Max CVSS 10.0 Min CVSS 2.1 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-12382 4.9
An issue was discovered in drm_load_edid_firmware in drivers/gpu/drm/drm_edid_load.c in the Linux kernel through 5.1.5. There is an unchecked kstrdup of fwstr, which might allow an attacker to cause a denial of service (NULL pointer dereference and s
11-04-2024 - 01:03 28-05-2019 - 03:29
CVE-2019-12378 4.9
An issue was discovered in ip6_ra_control in net/ipv6/ipv6_sockglue.c in the Linux kernel through 5.1.5. There is an unchecked kmalloc of new_ra, which might allow an attacker to cause a denial of service (NULL pointer dereference and system crash).
11-04-2024 - 01:03 28-05-2019 - 03:29
CVE-2019-12279 7.5
Nagios XI 5.6.1 allows SQL injection via the username parameter to login.php?forgotpass (aka the reset password form). NOTE: The vendor disputes this issues as not being a vulnerability because the issue does not seem to be a legitimate SQL Injection
11-04-2024 - 01:03 22-05-2019 - 16:29
CVE-2019-12381 4.9
An issue was discovered in ip_ra_control in net/ipv4/ip_sockglue.c in the Linux kernel through 5.1.5. There is an unchecked kmalloc of new_ra, which might allow an attacker to cause a denial of service (NULL pointer dereference and system crash). NOT
11-04-2024 - 01:03 28-05-2019 - 03:29
CVE-2019-12379 4.9
An issue was discovered in con_insert_unipair in drivers/tty/vt/consolemap.c in the Linux kernel through 5.1.5. There is a memory leak in a certain case of an ENOMEM outcome of kmalloc. NOTE: This id is disputed as not being an issue
11-04-2024 - 01:03 28-05-2019 - 03:29
CVE-2019-12247 5.0
QEMU 3.0.0 has an Integer Overflow because the qga/commands*.c files do not check the length of the argument list or the number of environment variables. NOTE: This has been disputed as not exploitable
11-04-2024 - 01:03 22-05-2019 - 15:29
CVE-2019-10320 4.0
Jenkins Credentials Plugin 2.1.18 and earlier allowed users with permission to create or update credentials to confirm the existence of files on the Jenkins master with an attacker-specified path, and obtain the certificate content of files containin
25-10-2023 - 18:16 21-05-2019 - 13:29
CVE-2019-11811 6.9
An issue was discovered in the Linux kernel before 5.0.4. There is a use-after-free upon attempted read access to /proc/ioports after the ipmi_si module is removed, related to drivers/char/ipmi/ipmi_si_intf.c, drivers/char/ipmi/ipmi_si_mem_io.c, and
11-08-2023 - 19:54 07-05-2019 - 14:29
CVE-2019-1795 7.2
A vulnerability in the CLI of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying Linux operating system with the privilege level of root. The vulnerability is due
20-04-2023 - 14:50 15-05-2019 - 21:29
CVE-2019-10965 6.5
In Emerson Ovation OCR400 Controller 3.3.1 and earlier, a heap-based buffer overflow vulnerability in the embedded third-party FTP server involves improper handling of a long command to the FTP service, which may cause memory corruption that halts th
24-03-2023 - 18:28 28-05-2019 - 22:29
CVE-2019-12383 4.3
Tor Browser before 8.0.1 has an information exposure vulnerability. It allows remote attackers to detect the browser's UI locale by measuring a button width, even if the user has a "Don't send my language" setting.
24-03-2023 - 18:27 28-05-2019 - 03:29
CVE-2019-1812 7.2
A vulnerability in the Image Signature Verification feature of Cisco NX-OS Software could allow an authenticated, local attacker with administrator-level credentials to install a malicious software image on an affected device. The vulnerability exist
24-03-2023 - 18:15 15-05-2019 - 23:29
CVE-2019-1813 7.2
A vulnerability in the Image Signature Verification feature of Cisco NX-OS Software could allow an authenticated, local attacker with administrator-level credentials to install a malicious software image on an affected device. The vulnerability exist
24-03-2023 - 18:15 15-05-2019 - 23:29
CVE-2019-1811 7.2
A vulnerability in the Image Signature Verification feature of Cisco NX-OS Software could allow an authenticated, local attacker with administrator-level credentials to install a malicious software image on an affected device. The vulnerability exist
24-03-2023 - 18:14 15-05-2019 - 23:29
CVE-2019-1810 4.6
A vulnerability in the Image Signature Verification feature used in an NX-OS CLI command in Cisco Nexus 3000 Series and 9000 Series Switches could allow an authenticated, local attacker with administrator-level credentials to install a malicious soft
24-03-2023 - 17:46 15-05-2019 - 23:29
CVE-2019-12252 4.0
In Zoho ManageEngine ServiceDesk Plus through 10.5, users with the lowest privileges (guest) can view an arbitrary post by appending its number to the SDNotify.do?notifyModule=Solution&mode=E-Mail&notifyTo=SOLFORWARD&id= substring.
01-03-2023 - 16:06 21-05-2019 - 18:29
CVE-2019-4293 5.0
IBM Storwize V7000 Unified (2073) 1.6 configuration may allow an attacker to reveal the server version in default installation, which could be used in further attacks against the system. IBM X-Force ID: 160699.
03-02-2023 - 20:11 20-05-2019 - 18:29
CVE-2019-4279 10.0
IBM WebSphere Application Server 8.5 and 9.0 could allow a remote attacker to execute arbitrary code on the system with a specially-crafted sequence of serialized objects from untrusted sources. IBM X-Force ID: 160445.
03-02-2023 - 20:03 17-05-2019 - 16:29
CVE-2019-11206 5.0
The Spotfire library component of TIBCO Software Inc.'s TIBCO Spotfire Analytics Platform for AWS Marketplace, and TIBCO Spotfire Server contains vulnerabilities that theoretically allow a malicious user to undermine the integrity of comments and boo
30-01-2023 - 18:58 14-05-2019 - 20:29
CVE-2019-12295 5.0
In Wireshark 3.0.0 to 3.0.1, 2.6.0 to 2.6.8, and 2.4.0 to 2.4.14, the dissection engine could crash. This was addressed in epan/packet.c by restricting the number of layers and consequently limiting recursion.
03-05-2022 - 14:27 23-05-2019 - 12:29
CVE-2019-11873 7.5
wolfSSL 4.0.0 has a Buffer Overflow in DoPreSharedKeys in tls13.c when a current identity size is greater than a client identity size. An attacker sends a crafted hello client packet over the network to a TLSv1.3 wolfSSL server. The length fields of
22-04-2022 - 20:11 23-05-2019 - 13:29
CVE-2019-8442 5.0
The CachingResourceDownloadRewriteRule class in Jira before version 7.13.4, and from version 8.0.0 before version 8.0.4, and from version 8.1.0 before version 8.1.1 allows remote attackers to access files in the Jira webroot under the META-INF direct
22-04-2022 - 20:10 22-05-2019 - 18:29
CVE-2019-8443 6.8
The ViewUpgrades resource in Jira before version 7.13.4, from version 8.0.0 before version 8.0.4, and from version 8.1.0 before version 8.1.1 allows remote attackers who have obtained access to administrator's session to access the ViewUpgrades admin
22-04-2022 - 20:10 22-05-2019 - 18:29
CVE-2019-0201 4.3
An issue is present in Apache ZooKeeper 1.0.0 to 3.4.13 and 3.5.0-alpha to 3.5.4-beta. ZooKeeper’s getACL() command doesn’t check any permission when retrieves the ACLs of the requested node and returns all information contained in the ACL Id field a
19-04-2022 - 15:35 23-05-2019 - 14:29
CVE-2019-10953 5.0
ABB, Phoenix Contact, Schneider Electric, Siemens, WAGO - Programmable Logic Controllers, multiple versions. Researchers have found some controllers are susceptible to a denial-of-service attack due to a flood of network packets.
31-01-2022 - 20:48 17-04-2019 - 15:29
CVE-2019-0119 7.2
Buffer overflow vulnerability in system firmware for Intel(R) Xeon(R) Processor D Family, Intel(R) Xeon(R) Scalable Processor, Intel(R) Server Board, Intel(R) Server System and Intel(R) Compute Module may allow a privileged user to potentially enable
21-06-2021 - 15:00 17-05-2019 - 16:29
CVE-2019-0126 7.2
Insufficient access control in silicon reference firmware for Intel(R) Xeon(R) Scalable Processor, Intel(R) Xeon(R) Processor D Family may allow a privileged user to potentially enable escalation of privilege and/or denial of service via local access
21-06-2021 - 15:00 17-05-2019 - 16:29
CVE-2018-16750 4.3
In ImageMagick 7.0.7-29 and earlier, a memory leak in the formatIPTCfromBuffer function in coders/meta.c was found.
28-04-2021 - 19:59 09-09-2018 - 15:29
CVE-2018-13381 5.0
A buffer overflow vulnerability in Fortinet FortiOS 6.0.0 through 6.0.4, 5.6.0 through 5.6.7, 5.4 and earlier versions and FortiProxy 2.0.0, 1.2.8 and earlier versions under SSL VPN web portal allows a non-authenticated attacker to perform a Denial-o
16-03-2021 - 02:41 04-06-2019 - 21:29
CVE-2019-0188 5.0
Apache Camel prior to 2.24.0 contains an XML external entity injection (XXE) vulnerability (CWE-611) due to using an outdated vulnerable JSON-lib library. This affects only the camel-xmljson component, which was removed.
15-03-2021 - 18:25 28-05-2019 - 19:29
CVE-2019-1781 7.2
A vulnerability in the CLI of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to insufficient
16-10-2020 - 17:07 15-05-2019 - 20:29
CVE-2019-1782 7.2
A vulnerability in the CLI of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to insufficient
16-10-2020 - 17:07 15-05-2019 - 20:29
CVE-2019-3586 5.1
Protection Mechanism Failure in the Firewall in McAfee Endpoint Security (ENS) 10.x prior to 10.6.1 May 2019 update allows context-dependent attackers to circumvent ENS protection where GTI flagged IP addresses are not blocked by the ENS Firewall via
16-10-2020 - 16:12 15-05-2019 - 16:29
CVE-2019-1726 4.6
A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to access internal services that should be restricted on an affected device, such as the NX-API. The vulnerability is due to insufficient validation of ar
09-10-2020 - 17:03 15-05-2019 - 17:29
CVE-2019-6572 6.4
A vulnerability has been identified in SIMATIC HMI Comfort Panels 4" - 22" (All versions < V15.1 Update 1), SIMATIC HMI Comfort Outdoor Panels 7" & 15" (All versions < V15.1 Update 1), SIMATIC HMI KTP Mobile Panels KTP400F, KTP700, KTP700F, KTP900 un
06-10-2020 - 16:18 14-05-2019 - 20:29
CVE-2019-7394 6.5
A privilege escalation vulnerability in the administrative user interface of CA Technologies CA Strong Authentication 9.0.x, 8.2.x, 8.1.x, 8.0.x, 7.1.x and CA Risk Authentication 9.0.x, 8.2.x, 8.1.x, 8.0.x, 3.1.x allows an authenticated attacker to g
06-10-2020 - 14:29 28-05-2019 - 19:29
CVE-2019-7393 4.0
A UI redress vulnerability in the administrative user interface of CA Technologies CA Strong Authentication 9.0.x, 8.2.x, 8.1.x, 8.0.x, 7.1.x and CA Risk Authentication 9.0.x, 8.2.x, 8.1.x, 8.0.x, 3.1.x may allow a remote attacker to gain sensitive i
06-10-2020 - 14:28 28-05-2019 - 19:29
CVE-2019-10977 7.8
In Mitsubishi Electric MELSEC-Q series Ethernet module QJ71E71-100 serial number 20121 and prior, an attacker could send crafted TCP packets against the FTP service, forcing the target devices to enter an error mode and cause a denial-of-service cond
02-10-2020 - 13:33 23-05-2019 - 14:29
CVE-2019-10967 6.5
In Emerson Ovation OCR400 Controller 3.3.1 and earlier, a stack-based buffer overflow vulnerability in the embedded third-party FTP server involves improper handling of a long file name from the LIST command to the FTP service, which may cause the se
01-10-2020 - 16:44 28-05-2019 - 22:29
CVE-2019-10712 7.5
The Web-GUI on WAGO Series 750-88x (750-330, 750-352, 750-829, 750-831, 750-852, 750-880, 750-881, 750-882, 750-884, 750-885, 750-889) and Series 750-87x (750-830, 750-849, 750-871, 750-872, 750-873) devices has undocumented service access.
01-10-2020 - 11:15 07-05-2019 - 22:29
CVE-2019-5519 7.2
VMware ESXi (6.7 before ESXi670-201903001, 6.5 before ESXi650-201903001, 6.0 before ESXi600-201903001), Workstation (15.x before 15.0.4, 14.x before 14.1.7), Fusion (11.x before 11.0.3, 10.x before 10.1.6) contain a Time-of-check Time-of-use (TOCTOU)
24-08-2020 - 17:37 01-04-2019 - 21:30
CVE-2019-0120 2.1
Insufficient key protection vulnerability in silicon reference firmware for Intel(R) Pentium(R) Processor J Series, Intel(R) Pentium(R) Processor N Series, Intel(R) Celeron(R) J Series, Intel(R) Celeron(R) N Series, Intel(R) Atom(R) Processor A Serie
24-08-2020 - 17:37 17-05-2019 - 16:29
CVE-2019-12380 2.1
**DISPUTED** An issue was discovered in the efi subsystem in the Linux kernel through 5.1.5. phys_efi_set_virtual_address_map in arch/x86/platform/efi/efi.c and efi_call_phys_prolog in arch/x86/platform/efi/efi_64.c mishandle memory allocation failur
03-08-2020 - 17:15 28-05-2019 - 03:29
CVE-2017-11738 6.8
In Zoho ManageEngine Application Manager prior to 14.6 Build 14660, the 'haid' parameter of the '/auditLogAction.do' module is vulnerable to a Time-based Blind SQL Injection attack.
27-07-2020 - 17:15 23-05-2019 - 16:29
CVE-2019-12293 6.8
In Poppler through 0.76.1, there is a heap-based buffer over-read in JPXStream::init in JPEG2000Stream.cc via data with inconsistent heights or widths.
23-07-2020 - 12:15 23-05-2019 - 05:29
CVE-2017-8726 4.3
Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how affected Microsoft scripting engines handle objects in memory, aka "Mic
03-10-2019 - 00:03 13-10-2017 - 13:29
CVE-2019-7834 10.0
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successf
21-08-2019 - 16:20 22-05-2019 - 19:29
CVE-2018-17198 7.5
Server-side Request Forgery (SSRF) and File Enumeration vulnerability in Apache Roller 5.2.1, 5.2.0 and earlier unsupported versions relies on Java SAX Parser to implement its XML-RPC interface and by default that parser supports external entities in
11-06-2019 - 20:03 28-05-2019 - 18:29
CVE-2016-10245 4.3
Insufficient sanitization of the query parameter in templates/html/search_opensearch.php could lead to reflected cross-site scripting or iframe injection.
03-06-2019 - 15:29 24-05-2019 - 17:29
CVE-2019-11085 4.6
Insufficient input validation in Kernel Mode Driver in Intel(R) i915 Graphics for Linux before version 5.0 may allow an authenticated user to potentially enable escalation of privilege via local access.
31-05-2019 - 12:29 17-05-2019 - 16:29
CVE-2017-11739 4.3
In Zoho ManageEngine Application Manager 13.1 Build 13100, an authenticated user, with administrative privileges, has the ability to add a widget on any dashboard. This widget can be a "Utility Widget" with a "Custom HTML or Text" field. Once this wi
27-05-2019 - 12:29 23-05-2019 - 16:29
CVE-2019-12167 4.3
httpGetSet/httpGet.htm on Emerson Network Power Liebert Challenger 5.1E0.5 devices allows XSS via the statusstr parameter.
27-05-2019 - 09:29 22-05-2019 - 18:29
CVE-2017-15652 4.3
Artifex Ghostscript 9.22 is affected by: Obtain Information. The impact is: obtain sensitive information. The component is: affected source code file, affected function, affected executable, affected libga (imagemagick used that). The attack vector i
27-05-2019 - 09:29 23-05-2019 - 15:29
CVE-2017-6514 5.0
WordPress 4.7.2 mishandles listings of post authors, which allows remote attackers to obtain sensitive information (Path Disclosure) via a /wp-json/oembed/1.0/embed?url= request, related to the "author_name":" substring.
27-05-2019 - 08:29 22-05-2019 - 18:29
CVE-2019-10078 4.3
A carefully crafted plugin link invocation could trigger an XSS vulnerability on Apache JSPWiki 2.9.0 to 2.11.0.M3, which could lead to session hijacking. Initial reporting indicated ReferredPagesPlugin, but further analysis showed that multiple plug
23-05-2019 - 16:29 20-05-2019 - 21:29
CVE-2019-10077 4.3
A carefully crafted InterWiki link could trigger an XSS vulnerability on Apache JSPWiki 2.9.0 to 2.11.0.M3, which could lead to session hijacking.
23-05-2019 - 16:29 20-05-2019 - 21:29
CVE-2019-10076 4.3
A carefully crafted malicious attachment could trigger an XSS vulnerability on Apache JSPWiki 2.9.0 to 2.11.0.M3, which could lead to session hijacking.
23-05-2019 - 16:29 20-05-2019 - 21:29
CVE-2019-6577 3.5
A vulnerability has been identified in SIMATIC HMI Comfort Panels 4" - 22" (All versions < V15.1 Update 1), SIMATIC HMI Comfort Outdoor Panels 7" & 15" (All versions < V15.1 Update 1), SIMATIC HMI KTP Mobile Panels KTP400F, KTP700, KTP700F, KTP900 un
22-05-2019 - 16:29 14-05-2019 - 20:29
CVE-2019-6576 5.0
A vulnerability has been identified in SIMATIC HMI Comfort Panels 4" - 22" (All versions < V15.1 Update 1), SIMATIC HMI Comfort Outdoor Panels 7" & 15" (All versions < V15.1 Update 1), SIMATIC HMI KTP Mobile Panels KTP400F, KTP700, KTP700F, KTP900 un
22-05-2019 - 16:29 14-05-2019 - 20:29
CVE-2019-3727 7.2
Dell EMC RecoverPoint versions prior to 5.1.3 and RecoverPoint for VMs versions prior to 5.2.0.2 contain an OS command injection vulnerability in the installation feature of Boxmgmt CLI. A malicious boxmgmt user may potentially be able to execute arb
22-05-2019 - 09:29 15-05-2019 - 16:29
CVE-2019-3602 3.5
Cross Site Scripting (XSS) vulnerability in McAfee Network Security Manager (NSM) Prior to 9.1 Update 5 allows an authenticated administrator to embed an XSS in the administrator interface via a specially crafted custom rule containing HTML.
21-05-2019 - 15:29 15-05-2019 - 16:29
CVE-2004-2764 10.0
Sun SDK and Java Runtime Environment (JRE) 1.4.2 through 1.4.2_04, 1.4.1 through 1.4.1_07, and 1.4.0 through 1.4.0_04 allows untrusted applets and unprivileged servlets to gain privileges and read data from other applets via unspecified vectors relat
30-10-2018 - 16:26 02-06-2009 - 10:30
CVE-2000-0302 5.0
Microsoft Index Server allows remote attackers to view the source code of ASP files by appending a %20 to the filename in the CiWebHitsFile argument to the null.htw URL.
12-10-2018 - 21:29 31-03-2000 - 05:00
CVE-2004-0817 7.5
Multiple heap-based buffer overflows in the imlib BMP image handler allow remote attackers to execute arbitrary code via a crafted BMP file.
11-10-2017 - 01:29 31-12-2004 - 05:00
CVE-2008-4377 7.5
SQL injection vulnerability in index.asp in Creative Mind Creator CMS 5.0 allows remote attackers to execute arbitrary SQL commands via the sideid parameter.
29-09-2017 - 01:32 01-10-2008 - 15:38
CVE-2004-2619 7.5
ripMIME 1.3.2.3 and earlier allows remote attackers to bypass e-mail protection via a base64 MIME encoded attachment containing invalid characters that are not properly extracted.
20-07-2017 - 01:29 31-12-2004 - 05:00
CVE-2004-2526 5.0
Directory traversal vulnerability in ldacgi.exe in IBM Tivoli Directory Server 4.1 and earlier allows remote attackers to view arbitrary files via a .. (dot dot) in the Template parameter.
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-2524 5.0
clogin.php in Benchmark Designs' WHM AutoPilot 2.4.5 and earlier allows remote attackers to obtain plaintext username and password credentials by using the clogin_e and base64_encode functions to encode the desired user ID in the c parameter, then re
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-1708 5.0
Webbsyte Chat 0.9.0 allows remote attackers to cause a denial of service (crash) via a large number of connections.
11-07-2017 - 01:31 02-08-2004 - 04:00
CVE-2004-1443 4.3
Cross-site scripting (XSS) vulnerability in the inline MIME viewer in Horde-IMP (Internet Messaging Program) 3.2.4 and earlier, when used with Internet Explorer, allows remote attackers to inject arbitrary web script or HTML via an e-mail message.
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-1706 7.5
The U.S. Robotics USR808054 wireless access point allows remote attackers to cause a denial of service (device crash) and possibly execute arbitrary code via an HTTP GET request with a long version string.
11-07-2017 - 01:31 02-08-2004 - 04:00
CVE-2004-0802 5.1
Buffer overflow in the BMP loader in imlib2 before 1.1.2 allows remote attackers to execute arbitrary code via a specially-crafted BMP image, a different vulnerability than CVE-2004-0817.
11-07-2017 - 01:30 31-12-2004 - 05:00
CVE-2006-6926 10.0
Buffer overflow in eXtremail 2.1 has unknown impact and attack vectors, as demonstrated by VulnDisco Pack. NOTE: The provenance of this information is unknown; the details are obtained solely from third party information.
05-09-2008 - 21:15 13-01-2007 - 02:28
Back to Top Mark selected
Back to Top