
CVE-2019-8771
apple
iphone_os, safari
CWE-1021
4.3
Medium
NA
https://downloads.avaya.com/css/P8/documents/101072827
CVE-2019-8782
apple
iphone_os, ipados, tvos, itunes, icloud, safari
CWE-119
6.8
Medium
NA
https://downloads.avaya.com/css/P8/documents/101072827
CVE-2019-8783
apple
iphone_os, ipados, tvos, itunes, icloud, safari
CWE-119
6.8
Medium
NA
https://downloads.avaya.com/css/P8/documents/101072827
CVE-2019-8808
apple
iphone_os, ipados, tvos, watchos, itunes, safari
CWE-119
6.8
Medium
NA
https://downloads.avaya.com/css/P8/documents/101072827
CVE-2019-8811
apple
iphone_os, ipados, tvos, watchos, itunes, icloud, safari
CWE-119
6.8
Medium
NA
https://downloads.avaya.com/css/P8/documents/101072827
CVE-2019-8812
apple
iphone_os, ipados, tvos, watchos, itunes, safari
CWE-119
6.8
Medium
NA
https://downloads.avaya.com/css/P8/documents/101072827
CVE-2019-8813
apple
iphone_os, ipados, tvos, itunes, icloud, safari
CWE-79
4.3
Medium
NA
https://downloads.avaya.com/css/P8/documents/101072827
CVE-2019-8814
apple
iphone_os, ipados, tvos, itunes, icloud, safari
CWE-119
9.3
(High)
NA
https://downloads.avaya.com/css/P8/documents/101072827
CVE-2019-8815
apple
iphone_os, ipados, tvos, itunes, icloud, safari
CWE-119
9.3
(High)
NA
https://downloads.avaya.com/css/P8/documents/101072827
CVE-2019-8816
apple
iphone_os, ipados, tvos, watchos, itunes, icloud, safari
CWE-119
9.3
(High)
NA
https://downloads.avaya.com/css/P8/documents/101072827
CVE-2019-8819
apple
iphone_os, ipados, tvos, itunes, icloud, safari
CWE-119
6.8
Medium
NA
https://downloads.avaya.com/css/P8/documents/101072827
CVE-2019-8823
apple
iphone_os, ipados, tvos, itunes, icloud, safari
CWE-119
6.8
Medium
NA
https://downloads.avaya.com/css/P8/documents/101072827
CVE-2019-8844
apple
iphone_os, ipados, tvos, watchos, itunes, icloud, safari
CWE-119
9.3
(High)
NA
https://downloads.avaya.com/css/P8/documents/101072827
CVE-2019-8846
apple
iphone_os, ipados, tvos, itunes, icloud, safari
CWE-416
9.3
(High)
NA
https://downloads.avaya.com/css/P8/documents/101072827
CVE-2020-3862
opensuse, apple
leap, iphone_os, ipados, tvos, itunes, icloud, safari
CWE-119
4.3
Medium
NA
https://downloads.avaya.com/css/P8/documents/101072827
CVE-2020-3864
apple
iphone_os, ipados, tvos, itunes, icloud, safari
CWE-346
7.2
High
NA
https://downloads.avaya.com/css/P8/documents/101072827
CVE-2020-3865
opensuse, apple
leap, iphone_os, ipados, tvos, itunes, icloud, safari
CWE-119
6.8
Medium
NA
https://downloads.avaya.com/css/P8/documents/101072827
CVE-2020-3867
opensuse, apple
leap, iphone_os, ipados, tvos, itunes, icloud, safari
CWE-79
4.3
Medium
NA
https://downloads.avaya.com/css/P8/documents/101072827
CVE-2020-3868
opensuse, apple
leap, iphone_os, ipados, tvos, itunes, icloud, safari
CWE-119
9.3
High
NA
https://downloads.avaya.com/css/P8/documents/101072827
CVE-2020-3885
apple
iphone_os, ipad_os, tvos, itunes, icloud, safari
CWE-670
4.3
Medium
NA
https://downloads.avaya.com/css/P8/documents/101072827
CVE-2020-3894
apple
iphone_os, ipad_os, tvos, itunes, icloud, safari
CWE-362
2.6
Low
NA
https://downloads.avaya.com/css/P8/documents/101072827
CVE-2020-3895
apple
iphone_os, ipad_os, tvos, watchos, itunes, icloud, safari
CWE-119
9.3
(High)
NA
https://downloads.avaya.com/css/P8/documents/101072827
CVE-2020-3897
apple
iphone_os, ipad_os, tvos, watchos, itunes, icloud, safari
CWE-843
9.3
(High)
NA
https://downloads.avaya.com/css/P8/documents/101072827
CVE-2020-3899
apple
iphone_os, ipad_os, tvos, itunes, icloud, safari
CWE-400
9.3
(High)
NA
https://downloads.avaya.com/css/P8/documents/101072827
CVE-2020-3900
apple
iphone_os, ipad_os, tvos, watchos, itunes, icloud, safari
CWE-119
6.8
Medium
NA
https://downloads.avaya.com/css/P8/documents/101072827
CVE-2020-3901
apple
iphone_os, ipad_os, tvos, watchos, itunes, icloud, safari
CWE-843
6.8
Medium
NA
https://downloads.avaya.com/css/P8/documents/101072827
CVE-2020-3902
apple
iphone_os, ipad_os, tvos, itunes, icloud, safari
CWE-79
4.3
Medium
NA
https://downloads.avaya.com/css/P8/documents/101072827
CVE-2020-9802
apple
iphone_os, ipad_os, tvos, watchos, itunes, icloud, safari
NVD-CWE-noinfo
6.8
Medium
NA
https://downloads.avaya.com/css/P8/documents/101072827
CVE-2020-9803
apple
iphone_os, ipados, tvos, watchos, itunes, icloud, safari
CWE-119
6.8
Medium
NA
https://downloads.avaya.com/css/P8/documents/101072827
CVE-2020-9805
apple, canonical, opensuse, fedoraproject, debian
leap, iphone_os, ipad_os, tvos, watchos, itunes, icloud, ubuntu_linux, debian_linux, fedora, safari
CWE-79
5.8
Medium
NA
https://downloads.avaya.com/css/P8/documents/101072827
CVE-2020-9806
apple
iphone_os, ipados, tvos, watchos, itunes, icloud, safari
CWE-119
6.8
Medium
NA
https://downloads.avaya.com/css/P8/documents/101072827
CVE-2020-9807
apple
iphone_os, ipados, tvos, watchos, itunes, icloud, safari
CWE-119
6.8
Medium
NA
https://downloads.avaya.com/css/P8/documents/101072827
CVE-2020-9843
opensuse, apple, canonical, fedoraproject, debian
leap, iphone_os, ipad_os, tvos, watchos, itunes, icloud, ubuntu_linux, debian_linux, fedora, safari
CWE-79
5.8
Medium
NA
https://downloads.avaya.com/css/P8/documents/101072827
CVE-2020-9850
apple
iphone_os, ipad_os, tvos, watchos, itunes, icloud, safari
NVD-CWE-Other
7.5
High
NA
https://downloads.avaya.com/css/P8/documents/101072827
CVE-2020-9862
apple
iphone_os, ipad_os, tvos, watchos, itunes, icloud, safari
CWE-77
6.8
Medium
NA
https://downloads.avaya.com/css/P8/documents/101072827
CVE-2020-9893
apple
iphone_os, ipad_os, tvos, watchos, itunes, icloud, safari
CWE-416
6.8
Medium
NA
https://downloads.avaya.com/css/P8/documents/101072827
CVE-2020-9894
apple
iphone_os, ipad_os, tvos, watchos, itunes, icloud, safari
CWE-125
4.3
Medium
NA
https://downloads.avaya.com/css/P8/documents/101072827
CVE-2020-9895
apple
iphone_os, ipad_os, tvos, watchos, itunes, icloud, safari
CWE-416
7.5
High
NA
https://downloads.avaya.com/css/P8/documents/101072827
CVE-2020-9915
apple
iphone_os, ipad_os, tvos, watchos, itunes, icloud, safari
NVD-CWE-noinfo
4.3
Medium
NA
https://downloads.avaya.com/css/P8/documents/101072827
CVE-2020-9925
apple
iphone_os, ipad_os, tvos, watchos, itunes, icloud, safari
CWE-79
4.3
Medium
NA
https://downloads.avaya.com/css/P8/documents/101072827
CVE-2020-10018
wpewebkit, webkitgtk
wpe_webkit, webkitgtk
CWE-20
5.0
Medium
NA
https://downloads.avaya.com/css/P8/documents/101072827
CVE-2020-11793
fedoraproject, canonical, opensuse, webkitgtk, wpewebkit
leap, wpe_webkit, ubuntu_linux, webkitgtk, fedora
CWE-416
6.8
Medium
NA
https://downloads.avaya.com/css/P8/documents/101072827
CVE-2020-14391
Medium
NA
https://downloads.avaya.com/css/P8/documents/101072827
CVE-2020-15503
fedoraproject, libraw
libraw, fedora
CWE-20
5.0
Medium
NA
https://downloads.avaya.com/css/P8/documents/101072827
CVE-2020-7337
mcafee
virusscan_enterprise
CWE-732
4.6
Medium
NA
https://kc.mcafee.com/corporate/index?page=content&id=SB10338
CVE-2020-2495
qnap
qts, quts_hero
CWE-79
4.3
Medium
NA
https://www.qnap.com/en-in/security-advisory/qsa-20-12
CVE-2020-2496
qnap
qts, quts_hero
CWE-79
4.3
Medium
NA
https://www.qnap.com/en-in/security-advisory/qsa-20-12
CVE-2020-2497
qnap
qts, quts_hero
CWE-79
4.3
Medium
NA
https://www.qnap.com/en-in/security-advisory/qsa-20-12
CVE-2020-2498
qnap
qts, quts_hero
CWE-79
4.3
Medium
NA
https://www.qnap.com/en-in/security-advisory/qsa-20-12
CVE-2020-2494
qnap
music_station
CWE-79
4.3
Medium
NA
https://www.qnap.com/en-in/security-advisory/qsa-20-13
CVE-2020-2493
qnap
multimedia_console
CWE-79
4.3
Medium
NA
https://www.qnap.com/en-in/security-advisory/qsa-20-14
279 records

Alert

Lorem ipsum
Okay