Join the Conversation

To sign in, use your existing MySonicWall account. To create a free MySonicWall account click "Register".

Options

Latest vulnerabilities added between September 28, 2020 and October 04, 2020

AjishlalAjishlal Community Legend ✭✭✭✭✭

The following vulnerabilities were added to the Vulnerability Knowledge Base between September 28, 2020 and October 04, 2020. For further details, please refer to the attached document.

 QID   Sev. Title

105932 V 5 EOL/Obsolete Software: Cisco Jabber For Win... (Cisco ...) [PCI]

13951 V 3 Jenkins Multiple Security V... (CVE-2019-10352, Jenkin...) [PCI]

13952 V 3 Jenkins Multiple Security... (CVE-2019-1003049, Jenkin...) [PCI]

13954 V 3 Jenkins Multiple Security... (CVE-2018-1000997, Jenkin...) [PCI]

13955 V 3 Jenkins Multiple Security... (CVE-2018-1000169, Jenkin...) [PCI]

13956 V 3 Jenkins Multiple Security... (CVE-2018-1000067, Jenkin...) [PCI]

13958 V 4 Openfire Multiple Vulnerabi... (CVE-2019-18394, OF-188...) [PCI]

13960 V 2 Joomla Cross Site Scripting ... (CVE-2020-24599, 20200801) [PCI]

13961 V 2 Joomla Directory Traversal V... (CVE-2020-24597, 20200803) [PCI]

13962 V 2 Joomla Open Redirect Vulnera... (CVE-2020-24598, 20200802) [PCI]

13963 V 4 ZeroShell Remote Code Execution Vulnera... (CVE-2009-0545) [PCI]

13965 V 4 ZeroShell Remote Code Execution Vulner... (CVE-2019-12725) [PCI]

150318 V 4 WordPress Plugin Advanced Access Manager - Arbitrary Fi... [PCI]

150322 P 3 WordPress WooCommerce plugin CSRF Bypass to... (Securi...) [PCI]

173924 V 3 SUSE Enterprise Linux Security Up... (CVE-2019-20907, SUSE-S...)

174062 V 3 OpenSUSE Security Update for... (CVE-2020-8231, openSU...) [PCI]

174063 V 3 OpenSUSE Security Update fo... (CVE-2020-25039, openSU...) [PCI]

174064 V 4 OpenSUSE Security Update fo... (CVE-2020-15959, openSU...) [PCI]

174065 V 3 OpenSUSE Security Update fo... (CVE-2018-15518, openSU...) [PCI]

174066 V 3 SUSE Enterprise Linux Secur... (CVE-2018-18584, SUSE-S...) [PCI]

174067 V 3 SUSE Enterprise Linux Security Up... (CVE-2019-14562, SUSE-S...)

174068 V 3 SUSE Enterprise Linux Security Up... (CVE-2019-14562, SUSE-S...)

174069 V 4 SUSE Enterprise Linux Securi... (CVE-2020-1472, SUSE-S...) [PCI]

174070 V 4 SUSE Enterprise Linux Securi... (CVE-2020-1472, SUSE-S...) [PCI]

174071 V 4 SUSE Enterprise Linux Securi... (CVE-2020-1472, SUSE-S...) [PCI]

174072 V 4 SUSE Enterprise Linux Securi... (CVE-2020-1472, SUSE-S...) [PCI]

174073 V 3 SUSE Enterprise Linux Security Up... (CVE-2018-19840, SUSE-S...)

174074 V 3 SUSE Enterprise Linux Secur... (CVE-2020-14342, SUSE-S...) [PCI]

174075 V 4 SUSE Enterprise Linux Secur... (CVE-2020-13361, SUSE-S...) [PCI]

174076 V 4 SUSE Enterprise Linux Security Up... (CVE-2017-11527, SUSE-S...)

174077 V 3 SUSE Enterprise Linux Security Up... (CVE-2020-17507, SUSE-S...)

174078 V 3 SUSE Enterprise Linux Security Up... (CVE-2020-17507, SUSE-S...)

174079 V 3 SUSE Enterprise Linux Secur... (CVE-2020-15673, SUSE-S...) [PCI]

198024 V 3 Ubuntu Security Notification for ... (CVE-2020-14392, USN-45...)

238616 V 4 Red Hat Update for firefox ... (CVE-2020-12422, RHSA-2...) [PCI]

238617 V 4 Red Hat Update for qemu-kvm ... (CVE-2020-1983, RHSA-2...) [PCI]

238618 V 4 Red Hat Update for qemu-kvm... (CVE-2020-14364, RHSA-2...) [PCI]

238619 V 4 Red Hat Update for kernel-r... (CVE-2017-18551, RHSA-2...) [PCI]

238620 V 4 Red Hat Update for kernel (... (CVE-2017-18551, RHSA-2...) [PCI]

238621 V 4 Red Hat Update for virt:rhe... (CVE-2020-10756, RHSA-2...) [PCI]

238622 V 4 Red Hat Update for qemu-kvm... (CVE-2020-14364, RHSA-2...) [PCI]

238623 V 4 Red Hat Update for qemu-kvm... (CVE-2020-14364, RHSA-2...) [PCI]

238624 V 4 Red Hat Update for qemu-kvm... (CVE-2020-14364, RHSA-2...) [PCI]

238625 V 4 Red Hat Update for virt:rhe... (CVE-2020-14364, RHSA-2...) [PCI]

238626 V 4 Red Hat Update for qemu-kvm... (CVE-2020-14364, RHSA-2...) [PCI]

238627 V 3 Red Hat Update for freerdp ... (CVE-2020-11018, RHSA-2...) [PCI]

238629 V 2 Red Hat Update for qemu-kvm-ma (R... (CVE-2018-15746, RHSA-2...)

238630 V 4 Red Hat Update for firefox ... (CVE-2020-15673, RHSA-2...) [PCI]

238631 V 4 Red Hat Update for firefox ... (CVE-2020-15673, RHSA-2...) [PCI]

238632 V 4 Red Hat Update for firefox ... (CVE-2020-15673, RHSA-2...) [PCI]

238633 V 4 Red Hat Update for OpenShift Conta... (CVE-2020-2220, RHSA-2...)

316712 V 4 Cisco IOS XE Software Web UI... (CVE-2020-3400, cisco-...) [PCI]

316713 V 4 Cisco IOS and IOS XE Softwar... (CVE-2020-3408, cisco-...) [PCI]

316714 V 4 Cisco IOS XE Software Zone-B... (CVE-2020-3421, cisco-...) [PCI]

316715 V 3 Cisco IOS XE Software Arbitrary Co... (CVE-2020-3417, cisco-...)

316716 V 4 Cisco IOS XE Software Privil... (CVE-2020-3141, cisco-...) [PCI]

316717 V 5 Cisco SD-WAN vManage Comman... (CVE-2019-12629, cisco-...) [PCI]

316718 V 3 Cisco SD-WAN Solution Packet... (CVE-2019-1951, cisco-...) [PCI]

316719 V 3 Cisco SD-WAN Solution Buffer... (CVE-2020-3264, cisco-...) [PCI]

316720 V 2 Cisco SD-WAN Solution SQL I... (CVE-2019-12619, cisco-...) [PCI]

316721 V 3 Cisco SD-WAN Solution Comman... (CVE-2020-3266, cisco-...) [PCI]

316722 V 3 Cisco SD-WAN Solution Local ... (CVE-2020-3115, cisco-...) [PCI]

316723 V 3 Cisco SD-WAN Solution Privil... (CVE-2020-3265, cisco-...) [PCI]

316724 V 3 Cisco SD-WAN Solution SQL I... (CVE-2019-12628, cisco-...) [PCI]

316725 V 5 Cisco SD-WAN Solution Arbitr... (CVE-2019-1650, cisco-...) [PCI]

316726 V 3 Cisco SD-WAN Solution Certi... (CVE-2018-15387, cisco-...) [PCI]

316729 V 5 Cisco SD-WAN Solution Multip... (CVE-2018-0342, cisco-...) [PCI]

316730 V 3 Cisco SD-WAN Solution Zero T... (CVE-2018-0347, cisco-...) [PCI]

352064 V 3 Amazon Linux Security Advisory for rub... (CVE-2020-10663) [PCI]

373336 V 3 IBM Cognos Analytics multipl... (CVE-2016-7103, IBM co...) [PCI]

373353 V 3 IBM MQ Denial Of Service Vulnerability (CVE-2020-4376, IBM MQ)

373388 V 4 MozillaFirefox Multiple Vul... (CVE-2020-15663, MFSA20...) [PCI]

373393 V 3 IBM Sterling B2B Integrator Sensitiv... (CVE-2014-6146, IT04337)

373396 V 3 IBM Sterling B2B Integrator ... (CVE-2014-0927, CVE-20...) [PCI]

373398 V 3 IBM Sterling B2B Integrator ... (CVE-2013-5413, CVE-20...) [PCI]

373443 P 3 IBM WebSphere Application Se... (CVE-2020-4365, CVE-20...) [PCI]

373477 P 3 Git Credential Disclosure V... (CVE-2020-11008, Git Se...) [PCI]

373487 V 4 Nagios XI Privilege Escalat... (CVE-2020-15903, Nagios XI) [PCI]

373488 V 3 Microsoft Edge Based On Chro... (CVE-2020-6574, ADV200002) [PCI]

373489 V 3 Microsoft Edge Based On Chr... (CVE-2020-15960, ADV200002) [PCI]

373490 V 4 Mozilla Firefox Multiple Vu... (CVE-2020-15675, MFSA20...) [PCI]

373492 V 3 Wireshark MIME Multipart dissecto... (CVE-2020-25863, wnpa-s...)

373493 V 3 Wireshark BLIP Dissector Crash Vu... (CVE-2020-25866, wnpa-s...)

373496 P 3 IBM WebSphere Application Se... (CVE-2020-4643, CVE-20...) [PCI]

91680 V 4 Microsoft Windows Netlogon E... (CVE-2020-1472, CVE-20...) [PCI]

 


 

Legend:

V: Vulnerability

P: Potential Vulnerability

Category: Water Cooler
Reply
Sign In or Register to comment.