1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
Drag to adjust the number of frozen columns
CVE Number
Vendor
Product
CWE ID
CVSS V3 Score
Severity
Known Exploits
Type Expolits
Malware Associations
APT Groups
Ransomware
CISA Alert
Patch/Hotfix/Update
CVE-2020-16009
Chrome
Stable Channel Update for Desktop
CWE-787
6.8
Medium
http://packetstormsecurity.com/files/159974/Chrome-V8-Turbofan-Type-Confusion.html
others
https://chromereleases.googleblog.com/search/label/Stable%20updates
CVE-2020-16011
Chrome
Stable Channel Update for Desktop
CWE-787
7.5
High
http://packetstormsecurity.com/files/159975/Chrome-ConvertToJavaBitmap-Heap-Buffer-Overflow.html
DOS
https://chromereleases.googleblog.com/search/label/Stable%20updates
CVE-2020-17113
Microsoft
Windows 10 for 32-bit Systems
http://packetstormsecurity.com/files/160054/Microsoft-Windows-WindowsCodecsRaw-CCanonRawImageRep-GetNamedWhiteBalances-Out-Of-Bounds-Read.html
Others
https://msrc.microsoft.com/update-guide/en-us
CVE-2020-24217
Check Point
h\.264_iptv_encoder_1080p\@60hz_firmware, vecaster\-hd\-h264_firmware, vecaster\-hd\-hevc_firmware, iptv\/h\.265_video_encoder_firmware, vecaster\-hd\-sdi_firmware, iptv\/h\.264_video_encoder_firmware, vecaster\-4k\-hevc_firmware
CWE-306
7.5
High
http://packetstormsecurity.com/files/159597/HiSilicon-Video-Encoder-Command-Injection.html,http://packetstormsecurity.com/files/159599/HiSilicon-Video-Encoder-Malicious-Firmware-Code-Execution.html
WEBAPPS
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2020-1062.html
CVE-2020-16206
Check Point
n\-tron_702m12\-w_firmware, n\-tron_702\-w_firmware
CWE-79
3.5
Low
http://packetstormsecurity.com/files/159064/Red-Lion-N-Tron-702-W-702M12-W-2.0.26-XSS-CSRF-Shell.html
WEBAPPS
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2020-1154.html
CVE-2020-6756
Check Point
pixelstor_5000_firmware
CWE-20
7.5
High
https://www.exploit-db.com/exploits/47899
webapps
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2020-1155.html
CVE-2020-14871
Check Point
solaris
NVD-CWE-noinfo
10
Critical
http://packetstormsecurity.com/files/159961/SunSSH-Solaris-10-x86-Remote-Root.html
REMOTE
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2020-1173.html
CVE-2020-16139
Check Point
unified_ip_conference_station_7937g_firmware
CWE-20
7.8
High
http://packetstormsecurity.com/files/158819/Cisco-7937G-Denial-Of-Service.html
DOS
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2020-1120.html
CVE-2020-16137
Check Point
unified_ip_conference_station_7937g_firmware
CWE-269
6.8
Medium
https://packetstormsecurity.com/files/158818/Cisco-7937G-Privilege-Escalation.html
PE
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2020-1135.html
CVE-2020-14882
Check Point
weblogic_server
NVD-CWE-noinfo
10
Critical
http://packetstormsecurity.com/files/159769/Oracle-WebLogic-Server-Remote-Code-Execution.html
RCE
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2020-1138.html
CVE-2018-7600
Check Point
drupal, debian_linux
CWE-20
7.5
High
https://www.exploit-db.com/exploits/44482 https://www.exploit-db.com/exploits/44448 https://www.exploit-db.com/exploits/44449
WEBAPPS/REMOTE
Sea turtle
Satan
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2018-1697.html
CVE-2020-14947
Check Point
open_computer_software_inventory_next_generation
CWE-78
6.5
Medium
http://packetstormsecurity.com/files/158293/OCS-Inventory-NG-2.7-Remote-Code-Execution.html
RCE
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2020-0845.html
CVE-2019-11358
Dell
drupal, debian_linux, jquery, backdrop
CWE-79
4.3
Medium
http://packetstormsecurity.com/files/152787/dotCMS-5.1.1-Vulnerable-Dependencies.html,http://packetstormsecurity.com/files/153237/RetireJS-CORS-Issue-Script-Execution.html,http://packetstormsecurity.com/files/156743/OctoberCMS-Insecure-Dependencies.html
WEBAPPS
https://us-cert.cisa.gov/ics/advisories/icsa-20-133-02
https://www.dell.com/support/security/en-in/
CVE-2020-15999
RedHat
opensuse, cli_project
CWE-787
4.3
Medium
https://github.com/marcinguy/CVE-2020-15999
others
https://access.redhat.com/errata/RHSA-2020:4907
CVE-2019-1125
Simens
f5, tenable, openssl, opensuse, canonical, debian, netapp
NVD-CWE-noinfo
2.1
Low
https://www.exploit-db.com/exploits/48071
local
https://cert-portal.siemens.com/productcert/pdf/ssb-439005.pdf
CVE-2019-13272
Simens
linux, opensuse, debian
CWE-269
7.2
High
https://www.exploit-db.com/exploits/47133
local
https://cert-portal.siemens.com/productcert/pdf/ssb-439005.pdf
CVE-2016-2031
Simens
CWE-20
7.5
High
http://packetstormsecurity.com/files/136997/Aruba-Authentication-Bypass-Insecure-Transport-Tons-Of-Issues.html
PE
https://us-cert.cisa.gov/ics/advisories/icsa-20-315-05
https://cert-portal.siemens.com/productcert/pdf/ssa-431802.pdf
17 records

Alert

Lorem ipsum
Okay