Max CVSS 9.3 Min CVSS 2.1 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-20838 4.3
libpcre in PCRE before 8.43 allows a subject buffer over-read in JIT when UTF is disabled, and \X or \R has more than one fixed quantifier, a related issue to CVE-2019-20454.
27-03-2024 - 16:05 15-06-2020 - 17:15
CVE-2020-14155 5.0
libpcre in PCRE before 8.44 allows an integer overflow via a large number after a (?C substring.
27-03-2024 - 16:04 15-06-2020 - 17:15
CVE-2020-10663 5.0
The JSON gem through 2.2.0 for Ruby, as used in Ruby 2.4 through 2.4.9, 2.5 through 2.5.7, and 2.6 through 2.6.5, has an Unsafe Object Creation Vulnerability. This is quite similar to CVE-2013-0269, but does not rely on poor garbage-collection behavi
28-03-2023 - 18:06 28-04-2020 - 21:15
CVE-2019-14899 4.9
A vulnerability was discovered in Linux, FreeBSD, OpenBSD, MacOS, iOS, and Android that allows a malicious access point, or an adjacent user, to determine if a connected user is using a VPN, make positive inferences about the websites they are visiti
01-03-2023 - 16:40 11-12-2019 - 15:15
CVE-2020-9941 5.0
This issue was addressed with improved checks. This issue is fixed in macOS Catalina 10.15.7, Security Update 2020-005 High Sierra, Security Update 2020-005 Mojave. A remote attacker may be able to unexpectedly alter application state.
09-01-2023 - 16:41 27-10-2020 - 21:15
CVE-2020-9883 6.8
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, tvOS 13.4.8, watchOS 6.2.8, iTunes 12.10.8 for Windows, iCloud for Windows 11.3, iCloud for Windows 7.20. Pr
09-01-2023 - 16:41 22-10-2020 - 18:15
CVE-2020-9876 6.8
An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, tvOS 13.4.8, watchOS 6.2.8, iTunes 12.10.8 for Windows, iCloud for Windows 11.3, iCloud for Windows 7.2
09-01-2023 - 16:41 22-10-2020 - 18:15
CVE-2020-13434 2.1
SQLite through 3.32.0 has an integer overflow in sqlite3_str_vappendf in printf.c.
09-01-2023 - 16:41 24-05-2020 - 22:15
CVE-2020-10011 6.8
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 14.2 and iPadOS 14.2, macOS Catalina 10.15.7, Security Update 2020-005 High Sierra, Security Update 2020-005 Mojave. Processing a maliciously crafted USD fi
14-10-2022 - 02:23 08-12-2020 - 20:15
CVE-2020-27909 9.3
An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 14.2 and iPadOS 14.2, tvOS 14.2, watchOS 7.1. Processing a maliciously crafted audio file may lead to arbitrary code execution.
12-10-2022 - 13:55 08-12-2020 - 21:15
CVE-2020-13631 2.1
SQLite before 3.32.0 allows a virtual table to be renamed to the name of one of its shadow tables, related to alter.c and build.c.
13-05-2022 - 20:56 27-05-2020 - 15:15
CVE-2020-13630 4.4
ext/fts3/fts3.c in SQLite before 3.32.0 has a use-after-free in fts3EvalNextRow, related to the snippet feature.
13-05-2022 - 20:56 27-05-2020 - 15:15
CVE-2020-15358 2.1
In SQLite before 3.32.3, select.c mishandles query-flattener optimization, leading to a multiSelectOrderBy heap overflow because of misuse of transitive properties for constant propagation.
12-05-2022 - 15:01 27-06-2020 - 12:15
CVE-2020-13435 2.1
SQLite through 3.32.0 has a segmentation fault in sqlite3ExprCodeTarget in expr.c.
14-06-2021 - 18:15 24-05-2020 - 22:15
CVE-2020-10663 5.0
The JSON gem through 2.2.0 for Ruby, as used in Ruby 2.4 through 2.4.9, 2.5 through 2.5.7, and 2.6 through 2.6.5, has an Unsafe Object Creation Vulnerability. This is quite similar to CVE-2013-0269, but does not rely on poor garbage-collection behavi
30-09-2020 - 18:15 28-04-2020 - 21:15
Back to Top Mark selected
Back to Top