Vulnerabilities
Vulnerable Software
Security Vulnerabilities - CVEs Published In October 2020
In Wireshark 3.2.0 to 3.2.6 and 3.0.0 to 3.0.13, the BLIP protocol dissector has a NULL pointer dereference because a buffer was sized for compressed (not uncompressed) messages. This was addressed in epan/dissectors/packet-blip.c by allowing reasonable compression ratios and rejecting ZIP bombs.
CVSS Score
7.5
EPSS Score
0.015
Published
2020-10-06
Leostream Connection Broker 8.2.x is affected by stored XSS. An unauthenticated attacker can inject arbitrary JavaScript code via the webquery.pl User-Agent HTTP header. It is rendered by the admins the next time they log in. The JavaScript injected can be used to force the admin to upload a malicious Perl script that will be executed as root via libMisc::browser_client. NOTE: This vulnerability only affects products that are no longer supported by the maintainer
CVSS Score
9.6
EPSS Score
0.031
Published
2020-10-06
In Wireshark through 3.2.7, the Facebook Zero Protocol (aka FBZERO) dissector could enter an infinite loop. This was addressed in epan/dissectors/packet-fbzero.c by correcting the implementation of offset advancement.
CVSS Score
7.5
EPSS Score
0.022
Published
2020-10-06
This affects all versions of package phantomjs-seo. It is possible for an attacker to craft a url that will be passed to a PhantomJS instance allowing for an SSRF attack.
CVSS Score
8.2
EPSS Score
0.003
Published
2020-10-06
This affects the package hellojs before 1.18.6. The code get the param oauth_redirect from url and pass it to location.assign without any check and sanitisation. So we can simply pass some XSS payloads into the url param oauth_redirect, such as javascript:alert(1).
CVSS Score
9.9
EPSS Score
0.005
Published
2020-10-06
REDDOXX MailDepot 2032 2.2.1242 allows authenticated users to access the mailboxes of other users.
CVSS Score
8.8
EPSS Score
0.021
Published
2020-10-06
The L2TP implementation of MPD before 5.9 allows a remote attacker who can send specifically crafted L2TP control packet with AVP Q.931 Cause Code to execute arbitrary code or cause a denial of service (memory corruption).
CVSS Score
9.8
EPSS Score
0.03
Published
2020-10-06
The PPP implementation of MPD before 5.9 allows a remote attacker who can send specifically crafted PPP authentication message to cause the daemon to read beyond allocated memory buffer, which would result in a denial of service condition.
CVSS Score
7.5
EPSS Score
0.017
Published
2020-10-06
Lack of input sanitization in UpdateRebootMgr service of ALEOS 4.11 and later allow an escalation to root from a low-privilege process.
CVSS Score
7.8
EPSS Score
0.0
Published
2020-10-06
Unauthenticated RPC server on ALEOS before 4.4.9, 4.9.5, and 4.14.0 allows remote code execution.
CVSS Score
7.5
EPSS Score
0.07
Published
2020-10-06


Contact Us

Shodan ® - All rights reserved