CVE Number
1
CVE-2020-9951
2
CVE-2018-18476
3
CVE-2020-25213
4
CVE-2019-11447
5
CVE-2020-8184
6
CVE-2020-8166
7
CVE-2020-8164
8
CVE-2020-8203
9
CVE-2020-4414
10
CVE-2020-25220
11
CVE-2020-14364
12
CVE-2020-6923
13
CVE-2020-5980
14
Drag to adjust the number of frozen columns
Vendor
Product
CWE ID
Known Exploits
APT Groups
Alerts
Ransomware
Hotfix/Patch/Update
http://support.apple.com/kb/HT1223
macOS Mojave
CWE-843
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1124
NA
NA
NA
https://support.apple.com/en-us/HT211872
http://support.apple.com/kb/HT1224
macOS Mojave
CWE-843
https://gist.github.com/viraptor/881276ea61e8d56bac6e28454c79f1e6
NA
NA
NA
https://support.apple.com/en-us/HT211872
https://www.checkpoint.com/advisories/
WordPress File Manager Plugin prior to 6.9
CWE-434
https://github.com/3xPr1nc3/wp-file-manager-exploit
NA
NA
NA
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2008-0453.html
https://www.checkpoint.com/advisories/
CutePHP CuteNews 2.1.2
CWE-434
https://github.com/CRFSlick/CVE-2019-11447-POC https://www.exploit-db.com/exploits/46698
NA
NA
NA
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2020-0869.html
https://www.ibm.com/blogs/psirt/
IBM License Metric Tool
CWE-20
https://hackerone.com/reports/895727
NA
NA
NA
https://www.ibm.com/blogs/psirt/security-bulletin-vulnerabilities-in-ruby-on-rails-affect-ibm-license-metric-tool-v9/
https://www.ibm.com/blogs/psirt/
IBM License Metric Tool
CWE-352
https://hackerone.com/reports/732415
NA
NA
NA
https://www.ibm.com/blogs/psirt/security-bulletin-a-vulnerability-in-ruby-on-rails-affects-ibm-license-metric-tool-v9-cve-2020-8166/
https://www.ibm.com/blogs/psirt/
IBM License Metric Tool
CWE-502
https://hackerone.com/reports/292797
NA
NA
NA
https://www.ibm.com/blogs/psirt/security-bulletin-a-vulnerability-in-ruby-on-rails-affects-ibm-license-metric-tool-v9-cve-2020-8164/
https://www.ibm.com/blogs/psirt/
CP4D 2.5 CP4D 3.0
CWE-770
https://hackerone.com/reports/712065
NA
NA
NA
https://www.ibm.com/blogs/psirt/security-bulletin-security-vulnerabilities-affect-ibm-cloud-pak-for-data-node-js-cve-2020-8203/
https://www.ibm.com/blogs/psirt/
IBM Emptoris Contract Management
CWE-732
https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/ibm-db2-shared-memory-vulnerability-cve-2020-4414/
NA
NA
NA
https://www.ibm.com/support/pages/node/6340059
https://security.netapp.com/advisory/
Linux Kernel Vulnerability in Netapp
CWE-416
http://blog.pi3.com.pl/?p=720
NA
NA
NA
https://security.netapp.com/advisory/ntap-20201001-0004/
https://access.redhat.com/security/security-updates/#/?q=&p=2&sort=portal_publication_date%20desc&rows=10&portal_advisory_type=Security%20Advisory&documentKind=Errata https://www.huawei.com/en/psirt/all-bulletins
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6 s390x Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6 ppc64 Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6 ppc64le Red Hat Enterprise Linux for ARM 64 7 aarch64 Red Hat Enterprise Linux for Power 9 7 ppc64le Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 7.6 ppc64le Red Hat Enterprise Linux for IBM System z (Structure A) 7
CWE-125CWE-787
https://twitter.com/f1yYY__/status/1297936068201742337 https://github.com/De4dCr0w/Vulnerability-analyze/tree/master/CVE-2020-14364-Qemu%E9%80%83%E9%80%B8%E6%BC%8F%E6%B4%9E
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:4162 https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200930-01-qemu-en
https://support.hp.com/us-en/security-bulletins
HP Linux Imaging and Printing Software (HPLIP)
https://securitylab.github.com/advisories/GHSL-2020-074-hplip
NA
NA
NA
https://support.hp.com/us-en/document/c06927115
https://support.hp.com/us-en/security-bulletins
NVIDIA GeForce series NVIDIA Quadro series NVIDIA NVS series NVS 510 NVIDIA Tesla series K20c and K40c
CWE-94
https://www.pentestpartners.com/security-blog/dll-hijacking-in-nvidia-smi/
NA
NA
NA
https://support.hp.com/us-en/document/c06925019
14 records

Alert

Lorem ipsum
Okay