Unnamed: 0
stringlengths
13
16
mod_date
stringdate
2008-01-10 05:00:00
2019-11-21 15:15:00
pub_date
stringdate
1999-01-01 05:00:00
2019-11-21 15:15:00
cvss
float64
0
10
cwe_code
int64
1
1.19k
cwe_name
stringclasses
170 values
summary
stringlengths
23
3.93k
access_authentication
stringclasses
3 values
access_complexity
stringclasses
3 values
access_vector
stringclasses
3 values
impact_availability
stringclasses
3 values
impact_confidentiality
stringclasses
3 values
impact_integrity
stringclasses
3 values
CVE-2019-8187
2019-10-22 15:39:00
2019-10-17 21:15:00
4.3
416
Use After Free
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
NONE
MEDIUM
NETWORK
NONE
PARTIAL
NONE
CVE-2019-8189
2019-10-22 15:30:00
2019-10-17 21:15:00
4.3
125
Out-of-bounds Read
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
NONE
MEDIUM
NETWORK
NONE
PARTIAL
NONE
CVE-2019-16404
2019-10-22 15:23:00
2019-10-21 23:15:00
6.5
89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Authenticated SQL Injection in interface/forms/eye_mag/js/eye_base.php in OpenEMR through 5.0.2 allows a user to extract arbitrary data from the openemr database via a non-parameterized INSERT INTO statement, as demonstrated by the providerID parameter.
SINGLE
LOW
NETWORK
PARTIAL
PARTIAL
PARTIAL
CVE-2019-12611
2019-10-22 15:16:00
2019-10-17 19:15:00
4.9
770
Allocation of Resources Without Limits or Throttling
An issue was discovered in Bitdefender BOX firmware versions before 2.1.37.37-34 that affects the general reliability of the product. Specially crafted packets sent to the miniupnpd implementation in result in the device allocating memory without freeing it later. This behavior can cause the miniupnpd component to crash or to trigger a device reboot.
NONE
LOW
LOCAL
COMPLETE
NONE
NONE
CVE-2019-8186
2019-10-22 15:15:00
2019-10-17 21:15:00
10
787
Out-of-bounds Write
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
NONE
LOW
NETWORK
COMPLETE
COMPLETE
COMPLETE
CVE-2019-8188
2019-10-22 15:07:00
2019-10-17 21:15:00
4.3
416
Use After Free
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
NONE
MEDIUM
NETWORK
NONE
PARTIAL
NONE
CVE-2019-13409
2019-10-22 15:05:00
2019-10-17 20:15:00
5
89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
A SQL injection vulnerability was discovered in TOPMeeting before version 8.8 (2019/08/19). An attacker can use a union based injection query string though a search meeting room feature to get databases schema and username/password.
NONE
LOW
NETWORK
NONE
PARTIAL
NONE
CVE-2019-18209
2019-10-22 15:01:00
2019-10-19 01:15:00
4.3
79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
templates/pad.html in Etherpad-Lite 1.7.5 has XSS when the browser does not encode the path of the URL, as demonstrated by Internet Explorer.
NONE
MEDIUM
NETWORK
NONE
NONE
PARTIAL
CVE-2019-8161
2019-10-22 14:50:00
2019-10-17 21:15:00
7.5
704
Incorrect Type Conversion or Cast
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution .
NONE
LOW
NETWORK
PARTIAL
PARTIAL
PARTIAL
CVE-2019-8168
2019-10-22 14:48:00
2019-10-17 21:15:00
5
125
Out-of-bounds Read
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
NONE
LOW
NETWORK
NONE
PARTIAL
NONE
CVE-2019-15900
2019-10-22 14:48:00
2019-10-18 16:15:00
10
1,187
Use of Uninitialized Resource
An issue was discovered in slicer69 doas before 6.2 on certain platforms other than OpenBSD. On platforms without strtonum(3), sscanf was used without checking for error cases. Instead, the uninitialized variable errstr was checked and in some cases returned success even if sscanf failed. The result was that, instead of reporting that the supplied username or group name did not exist, it would execute the command as root.
NONE
LOW
NETWORK
COMPLETE
COMPLETE
COMPLETE
CVE-2019-8190
2019-10-22 14:45:00
2019-10-17 21:15:00
4.3
125
Out-of-bounds Read
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
NONE
MEDIUM
NETWORK
NONE
PARTIAL
NONE
CVE-2019-8191
2019-10-22 14:39:00
2019-10-17 21:15:00
6.8
787
Out-of-bounds Write
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
NONE
MEDIUM
NETWORK
PARTIAL
PARTIAL
PARTIAL
CVE-2019-8192
2019-10-22 14:38:00
2019-10-17 21:15:00
6.8
416
Use After Free
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
NONE
MEDIUM
NETWORK
PARTIAL
PARTIAL
PARTIAL
CVE-2019-15901
2019-10-22 14:37:00
2019-10-18 16:15:00
9
20
Improper Input Validation
An issue was discovered in slicer69 doas before 6.2 on certain platforms other than OpenBSD. A setusercontext(3) call with flags to change the UID, primary GID, and secondary GIDs was replaced (on certain platforms: Linux and possibly NetBSD) with a single setuid(2) call. This resulted in neither changing the group id nor initializing secondary group ids.
SINGLE
LOW
NETWORK
COMPLETE
COMPLETE
COMPLETE
CVE-2019-8193
2019-10-22 14:36:00
2019-10-17 21:15:00
5
125
Out-of-bounds Read
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
NONE
LOW
NETWORK
NONE
PARTIAL
NONE
CVE-2019-18192
2019-10-22 14:21:00
2019-10-17 20:15:00
4.6
732
Incorrect Permission Assignment for Critical Resource
GNU Guix 1.0.1 allows local users to gain access to an arbitrary user's account because the parent directory of the user-profile directories is world writable, a similar issue to CVE-2019-17365.
NONE
LOW
LOCAL
PARTIAL
PARTIAL
PARTIAL
CVE-2019-14423
2019-10-22 14:18:00
2019-10-17 14:15:00
9
94
Improper Control of Generation of Code ('Code Injection')
A Remote Code Execution (RCE) issue in the addon CUx-Daemon 1.11a of the eQ-3 Homematic CCU-Firmware 2.35.16 until 2.45.6 allows remote authenticated attackers to execute system commands as root remotely via a simple HTTP request.
SINGLE
LOW
NETWORK
COMPLETE
COMPLETE
COMPLETE
CVE-2019-16905
2019-10-22 14:15:00
2019-10-09 20:15:00
4.4
190
Integer Overflow or Wraparound
OpenSSH 7.7 through 7.9 and 8.x before 8.1, when compiled with an experimental key type, has a pre-authentication integer overflow if a client or server is configured to use a crafted XMSS key. This leads to memory corruption and local code execution because of an error in the XMSS key parsing algorithm. NOTE: the XMSS implementation is considered experimental in all released OpenSSH versions, and there is no supported way to enable it when building portable OpenSSH.
NONE
MEDIUM
LOCAL
PARTIAL
PARTIAL
PARTIAL
CVE-2019-17668
2019-10-22 14:13:00
2019-10-17 12:15:00
4.4
20
Improper Input Validation
Samsung Galaxy S10 and Note10 devices allow unlock operations via unregistered fingerprints in certain situations involving a third-party screen protector.
NONE
MEDIUM
LOCAL
PARTIAL
PARTIAL
PARTIAL
CVE-2019-17667
2019-10-22 14:04:00
2019-10-17 11:15:00
3.5
79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Comtech H8 Heights Remote Gateway 2.5.1 devices allow XSS and HTML injection via the Site Name (aka SiteName) field.
SINGLE
MEDIUM
NETWORK
NONE
NONE
PARTIAL
CVE-2019-17393
2019-10-22 13:59:00
2019-10-18 17:15:00
5
522
Insufficiently Protected Credentials
The Customer's Tomedo Server in Version 1.7.3 communicates to the Vendor Tomedo Server via HTTP (in cleartext) that can be sniffed by unauthorized actors. Basic authentication is used for the authentication, making it possible to base64 decode the sniffed credentials and discover the username and password.
NONE
LOW
NETWORK
NONE
PARTIAL
NONE
CVE-2019-8160
2019-10-22 13:55:00
2019-10-17 21:15:00
4.3
79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a cross-site scripting vulnerability. Successful exploitation could lead to information disclosure.
NONE
MEDIUM
NETWORK
NONE
NONE
PARTIAL
CVE-2019-15065
2019-10-22 13:34:00
2019-10-17 20:15:00
5
200
Information Exposure
A service which is hosted on port 6998 in HiNet GPON firmware < I040GWR190731 allows an attacker to execute a specific command to read arbitrary files. CVSS 3.0 Base score 9.3. CVSS vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:L).
NONE
LOW
NETWORK
NONE
PARTIAL
NONE
CVE-2019-13412
2019-10-22 13:34:00
2019-10-17 20:15:00
5
200
Information Exposure
A service which is hosted on port 3097 in HiNet GPON firmware < I040GWR190731 allows an attacker to execute a specific command to read arbitrary files. CVSS 3.0 Base score 9.3. CVSS vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:L).
NONE
LOW
NETWORK
NONE
PARTIAL
NONE
CVE-2019-17367
2019-10-22 13:32:00
2019-10-18 17:15:00
6.8
352
Cross-Site Request Forgery (CSRF)
OpenWRT firmware version 18.06.4 is vulnerable to CSRF via wireless/radio0.network1, wireless/radio1.network1, firewall, firewall/zones, firewall/forwards, firewall/rules, network/wan, network/wan6, or network/lan under /cgi-bin/luci/admin/network/.
NONE
MEDIUM
NETWORK
PARTIAL
PARTIAL
PARTIAL
CVE-2019-15064
2019-10-22 13:31:00
2019-10-17 20:15:00
7.5
287
Improper Authentication
HiNet GPON firmware version < I040GWR190731 allows an attacker login to device without any authentication.
NONE
LOW
NETWORK
PARTIAL
PARTIAL
PARTIAL
CVE-2019-8184
2019-10-22 13:29:00
2019-10-17 21:15:00
5
125
Out-of-bounds Read
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
NONE
LOW
NETWORK
NONE
PARTIAL
NONE
CVE-2019-15849
2019-10-22 13:23:00
2019-10-17 14:15:00
4.9
384
Session Fixation
eQ-3 HomeMatic CCU3 firmware 3.41.11 allows session fixation. An attacker can create session IDs and send them to the victim. After the victim logs in to the session, the attacker can use that session. The attacker could create SSH logins after a valid session and easily compromise the system.
SINGLE
MEDIUM
NETWORK
NONE
PARTIAL
PARTIAL
CVE-2019-13411
2019-10-22 13:23:00
2019-10-17 18:15:00
7.5
20
Improper Input Validation
An ?invalid command? handler issue was discovered in HiNet GPON firmware < I040GWR190731. It allows an attacker to execute arbitrary command through port 3097. CVSS 3.0 Base score 10.0. CVSS vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).
NONE
LOW
NETWORK
PARTIAL
PARTIAL
PARTIAL
CVE-2019-14424
2019-10-22 13:22:00
2019-10-17 14:15:00
4
200
Information Exposure
A Local File Inclusion (LFI) issue in the addon CUx-Daemon 1.11a of the eQ-3 Homematic CCU-Firmware 2.35.16 until 2.45.6 allows remote authenticated attackers to read sensitive files via a simple HTTP Request.
SINGLE
LOW
NETWORK
NONE
PARTIAL
NONE
CVE-2019-15277
2019-10-22 13:20:00
2019-10-16 19:15:00
7.2
269
Improper Privilege Management
A vulnerability in the CLI of Cisco TelePresence Collaboration Endpoint (CE) Software could allow an authenticated, local attacker to execute code with root privileges. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by authenticating as the remote support user and sending malicious traffic to a listener who is internal to the device. A successful exploit could allow the attacker to execute commands with root privileges.
NONE
LOW
LOCAL
COMPLETE
COMPLETE
COMPLETE
CVE-2019-15275
2019-10-22 13:20:00
2019-10-16 19:15:00
7.2
269
Improper Privilege Management
A vulnerability in the CLI of Cisco TelePresence Collaboration Endpoint (CE) Software could allow an authenticated, local attacker to execute arbitrary commands with root privileges. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by authenticating as the remote support user and submitting malicious input to a specific command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system (OS) with root privileges.
NONE
LOW
LOCAL
COMPLETE
COMPLETE
COMPLETE
CVE-2019-15280
2019-10-22 13:19:00
2019-10-16 19:15:00
3.5
79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
A vulnerability in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the web-based management interface. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit this vulnerability by inserting malicious code in certain sections of the interface that are visible to other users. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive, browser-based information. An attacker would need valid administrator credentials to exploit this vulnerability.
SINGLE
MEDIUM
NETWORK
NONE
NONE
PARTIAL
CVE-2019-15281
2019-10-22 13:18:00
2019-10-16 19:15:00
3.5
79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) Software could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The attacker must have valid administrator credentials. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of the affected software. An attacker could exploit this vulnerability by injecting malicious code into a troubleshooting file. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.
SINGLE
MEDIUM
NETWORK
NONE
NONE
PARTIAL
CVE-2019-15282
2019-10-22 13:16:00
2019-10-16 19:15:00
5
306
Missing Authentication for Critical Function
A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) Software could allow an unauthenticated, remote attacker read tcpdump files generated on an affected device. The vulnerability is due an issue in the authentication logic of the web-based management interface. An attacker could exploit this vulnerability by sending a crafted request to the web interface. A successful exploit could allow the attacker to read a tcpdump file generated with a particular naming scheme.
NONE
LOW
NETWORK
NONE
PARTIAL
NONE
CVE-2019-8182
2019-10-22 13:14:00
2019-10-17 21:15:00
5
125
Out-of-bounds Read
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
NONE
LOW
NETWORK
NONE
PARTIAL
NONE
CVE-2019-15962
2019-10-22 13:14:00
2019-10-16 19:15:00
6.6
276
Incorrect Default Permissions
A vulnerability in the CLI of Cisco TelePresence Collaboration Endpoint (CE) Software could allow an authenticated, local attacker to write files to the /root directory of an affected device. The vulnerability is due to improper permission assignment. An attacker could exploit this vulnerability by logging in as the remotesupport user and writing files to the /root directory of an affected device.
NONE
LOW
LOCAL
COMPLETE
NONE
COMPLETE
CVE-2019-18214
2019-10-22 13:00:00
2019-10-19 14:15:00
6.8
772
Missing Release of Resource after Effective Lifetime
The Video_Converter app 0.1.0 for Nextcloud allows denial of service (CPU and memory consumption) via multiple concurrent conversions because many FFmpeg processes may be running at once. (The workload is not queued for serial execution.)
SINGLE
LOW
NETWORK
COMPLETE
NONE
NONE
CVE-2013-3249
2019-10-22 12:45:00
2014-03-20 16:55:00
9.3
119
Improper Restriction of Operations within the Bounds of a Memory Buffer
Stack-based buffer overflow in the "Add from text file" feature in the DameWare Exporter tool (DWExporter.exe) in DameWare Remote Support 10.0.0.372, 9.0.1.247, and earlier allows user-assisted attackers to execute arbitrary code via unspecified vectors.
NONE
MEDIUM
NETWORK
COMPLETE
COMPLETE
COMPLETE
CVE-2015-8220
2019-10-22 12:41:00
2015-11-17 15:59:00
7.5
119
Improper Restriction of Operations within the Bounds of a Memory Buffer
Stack-based buffer overflow in the URI handler in DWRCC.exe in SolarWinds DameWare Mini Remote Control before 12.0 HotFix 1 allows remote attackers to execute arbitrary code via a crafted commandline argument in a link.
NONE
LOW
NETWORK
PARTIAL
PARTIAL
PARTIAL
CVE-2019-15954
2019-10-22 01:15:00
2019-09-05 19:16:00
9
77
Improper Neutralization of Special Elements used in a Command ('Command Injection')
An issue was discovered in Total.js CMS 12.0.0. An authenticated user with the widgets privilege can gain achieve Remote Command Execution (RCE) on the remote server by creating a malicious widget with a special tag containing JavaScript code that will be evaluated server side. In the process of evaluating the tag by the back-end, it is possible to escape the sandbox object by using the following payload: <script total>global.process.mainModule.require(child_process).exec(RCE);</script>
SINGLE
LOW
NETWORK
COMPLETE
COMPLETE
COMPLETE
CVE-2018-8006
2019-10-22 00:15:00
2018-10-10 14:29:00
4.3
79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
An instance of a cross-site scripting vulnerability was identified to be present in the web based administration console on the queue.jsp page of Apache ActiveMQ versions 5.0.0 to 5.15.5. The root cause of this issue is improper data filtering of the QueueFilter parameter.
NONE
MEDIUM
NETWORK
NONE
NONE
PARTIAL
CVE-2017-15709
2019-10-22 00:15:00
2018-02-13 20:29:00
4.3
200
Information Exposure
When using the OpenWire protocol in ActiveMQ versions 5.14.0 to 5.15.2 it was found that certain system details (such as the OS and kernel version) are exposed as plain text.
NONE
MEDIUM
NETWORK
NONE
PARTIAL
NONE
CVE-2018-19518
2019-10-21 23:15:00
2018-11-25 10:29:00
8.5
78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
University of Washington IMAP Toolkit 2007f on UNIX, as used in imap_open() in PHP and other products, launches an rsh command (by means of the imap_rimap function in c-client/imap4r1.c and the tcp_aopen function in osdep/unix/tcp_unix.c) without preventing argument injection, which might allow remote attackers to execute arbitrary OS commands if the IMAP server name is untrusted input (e.g., entered by a user of a web application) and if rsh has been replaced by a program with different argument semantics. For example, if rsh is a link to ssh (as seen on Debian and Ubuntu systems), then the attack can use an IMAP server name containing a "-oProxyCommand" argument.
SINGLE
MEDIUM
NETWORK
COMPLETE
COMPLETE
COMPLETE
CVE-2019-10715
2019-10-21 20:15:00
2019-10-21 00:15:00
3.5
79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
There is Stored XSS in Verodin Director 3.5.3.0 and earlier via input fields of certain tooltips, and on the Tags, Sequences, and Actors pages.
SINGLE
MEDIUM
NETWORK
NONE
NONE
PARTIAL
CVE-2019-17676
2019-10-21 19:38:00
2019-10-17 13:15:00
6.8
352
Cross-Site Request Forgery (CSRF)
app/system/admin/admin/index.class.php in MetInfo 7.0.0beta allows a CSRF attack to add a user account via a doSaveSetup action to admin/index.php, as demonstrated by an admin/?n=admin&c=index&a=doSaveSetup URI.
NONE
MEDIUM
NETWORK
PARTIAL
PARTIAL
PARTIAL
CVE-2019-17409
2019-10-21 19:24:00
2019-10-21 01:15:00
4.3
79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Reflected XSS exists in interface/forms/eye_mag/view.php in OpenEMR 5.x before 5.0.2.1 ia the id parameter.
NONE
MEDIUM
NETWORK
NONE
NONE
PARTIAL
CVE-2019-16862
2019-10-21 19:21:00
2019-10-21 01:15:00
4.3
79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Reflected XSS in interface/forms/eye_mag/view.php in OpenEMR 5.x before 5.0.2.1 allows a remote attacker to execute arbitrary code in the context of a user's session via the pid parameter.
NONE
MEDIUM
NETWORK
NONE
NONE
PARTIAL
CVE-2019-15274
2019-10-21 19:02:00
2019-10-16 19:15:00
7.2
78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
A vulnerability in the CLI of Cisco TelePresence Collaboration Endpoint (CE) Software could allow an authenticated, local attacker to perform command injections. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by authenticating as an administrative level user within the restricted shell and submitting malicious input to a specific command. A successful exploit could allow the attacker to execute previously staged code from the underlying filesystem.
NONE
LOW
LOCAL
COMPLETE
COMPLETE
COMPLETE
CVE-2019-2933
2019-10-21 19:01:00
2019-10-16 18:15:00
4.3
200
Information Exposure
Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 3.1 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N).
NONE
MEDIUM
NETWORK
NONE
PARTIAL
NONE
CVE-2019-15273
2019-10-21 18:53:00
2019-10-16 19:15:00
6.6
269
Improper Privilege Management
Multiple vulnerabilities in the CLI of Cisco TelePresence Collaboration Endpoint (CE) Software could allow an authenticated, local attacker to overwrite arbitrary files. The vulnerabilities are due to insufficient permission enforcement. An attacker could exploit these vulnerabilities by authenticating as the remote support user and submitting malicious input to specific commands. A successful exploit could allow the attacker to overwrite arbitrary files on the underlying filesystem. The attacker has no control over the contents of the data written to the file. Overwriting a critical file could cause the device to crash, resulting in a denial of service condition (DoS).
NONE
LOW
LOCAL
COMPLETE
NONE
COMPLETE
CVE-2019-6473
2019-10-21 18:50:00
2019-10-16 18:15:00
3.3
617
Reachable Assertion
An invalid hostname option can trigger an assertion failure in the Kea DHCPv4 server process (kea-dhcp4), causing the server process to exit. Versions affected: 1.4.0 to 1.5.0, 1.6.0-beta1, and 1.6.0-beta2.
NONE
LOW
ADJACENT_NETWORK
PARTIAL
NONE
NONE
CVE-2019-12638
2019-10-21 18:50:00
2019-10-16 19:15:00
3.5
79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the web-based management interface. The vulnerability is due to insufficient validation of user-supplied input that is processed by the web-based management interface. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive, browser-based information.
SINGLE
MEDIUM
NETWORK
NONE
NONE
PARTIAL
CVE-2019-6472
2019-10-21 18:49:00
2019-10-16 18:15:00
3.3
617
Reachable Assertion
A packet containing a malformed DUID can cause the Kea DHCPv6 server process (kea-dhcp6) to exit due to an assertion failure. Versions affected: 1.4.0 to 1.5.0, 1.6.0-beta1, and 1.6.0-beta2.
NONE
LOW
ADJACENT_NETWORK
PARTIAL
NONE
NONE
CVE-2019-10441
2019-10-21 18:47:00
2019-10-16 14:15:00
4.3
352
Cross-Site Request Forgery (CSRF)
A cross-site request forgery vulnerability in Jenkins iceScrum Plugin 1.1.5 and earlier allowed attackers to connect to an attacker-specified URL using attacker-specified credentials.
NONE
MEDIUM
NETWORK
NONE
NONE
PARTIAL
CVE-2018-1000880
2019-10-21 18:33:00
2018-12-20 17:29:00
4.3
415
Double Free
libarchive version commit 9693801580c0cf7c70e862d305270a16b52826a7 onwards (release v3.2.0 onwards) contains a CWE-20: Improper Input Validation vulnerability in WARC parser - libarchive/archive_read_support_format_warc.c, _warc_read() that can result in DoS - quasi-infinite run time and disk usage from tiny file. This attack appear to be exploitable via the victim must open a specially crafted WARC file.
NONE
MEDIUM
NETWORK
PARTIAL
NONE
NONE
CVE-2019-17664
2019-10-21 18:21:00
2019-10-16 20:15:00
4.4
426
Untrusted Search Path
NSA Ghidra through 9.0.4 uses a potentially untrusted search path. When executing Ghidra from a given path, the Java process working directory is set to this path. Then, when launching the Python interpreter via the "Ghidra Codebrowser > Window > Python" option, Ghidra will try to execute the cmd.exe program from this working directory.
NONE
MEDIUM
LOCAL
PARTIAL
PARTIAL
PARTIAL
CVE-2017-14062
2019-10-21 18:20:00
2017-08-31 16:29:00
7.5
190
Integer Overflow or Wraparound
Integer overflow in the decode_digit function in puny_decode.c in Libidn2 before 2.0.4 allows remote attackers to cause a denial of service or possibly have unspecified other impact.
NONE
LOW
NETWORK
PARTIAL
PARTIAL
PARTIAL
CVE-2017-14061
2019-10-21 18:20:00
2017-08-31 16:29:00
7.5
190
Integer Overflow or Wraparound
Integer overflow in the _isBidi function in bidi.c in Libidn2 before 2.0.4 allows remote attackers to cause a denial of service or possibly have unspecified other impact.
NONE
LOW
NETWORK
PARTIAL
PARTIAL
PARTIAL
CVE-2019-17207
2019-10-21 18:19:00
2019-10-18 16:15:00
3.5
79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
A reflected XSS vulnerability was found in includes/admin/table-printer.php in the broken-link-checker (aka Broken Link Checker) plugin 1.11.8 for WordPress. This allows unauthorized users to inject client-side JavaScript into an admin-only WordPress page via the wp-admin/tools.php?page=view-broken-links s_filter parameter in a search action.
SINGLE
MEDIUM
NETWORK
NONE
NONE
PARTIAL
CVE-2019-17665
2019-10-21 18:16:00
2019-10-16 20:15:00
4.4
426
Untrusted Search Path
NSA Ghidra before 9.0.2 is vulnerable to DLL hijacking because it loads jansi.dll from the current working directory.
NONE
MEDIUM
LOCAL
PARTIAL
PARTIAL
PARTIAL
CVE-2019-15850
2019-10-21 18:10:00
2019-10-17 14:15:00
9
20
Improper Input Validation
eQ-3 HomeMatic CCU3 firmware version 3.41.11 allows Remote Code Execution in the ReGa.runScript method. An authenticated attacker can easily execute code and compromise the system.
SINGLE
LOW
NETWORK
COMPLETE
COMPLETE
COMPLETE
CVE-2019-17512
2019-10-21 18:04:00
2019-10-16 19:15:00
6.4
287
Improper Authentication
There are some web interfaces without authentication requirements on D-Link DIR-412 A1-1.14WW routers. An attacker can clear the router's log file via act=clear&logtype=sysact to log_clear.php, which could be used to erase attack traces.
NONE
LOW
NETWORK
NONE
PARTIAL
PARTIAL
CVE-2019-16330
2019-10-21 17:54:00
2019-10-17 17:15:00
3.5
79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
In NCH Express Accounts Accounting v7.02, persistent cross site scripting (XSS) exists in Invoices/Sales Orders/Items/Customers/Quotes input field. An authenticated unprivileged user can add/modify the Invoices/Sales Orders/Items/Customers/Quotes fields parameter to inject arbitrary JavaScript.
SINGLE
MEDIUM
NETWORK
NONE
NONE
PARTIAL
CVE-2019-15066
2019-10-21 17:24:00
2019-10-17 20:15:00
10
20
Improper Input Validation
An ?invalid command? handler issue was discovered in HiNet GPON firmware < I040GWR190731. It allows an attacker to execute arbitrary command through port 6998. CVSS 3.0 Base score 10.0. CVSS vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).
NONE
LOW
NETWORK
COMPLETE
COMPLETE
COMPLETE
CVE-2019-17402
2019-10-21 17:15:00
2019-10-09 19:15:00
4.3
120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
Exiv2 0.27.2 allows attackers to trigger a crash in Exiv2::getULong in types.cpp when called from Exiv2::Internal::CiffDirectory::readDirectory in crwimage_int.cpp, because there is no validation of the relationship of the total size to the offset and size.
NONE
MEDIUM
NETWORK
PARTIAL
NONE
NONE
CVE-2019-17662
2019-10-21 17:04:00
2019-10-16 18:15:00
5
22
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
ThinVNC 1.0b1 is vulnerable to arbitrary file read, which leads to a compromise of the VNC server. The vulnerability exists even when authentication is turned on during the deployment of the VNC server. The password for authentication is stored in cleartext in a file that can be read via a ../../ThinVnc.ini directory traversal attack vector.
NONE
LOW
NETWORK
NONE
PARTIAL
NONE
CVE-2019-15257
2019-10-21 17:03:00
2019-10-16 19:15:00
4
200
Information Exposure
A vulnerability in the web-based management interface of Cisco SPA100 Series Analog Telephone Adapters (ATAs) could allow an authenticated, remote attacker to access sensitive information on an affected device. The vulnerability is due to improper restrictions on configuration information. An attacker could exploit this vulnerability by sending a request to an affected device through the web-based management interface. A successful exploit could allow the attacker to return running configuration information that could also include sensitive information.
SINGLE
LOW
NETWORK
NONE
PARTIAL
NONE
CVE-2019-17545
2019-10-21 17:02:00
2019-10-14 02:15:00
7.5
415
Double Free
GDAL through 3.0.1 has a poolDestroy double free in OGRExpatRealloc in ogr/ogr_expat.cpp when the 10MB threshold is exceeded.
NONE
LOW
NETWORK
PARTIAL
PARTIAL
PARTIAL
CVE-2019-12708
2019-10-21 17:01:00
2019-10-16 19:15:00
4
200
Information Exposure
A vulnerability in the web-based management interface of Cisco SPA100 Series Analog Telephone Adapters (ATAs) could allow an authenticated, remote attacker to access sensitive information on an affected device. The vulnerability is due to unsafe handling of user credentials. An attacker could exploit this vulnerability by viewing portions of the web-based management interface of an affected device. A successful exploit could allow the attacker to access administrative credentials and potentially gain elevated privileges by reusing stolen credentials on the affected device.
SINGLE
LOW
NETWORK
NONE
PARTIAL
NONE
CVE-2019-12704
2019-10-21 17:00:00
2019-10-16 19:15:00
4
200
Information Exposure
A vulnerability in the web-based management interface of Cisco SPA100 Series Analog Telephone Adapters (ATAs) could allow an authenticated, remote attacker to view the contents of arbitrary files on an affected device. The vulnerability is due to improper input validation in the web-based management interface. An attacker could exploit this vulnerability by sending a crafted request to the web-based management interface of an affected device. A successful exploit could allow the attacker to retrieve the contents of arbitrary files on the device, possibly resulting in the disclosure of sensitive information.
SINGLE
LOW
NETWORK
NONE
PARTIAL
NONE
CVE-2012-4025
2019-10-21 16:58:00
2012-07-19 19:55:00
6.8
189
Numeric Errors
Integer overflow in the queue_init function in unsquashfs.c in unsquashfs in Squashfs 4.2 and earlier allows remote attackers to execute arbitrary code via a crafted block_log field in the superblock of a .sqsh file, leading to a heap-based buffer overflow.
NONE
MEDIUM
NETWORK
PARTIAL
PARTIAL
PARTIAL
CVE-2012-4024
2019-10-21 16:58:00
2012-07-19 19:55:00
6.8
119
Improper Restriction of Operations within the Bounds of a Memory Buffer
Stack-based buffer overflow in the get_component function in unsquashfs.c in unsquashfs in Squashfs 4.2 and earlier allows remote attackers to execute arbitrary code via a crafted list file (aka a crafted file for the -ef option). NOTE: probably in most cases, the list file is a trusted file constructed by the program's user; however, there are some realistic situations in which a list file would be obtained from an untrusted remote source.
NONE
MEDIUM
NETWORK
PARTIAL
PARTIAL
PARTIAL
CVE-2019-12703
2019-10-21 16:46:00
2019-10-16 19:15:00
2.9
79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
A vulnerability in the web-based management interface of Cisco SPA122 ATA with Router Devices could allow an unauthenticated, adjacent attacker to conduct cross-site scripting attacks. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of the affected software. An attacker could exploit this vulnerability by sending malicious input to the affected software through crafted DHCP requests, and then persuading a user to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.
NONE
MEDIUM
ADJACENT_NETWORK
NONE
NONE
PARTIAL
CVE-2019-2930
2019-10-21 16:43:00
2019-10-16 18:15:00
4.3
287
Improper Authentication
Vulnerability in the Oracle Field Service product of Oracle E-Business Suite (component: Wireless). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.8. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Field Service. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Field Service, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Field Service accessible data. CVSS 3.0 Base Score 4.7 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N).
NONE
MEDIUM
NETWORK
NONE
NONE
PARTIAL
CVE-2019-2922
2019-10-21 16:35:00
2019-10-16 18:15:00
5
200
Information Exposure
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption). Supported versions that are affected are 5.6.45 and prior and 5.7.27 and prior. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.0 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).
NONE
LOW
NETWORK
NONE
PARTIAL
NONE
CVE-2019-12702
2019-10-21 16:35:00
2019-10-16 19:15:00
3.5
79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
A vulnerability in the web-based management interface of Cisco SPA100 Series Analog Telephone Adapters (ATAs) could allow an authenticated, remote attacker to conduct cross-site scripting attacks. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of the affected software. An attacker could exploit this vulnerability by persuading a user to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.
SINGLE
MEDIUM
NETWORK
NONE
NONE
PARTIAL
CVE-2019-14497
2019-10-21 16:15:00
2019-08-01 18:15:00
6.8
119
Improper Restriction of Operations within the Bounds of a Memory Buffer
ModuleEditor::convertInstrument in tracker/ModuleEditor.cpp in MilkyTracker 1.02.00 has a heap-based buffer overflow.
NONE
MEDIUM
NETWORK
PARTIAL
PARTIAL
PARTIAL
CVE-2019-14496
2019-10-21 16:15:00
2019-08-01 18:15:00
6.8
119
Improper Restriction of Operations within the Bounds of a Memory Buffer
LoaderXM::load in LoaderXM.cpp in milkyplay in MilkyTracker 1.02.00 has a stack-based buffer overflow.
NONE
MEDIUM
NETWORK
PARTIAL
PARTIAL
PARTIAL
CVE-2019-14464
2019-10-21 16:15:00
2019-07-31 23:15:00
4.3
119
Improper Restriction of Operations within the Bounds of a Memory Buffer
XMFile::read in XMFile.cpp in milkyplay in MilkyTracker 1.02.00 has a heap-based buffer overflow.
NONE
MEDIUM
NETWORK
PARTIAL
NONE
NONE
CVE-2019-0201
2019-10-21 16:15:00
2019-05-23 14:29:00
4.3
275
Permission Issues
An issue is present in Apache ZooKeeper 1.0.0 to 3.4.13 and 3.5.0-alpha to 3.5.4-beta. ZooKeeper?s getACL() command doesn?t check any permission when retrieves the ACLs of the requested node and returns all information contained in the ACL Id field as plaintext string. DigestAuthenticationProvider overloads the Id field with the hash value that is used for user authentication. As a consequence, if Digest Authentication is in use, the unsalted hash value will be disclosed by getACL() request for unauthenticated or unprivileged users.
NONE
MEDIUM
NETWORK
NONE
PARTIAL
NONE
CVE-2017-18638
2019-10-21 16:15:00
2019-10-11 23:15:00
5
918
Server-Side Request Forgery (SSRF)
send_email in graphite-web/webapp/graphite/composer/views.py in Graphite through 1.1.5 is vulnerable to SSRF. The vulnerable SSRF endpoint can be used by an attacker to have the Graphite web server request any resource. The response to this SSRF request is encoded into an image file and then sent to an e-mail address that can be supplied by the attacker. Thus, an attacker can exfiltrate any information.
NONE
LOW
NETWORK
NONE
PARTIAL
NONE
CVE-2019-15893
2019-10-21 16:03:00
2019-10-16 14:15:00
6.5
269
Improper Privilege Management
Sonatype Nexus Repository Manager 2.x before 2.14.15 allows Remote Code Execution.
SINGLE
LOW
NETWORK
PARTIAL
PARTIAL
PARTIAL
CVE-2019-9529
2019-10-21 15:57:00
2019-10-10 20:15:00
4.9
306
Missing Authentication for Critical Function
The web application portal of the Cobham EXPLORER 710, firmware version 1.07, has no authentication by default. This could allow an unauthenticated, local attacker connected to the device to access the portal and to make any change to the device.
NONE
LOW
LOCAL
NONE
NONE
COMPLETE
CVE-2019-17186
2019-10-21 15:48:00
2019-10-08 19:15:00
9
20
Improper Input Validation
/var/WEB-GUI/cgi-bin/telnet.cgi on FiberHome HG2201T 1.00.M5007_JS_201804 devices allows pre-authentication remote code execution.
SINGLE
LOW
NETWORK
COMPLETE
COMPLETE
COMPLETE
CVE-2019-17436
2019-10-21 15:46:00
2019-10-16 19:15:00
6.6
269
Improper Privilege Management
A Local Privilege Escalation vulnerability exists in GlobalProtect Agent for Linux and Mac OS X version 5.0.4 and earlier and version 4.1.12 and earlier, that can allow non-root users to overwrite root files on the file system.
NONE
LOW
LOCAL
COMPLETE
NONE
COMPLETE
CVE-2019-3019
2019-10-21 15:22:00
2019-10-16 18:15:00
4.9
863
Incorrect Authorization
Vulnerability in the Oracle Banking Digital Experience product of Oracle Financial Services Applications (component: Loan Calculator). Supported versions that are affected are 18.1, 18.2, 18.3 and 19.1. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Digital Experience. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Banking Digital Experience, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Banking Digital Experience accessible data as well as unauthorized read access to a subset of Oracle Banking Digital Experience accessible data. CVSS 3.0 Base Score 5.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N).
SINGLE
MEDIUM
NETWORK
NONE
PARTIAL
PARTIAL
CVE-2019-3001
2019-10-21 15:19:00
2019-10-16 18:15:00
5
200
Information Exposure
Vulnerability in the PeopleSoft Enterprise SCM eProcurement product of Oracle PeopleSoft (component: eProcurement). The supported version that is affected is 9.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise PeopleSoft Enterprise SCM eProcurement. Successful attacks of this vulnerability can result in unauthorized read access to a subset of PeopleSoft Enterprise SCM eProcurement accessible data. CVSS 3.0 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).
NONE
LOW
NETWORK
NONE
PARTIAL
NONE
CVE-2019-17070
2019-10-21 15:15:00
2019-10-10 12:10:00
4.3
79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
The liquid-speech-balloon (aka LIQUID SPEECH BALLOON) plugin before 1.0.7 for WordPress allows XSS with Internet Explorer.
NONE
MEDIUM
NETWORK
NONE
NONE
PARTIAL
CVE-2019-2980
2019-10-21 15:09:00
2019-10-16 18:15:00
6.8
200
Information Exposure
Vulnerability in the Oracle FLEXCUBE Direct Banking product of Oracle Financial Services Applications (component: eMail). Supported versions that are affected are 12.0.2 and 12.0.3. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle FLEXCUBE Direct Banking. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle FLEXCUBE Direct Banking accessible data. CVSS 3.0 Base Score 6.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N).
SINGLE
LOW
NETWORK
NONE
COMPLETE
NONE
CVE-2019-17663
2019-10-21 14:21:00
2019-10-16 18:15:00
4.3
79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
D-Link DIR-866L 1.03B04 devices allow XSS via HtmlResponseMessage in the device common gateway interface, leading to common injection.
NONE
MEDIUM
NETWORK
NONE
NONE
PARTIAL
CVE-2019-17435
2019-10-21 14:21:00
2019-10-16 19:15:00
2.1
269
Improper Privilege Management
A Local Privilege Escalation vulnerability exists in the GlobalProtect Agent for Windows 5.0.3 and earlier, and GlobalProtect Agent for Windows 4.1.12 and earlier, in which the auto-update feature can allow for modification of a GlobalProtect Agent MSI installer package on disk before installation.
NONE
LOW
LOCAL
NONE
NONE
PARTIAL
CVE-2019-10439
2019-10-21 14:18:00
2019-10-16 14:15:00
4
522
Insufficiently Protected Credentials
A missing permission check in Jenkins CRX Content Package Deployer Plugin 1.8.1 and earlier in various 'doFillCredentialsIdItems' methods allowed users with Overall/Read access to enumerate credentials ID of credentials stored in Jenkins.
SINGLE
LOW
NETWORK
NONE
PARTIAL
NONE
CVE-2019-17179
2019-10-21 14:15:00
2019-10-04 19:15:00
4.3
79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
4.1.0, 4.1.1, 4.1.2, 4.1.2.3, 4.1.2.6, 4.1.2.7, 4.2.0, 4.2.1, 4.2.2, 5.0.0, 5.0.0.5, 5.0.0.6, 5.0.1, 5.0.1.1, 5.0.1.2, 5.0.1.3, 5.0.1.4, 5.0.1.5, 5.0.1.6, 5.0.1.7, 5.0.2, fixed in version 5.0.2.1
NONE
MEDIUM
NETWORK
NONE
NONE
PARTIAL
CVE-2019-16279
2019-10-21 14:15:00
2019-10-14 17:15:00
5
22
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
A memory error in the function SSL_accept in nostromo nhttpd through 1.9.6 allows an attacker to trigger a denial of service via a crafted HTTP request.
NONE
LOW
NETWORK
PARTIAL
NONE
NONE
CVE-2019-14846
2019-10-21 14:15:00
2019-10-08 19:15:00
2.1
532
Inclusion of Sensitive Information in Log Files
Ansible, all ansible_engine-2.x versions and ansible_engine-3.x up to ansible_engine-3.5, was logging at the DEBUG level which lead to a disclosure of credentials if a plugin used a library that logged credentials at the DEBUG level. This flaw does not affect Ansible modules, as those are executed in a separate process.
NONE
LOW
LOCAL
NONE
PARTIAL
NONE
CVE-2013-7400
2019-10-21 13:58:00
2017-12-29 15:29:00
5
200
Information Exposure
The Direct Mail (direct_mail) extension before 3.1.2 for TYPO3 allows remote attackers to obtain sensitive information by leveraging improper checking of authentication codes.
NONE
LOW
NETWORK
NONE
PARTIAL
NONE
CVE-2019-12941
2019-10-21 13:57:00
2019-10-14 18:15:00
10
522
Insufficiently Protected Credentials
AutoPi Wi-Fi/NB and 4G/LTE devices before 2019-10-15 allows an attacker to perform a brute-force attack or dictionary attack to gain access to the WiFi network, which provides root access to the device. The default WiFi password and WiFi SSID are derived from the same hash function output (input is only 8 characters), which allows an attacker to deduce the WiFi password from the WiFi SSID.
NONE
LOW
NETWORK
COMPLETE
COMPLETE
COMPLETE
CVE-2019-13545
2019-10-21 13:56:00
2019-10-18 19:15:00
6.8
787
Out-of-bounds Write
In Horner Automation Cscape 9.90 and prior, improper validation of data may cause the system to write outside the intended buffer area, which may allow arbitrary code execution.
NONE
MEDIUM
NETWORK
PARTIAL
PARTIAL
PARTIAL