Max CVSS 9.3 Min CVSS 4.6 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-6116 6.8
In Artifex Ghostscript through 9.26, ephemeral or transient procedures can allow access to system operators, leading to remote code execution.
01-03-2023 - 18:41 21-03-2019 - 16:01
CVE-2018-7187 9.3
The "go get" implementation in Go 1.9.4, when the -insecure command-line option is used, does not validate the import path (get/vcs.go only checks for "://" anywhere in the string), which allows remote attackers to execute arbitrary OS commands via a
16-08-2022 - 13:01 16-02-2018 - 17:29
CVE-2018-4056 7.5
An exploitable SQL injection vulnerability exists in the administrator web portal function of coTURN prior to version 4.5.0.9. A login message with a specially crafted username can cause an SQL injection, resulting in authentication bypass, which cou
07-06-2022 - 17:18 05-02-2019 - 18:29
CVE-2019-3813 5.4
Spice, versions 0.5.2 through 0.14.1, are vulnerable to an out-of-bounds read due to an off-by-one error in memslot_get_virt. This may lead to a denial of service, or, in the worst case, code-execution by unauthenticated attackers.
26-04-2022 - 20:24 04-02-2019 - 18:29
CVE-2019-1000018 4.6
rssh version 2.3.4 contains a CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability in allowscp permission that can result in Local command execution. This attack appear to be exploitable via An aut
28-05-2021 - 19:57 04-02-2019 - 21:29
CVE-2018-19870 6.8
An issue was discovered in Qt before 5.11.3. A malformed GIF image causes a NULL pointer dereference in QGifHandler resulting in a segmentation fault.
28-09-2020 - 09:15 26-12-2018 - 21:29
CVE-2018-19873 7.5
An issue was discovered in Qt before 5.11.3. QBmpHandler has a buffer overflow via BMP data.
28-09-2020 - 09:15 26-12-2018 - 21:29
CVE-2018-15518 6.8
QXmlStream in Qt 5.x before 5.11.3 has a double-free or corruption during parsing of a specially crafted illegal XML document.
28-09-2020 - 09:15 26-12-2018 - 21:29
CVE-2018-15518 6.8
QXmlStream in Qt 5.x before 5.11.3 has a double-free or corruption during parsing of a specially crafted illegal XML document.
28-09-2020 - 09:15 26-12-2018 - 21:29
CVE-2018-19873 7.5
An issue was discovered in Qt before 5.11.3. QBmpHandler has a buffer overflow via BMP data.
28-09-2020 - 09:15 26-12-2018 - 21:29
CVE-2018-19870 6.8
An issue was discovered in Qt before 5.11.3. A malformed GIF image causes a NULL pointer dereference in QGifHandler resulting in a segmentation fault.
28-09-2020 - 09:15 26-12-2018 - 21:29
CVE-2019-6486 6.4
Go before 1.10.8 and 1.11.x before 1.11.5 mishandles P-521 and P-384 elliptic curves, which allows attackers to cause a denial of service (CPU consumption) or possibly conduct ECDH private key recovery attacks.
24-08-2020 - 17:37 24-01-2019 - 05:29
CVE-2019-3462 9.3
Incorrect sanitation of the 302 redirect field in HTTP transport method of apt versions 1.4.8 and earlier can lead to content injection by a MITM attacker, potentially leading to remote code execution on the target machine.
24-08-2020 - 17:37 28-01-2019 - 21:29
CVE-2018-1000888 6.8
PEAR Archive_Tar version 1.4.3 and earlier contains a CWE-502, CWE-915 vulnerability in the Archive_Tar class. There are several file operations with `$v_header['filename']` as parameter (such as file_exists, is_file, is_dir, etc). When extract is ca
15-06-2020 - 18:15 28-12-2018 - 16:29
CVE-2019-6338 6.0
In Drupal Core versions 7.x prior to 7.62, 8.6.x prior to 8.6.6 and 8.5.x prior to 8.5.9; Drupal core uses the third-party PEAR Archive_Tar library. This library has released a security update which impacts some Drupal configurations. Refer to CVE-20
09-10-2019 - 23:51 22-01-2019 - 14:29
CVE-2019-6339 7.5
In Drupal Core versions 7.x prior to 7.62, 8.6.x prior to 8.6.6 and 8.5.x prior to 8.5.9; A remote code execution vulnerability exists in PHP's built-in phar stream wrapper when performing file operations on an untrusted phar:// URI. Some Drupal code
09-10-2019 - 23:51 22-01-2019 - 15:29
CVE-2018-18505 7.5
An earlier fix for an Inter-process Communication (IPC) vulnerability, CVE-2011-3079, added authentication to communication between IPC endpoints and server parents during IPC process creation. This authentication is insufficient for channels created
03-10-2019 - 00:03 05-02-2019 - 21:29
CVE-2018-18500 7.5
A use-after-free vulnerability can occur while parsing an HTML5 stream in concert with custom HTML elements. This results in the stream parser object being freed while still in use, leading to a potentially exploitable crash. This vulnerability affec
02-04-2019 - 07:29 05-02-2019 - 21:29
CVE-2018-18501 7.5
Mozilla developers and community members reported memory safety bugs present in Firefox 64 and Firefox ESR 60.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to r
02-04-2019 - 07:29 05-02-2019 - 21:29
CVE-2002-1575 5.0
cgiemail allows remote attackers to use cgiemail as a spam proxy via CRLF injection of encoded newline (%0a) characters in parameters such as "required-subject," which can be used to modify the CC, BCC, and other header fields in the generated email
11-07-2017 - 01:29 03-03-2004 - 05:00
Back to Top Mark selected
Back to Top