Unnamed: 0
stringlengths 13
16
| mod_date
stringdate 2008-01-10 05:00:00
2019-11-21 15:15:00
| pub_date
stringdate 1999-01-01 05:00:00
2019-11-21 15:15:00
| cvss
float64 0
10
| cwe_code
int64 1
1.19k
| cwe_name
stringclasses 170
values | summary
stringlengths 23
3.93k
| access_authentication
stringclasses 3
values | access_complexity
stringclasses 3
values | access_vector
stringclasses 3
values | impact_availability
stringclasses 3
values | impact_confidentiality
stringclasses 3
values | impact_integrity
stringclasses 3
values |
|---|---|---|---|---|---|---|---|---|---|---|---|---|
CVE-2019-17666
|
2019-10-24 19:15:00
|
2019-10-17 02:15:00
| 8.3
| 120
|
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
|
rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel through 5.3.6 lacks a certain upper-bound check, leading to a buffer overflow.
|
NONE
|
LOW
|
ADJACENT_NETWORK
|
COMPLETE
|
COMPLETE
|
COMPLETE
|
CVE-2019-10470
|
2019-10-24 19:05:00
|
2019-10-23 13:15:00
| 4
| 276
|
Incorrect Default Permissions
|
A missing permission check in Jenkins ElasticBox Jenkins Kubernetes CI/CD Plugin in form-related methods allowed users with Overall/Read access to enumerate credentials ID of credentials stored in Jenkins.
|
SINGLE
|
LOW
|
NETWORK
|
NONE
|
PARTIAL
|
NONE
|
CVE-2019-18219
|
2019-10-24 18:53:00
|
2019-10-23 14:15:00
| 4.3
| 79
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
|
Sitemagic CMS 4.4.1 is affected by a Cross-Site-Scripting (XSS) vulnerability, as it fails to validate user input. The affected components (index.php, upgrade.php) allow for JavaScript injection within both GET or POST requests, via a crafted URL or via the UpgradeMode POST parameter.
|
NONE
|
MEDIUM
|
NETWORK
|
NONE
|
NONE
|
PARTIAL
|
CVE-2019-18220
|
2019-10-24 18:36:00
|
2019-10-23 14:15:00
| 6.8
| 352
|
Cross-Site Request Forgery (CSRF)
|
Sitemagic CMS 4.4.1 is affected by a Cross-Site-Request-Forgery (CSRF) issue as it doesn't implement any method to validate incoming requests, allowing the execution of critical functionalities via spoofed requests. This behavior could be abused by a remote unauthenticated attacker to trick Sitemagic users into performing unwarranted actions.
|
NONE
|
MEDIUM
|
NETWORK
|
PARTIAL
|
PARTIAL
|
PARTIAL
|
CVE-2019-11674
|
2019-10-24 18:23:00
|
2019-10-22 15:15:00
| 4.3
| 295
|
Improper Certificate Validation
|
Man-in-the-middle vulnerability in Micro Focus Self Service Password Reset, affecting all versions prior to 4.4.0.4. The vulnerability could exploit invalid certificate validation and may result in a man-in-the-middle attack.
|
NONE
|
MEDIUM
|
NETWORK
|
NONE
|
NONE
|
PARTIAL
|
CVE-2019-10472
|
2019-10-24 18:15:00
|
2019-10-23 13:15:00
| 4
| 276
|
Incorrect Default Permissions
|
A missing permission check in Jenkins Libvirt Slaves Plugin allows attackers with Overall/Read permission to connect to an attacker-specified SSH server using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins.
|
SINGLE
|
LOW
|
NETWORK
|
NONE
|
PARTIAL
|
NONE
|
CVE-2019-4523
|
2019-10-24 18:12:00
|
2019-10-22 15:15:00
| 7.2
| 120
|
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
|
IBM DB2 High Performance Unload load for LUW 6.1 and 6.5 is vulnerable to a buffer overflow, caused by improper bounds checking which could allow a local attacker to execute arbitrary code on the system with root privileges. IBM X-Force ID: 165481.
|
NONE
|
LOW
|
LOCAL
|
COMPLETE
|
COMPLETE
|
COMPLETE
|
CVE-2019-12967
|
2019-10-24 18:00:00
|
2019-10-22 15:15:00
| 4.3
| 319
|
Cleartext Transmission of Sensitive Information
|
Stephan Mooltipass Moolticute through 0.42.1 (and possibly earlier versions) has Incorrect Access Control.
|
NONE
|
MEDIUM
|
NETWORK
|
NONE
|
PARTIAL
|
NONE
|
CVE-2017-8087
|
2019-10-24 17:56:00
|
2019-10-22 16:15:00
| 2.1
| 200
|
Information Exposure
|
Information Leakage in PPPoE Packet Padding in AVM Fritz!Box 7490 with Firmware versions Fritz!OS 6.80 and 6.83 allows physically proximate attackers to view slices of previously transmitted packets or portions of memory via via unspecified vectors.
|
NONE
|
LOW
|
LOCAL
|
NONE
|
PARTIAL
|
NONE
|
CVE-2019-10473
|
2019-10-24 17:46:00
|
2019-10-23 13:15:00
| 4
| 276
|
Incorrect Default Permissions
|
A missing permission check in Jenkins Libvirt Slaves Plugin in form-related methods allowed users with Overall/Read access to enumerate credentials ID of credentials stored in Jenkins.
|
SINGLE
|
LOW
|
NETWORK
|
NONE
|
PARTIAL
|
NONE
|
CVE-2019-10474
|
2019-10-24 17:35:00
|
2019-10-23 13:15:00
| 4
| 276
|
Incorrect Default Permissions
|
A missing permission check in Jenkins Global Post Script Plugin in allowed users with Overall/Read access to list the scripts available to the plugin stored on the Jenkins master file system.
|
SINGLE
|
LOW
|
NETWORK
|
NONE
|
PARTIAL
|
NONE
|
CVE-2019-18216
|
2019-10-24 17:25:00
|
2019-10-20 16:15:00
| 7.2
| 20
|
Improper Input Validation
|
** DISPUTED ** The BIOS configuration design on ASUS ROG Zephyrus M GM501GS laptops with BIOS 313 relies on the main battery instead of using a CMOS battery, which reduces the value of a protection mechanism in which booting from a USB device is prohibited. Attackers who have physical laptop access can exhaust the main battery to reset the BIOS configuration, and then achieve direct access to the hard drive by booting a live USB OS without disassembling the laptop. NOTE: the vendor has apparently indicated that this is "normal" and use of the same battery for the BIOS and the overall system is a "new design." However, the vendor apparently plans to "improve" this an unspecified later time.
|
NONE
|
LOW
|
LOCAL
|
COMPLETE
|
COMPLETE
|
COMPLETE
|
CVE-2019-10465
|
2019-10-24 17:25:00
|
2019-10-23 13:15:00
| 4
| 276
|
Incorrect Default Permissions
|
A missing permission check in Jenkins Deploy WebLogic Plugin allows attackers with Overall/Read permission to connect to an attacker-specified URL using attacker-specified credentials, or determine whether a file or directory with an attacker-specified path exists on the Jenkins master file system.
|
SINGLE
|
LOW
|
NETWORK
|
NONE
|
PARTIAL
|
NONE
|
CVE-2019-10471
|
2019-10-24 17:15:00
|
2019-10-23 13:15:00
| 6.8
| 352
|
Cross-Site Request Forgery (CSRF)
|
A cross-site request forgery vulnerability in Jenkins Libvirt Slaves Plugin allows attackers to connect to an attacker-specified SSH server using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins.
|
NONE
|
MEDIUM
|
NETWORK
|
PARTIAL
|
PARTIAL
|
PARTIAL
|
CVE-2019-10464
|
2019-10-24 17:08:00
|
2019-10-23 13:15:00
| 6.8
| 352
|
Cross-Site Request Forgery (CSRF)
|
A cross-site request forgery vulnerability in Jenkins Deploy WebLogic Plugin allows attackers to connect to an attacker-specified URL using attacker-specified credentials, or determine whether a file or directory with an attacker-specified path exists on the Jenkins master file system.
|
NONE
|
MEDIUM
|
NETWORK
|
PARTIAL
|
PARTIAL
|
PARTIAL
|
CVE-2019-18225
|
2019-10-24 17:06:00
|
2019-10-21 18:15:00
| 7.5
| 287
|
Improper Authentication
|
An issue was discovered in Citrix Application Delivery Controller (ADC) and Gateway before 10.5 build 70.8, 11.x before 11.1 build 63.9, 12.0 before build 62.10, 12.1 before build 54.16, and 13.0 before build 41.28. An attacker with management-interface access can bypass authentication to obtain appliance administrative access. These products formerly used the NetScaler brand name.
|
NONE
|
LOW
|
NETWORK
|
PARTIAL
|
PARTIAL
|
PARTIAL
|
CVE-2019-10461
|
2019-10-24 17:04:00
|
2019-10-23 13:15:00
| 2.1
| 522
|
Insufficiently Protected Credentials
|
Jenkins Dynatrace Application Monitoring Plugin 2.1.3 and earlier stored credentials unencrypted in its global configuration file on the Jenkins master where they could be viewed by users with access to the master file system.
|
NONE
|
LOW
|
LOCAL
|
NONE
|
PARTIAL
|
NONE
|
CVE-2019-16964
|
2019-10-24 17:00:00
|
2019-10-21 19:15:00
| 9
| 74
|
Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
|
app/call_centers/cmd.php in the Call Center Queue Module in FusionPBX up to 4.5.7 suffers from a command injection vulnerability due to a lack of input validation, which allows authenticated attackers (with at least the permission call_center_queue_add or call_center_queue_edit) to execute any commands on the host as www-data.
|
SINGLE
|
LOW
|
NETWORK
|
COMPLETE
|
COMPLETE
|
COMPLETE
|
CVE-2019-16966
|
2019-10-24 16:35:00
|
2019-10-21 19:15:00
| 4.3
| 79
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
|
An issue was discovered in Contactmanager 13.x before 13.0.45.3, 14.x before 14.0.5.12, and 15.x before 15.0.8.21 for FreePBX 14.0.10.3. In the Contactmanager class (html\admin\modules\contactmanager\Contactmanager.class.php), an unsanitized group variable coming from the URL is reflected in HTML on 2 occasions, leading to XSS. It can be requested via a GET request to /admin/ajax.php?module=contactmanager.
|
NONE
|
MEDIUM
|
NETWORK
|
NONE
|
NONE
|
PARTIAL
|
CVE-2019-10460
|
2019-10-24 16:32:00
|
2019-10-23 13:15:00
| 2.1
| 522
|
Insufficiently Protected Credentials
|
Jenkins Bitbucket OAuth Plugin 0.9 and earlier stored credentials unencrypted in the global config.xml configuration file on the Jenkins master where they could be viewed by users with access to the master file system.
|
NONE
|
LOW
|
LOCAL
|
NONE
|
PARTIAL
|
NONE
|
CVE-2019-10050
|
2019-10-24 16:19:00
|
2019-05-13 17:29:00
| 5
| 125
|
Out-of-bounds Read
|
A buffer over-read issue was discovered in Suricata 4.1.x before 4.1.4. If the input of the decode-mpls.c function DecodeMPLS is composed only of a packet of source address and destination address plus the correct type field and the right number for shim, an attacker can manipulate the control flow, such that the condition to leave the loop is true. After leaving the loop, the network packet has a length of 2 bytes. There is no validation of this length. Later on, the code tries to read at an empty position, leading to a crash.
|
NONE
|
LOW
|
NETWORK
|
PARTIAL
|
NONE
|
NONE
|
CVE-2019-18203
|
2019-10-24 15:49:00
|
2019-10-21 18:15:00
| 4.3
| 79
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
|
On the RICOH MP 501 printer, HTML Injection and Stored XSS vulnerabilities have been discovered in the area of adding addresses via the entryNameIn and KeyDisplay parameter to /web/entry/en/address/adrsSetUserWizard.cgi.
|
NONE
|
MEDIUM
|
NETWORK
|
NONE
|
NONE
|
PARTIAL
|
CVE-2019-17526
|
2019-10-24 15:36:00
|
2019-10-18 17:15:00
| 10
| 78
|
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
|
** DISPUTED ** An issue was discovered in SageMath Sage Cell Server through 2019-10-05. Python Code Injection can occur in the context of an internet facing web application. Malicious actors can execute arbitrary commands on the underlying operating system, as demonstrated by an __import__('os').popen('whoami').read() line. NOTE: the vendor's position is that the product is "vulnerable by design" and the current behavior will be retained.
|
NONE
|
LOW
|
NETWORK
|
COMPLETE
|
COMPLETE
|
COMPLETE
|
CVE-2019-16919
|
2019-10-24 15:26:00
|
2019-10-18 12:15:00
| 5
| 276
|
Incorrect Default Permissions
|
Harbor API has a Broken Access Control vulnerability. The vulnerability allows project administrators to use the Harbor API to create a robot account with unauthorized push and/or pull access permissions to a project they don't have access or control for. The Harbor API did not enforce the proper project permissions and project scope on the API request to create a new robot account.
|
NONE
|
LOW
|
NETWORK
|
NONE
|
NONE
|
PARTIAL
|
CVE-2019-6475
|
2019-10-24 15:16:00
|
2019-10-17 20:15:00
| 5
| 20
|
Improper Input Validation
|
Mirror zones are a BIND feature allowing recursive servers to pre-cache zone data provided by other servers. A mirror zone is similar to a zone of type secondary, except that its data is subject to DNSSEC validation before being used in answers, as if it had been looked up via traditional recursion, and when mirror zone data cannot be validated, BIND falls back to using traditional recursion instead of the mirror zone. However, an error in the validity checks for the incoming zone data can allow an on-path attacker to replace zone data that was validated with a configured trust anchor with forged data of the attacker's choosing. The mirror zone feature is most often used to serve a local copy of the root zone. If an attacker was able to insert themselves into the network path between a recursive server using a mirror zone and a root name server, this vulnerability could then be used to cause the recursive server to accept a copy of falsified root zone data. This affects BIND versions 9.14.0 up to 9.14.6, and 9.15.0 up to 9.15.4.
|
NONE
|
LOW
|
NETWORK
|
NONE
|
NONE
|
PARTIAL
|
CVE-2019-17543
|
2019-10-24 15:15:00
|
2019-10-14 02:15:00
| 6.8
| 120
|
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
|
LZ4 before 1.9.2 has a heap-based buffer overflow in LZ4_write32 (related to LZ4_compress_destSize), affecting applications that call LZ4_compress_fast with a large input. (This issue can also lead to data corruption.) NOTE: the vendor states "only a few specific / uncommon usages of the API are at risk."
|
NONE
|
MEDIUM
|
NETWORK
|
PARTIAL
|
PARTIAL
|
PARTIAL
|
CVE-2017-0176
|
2019-10-24 15:15:00
|
2017-06-22 14:29:00
| 9.3
| 120
|
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
|
A buffer overflow in Smart Card authentication code in gpkcsp.dll in Microsoft Windows XP through SP3 and Server 2003 through SP2 allows a remote attacker to execute arbitrary code on the target computer, provided that the computer is joined in a Windows domain and has Remote Desktop Protocol connectivity (or Terminal Services) enabled.
|
NONE
|
MEDIUM
|
NETWORK
|
COMPLETE
|
COMPLETE
|
COMPLETE
|
CVE-2019-17513
|
2019-10-24 15:11:00
|
2019-10-18 03:15:00
| 5
| 20
|
Improper Input Validation
|
An issue was discovered in Ratpack before 1.7.5. Due to a misuse of the Netty library class DefaultHttpHeaders, there is no validation that headers lack HTTP control characters. Thus, if untrusted data is used to construct HTTP headers with Ratpack, HTTP Response Splitting can occur.
|
NONE
|
LOW
|
NETWORK
|
NONE
|
NONE
|
PARTIAL
|
CVE-2019-10475
|
2019-10-24 14:59:00
|
2019-10-23 13:15:00
| 4.3
| 79
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
|
A reflected cross-site scripting vulnerability in Jenkins build-metrics Plugin allows attackers to inject arbitrary HTML and JavaScript into web pages provided by this plugin.
|
NONE
|
MEDIUM
|
NETWORK
|
NONE
|
NONE
|
PARTIAL
|
CVE-2019-18202
|
2019-10-24 14:55:00
|
2019-10-19 01:15:00
| 5
| 610
|
Externally Controlled Reference to a Resource in Another Sphere
|
Information Disclosure is possible on WAGO Series PFC100 and PFC200 devices before FW12 due to improper access control. A remote attacker can check for the existence of paths and file names via crafted HTTP requests.
|
NONE
|
LOW
|
NETWORK
|
NONE
|
PARTIAL
|
NONE
|
CVE-2019-10476
|
2019-10-24 14:48:00
|
2019-10-23 13:15:00
| 2.1
| 522
|
Insufficiently Protected Credentials
|
Jenkins Zulip Plugin 1.1.0 and earlier stored credentials unencrypted in its global configuration file on the Jenkins master where they could be viewed by users with access to the master file system.
|
NONE
|
LOW
|
LOCAL
|
NONE
|
PARTIAL
|
NONE
|
CVE-2015-9500
|
2019-10-24 14:30:00
|
2019-10-22 21:15:00
| 4.3
| 79
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
|
The Exquisite Ultimate Newspaper theme 1.3.3 for WordPress has XSS via the anchor identifier to assets/js/jquery.foundation.plugins.js.
|
NONE
|
MEDIUM
|
NETWORK
|
NONE
|
NONE
|
PARTIAL
|
CVE-2019-8196
|
2019-10-24 14:29:00
|
2019-10-17 21:15:00
| 10
| 476
|
NULL Pointer Dereference
|
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution .
|
NONE
|
LOW
|
NETWORK
|
COMPLETE
|
COMPLETE
|
COMPLETE
|
CVE-2019-8181
|
2019-10-24 14:29:00
|
2019-10-17 21:15:00
| 6.8
| 416
|
Use After Free
|
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
|
NONE
|
MEDIUM
|
NETWORK
|
PARTIAL
|
PARTIAL
|
PARTIAL
|
CVE-2019-8180
|
2019-10-24 14:29:00
|
2019-10-17 21:15:00
| 6.8
| 416
|
Use After Free
|
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
|
NONE
|
MEDIUM
|
NETWORK
|
PARTIAL
|
PARTIAL
|
PARTIAL
|
CVE-2019-8173
|
2019-10-24 14:27:00
|
2019-10-17 21:15:00
| 4.3
| 125
|
Out-of-bounds Read
|
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
|
NONE
|
MEDIUM
|
NETWORK
|
NONE
|
PARTIAL
|
NONE
|
CVE-2019-8195
|
2019-10-24 14:26:00
|
2019-10-17 21:15:00
| 10
| 476
|
NULL Pointer Dereference
|
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution .
|
NONE
|
LOW
|
NETWORK
|
COMPLETE
|
COMPLETE
|
COMPLETE
|
CVE-2019-8174
|
2019-10-24 14:22:00
|
2019-10-17 21:15:00
| 6.8
| 476
|
NULL Pointer Dereference
|
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution .
|
NONE
|
MEDIUM
|
NETWORK
|
PARTIAL
|
PARTIAL
|
PARTIAL
|
CVE-2019-8175
|
2019-10-24 14:18:00
|
2019-10-17 21:15:00
| 6.8
| 416
|
Use After Free
|
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
|
NONE
|
MEDIUM
|
NETWORK
|
PARTIAL
|
PARTIAL
|
PARTIAL
|
CVE-2019-8194
|
2019-10-24 14:16:00
|
2019-10-17 21:15:00
| 5
| 125
|
Out-of-bounds Read
|
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
|
NONE
|
LOW
|
NETWORK
|
NONE
|
PARTIAL
|
NONE
|
CVE-2019-8176
|
2019-10-24 14:16:00
|
2019-10-17 21:15:00
| 6.8
| 416
|
Use After Free
|
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
|
NONE
|
MEDIUM
|
NETWORK
|
PARTIAL
|
PARTIAL
|
PARTIAL
|
CVE-2019-17449
|
2019-10-24 14:15:00
|
2019-10-10 16:15:00
| 4.6
| 426
|
Untrusted Search Path
|
** DISPUTED ** Avira Software Updater before 2.0.6.21094 allows a DLL side-loading attack. NOTE: The vendor thinks that this vulnerability is invalid because exploiting it would require at least administrator privileges and would gain only SYSTEM privileges.
|
NONE
|
LOW
|
LOCAL
|
PARTIAL
|
PARTIAL
|
PARTIAL
|
CVE-2019-8177
|
2019-10-24 14:12:00
|
2019-10-17 21:15:00
| 6.8
| 416
|
Use After Free
|
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
|
NONE
|
MEDIUM
|
NETWORK
|
PARTIAL
|
PARTIAL
|
PARTIAL
|
CVE-2017-18359
|
2019-10-24 14:11:00
|
2019-01-25 05:29:00
| 5
| 20
|
Improper Input Validation
|
PostGIS 2.x before 2.3.3, as used with PostgreSQL, allows remote attackers to cause a denial of service via crafted ST_AsX3D function input, as demonstrated by an abnormal server termination for "SELECT ST_AsX3D('LINESTRING EMPTY');" because empty geometries are mishandled.
|
NONE
|
LOW
|
NETWORK
|
PARTIAL
|
NONE
|
NONE
|
CVE-2019-8178
|
2019-10-24 14:09:00
|
2019-10-17 21:15:00
| 6.8
| 416
|
Use After Free
|
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
|
NONE
|
MEDIUM
|
NETWORK
|
PARTIAL
|
PARTIAL
|
PARTIAL
|
CVE-2019-8179
|
2019-10-24 14:07:00
|
2019-10-17 21:15:00
| 6.8
| 416
|
Use After Free
|
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
|
NONE
|
MEDIUM
|
NETWORK
|
PARTIAL
|
PARTIAL
|
PARTIAL
|
CVE-2019-10467
|
2019-10-24 14:07:00
|
2019-10-23 13:15:00
| 4
| 522
|
Insufficiently Protected Credentials
|
Jenkins Sonar Gerrit Plugin stores credentials unencrypted in job config.xml files on the Jenkins master where they can be viewed by users with Extended Read permission, or access to the master file system.
|
SINGLE
|
LOW
|
NETWORK
|
NONE
|
PARTIAL
|
NONE
|
CVE-2015-4645
|
2019-10-24 14:02:00
|
2017-03-17 14:59:00
| 4.3
| 190
|
Integer Overflow or Wraparound
|
Integer overflow in the read_fragment_table_4 function in unsquash-4.c in Squashfs and sasquatch allows remote attackers to cause a denial of service (application crash) via a crafted input, which triggers a stack-based buffer overflow.
|
NONE
|
MEDIUM
|
NETWORK
|
PARTIAL
|
NONE
|
NONE
|
CVE-2015-4646
|
2019-10-24 14:00:00
|
2017-04-13 17:59:00
| 5
| 20
|
Improper Input Validation
|
(1) unsquash-1.c, (2) unsquash-2.c, (3) unsquash-3.c, and (4) unsquash-4.c in Squashfs and sasquatch allow remote attackers to cause a denial of service (application crash) via a crafted input.
|
NONE
|
LOW
|
NETWORK
|
PARTIAL
|
NONE
|
NONE
|
CVE-2019-13657
|
2019-10-24 13:58:00
|
2019-10-17 19:15:00
| 6.5
| 798
|
Use of Hard-coded Credentials
|
CA Performance Management 3.5.x, 3.6.x before 3.6.9, and 3.7.x before 3.7.4 have a default credential vulnerability that can allow a remote attacker to execute arbitrary commands and compromise system security.
|
SINGLE
|
LOW
|
NETWORK
|
PARTIAL
|
PARTIAL
|
PARTIAL
|
CVE-2019-6334
|
2019-10-24 13:54:00
|
2019-10-16 15:15:00
| 7.5
| 20
|
Improper Input Validation
|
HP LaserJet, PageWide, OfficeJet Enterprise, and LaserJet Managed Printers have a solution to check application signature that may allow potential execution of arbitrary code.
|
NONE
|
LOW
|
NETWORK
|
PARTIAL
|
PARTIAL
|
PARTIAL
|
CVE-2019-6327
|
2019-10-24 13:53:00
|
2019-06-17 16:15:00
| 7.5
| 120
|
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
|
HP Color LaserJet Pro M280-M281 Multifunction Printer series (before v. 20190419), HP LaserJet Pro MFP M28-M31 Printer series (before v. 20190426) may have an IPP Parser potentially vulnerable to Buffer Overflow.
|
NONE
|
LOW
|
NETWORK
|
PARTIAL
|
PARTIAL
|
PARTIAL
|
CVE-2019-16975
|
2019-10-24 13:47:00
|
2019-10-23 16:15:00
| 4.3
| 79
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
|
In FusionPBX up to 4.5.7, the file app\contacts\contact_notes.php uses an unsanitized "id" variable coming from the URL, which is reflected in HTML, leading to XSS.
|
NONE
|
MEDIUM
|
NETWORK
|
NONE
|
NONE
|
PARTIAL
|
CVE-2019-8162
|
2019-10-24 13:44:00
|
2019-10-17 21:15:00
| 6.8
| 362
|
Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
|
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a race condition vulnerability. Successful exploitation could lead to arbitrary code execution .
|
NONE
|
MEDIUM
|
NETWORK
|
PARTIAL
|
PARTIAL
|
PARTIAL
|
CVE-2019-8163
|
2019-10-24 13:41:00
|
2019-10-17 21:15:00
| 4.3
| 125
|
Out-of-bounds Read
|
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
|
NONE
|
MEDIUM
|
NETWORK
|
NONE
|
PARTIAL
|
NONE
|
CVE-2015-9495
|
2019-10-24 13:40:00
|
2019-10-22 20:15:00
| 4.3
| 79
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
|
The syndication-links plugin before 1.0.3 for WordPress has XSS via the genericons/example.html anchor identifier.
|
NONE
|
MEDIUM
|
NETWORK
|
NONE
|
NONE
|
PARTIAL
|
CVE-2019-8164
|
2019-10-24 13:37:00
|
2019-10-17 21:15:00
| 5
| 125
|
Out-of-bounds Read
|
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
|
NONE
|
LOW
|
NETWORK
|
NONE
|
PARTIAL
|
NONE
|
CVE-2019-8165
|
2019-10-24 13:35:00
|
2019-10-17 21:15:00
| 6.8
| 787
|
Out-of-bounds Write
|
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
|
NONE
|
MEDIUM
|
NETWORK
|
PARTIAL
|
PARTIAL
|
PARTIAL
|
CVE-2019-8166
|
2019-10-24 13:31:00
|
2019-10-17 21:15:00
| 6.8
| 119
|
Improper Restriction of Operations within the Bounds of a Memory Buffer
|
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a buffer overrun vulnerability. Successful exploitation could lead to arbitrary code execution .
|
NONE
|
MEDIUM
|
NETWORK
|
PARTIAL
|
PARTIAL
|
PARTIAL
|
CVE-2015-9494
|
2019-10-24 13:27:00
|
2019-10-22 20:15:00
| 4.3
| 79
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
|
The indieweb-post-kinds plugin before 1.3.1.1 for WordPress has XSS via the genericons/example.html anchor identifier.
|
NONE
|
MEDIUM
|
NETWORK
|
NONE
|
NONE
|
PARTIAL
|
CVE-2019-8167
|
2019-10-24 13:26:00
|
2019-10-17 21:15:00
| 7.5
| 704
|
Incorrect Type Conversion or Cast
|
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution .
|
NONE
|
LOW
|
NETWORK
|
PARTIAL
|
PARTIAL
|
PARTIAL
|
CVE-2019-8169
|
2019-10-24 13:25:00
|
2019-10-17 21:15:00
| 7.5
| 704
|
Incorrect Type Conversion or Cast
|
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution .
|
NONE
|
LOW
|
NETWORK
|
PARTIAL
|
PARTIAL
|
PARTIAL
|
CVE-2019-8170
|
2019-10-24 13:21:00
|
2019-10-17 21:15:00
| 6.8
| 119
|
Improper Restriction of Operations within the Bounds of a Memory Buffer
|
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution .
|
NONE
|
MEDIUM
|
NETWORK
|
PARTIAL
|
PARTIAL
|
PARTIAL
|
CVE-2019-8171
|
2019-10-24 13:18:00
|
2019-10-17 21:15:00
| 6.8
| 787
|
Out-of-bounds Write
|
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
|
NONE
|
MEDIUM
|
NETWORK
|
PARTIAL
|
PARTIAL
|
PARTIAL
|
CVE-2015-9498
|
2019-10-24 13:08:00
|
2019-10-22 21:15:00
| 6.8
| 352
|
Cross-Site Request Forgery (CSRF)
|
The wps-hide-login plugin before 1.1 for WordPress has CSRF that affects saving an option value.
|
NONE
|
MEDIUM
|
NETWORK
|
PARTIAL
|
PARTIAL
|
PARTIAL
|
CVE-2015-9496
|
2019-10-24 12:53:00
|
2019-10-22 21:15:00
| 6.5
| 89
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
|
The freshmail-newsletter plugin before 1.6 for WordPress has shortcode.php SQL Injection via the 'FM_form id=' substring.
|
SINGLE
|
LOW
|
NETWORK
|
PARTIAL
|
PARTIAL
|
PARTIAL
|
CVE-2019-5009
|
2019-10-24 12:31:00
|
2019-01-04 14:29:00
| 6.5
| 434
|
Unrestricted Upload of File with Dangerous Type
|
Vtiger CRM 7.1.0 before Hotfix2 allows uploading files with the extension "php3" in the logo upload field, if the uploaded file is in PNG format and has a size of 150x40. One can put PHP code into the image; PHP code can be executed using "<? ?>" tags, as demonstrated by a CompanyDetailsSave action. This bypasses the bad-file-extensions protection mechanism. It is related to actions/CompanyDetailsSave.php, actions/UpdateCompanyLogo.php, and models/CompanyDetails.php.
|
SINGLE
|
LOW
|
NETWORK
|
PARTIAL
|
PARTIAL
|
PARTIAL
|
CVE-2018-1000828
|
2019-10-24 12:31:00
|
2018-12-20 15:29:00
| 6.8
| 611
|
Improper Restriction of XML External Entity Reference
|
FrostWire version <= frostwire-desktop-6.7.4-build-272 contains a XML External Entity (XXE) vulnerability in Man in the middle on update that can result in Disclosure of confidential data, denial of service, SSRF, port scanning. This attack appear to be exploitable via Man in the middle the call to update the software.
|
NONE
|
MEDIUM
|
NETWORK
|
PARTIAL
|
PARTIAL
|
PARTIAL
|
CVE-2018-1000412
|
2019-10-24 12:29:00
|
2019-01-09 23:29:00
| 4
| 255
|
Credentials Management
|
An improper authorization vulnerability exists in Jenkins Jira Plugin 3.0.1 and earlier in JiraSite.java that allows attackers with Overall/Read access to have Jenkins connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins.
|
SINGLE
|
LOW
|
NETWORK
|
NONE
|
PARTIAL
|
NONE
|
CVE-2018-16886
|
2019-10-24 12:24:00
|
2019-01-14 19:29:00
| 6.8
| 287
|
Improper Authentication
|
etcd versions 3.2.x before 3.2.26 and 3.3.x before 3.3.11 are vulnerable to an improper authentication issue when role-based access control (RBAC) is used and client-cert-auth is enabled. If an etcd client server TLS certificate contains a Common Name (CN) which matches a valid RBAC username, a remote attacker may authenticate as that user with any valid (trusted) client certificate in a REST API request to the gRPC-gateway.
|
NONE
|
MEDIUM
|
NETWORK
|
PARTIAL
|
PARTIAL
|
PARTIAL
|
CVE-2017-11479
|
2019-10-24 12:15:00
|
2017-09-29 01:34:00
| 4.3
| 79
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
|
Kibana versions prior to 5.6.1 had a cross-site scripting (XSS) vulnerability in Timelion that could allow an attacker to obtain sensitive information from or perform destructive actions on behalf of other Kibana users.
|
NONE
|
MEDIUM
|
NETWORK
|
NONE
|
NONE
|
PARTIAL
|
CVE-2019-6476
|
2019-10-24 06:15:00
|
2019-10-17 20:15:00
| 5
| 617
|
Reachable Assertion
|
A defect in code added to support QNAME minimization can cause named to exit with an assertion failure if a forwarder returns a referral rather than resolving the query. This affects BIND versions 9.14.0 up to 9.14.6, and 9.15.0 up to 9.15.4.
|
NONE
|
LOW
|
NETWORK
|
PARTIAL
|
NONE
|
NONE
|
CVE-2019-17531
|
2019-10-24 06:15:00
|
2019-10-12 21:15:00
| 7.5
| 20
|
Improper Input Validation
|
A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the apache-log4j-extra (version 1.2.x) jar in the classpath, and an attacker can provide a JNDI service to access, it is possible to make the service execute a malicious payload.
|
NONE
|
LOW
|
NETWORK
|
PARTIAL
|
PARTIAL
|
PARTIAL
|
CVE-2019-17451
|
2019-10-24 06:15:00
|
2019-10-10 17:15:00
| 4.3
| 190
|
Integer Overflow or Wraparound
|
An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32. It is an integer overflow leading to a SEGV in _bfd_dwarf2_find_nearest_line in dwarf2.c, as demonstrated by nm.
|
NONE
|
MEDIUM
|
NETWORK
|
PARTIAL
|
NONE
|
NONE
|
CVE-2019-17450
|
2019-10-24 06:15:00
|
2019-10-10 17:15:00
| 4.3
| 674
|
Uncontrolled Recursion
|
find_abstract_instance in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32, allows remote attackers to cause a denial of service (infinite recursion and application crash) via a crafted ELF file.
|
NONE
|
MEDIUM
|
NETWORK
|
PARTIAL
|
NONE
|
NONE
|
CVE-2019-17359
|
2019-10-24 06:15:00
|
2019-10-08 14:15:00
| 5
| 770
|
Allocation of Resources Without Limits or Throttling
|
The ASN.1 parser in Bouncy Castle Crypto (aka BC Java) 1.63 can trigger a large attempted memory allocation, and resultant OutOfMemoryError error, via crafted ASN.1 data. This is fixed in 1.64.
|
NONE
|
LOW
|
NETWORK
|
PARTIAL
|
NONE
|
NONE
|
CVE-2018-6156
|
2019-10-24 00:15:00
|
2019-06-27 17:15:00
| 6.8
| 119
|
Improper Restriction of Operations within the Bounds of a Memory Buffer
|
Incorect derivation of a packet length in WebRTC in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to potentially exploit heap corruption via a crafted video file.
|
NONE
|
MEDIUM
|
NETWORK
|
PARTIAL
|
PARTIAL
|
PARTIAL
|
CVE-2019-16990
|
2019-10-23 23:15:00
|
2019-10-21 15:15:00
| 4
| 22
|
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
|
In FusionPBX up to v4.5.7, the file app/music_on_hold/music_on_hold.php uses an unsanitized "file" variable coming from the URL, which takes any pathname (base64 encoded) and allows a download of it.
|
SINGLE
|
LOW
|
NETWORK
|
NONE
|
PARTIAL
|
NONE
|
CVE-2019-16989
|
2019-10-23 23:15:00
|
2019-10-21 16:15:00
| 4.3
| 79
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
|
In FusionPBX up to v4.5.7, the file app\conferences_active\conference_interactive.php uses an unsanitized "c" variable coming from the URL, which is reflected in HTML, leading to XSS.
|
NONE
|
MEDIUM
|
NETWORK
|
NONE
|
NONE
|
PARTIAL
|
CVE-2019-16987
|
2019-10-23 23:15:00
|
2019-10-21 16:15:00
| 4.3
| 79
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
|
In FusionPBX up to v4.5.7, the file app\contacts\contact_import.php uses an unsanitized "query_string" variable coming from the URL, which is reflected in HTML, leading to XSS.
|
NONE
|
MEDIUM
|
NETWORK
|
NONE
|
NONE
|
PARTIAL
|
CVE-2019-16986
|
2019-10-23 23:15:00
|
2019-10-21 16:15:00
| 4
| 22
|
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
|
In FusionPBX up to v4.5.7, the file resources\download.php uses an unsanitized "f" variable coming from the URL, which takes any pathname and allows a download of it. (resources\secure_download.php is also affected.)
|
SINGLE
|
LOW
|
NETWORK
|
NONE
|
PARTIAL
|
NONE
|
CVE-2019-16985
|
2019-10-23 23:15:00
|
2019-10-21 16:15:00
| 8.5
| 22
|
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
|
In FusionPBX up to v4.5.7, the file app\xml_cdr\xml_cdr_delete.php uses an unsanitized "rec" variable coming from the URL, which is base64 decoded and allows deletion of any file of the system.
|
SINGLE
|
LOW
|
NETWORK
|
COMPLETE
|
NONE
|
COMPLETE
|
CVE-2019-16984
|
2019-10-23 23:15:00
|
2019-10-21 16:15:00
| 4.3
| 79
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
|
In FusionPBX up to v4.5.7, the file app\recordings\recording_play.php uses an unsanitized "filename" variable coming from the URL, which is base64 decoded and reflected in HTML, leading to XSS.
|
NONE
|
MEDIUM
|
NETWORK
|
NONE
|
NONE
|
PARTIAL
|
CVE-2019-16983
|
2019-10-23 23:15:00
|
2019-10-21 16:15:00
| 4.3
| 79
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
|
In FusionPBX up to v4.5.7, the file resources\paging.php has a paging function (called by several pages of the interface), which uses an unsanitized "param" variable constructed partially from the URL args and reflected in HTML, leading to XSS.
|
NONE
|
MEDIUM
|
NETWORK
|
NONE
|
NONE
|
PARTIAL
|
CVE-2019-16982
|
2019-10-23 23:15:00
|
2019-10-21 16:15:00
| 4.3
| 79
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
|
In FusionPBX up to v4.5.7, the file app\access_controls\access_control_nodes.php uses an unsanitized "id" variable coming from the URL, which is reflected in HTML, leading to XSS.
|
NONE
|
MEDIUM
|
NETWORK
|
NONE
|
NONE
|
PARTIAL
|
CVE-2019-16981
|
2019-10-23 23:15:00
|
2019-10-21 16:15:00
| 4.3
| 79
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
|
In FusionPBX up to v4.5.7, the file app\conference_profiles\conference_profile_params.php uses an unsanitized "id" variable coming from the URL, which is reflected on 2 occasions in HTML, leading to XSS.
|
NONE
|
MEDIUM
|
NETWORK
|
NONE
|
NONE
|
PARTIAL
|
CVE-2019-16980
|
2019-10-23 23:15:00
|
2019-10-21 15:15:00
| 6.5
| 89
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
|
In FusionPBX up to v4.5.7, the file app\call_broadcast\call_broadcast_edit.php uses an unsanitized "id" variable coming from the URL in an unparameterized SQL query, leading to SQL injection.
|
SINGLE
|
LOW
|
NETWORK
|
PARTIAL
|
PARTIAL
|
PARTIAL
|
CVE-2019-16979
|
2019-10-23 23:15:00
|
2019-10-21 15:15:00
| 4.3
| 79
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
|
In FusionPBX up to v4.5.7, the file app\contacts\contact_urls.php uses an unsanitized "id" variable coming from the URL, which is reflected in HTML, leading to XSS.
|
NONE
|
MEDIUM
|
NETWORK
|
NONE
|
NONE
|
PARTIAL
|
CVE-2019-16973
|
2019-10-23 23:15:00
|
2019-10-22 22:15:00
| 4.3
| 79
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
|
In FusionPBX up to 4.5.7, the file app\contacts\contact_edit.php uses an unsanitized "query_string" variable coming from the URL, which is reflected in HTML, leading to XSS.
|
NONE
|
MEDIUM
|
NETWORK
|
NONE
|
NONE
|
PARTIAL
|
CVE-2019-5586
|
2019-10-23 20:15:00
|
2019-06-04 22:29:00
| 4.3
| 79
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
|
A reflected Cross-Site-Scripting (XSS) vulnerability in Fortinet FortiOS 5.2.0 to 5.6.10, 6.0.0 to 6.0.4 under SSL VPN web portal may allow an attacker to execute unauthorized malicious script code via the "param" parameter of the error process HTTP requests.
|
NONE
|
MEDIUM
|
NETWORK
|
NONE
|
NONE
|
PARTIAL
|
CVE-2019-17220
|
2019-10-23 20:15:00
|
2019-10-21 21:15:00
| 4.3
| 79
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
|
Rocket.Chat before 2.1.0 allows XSS via a URL on a ![title] line.
|
NONE
|
MEDIUM
|
NETWORK
|
NONE
|
NONE
|
PARTIAL
|
CVE-2019-10969
|
2019-10-23 20:15:00
|
2019-10-08 19:15:00
| 6.5
| 20
|
Improper Input Validation
|
Moxa EDR 810, all versions 5.1 and prior, allows an authenticated attacker to abuse the ping feature to execute unauthorized commands on the router, which may allow an attacker to perform remote code execution.
|
SINGLE
|
LOW
|
NETWORK
|
PARTIAL
|
PARTIAL
|
PARTIAL
|
CVE-2019-10963
|
2019-10-23 20:15:00
|
2019-10-08 19:15:00
| 4.3
| 532
|
Inclusion of Sensitive Information in Log Files
|
Moxa EDR 810, all versions 5.1 and prior, allows an unauthenticated attacker to be able to retrieve some log files from the device, which may allow sensitive information disclosure. Log files must have previously been exported by a legitimate user.
|
NONE
|
MEDIUM
|
NETWORK
|
NONE
|
PARTIAL
|
NONE
|
CVE-2015-9497
|
2019-10-23 19:58:00
|
2019-10-22 21:15:00
| 6.8
| 352
|
Cross-Site Request Forgery (CSRF)
|
The ad-inserter plugin before 1.5.3 for WordPress has CSRF with resultant XSS via wp-admin/options-general.php?page=ad-inserter.php.
|
NONE
|
MEDIUM
|
NETWORK
|
PARTIAL
|
PARTIAL
|
PARTIAL
|
CVE-2019-17400
|
2019-10-23 19:38:00
|
2019-10-21 23:15:00
| 5
| 918
|
Server-Side Request Forgery (SSRF)
|
The unoconv package before 0.9 mishandles untrusted pathnames, leading to SSRF and local file inclusion.
|
NONE
|
LOW
|
NETWORK
|
NONE
|
PARTIAL
|
NONE
|
CVE-2019-8089
|
2019-10-23 19:20:00
|
2019-10-22 21:15:00
| 4.3
| 79
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
|
Adobe Experience Manager Forms versions 6.3-6.5 have a reflected cross-site scripting vulnerability. Successful exploitation could lead to sensitive information disclosure.
|
NONE
|
MEDIUM
|
NETWORK
|
NONE
|
NONE
|
PARTIAL
|
CVE-2015-9493
|
2019-10-23 19:12:00
|
2019-10-22 20:15:00
| 4.3
| 79
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
|
The my-wish-list plugin before 1.4.2 for WordPress has multiple XSS issues.
|
NONE
|
MEDIUM
|
NETWORK
|
NONE
|
NONE
|
PARTIAL
|
CVE-2018-20758
|
2019-10-23 18:36:00
|
2019-02-06 17:29:00
| 3.5
| 79
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
|
MODX Revolution through v2.7.0-pl allows XSS via User Settings such as Description.
|
SINGLE
|
MEDIUM
|
NETWORK
|
NONE
|
NONE
|
PARTIAL
|
CVE-2018-4277
|
2019-10-23 18:15:00
|
2019-01-11 18:29:00
| 5
| 20
|
Improper Input Validation
|
In iOS before 11.4.1, watchOS before 4.3.2, tvOS before 11.4.1, Safari before 11.1.1, macOS High Sierra before 10.13.6, a spoofing issue existed in the handling of URLs. This issue was addressed with improved input validation.
|
NONE
|
LOW
|
NETWORK
|
NONE
|
NONE
|
PARTIAL
|
CVE-2018-15333
|
2019-10-23 17:15:00
|
2018-12-28 15:29:00
| 2.1
| 434
|
Unrestricted Upload of File with Dangerous Type
|
On versions 11.2.1. and greater, unrestricted Snapshot File Access allows BIG-IP system's user with any role, including Guest Role, to have access and download previously generated and available snapshot files on the BIG-IP configuration utility such as QKView and TCPDumps.
|
NONE
|
LOW
|
LOCAL
|
NONE
|
PARTIAL
|
NONE
|
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.