Unnamed: 0
stringlengths
13
16
mod_date
stringdate
2008-01-10 05:00:00
2019-11-21 15:15:00
pub_date
stringdate
1999-01-01 05:00:00
2019-11-21 15:15:00
cvss
float64
0
10
cwe_code
int64
1
1.19k
cwe_name
stringclasses
170 values
summary
stringlengths
23
3.93k
access_authentication
stringclasses
3 values
access_complexity
stringclasses
3 values
access_vector
stringclasses
3 values
impact_availability
stringclasses
3 values
impact_confidentiality
stringclasses
3 values
impact_integrity
stringclasses
3 values
CVE-2019-17044
2019-10-18 14:17:00
2019-10-14 17:15:00
7.2
276
Incorrect Default Permissions
An issue was discovered in BMC Patrol Agent 9.0.10i. Weak execution permissions on the PatrolAgent SUID binary could allow an attacker with "patrol" privileges to elevate his/her privileges to the ones of the "root" user by specially crafting a shared library .so file that will be loaded during execution.
NONE
LOW
LOCAL
COMPLETE
COMPLETE
COMPLETE
CVE-2015-9489
2019-10-18 14:15:00
2019-10-11 19:15:00
5
200
Information Exposure
The ThemeMakers Goodnex Premium Responsive theme through 2015-05-15 for WordPress allows remote attackers to obtain sensitive information (such as user_login, user_pass, and user_email values) via a direct request for the wp-content/uploads/tmm_db_migrate/wp_users.dat URI.
NONE
LOW
NETWORK
NONE
PARTIAL
NONE
CVE-2015-9491
2019-10-18 14:10:00
2019-10-11 19:15:00
5
200
Information Exposure
The ThemeMakers Blessing Premium Responsive theme through 2015-05-15 for WordPress allows remote attackers to obtain sensitive information (such as user_login, user_pass, and user_email values) via a direct request for the wp-content/uploads/tmm_db_migrate/wp_users.dat URI.
NONE
LOW
NETWORK
NONE
PARTIAL
NONE
CVE-2019-17592
2019-10-18 14:09:00
2019-10-14 20:15:00
5
20
Improper Input Validation
The csv-parse module before 4.4.6 for Node.js is vulnerable to Regular Expression Denial of Service. The __isInt() function contains a malformed regular expression that processes large crafted input very slowly. This is triggered when using the cast option.
NONE
LOW
NETWORK
PARTIAL
NONE
NONE
CVE-2019-17356
2019-10-18 14:06:00
2019-10-15 21:15:00
3.3
326
Inadequate Encryption Strength
The Infinite Design application 3.4.12 for Android sends a username and password via TCP without any encryption during login, as demonstrated by sniffing of a public Wi-Fi network.
NONE
LOW
ADJACENT_NETWORK
NONE
PARTIAL
NONE
CVE-2015-9490
2019-10-18 14:02:00
2019-10-11 19:15:00
5
200
Information Exposure
The ThemeMakers GamesTheme Premium theme through 2015-05-15 for WordPress allows remote attackers to obtain sensitive information (such as user_login, user_pass, and user_email values) via a direct request for the wp-content/uploads/tmm_db_migrate/wp_users.dat URI.
NONE
LOW
NETWORK
NONE
PARTIAL
NONE
CVE-2019-17542
2019-10-18 13:51:00
2019-10-14 02:15:00
7.5
129
Improper Validation of Array Index
FFmpeg before 4.2 has a heap-based buffer overflow in vqa_decode_chunk because of an out-of-array access in vqa_decode_init in libavcodec/vqavideo.c.
NONE
LOW
NETWORK
PARTIAL
PARTIAL
PARTIAL
CVE-2018-14659
2019-10-18 13:45:00
2018-10-31 19:29:00
4
400
Uncontrolled Resource Consumption
The Gluster file system through versions 4.1.4 and 3.1.2 is vulnerable to a denial of service attack via use of the 'GF_XATTR_IOSTATS_DUMP_KEY' xattr. A remote, authenticated attacker could exploit this by mounting a Gluster volume and repeatedly calling 'setxattr(2)' to trigger a state dump and create an arbitrary number of files in the server's runtime directory.
SINGLE
LOW
NETWORK
PARTIAL
NONE
NONE
CVE-2017-9052
2019-10-18 13:43:00
2017-05-18 06:29:00
7.5
125
Out-of-bounds Read
An issue, also known as DW201703-006, was discovered in libdwarf 2017-03-21. A heap-based buffer over-read in dwarf_formsdata() is due to a failure to check a pointer for being in bounds (in a few places in this function) and a failure in a check in dwarf_attr_list().
NONE
LOW
NETWORK
PARTIAL
PARTIAL
PARTIAL
CVE-2015-9486
2019-10-18 13:41:00
2019-10-11 19:15:00
5
200
Information Exposure
The ThemeMakers Axioma Premium Responsive theme through 2015-05-15 for WordPress allows remote attackers to obtain sensitive information (such as user_login, user_pass, and user_email values) via a direct request for the wp-content/uploads/tmm_db_migrate/wp_users.dat URI.
NONE
LOW
NETWORK
NONE
PARTIAL
NONE
CVE-2019-17613
2019-10-18 13:40:00
2019-10-15 23:15:00
7.5
94
Improper Control of Generation of Code ('Code Injection')
qibosoft 7 allows remote code execution because do/jf.php makes eval calls. The attacker can use the Point Introduction Management feature to supply PHP code to be evaluated. Alternatively, the attacker can access admin/index.php?lfj=jfadmin&action=addjf via CSRF, as demonstrated by a payload in the content parameter.
NONE
LOW
NETWORK
PARTIAL
PARTIAL
PARTIAL
CVE-2019-13392
2019-10-18 13:30:00
2019-10-16 00:15:00
4.3
79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
A reflected Cross-Site Scripting (XSS) vulnerability in MindPalette NateMail 3.0.15 allows an attacker to execute remote JavaScript in a victim's browser via a specially crafted POST request. The application will reflect the recipient value if it is not in the NateMail recipient array. Note that this array is keyed via integers by default, so any string input will be invalid.
NONE
MEDIUM
NETWORK
NONE
NONE
PARTIAL
CVE-2019-2900
2019-10-18 13:17:00
2019-10-16 18:15:00
5
200
Information Exposure
Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Fusion Middleware (component: Analytics Actions). Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Business Intelligence Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Business Intelligence Enterprise Edition accessible data. CVSS 3.0 Base Score 7.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).
NONE
LOW
NETWORK
NONE
PARTIAL
NONE
CVE-2019-2898
2019-10-18 13:16:00
2019-10-16 18:15:00
4
200
Information Exposure
Vulnerability in the BI Publisher (formerly XML Publisher) product of Oracle Fusion Middleware (component: BI Publisher Security). Supported versions that are affected are 11.1.1.9.0, 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise BI Publisher (formerly XML Publisher). Successful attacks of this vulnerability can result in unauthorized read access to a subset of BI Publisher (formerly XML Publisher) accessible data. CVSS 3.0 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N).
SINGLE
LOW
NETWORK
NONE
PARTIAL
NONE
CVE-2019-2888
2019-10-18 13:16:00
2019-10-16 18:15:00
5
200
Information Exposure
Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: EJB Container). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0 and 12.2.1.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle WebLogic Server accessible data. CVSS 3.0 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).
NONE
LOW
NETWORK
NONE
PARTIAL
NONE
CVE-2019-17578
2019-10-18 13:16:00
2019-10-16 18:15:00
3.5
79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
An issue was discovered in Dolibarr 10.0.2. It has XSS via the "outgoing email setup" feature in the admin/mails.php?action=edit URI via the "Sender email for automatic emails (default value in php.ini: Undefined)" field.
SINGLE
MEDIUM
NETWORK
NONE
NONE
PARTIAL
CVE-2019-17577
2019-10-18 13:15:00
2019-10-16 18:15:00
3.5
79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
An issue was discovered in Dolibarr 10.0.2. It has XSS via the "outgoing email setup" feature in the admin/mails.php?action=edit URI via the "Email used for error returns emails (fields 'Errors-To' in emails sent)" field.
SINGLE
MEDIUM
NETWORK
NONE
NONE
PARTIAL
CVE-2019-17576
2019-10-18 13:15:00
2019-10-16 18:15:00
3.5
79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
An issue was discovered in Dolibarr 10.0.2. It has XSS via the "outgoing email setup" feature in the /admin/mails.php?action=edit URI via the "Send all emails to (instead of real recipients, for test purposes)" field.
SINGLE
MEDIUM
NETWORK
NONE
NONE
PARTIAL
CVE-2015-5184
2019-10-18 13:15:00
2017-09-25 21:29:00
7.5
254
7PK - Security Features
The Hawtio console in A-MQ allows remote attackers to obtain sensitive information and perform other unspecified impact.
NONE
LOW
NETWORK
PARTIAL
PARTIAL
PARTIAL
CVE-2015-5183
2019-10-18 13:15:00
2017-09-25 21:29:00
7.5
254
7PK - Security Features
The Hawtio console in A-MQ does not set HTTPOnly or Secure attributes on cookies.
NONE
LOW
NETWORK
PARTIAL
PARTIAL
PARTIAL
CVE-2015-5182
2019-10-18 13:15:00
2017-09-25 21:29:00
6.8
352
Cross-Site Request Forgery (CSRF)
Cross-site request forgery (CSRF) vulnerability in the jolokia API in A-MQ.
NONE
MEDIUM
NETWORK
PARTIAL
PARTIAL
PARTIAL
CVE-2019-14808
2019-10-18 12:59:00
2019-10-09 16:15:00
4
924
Improper Enforcement of Message Integrity During Transmission in a Communication Channel
An issue was discovered in the RENPHO application 3.0.0 for iOS. It transmits JSON data unencrypted to a server without an integrity check, if a user changes personal data in his profile tab (e.g., exposure of his birthday) or logs into his account (i.e., exposure of credentials).
NONE
HIGH
NETWORK
NONE
PARTIAL
PARTIAL
CVE-2019-10457
2019-10-18 12:38:00
2019-10-16 14:15:00
4
732
Incorrect Permission Assignment for Critical Resource
A missing permission check in Jenkins Oracle Cloud Infrastructure Compute Classic Plugin allows attackers with Overall/Read permission to connect to an attacker-specified URL using attacker-specified credentials.
SINGLE
LOW
NETWORK
NONE
NONE
PARTIAL
CVE-2019-2920
2019-10-18 12:36:00
2019-10-16 18:15:00
5
863
Incorrect Authorization
Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/ODBC). Supported versions that are affected are 5.3.13 and prior and 8.0.17 and prior. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Connectors. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).
NONE
LOW
NETWORK
PARTIAL
NONE
NONE
CVE-2019-10454
2019-10-18 12:31:00
2019-10-16 14:15:00
4.3
352
Cross-Site Request Forgery (CSRF)
A cross-site request forgery vulnerability in Jenkins Rundeck Plugin allows attackers to connect to an attacker-specified URL using attacker-specified credentials.
NONE
MEDIUM
NETWORK
NONE
NONE
PARTIAL
CVE-2019-10456
2019-10-18 12:24:00
2019-10-16 14:15:00
4.3
352
Cross-Site Request Forgery (CSRF)
A cross-site request forgery vulnerability in Jenkins Oracle Cloud Infrastructure Compute Classic Plugin allows attackers to connect to an attacker-specified URL using attacker-specified credentials.
NONE
MEDIUM
NETWORK
NONE
NONE
PARTIAL
CVE-2019-10455
2019-10-18 12:18:00
2019-10-16 14:15:00
4
732
Incorrect Permission Assignment for Critical Resource
A missing permission check in Jenkins Rundeck Plugin allows attackers with Overall/Read permission to connect to an attacker-specified URL using attacker-specified credentials.
SINGLE
LOW
NETWORK
NONE
NONE
PARTIAL
CVE-2019-16410
2019-10-18 12:15:00
2019-09-24 20:15:00
6.4
125
Out-of-bounds Read
An issue was discovered in Suricata 4.1.4. By sending multiple fragmented IPv4 packets, the function Defrag4Reassemble in defrag.c tries to access a memory region that is not allocated, because of a lack of header_len checking.
NONE
LOW
NETWORK
PARTIAL
PARTIAL
NONE
CVE-2018-0505
2019-10-18 04:15:00
2018-10-04 20:29:00
4
287
Improper Authentication
Mediawiki 1.31 before 1.31.1, 1.30.1, 1.29.3 and 1.27.5 contains a flaw where BotPasswords can bypass CentralAuth's account lock
SINGLE
LOW
NETWORK
NONE
NONE
PARTIAL
CVE-2018-0503
2019-10-18 04:15:00
2018-10-04 20:29:00
4
269
Improper Privilege Management
Mediawiki 1.31 before 1.31.1, 1.30.1, 1.29.3 and 1.27.5 contains a flaw where contrary to the documentation, $wgRateLimits entry for 'user' overrides that for 'newbie'.
SINGLE
LOW
NETWORK
NONE
NONE
PARTIAL
CVE-2019-17394
2019-10-18 03:19:00
2019-10-15 21:15:00
5
532
Inclusion of Sensitive Information in Log Files
In the Seesaw Parent and Family application 6.2.5 for Android, the username and password are stored in the log during authentication, and may be available to attackers via logcat.
NONE
LOW
NETWORK
NONE
PARTIAL
NONE
CVE-2019-17355
2019-10-18 03:17:00
2019-10-15 21:15:00
5
532
Inclusion of Sensitive Information in Log Files
In the Orbitz application 19.31.1 for Android, the username and password are stored in the log during authentication, and may be available to attackers via logcat.
NONE
LOW
NETWORK
NONE
PARTIAL
NONE
CVE-2015-9485
2019-10-18 03:17:00
2019-10-11 18:15:00
5
200
Information Exposure
The ThemeMakers Accio Responsive Parallax One Page Site Template component through 2015-05-15 for WordPress allows remote attackers to obtain sensitive information (such as user_login, user_pass, and user_email values) via a direct request for the wp-content/uploads/tmm_db_migrate/wp_users.dat URI.
NONE
LOW
NETWORK
NONE
PARTIAL
NONE
CVE-2015-9484
2019-10-18 03:14:00
2019-10-11 18:15:00
5
200
Information Exposure
The ThemeMakers Accio One Page Parallax Responsive theme through 2015-05-15 for WordPress allows remote attackers to obtain sensitive information (such as user_login, user_pass, and user_email values) via a direct request for the wp-content/uploads/tmm_db_migrate/wp_users.dat URI.
NONE
LOW
NETWORK
NONE
PARTIAL
NONE
CVE-2015-9483
2019-10-18 03:04:00
2019-10-11 18:15:00
5
200
Information Exposure
The ThemeMakers Invento Responsive Gallery/Architecture Template component through 2015-05-15 for WordPress allows remote attackers to obtain sensitive information (such as user_login, user_pass, and user_email values) via a direct request for the wp-content/uploads/tmm_db_migrate/wp_users.dat URI.
NONE
LOW
NETWORK
NONE
PARTIAL
NONE
CVE-2019-17396
2019-10-18 02:59:00
2019-10-15 21:15:00
5
532
Inclusion of Sensitive Information in Log Files
In the PowerSchool Mobile application 1.1.8 for Android, the username and password are stored in the log during authentication, and may be available to attackers via logcat.
NONE
LOW
NETWORK
NONE
PARTIAL
NONE
CVE-2019-0056
2019-10-18 02:36:00
2019-10-09 20:15:00
5
20
Improper Input Validation
This issue only affects devices with three (3) or more MPC10's installed in a single chassis with OSPF enabled and configured on the device. An Insufficient Resource Pool weakness allows an attacker to cause the device's Open Shortest Path First (OSPF) states to transition to Down, resulting in a Denial of Service (DoS) attack. This attack requires a relatively large number of specific Internet Mixed (IMIXed) types of genuine and valid IPv6 packets to be transferred by the attacker in a relatively short period of time, across three or more PFE's on the device at the same time. Continued receipt of the traffic sent by the attacker will continue to cause OSPF to remain in the Down starting state, or flap between other states and then again to Down, causing a persistent Denial of Service. This attack will affect all IPv4, and IPv6 traffic served by the OSPF routes once the OSPF states transition to Down. This issue affects: Juniper Networks Junos OS on MX480, MX960, MX2008, MX2010, MX2020: 18.1 versions prior to 18.1R2-S4, 18.1R3-S5; 18.1X75 version 18.1X75-D10 and later versions; 18.2 versions prior to 18.2R1-S5, 18.2R2-S3, 18.2R3; 18.2X75 versions prior to 18.2X75-D50; 18.3 versions prior to 18.3R1-S4, 18.3R2, 18.3R3; 18.4 versions prior to 18.4R1-S2, 18.4R2.
NONE
LOW
NETWORK
PARTIAL
NONE
NONE
CVE-2019-0057
2019-10-18 02:34:00
2019-10-09 20:15:00
7.2
287
Improper Authentication
An improper authorization weakness in Juniper Networks Junos OS allows a local authenticated attacker to bypass regular security controls to access the Junos Device Manager (JDM) application and take control of the system. This issue affects: Juniper Networks Junos OS versions prior to 18.2R1, 18.2X75-D5.
NONE
LOW
LOCAL
COMPLETE
COMPLETE
COMPLETE
CVE-2019-0058
2019-10-18 02:22:00
2019-10-09 20:15:00
7.2
269
Improper Privilege Management
A vulnerability in the Veriexec subsystem of Juniper Networks Junos OS allowing an attacker to fully compromise the host system. A local authenticated user can elevate privileges to gain full control of the system even if they are specifically denied access to perform certain actions. This issue affects: Juniper Networks Junos OS: 12.3X48 versions prior to 12.3X48-D80 on SRX Series.
NONE
LOW
LOCAL
COMPLETE
COMPLETE
COMPLETE
CVE-2019-0059
2019-10-18 02:16:00
2019-10-09 20:15:00
5
772
Missing Release of Resource after Effective Lifetime
A memory leak vulnerability in the of Juniper Networks Junos OS allows an attacker to cause a Denial of Service (DoS) to the device by sending specific commands from a peered BGP host and having those BGP states delivered to the vulnerable device. This issue affects: Juniper Networks Junos OS: 18.1 versions prior to 18.1R2-S4, 18.1R3-S1; 18.1X75 all versions. Versions before 18.1R1 are not affected.
NONE
LOW
NETWORK
PARTIAL
NONE
NONE
CVE-2019-0060
2019-10-18 01:54:00
2019-10-09 20:15:00
5
755
Improper Handling of Exceptional Conditions
The flowd process, responsible for forwarding traffic in SRX Series services gateways, may crash and restart when processing specific transit IP packets through an IPSec tunnel. Continued processing of these packets may result in an extended Denial of Service (DoS) condition. This issue only occurs when IPSec tunnels are configured. Systems without IPSec tunnel configurations are not vulnerable to this issue. This issue affects Juniper Networks Junos OS: 15.1X49 versions prior to 15.1X49-D171, 15.1X49-D180 on SRX Series; 18.2 versions 18.2R2-S1 and later, prior to 18.2R3 on SRX Series; 18.4 versions prior to 18.4R2 on SRX Series.
NONE
LOW
NETWORK
PARTIAL
NONE
NONE
CVE-2019-0051
2019-10-18 01:52:00
2019-10-09 20:15:00
5
755
Improper Handling of Exceptional Conditions
SSL-Proxy feature on SRX devices fails to handle a hardware resource limitation which can be exploited by remote SSL/TLS servers to crash the flowd daemon. Repeated crashes of the flowd daemon can result in an extended denial of service condition. For this issue to occur, clients protected by the SRX device must initiate a connection to the malicious server. This issue affects: Juniper Networks Junos OS on SRX5000 Series: 12.3X48 versions prior to 12.3X48-D85; 15.1X49 versions prior to 15.1X49-D180; 17.3 versions prior to 17.3R3-S7; 17.4 versions prior to 17.4R2-S6, 17.4R3; 18.1 versions prior to 18.1R3-S8; 18.2 versions prior to 18.2R3; 18.3 versions prior to 18.3R2; 18.4 versions prior to 18.4R2; 19.1 versions prior to 19.1R2.
NONE
LOW
NETWORK
PARTIAL
NONE
NONE
CVE-2018-5732
2019-10-18 01:43:00
2019-10-09 16:15:00
5
119
Improper Restriction of Operations within the Bounds of a Memory Buffer
Failure to properly bounds-check a buffer used for processing DHCP options allows a malicious server (or an entity masquerading as a server) to cause a buffer overflow (and resulting crash) in dhclient by sending a response containing a specially constructed options section. Affects ISC DHCP versions 4.1.0 -> 4.1-ESV-R15, 4.2.0 -> 4.2.8, 4.3.0 -> 4.3.6, 4.4.0
NONE
LOW
NETWORK
PARTIAL
NONE
NONE
CVE-2019-5506
2019-10-18 01:39:00
2019-10-09 19:15:00
4.3
295
Improper Certificate Validation
Clustered Data ONTAP versions 9.0 and higher do not enforce hostname verification under certain circumstances making them susceptible to impersonation via man-in-the-middle attacks.
NONE
MEDIUM
NETWORK
NONE
NONE
PARTIAL
CVE-2019-0050
2019-10-18 01:37:00
2019-10-09 20:15:00
4.3
20
Improper Input Validation
Under certain heavy traffic conditions srxpfe process can crash and result in a denial of service condition for the SRX1500 device. Repeated crashes of the srxpfe can result in an extended denial of service condition. The SRX device may fail to forward traffic when this condition occurs. Affected releases are Juniper Networks Junos OS: 15.1X49 versions prior to 15.1X49-D170 on SRX1500; 17.3 versions prior to 17.3R3-S7 on SRX1500; 17.4 versions prior to 17.4R2-S8, 17.4R3 on SRX1500; 18.1 versions prior to 18.1R3-S8 on SRX1500; 18.2 versions prior to 18.2R3 on SRX1500; 18.3 versions prior to 18.3R2 on SRX1500; 18.4 versions prior to 18.4R2 on SRX1500.
NONE
MEDIUM
NETWORK
PARTIAL
NONE
NONE
CVE-2019-0054
2019-10-18 01:31:00
2019-10-09 20:15:00
5.8
295
Improper Certificate Validation
An Improper Certificate Validation weakness in the SRX Series Application Identification (app-id) signature update client of Juniper Networks Junos OS allows an attacker to perform Man-in-the-Middle (MitM) attacks which may compromise the integrity and confidentiality of the device. This issue affects: Juniper Networks Junos OS 15.1X49 versions prior to 15.1X49-D120 on SRX Series devices. No other versions of Junos OS are affected.
NONE
MEDIUM
NETWORK
NONE
PARTIAL
PARTIAL
CVE-2019-16217
2019-10-17 23:15:00
2019-09-11 14:15:00
4.3
79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
WordPress before 5.2.3 allows XSS in media uploads because wp_ajax_upload_attachment is mishandled.
NONE
MEDIUM
NETWORK
NONE
NONE
PARTIAL
CVE-2019-10215
2019-10-17 23:15:00
2019-10-08 19:15:00
4.3
79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Bootstrap-3-Typeahead after version 4.0.2 is vulnerable to a cross-site scripting flaw in the highlighter() function. An attacker could exploit this via user interaction to execute code in the user's browser.
NONE
MEDIUM
NETWORK
NONE
NONE
PARTIAL
CVE-2019-0212
2019-10-17 22:15:00
2019-03-28 22:29:00
6
285
Improper Authorization
In all previously released Apache HBase 2.x versions (2.0.0-2.0.4, 2.1.0-2.1.3), authorization was incorrectly applied to users of the HBase REST server. Requests sent to the HBase REST server were executed with the permissions of the REST server itself, not with the permissions of the end-user. This issue is only relevant when HBase is configured with Kerberos authentication, HBase authorization is enabled, and the REST server is configured with SPNEGO authentication. This issue does not extend beyond the HBase REST server.
SINGLE
MEDIUM
NETWORK
PARTIAL
PARTIAL
PARTIAL
CVE-2018-1000850
2019-10-17 22:15:00
2018-12-20 15:29:00
6.4
22
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
Square Retrofit version versions from (including) 2.0 and 2.5.0 (excluding) contains a Directory Traversal vulnerability in RequestBuilder class, method addPathParameter that can result in By manipulating the URL an attacker could add or delete resources otherwise unavailable to her.. This attack appear to be exploitable via An attacker should have access to an encoded path parameter on POST, PUT or DELETE request.. This vulnerability appears to have been fixed in 2.5.0 and later.
NONE
LOW
NETWORK
PARTIAL
NONE
PARTIAL
CVE-2017-12610
2019-10-17 22:15:00
2018-07-26 14:29:00
4.9
287
Improper Authentication
In Apache Kafka 0.10.0.0 to 0.10.2.1 and 0.11.0.0 to 0.11.0.1, authenticated Kafka clients may use impersonation via a manually crafted protocol message with SASL/PLAIN or SASL/SCRAM authentication when using the built-in PLAIN or SCRAM server implementations in Apache Kafka.
SINGLE
MEDIUM
NETWORK
NONE
PARTIAL
PARTIAL
CVE-2015-5237
2019-10-17 22:15:00
2017-09-25 17:29:00
6.5
119
Improper Restriction of Operations within the Bounds of a Memory Buffer
protobuf allows remote authenticated attackers to cause a heap-based buffer overflow.
SINGLE
LOW
NETWORK
PARTIAL
PARTIAL
PARTIAL
CVE-2012-0881
2019-10-17 22:15:00
2017-10-30 16:29:00
7.8
399
Resource Management Errors
Apache Xerces2 Java Parser before 2.12.0 allows remote attackers to cause a denial of service (CPU consumption) via a crafted message to an XML service, which triggers hash table collisions.
NONE
LOW
NETWORK
COMPLETE
NONE
NONE
CVE-2019-17539
2019-10-17 20:27:00
2019-10-14 02:15:00
7.5
476
NULL Pointer Dereference
In FFmpeg before 4.2, avcodec_open2 in libavcodec/utils.c allows a NULL pointer dereference and possibly unspecified other impact when there is no valid close function pointer.
NONE
LOW
NETWORK
PARTIAL
PARTIAL
PARTIAL
CVE-2017-14141
2019-10-17 20:25:00
2017-09-19 15:29:00
6.5
502
Deserialization of Untrusted Data
The wiki_decode Developer System Helper function in the admin panel in Kaltura before 13.2.0 allows remote attackers to conduct PHP object injection attacks and execute arbitrary PHP code via a crafted serialized object.
SINGLE
LOW
NETWORK
PARTIAL
PARTIAL
PARTIAL
CVE-2019-17536
2019-10-17 20:21:00
2019-10-13 18:15:00
4
434
Unrestricted Upload of File with Dangerous Type
Gila CMS through 1.11.4 allows Unrestricted Upload of a File with a Dangerous Type via the moveAction function in core/controllers/fm.php. The attacker needs to use admin/media_upload and fm/move.
SINGLE
LOW
NETWORK
NONE
NONE
PARTIAL
CVE-2019-17499
2019-10-17 20:02:00
2019-10-11 11:15:00
9
78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
The setter.xml component of the Common Gateway Interface on Compal CH7465LG 6.12.18.25-2p4 devices does not properly validate ping command arguments, which allows remote authenticated users to execute OS commands as root via shell metacharacters in the Target_IP parameter.
SINGLE
LOW
NETWORK
COMPLETE
COMPLETE
COMPLETE
CVE-2019-17660
2019-10-17 19:53:00
2019-10-16 16:15:00
4.3
79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
A cross-site scripting (XSS) vulnerability in admin/translate/translateheader_view.php in LimeSurvey 3.19.1 and earlier allows remote attackers to inject arbitrary web script or HTML via the tolang parameter, as demonstrated by the index.php/admin/translate/sa/index/surveyid/336819/lang/ PATH_INFO.
NONE
MEDIUM
NETWORK
NONE
NONE
PARTIAL
CVE-2019-2110
2019-10-17 19:39:00
2019-10-11 19:15:00
2.1
200
Information Exposure
In ScreenRotationAnimation of ScreenRotationAnimation.java, there is a possible capture of a secure screen due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9Android ID: A-69703445
NONE
LOW
LOCAL
NONE
PARTIAL
NONE
CVE-2019-0055
2019-10-17 19:33:00
2019-10-09 20:15:00
5
20
Improper Input Validation
A vulnerability in the SIP ALG packet processing service of Juniper Networks Junos OS allows an attacker to cause a Denial of Service (DoS) to the device by sending specific types of valid SIP traffic to the device. In this case, the flowd process crashes and generates a core dump while processing SIP ALG traffic. Continued receipt of these valid SIP packets will result in a sustained Denial of Service (DoS) condition. This issue affects: Juniper Networks Junos OS: 12.3X48 versions prior to 12.3X48-D61, 12.3X48-D65 on SRX Series; 15.1X49 versions prior to 15.1X49-D130 on SRX Series; 17.3 versions prior to 17.3R3 on SRX Series; 17.4 versions prior to 17.4R2 on SRX Series.
NONE
LOW
NETWORK
PARTIAL
NONE
NONE
CVE-2019-16929
2019-10-17 19:31:00
2019-10-08 13:15:00
5
287
Improper Authentication
Auth0 auth0.net before 6.5.4 has Incorrect Access Control because IdentityTokenValidator can be accidentally used to validate untrusted ID tokens.
NONE
LOW
NETWORK
NONE
NONE
PARTIAL
CVE-2019-0047
2019-10-17 19:25:00
2019-10-09 20:15:00
4.3
79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
A persistent Cross-Site Scripting (XSS) vulnerability in Junos OS J-Web interface may allow remote unauthenticated attackers to perform administrative actions on the Junos device. Successful exploitation requires a Junos administrator to first perform certain diagnostic actions on J-Web. This issue affects: Juniper Networks Junos OS 12.1X46 versions prior to 12.1X46-D86; 12.3 versions prior to 12.3R12-S13; 12.3X48 versions prior to 12.3X48-D80; 14.1X53 versions prior to 14.1X53-D51; 15.1 versions prior to 15.1F6-S13, 15.1R7-S4; 15.1X49 versions prior to 15.1X49-D171, 15.1X49-D180; 15.1X53 versions prior to 15.1X53-D497, 15.1X53-D69; 16.1 versions prior to 16.1R7-S5; 16.2 versions prior to 16.2R2-S9; 17.1 versions prior to 17.1R3; 17.2 versions prior to 17.2R1-S8, 17.2R2-S7, 17.2R3-S1; 17.3 versions prior to 17.3R3-S6; 17.4 versions prior to 17.4R1-S7, 17.4R2-S4, 17.4R3; 18.1 versions prior to 18.1R3-S5; 18.2 versions prior to 18.2R1-S5, 18.2R2-S3, 18.2R3; 18.3 versions prior to 18.3R1-S3, 18.3R2, 18.3R3; 18.4 versions prior to 18.4R1-S2, 18.4R2.
NONE
MEDIUM
NETWORK
NONE
NONE
PARTIAL
CVE-2015-9481
2019-10-17 19:22:00
2019-10-11 18:15:00
5
200
Information Exposure
The ThemeMakers Diplomat | Political theme through 2015-05-15 for WordPress allows remote attackers to obtain sensitive information (such as user_login, user_pass, and user_email values) via a direct request for the wp-content/uploads/tmm_db_migrate/wp_users.dat URI.
NONE
LOW
NETWORK
NONE
PARTIAL
NONE
CVE-2019-11120
2019-10-17 19:12:00
2019-10-11 18:15:00
4.6
269
Improper Privilege Management
Insufficient path checking in the installer for Intel(R) Active System Console before version 8.0 Build 24 may allow an authenticated user to potentially enable escalation of privilege via local access.
NONE
LOW
LOCAL
PARTIAL
PARTIAL
PARTIAL
CVE-2019-2883
2019-10-17 19:06:00
2019-10-16 18:15:00
4.9
863
Incorrect Authorization
Vulnerability in the Oracle Retail Customer Management and Segmentation Foundation product of Oracle Retail Applications (component: Segment). The supported version that is affected is 17.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Retail Customer Management and Segmentation Foundation. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Retail Customer Management and Segmentation Foundation accessible data as well as unauthorized read access to a subset of Oracle Retail Customer Management and Segmentation Foundation accessible data. CVSS 3.0 Base Score 4.6 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N).
SINGLE
MEDIUM
NETWORK
NONE
PARTIAL
PARTIAL
CVE-2019-0368
2019-10-17 19:03:00
2019-10-08 20:15:00
3.5
79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
SAP Customer Relationship Management (Email Management), versions: S4CRM before 1.0 and 2.0, BBPCRM before 7.0, 7.01, 7.02, 7.12, 7.13 and 7.14, does not sufficiently encode user-controlled inputs within the mail client resulting in Cross-Site Scripting vulnerability.
SINGLE
MEDIUM
NETWORK
NONE
NONE
PARTIAL
CVE-2019-17612
2019-10-17 18:51:00
2019-10-15 23:15:00
6.5
89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
An issue was discovered in 74CMS v5.2.8. There is a SQL Injection generated by the _list method in the Common/Controller/BackendController.class.php file via the index.php?m=Admin&c=Ad&a=category sort parameter.
SINGLE
LOW
NETWORK
PARTIAL
PARTIAL
PARTIAL
CVE-2019-14656
2019-10-17 18:51:00
2019-10-08 13:15:00
9
434
Unrestricted Upload of File with Dangerous Type
Yealink phones through 2019-08-04 do not properly check user roles in POST requests. Consequently, the default User account (with a password of user) can make admin requests via HTTP.
SINGLE
LOW
NETWORK
COMPLETE
COMPLETE
COMPLETE
CVE-2016-11015
2019-10-17 18:46:00
2019-10-16 11:15:00
4.3
352
Cross-Site Request Forgery (CSRF)
NETGEAR JNR1010 devices before 1.0.0.32 allow cgi-bin/webproc CSRF via the :InternetGatewayDevice.X_TWSZ-COM_URL_Filter.BlackList.1.URL parameter.
NONE
MEDIUM
NETWORK
NONE
NONE
PARTIAL
CVE-2011-4333
2019-10-17 18:38:00
2017-10-23 18:29:00
4.3
79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Multiple cross-site scripting (XSS) vulnerabilities in LabWiki 1.1 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) from parameter to index.php or the (2) page_no parameter to recentchanges.php.
NONE
MEDIUM
NETWORK
NONE
NONE
PARTIAL
CVE-2019-10756
2019-10-17 18:30:00
2019-10-08 19:15:00
3.5
79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
It is possible to inject JavaScript within node-red-dashboard versions prior to version 2.17.0 due to the ui_notification node accepting raw HTML by default.
SINGLE
MEDIUM
NETWORK
NONE
NONE
PARTIAL
CVE-2016-11016
2019-10-17 18:17:00
2019-10-16 11:15:00
4.3
79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
NETGEAR JNR1010 devices before 1.0.0.32 allow webproc?getpage= XSS.
NONE
MEDIUM
NETWORK
NONE
NONE
PARTIAL
CVE-2019-14845
2019-10-17 18:16:00
2019-10-08 19:15:00
2.9
494
Download of Code Without Integrity Check
A vulnerability was found in OpenShift builds, versions 4.1 up to 4.3. Builds that extract source from a container image, bypass the TLS hostname verification. An attacker can take advantage of this flaw by launching a man-in-the-middle attack and injecting malicious content.
NONE
MEDIUM
ADJACENT_NETWORK
NONE
NONE
PARTIAL
CVE-2019-17091
2019-10-17 18:14:00
2019-10-02 14:15:00
4.3
79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
faces/context/PartialViewContextImpl.java in Eclipse Mojarra, as used in Mojarra for Eclipse EE4J before 2.3.10 and Mojarra JavaServer Faces before 2.2.20, allows Reflected XSS because a client window field is mishandled.
NONE
MEDIUM
NETWORK
NONE
NONE
PARTIAL
CVE-2015-9482
2019-10-17 17:54:00
2019-10-11 18:15:00
5
200
Information Exposure
The ThemeMakers Car Dealer / Auto Dealer Responsive theme through 2015-05-15 for WordPress allows remote attackers to obtain sensitive information (such as user_login, user_pass, and user_email values) via a direct request for the wp-content/uploads/tmm_db_migrate/wp_users.dat URI.
NONE
LOW
NETWORK
NONE
PARTIAL
NONE
CVE-2015-9466
2019-10-17 17:51:00
2019-10-10 17:15:00
7.5
89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
The wti-like-post plugin before 1.4.3 for WordPress has WtiLikePostProcessVote SQL injection via the HTTP_CLIENT_IP, HTTP_X_FORWARDED_FOR, HTTP_X_FORWARDED, HTTP_FORWARDED_FOR, or HTTP_FORWARDED variable.
NONE
LOW
NETWORK
PARTIAL
PARTIAL
PARTIAL
CVE-2019-11167
2019-10-17 17:40:00
2019-10-11 18:15:00
4.6
269
Improper Privilege Management
Improper file permission in software installer for Intel(R) Smart Connect Technology for Intel(R) NUC may allow an authenticated user to potentially enable escalation of privilege via local access.
NONE
LOW
LOCAL
PARTIAL
PARTIAL
PARTIAL
CVE-2019-3765
2019-10-17 17:33:00
2019-10-09 20:15:00
5.5
732
Incorrect Permission Assignment for Critical Resource
Dell EMC Avamar Server versions 7.4.1, 7.5.0, 7.5.1, 18.2 and 19.1 and Dell EMC Integrated Data Protection Appliance (IDPA) versions 2.0, 2.1, 2.2, 2.3 and 2.4 contain an Incorrect Permission Assignment for Critical Resource vulnerability. A remote authenticated malicious user potentially could exploit this vulnerability to view or modify sensitive backup data. This could be used to make backups corrupt or potentially to trick a user into restoring a backup with malicious files in place.
SINGLE
LOW
NETWORK
NONE
PARTIAL
PARTIAL
CVE-2019-16097
2019-10-17 17:32:00
2019-09-08 16:15:00
4
264
Permissions Privileges and Access Controls
core/api/user.go in Harbor 1.7.0 through 1.8.2 allows non-admin users to create admin accounts via the POST /api/users API, when Harbor is setup with DB as authentication backend and allow user to do self-registration. Fixed version: v1.7.6 v1.8.3. v.1.9.0. Workaround without applying the fix: configure Harbor to use non-DB authentication backend such as LDAP.
SINGLE
LOW
NETWORK
NONE
NONE
PARTIAL
CVE-2015-4707
2019-10-17 17:32:00
2017-09-20 18:29:00
4.3
79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Cross-site scripting (XSS) vulnerability in IPython before 3.2 allows remote attackers to inject arbitrary web script or HTML via vectors involving JSON error messages and the /api/notebooks path.
NONE
MEDIUM
NETWORK
NONE
NONE
PARTIAL
CVE-2019-5048
2019-10-17 17:28:00
2019-10-09 21:15:00
6.8
787
Out-of-bounds Write
A specifically crafted PDF file can lead to a heap corruption when opened in NitroPDF 12.12.1.522. With careful memory manipulation, this can lead to arbitrary code execution. In order to trigger this vulnerability, the victim would need to open the malicious file.
NONE
MEDIUM
NETWORK
PARTIAL
PARTIAL
PARTIAL
CVE-2019-17264
2019-10-17 17:22:00
2019-10-06 22:15:00
2.1
125
Out-of-bounds Read
** DISPUTED ** In libyal liblnk before 20191006, liblnk_location_information_read_data in liblnk_location_information.c has a heap-based buffer over-read because an incorrect variable name is used for a certain offset. NOTE: the vendor has disputed this as described in the GitHub issue.
NONE
LOW
LOCAL
PARTIAL
NONE
NONE
CVE-2019-17601
2019-10-17 17:20:00
2019-10-15 21:15:00
7.5
119
Improper Restriction of Operations within the Bounds of a Memory Buffer
In MiniShare 1.4.1, there is a stack-based buffer overflow via an HTTP CONNECT request, which allows an attacker to achieve arbitrary code execution, a similar issue to CVE-2018-19862 and CVE-2018-19861. NOTE: this product is discontinued.
NONE
LOW
NETWORK
PARTIAL
PARTIAL
PARTIAL
CVE-2019-6335
2019-10-17 17:17:00
2019-10-11 18:15:00
5
20
Improper Input Validation
A potential security vulnerability has been identified with Samsung Laser Printers. This vulnerability could potentially be exploited to create a denial of service.
NONE
LOW
NETWORK
PARTIAL
NONE
NONE
CVE-2019-15226
2019-10-17 17:03:00
2019-10-09 16:15:00
7.8
400
Uncontrolled Resource Consumption
Upon receiving each incoming request header data, Envoy will iterate over existing request headers to verify that the total size of the headers stays below a maximum limit. The implementation in versions 1.10.0 through 1.11.1 for HTTP/1.x traffic and all versions of Envoy for HTTP/2 traffic had O(n^2) performance characteristics. A remote attacker may craft a request that stays below the maximum request header size but consists of many thousands of small headers to consume CPU and result in a denial-of-service attack.
NONE
LOW
NETWORK
COMPLETE
NONE
NONE
CVE-2019-2909
2019-10-17 16:59:00
2019-10-16 18:15:00
4.3
20
Improper Input Validation
Vulnerability in the Java VM component of Oracle Database Server. Supported versions that are affected are 11.2.0.4, 12.1.0.2, 12.2.0.1, 18c and 19c. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java VM. While the vulnerability is in Java VM, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java VM accessible data. CVSS 3.0 Base Score 6.8 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N).
NONE
MEDIUM
NETWORK
NONE
NONE
PARTIAL
CVE-2019-2913
2019-10-17 16:58:00
2019-10-16 18:15:00
4
200
Information Exposure
Vulnerability in the Core RDBMS component of Oracle Database Server. Supported versions that are affected are 12.2.0.1, 18c and 19c. Easily exploitable vulnerability allows low privileged attacker having Create Session privilege with network access via OracleNet to compromise Core RDBMS. While the vulnerability is in Core RDBMS, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Core RDBMS accessible data. CVSS 3.0 Base Score 5.0 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N).
SINGLE
LOW
NETWORK
NONE
PARTIAL
NONE
CVE-2019-2924
2019-10-17 16:57:00
2019-10-16 18:15:00
5
200
Information Exposure
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption). Supported versions that are affected are 5.6.45 and prior and 5.7.27 and prior. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.0 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).
NONE
LOW
NETWORK
NONE
PARTIAL
NONE
CVE-2019-2938
2019-10-17 16:55:00
2019-10-16 18:15:00
3.5
20
Improper Input Validation
Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.27 and prior and 8.0.17 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).
SINGLE
MEDIUM
NETWORK
PARTIAL
NONE
NONE
CVE-2019-2939
2019-10-17 16:52:00
2019-10-16 18:15:00
4
200
Information Exposure
Vulnerability in the Core RDBMS component of Oracle Database Server. Supported versions that are affected are 12.2.0.1, 18c and 19c. Easily exploitable vulnerability allows low privileged attacker having Create Session privilege with network access via OracleNet to compromise Core RDBMS. While the vulnerability is in Core RDBMS, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Core RDBMS accessible data. CVSS 3.0 Base Score 5.0 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N).
SINGLE
LOW
NETWORK
NONE
PARTIAL
NONE
CVE-2019-2940
2019-10-17 16:51:00
2019-10-16 18:15:00
2.1
20
Improper Input Validation
Vulnerability in the Core RDBMS component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 18c. Easily exploitable vulnerability allows high privileged attacker having Create Session privilege with logon to the infrastructure where Core RDBMS executes to compromise Core RDBMS. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Core RDBMS accessible data. CVSS 3.0 Base Score 2.3 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).
NONE
LOW
LOCAL
NONE
NONE
PARTIAL
CVE-2019-9531
2019-10-17 16:42:00
2019-10-10 20:15:00
10
287
Improper Authentication
The web application portal of the Cobham EXPLORER 710, firmware version 1.07, allows unauthenticated access to port 5454. This could allow an unauthenticated, remote attacker to connect to this port via Telnet and execute 86 Attention (AT) commands, including some that provide unauthenticated, shell-like access to the device.
NONE
LOW
NETWORK
COMPLETE
COMPLETE
COMPLETE
CVE-2019-9532
2019-10-17 16:31:00
2019-10-10 20:15:00
2.1
319
Cleartext Transmission of Sensitive Information
The web application portal of the Cobham EXPLORER 710, firmware version 1.07, sends the login password in cleartext. This could allow an unauthenticated, local attacker to intercept the password and gain access to the portal.
NONE
LOW
LOCAL
NONE
PARTIAL
NONE
CVE-2019-17366
2019-10-17 16:21:00
2019-10-09 22:15:00
6.5
863
Incorrect Authorization
Citrix Application Delivery Management (ADM) 12.1 before build 54.13 has Incorrect Access Control.
SINGLE
LOW
NETWORK
PARTIAL
PARTIAL
PARTIAL
CVE-2019-17414
2019-10-17 16:15:00
2019-10-09 22:15:00
5
20
Improper Input Validation
tinylcy Vino through 2017-12-15 allows remote attackers to cause a denial of service ("vn_get_string error: Resource temporarily unavailable" error and daemon crash) via a long URL.
NONE
LOW
NETWORK
PARTIAL
NONE
NONE
CVE-2019-17267
2019-10-17 16:15:00
2019-10-07 00:15:00
7.5
20
Improper Input Validation
A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to net.sf.ehcache.hibernate.EhcacheJtaTransactionManagerLookup.
NONE
LOW
NETWORK
PARTIAL
PARTIAL
PARTIAL
CVE-2019-15138
2019-10-17 16:15:00
2019-09-20 20:15:00
5
200
Information Exposure
The html-pdf package 2.2.0 for Node.js has an arbitrary file read vulnerability via an HTML file that uses XMLHttpRequest to access a file:/// URL.
NONE
LOW
NETWORK
NONE
PARTIAL
NONE
CVE-2019-17532
2019-10-17 16:12:00
2019-10-12 21:15:00
7.8
20
Improper Input Validation
An issue was discovered on Belkin Wemo Switch 28B WW_2.00.11057.PVT-OWRT-SNS devices. They allow remote attackers to cause a denial of service (persistent rules-processing outage) via a crafted ruleDbBody element in a StoreRules request to the upnp/control/rules1 URI, because database corruption occurs.
NONE
LOW
NETWORK
COMPLETE
NONE
NONE
CVE-2019-17534
2019-10-17 16:10:00
2019-10-13 02:15:00
6.8
416
Use After Free
vips_foreign_load_gif_scan_image in foreign/gifload.c in libvips before 8.8.2 tries to access a color map before a DGifGetImageDesc call, leading to a use-after-free.
NONE
MEDIUM
NETWORK
PARTIAL
PARTIAL
PARTIAL
CVE-2019-17533
2019-10-17 16:10:00
2019-10-13 02:15:00
6.4
125
Out-of-bounds Read
Mat_VarReadNextInfo4 in mat4.c in MATIO 1.5.17 omits a certain '\0' character, leading to a heap-based buffer over-read in strdup_vprintf when uninitialized memory is accessed.
NONE
LOW
NETWORK
PARTIAL
PARTIAL
NONE