CVE Number
1
CVE-2020-9961
2
CVE-2020-9941
3
CVE-2020-9973
4
CVE-2020-9968
5
CVE-2020-3421
6
CVE-2020-3480
7
CVE-2020-3417
8
CVE-2020-3429
9
CVE-2020-3400
10
CVE-2020-3408
11
CVE-2020-3524
12
CVE-2020-3409
13
CVE-2020-3359
14
CVE-2020-3465
15
CVE-2020-3422
16
CVE-2020-3492
17
CVE-2020-3510
18
CVE-2020-3416
19
CVE-2020-3513
20
CVE-2020-3511
21
CVE-2020-3390
22
CVE-2020-3141
23
CVE-2020-3425
24
CVE-2020-3512
25
CVE-2020-3426
26
CVE-2020-3508
27
CVE-2020-3428
28
CVE-2020-3407
29
CVE-2020-3486
30
CVE-2020-3487
31
CVE-2020-3399
32
CVE-2020-3552
33
CVE-2020-3560
34
CVE-2020-3527
35
CVE-2020-3414
36
CVE-2020-3526
37
CVE-2020-3503
38
CVE-2020-3396
39
CVE-2020-3404
40
CVE-2020-3403
41
CVE-2020-3474
42
CVE-2020-3475
43
CVE-2020-3423
44
CVE-2020-3479
45
CVE-2020-3477
46
CVE-2020-3476
47
CVE-2020-3418
48
CVE-2020-3559
49
CVE-2020-3516
50
CVE-2020-25595
51
CVE-2020-25596
52
CVE-2020-25597
53
CVE-2020-25599
54
CVE-2020-25600
55
CVE-2020-25601
56
CVE-2020-25602
57
CVE-2020-25603
58
CVE-2020-25604
59
CVE-2020-15677
60
CVE-2020-15676
61
CVE-2020-15678
62
CVE-2020-15673
63
CVE-2020-15675
64
CVE-2020-15674
65
CVE-2020-8243
66
CVE-2020-8238
67
CVE-2020-8256
68
CVE-2020-25595
69
CVE-2020-25604
70
CVE-2019-7614
71
CVE-2020-11612
72
CVE-2019-7620
73
CVE-2020-15664
74
CVE-2020-15663
75
CVE-2020-15669
76
CVE-2020-15654
77
CVE-2020-15653
78
CVE-2020-15652
79
CVE-2020-15655
80
CVE-2020-15658
81
CVE-2020-15656
82
CVE-2020-12419
83
CVE-2020-12418
84
CVE-2020-12420
85
CVE-2020-7015
86
CVE-2020-7013
87
CVE-2020-7012
88
CVE-2019-15606
89
CVE-2019-20445
90
CVE-2019-20444
91
CVE-2020-7238
92
CVE-2020-13401
93
CVE-2020-14422
94
CVE-2020-7921
95
CVE-2019-1563
96
CVE-2020-16845
97
CVE-2020-14147
98
CVE-2019-1549
99
CVE-2019-1547
100
CVE-2020-8758
101
CVE-2020-0570
102
CVE-2020-0571
103
CVE-2019-14556
104
CVE-2019-14557
105
CVE-2019-14558
106
CVE-2020-8671
107
CVE-2020-8672
108
CVE-2020-0528
109
CVE-2020-0529
110
CVE-2020-0531
111
CVE-2020-0532
112
CVE-2020-0533
113
CVE-2020-0534
114
CVE-2020-0535
115
CVE-2020-0536
116
CVE-2020-0537
117
CVE-2020-0538
118
CVE-2020-0539
119
CVE-2020-0540
120
CVE-2020-0541
121
CVE-2020-0542
122
CVE-2020-0545
123
CVE-2020-0548
124
CVE-2020-0549
125
CVE-2020-0566
126
CVE-2020-0594
127
CVE-2020-0595
128
CVE-2020-0596
129
CVE-2020-0597
130
CVE-2019-19543
131
CVE-2020-24977
132
CVE-2020-8648
133
NA
134
CVE-2017-2647
135
CVE-2020-15673
136
CVE-2020-15676
137
CVE-2020-15677
138
CVE-2020-15678
139
CVE-2020-13934
140
CVE-2020-13935
141
CVE-2020-8203
142
CVE-2020-11022
143
CVE-2020-11023
144
CVE-2020-14333
Drag to adjust the number of frozen columns
Vendor
Product
CWE ID
Known Exploits
APT Groups
Ransomware
Alerts
Hotfix/Patch/Update
Apple
macOS High Sierra 10.13.6, macOS Mojave 10.14.6
CWE-119
NA
NA
NA
https://support.apple.com/en-us/HT211170
Apple
macOS High Sierra 10.13.6
CWE-269
NA
NA
NA
https://support.apple.com/en-us/HT211170
Apple
macOS High Sierra 10.13.6, macOS Mojave 10.14.6, macOS Catalina 10.15.6
CWE-119
NA
NA
NA
https://support.apple.com/en-us/HT211170
Apple
macOS High Sierra 10.13.6, macOS Mojave 10.14.6, macOS Catalina 10.15.6
CWE-200
NA
NA
NA
https://support.apple.com/en-us/HT211170
cisco
Cisco IOS XE Software
CWE-754
NA
NA
NA
https://tools.cisco.com/security/center/publicationListing.x?product=Cisco&sort=-day_sir&offset=40#~Vulnerabilities
cisco
Cisco IOS XE Software
CWE-754
NA
NA
NA
https://tools.cisco.com/security/center/publicationListing.x?product=Cisco&sort=-day_sir&offset=40#~Vulnerabilities
cisco
Cisco IOS XE Software
CWE-78
NA
NA
NA
https://tools.cisco.com/security/center/publicationListing.x?product=Cisco&sort=-day_sir&offset=40#~Vulnerabilities
cisco
Cisco IOS XE Wireless Controller Software
CWE-20
NA
NA
NA
https://tools.cisco.com/security/center/publicationListing.x?product=Cisco&sort=-day_sir&offset=40#~Vulnerabilities
cisco
Cisco IOS XE Software
CWE-862
NA
NA
NA
https://tools.cisco.com/security/center/publicationListing.x?product=Cisco&sort=-day_sir&offset=40#~Vulnerabilities
cisco
Cisco IOS XE Software
CWE-185
NA
NA
NA
https://tools.cisco.com/security/center/publicationListing.x?product=Cisco&sort=-day_sir&offset=40#~Vulnerabilities
cisco
Cisco IOS XE ROM Monitor
CWE-284
NA
NA
NA
https://tools.cisco.com/security/center/publicationListing.x?product=Cisco&sort=-day_sir&offset=40#~Vulnerabilities
cisco
Cisco IOS Software and Cisco IOS XE Software
CWE-20
NA
NA
NA
https://tools.cisco.com/security/center/publicationListing.x?product=Cisco&sort=-day_sir&offset=40#~Vulnerabilities
cisco
Cisco IOS XE Software
CWE-20
NA
NA
NA
https://tools.cisco.com/security/center/publicationListing.x?product=Cisco&sort=-day_sir&offset=40#~Vulnerabilities
cisco
Cisco IOS XE Software
CWE-20
NA
NA
NA
https://tools.cisco.com/security/center/publicationListing.x?product=Cisco&sort=-day_sir&offset=40#~Vulnerabilities
cisco
Cisco IOS XE Software
CWE-371
NA
NA
NA
https://tools.cisco.com/security/center/publicationListing.x?product=Cisco&sort=-day_sir&offset=40#~Vulnerabilities
cisco
Cisco IOS XE Software
CWE-20
NA
NA
NA
https://tools.cisco.com/security/center/publicationListing.x?product=Cisco&sort=-day_sir&offset=40#~Vulnerabilities
cisco
Cisco IOS XE Software
CWE-388
NA
NA
NA
https://tools.cisco.com/security/center/publicationListing.x?product=Cisco&sort=-day_sir&offset=40#~Vulnerabilities
cisco
Cisco IOS XE Software
CWE-749
NA
NA
NA
https://tools.cisco.com/security/center/publicationListing.x?product=Cisco&sort=-day_sir&offset=40#~Vulnerabilities
cisco
Cisco IOS XE Software
CWE-749
NA
NA
NA
https://tools.cisco.com/security/center/publicationListing.x?product=Cisco&sort=-day_sir&offset=40#~Vulnerabilities
cisco
Cisco IOS Software and Cisco IOS XE Software
CWE-20
NA
NA
NA
https://tools.cisco.com/security/center/publicationListing.x?product=Cisco&sort=-day_sir&offset=40#~Vulnerabilities
cisco
Cisco IOS XE Wireless Controller
CWE-20
NA
NA
NA
https://tools.cisco.com/security/center/publicationListing.x?product=Cisco&sort=-day_sir&offset=40#~Vulnerabilities
cisco
Cisco IOS XE Software
CWE-20
NA
NA
NA
https://tools.cisco.com/security/center/publicationListing.x?product=Cisco&sort=-day_sir&offset=40#~Vulnerabilities
cisco
Cisco IOS XE Software
CWE-20
NA
NA
NA
https://tools.cisco.com/security/center/publicationListing.x?product=Cisco&sort=-day_sir&offset=40#~Vulnerabilities
cisco
Cisco IOS Software and Cisco IOS XE Software
CWE-388
NA
NA
NA
https://tools.cisco.com/security/center/publicationListing.x?product=Cisco&sort=-day_sir&offset=40#~Vulnerabilities
cisco
Cisco IOS Software
CWE-264
NA
NA
NA
https://tools.cisco.com/security/center/publicationListing.x?product=Cisco&sort=-day_sir&offset=40#~Vulnerabilities
cisco
Cisco IOS XE Software
CWE-400
NA
NA
NA
https://tools.cisco.com/security/center/publicationListing.x?product=Cisco&sort=-day_sir&offset=40#~Vulnerabilities
cisco
Cisco IOS XE Wireless Controller
CWE-20
NA
NA
NA
https://tools.cisco.com/security/center/publicationListing.x?product=Cisco&sort=-day_sir&offset=40#~Vulnerabilities
cisco
Cisco IOS XE Software
CWE-476
NA
NA
NA
https://tools.cisco.com/security/center/publicationListing.x?product=Cisco&sort=-day_sir&offset=40#~Vulnerabilities
cisco
Cisco IOS XE Wireless Controller
CWE-20
NA
NA
NA
https://us-cert.cisa.gov/ics/advisories/ICSA-11-279-04
https://tools.cisco.com/security/center/publicationListing.x?product=Cisco&sort=-day_sir&offset=40#~Vulnerabilities
cisco
Cisco IOS XE Wireless Controller
CWE-20
NA
NA
NA
https://tools.cisco.com/security/center/publicationListing.x?product=Cisco&sort=-day_sir&offset=40#~Vulnerabilities
cisco
Cisco IOS XE Wireless Controller
CWE-126
NA
NA
NA
https://tools.cisco.com/security/center/publicationListing.x?product=Cisco&sort=-day_sir&offset=40#~Vulnerabilities
cisco
Cisco Aironet Access Points (APs) Software
CWE-476
NA
NA
NA
https://tools.cisco.com/security/center/publicationListing.x?product=Cisco&sort=-day_sir&offset=40#~Vulnerabilities
cisco
Cisco Aironet Access Points (APs) Software
CWE-400
NA
NA
NA
https://tools.cisco.com/security/center/publicationListing.x?product=Cisco&sort=-day_sir&offset=40#~Vulnerabilities
cisco
Cisco Catalyst 9200 Series
CWE-20
NA
NA
NA
https://tools.cisco.com/security/center/publicationListing.x?product=Cisco&sort=-day_sir&offset=40#~Vulnerabilities
cisco
Cisco IOS XE Software
CWE-19
NA
NA
NA
https://us-cert.cisa.gov/ics/advisories/ICSA-15-246-03
https://tools.cisco.com/security/center/publicationListing.x?product=Cisco&sort=-day_sir&offset=40#~Vulnerabilities
cisco
Cisco IOS XE Software
CWE-20
NA
NA
NA
https://tools.cisco.com/security/center/publicationListing.x?product=Cisco&sort=-day_sir&offset=40#~Vulnerabilities
cisco
Cisco IOS XE Software
CWE-284
NA
NA
NA
https://tools.cisco.com/security/center/publicationListing.x?product=Cisco&sort=-day_sir&offset=40#~Vulnerabilities
cisco
Cisco IOS XE Software
CWE-284
NA
NA
NA
https://tools.cisco.com/security/center/publicationListing.x?product=Cisco&sort=-day_sir&offset=40#~Vulnerabilities
cisco
Cisco IOS XE Software
CWE-863
NA
NA
NA
https://tools.cisco.com/security/center/publicationListing.x?product=Cisco&sort=-day_sir&offset=40#~Vulnerabilities
cisco
Cisco IOS XE Software
CWE-78
NA
NA
NA
https://tools.cisco.com/security/center/publicationListing.x?product=Cisco&sort=-day_sir&offset=40#~Vulnerabilities
cisco
Cisco IOS XE Software
CWE-20
NA
NA
NA
https://tools.cisco.com/security/center/publicationListing.x?product=Cisco&sort=-day_sir&offset=40#~Vulnerabilities
cisco
Cisco IOS XE Software
CWE-20
NA
NA
NA
https://tools.cisco.com/security/center/publicationListing.x?product=Cisco&sort=-day_sir&offset=40#~Vulnerabilities
cisco
Cisco IOS XE Software
CWE-119
NA
NA
NA
https://tools.cisco.com/security/center/publicationListing.x?product=Cisco&sort=-day_sir&offset=40#~Vulnerabilities
cisco
Cisco IOS Software and Cisco IOS XE Software
CWE-20
NA
NA
NA
https://tools.cisco.com/security/center/publicationListing.x?product=Cisco&sort=-day_sir&offset=40#~Vulnerabilities
cisco
Cisco IOS Software and Cisco IOS XE Software
CWE-20
NA
NA
NA
https://tools.cisco.com/security/center/publicationListing.x?product=Cisco&sort=-day_sir&offset=40#~Vulnerabilities
cisco
Cisco IOS XE Software
CWE-552
NA
NA
NA
https://tools.cisco.com/security/center/publicationListing.x?product=Cisco&sort=-day_sir&offset=40#~Vulnerabilities
cisco
Cisco IOS XE Wireless Controller
CWE-284
NA
NA
NA
https://tools.cisco.com/security/center/publicationListing.x?product=Cisco&sort=-day_sir&offset=40#~Vulnerabilities
cisco
Cisco Aironet Access Points (APs) Software
CWE-400
NA
NA
NA
https://tools.cisco.com/security/center/publicationListing.x?product=Cisco&sort=-day_sir&offset=40#~Vulnerabilities
cisco
Cisco IOS XE Software
CWE-20
NA
NA
NA
https://tools.cisco.com/security/center/publicationListing.x?product=Cisco&sort=-day_sir&offset=40#~Vulnerabilities
citrix
Citrix Hypervisor XenServer 7.1 XenServer 7.0
CWE-908
NA
NA
NA
https://support.citrix.com/article/CTX282314
citrix
Citrix Hypervisor XenServer 7.1 XenServer 7.0
CWE-440
NA
NA
NA
https://support.citrix.com/article/CTX282315
citrix
Citrix Hypervisor XenServer 7.1 XenServer 7.0
CWE-440
NA
NA
NA
https://support.citrix.com/article/CTX282316
citrix
Citrix Hypervisor XenServer 7.1 XenServer 7.0
CWE-362
NA
NA
NA
https://support.citrix.com/article/CTX282317
citrix
Citrix Hypervisor XenServer 7.1 XenServer 7.0
CWE-440
NA
NA
NA
https://support.citrix.com/article/CTX282318
citrix
Citrix Hypervisor XenServer 7.1 XenServer 7.0
CWE-400
NA
NA
NA
https://support.citrix.com/article/CTX282319
citrix
Citrix Hypervisor XenServer 7.1 XenServer 7.0
CWE-358
NA
NA
NA
https://support.citrix.com/article/CTX282320
citrix
Citrix Hypervisor XenServer 7.1 XenServer 7.0
CWE-399
NA
NA
NA
https://support.citrix.com/article/CTX282321
citrix
Citrix Hypervisor XenServer 7.1 XenServer 7.0
CWE-362
NA
NA
NA
https://support.citrix.com/article/CTX282322
Mozilla
Thunderbird Firefox ESR
CWE-601
NA
NA
NA
https://www.mozilla.org/en-US/security/advisories/mfsa2020-44/
Mozilla
Thunderbird Firefox ESR
CWE-79
NA
NA
NA
https://www.mozilla.org/en-US/security/advisories/mfsa2020-44/
Mozilla
Thunderbird Firefox ESR
CWE-416
NA
NA
NA
https://www.mozilla.org/en-US/security/advisories/mfsa2020-44/
Mozilla
Thunderbird Firefox ESR
CWE-119
NA
NA
NA
https://www.mozilla.org/en-US/security/advisories/mfsa2020-44/
Mozilla
Firefox
CWE-416
NA
NA
NA
https://www.mozilla.org/en-US/security/advisories/mfsa2020-44/
Mozilla
Firefox
CWE-119
NA
NA
NA
https://www.mozilla.org/en-US/security/advisories/mfsa2020-44/
Pulse Secure
Pulse Connect Secure (PCS) 9.1Rx Pulse Policy Secure (PPS) 9.1Rx
CWE-94
NA
NA
NA
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44588/?kA23Z000000boQuSAI
Pulse Secure
Pulse Connect Secure (PCS) 9.1Rx Pulse Policy Secure (PPS) 9.1Rx
CWE-79
NA
NA
NA
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44588/?kA23Z000000boQuSAI
Pulse Secure
Pulse Connect Secure (PCS) 9.1Rx Pulse Policy Secure (PPS) 9.1Rx
CWE-611
NA
NA
NA
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44588/?kA23Z000000boQuSAI
Amazon
XEN
CWE-908
NA
NA
NA
https://aws.amazon.com/security/security-bulletins/AWS-2020-004/
Amazon
XEN
CWE-362
NA
NA
NA
https://aws.amazon.com/security/security-bulletins/AWS-2020-003/
IBM
IBM Cloud Private
CWE-362
NA
NA
NA
https://www.ibm.com/blogs/psirt/
IBM
IBM Cloud Private
CWE-119
NA
NA
NA
https://www.ibm.com/blogs/psirt/
IBM
IBM Cloud Private
CWE-20
NA
NA
NA
https://www.ibm.com/blogs/psirt/
IBM
APM AM 8.1.4 BAM 1.0 APM SaaS 8.1.4 APM on-premise 8.1.4 ICAM 2019.3.0 – 2020.2.0
CWE-399
NA
NA
NA
https://www.ibm.com/blogs/psirt/
IBM
APM AM 8.1.4 BAM 1.0 APM SaaS 8.1.4 APM on-premise 8.1.4 ICAM 2019.3.0 – 2020.2.0
CWE-264
NA
NA
NA
https://www.ibm.com/blogs/psirt/
IBM
APM AM 8.1.4 BAM 1.0 APM SaaS 8.1.4 APM on-premise 8.1.4 ICAM 2019.3.0 – 2020.2.0
CWE-399
NA
NA
NA
https://www.ibm.com/blogs/psirt/
IBM
APM AM 8.1.4 BAM 1.0 APM SaaS 8.1.4 APM on-premise 8.1.4 ICAM 2019.3.0 – 2020.2.0
CWE-835
NA
NA
NA
https://www.ibm.com/blogs/psirt/
IBM
APM AM 8.1.4 BAM 1.0 APM SaaS 8.1.4 APM on-premise 8.1.4 ICAM 2019.3.0 – 2020.2.0
CWE-276
NA
NA
NA
https://www.ibm.com/blogs/psirt/
IBM
APM AM 8.1.4 BAM 1.0 APM SaaS 8.1.4 APM on-premise 8.1.4 ICAM 2019.3.0 – 2020.2.0
CWE-346
NA
NA
NA
https://www.ibm.com/blogs/psirt/
IBM
APM AM 8.1.4 BAM 1.0 APM SaaS 8.1.4 APM on-premise 8.1.4 ICAM 2019.3.0 – 2020.2.0
CWE-200
NA
NA
NA
https://www.ibm.com/blogs/psirt/
IBM
APM AM 8.1.4 BAM 1.0 APM SaaS 8.1.4 APM on-premise 8.1.4 ICAM 2019.3.0 – 2020.2.0
CWE-754
NA
NA
NA
https://www.ibm.com/blogs/psirt/
IBM
APM AM 8.1.4 BAM 1.0 APM SaaS 8.1.4 APM on-premise 8.1.4 ICAM 2019.3.0 – 2020.2.0
CWE-843
NA
NA
NA
https://www.ibm.com/blogs/psirt/
IBM
APM AM 8.1.4 BAM 1.0 APM SaaS 8.1.4 APM on-premise 8.1.4 ICAM 2019.3.0 – 2020.2.0
CWE-416
NA
NA
NA
https://www.ibm.com/blogs/psirt/
IBM
APM AM 8.1.4 BAM 1.0 APM SaaS 8.1.4 APM on-premise 8.1.4 ICAM 2019.3.0 – 2020.2.0
CWE-125
NA
NA
NA
https://www.ibm.com/blogs/psirt/
IBM
APM AM 8.1.4 BAM 1.0 APM SaaS 8.1.4 APM on-premise 8.1.4 ICAM 2019.3.0 – 2020.2.0
CWE-416
NA
NA
NA
https://www.ibm.com/blogs/psirt/
IBM
IBM Cloud Private
CWE-79
NA
NA
NA
https://www.ibm.com/blogs/psirt/
IBM
IBM Cloud Private
CWE-94
NA
NA
NA
https://www.ibm.com/blogs/psirt/
IBM
IBM Cloud Private
CWE-94
NA
NA
NA
https://www.ibm.com/blogs/psirt/
IBM
IBM Cloud Private
CWE-863
NA
NA
NA
https://www.ibm.com/blogs/psirt/
IBM
IBM Cloud Private
CWE-444
NA
NA
NA
https://www.ibm.com/blogs/psirt/
IBM
IBM Cloud Private
CWE-444
NA
NA
NA
https://www.ibm.com/blogs/psirt/
IBM
IBM Cloud Private
CWE-444
NA
NA
NA
https://www.ibm.com/blogs/psirt/
IBM
IBM Cloud Private
CWE-20
NA
NA
NA
https://www.ibm.com/blogs/psirt/
IBM
IBM Cloud Private
CWE-400
NA
NA
NA
https://www.ibm.com/blogs/psirt/
IBM
IBM Cloud Private
CWE-863
NA
NA
NA
https://www.ibm.com/blogs/psirt/
IBM
IBM Cloud Private
CWE-311
NA
NA
NA
https://www.ibm.com/blogs/psirt/
IBM
IBM Event Streams
CWE-835
NA
NA
NA
https://www.ibm.com/blogs/psirt/
IBM
IBM Event Streams
CWE-190
NA
NA
NA
https://www.ibm.com/blogs/psirt/
IBM
IBM Cloud Private
CWE-330
NA
NA
NA
https://www.ibm.com/blogs/psirt/
IBM
IBM Cloud Private
CWE-311
NA
NA
NA
https://www.ibm.com/blogs/psirt/
Dell
Dell Client Consumer and Commercial platforms
CWE-119
NA
NA
NA
https://www.dell.com/support/article/en-in/sln322710/dsa-2020-220-dell-client-platform-security-update-for-intel-security-advisories-for-september-2020?lang=en
Dell
Dell Client Consumer and Commercial platforms
CWE-426
NA
NA
NA
https://www.dell.com/support/article/en-in/sln322710/dsa-2020-220-dell-client-platform-security-update-for-intel-security-advisories-for-september-2020?lang=en
Dell
Dell Client Consumer and Commercial platforms
CWE-264
NA
NA
NA
https://www.dell.com/support/article/en-in/sln322710/dsa-2020-220-dell-client-platform-security-update-for-intel-security-advisories-for-september-2020?lang=en
Dell
Dell Client Consumer and Commercial platforms
CWE-399
NA
NA
NA
https://www.dell.com/support/article/en-in/sln322710/dsa-2020-220-dell-client-platform-security-update-for-intel-security-advisories-for-september-2020?lang=en
Dell
Dell Client Consumer and Commercial platforms
CWE-119
NA
NA
NA
https://www.dell.com/support/article/en-in/sln322710/dsa-2020-220-dell-client-platform-security-update-for-intel-security-advisories-for-september-2020?lang=en
Dell
Dell Client Consumer and Commercial platforms
CWE-264
NA
NA
NA
https://www.dell.com/support/article/en-in/sln322710/dsa-2020-220-dell-client-platform-security-update-for-intel-security-advisories-for-september-2020?lang=en
Dell
Dell Client Consumer and Commercial platforms
CWE-264
NA
NA
NA
https://www.dell.com/support/article/en-in/sln322710/dsa-2020-220-dell-client-platform-security-update-for-intel-security-advisories-for-september-2020?lang=en
Dell
Dell Client Consumer and Commercial platforms
CWE-125
NA
NA
NA
https://www.dell.com/support/article/en-in/sln322710/dsa-2020-220-dell-client-platform-security-update-for-intel-security-advisories-for-september-2020?lang=en
Dell
Dell Client Consumer and Commercial platforms
CWE-119
NA
NA
NA
https://www.dell.com/support/article/en-in/sln321727/dsa-2020-143-dell-client-platform-security-update-for-intel-platform-updates-2020-1?lang=en
Dell
Dell Client Consumer and Commercial platforms
CWE-665
NA
NA
NA
https://www.dell.com/support/article/en-in/sln321727/dsa-2020-143-dell-client-platform-security-update-for-intel-platform-updates-2020-1?lang=en
Dell
Dell Client Consumer and Commercial platforms
CWE-20
NA
NA
NA
https://www.dell.com/support/article/en-in/sln321727/dsa-2020-143-dell-client-platform-security-update-for-intel-platform-updates-2020-1?lang=en
Dell
Dell Client Consumer and Commercial platforms
CWE-20
NA
NA
NA
https://www.dell.com/support/article/en-in/sln321727/dsa-2020-143-dell-client-platform-security-update-for-intel-platform-updates-2020-1?lang=en
Dell
Dell Client Consumer and Commercial platforms
CWE-916
NA
NA
NA
https://www.dell.com/support/article/en-in/sln321727/dsa-2020-143-dell-client-platform-security-update-for-intel-platform-updates-2020-1?lang=en
Dell
Dell Client Consumer and Commercial platforms
CWE-20
NA
NA
NA
https://www.dell.com/support/article/en-in/sln321727/dsa-2020-143-dell-client-platform-security-update-for-intel-platform-updates-2020-1?lang=en
Dell
Dell Client Consumer and Commercial platforms
CWE-20
NA
NA
NA
https://www.dell.com/support/article/en-in/sln321727/dsa-2020-143-dell-client-platform-security-update-for-intel-platform-updates-2020-1?lang=en
Dell
Dell Client Consumer and Commercial platforms
CWE-20
NA
NA
NA
https://www.dell.com/support/article/en-in/sln321727/dsa-2020-143-dell-client-platform-security-update-for-intel-platform-updates-2020-1?lang=en
Dell
Dell Client Consumer and Commercial platforms
CWE-20
NA
NA
NA
https://www.dell.com/support/article/en-in/sln321727/dsa-2020-143-dell-client-platform-security-update-for-intel-platform-updates-2020-1?lang=en
Dell
Dell Client Consumer and Commercial platforms
CWE-20
NA
NA
NA
https://www.dell.com/support/article/en-in/sln321727/dsa-2020-143-dell-client-platform-security-update-for-intel-platform-updates-2020-1?lang=en
Dell
Dell Client Consumer and Commercial platforms
CWE-22
NA
NA
NA
https://www.dell.com/support/article/en-in/sln321727/dsa-2020-143-dell-client-platform-security-update-for-intel-platform-updates-2020-1?lang=en
Dell
Dell Client Consumer and Commercial platforms
CWE-522
NA
NA
NA
https://www.dell.com/support/article/en-in/sln321727/dsa-2020-143-dell-client-platform-security-update-for-intel-platform-updates-2020-1?lang=en
Dell
Dell Client Consumer and Commercial platforms
CWE-787
NA
NA
NA
https://www.dell.com/support/article/en-in/sln321727/dsa-2020-143-dell-client-platform-security-update-for-intel-platform-updates-2020-1?lang=en
Dell
Dell Client Consumer and Commercial platforms
CWE-119
NA
NA
NA
https://www.dell.com/support/article/en-in/sln321727/dsa-2020-143-dell-client-platform-security-update-for-intel-platform-updates-2020-1?lang=en
Dell
Dell Client Consumer and Commercial platforms
CWE-190
NA
NA
NA
https://www.dell.com/support/article/en-in/sln321727/dsa-2020-143-dell-client-platform-security-update-for-intel-platform-updates-2020-1?lang=en
Dell
Dell Client Consumer and Commercial platforms
CWE-200
NA
NA
NA
https://www.dell.com/support/article/en-in/sln321727/dsa-2020-143-dell-client-platform-security-update-for-intel-platform-updates-2020-1?lang=en
Dell
Dell Client Consumer and Commercial platforms
CWE-200
NA
NA
NA
https://www.dell.com/support/article/en-in/sln321727/dsa-2020-143-dell-client-platform-security-update-for-intel-platform-updates-2020-1?lang=en
Dell
Dell Client Consumer and Commercial platforms
CWE-269
NA
NA
NA
https://www.dell.com/support/article/en-in/sln321727/dsa-2020-143-dell-client-platform-security-update-for-intel-platform-updates-2020-1?lang=en
Dell
Dell Client Consumer and Commercial platforms
CWE-125
NA
NA
NA
https://www.dell.com/support/article/en-in/sln321727/dsa-2020-143-dell-client-platform-security-update-for-intel-platform-updates-2020-1?lang=en
Dell
Dell Client Consumer and Commercial platforms
CWE-416
NA
NA
NA
https://www.dell.com/support/article/en-in/sln321727/dsa-2020-143-dell-client-platform-security-update-for-intel-platform-updates-2020-1?lang=en
Dell
Dell Client Consumer and Commercial platforms
CWE-20
NA
NA
NA
https://www.dell.com/support/article/en-in/sln321727/dsa-2020-143-dell-client-platform-security-update-for-intel-platform-updates-2020-1?lang=en
Dell
Dell Client Consumer and Commercial platforms
CWE-125
NA
NA
NA
https://www.dell.com/support/article/en-in/sln321727/dsa-2020-143-dell-client-platform-security-update-for-intel-platform-updates-2020-1?lang=en
Netapp
Netapp products
CWE-416
NA
NA
NA
https://security.netapp.com/advisory/
Netapp
Active IQ Unified Manager (formerly OnCommand Unified Manager) for VMware vSphere 9.5 and above Active IQ Unified Manager (formerly OnCommand Unified Manager) for Windows 7.3 and above Clustered Data ONTAP Clustered Data ONTAP Antivirus Connector Inventory Collect Tool SnapDrive for Unix
CWE-125
NA
NA
NA
https://security.netapp.com/advisory/
Netapp
Active IQ Unified Manager (formerly OnCommand Unified Manager) for VMware vSphere 9.5 and above
CWE-416
NA
NA
NA
https://security.netapp.com/advisory/
QNAP
QNAP NAS devices
AgeLocker Ransomware
https://www.qnap.com/en-in/security-advisory/qsa-20-06
Redhat
Red Hat Enterprise Linux Server
CWE-476
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:3836
Redhat
Red Hat Enterprise Linux Server 6 x86_64 Red Hat Enterprise Linux Server 6 i386 Red Hat Enterprise Linux Workstation 6 x86_64 Red Hat Enterprise Linux Workstation 6 i386 Red Hat Enterprise Linux Desktop 6 x86_64 Red Hat Enterprise Linux Desktop 6 i386 Red Hat Enterprise Linux for IBM z Systems 6 s390x Red Hat Enterprise Linux for Power, big endian 6 ppc64 Red Hat Enterprise Linux for Scientific Computing 6 x86_64
CWE-119
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:3834
Redhat
Red Hat Enterprise Linux Server 6 x86_64 Red Hat Enterprise Linux Server 6 i386 Red Hat Enterprise Linux Workstation 6 x86_64 Red Hat Enterprise Linux Workstation 6 i386 Red Hat Enterprise Linux Desktop 6 x86_64 Red Hat Enterprise Linux Desktop 6 i386 Red Hat Enterprise Linux for IBM z Systems 6 s390x Red Hat Enterprise Linux for Power, big endian 6 ppc64 Red Hat Enterprise Linux for Scientific Computing 6 x86_64
CWE-79
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:3835
Redhat
Red Hat Enterprise Linux Server 6 x86_64 Red Hat Enterprise Linux Server 6 i386 Red Hat Enterprise Linux Workstation 6 x86_64 Red Hat Enterprise Linux Workstation 6 i386 Red Hat Enterprise Linux Desktop 6 x86_64 Red Hat Enterprise Linux Desktop 6 i386 Red Hat Enterprise Linux for IBM z Systems 6 s390x Red Hat Enterprise Linux for Power, big endian 6 ppc64 Red Hat Enterprise Linux for Scientific Computing 6 x86_64
CWE-451
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:3836
Redhat
Red Hat Enterprise Linux Server 6 x86_64 Red Hat Enterprise Linux Server 6 i386 Red Hat Enterprise Linux Workstation 6 x86_64 Red Hat Enterprise Linux Workstation 6 i386 Red Hat Enterprise Linux Desktop 6 x86_64 Red Hat Enterprise Linux Desktop 6 i386 Red Hat Enterprise Linux for IBM z Systems 6 s390x Red Hat Enterprise Linux for Power, big endian 6 ppc64 Red Hat Enterprise Linux for Scientific Computing 6 x86_64
CWE-416
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:3837
Redhat
Red Hat Openshift Application Runtimes Text-Only Advisories x86_64
CWE-119
NA
NA
NA
https://us-cert.cisa.gov/ncas/current-activity/2020/07/14/apache-releases-security-advisories-apache-tomcat
https://access.redhat.com/errata/RHSA-2020:3806
Redhat
Red Hat Openshift Application Runtimes Text-Only Advisories x86_64
CWE-835
NA
NA
NA
https://us-cert.cisa.gov/ncas/current-activity/2020/07/14/apache-releases-security-advisories-apache-tomcat
https://access.redhat.com/errata/RHSA-2020:3806
Redhat
Red Hat Virtualization Manager 4.4 x86_64
CWE-770
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:3807
Redhat
Red Hat Virtualization Manager 4.4 x86_64
CWE-79
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:3808
Redhat
Red Hat Virtualization Manager 4.4 x86_64
CWE-79
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:3809
Redhat
Red Hat Virtualization Manager 4.4 x86_64
CWE-79
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:3810
144 records

Alert

Lorem ipsum
Okay