The Vigil@nce team watches public vulnerabilities impacting your computers, and then offers security solutions, a vigilance database and tools to fix them. |
|
 |
|
|
Computer vulnerabilities of IBM Spectrum Protect
Node Core: information disclosure via CR-to-Hyphen HTTP Request Smuggling
An attacker can bypass access restrictions to data via CR-to-Hyphen HTTP Request Smuggling of Node Core, in order to obtain sensitive information...
6367943, CERTFR-2020-AVI-680, CVE-2020-8201, FEDORA-2020-43d5a372fc, FEDORA-2020-74bf23e1f1, FEDORA-2020-c605353480, FEDORA-2020-eb942ee0db, openSUSE-SU-2020:1616-1, RHSA-2020:4272-01, RHSA-2020:4903-01, RHSA-2020:5086-01, STORM-2020-027, STORM-2020-028, SUSE-SU-2020:2812-1, SUSE-SU-2020:2813-1, VIGILANCE-VUL-33334 |
Node Core: buffer overflow via fs.realpath.native
An attacker can trigger a buffer overflow via fs.realpath.native of Node Core, in order to trigger a denial of service, and possibly to run code...
6367943, CERTFR-2020-AVI-680, CVE-2020-8252, FEDORA-2020-43d5a372fc, FEDORA-2020-74bf23e1f1, FEDORA-2020-c605353480, FEDORA-2020-eb942ee0db, openSUSE-SU-2020:1616-1, openSUSE-SU-2020:1660-1, RHSA-2020:4272-01, RHSA-2020:4903-01, RHSA-2020:5086-01, STORM-2020-027, STORM-2020-028, SUSE-SU-2020:2812-1, SUSE-SU-2020:2813-1, SUSE-SU-2020:2823-1, SUSE-SU-2020:2830-1, USN-4548-1, VIGILANCE-VUL-33333 |
Our database contains other pages. You can request a free trial to read them.
Display information about IBM Spectrum Protect:
|