Max CVSS 10.0 Min CVSS 1.4 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-13132 7.5
In ZeroMQ libzmq before 4.0.9, 4.1.x before 4.1.7, and 4.2.x before 4.3.2, a remote, unauthenticated client connecting to a libzmq application, running with a socket listening with CURVE encryption/authentication enabled, may cause a stack overflow a
11-04-2024 - 22:15 10-07-2019 - 19:15
CVE-2019-1010023 6.8
GNU Libc current is affected by: Re-mapping current loaded library with malicious ELF file. The impact is: In worst case attacker may evaluate privileges. The component is: libld. The attack vector is: Attacker sends 2 ELF files to victim and asks to
11-04-2024 - 01:03 15-07-2019 - 04:15
CVE-2019-1010024 5.0
GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may bypass ASLR using cache of thread stack and heap. The component is: glibc. NOTE: Upstream comments indicate "this is being treated as a non-security bug and no real threa
11-04-2024 - 01:03 15-07-2019 - 04:15
CVE-2019-1010155 6.4
D-Link DSL-2750U 1.11 is affected by: Authentication Bypass. The impact is: denial of service and information leakage. The component is: login. NOTE: Third parties dispute this issues as not being a vulnerability because although the wizard is access
11-04-2024 - 01:03 23-07-2019 - 14:15
CVE-2004-2238 5.0
Format string vulnerability in vsybase.c in vpopmail 5.4.2 and earlier has unknown impact and attack vectors. NOTE: in a followup post, it was observed that the source code used constants that, when compiled, became static format strings. Thus this
11-04-2024 - 00:38 31-12-2004 - 05:00
CVE-2019-6819 5.0
A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists which could cause a possible Denial of Service when specific Modbus frames are sent to the controller in the products: Modicon M340 - firmware versions prior to V3.0
10-04-2024 - 12:28 22-05-2019 - 20:29
CVE-2018-20814 4.3
An XSS issue was found with Psaldownload.cgi in Pulse Secure Pulse Connect Secure (PCS) 8.3R2 before 8.3R2 and Pulse Policy Secure (PPS) 5.4RX before 5.4R2. This is not applicable to PCS 8.1RX or PPS 5.2RX.
27-02-2024 - 21:04 28-06-2019 - 18:15
CVE-2008-3612 7.5
The Networking subsystem in Apple iPod touch 2.0 through 2.0.2, and iPhone 2.0 through 2.0.2, uses predictable TCP initial sequence numbers, which allows remote attackers to spoof or hijack a TCP connection.
14-02-2024 - 16:07 11-09-2008 - 01:13
CVE-2004-0778 5.0
CVS 1.11.x before 1.11.17, and 1.12.x before 1.12.9, allows remote attackers to determine the existence of arbitrary files and directories via the -X command for an alternate history file, which causes different error messages to be returned.
14-02-2024 - 15:07 20-10-2004 - 04:00
CVE-2006-6109 7.5
Multiple SQL injection vulnerabilities in CandyPress Store 3.5.2.14 allow remote attackers to execute arbitrary SQL commands via the (1) policy parameter in openPolicy.asp or the (2) brand parameter in prodList.asp.
14-02-2024 - 01:17 26-11-2006 - 22:07
CVE-2006-6066 7.5
Multiple SQL injection vulnerabilities in Dragon Calendar / Events Listing 2.x allow remote attackers to execute arbitrary SQL commands via the (1) username or (2) password parameter to (a) admin_login.asp, the (3) ID parameter to (b) event_searchdet
14-02-2024 - 01:17 22-11-2006 - 02:07
CVE-2000-0274 2.1
The Linux trustees kernel patch allows attackers to cause a denial of service by accessing a file or directory with a long name.
14-02-2024 - 01:17 10-04-2000 - 04:00
CVE-2008-4078 6.5
SQL injection vulnerability in the AR/AP transaction report in (1) LedgerSMB (LSMB) before 1.2.15 and (2) SQL-Ledger 2.8.17 and earlier allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
09-02-2024 - 20:08 15-09-2008 - 15:14
CVE-2008-4077 7.8
The CGI scripts in (1) LedgerSMB (LSMB) before 1.2.15 and (2) SQL-Ledger 2.8.17 and earlier allow remote attackers to cause a denial of service (resource exhaustion) via an HTTP POST request with a large Content-Length.
09-02-2024 - 16:11 15-09-2008 - 15:14
CVE-2004-1714 2.1
BlackICE PC Protection and Server Protection installs (1) firewall.ini, (2) blackice.ini, (3) sigs.ini and (4) protect.ini with Everyone Full Control permissions, which allows local users to cause a denial of service (crash) or modify configuration,
26-01-2024 - 17:21 11-08-2004 - 04:00
CVE-2019-0330 6.5
The OS Command Plugin in the transaction GPA_ADMIN and the OSCommand Console of SAP Diagnostic Agent (LM-Service), version 7.2, allow an attacker to inject code that can be executed by the application. An attacker could thereby control the behavior o
19-12-2023 - 15:32 10-07-2019 - 20:15
CVE-2019-10352 4.0
A path traversal vulnerability in Jenkins 2.185 and earlier, LTS 2.176.1 and earlier in core/src/main/java/hudson/model/FileParameterValue.java allowed attackers with Job/Configure permission to define a file parameter with a file name outside the in
25-10-2023 - 18:16 17-07-2019 - 16:15
CVE-2019-10354 4.0
A vulnerability in the Stapler web framework used in Jenkins 2.185 and earlier, LTS 2.176.1 and earlier allowed attackers to access view fragments directly, bypassing permission checks and possibly obtain sensitive information.
25-10-2023 - 18:16 17-07-2019 - 16:15
CVE-2019-10341 4.0
A missing permission check in Jenkins Docker Plugin 1.1.6 and earlier in DockerAPI.DescriptorImpl#doTestConnection allowed users with Overall/Read access to connect to an attacker-specified URL using attacker-specified credentials IDs obtained throug
25-10-2023 - 18:16 11-07-2019 - 14:15
CVE-2019-10342 4.0
A missing permission check in Jenkins Docker Plugin 1.1.6 and earlier in various 'fillCredentialsIdItems' methods allowed users with Overall/Read access to enumerate credentials ID of credentials stored in Jenkins.
25-10-2023 - 18:16 11-07-2019 - 14:15
CVE-2019-10351 4.0
Jenkins Caliper CI Plugin stores credentials unencrypted in job config.xml files on the Jenkins master where they can be viewed by users with Extended Read permission, or access to the master file system.
25-10-2023 - 18:16 11-07-2019 - 14:15
CVE-2019-10347 4.0
Jenkins Mashup Portlets Plugin stored credentials unencrypted on the Jenkins master where they can be viewed by users with access to the master file system.
25-10-2023 - 18:16 11-07-2019 - 14:15
CVE-2019-10353 5.1
CSRF tokens in Jenkins 2.185 and earlier, LTS 2.176.1 and earlier did not expire, thereby allowing attackers able to obtain them to bypass CSRF protection.
25-10-2023 - 18:16 17-07-2019 - 16:15
CVE-2019-10340 6.8
A cross-site request forgery vulnerability in Jenkins Docker Plugin 1.1.6 and earlier in DockerAPI.DescriptorImpl#doTestConnection allowed users with Overall/Read access to connect to an attacker-specified URL using attacker-specified credentials IDs
25-10-2023 - 18:16 11-07-2019 - 14:15
CVE-2019-10348 4.0
Jenkins Gogs Plugin stored credentials unencrypted in job config.xml files on the Jenkins master where they can be viewed by users with Extended Read permission, or access to the master file system.
25-10-2023 - 18:16 11-07-2019 - 14:15
CVE-2019-10346 4.3
A reflected cross site scripting vulnerability in Jenkins Embeddable Build Status Plugin 2.0.1 and earlier allowed attackers inject arbitrary HTML and JavaScript into the response of this plugin.
25-10-2023 - 18:16 11-07-2019 - 14:15
CVE-2019-10349 3.5
A stored cross site scripting vulnerability in Jenkins Dependency Graph Viewer Plugin 0.13 and earlier allowed attackers able to configure jobs in Jenkins to inject arbitrary HTML and JavaScript in the plugin-provided web pages in Jenkins.
25-10-2023 - 18:16 11-07-2019 - 14:15
CVE-2019-10350 4.0
Jenkins Port Allocator Plugin stores credentials unencrypted in job config.xml files on the Jenkins master where they can be viewed by users with Extended Read permission, or access to the master file system.
25-10-2023 - 18:16 11-07-2019 - 14:15
CVE-2019-12086 5.0
A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x before 2.9.9. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint, the service has the mysql-connector-java ja
13-09-2023 - 14:16 17-05-2019 - 17:29
CVE-2007-5568 7.1
Cisco PIX and ASA appliances with 7.0 through 8.0 software, and Cisco Firewall Services Module (FWSM) 3.1(5) and earlier, allow remote attackers to cause a denial of service (device reload) via a crafted MGCP packet, aka CSCsi90468 (appliance) and CS
11-08-2023 - 19:03 18-10-2007 - 21:17
CVE-2018-1858 6.8
IBM API Connect 5.0.0.0 through 5.0.8.6 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 151256.
24-03-2023 - 18:08 25-06-2019 - 16:15
CVE-2019-4154 7.2
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 is vulnerable to a buffer overflow, which could allow an authenticated local attacker to execute arbitrary code on the system as root. IBM X-Force ID: 158519.
03-03-2023 - 20:50 01-07-2019 - 15:15
CVE-2019-4102 4.3
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 158092.
03-03-2023 - 20:50 01-07-2019 - 15:15
CVE-2019-4322 7.2
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 is vulnerable to a buffer overflow, which could allow an authenticated local attacker to execute arbitrary code on the system as root. IBM X-Force ID: 161202.
03-03-2023 - 20:49 01-07-2019 - 15:15
CVE-2019-4386 4.0
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 11.1 could allow an authenticated user to execute a function that would cause the server to crash. IBM X-Force ID: 162714.
03-03-2023 - 20:48 01-07-2019 - 15:15
CVE-2019-14211 5.0
An issue was discovered in Foxit PhantomPDF before 8.3.11. The application could crash due to the lack of proper validation of the existence of an object prior to performing operations on that object when executing JavaScript.
02-03-2023 - 16:27 21-07-2019 - 19:15
CVE-2019-14250 4.3
An issue was discovered in GNU libiberty, as distributed in GNU Binutils 2.32. simple_object_elf_match in simple-object-elf.c does not check for a zero shstrndx value, leading to an integer overflow and resultant heap-based buffer overflow.
01-03-2023 - 18:01 24-07-2019 - 04:15
CVE-2019-12815 7.5
An arbitrary file copy vulnerability in mod_copy in ProFTPD up to 1.3.5b allows for remote code execution and information disclosure without authentication, a related issue to CVE-2015-3306.
01-03-2023 - 16:39 19-07-2019 - 23:15
CVE-2019-10194 2.1
Sensitive passwords used in deployment and configuration of oVirt Metrics, all versions. were found to be insufficiently protected. Passwords could be disclosed in log files (if playbooks are run with -v) or in playbooks stored on Metrics or Bastion
01-03-2023 - 16:32 11-07-2019 - 19:15
CVE-2019-4193 5.0
IBM Jazz for Service Management 1.1.3 and 1.1.3.2 stores sensitive information in URL parameters. This may lead to information disclosure if unauthorized parties have access to the URLs via server logs, referrer header or browser history. IBM X-force
01-03-2023 - 16:12 11-07-2019 - 20:15
CVE-2019-12597 4.3
An issue was discovered in Zoho ManageEngine AssetExplorer. There is XSS via ResourcesAttachments.jsp with the parameter pageName.
01-03-2023 - 16:02 11-07-2019 - 14:15
CVE-2019-12595 4.3
An issue was discovered in Zoho ManageEngine AssetExplorer. There is XSS via the RCSettings.do rdsName parameter.
01-03-2023 - 16:01 11-07-2019 - 14:15
CVE-2019-12596 4.3
An issue was discovered in Zoho ManageEngine AssetExplorer. There is XSS via SoftwareListView.do with the parameter swType or swComplianceType.
01-03-2023 - 16:01 11-07-2019 - 14:15
CVE-2019-12537 4.3
An issue was discovered in Zoho ManageEngine AssetExplorer. There is XSS via the SearchN.do search field.
01-03-2023 - 16:01 11-07-2019 - 14:15
CVE-2018-19570 3.5
GitLab CE/EE, versions 11.3 before 11.3.11, 11.4 before 11.4.8, and 11.5 before 11.5.1, are vulnerable to an XSS vulnerability in Markdown fields via unrecognized HTML tags.
01-03-2023 - 15:46 10-07-2019 - 16:15
CVE-2018-19577 5.0
Gitlab CE/EE, versions 8.6 up to 11.x before 11.3.11, 11.4 before 11.4.8, and 11.5 before 11.5.1, are vulnerable to an incorrect access control vulnerability that displays to an unauthorized user the title and namespace of a confidential issue.
01-03-2023 - 15:46 10-07-2019 - 15:15
CVE-2018-19573 3.5
GitLab CE/EE, versions 10.3 up to 11.x before 11.3.11, 11.4 before 11.4.8, and 11.5 before 11.5.1, are vulnerable to an XSS vulnerability in Markdown fields via Mermaid.
01-03-2023 - 15:45 10-07-2019 - 16:15
CVE-2018-19574 3.5
GitLab CE/EE, versions 7.6 up to 11.x before 11.3.11, 11.4 before 11.4.8, and 11.5 before 11.5.1, are vulnerable to an XSS vulnerability in the OAuth authorization page.
01-03-2023 - 15:45 10-07-2019 - 16:15
CVE-2018-19583 4.0
GitLab CE/EE, versions 8.0 up to 11.x before 11.3.11, 11.4 before 11.4.8, and 11.5 before 11.5.1, would log access tokens in the Workhorse logs, permitting administrators with access to the logs to see another user's token.
01-03-2023 - 15:45 10-07-2019 - 17:15
CVE-2019-14213 5.0
An issue was discovered in Foxit PhantomPDF before 8.3.11. The application could crash due to the repeated release of the signature dictionary during CSG_SignatureF and CPDF_Document destruction.
01-03-2023 - 03:12 21-07-2019 - 19:15
CVE-2019-12527 6.8
An issue was discovered in Squid 4.0.23 through 4.7. When checking Basic Authentication with HttpHeader::getAuth, Squid uses a global buffer to store the decoded data. Squid does not check that the decoded length isn't greater than the buffer, leadin
28-02-2023 - 20:49 11-07-2019 - 19:15
CVE-2019-6633 3.6
On BIG-IP 14.1.0-14.1.0.5, 14.0.0-14.0.0.4, 13.0.0-13.1.1.4, 12.1.0-12.1.4.1, and 11.5.1-11.6.4, when the BIG-IP system is licensed with Appliance mode, user accounts with Administrator and Resource Administrator roles can bypass Appliance mode restr
16-02-2023 - 03:47 03-07-2019 - 18:15
CVE-2019-6639 3.5
On BIG-IP (AFM, PEM) 14.1.0-14.1.0.5, 14.0.0-14.0.0.4, 13.0.0-13.1.1.4, 12.1.0-12.1.4, 11.6.1-11.6.3.4, and 11.5.1-11.5.8, an undisclosed TMUI pages for AFM and PEM Subscriber management are vulnerable to a stored cross-site scripting (XSS) issue. Th
16-02-2023 - 03:46 03-07-2019 - 19:15
CVE-2019-6635 3.6
On BIG-IP 14.1.0-14.1.0.5, 14.0.0-14.0.0.4, 13.0.0-13.1.1.4, 12.1.0-12.1.4, 11.6.1-11.6.3.4, and 11.5.1-11.5.8, when the BIG-IP system is licensed for Appliance mode, a user with either the Administrator or the Resource Administrator role can bypass
16-02-2023 - 03:45 03-07-2019 - 19:15
CVE-2019-6631 5.0
On BIG-IP 11.5.1-11.6.4, iRules performing HTTP header manipulation may cause an interruption to service when processing traffic handled by a Virtual Server with an associated HTTP profile, in specific circumstances, when the requests do not strictly
16-02-2023 - 03:44 03-07-2019 - 18:15
CVE-2019-6623 5.0
On BIG-IP 14.1.0-14.1.0.5, 14.0.0-14.0.0.4, 13.0.0-13.1.1.4, and 12.1.0-12.1.4, undisclosed traffic sent to BIG-IP iSession virtual server may cause the Traffic Management Microkernel (TMM) to restart, resulting in a Denial-of-Service (DoS).
16-02-2023 - 03:40 02-07-2019 - 22:15
CVE-2009-4032 4.3
Multiple cross-site scripting (XSS) vulnerabilities in Cacti 0.8.7e allow remote attackers to inject arbitrary web script or HTML via vectors related to (1) graph.php, (2) include/top_graph_header.php, (3) lib/html_form.php, and (4) lib/timespan_sett
13-02-2023 - 01:17 29-11-2009 - 13:07
CVE-2019-10183 2.1
Virt-install(1) utility used to provision new virtual machines has introduced an option '--unattended' to create VMs without user interaction. This option accepts guest VM password as command line arguments, thus leaking them to others users on the s
12-02-2023 - 23:33 03-07-2019 - 14:15
CVE-2019-10136 4.0
It was found that Spacewalk, all versions through 2.9, did not safely compute client token checksums. An attacker with a valid, but expired, authenticated set of headers could move some digits around, artificially extending the session validity witho
12-02-2023 - 23:32 02-07-2019 - 20:15
CVE-2016-9572 4.3
A NULL pointer dereference flaw was found in the way openjpeg 2.1.2 decoded certain input images. Due to a logic error in the code responsible for decoding the input image, an application using openjpeg to process image data could crash when processi
12-02-2023 - 23:27 01-08-2018 - 16:29
CVE-2016-5337 2.1
The megasas_ctrl_get_info function in hw/scsi/megasas.c in QEMU allows local guest OS administrators to obtain sensitive host memory information via vectors related to reading device control information.
12-02-2023 - 23:23 14-06-2016 - 14:59
CVE-2019-9959 4.3
The JPXStream::init function in Poppler 0.78.0 and earlier doesn't check for negative values of stream length, leading to an Integer Overflow, thereby making it possible to allocate a large memory chunk on the heap, with a size controlled by an attac
11-02-2023 - 18:27 22-07-2019 - 15:15
CVE-2019-4269 5.0
IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 Admin Console could allow a remote attacker to obtain sensitive information when a specially crafted url causes a stack trace to be dumped. IBM X-Force ID: 160202.
03-02-2023 - 20:33 28-06-2019 - 17:15
CVE-2019-6638 4.0
On BIG-IP 14.1.0-14.1.0.5 and 14.0.0-14.0.0.4, Malformed http requests made to an undisclosed iControl REST endpoint can lead to infinite loop of the restjavad process.
03-02-2023 - 20:02 03-07-2019 - 19:15
CVE-2019-6640 5.0
On BIG-IP 14.1.0-14.1.0.5, 14.0.0-14.0.0.4, 13.0.0-13.1.1.4, 12.1.0-12.1.4, 11.6.1-11.6.3.4, and 11.5.1-11.5.8, SNMP exposes sensitive configuration objects over insecure transmission channels. This issue is exposed when a passphrase is inserted into
03-02-2023 - 20:01 03-07-2019 - 19:15
CVE-2019-4292 6.5
IBM Security Guardium 10.5 could allow a remote attacker to upload arbitrary files, which could allow the attacker to execute arbitrary code on the vulnerable web server. IBM X-Force ID: 160698.
03-02-2023 - 19:50 02-07-2019 - 15:15
CVE-2019-6641 4.0
On BIG-IP 12.1.0-12.1.4.1, undisclosed requests can cause iControl REST processes to crash. The attack can only come from an authenticated user; all roles are capable of performing the attack. Unauthenticated users cannot perform this attack.
03-02-2023 - 18:11 03-07-2019 - 19:15
CVE-2019-7003 6.4
A SQL injection vulnerability in the reporting component of Avaya Control Manager could allow an unauthenticated attacker to execute arbitrary SQL commands and retrieve sensitive data related to other users on the system. Affected versions of Avaya C
03-02-2023 - 14:31 11-07-2019 - 19:15
CVE-2019-10186 6.8
A flaw was found in moodle before versions 3.7.1, 3.6.5, 3.5.7. A sesskey (CSRF) token was not being utilised by the XML loading/unloading admin tool.
02-02-2023 - 16:58 31-07-2019 - 22:15
CVE-2019-4383 4.6
When using IBM Spectrum Protect Plus 10.1.0, 10.1.2, and 10.1.3 to protect Oracle or MongoDB databases, a redirected restore operation may result in an escalation of user privileges. IBM X-Force ID: 162165.
31-01-2023 - 21:36 01-07-2019 - 15:15
CVE-2019-13504 4.3
There is an out-of-bounds read in Exiv2::MrwImage::readMetadata in mrwimage.cpp in Exiv2 through 0.27.2.
13-01-2023 - 16:19 11-07-2019 - 02:15
CVE-2019-4118 2.1
IBM Multicloud Manager 3.1.0, 3.1.1, and 3.1.2 ibm-mcm-chart could allow a local attacker with admin privileges to obtain highly sensitive information upon deployment. IBM X-Force ID: 158144.
09-12-2022 - 17:52 11-07-2019 - 20:15
CVE-2019-4357 7.2
When using IBM Spectrum Protect Plus 10.1.0, 10.1.2, and 10.1.3 to protect Oracle, DB2 or MongoDB databases, a redirected restore operation specifying a target path may allow execution of arbitrary code on the system. IBM X-Force ID: 161667,
02-12-2022 - 22:35 01-07-2019 - 15:15
CVE-2019-6822 6.8
A Use After Free: CWE-416 vulnerability exists in Zelio Soft 2, V5.2 and earlier, which could cause remote code execution when opening a specially crafted Zelio Soft 2 project file.
14-10-2022 - 03:02 15-07-2019 - 21:15
CVE-2019-13164 4.6
qemu-bridge-helper.c in QEMU 3.1 and 4.0.0 does not ensure that a network interface name (obtained from bridge.conf or a --br=bridge option) is limited to the IFNAMSIZ size, which can lead to an ACL bypass.
06-10-2022 - 19:51 03-07-2019 - 14:15
CVE-2019-0321 4.3
ABAP Server and ABAP Platform (SAP Basis), versions, 7.31, 7.4, 7.5, do not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.
05-10-2022 - 14:16 10-07-2019 - 19:15
CVE-2013-3839 4.0
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.70 and earlier, 5.5.32 and earlier, and 5.6.12 and earlier allows remote authenticated users to affect availability via unknown vectors related to Optimizer.
26-08-2022 - 17:24 16-10-2013 - 15:55
CVE-2008-3632 9.3
Use-after-free vulnerability in WebKit in Apple iPod touch 1.1 through 2.0.2, and iPhone 1.0 through 2.0.2, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a web page with crafted Cascading Style
09-08-2022 - 13:46 11-09-2008 - 01:13
CVE-2019-13453 4.3
Zipios before 0.1.7 does not properly handle certain malformed zip archives and can go into an infinite loop, causing a denial of service. This is related to zipheadio.h:readUint32() and zipfile.cpp:Zipfile::Zipfile().
02-06-2022 - 14:15 17-07-2019 - 15:15
CVE-2016-0402 5.0
Unspecified vulnerability in the Java SE and Java SE Embedded components in Oracle Java SE 6u105, 7u91, and 8u66 and Java SE Embedded 8u65 allows remote attackers to affect integrity via unknown vectors related to Networking.
13-05-2022 - 14:57 21-01-2016 - 02:59
CVE-2017-12652 7.5
libpng before 1.6.32 does not properly check the length of chunks against the user limit.
12-05-2022 - 20:13 10-07-2019 - 15:15
CVE-2019-4101 2.1
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 10.1, 10.5, and 11.1 is vulnerable to a denial of service. Users that have both EXECUTE on PD_GET_DIAG_HIST and access to the diagnostic directory on the DB2 server can cause the insta
18-04-2022 - 17:18 01-07-2019 - 15:15
CVE-2019-9848 7.5
LibreOffice has a feature where documents can specify that pre-installed scripts can be executed on various document events such as mouse-over, etc. LibreOffice is typically also bundled with LibreLogo, a programmable turtle vector graphics script, w
18-04-2022 - 17:00 17-07-2019 - 12:15
CVE-2019-9849 4.0
LibreOffice has a 'stealth mode' in which only documents from locations deemed 'trusted' are allowed to retrieve remote resources. This mode is not the default mode, but can be enabled by users who want to disable LibreOffice's ability to include rem
18-04-2022 - 17:00 17-07-2019 - 12:15
CVE-2019-13962 7.5
lavc_CopyPicture in modules/codec/avcodec/video.c in VideoLAN VLC media player through 3.0.7 has a heap-based buffer over-read because it does not properly validate the width and height.
18-04-2022 - 17:00 18-07-2019 - 20:15
CVE-2019-13602 6.8
An Integer Underflow in MP4_EIA608_Convert() in modules/demux/mp4/mp4.c in VideoLAN VLC media player through 3.0.7.1 allows remote attackers to cause a denial of service (heap-based buffer overflow and crash) or possibly have unspecified other impact
18-04-2022 - 16:57 14-07-2019 - 21:15
CVE-2018-20033 7.5
A Remote Code Execution vulnerability in lmgrd and vendor daemon components of FlexNet Publisher version 11.16.1.0 and earlier could allow a remote attacker to corrupt the memory by allocating / deallocating memory, loading lmgrd or the vendor daemon
18-04-2022 - 14:27 25-02-2019 - 20:29
CVE-2018-20031 5.0
A Denial of Service vulnerability related to preemptive item deletion in lmgrd and vendor daemon components of FlexNet Publisher version 11.16.1.0 and earlier allows a remote attacker to send a combination of messages to lmgrd or the vendor daemon, c
11-04-2022 - 20:41 21-03-2019 - 21:29
CVE-2018-20034 5.0
A Denial of Service vulnerability related to adding an item to a list in lmgrd and vendor daemon components of FlexNet Publisher version 11.16.1.0 and earlier allows a remote attacker to send a combination of messages to lmgrd or the vendor daemon, c
11-04-2022 - 20:40 21-03-2019 - 21:29
CVE-2018-20032 5.0
A Denial of Service vulnerability related to message decoding in lmgrd and vendor daemon components of FlexNet Publisher version 11.16.1.0 and earlier allows a remote attacker to send a combination of messages to lmgrd or the vendor daemon, causing t
11-04-2022 - 20:22 21-03-2019 - 21:29
CVE-2019-5528 5.0
VMware ESXi 6.5 suffers from partial denial of service vulnerability in hostd process. Patch ESXi650-201907201-UG for this issue is available.
03-02-2022 - 19:51 11-07-2019 - 21:15
CVE-2006-3898 5.0
Microsoft Internet Explorer 6.0 on Windows XP SP2 allows remote attackers to cause a denial of service (application crash) by calling the Click method of the Internet.HHCtrl.1 ActiveX object before initializing the URL, which triggers a null derefere
13-12-2021 - 18:44 27-07-2006 - 11:04
CVE-2019-1940 4.3
A vulnerability in the Web Services Management Agent (WSMA) feature of Cisco Industrial Network Director (IND) could allow an unauthenticated, remote attacker to gain unauthorized read access to sensitive data using an invalid X.509 certificate. The
29-10-2021 - 19:16 17-07-2019 - 21:15
CVE-2019-10192 6.5
A heap-buffer overflow vulnerability was found in the Redis hyperloglog data structure versions 3.x before 3.2.13, 4.x before 4.0.14 and 5.x before 5.0.4. By carefully corrupting a hyperloglog using the SETRANGE command, an attacker could trick Redis
28-10-2021 - 12:14 11-07-2019 - 19:15
CVE-2019-10193 6.5
A stack-buffer overflow vulnerability was found in the Redis hyperloglog data structure versions 3.x before 3.2.13, 4.x before 4.0.14 and 5.x before 5.0.4. By corrupting a hyperloglog using the SETRANGE command, an attacker could cause Redis to perfo
28-10-2021 - 12:14 11-07-2019 - 19:15
CVE-2017-11774 6.8
Microsoft Outlook 2010 SP2, Outlook 2013 SP1 and RT SP1, and Outlook 2016 allow an attacker to execute arbitrary commands, due to how Microsoft Office handles objects in memory, aka "Microsoft Outlook Security Feature Bypass Vulnerability."
30-08-2021 - 14:28 13-10-2017 - 13:29
CVE-2004-0839 5.0
Internet Explorer in Windows XP SP2, and other versions including 5.01 and 5.5, allows remote attackers to install arbitrary programs via a web page that uses certain styles and the AnchorClick behavior, popup windows, and drag-and-drop capabilities
23-07-2021 - 12:55 18-08-2004 - 04:00
CVE-2019-6632 2.1
On BIG-IP 14.1.0-14.1.0.5, 14.0.0-14.0.0.4, 13.0.0-13.1.1.4, and 12.1.0-12.1.4, under certain circumstances, attackers can decrypt configuration items that are encrypted because the vCMP configuration unit key is generated with insufficient randomnes
21-07-2021 - 11:39 03-07-2019 - 19:15
CVE-2019-1010180 6.8
GNU gdb All versions is affected by: Buffer Overflow - Out of bound memory access. The impact is: Deny of Service, Memory Disclosure, and Possible Code Execution. The component is: The main gdb module. The attack vector is: Open an ELF for debugging.
21-07-2021 - 11:39 24-07-2019 - 13:15
CVE-2018-17196 6.5
In Apache Kafka versions between 0.11.0.0 and 2.1.0, it is possible to manually craft a Produce request which bypasses transaction/idempotent ACL validation. Only authenticated clients with Write permission on the respective topics are able to exploi
03-07-2021 - 21:15 11-07-2019 - 21:15
CVE-2019-10638 4.3
In the Linux kernel before 5.1.7, a device can be tracked by an attacker using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic is sent to multiple destination IP addresses, it is possible to
14-06-2021 - 18:15 05-07-2019 - 23:15
CVE-2019-3485 4.3
Mitigates a stored cross site scripting issue in ArcSight Logger versions prior to 6.7.1
12-05-2021 - 20:44 24-07-2019 - 16:15
CVE-2019-13481 9.0
An issue was discovered on D-Link DIR-818LW devices with firmware 2.06betab01. There is a command injection in HNAP1 (exploitable with Authentication) via shell metacharacters in the MTU field to SetWanSettings.
23-04-2021 - 16:55 10-07-2019 - 20:15
CVE-2019-13482 9.0
An issue was discovered on D-Link DIR-818LW devices with firmware 2.06betab01. There is a command injection in HNAP1 (exploitable with Authentication) via shell metacharacters in the Type field to SetWanSettings.
23-04-2021 - 15:36 10-07-2019 - 20:15
CVE-2019-0046 6.1
A vulnerability in the pfe-chassisd Chassis Manager (CMLC) daemon of Juniper Networks Junos OS allows an attacker to cause a Denial of Service (DoS) to the EX4300 when specific valid broadcast packets create a broadcast storm condition when received
25-02-2021 - 15:58 11-07-2019 - 20:15
CVE-2019-13619 5.0
In Wireshark 3.0.0 to 3.0.2, 2.6.0 to 2.6.9, and 2.4.0 to 2.4.15, the ASN.1 BER dissector and related dissectors could crash. This was addressed in epan/asn1.c by properly restricting buffer increments.
10-02-2021 - 20:37 17-07-2019 - 20:15
CVE-2019-1855 9.3
A vulnerability in the loading mechanism of specific dynamic link libraries in Cisco Jabber for Windows could allow an authenticated, local attacker to perform a DLL preloading attack. To exploit this vulnerability, the attacker would need to have va
04-01-2021 - 15:22 04-07-2019 - 20:15
CVE-2019-3595 4.4
Improper Neutralization of Special Elements used in a Command ('Command Injection') in ePO extension in McAfee Data Loss Prevention (DLP) 11.x prior to 11.3.0 allows Authenticated Adminstrator to execute arbitrary code with their local machine privil
16-10-2020 - 15:22 24-07-2019 - 15:15
CVE-2019-3622 4.6
Files or Directories Accessible to External Parties in McAfee Data Loss Prevention (DLPe) for Windows 11.x prior to 11.3.0 allows authenticated user to redirect DLPe log files to arbitrary locations via incorrect access control applied to the DLPe lo
16-10-2020 - 15:22 24-07-2019 - 16:15
CVE-2019-1923 4.6
A vulnerability in Cisco Small Business SPA500 Series IP Phones could allow a physically proximate attacker to execute arbitrary commands on the device. The vulnerability is due to improper input validation in the device configuration interface. An a
16-10-2020 - 15:14 17-07-2019 - 21:15
CVE-2019-1873 7.8
A vulnerability in the cryptographic driver for Cisco Adaptive Security Appliance Software (ASA) and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to reboot unexpectedly. The vulnerability
16-10-2020 - 15:11 10-07-2019 - 18:15
CVE-2019-1920 6.1
A vulnerability in the 802.11r Fast Transition (FT) implementation for Cisco IOS Access Points (APs) Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected interface. The vulnerability i
16-10-2020 - 15:11 17-07-2019 - 21:15
CVE-2019-1890 3.3
A vulnerability in the fabric infrastructure VLAN connection establishment of the Cisco Nexus 9000 Series Application Centric Infrastructure (ACI) Mode Switch Software could allow an unauthenticated, adjacent attacker to bypass security validations a
16-10-2020 - 15:09 04-07-2019 - 20:15
CVE-2019-1886 5.0
A vulnerability in the HTTPS decryption feature of Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to insufficient validation of Secure Sockets
16-10-2020 - 15:08 04-07-2019 - 20:15
CVE-2019-4369 None
** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.
14-10-2020 - 13:15 28-06-2019 - 17:15
CVE-2019-10966 5.0
In GE Aestiva and Aespire versions 7100 and 7900, a vulnerability exists where serial devices are connected via an added unsecured terminal server to a TCP/IP network configuration, which could allow an attacker to remotely modify device configuratio
02-10-2020 - 14:32 10-07-2019 - 18:15
CVE-2019-10915 4.6
A vulnerability has been identified in TIA Administrator (All versions < V1.0 SP1 Upd1). The integrated configuration web application (TIA Administrator) allows to execute certain application commands without proper authentication. The vulnerability
02-10-2020 - 14:29 11-07-2019 - 22:15
CVE-2019-10189 4.0
A flaw was found in moodle before versions 3.7.1, 3.6.5, 3.5.7. Teachers in an assignment group could modify group overrides for other groups in the same assignment.
01-10-2020 - 16:44 31-07-2019 - 22:15
CVE-2019-10970 10.0
In Rockwell Automation PanelView 5510 (all versions manufactured before March 13, 2019 that have never been updated to v4.003, v5.002, or later), a remote, unauthenticated threat actor with access to an affected PanelView 5510 Graphic Display, upon s
01-10-2020 - 16:43 11-07-2019 - 20:15
CVE-2019-10187 4.0
A flaw was found in moodle before versions 3.7.1, 3.6.5, 3.5.7. Users with permission to delete entries from a glossary were able to delete entries from other glossaries they did not have direct access to.
01-10-2020 - 16:43 31-07-2019 - 22:15
CVE-2019-12086 5.0
A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x before 2.9.9. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint, the service has the mysql-connector-java ja
01-10-2020 - 00:15 17-05-2019 - 17:29
CVE-2019-10177 6.0
A stored cross-site scripting (XSS) vulnerability was found in the PDF export component of CloudForms, versions 5.9 and 5.10, due to user input is not properly sanitized. An attacker with least privilege to edit compute is able to execute a XSS attac
30-09-2020 - 19:51 27-06-2019 - 21:15
CVE-2019-10177 6.0
A stored cross-site scripting (XSS) vulnerability was found in the PDF export component of CloudForms, versions 5.9 and 5.10, due to user input is not properly sanitized. An attacker with least privilege to edit compute is able to execute a XSS attac
30-09-2020 - 19:51 27-06-2019 - 21:15
CVE-2019-10188 4.0
A flaw was found in moodle before versions 3.7.1, 3.6.5, 3.5.7. Teachers in a quiz group could modify group overrides for other groups in the same quiz.
30-09-2020 - 18:05 31-07-2019 - 22:15
CVE-2019-10188 4.0
A flaw was found in moodle before versions 3.7.1, 3.6.5, 3.5.7. Teachers in a quiz group could modify group overrides for other groups in the same quiz.
30-09-2020 - 18:05 31-07-2019 - 22:15
CVE-2019-1010241 4.0
Jenkins Credentials Binding Plugin Jenkins 1.17 is affected by: CWE-257: Storing Passwords in a Recoverable Format. The impact is: Authenticated users can recover credentials. The component is: config-variables.jelly line #30 (passwordVariable). The
30-09-2020 - 13:40 19-07-2019 - 17:15
CVE-2019-1010241 4.0
Jenkins Credentials Binding Plugin Jenkins 1.17 is affected by: CWE-257: Storing Passwords in a Recoverable Format. The impact is: Authenticated users can recover credentials. The component is: config-variables.jelly line #30 (passwordVariable). The
30-09-2020 - 13:40 19-07-2019 - 17:15
CVE-2019-0052 7.8
The srxpfe process may crash on SRX Series services gateways when the UTM module processes a specific fragmented HTTP packet. The packet is misinterpreted as a regular TCP packet which causes the processor to crash. This issue affects all SRX Series
29-09-2020 - 00:28 11-07-2019 - 20:15
CVE-2019-0052 7.8
The srxpfe process may crash on SRX Series services gateways when the UTM module processes a specific fragmented HTTP packet. The packet is misinterpreted as a regular TCP packet which causes the processor to crash. This issue affects all SRX Series
29-09-2020 - 00:28 11-07-2019 - 20:15
CVE-2017-0244 6.9
The kernel in Windows Server 2008 SP2 and R2 SP1, and Windows 7 SP1 allows locally authenticated attackers to gain privileges via a crafted application, or in Windows 7 for x64-based systems, cause denial of service, aka "Windows Kernel Elevation of
28-09-2020 - 12:58 12-05-2017 - 14:29
CVE-2017-0244 6.9
The kernel in Windows Server 2008 SP2 and R2 SP1, and Windows 7 SP1 allows locally authenticated attackers to gain privileges via a crafted application, or in Windows 7 for x64-based systems, cause denial of service, aka "Windows Kernel Elevation of
28-09-2020 - 12:58 12-05-2017 - 14:29
CVE-2013-6045 7.5
Multiple heap-based buffer overflows in OpenJPEG 1.3 and earlier might allow remote attackers to execute arbitrary code via unspecified vectors.
09-09-2020 - 19:56 12-12-2013 - 18:55
CVE-2019-6637 4.0
On BIG-IP (ASM) 14.1.0-14.1.0.5, 14.0.0-14.0.0.4, 13.0.0-13.1.1.4, and 12.1.0-12.1.4, Application logic abuse of ASM REST endpoints can lead to instability of BIG-IP system. Exploitation of this issue causes excessive memory consumption which results
24-08-2020 - 17:37 03-07-2019 - 19:15
CVE-2019-6634 4.0
On BIG-IP 14.1.0-14.1.0.5, 14.0.0-14.0.0.4, 13.0.0-13.1.1.4, and 12.1.0-12.1.4, a high volume of malformed analytics report requests leads to instability in restjavad process. This causes issues with both iControl REST and some portions of TMUI. The
24-08-2020 - 17:37 03-07-2019 - 19:15
CVE-2018-19575 4.0
GitLab CE/EE, versions 10.1 up to 11.x before 11.3.11, 11.4 before 11.4.8, and 11.5 before 11.5.1, are vulnerable to an insecure direct object reference issue that allows a user to make comments on a locked issue.
24-08-2020 - 17:37 10-07-2019 - 16:15
CVE-2019-3621 4.6
Authentication protection bypass vulnerability in McAfee Data Loss Prevention (DLPe) for Windows 11.x prior to 11.3.0 allows physical local user to bypass the Windows lock screen via DLPe processes being killed just prior to the screen being locked o
24-08-2020 - 17:37 25-07-2019 - 17:15
CVE-2019-3619 4.0
Information Disclosure vulnerability in the Agent Handler in McAfee ePolicy Orchestrator (ePO) 5.9.x and 5.10.0 prior to 5.10.0 update 4 allows remote unauthenticated attacker to view sensitive information in plain text via sniffing the traffic betwe
24-08-2020 - 17:37 03-07-2019 - 14:15
CVE-2019-6630 5.0
On F5 SSL Orchestrator 14.1.0-14.1.0.5 and 14.0.0-14.0.0.4, undisclosed traffic flow may cause TMM to restart under certain circumstances.
24-08-2020 - 17:37 03-07-2019 - 18:15
CVE-2019-6636 8.5
On BIG-IP (AFM, ASM) 14.1.0-14.1.0.5, 14.0.0-14.0.0.4, 13.0.0-13.1.1.4, 12.1.0-12.1.4, and 11.5.1-11.6.4, a stored cross-site scripting vulnerability in AFM feed list. In the worst case, an attacker can store a CSRF which results in code execution as
24-08-2020 - 17:37 03-07-2019 - 19:15
CVE-2019-3962 4.3
Content Injection vulnerability in Tenable Nessus prior to 8.5.0 may allow an authenticated, local attacker to exploit this vulnerability by convincing another targeted Nessus user to view a malicious URL and use Nessus to send fraudulent messages. S
24-08-2020 - 17:37 01-07-2019 - 20:15
CVE-2019-12876 8.5
Zoho ManageEngine ADManager Plus 6.6.5, ADSelfService Plus 5.7, and DesktopCentral 10.0.380 have Insecure Permissions, leading to Privilege Escalation from low level privileges to System.
24-08-2020 - 17:37 17-07-2019 - 20:15
CVE-2019-12781 5.0
An issue was discovered in Django 1.11 before 1.11.22, 2.1 before 2.1.10, and 2.2 before 2.2.3. An HTTP request is not redirected to HTTPS when the SECURE_PROXY_SSL_HEADER and SECURE_SSL_REDIRECT settings are used, and the proxy connects to Django vi
24-08-2020 - 17:37 01-07-2019 - 14:15
CVE-2019-12988 10.0
Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 have Improper Input Validation (issue 4 of 6).
24-08-2020 - 17:37 16-07-2019 - 18:15
CVE-2019-13615 4.3
libebml before 1.3.6, as used in the MKV module in VideoLAN VLC Media Player binaries before 3.0.3, has a heap-based buffer over-read in EbmlElement::FindNextElement.
24-08-2020 - 17:37 16-07-2019 - 17:15
CVE-2019-12987 10.0
Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 have Improper Input Validation (issue 3 of 6).
24-08-2020 - 17:37 16-07-2019 - 18:15
CVE-2019-13146 5.0
The field_test gem 0.3.0 for Ruby has unvalidated input. A method call that is expected to return a value from a certain set of inputs can be made to return any input, which can be dangerous depending on how applications use it. If an application tre
24-08-2020 - 17:37 09-07-2019 - 18:15
CVE-2019-12985 10.0
Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 have Improper Input Validation (issue 1 of 6).
24-08-2020 - 17:37 16-07-2019 - 18:15
CVE-2019-1579 6.8
Remote Code Execution in PAN-OS 7.1.18 and earlier, PAN-OS 8.0.11-h1 and earlier, and PAN-OS 8.1.2 and earlier with GlobalProtect Portal or GlobalProtect Gateway Interface enabled may allow an unauthenticated remote attacker to execute arbitrary code
24-08-2020 - 17:37 19-07-2019 - 22:15
CVE-2019-14241 5.0
HAProxy through 2.0.2 allows attackers to cause a denial of service (ha_panic) via vectors related to htx_manage_client_side_cookies in proto_htx.c.
24-08-2020 - 17:37 23-07-2019 - 13:15
CVE-2019-12992 9.0
Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 have Improper Input Validation (issue 6 of 6).
24-08-2020 - 17:37 16-07-2019 - 18:15
CVE-2019-13589 7.5
The paranoid2 gem 1.1.6 for Ruby, as distributed on RubyGems.org, included a code-execution backdoor inserted by a third party. The current version, without this backdoor, is 1.1.5.
24-08-2020 - 17:37 14-07-2019 - 16:15
CVE-2019-12730 7.5
aa_read_header in libavformat/aadec.c in FFmpeg before 3.2.14 and 4.x before 4.1.4 does not check for sscanf failure and consequently allows use of uninitialized variables.
24-08-2020 - 17:37 04-06-2019 - 14:29
CVE-2019-12934 6.8
An issue was discovered in the wp-code-highlightjs plugin through 0.6.2 for WordPress. wp-admin/options-general.php?page=wp-code-highlight-js allows CSRF, as demonstrated by an XSS payload in the hljs_additional_css parameter.
24-08-2020 - 17:37 20-07-2019 - 00:15
CVE-2019-14207 5.0
An issue was discovered in Foxit PhantomPDF before 8.3.11. The application could crash when calling the clone function due to an endless loop resulting from confusing relationships between a child and parent object (caused by an append error).
24-08-2020 - 17:37 21-07-2019 - 19:15
CVE-2019-13450 4.3
In the Zoom Client through 4.4.4 and RingCentral 7.0.136380.0312 on macOS, remote attackers can force a user to join a video call with the video camera active. This occurs because any web site can interact with the Zoom web server on localhost port 1
24-08-2020 - 17:37 09-07-2019 - 06:15
CVE-2019-12991 9.0
Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 have Improper Input Validation (issue 5 of 6).
24-08-2020 - 17:37 16-07-2019 - 18:15
CVE-2019-12986 10.0
Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 have Improper Input Validation (issue 2 of 6).
24-08-2020 - 17:37 16-07-2019 - 18:15
CVE-2019-11133 4.6
Improper access control in the Intel(R) Processor Diagnostic Tool before version 4.1.2.24 may allow an authenticated user to potentially enable escalation of privilege, information disclosure or denial of service via local access.
24-08-2020 - 17:37 11-07-2019 - 21:15
CVE-2019-0325 4.9
SAP ERP HCM (SAP_HRCES) , version 3, does not perform necessary authorization checks for a report that reads payroll data of employees in a certain area. Due to this under certain conditions, the user that once had authorization to payroll data of an
24-08-2020 - 17:37 10-07-2019 - 20:15
CVE-2019-0319 5.0
The SAP Gateway, versions 7.5, 7.51, 7.52 and 7.53, allows an attacker to inject content which is displayed in the form of an error message. An attacker could thus mislead a user to believe this information is from the legitimate service when it's no
24-08-2020 - 17:37 10-07-2019 - 19:15
CVE-2019-0104 2.1
Insufficient file protection in uninstall routine for Intel(R) Data Center Manager SDK before version 5.0.2 may allow an authenticated user to potentially enable information disclosure via local access.
24-08-2020 - 17:37 18-02-2019 - 17:29
CVE-2019-0322 5.0
SAP Commerce Cloud (previously known as SAP Hybris Commerce), (HY_COM, versions 6.3, 6.4, 6.5, 6.6, 6.7, 1808, 1811), allows an attacker to prevent legitimate users from accessing a service, either by crashing or flooding the service.
24-08-2020 - 17:37 10-07-2019 - 19:15
CVE-2019-0318 3.5
Under certain conditions SAP NetWeaver Application Server for Java (Startup Framework), versions 7.21, 7.22, 7.45, 7.49, and 7.53, allows an attacker to access information which would otherwise be restricted.
24-08-2020 - 17:37 10-07-2019 - 19:15
CVE-2019-13454 4.3
ImageMagick 7.0.8-54 Q16 allows Division by Zero in RemoveDuplicateLayers in MagickCore/layer.c.
19-08-2020 - 18:58 09-07-2019 - 17:15
CVE-2019-1575 6.5
Information disclosure in PAN-OS 7.1.23 and earlier, PAN-OS 8.0.18 and earlier, PAN-OS 8.1.8-h4 and earlier, and PAN-OS 9.0.2 and earlier may allow for an authenticated user with read-only privileges to extract the API key of the device and/or the us
11-08-2020 - 16:30 16-07-2019 - 14:15
CVE-2019-13390 4.3
In FFmpeg 4.1.3, there is a division by zero at adx_write_trailer in libavformat/rawenc.c.
27-07-2020 - 19:15 07-07-2019 - 22:15
CVE-2019-13345 4.3
The cachemgr.cgi web module of Squid through 4.7 has XSS via the user_name or auth parameter.
11-07-2020 - 00:15 05-07-2019 - 16:15
CVE-2019-7590 4.6
ExacqVision Server’s services 'exacqVisionServer', 'dvrdhcpserver' and 'mdnsresponder' have an unquoted service path. If an authenticated user is able to insert code in their system root path it potentially can be executed during the application star
10-02-2020 - 21:53 19-07-2019 - 21:15
CVE-2019-1578 4.3
Cross-site scripting vulnerability in Palo Alto Networks MineMeld version 0.9.60 and earlier may allow a remote attacker able to convince an authenticated MineMeld admin to type malicious input in the MineMeld UI could execute arbitrary JavaScript co
10-02-2020 - 21:51 01-07-2019 - 19:15
CVE-2018-11691 10.0
Emerson DeltaV Smart Switch Command Center application, available in versions 11.3.x and 12.3.1, was unable to change the DeltaV Smart Switches’ management password upon commissioning. Emerson released patches for DeltaV workstations to address this
10-02-2020 - 21:43 14-05-2019 - 16:29
CVE-2004-0836 10.0
Buffer overflow in the mysql_real_connect function in MySQL 4.x before 4.0.21, and 3.x before 3.23.49, allows remote DNS servers to cause a denial of service and possibly execute arbitrary code via a DNS response with a large address length (h_length
17-12-2019 - 17:11 03-11-2004 - 05:00
CVE-2019-12989 7.5
Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 allow SQL Injection.
20-11-2019 - 20:51 16-07-2019 - 18:15
CVE-2017-13156 7.2
An elevation of privilege vulnerability in the Android system (art). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID A-64211847.
07-11-2019 - 17:15 06-12-2017 - 14:29
CVE-2019-1941 4.3
A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an af
09-10-2019 - 23:48 17-07-2019 - 21:15
CVE-2019-1942 4.0
A vulnerability in the sponsor portal web interface for Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to impact the integrity of an affected system by executing arbitrary SQL queries. The vulnerability is due to i
09-10-2019 - 23:48 17-07-2019 - 21:15
CVE-2019-1943 5.8
A vulnerability in the web interface of Cisco Small Business 200, 300, and 500 Series Switches software could allow an unauthenticated, remote attacker to redirect a user to a malicious web page. The vulnerability is due to improper input validation
09-10-2019 - 23:48 17-07-2019 - 21:15
CVE-2019-1919 7.2
A vulnerability in the Cisco FindIT Network Management Software virtual machine (VM) images could allow an unauthenticated, local attacker who has access to the VM console to log in to the device with a static account that has root privileges. The vu
09-10-2019 - 23:48 17-07-2019 - 21:15
CVE-2019-1917 10.0
A vulnerability in the REST API interface of Cisco Vision Dynamic Signage Director could allow an unauthenticated, remote attacker to bypass authentication on an affected system. The vulnerability is due to insufficient validation of HTTP requests. A
09-10-2019 - 23:48 17-07-2019 - 21:15
CVE-2019-10973 9.0
Quest KACE, all versions prior to version 8.0.x, 8.1.x, and 9.0.x, allows unintentional access to the appliance leveraging functions of the troubleshooting tools located in the administrator user interface.
09-10-2019 - 23:45 08-07-2019 - 18:15
CVE-2018-2423 5.0
SAP Internet Graphics Server (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53, HTTP and RFC listener allows an attacker to prevent legitimate users from accessing a service, either by crashing or flooding the service.
09-10-2019 - 23:40 09-05-2018 - 20:29
CVE-2018-0367 3.5
A vulnerability in the web-based management interface of the Cisco Registered Envelope Service could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of the af
09-10-2019 - 23:31 15-08-2018 - 20:29
CVE-2016-8628 9.0
Ansible before version 2.2.0 fails to properly sanitize fact variables sent from the Ansible controller. An attacker with the ability to create special variables on the controller could execute arbitrary commands on Ansible clients as the user Ansibl
09-10-2019 - 23:20 31-07-2018 - 20:29
CVE-2017-6087 6.5
EyesOfNetwork ("EON") 5.0 and earlier allows remote authenticated users to execute arbitrary code via shell metacharacters in the selected_events[] parameter in the (1) acknowledge, (2) delete, or (3) ownDisown function in module/monitoring_ged/ged_f
03-10-2019 - 00:03 24-03-2017 - 14:59
CVE-2017-13679 1.4
A denial of service (DoS) attack in Symantec Encryption Desktop before SED 10.4.1 MP2HF1 allows remote attackers to make a particular machine or network resource unavailable to its intended users by temporarily or indefinitely disrupting services of
03-10-2019 - 00:03 10-10-2017 - 19:29
CVE-2017-13160 10.0
A remote code execution vulnerability in the Android system (bluetooth). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0. Android ID A-37160362.
03-10-2019 - 00:03 06-12-2017 - 14:29
CVE-2017-11824 6.9
The Microsoft Graphics Component on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows an elevation of privi
03-10-2019 - 00:03 13-10-2017 - 13:29
CVE-2017-11763 6.8
The Microsoft Graphics Component on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows a remote code executi
03-10-2019 - 00:03 13-10-2017 - 13:29
CVE-2017-0450 9.3
An elevation of privilege vulnerability in Audioserver could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as Moderate because it is mitigated by current platform config
03-10-2019 - 00:03 08-02-2017 - 15:59
CVE-2018-19824 4.6
In the Linux kernel through 4.19.6, a local user could exploit a use-after-free in the ALSA driver by supplying a malicious USB Sound device (with zero interfaces) that is mishandled in usb_audio_probe in sound/usb/card.c.
10-09-2019 - 22:15 03-12-2018 - 17:29
CVE-2019-13509 5.0
In Docker CE and EE before 18.09.8 (as well as Docker EE before 17.06.2-ee-23 and 18.x before 18.03.1-ee-10), Docker Engine in debug mode may sometimes add secrets to the debug log. This applies to a scenario where docker stack deploy is run to redep
27-08-2019 - 17:15 18-07-2019 - 16:15
CVE-2019-14249 4.3
dwarf_elf_load_headers.c in libdwarf before 2019-07-05 allows attackers to cause a denial of service (division by zero) via an ELF file with a zero-size section group (SHT_GROUP), as demonstrated by dwarfdump.
05-08-2019 - 14:26 24-07-2019 - 04:15
CVE-2007-5571 6.8
Cisco Firewall Services Module (FWSM) 3.1(6), and 3.2(2) and earlier, does not properly enforce edited ACLs, which might allow remote attackers to bypass intended restrictions on network traffic, aka CSCsj52536.
01-08-2019 - 12:12 18-10-2007 - 21:17
CVE-2007-5570 7.8
Cisco Firewall Services Module (FWSM) 3.2(1), and 3.1(5) and earlier, allows remote attackers to cause a denial of service (device reload) via a crafted HTTPS request, aka CSCsi77844.
01-08-2019 - 12:12 18-10-2007 - 21:17
CVE-2019-2307 10.0
Possible integer underflow due to lack of validation before calculation of data length in 802.11 Rx management configuration in Snapdragon Auto, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdra
29-07-2019 - 19:43 25-07-2019 - 17:15
CVE-2019-8286 4.3
Information Disclosure in Kaspersky Anti-Virus, Kaspersky Internet Security, Kaspersky Total Security versions up to 2019 could potentially disclose unique Product ID by forcing victim to visit a specially crafted webpage (for example, via clicking p
26-07-2019 - 14:42 18-07-2019 - 19:15
CVE-2019-3591 4.3
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in ePO extension in McAfee Data Loss Prevention (DLPe) for Windows 11.x prior to 11.3.0 allows unauthenticated remote user to trigger specially crafted JavaScript to
26-07-2019 - 11:15 24-07-2019 - 15:15
CVE-2018-18095 4.6
Improper authentication in firmware for Intel(R) SSD DC S4500 Series and Intel(R) SSD DC S4600 Series before SCV10150 may allow an unprivileged user to potentially enable escalation of privilege via physical access.
26-07-2019 - 03:15 11-07-2019 - 21:15
CVE-2019-13631 4.6
In parse_hid_report_descriptor in drivers/input/tablet/gtco.c in the Linux kernel through 5.2.1, a malicious USB device can send an HID report that triggers an out-of-bounds write during generation of debugging messages.
26-07-2019 - 03:15 17-07-2019 - 19:15
CVE-2019-11230 3.6
In Avast Antivirus before 19.4, a local administrator can trick the product into renaming arbitrary files by replacing the Logs\Update.log file with a symlink. The next time the product attempts to write to the log file, the target of the symlink is
24-07-2019 - 15:33 18-07-2019 - 17:15
CVE-2019-5680 4.6
In NVIDIA Jetson TX1 L4T R32 version branch prior to R32.2, Tegra bootloader contains a vulnerability in nvtboot in which the nvtboot-cpu image is loaded without the load address first being validated, which may lead to code execution, denial of serv
24-07-2019 - 07:15 19-07-2019 - 20:15
CVE-2019-14212 5.0
An issue was discovered in Foxit PhantomPDF before 8.3.11. The application could crash when calling certain XFA JavaScript due to the use of, or access to, a NULL pointer without proper validation on the object.
22-07-2019 - 19:17 21-07-2019 - 19:15
CVE-2019-0328 9.0
ABAP Tests Modules (SAP Basis, versions 7.0, 7.1, 7.3, 7.31, 7.4, 7.5) of SAP NetWeaver Process Integration enables an attacker the execution of OS commands with privileged rights. An attacker could thereby impact the integrity and availability of th
18-07-2019 - 13:37 10-07-2019 - 20:15
CVE-2019-0327 6.5
SAP NetWeaver for Java Application Server - Web Container, (engineapi, versions 7.1, 7.2, 7.3, 7.31, 7.4 and 7.5), (servercode, versions 7.2, 7.3, 7.31, 7.4, 7.5), allows an attacker to upload files (including script files) without proper file format
18-07-2019 - 13:36 10-07-2019 - 20:15
CVE-2019-0281 4.3
SAPUI5 and OpenUI5, before versions 1.38.39, 1.44.39, 1.52.25, 1.60.6 and 1.63.0, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.
18-07-2019 - 12:59 10-07-2019 - 19:15
CVE-2019-0326 4.3
SAP BusinessObjects Business Intelligence Platform (BI Workspace) (Enterprise), versions 4.1, 4.2, 4.3, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.
17-07-2019 - 18:47 10-07-2019 - 20:15
CVE-2019-12990 10.0
Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 allow Directory Traversal.
17-07-2019 - 13:31 16-07-2019 - 18:15
CVE-2018-17960 4.3
CKEditor 4.x before 4.11.0 allows user-assisted XSS involving a source-mode paste.
17-07-2019 - 06:15 14-11-2018 - 20:29
CVE-2019-0329 4.3
SAP Information Steward, version 4.2, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.
14-07-2019 - 22:44 10-07-2019 - 20:15
CVE-2018-19569 6.5
GitLab CE/EE, versions 8.8 up to 11.x before 11.3.11, 11.4 before 11.4.8, and 11.5 before 11.5.1, are vulnerable to an authorization vulnerability that allows access to the web-UI as a user using a Personal Access Token of any scope.
11-07-2019 - 18:57 10-07-2019 - 16:15
CVE-2018-19493 4.3
An issue was discovered in GitLab Community and Enterprise Edition 11.x before 11.3.11, 11.4.x before 11.4.8, and 11.5.x before 11.5.1. There is a persistent XSS vulnerability in the environment pages due to a lack of input validation and output enco
11-07-2019 - 16:36 10-07-2019 - 15:15
CVE-2018-17147 3.5
Nagios XI before 5.5.4 has XSS in the auto login admin management page.
11-07-2019 - 13:24 10-07-2019 - 14:15
CVE-2019-8920 4.3
iart.php in XAMPP 1.7.0 has XSS, a related issue to CVE-2008-3569.
11-07-2019 - 13:15 09-07-2019 - 18:15
CVE-2019-1577 6.5
Code injection vulnerability in Palo Alto Networks Traps 5.0.5 and earlier may allow an authenticated attacker to inject arbitrary JavaScript or HTML.
08-07-2019 - 07:15 01-07-2019 - 19:15
CVE-2017-11817 1.9
The Microsoft Windows Kernel component on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016, allows an information
16-05-2019 - 15:54 13-10-2017 - 13:29
CVE-2017-11816 2.1
The Microsoft Windows Graphics Device Interface (GDI) on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows
15-05-2019 - 19:33 13-10-2017 - 13:29
CVE-2014-9765 6.8
Buffer overflow in the main_get_appheader function in xdelta3-main.h in xdelta3 before 3.0.9 allows remote attackers to execute arbitrary code via a crafted input file.
30-10-2018 - 16:27 19-04-2016 - 21:59
CVE-2004-1347 5.0
X Display Manager (XDM) on Solaris 8 allows remote attackers to cause a denial of service (XDM crash) via an invalid X Display Manager Control Protocol (XDMCP) request.
30-10-2018 - 16:26 10-08-2004 - 04:00
CVE-2007-2844 9.3
PHP 4.x and 5.x before 5.2.1, when running on multi-threaded systems, does not ensure thread safety for libc crypt function calls using protection schemes such as a mutex, which creates race conditions that allow remote attackers to overwrite interna
30-10-2018 - 16:25 24-05-2007 - 18:30
CVE-2008-3630 6.4
mDNSResponder in Apple Bonjour for Windows before 1.0.5, when an application uses the Bonjour API for unicast DNS, does not choose random values for transaction IDs or source ports in DNS requests, which makes it easier for remote attackers to spoof
30-10-2018 - 16:25 11-09-2008 - 01:13
CVE-2008-2326 5.0
mDNSResponder in the Bonjour Namespace Provider in Apple Bonjour for Windows before 1.0.5 allows attackers to cause a denial of service (NULL pointer dereference and application crash) by resolving a crafted .local domain name that contains a long la
30-10-2018 - 16:25 11-09-2008 - 01:10
CVE-2006-0074 7.5
SQL injection vulnerability in profile.php in PHPenpals allows remote attackers to execute arbitrary SQL commands via the personalID parameter. NOTE: it was later reported that 1.1 and earlier are affected.
19-10-2018 - 15:42 04-01-2006 - 01:03
CVE-2006-1242 5.0
The ip_push_pending_frames function in Linux 2.4.x and 2.6.x before 2.6.16 increments the IP ID field when sending a RST after receiving unsolicited TCP SYN-ACK packets, which allows remote attackers to conduct an Idle Scan (nmap -sI) attack, which b
18-10-2018 - 16:31 15-03-2006 - 17:06
CVE-2006-5955 7.5
SQL injection vulnerability in listings.asp in 20/20 DataShed (aka Real Estate Listing System) allows remote attackers to execute arbitrary SQL commands via the itemID parameter. NOTE: some of these details are obtained from third party information.
17-10-2018 - 21:46 17-11-2006 - 00:07
CVE-2006-7160 4.9
The Sandbox.sys driver in Outpost Firewall PRO 4.0, and possibly earlier versions, does not validate arguments to hooked SSDT functions, which allows local users to cause a denial of service (crash) via invalid arguments to the (1) NtAssignProcessToJ
16-10-2018 - 16:29 07-03-2007 - 20:19
CVE-2007-4119 7.5
Multiple SQL injection vulnerabilities in yonetici.asp in Berthanas Ziyaretci Defteri 2.0 allow remote attackers to execute arbitrary SQL commands via the (1) user and (2) Pass fields.
15-10-2018 - 21:33 01-08-2007 - 16:17
CVE-2016-3222 9.3
Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Microsoft Edge Memory Corruption Vulnerability."
12-10-2018 - 22:12 16-06-2016 - 01:59
CVE-2016-0117 9.3
The PDF library in Microsoft Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 allows remote attackers to execute arbitrary code via a crafted PDF document, aka "Windows Remote Code Execution Vulnerability."
12-10-2018 - 22:11 09-03-2016 - 11:59
CVE-2008-1435 9.3
Windows Explorer in Microsoft Windows Vista up to SP1, and Server 2008, allows user-assisted remote attackers to execute arbitrary code via crafted saved-search (.search-ms) files that are not properly handled when saving, aka "Windows Saved Search V
12-10-2018 - 21:45 08-07-2008 - 23:41
CVE-2002-0373 7.2
The Windows Media Device Manager (WMDM) Service in Microsoft Windows Media Player 7.1 on Windows 2000 systems allows local users to obtain LocalSystem rights via a program that calls the WMDM service to connect to an invalid local storage device, aka
12-10-2018 - 21:31 03-07-2002 - 04:00
CVE-2000-0260 7.5
Buffer overflow in the dvwssr.dll DLL in Microsoft Visual Interdev 1.0 allows users to cause a denial of service or execute commands, aka the "Link View Server-Side Component" vulnerability.
12-10-2018 - 21:29 14-04-2000 - 04:00
CVE-2008-6060 4.3
Cross-site scripting (XSS) vulnerability in ActionScript in arbitrary Shockwave Flash (SWF) files created by InfoSoft FusionCharts allows remote attackers to inject arbitrary additional SWF content via a URL in the SRC attribute of an IMG element in
11-10-2018 - 20:56 05-02-2009 - 01:30
CVE-2008-2145 7.2
Stack-based buffer overflow in Novell Client 4.91 SP4 and earlier allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a long username in the "forgotten password" dialog.
11-10-2018 - 20:39 12-05-2008 - 19:20
CVE-2016-4385 7.5
The RMI service in HP Network Automation Software 9.1x, 9.2x, 10.0x before 10.00.02.01, and 10.1x before 10.11.00.01 allows remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the Apache Commons Collections
17-02-2018 - 02:29 29-09-2016 - 14:59
CVE-2000-1202 7.2
ikeyman in IBM IBMHSSSB 1.0 sets the CLASSPATH environmental variable to include the user's own CLASSPATH directories before the system's directories, which allows a malicious local user to execute arbitrary code as root via a Trojan horse Ikeyman cl
19-12-2017 - 02:29 31-08-2001 - 04:00
CVE-2000-1092 5.0
loadpage.cgi CGI program in EZshopper 3.0 and 2.0 allows remote attackers to list and read files in the EZshopper data directory by inserting a "/" in front of the target filename in the "file" parameter.
19-12-2017 - 02:29 09-01-2001 - 05:00
CVE-2017-13159 7.8
An information disclosure vulnerability in the Android system (activitymanagerservice). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID A-32879772.
18-12-2017 - 16:04 06-12-2017 - 14:29
CVE-2017-13157 7.8
An information disclosure vulnerability in the Android system (activitymanagerservice). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID A-32990341.
18-12-2017 - 16:03 06-12-2017 - 14:29
CVE-2017-13158 7.8
An information disclosure vulnerability in the Android system (activitymanagerservice). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID A-32879915.
18-12-2017 - 16:03 06-12-2017 - 14:29
CVE-2017-8693 2.1
The Microsoft Graphics Component on Microsoft Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows an information disclosure vulnerability in the way it handles objects in memory, aka "Microsoft Graphics Information Disclosure Vulner
27-10-2017 - 14:56 13-10-2017 - 13:29
CVE-2017-11814 2.1
The Microsoft Windows Kernel component on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016, allows an information
20-10-2017 - 12:56 13-10-2017 - 13:29
CVE-2017-11820 3.5
Microsoft SharePoint Enterprise Server 2013 SP1 and Microsoft SharePoint Enterprise Server 2016 allow an attacker to exploit a cross-site scripting (XSS) vulnerability by sending a specially crafted request to an affected SharePoint server, due to ho
20-10-2017 - 12:55 13-10-2017 - 13:29
CVE-2004-0796 5.0
SpamAssassin 2.5x, and 2.6x before 2.64, allows remote attackers to cause a denial of service via certain malformed messages.
11-10-2017 - 01:29 20-10-2004 - 04:00
CVE-2004-0832 5.0
The (1) ntlm_fetch_string and (2) ntlm_get_string functions in Squid 2.5.6 and earlier, with NTLM authentication enabled, allow remote attackers to cause a denial of service (application crash) via an NTLMSSP packet that causes a negative value to be
11-10-2017 - 01:29 03-11-2004 - 05:00
CVE-2004-0746 7.5
Konqueror in KDE 3.2.3 and earlier allows web sites to set cookies for country-specific top-level domains, such as .ltd.uk, .plc.uk and .firm.in, which could allow remote attackers to perform a session fixation attack and hijack a user's HTTP session
11-10-2017 - 01:29 20-10-2004 - 04:00
CVE-2004-1453 2.1
GNU glibc 2.3.4 before 2.3.4.20040619, 2.3.3 before 2.3.3.20040420, and 2.3.2 before 2.3.2-r10 does not restrict the use of LD_DEBUG for a setuid program, which allows local users to gain sensitive information, such as the list of symbols used by the
11-10-2017 - 01:29 31-12-2004 - 05:00
CVE-2017-14582 4.3
The Zoho Site24x7 Mobile Network Poller application before 1.1.5 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a self-signed certificate
10-10-2017 - 18:15 30-09-2017 - 01:29
CVE-1999-1556 7.2
Microsoft SQL Server 6.5 uses weak encryption for the password for the SQLExecutiveCmdExec account and stores it in an accessible portion of the registry, which could allow local users to gain privileges by reading and decrypting the CmdExecAccount v
10-10-2017 - 01:29 29-06-1998 - 04:00
CVE-2008-6795 7.5
SQL injection vulnerability in view_news.php in nicLOR Vibro-School-CMS allows remote attackers to execute arbitrary SQL commands via the nID parameter.
29-09-2017 - 01:33 07-05-2009 - 17:30
CVE-2009-0582 5.8
The ntlm_challenge function in the NTLM SASL authentication mechanism in camel/camel-sasl-ntlm.c in Camel in Evolution Data Server (aka evolution-data-server) 2.24.5 and earlier, and 2.25.92 and earlier 2.25.x versions, does not validate whether a ce
29-09-2017 - 01:33 14-03-2009 - 18:30
CVE-2008-4372 4.3
Cross-site scripting (XSS) vulnerability in articles.php in AvailScript Article Script allows remote attackers to inject arbitrary web script or HTML via the aIDS parameter.
29-09-2017 - 01:32 01-10-2008 - 15:38
CVE-2008-4374 7.5
SQL injection vulnerability in index.php in CMS Buzz allows remote attackers to execute arbitrary SQL commands via the id parameter in a playgame action.
29-09-2017 - 01:32 01-10-2008 - 15:38
CVE-2008-4371 7.5
SQL injection vulnerability in articles.php in AvailScript Article Script allows remote attackers to execute arbitrary SQL commands via the aIDS parameter.
29-09-2017 - 01:32 01-10-2008 - 15:38
CVE-2008-4699 9.3
Insecure method vulnerability in the ActiveX control (PAWWeb11.ocx) in Peachtree Accounting 2004 allows remote attackers to execute arbitrary programs via the ExecutePreferredApplication method.
29-09-2017 - 01:32 22-10-2008 - 22:00
CVE-2011-4369 10.0
Unspecified vulnerability in the PRC component in Adobe Reader and Acrobat 9.x before 9.4.7 on Windows, Adobe Reader and Acrobat 9.x through 9.4.6 on Mac OS X, Adobe Reader and Acrobat 10.x through 10.1.1 on Windows and Mac OS X, and Adobe Reader 9.x
19-09-2017 - 01:34 16-12-2011 - 19:55
CVE-2010-1203 9.3
The JavaScript engine in Mozilla Firefox 3.6.x before 3.6.4 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors that trigger an assertion failure in jstracer.cpp
19-09-2017 - 01:30 24-06-2010 - 12:30
CVE-2010-1202 9.3
Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allow remote attackers to cause a denial of service (memory corruption a
19-09-2017 - 01:30 24-06-2010 - 12:30
CVE-2010-1200 9.3
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allow remote attackers to cause a denial of service (memory corruption and
19-09-2017 - 01:30 24-06-2010 - 12:30
CVE-2013-5672 6.8
Multiple cross-site request forgery (CSRF) vulnerabilities in the IndiaNIC Testimonial plugin 2.2 for WordPress allow remote attackers to hijack the authentication of administrators for requests that (1) add a testimonial via an iNIC_testimonial_save
29-08-2017 - 01:33 10-09-2013 - 19:55
CVE-2012-1780 7.5
SQL injection vulnerability in search.php in SocialCMS 1.0.5 allows remote attackers to execute arbitrary SQL commands via the category parameter.
29-08-2017 - 01:31 19-03-2012 - 18:55
CVE-2012-1781 4.3
Multiple cross-site scripting (XSS) vulnerabilities in ajax/commentajax.php in SocialCMS 1.0.5 allow remote attackers to inject arbitrary web script or HTML via the (1) TREF_email_address or (2) TR_name parameters.
29-08-2017 - 01:31 19-03-2012 - 18:55
CVE-2011-4615 4.3
Multiple cross-site scripting (XSS) vulnerabilities in Zabbix before 1.8.10 allow remote attackers to inject arbitrary web script or HTML via the gname parameter (aka host groups name) to (1) hostgroups.php and (2) usergrps.php, the update action to
29-08-2017 - 01:30 29-12-2011 - 22:55
CVE-2011-5221 4.3
Cross-site scripting (XSS) vulnerability in the getLog function in svnlook.php in WebSVN before 2.3.1 allows remote attackers to inject arbitrary web script or HTML via the path parameter to (1) comp.php, (2) diff.php, or (3) revision.php.
29-08-2017 - 01:30 25-10-2012 - 17:55
CVE-2010-4896 4.3
Cross-site scripting (XSS) vulnerability in admin/index.asp in Member Management System 4.0 allows remote attackers to inject arbitrary web script or HTML via the REF_URL parameter.
29-08-2017 - 01:29 08-10-2011 - 10:55
CVE-2008-3962 2.6
The from_format function in ssmtp.c in ssmtp 2.61 and 2.62, in certain configurations, uses uninitialized memory for the From: field of an e-mail message, which might allow remote attackers to obtain sensitive information (memory contents) in opportu
08-08-2017 - 01:32 11-09-2008 - 01:13
CVE-2004-2707 7.5
Multiple unspecified vulnerabilities in Gyach Enhanced (Gyach-E) before 1.0.5 have unknown impact and attack vectors related to "several security flaws," probably related to buffer overflows in HTTP server responses.
29-07-2017 - 01:29 31-12-2004 - 05:00
CVE-2006-5959 7.5
SQL injection vulnerability in browse.asp in A+ Store E-Commerce allows remote attackers to execute arbitrary SQL commands via the ParentID parameter.
20-07-2017 - 01:34 17-11-2006 - 01:07
CVE-2006-5960 6.8
Multiple cross-site scripting (XSS) vulnerabilities in account_login.asp in A+ Store E-Commerce allow remote attackers to inject arbitrary web script or HTML via the (1) username (txtUserName) and (2) password (txtPassword) parameters. NOTE: portion
20-07-2017 - 01:34 17-11-2006 - 01:07
CVE-2006-4955 5.0
Directory traversal vulnerability in the downloadfile servlet in Neon WebMail for Java before 5.08 allows remote attackers to read arbitrary files via a .. (dot dot) sequence in the (1) savefolder and (2) savefilename parameters.
20-07-2017 - 01:33 23-09-2006 - 10:07
CVE-2006-4953 7.5
Multiple SQL injection vulnerabilities in Neon WebMail for Java before 5.08 allow remote attackers to execute arbitrary SQL commands via the (1) adr_sortkey and (2) adr_sortkey_desc parameters in the (a) addrlist servlet, and the (3) sortkey and (4)
20-07-2017 - 01:33 23-09-2006 - 10:07
CVE-2006-4956 6.8
Cross-site scripting (XSS) vulnerability in the updateuser servlet in Neon WebMail for Java before 5.08 allows remote attackers to inject arbitrary web script or HTML via the in_name parameter, as used by the Name field.
20-07-2017 - 01:33 23-09-2006 - 10:07
CVE-2006-4954 7.5
The updateuser servlet in Neon WebMail for Java before 5.08 does not validate the in_id parameter, which allows remote attackers to modify information of arbitrary users, as demonstrated by modifying (1) passwords and (2) permissions, (3) viewing pro
20-07-2017 - 01:33 23-09-2006 - 10:07
CVE-2006-4951 7.5
Neon WebMail for Java before 5.08 allows remote attackers to execute arbitrary Java (JSP) code by sending an e-mail message with a JSP file attachment, which is stored under the web root with a predictable filename.
20-07-2017 - 01:33 23-09-2006 - 10:07
CVE-2006-4952 7.5
The updatemail servlet in Neon WebMail for Java before 5.08 allows remote attackers to move e-mail messages of arbitrary users between different mail folders, specified by the folderid and tofolderid parameters, via the ID parameter.
20-07-2017 - 01:33 23-09-2006 - 10:07
CVE-2004-2221 7.5
Buffer overflow in SoftCart.exe in Mercantec SoftCart 4.00b allows remote attackers to execute arbitrary code via a long parameter in an HTTP GET request.
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-1702 5.0
The AuthenticationDialogue function in cfservd for Cfengine 2.0.0 to 2.1.7p1 does not properly check the return value of the ReceiveTransaction function, which leads to a failed malloc call and triggers to a null dereference, which allows remote atta
11-07-2017 - 01:31 09-08-2004 - 04:00
CVE-2004-1734 7.5
PHP remote file inclusion vulnerability in Mantis 0.19.0a allows remote attackers to execute arbitrary PHP code by modifying the (1) t_core_path parameter to bug_api.php or (2) t_core_dir parameter to relationship_api.php to reference a URL on a remo
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-1661 7.5
MailWorks Professional allows remote attackers to bypass authentication and gain privileges via a cookie that contains "auth=1" and "uId=1."
11-07-2017 - 01:31 02-09-2004 - 04:00
CVE-2004-1730 4.3
Cross-site scripting (XSS) vulnerability in Mantis bugtracker allows remote attackers to inject arbitrary web script or HTML via (1) the return parameter to login_page.php, (2) e-mail field in signup.php, (3) action parameter to login_select_proj_pag
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-1719 4.3
Multiple cross-site scripting (XSS) vulnerabilities in Merak Webmail Server 5.2.7 allow remote attackers to inject arbitrary web script or HTML via the (1) category, (2) cserver, (3) ext, (4) global, (5) showgroups, (6) or showlite parameters to addr
11-07-2017 - 01:31 17-08-2004 - 04:00
CVE-2004-1465 3.7
Multiple buffer overflows in WinZip 9.0 and earlier may allow attackers to execute arbitrary code via multiple vectors, including the command line.
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-1721 5.0
The (1) function.php or (2) function.view.php scripts in Merak Mail Server 5.2.7 allow remote attackers to read arbitrary PHP files via a direct HTTP request to port 32000.
11-07-2017 - 01:31 17-08-2004 - 04:00
CVE-2004-2239 7.5
Buffer overflow in vsybase.c in vpopmail 5.4.2 and earlier might allow attackers to cause a denial of service or execute arbitrary code.
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-1722 7.5
SQL injection vulnerability in calendar.html in Merak Mail Server 5.2.7 allows remote attackers to execute arbitrary SQL statements via the schedule parameter.
11-07-2017 - 01:31 17-08-2004 - 04:00
CVE-2004-1732 7.5
SQL injection vulnerability in out.ViewFolder.php in MyDMS before 1.4.2 allows remote attackers to execute arbitrary SQL commands via the folderid parameter. This was fixed in version 1.4.2.
11-07-2017 - 01:31 20-08-2004 - 04:00
CVE-2004-2277 5.0
Buffer overflow in aGSM Half-Life client allows remote Half-Life servers to cause a denial of service (crash) and possibly execute arbitrary code via a long server response.
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-1737 7.5
SQL injection vulnerability in auth_login.php in Cacti 0.8.5a allows remote attackers to execute arbitrary SQL commands and bypass authentication via the (1) username or (2) password parameters.
11-07-2017 - 01:31 16-08-2004 - 04:00
CVE-2004-1720 5.0
The (1) address.html and possibly (2) calendar.html pages in Merak Mail Server 5.2.7 allow remote attackers to gain sensitive information via an invalid HTTP request, which reveals the installation path. NOTE: it is unclear whether the calendar.html
11-07-2017 - 01:31 17-08-2004 - 04:00
CVE-2004-1731 5.0
signup_page.php in Mantis bugtracker allows remote attackers to send e-mail bombs by creating multiple users and providing the same e-mail address.
11-07-2017 - 01:31 20-08-2004 - 04:00
CVE-2004-1715 5.0
Directory traversal vulnerability in MIMEsweeper for Web before 5.0.4 allows remote attackers or local users to read arbitrary files via "..\\", "..\", and similar dot dot sequences in the URL. This was fixed in MIMEsweeper for Web v5.0.4.
11-07-2017 - 01:31 11-08-2004 - 04:00
CVE-2004-1725 7.5
Stack-based buffer overflow in xvbmp.c in XV allows remote attackers to execute arbitrary code via a crafted image file.
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-2218 7.5
SQL injection vulnerability in pmwh.php in PHPMyWebHosting 0.3.4 and earlier allows remote attackers to modify SQL statements via the password parameter.
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-1735 4.3
Cross-site scripting (XSS) vulnerability in the create list option in Sympa 4.1.x and earlier allows remote authenticated users to inject arbitrary web script or HTML via the description field.
11-07-2017 - 01:31 21-08-2004 - 04:00
CVE-2004-1717 7.5
Multiple buffer overflows in the psscan function in ps.c for gv (ghostview) allow remote attackers to execute arbitrary code via a Postscript file with a long (1) BoundingBox, (2) comment, (3) Orientation, (4) PageOrder, or (5) Pages value.
11-07-2017 - 01:31 16-08-2004 - 04:00
CVE-2004-1452 7.2
Tomcat before 5.0.27-r3 in Gentoo Linux sets the default permissions on the init scripts as tomcat:tomcat, but executes the scripts with root privileges, which could allow local users in the tomcat group to execute arbitrary commands as root by modif
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-1728 7.5
Buffer overflow in British National Corpus SARA (sarad) allows remote attackers to execute arbitrary code by calling the client with a long string.
11-07-2017 - 01:31 20-08-2004 - 04:00
CVE-2004-1713 2.1
Unknown vulnerability in HP Process Resource Manager (PRM) C.02.01[.01] and earlier, as used by HP-UX Workload Manager (WLM), allows local users to corrupt data files.
11-07-2017 - 01:31 10-08-2004 - 04:00
CVE-2004-1724 7.5
The ReadMe First.txt file in PHP-Fusion 4.0 instructs users to set the permissions on the fusion_admin/db_backups directory to world read/write/execute (777), which allows remote attackers to download or view database backups, which have easily guess
11-07-2017 - 01:31 18-08-2004 - 04:00
CVE-2004-2419 2.1
Keene Digital Media Server 1.0.2 allows local users to obtain usernames and passwords by reading the dmscore.db file on the local system.
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-1727 5.0
BadBlue 2.5 allows remote attackers to cause a denial of service (refuse HTTP connections) via a large number of connections from the same IP address.
11-07-2017 - 01:31 20-08-2004 - 04:00
CVE-2004-1454 5.0
Cisco IOS 12.0S, 12.2, and 12.3, with Open Shortest Path First (OSPF) enabled, allows remote attackers to cause a denial of service (device reload) via a malformed OSPF packet.
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-1659 4.3
Cross-site scripting (XSS) vulnerability in index.php in CuteNews 1.3.6 and earlier allows remote attackers with Administrator, Editor, Journalist or Commenter privileges to inject arbitrary web script or HTML via the mod parameter.
11-07-2017 - 01:31 02-09-2004 - 04:00
CVE-2004-1733 5.0
Directory traversal vulnerability in MyDMS 1.4.2 and other versions allows remote registered users to read arbitrary files via .. (dot dot) sequences in the URL.
11-07-2017 - 01:31 20-08-2004 - 04:00
CVE-2004-1716 6.8
Cross-site scripting (XSS) vulnerability in PForum before 1.26 allows remote attackers to inject arbitrary web script or HTML via the (1) IRC Server or (2) AIM ID fields in the user profile.
11-07-2017 - 01:31 16-08-2004 - 04:00
CVE-2004-1658 4.6
Kerio Personal Firewall 4.0 (KPF4) allows local users with administrative privileges to bypass the Application Security feature and execute arbitrary processes by directly writing to \device\physicalmemory to restore the running kernel's SDT ServiceT
11-07-2017 - 01:31 02-09-2004 - 04:00
CVE-2004-1726 7.5
Multiple integer overflows in (1) xviris.c, (2) xvpcx.c, and (3) xvpm.c in XV allow remote attackers to execute arbitrary code via a crafted image file that triggers a heap-based buffer overflow.
11-07-2017 - 01:31 20-08-2004 - 04:00
CVE-2004-1483 10.0
Multiple unknown vulnerabilities in the ActiveX and HTML file browsers in Symantec Clientless VPN Gateway 4400 Series 5.0 have unknown attack vectors and unknown impact.
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-1466 7.5
The set_time_limit function in Gallery before 1.4.4_p2 deletes non-image files in a temporary directory every 30 seconds after they have been uploaded using save_photos.php, which allows remote attackers to upload and execute execute arbitrary script
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-2263 7.5
SQL injection vulnerability in the valid function in fr_left.php in PlaySMS 0.7 and earlier allows remote attackers to modify SQL statements via the vc2 cookie.
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-2215 4.6
RXVT-Unicode 3.4 and 3.5 does not properly close file descriptors, which allows local users to access the terminals of other users and possibly gain privileges.
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-1729 4.3
Cross-site scripting (XSS) vulnerability in Nihuo Web Log Analyzer 1.6 allows remote attackers to inject arbitrary web script or HTML via the User-Agent HTTP header.
11-07-2017 - 01:31 20-08-2004 - 04:00
CVE-2004-1718 2.1
The ZwOpenSection function in Integrity Protection Driver (IPD) 1.4 and earlier allows local users to cause a denial of service (crash) via an invalid pointer in the "oa" argument.
11-07-2017 - 01:31 17-08-2004 - 04:00
CVE-2004-0631 10.0
Buffer overflow in the uudecoding feature for Adobe Acrobat Reader 5.0.5 and 5.0.6 for Unix and Linux, and possibly other versions including those before 5.0.9, allows remote attackers to execute arbitrary code via a long filename for the PDF file th
11-07-2017 - 01:30 18-08-2004 - 04:00
CVE-2004-0629 7.5
Buffer overflow in the ActiveX component (pdf.ocx) for Adobe Acrobat 5.0.5 and Acrobat Reader, and possibly other versions, allows remote attackers to execute arbitrary code via a URI for a PDF file with a null terminator (%00) followed by a long str
11-07-2017 - 01:30 28-09-2004 - 04:00
CVE-2004-1377 2.1
The (1) fixps (aka fixps.in) and (2) psmandup (aka psmandup.in) scripts in a2ps before 4.13 allow local users to overwrite arbitrary files via a symlink attack on temporary files.
11-07-2017 - 01:30 27-12-2004 - 05:00
CVE-2004-0777 7.5
Format string vulnerability in the auth_debug function in Courier-IMAP 1.6.0 through 2.2.1 and 3.x through 3.0.3, when login debugging (DEBUG_LOGIN) is enabled, allows remote attackers to execute arbitrary code.
11-07-2017 - 01:30 20-10-2004 - 04:00
CVE-2004-0630 10.0
The uudecoding feature in Adobe Acrobat Reader 5.0.5 and 5.0.6 for Unix and Linux, and possibly other versions including those before 5.0.9, allows remote attackers to execute arbitrary code via shell metacharacters ("`" or backtick) in the filename
11-07-2017 - 01:30 18-08-2004 - 04:00
CVE-2004-0690 4.6
The DCOPServer in KDE 3.2.3 and earlier allows local users to gain unauthorized access via a symlink attack on DCOP files in the /tmp directory.
11-07-2017 - 01:30 28-09-2004 - 04:00
CVE-2004-0593 7.5
Sygate Enforcer 3.5MR1 and earlier passes broadcast traffic before authentication, which could allow remote attackers to bypass filtering rules.
11-07-2017 - 01:30 28-09-2004 - 04:00
CVE-2002-1733 4.3
Cross-site scripting (XSS) vulnerability in the web-based message board in Prospero Technologies allows remote attackers to inject arbitrary web script or HTML via a message board post.
11-07-2017 - 01:29 31-12-2002 - 05:00
CVE-2017-9745 6.8
The _bfd_vms_slurp_etir function in bfd/vms-alpha.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibl
26-06-2017 - 16:13 19-06-2017 - 04:29
CVE-2016-2987 4.0
An undisclosed vulnerability in CLM applications may result in some administrative deployment parameters being shown to an attacker.
07-02-2017 - 16:32 01-02-2017 - 20:59
CVE-2000-1254 5.0
crypto/rsa/rsa_gen.c in OpenSSL before 0.9.6 mishandles C bitwise-shift operations that exceed the size of an expression, which makes it easier for remote attackers to defeat cryptographic protection mechanisms by leveraging improper RSA key generati
02-02-2017 - 02:59 05-05-2016 - 01:59
CVE-2015-3219 4.3
Cross-site scripting (XSS) vulnerability in the Orchestration/Stack section in OpenStack Dashboard (Horizon) 2014.2 before 2014.2.4 and 2015.1.x before 2015.1.1 allows remote attackers to inject arbitrary web script or HTML via the description parame
24-12-2016 - 02:59 20-08-2015 - 20:59
CVE-2015-4934 10.0
Stack-based buffer overflow in the server in IBM Tivoli Storage Manager FastBack 6.1 before 6.1.12.1 allows remote attackers to execute arbitrary code via a crafted packet, a different vulnerability than CVE-2015-4931, CVE-2015-4932, CVE-2015-4933, a
22-12-2016 - 02:59 03-08-2015 - 19:59
CVE-2016-0481 5.0
Unspecified vulnerability in the Oracle Application Testing Suite component in Oracle Enterprise Manager Grid Control 12.4.0.2 and 12.5.0.2 allows remote attackers to affect confidentiality via unknown vectors related to Test Manager for Web Apps, a
07-12-2016 - 18:31 21-01-2016 - 03:00
CVE-2015-1191 5.0
Multiple directory traversal vulnerabilities in pigz 2.3.1 allow remote attackers to write to arbitrary files via a (1) full pathname or (2) .. (dot dot) in an archive.
03-12-2016 - 03:03 21-01-2015 - 18:59
CVE-2014-5325 5.0
The (1) DOMConverter, (2) JDOMConverter, (3) DOM4JConverter, and (4) XOMConverter functions in Direct Web Remoting (DWR) through 2.0.10 and 3.x through 3.0.RC2 allow remote attackers to read arbitrary files via DOM data containing an XML external ent
28-11-2016 - 19:12 24-11-2014 - 02:59
CVE-2012-0579 3.5
Unspecified vulnerability in the Oracle FLEXCUBE Universal Banking component in Oracle Financial Services Software 10.0.0 through 10.5.0 and 11.0.0 through 11.4.0 allows remote authenticated users to affect confidentiality via unknown vectors related
04-11-2016 - 19:45 03-05-2012 - 22:55
CVE-2000-0301 5.0
Ipswitch IMAIL server 6.02 and earlier allows remote attackers to cause a denial of service via the AUTH CRAM-MD5 command.
18-10-2016 - 02:06 06-04-2000 - 04:00
CVE-2012-3232 4.3
Cross-site scripting (XSS) vulnerability in search.php in web@all 2.0, as downloaded before May 30, 2012, allows remote attackers to inject arbitrary web script or HTML via the _text[title] parameter.
02-07-2012 - 12:22 29-06-2012 - 17:55
CVE-2012-3231 6.8
Multiple cross-site request forgery (CSRF) vulnerabilities in web@all 2.0, as downloaded before May 30, 2012, allow remote attackers to hijack the authentication of administrators for requests that add, delete, or modify sensitive information, as dem
28-06-2012 - 04:00 27-06-2012 - 22:55
CVE-2011-5027 4.3
Cross-site scripting (XSS) vulnerability in ZABBIX before 1.8.10 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors related to the profiler.
01-02-2012 - 04:12 29-12-2011 - 22:55
CVE-2010-4596 9.3
Stack-based buffer overflow in RealNetworks Helix Server 12.x, 13.x, and 14.x before 14.2, and Helix Mobile Server 12.x, 13.x, and 14.x before 14.2, allows remote attackers to execute arbitrary code via a long string in an RTSP request.
06-04-2011 - 04:00 04-04-2011 - 12:27
CVE-2008-3631 7.1
Application Sandbox in Apple iPod touch 2.0 through 2.0.2, and iPhone 2.0 through 2.0.2, does not properly isolate third-party applications, which allows attackers to read arbitrary files in a third-party application's sandbox via a different third-p
08-03-2011 - 03:11 11-09-2008 - 01:13
CVE-2006-6072 7.5
SQL injection vulnerability in bpg/publications_list.asp in BPG-InfoTech Easy Publisher and Smart Publisher//Pro 2.7.7 allows remote attackers to execute arbitrary SQL commands via the vjob parameter. NOTE: the provenance of this information is unkn
08-03-2011 - 02:44 24-11-2006 - 17:07
CVE-2010-2512 7.5
SQL injection vulnerability in customprofile.php in 2daybiz Matrimonial Script allows remote attackers to execute arbitrary SQL commands via the id parameter.
29-06-2010 - 04:00 28-06-2010 - 20:30
CVE-2010-2511 7.5
SQL injection vulnerability in viewnews.php in 2daybiz Multi Level Marketing (MLM) Software allows remote attackers to execute arbitrary SQL commands via the nwsid parameter.
29-06-2010 - 04:00 28-06-2010 - 20:30
CVE-2008-6399 6.4
Unspecified vulnerability in DotNetNuke 4.5.2 through 4.9 allows remote attackers to "add additional roles to their user account" via unknown attack vectors.
06-03-2009 - 05:00 05-03-2009 - 20:30
CVE-2008-3634 2.6
Apple iTunes before 8.0 on Mac OS X 10.4.11, when iTunes Music Sharing is enabled but blocked by the host-based firewall, presents misleading information about firewall security, which might allow remote attackers to leverage an exposure that would b
11-09-2008 - 04:00 11-09-2008 - 01:13
CVE-2000-0300 10.0
The default encryption method of PcAnywhere 9.x uses weak encryption, which allows remote attackers to sniff and decrypt PcAnywhere or NT domain accounts.
10-09-2008 - 19:04 06-04-2000 - 04:00
CVE-2000-0255 5.0
The Nbase-Xyplex EdgeBlaster router allows remote attackers to cause a denial of service via a scan for the FormMail CGI program.
10-09-2008 - 19:03 05-04-2000 - 04:00
CVE-2000-0273 5.0
PCAnywhere allows remote attackers to cause a denial of service by terminating the connection before PCAnywhere provides a login prompt.
10-09-2008 - 19:03 09-04-2000 - 04:00
CVE-2000-0276 2.1
BeOS 4.5 and 5.0 allow local users to cause a denial of service via malformed direct system calls using interrupt 37.
10-09-2008 - 19:03 10-04-2000 - 04:00
CVE-2000-0251 5.0
HP-UX 11.04 VirtualVault (VVOS) sends data to unprivileged processes via an interface that has multiple aliased IP addresses.
10-09-2008 - 19:03 06-04-2000 - 04:00
CVE-2000-0275 2.1
CRYPTOCard CryptoAdmin for PalmOS uses weak encryption to store a user's PIN number, which allows an attacker with access to the .PDB file to generate valid PT-1 tokens after cracking the PIN.
10-09-2008 - 19:03 10-04-2000 - 04:00
CVE-2004-0637 6.5
Oracle Database Server 8.1.7.4 through 9.2.0.4 allows local users to execute commands with additional privileges via the ctxsys.driload package, which is publicly accessible.
10-09-2008 - 04:00 02-09-2004 - 04:00
CVE-2006-6025 5.0
QUALCOMM Eudora WorldMail 4.0 allows remote attackers to cause a denial of service, as demonstrated by a certain module in VulnDisco Pack. NOTE: The provenance of this information is unknown; the details are obtained solely from third party informat
05-09-2008 - 21:13 21-11-2006 - 23:07
CVE-2006-6024 7.5
Multiple buffer overflows in Eudora Worldmail, possibly Worldmail 3 version 6.1.22.0, have unknown impact and attack vectors, as demonstrated by the (1) "Eudora WorldMail stack overflow" and (2) "Eudora WorldMail heap overflow" modules in VulnDisco P
05-09-2008 - 21:13 21-11-2006 - 23:07
CVE-2005-4771 4.6
Trusted Mobility Agent PC Policy in Trust Digital Trusted Mobility Suite provides a cancel button that bypasses the domain-authentication prompt, which allows local users to sync a handheld (PDA) device despite a policy setting that sync is unauthori
05-09-2008 - 20:57 31-12-2005 - 05:00
CVE-2002-1970 2.1
SnortCenter 0.9.5, when configured to push Snort rules, stores the rules in a temporary file with world-readable and world-writable permissions, which allows local users to obtain usernames and passwords for the alert database servers.
05-09-2008 - 20:31 31-12-2002 - 05:00
Back to Top Mark selected
Back to Top