Vulnerabilities (CVE)

Filtered by CWE-200
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-14394 1 Cpanel 1 Cpanel 2021-07-21 2.1 LOW 5.5 MEDIUM
cPanel before 80.0.5 allows unsafe file operations in the context of the root account via the fetch_ssl_certificates_for_fqdns API (SEC-489).
CVE-2019-20890 1 Mattermost 1 Mattermost Server 2021-07-21 4.0 MEDIUM 4.3 MEDIUM
An issue was discovered in Mattermost Server before 5.7. It allows a bypass of e-mail address discovery restrictions.
CVE-2019-9172 1 Gitlab 1 Gitlab 2021-07-21 4.3 MEDIUM 5.9 MEDIUM
An issue was discovered in GitLab Community and Enterprise Edition before 11.6.10, 11.7.x before 11.7.6, and 11.8.x before 11.8.1. It allows Information Exposure (issue 2 of 5).
CVE-2020-23490 1 Wwbn 1 Avideo 2021-07-21 5.0 MEDIUM 7.5 HIGH
There was a local file disclosure vulnerability in AVideo < 8.9 via the proxy streaming. An unauthenticated attacker can exploit this issue to read an arbitrary file on the server. Which could leak database credentials or other sensitive information such as /etc/passwd file.
CVE-2020-14639 1 Oracle 1 Weblogic Server 2021-07-21 5.0 MEDIUM 7.5 HIGH
Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Sample apps). Supported versions that are affected are 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle WebLogic Server accessible data. CVSS 3.1 Base Score 7.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).
CVE-2020-14636 1 Oracle 1 Weblogic Server 2021-07-21 5.8 MEDIUM 6.1 MEDIUM
Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Sample apps). Supported versions that are affected are 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle WebLogic Server, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle WebLogic Server accessible data as well as unauthorized read access to a subset of Oracle WebLogic Server accessible data. CVSS 3.1 Base Score 6.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N).
CVE-2020-7451 1 Freebsd 1 Freebsd 2021-07-21 5.0 MEDIUM 5.3 MEDIUM
In FreeBSD 12.1-STABLE before r358739, 12.1-RELEASE before 12.1-RELEASE-p3, 11.3-STABLE before r358740, and 11.3-RELEASE before 11.3-RELEASE-p7, a TCP SYN-ACK or challenge TCP-ACK segment over IPv6 that is transmitted or retransmitted does not properly initialize the Traffic Class field disclosing one byte of kernel memory over the network.
CVE-2019-8515 1 Apple 5 Icloud, Iphone Os, Itunes and 2 more 2021-07-21 4.3 MEDIUM 6.5 MEDIUM
A cross-origin issue existed with the fetch API. This was addressed with improved input validation. This issue is fixed in iOS 12.2, tvOS 12.2, Safari 12.1, iTunes 12.9.4 for Windows, iCloud for Windows 7.11. Processing maliciously crafted web content may disclose sensitive user information.
CVE-2020-0498 1 Google 1 Android 2021-07-21 4.3 MEDIUM 5.5 MEDIUM
In decode_packed_entry_number of codebook.c, there is a possible out of bounds read due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-160633884
CVE-2020-10085 1 Gitlab 1 Gitlab 2021-07-21 5.0 MEDIUM 5.3 MEDIUM
GitLab 12.3.5 through 12.8.1 allows Information Disclosure. A particular view was exposing merge private merge request titles.
CVE-2020-35177 1 Hashicorp 1 Vault 2021-07-21 5.0 MEDIUM 5.3 MEDIUM
HashiCorp Vault and Vault Enterprise 1.4.1 and newer allowed the enumeration of users via the LDAP auth method. Fixed in 1.5.6 and 1.6.1.
CVE-2019-2220 1 Google 1 Android 2021-07-21 4.9 MEDIUM 5.5 MEDIUM
In checkOperation of AppOpsService.java, there is a possible bypass of user interaction requirements due to mishandling application suspend. This could lead to local information disclosure no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10Android ID: A-138636979
CVE-2019-2104 1 Google 1 Android 2021-07-21 2.1 LOW 5.5 MEDIUM
In HIDL, safe_union, and other C++ structs/unions being sent to application processes, there are uninitialized fields. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android-8.0 Android-8.1 Android-9. Android ID: A-131356202
CVE-2020-6408 2 Google, Opensuse 2 Chrome, Backports Sle 2021-07-21 2.1 LOW 5.5 MEDIUM
Insufficient policy enforcement in CORS in Google Chrome prior to 80.0.3987.87 allowed a local attacker to obtain potentially sensitive information via a crafted HTML page.
CVE-2020-9077 1 Huawei 2 P30, P30 Firmware 2021-07-21 4.3 MEDIUM 3.3 LOW
HUAWEI P30 smart phones with versions earlier than 10.1.0.160(C00E160R2P11) have an information exposure vulnerability. The system does not properly authenticate the application that access a specified interface. Attackers can trick users into installing malicious software to exploit this vulnerability and obtain some information about the device. Successful exploit may cause information disclosure.
CVE-2020-26600 1 Google 1 Android 2021-07-21 5.0 MEDIUM 7.5 HIGH
An issue was discovered on Samsung mobile devices with Q(10.0) software. Auto Hotspot allows attackers to obtain sensitive information. The Samsung ID is SVE-2020-17288 (October 2020).
CVE-2020-7974 1 Gitlab 1 Gitlab 2021-07-21 5.0 MEDIUM 5.3 MEDIUM
GitLab EE 10.1 through 12.7.2 allows Information Disclosure.
CVE-2020-15486 1 Drtrust 2 Electrocardiogram Pen, Electrocardiogram Pen Firmware 2021-07-21 3.3 LOW 6.5 MEDIUM
An issue was discovered on Dr Trust ECG Pen 2.00.08 devices. Because the Bluetooth LE support is implemented without a requirement for pairing or security, any attacker can access the GATT server of the device and can sniff the data being broadcasted while a measurement is being done. Also, saved data can also be extracted over a Bluetooth connection. In addition, an attacker can launch a man-in-the-middle attack against data integrity.
CVE-2020-1367 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2021-07-21 2.1 LOW 5.5 MEDIUM
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka 'Windows Kernel Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-1389, CVE-2020-1419, CVE-2020-1426.
CVE-2020-0548 1 Intel 854 Celeron 3855u, Celeron 3855u Firmware, Celeron 3865u and 851 more 2021-07-21 2.1 LOW 5.5 MEDIUM
Cleanup errors in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2020-15005 3 Debian, Fedoraproject, Mediawiki 3 Debian Linux, Fedora, Mediawiki 2021-07-21 2.6 LOW 3.1 LOW
In MediaWiki before 1.31.8, 1.32.x and 1.33.x before 1.33.4, and 1.34.x before 1.34.2, private wikis behind a caching server using the img_auth.php image authorization security feature may have had their files cached publicly, so any unauthorized user could view them. This occurs because Cache-Control and Vary headers were mishandled.
CVE-2020-1468 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2021-07-21 4.3 MEDIUM 6.5 MEDIUM
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'.
CVE-2020-0716 1 Microsoft 5 Windows 10, Windows 8.1, Windows Rt 8.1 and 2 more 2021-07-21 2.1 LOW 5.5 MEDIUM
An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka 'Win32k Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-0717.
CVE-2019-19696 1 Trendmicro 1 Password Manager 2021-07-21 2.1 LOW 5.5 MEDIUM
A RootCA vulnerability found in Trend Micro Password Manager for Windows and macOS exists where the localhost.key of RootCA.crt might be improperly accessed by an unauthorized party and could be used to create malicious self-signed SSL certificates, allowing an attacker to misdirect a user to phishing sites.
CVE-2019-2119 1 Google 1 Android 2021-07-21 2.1 LOW 5.5 MEDIUM
In multiple functions of key_store_service.cpp, there is a possible Information Disclosure due to improper locking. This could lead to local information disclosure of protected data with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android-8.0 Android-8.1 Android-9. Android ID: A-131622568.
CVE-2020-0286 1 Google 1 Android 2021-07-21 5.0 MEDIUM 7.5 HIGH
In Bluetooth AVRCP, there is a possible leak of audio metadata due to residual data. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-150214479
CVE-2020-4357 1 Ibm 1 Spectrum Scale 2021-07-21 4.0 MEDIUM 4.3 MEDIUM
IBM Spectrum Scale 5.0.0.0 through 5.0.4.4 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 178761.
CVE-2020-7958 1 Oneplus 2 Oneplus 7 Pro, Oneplus 7 Pro Firmware 2021-07-21 2.1 LOW 6.0 MEDIUM
An issue was discovered on OnePlus 7 Pro devices before 10.0.3.GM21BA. The firmware was found to contain functionality that allows a privileged user (root) in the Rich Execution Environment (REE) to obtain bitmap images from the fingerprint sensor because of Leftover Debug Code. The issue is that the Trusted Application (TA) supports an extended number of commands beyond what is needed to implement a fingerprint authentication system compatible with Android. An attacker who is in the position to send commands to the TA (for example, the root user) is able to send a sequence of these commands that will result in the TA sending a raw fingerprint image to the REE. This means that the Trusted Execution Environment (TEE) no longer protects identifiable fingerprint data from the REE.
CVE-2019-19441 1 Huawei 2 P30, P30 Firmware 2021-07-21 3.3 LOW 6.5 MEDIUM
HUAWEI P30 smart phones with versions earlier than 10.0.0.166(C00E66R1P11) have an information leak vulnerability. An attacker could send specific command in the local area network (LAN) to exploit this vulnerability. Successful exploitation may cause information leak.
CVE-2020-11828 1 Oppo 1 Coloros 2021-07-21 5.0 MEDIUM 7.5 HIGH
In ColorOS (oppo mobile phone operating system, based on AOSP frameworks/native code position/services/surfaceflinger surfaceflinger.CPP), RGB is defined on the stack but uninitialized, so when the screenShot function to RGB value assignment, will not initialize the value is returned to the attackers, leading to values on the stack information leakage, the vulnerability can be used to bypass attackers ALSR.
CVE-2020-27180 1 Konzept-ix 1 Publixone 2021-07-21 5.0 MEDIUM 7.5 HIGH
konzept-ix publiXone before 2020.015 allows attackers to download files by iterating over the IXCopy fileID parameter.
CVE-2020-6547 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2021-07-21 4.3 MEDIUM 6.5 MEDIUM
Incorrect security UI in media in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially obtain sensitive information via a crafted HTML page.
CVE-2020-10978 1 Gitlab 1 Gitlab 2021-07-21 5.0 MEDIUM 5.3 MEDIUM
GitLab EE/CE 8.11 to 12.9 is leaking information on Issues opened in a public project and then moved to a private project through Web-UI and GraphQL API.
CVE-2020-8004 1 St 2 Stm32f1, Stm32f1 Firmware 2021-07-21 5.0 MEDIUM 7.5 HIGH
STMicroelectronics STM32F1 devices have Incorrect Access Control.
CVE-2020-3798 2 Adobe, Microsoft 2 Digital Editions, Windows 2021-07-21 4.3 MEDIUM 6.5 MEDIUM
Adobe Digital Editions versions 4.5.11.187212 and below have a file enumeration (host or local network) vulnerability. Successful exploitation could lead to information disclosure.
CVE-2020-6295 1 Sap 1 Adaptive Server Enterprise 2021-07-21 4.6 MEDIUM 7.8 HIGH
Under certain conditions the SAP Adaptive Server Enterprise, version 16.0, allows an attacker to access encrypted sensitive and confidential information through publicly readable installation log files leading to a compromise of the installed Cockpit. This compromise could enable the attacker to view, modify and/or make unavailable any data associated with the Cockpit, leading to Information Disclosure.
CVE-2020-0871 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2021-07-21 2.1 LOW 5.5 MEDIUM
An information disclosure vulnerability exists when Windows Network Connections Service fails to properly handle objects in memory, aka 'Windows Network Connections Service Information Disclosure Vulnerability'.
CVE-2019-20597 1 Google 1 Android 2021-07-21 6.4 MEDIUM 9.1 CRITICAL
An issue was discovered on Samsung mobile devices with N(7.1), O(8.x), and P(9.0) software. SPENgesture allows arbitrary applications to read or modify user-input logs. The Samsung ID is SVE-2019-14170 (June 2019).
CVE-2019-20624 1 Google 1 Android 2021-07-21 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered on Samsung mobile devices with N(7.x) and O(8.x) software. S-Voice leaks keyboard learned words via the lock screen. The Samsung ID is SVE-2018-12981 (February 2019).
CVE-2020-0765 1 Microsoft 1 Remote Desktop Connection Manager 2021-07-21 4.3 MEDIUM 5.5 MEDIUM
An information disclosure vulnerability exists in the Remote Desktop Connection Manager (RDCMan) application when it improperly parses XML input containing a reference to an external entity, aka 'Remote Desktop Connection Manager Information Disclosure Vulnerability'.
CVE-2019-8998 1 Blackberry 1 Qnx Software Development Platform 2021-07-21 4.6 MEDIUM 7.8 HIGH
An information disclosure vulnerability leading to a potential local escalation of privilege in the procfs service (the /proc filesystem) of BlackBerry QNX Software Development Platform version(s) 6.5.0 SP1 and earlier could allow an attacker to potentially gain unauthorized access to a chosen process address space.
CVE-2020-14976 1 Gns3 2 Gns3, Ubridge 2021-07-21 4.9 MEDIUM 5.5 MEDIUM
GNS3 ubridge through 0.9.18 on macOS, as used in GNS3 server before 2.1.17, allows a local attacker to read arbitrary files because it handles configuration-file errors by printing the configuration file while executing in a setuid root context.
CVE-2020-4089 1 Hcltech 1 Notes 2021-07-21 4.3 MEDIUM 6.5 MEDIUM
HCL Notes is vulnerable to an information leakage vulnerability through its support for the 'mailto' protocol. This vulnerability could result in files from the user's filesystem or connected network filesystems being leaked to a third party. All versions of HCL Notes 9, 10 and 11 are affected.
CVE-2020-0755 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2021-07-21 2.1 LOW 5.5 MEDIUM
An information disclosure vulnerability exists in the Cryptography Next Generation (CNG) service when it fails to properly handle objects in memory.To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application.The security update addresses the vulnerability by correcting how the service handles objects in memory., aka 'Windows Key Isolation Service Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-0675, CVE-2020-0676, CVE-2020-0677, CVE-2020-0748, CVE-2020-0756.
CVE-2020-4126 1 Hcltech 1 Hcl Inotes 2021-07-21 4.3 MEDIUM 5.9 MEDIUM
HCL iNotes is susceptible to a sensitive cookie exposure vulnerability. This can allow an unauthenticated remote attacker to capture the cookie by intercepting its transmission within an http session. Fixes are available in HCL Domino and iNotes versions 10.0.1 FP6 and 11.0.1 FP2 and later.
CVE-2020-4015 1 Atlassian 2 Crucible, Fisheye 2021-07-21 4.0 MEDIUM 4.3 MEDIUM
The /json/fe/activeUserFinder.do resource in Altassian Fisheye and Crucible before version 4.8.1 allows remote attackers to view user user email addresses via a information disclosure vulnerability.
CVE-2020-7648 1 Synk 1 Broker 2021-07-21 4.0 MEDIUM 6.5 MEDIUM
All versions of snyk-broker before 4.72.2 are vulnerable to Arbitrary File Read. It allows arbitrary file reads for users who have access to Snyk's internal network by appending the URL with a fragment identifier and a whitelisted path e.g. `#package.json`
CVE-2020-9229 1 Huawei 1 Fusioncompute 2021-07-21 2.1 LOW 4.4 MEDIUM
FusionCompute 8.0.0 has an information disclosure vulnerability. Due to the properly protection of certain information, attackers may exploit this vulnerability to obtain certain information.
CVE-2019-14630 1 Intel 26 Dsl3310 Thunderbolt, Dsl3310 Thunderbolt Firmware, Dsl3510 Thunderbolt and 23 more 2021-07-21 2.1 LOW 4.6 MEDIUM
Reliance on untrusted inputs in a security decision in some Intel(R) Thunderbolt(TM) controllers may allow unauthenticated user to potentially enable information disclosure via physical access.
CVE-2020-13896 1 Maipu 2 Mp1800x-50, Mp1800x-50 Firmware 2021-07-21 5.0 MEDIUM 5.3 MEDIUM
The web interface of Maipu MP1800X-50 7.5.3.14(R) devices allows remote attackers to obtain sensitive information via the form/formDeviceVerGet URI, such as system id, hardware model, hardware version, bootloader version, software version, software image file, compilation time, and system uptime. This is similar to CVE-2019-1653.