Max CVSS 10.0 Min CVSS 2.1 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-1010155 6.4
D-Link DSL-2750U 1.11 is affected by: Authentication Bypass. The impact is: denial of service and information leakage. The component is: login. NOTE: Third parties dispute this issues as not being a vulnerability because although the wizard is access
11-04-2024 - 01:03 23-07-2019 - 14:15
CVE-2019-10354 4.0
A vulnerability in the Stapler web framework used in Jenkins 2.185 and earlier, LTS 2.176.1 and earlier allowed attackers to access view fragments directly, bypassing permission checks and possibly obtain sensitive information.
25-10-2023 - 18:16 17-07-2019 - 16:15
CVE-2019-10353 5.1
CSRF tokens in Jenkins 2.185 and earlier, LTS 2.176.1 and earlier did not expire, thereby allowing attackers able to obtain them to bypass CSRF protection.
25-10-2023 - 18:16 17-07-2019 - 16:15
CVE-2019-14211 5.0
An issue was discovered in Foxit PhantomPDF before 8.3.11. The application could crash due to the lack of proper validation of the existence of an object prior to performing operations on that object when executing JavaScript.
02-03-2023 - 16:27 21-07-2019 - 19:15
CVE-2019-14250 4.3
An issue was discovered in GNU libiberty, as distributed in GNU Binutils 2.32. simple_object_elf_match in simple-object-elf.c does not check for a zero shstrndx value, leading to an integer overflow and resultant heap-based buffer overflow.
01-03-2023 - 18:01 24-07-2019 - 04:15
CVE-2019-12815 7.5
An arbitrary file copy vulnerability in mod_copy in ProFTPD up to 1.3.5b allows for remote code execution and information disclosure without authentication, a related issue to CVE-2015-3306.
01-03-2023 - 16:39 19-07-2019 - 23:15
CVE-2019-12597 4.3
An issue was discovered in Zoho ManageEngine AssetExplorer. There is XSS via ResourcesAttachments.jsp with the parameter pageName.
01-03-2023 - 16:02 11-07-2019 - 14:15
CVE-2019-12595 4.3
An issue was discovered in Zoho ManageEngine AssetExplorer. There is XSS via the RCSettings.do rdsName parameter.
01-03-2023 - 16:01 11-07-2019 - 14:15
CVE-2019-12596 4.3
An issue was discovered in Zoho ManageEngine AssetExplorer. There is XSS via SoftwareListView.do with the parameter swType or swComplianceType.
01-03-2023 - 16:01 11-07-2019 - 14:15
CVE-2019-12537 4.3
An issue was discovered in Zoho ManageEngine AssetExplorer. There is XSS via the SearchN.do search field.
01-03-2023 - 16:01 11-07-2019 - 14:15
CVE-2019-14213 5.0
An issue was discovered in Foxit PhantomPDF before 8.3.11. The application could crash due to the repeated release of the signature dictionary during CSG_SignatureF and CPDF_Document destruction.
01-03-2023 - 03:12 21-07-2019 - 19:15
CVE-2019-9959 4.3
The JPXStream::init function in Poppler 0.78.0 and earlier doesn't check for negative values of stream length, leading to an Integer Overflow, thereby making it possible to allocate a large memory chunk on the heap, with a size controlled by an attac
11-02-2023 - 18:27 22-07-2019 - 15:15
CVE-2019-9848 7.5
LibreOffice has a feature where documents can specify that pre-installed scripts can be executed on various document events such as mouse-over, etc. LibreOffice is typically also bundled with LibreLogo, a programmable turtle vector graphics script, w
18-04-2022 - 17:00 17-07-2019 - 12:15
CVE-2019-9849 4.0
LibreOffice has a 'stealth mode' in which only documents from locations deemed 'trusted' are allowed to retrieve remote resources. This mode is not the default mode, but can be enabled by users who want to disable LibreOffice's ability to include rem
18-04-2022 - 17:00 17-07-2019 - 12:15
CVE-2019-13962 7.5
lavc_CopyPicture in modules/codec/avcodec/video.c in VideoLAN VLC media player through 3.0.7 has a heap-based buffer over-read because it does not properly validate the width and height.
18-04-2022 - 17:00 18-07-2019 - 20:15
CVE-2019-1010180 6.8
GNU gdb All versions is affected by: Buffer Overflow - Out of bound memory access. The impact is: Deny of Service, Memory Disclosure, and Possible Code Execution. The component is: The main gdb module. The attack vector is: Open an ELF for debugging.
21-07-2021 - 11:39 24-07-2019 - 13:15
CVE-2019-3485 4.3
Mitigates a stored cross site scripting issue in ArcSight Logger versions prior to 6.7.1
12-05-2021 - 20:44 24-07-2019 - 16:15
CVE-2019-3595 4.4
Improper Neutralization of Special Elements used in a Command ('Command Injection') in ePO extension in McAfee Data Loss Prevention (DLP) 11.x prior to 11.3.0 allows Authenticated Adminstrator to execute arbitrary code with their local machine privil
16-10-2020 - 15:22 24-07-2019 - 15:15
CVE-2019-3622 4.6
Files or Directories Accessible to External Parties in McAfee Data Loss Prevention (DLPe) for Windows 11.x prior to 11.3.0 allows authenticated user to redirect DLPe log files to arbitrary locations via incorrect access control applied to the DLPe lo
16-10-2020 - 15:22 24-07-2019 - 16:15
CVE-2019-1920 6.1
A vulnerability in the 802.11r Fast Transition (FT) implementation for Cisco IOS Access Points (APs) Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected interface. The vulnerability i
16-10-2020 - 15:11 17-07-2019 - 21:15
CVE-2019-1010241 4.0
Jenkins Credentials Binding Plugin Jenkins 1.17 is affected by: CWE-257: Storing Passwords in a Recoverable Format. The impact is: Authenticated users can recover credentials. The component is: config-variables.jelly line #30 (passwordVariable). The
30-09-2020 - 13:40 19-07-2019 - 17:15
CVE-2019-1010241 4.0
Jenkins Credentials Binding Plugin Jenkins 1.17 is affected by: CWE-257: Storing Passwords in a Recoverable Format. The impact is: Authenticated users can recover credentials. The component is: config-variables.jelly line #30 (passwordVariable). The
30-09-2020 - 13:40 19-07-2019 - 17:15
CVE-2019-3621 4.6
Authentication protection bypass vulnerability in McAfee Data Loss Prevention (DLPe) for Windows 11.x prior to 11.3.0 allows physical local user to bypass the Windows lock screen via DLPe processes being killed just prior to the screen being locked o
24-08-2020 - 17:37 25-07-2019 - 17:15
CVE-2019-13615 4.3
libebml before 1.3.6, as used in the MKV module in VideoLAN VLC Media Player binaries before 3.0.3, has a heap-based buffer over-read in EbmlElement::FindNextElement.
24-08-2020 - 17:37 16-07-2019 - 17:15
CVE-2019-1579 6.8
Remote Code Execution in PAN-OS 7.1.18 and earlier, PAN-OS 8.0.11-h1 and earlier, and PAN-OS 8.1.2 and earlier with GlobalProtect Portal or GlobalProtect Gateway Interface enabled may allow an unauthenticated remote attacker to execute arbitrary code
24-08-2020 - 17:37 19-07-2019 - 22:15
CVE-2019-14241 5.0
HAProxy through 2.0.2 allows attackers to cause a denial of service (ha_panic) via vectors related to htx_manage_client_side_cookies in proto_htx.c.
24-08-2020 - 17:37 23-07-2019 - 13:15
CVE-2019-12730 7.5
aa_read_header in libavformat/aadec.c in FFmpeg before 3.2.14 and 4.x before 4.1.4 does not check for sscanf failure and consequently allows use of uninitialized variables.
24-08-2020 - 17:37 04-06-2019 - 14:29
CVE-2019-12934 6.8
An issue was discovered in the wp-code-highlightjs plugin through 0.6.2 for WordPress. wp-admin/options-general.php?page=wp-code-highlight-js allows CSRF, as demonstrated by an XSS payload in the hljs_additional_css parameter.
24-08-2020 - 17:37 20-07-2019 - 00:15
CVE-2019-14207 5.0
An issue was discovered in Foxit PhantomPDF before 8.3.11. The application could crash when calling the clone function due to an endless loop resulting from confusing relationships between a child and parent object (caused by an append error).
24-08-2020 - 17:37 21-07-2019 - 19:15
CVE-2019-7590 4.6
ExacqVision Server’s services 'exacqVisionServer', 'dvrdhcpserver' and 'mdnsresponder' have an unquoted service path. If an authenticated user is able to insert code in their system root path it potentially can be executed during the application star
10-02-2020 - 21:53 19-07-2019 - 21:15
CVE-2019-1919 7.2
A vulnerability in the Cisco FindIT Network Management Software virtual machine (VM) images could allow an unauthenticated, local attacker who has access to the VM console to log in to the device with a static account that has root privileges. The vu
09-10-2019 - 23:48 17-07-2019 - 21:15
CVE-2019-1917 10.0
A vulnerability in the REST API interface of Cisco Vision Dynamic Signage Director could allow an unauthenticated, remote attacker to bypass authentication on an affected system. The vulnerability is due to insufficient validation of HTTP requests. A
09-10-2019 - 23:48 17-07-2019 - 21:15
CVE-2019-14249 4.3
dwarf_elf_load_headers.c in libdwarf before 2019-07-05 allows attackers to cause a denial of service (division by zero) via an ELF file with a zero-size section group (SHT_GROUP), as demonstrated by dwarfdump.
05-08-2019 - 14:26 24-07-2019 - 04:15
CVE-2019-2307 10.0
Possible integer underflow due to lack of validation before calculation of data length in 802.11 Rx management configuration in Snapdragon Auto, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdra
29-07-2019 - 19:43 25-07-2019 - 17:15
CVE-2019-8286 4.3
Information Disclosure in Kaspersky Anti-Virus, Kaspersky Internet Security, Kaspersky Total Security versions up to 2019 could potentially disclose unique Product ID by forcing victim to visit a specially crafted webpage (for example, via clicking p
26-07-2019 - 14:42 18-07-2019 - 19:15
CVE-2019-3591 4.3
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in ePO extension in McAfee Data Loss Prevention (DLPe) for Windows 11.x prior to 11.3.0 allows unauthenticated remote user to trigger specially crafted JavaScript to
26-07-2019 - 11:15 24-07-2019 - 15:15
CVE-2019-11230 3.6
In Avast Antivirus before 19.4, a local administrator can trick the product into renaming arbitrary files by replacing the Logs\Update.log file with a symlink. The next time the product attempts to write to the log file, the target of the symlink is
24-07-2019 - 15:33 18-07-2019 - 17:15
CVE-2019-5680 4.6
In NVIDIA Jetson TX1 L4T R32 version branch prior to R32.2, Tegra bootloader contains a vulnerability in nvtboot in which the nvtboot-cpu image is loaded without the load address first being validated, which may lead to code execution, denial of serv
24-07-2019 - 07:15 19-07-2019 - 20:15
CVE-2019-14212 5.0
An issue was discovered in Foxit PhantomPDF before 8.3.11. The application could crash when calling certain XFA JavaScript due to the use of, or access to, a NULL pointer without proper validation on the object.
22-07-2019 - 19:17 21-07-2019 - 19:15
CVE-2008-3630 6.4
mDNSResponder in Apple Bonjour for Windows before 1.0.5, when an application uses the Bonjour API for unicast DNS, does not choose random values for transaction IDs or source ports in DNS requests, which makes it easier for remote attackers to spoof
30-10-2018 - 16:25 11-09-2008 - 01:13
CVE-2017-11814 2.1
The Microsoft Windows Kernel component on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016, allows an information
20-10-2017 - 12:56 13-10-2017 - 13:29
CVE-2011-4615 4.3
Multiple cross-site scripting (XSS) vulnerabilities in Zabbix before 1.8.10 allow remote attackers to inject arbitrary web script or HTML via the gname parameter (aka host groups name) to (1) hostgroups.php and (2) usergrps.php, the update action to
29-08-2017 - 01:30 29-12-2011 - 22:55
CVE-2004-2419 2.1
Keene Digital Media Server 1.0.2 allows local users to obtain usernames and passwords by reading the dmscore.db file on the local system.
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-0631 10.0
Buffer overflow in the uudecoding feature for Adobe Acrobat Reader 5.0.5 and 5.0.6 for Unix and Linux, and possibly other versions including those before 5.0.9, allows remote attackers to execute arbitrary code via a long filename for the PDF file th
11-07-2017 - 01:30 18-08-2004 - 04:00
CVE-2004-0630 10.0
The uudecoding feature in Adobe Acrobat Reader 5.0.5 and 5.0.6 for Unix and Linux, and possibly other versions including those before 5.0.9, allows remote attackers to execute arbitrary code via shell metacharacters ("`" or backtick) in the filename
11-07-2017 - 01:30 18-08-2004 - 04:00
CVE-2014-5325 5.0
The (1) DOMConverter, (2) JDOMConverter, (3) DOM4JConverter, and (4) XOMConverter functions in Direct Web Remoting (DWR) through 2.0.10 and 3.x through 3.0.RC2 allow remote attackers to read arbitrary files via DOM data containing an XML external ent
28-11-2016 - 19:12 24-11-2014 - 02:59
CVE-2011-5027 4.3
Cross-site scripting (XSS) vulnerability in ZABBIX before 1.8.10 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors related to the profiler.
01-02-2012 - 04:12 29-12-2011 - 22:55
CVE-2000-0300 10.0
The default encryption method of PcAnywhere 9.x uses weak encryption, which allows remote attackers to sniff and decrypt PcAnywhere or NT domain accounts.
10-09-2008 - 19:04 06-04-2000 - 04:00
Back to Top Mark selected
Back to Top