Unnamed: 0
stringlengths
13
16
mod_date
stringdate
2008-01-10 05:00:00
2019-11-21 15:15:00
pub_date
stringdate
1999-01-01 05:00:00
2019-11-21 15:15:00
cvss
float64
0
10
cwe_code
int64
1
1.19k
cwe_name
stringclasses
170 values
summary
stringlengths
23
3.93k
access_authentication
stringclasses
3 values
access_complexity
stringclasses
3 values
access_vector
stringclasses
3 values
impact_availability
stringclasses
3 values
impact_confidentiality
stringclasses
3 values
impact_integrity
stringclasses
3 values
CVE-2019-5229
2019-11-12 23:15:00
2019-11-12 23:15:00
4.6
345
Insufficient Verification of Data Authenticity
P30 smartphones with versions earlier than ELLE-AL00B 9.1.0.193(C00E190R2P1) have an insufficient verification vulnerability. The system does not verify certain parameters sufficiently, an attacker should connect to the phone and gain high privilege to launch the attack, successful exploit could cause malicious code execution.
null
null
null
null
null
null
CVE-2019-5228
2019-11-12 23:15:00
2019-11-12 23:15:00
6.8
362
Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
Certain detection module of P30, P30 Pro, Honor V20 smartphone whith Versions earlier than ELLE-AL00B 9.1.0.193(C00E190R1P21), Versions earlier than VOGUE-AL00A 9.1.0.193(C00E190R1P12), Versions earlier than Princeton-AL10B 9.1.0.233(C00E233R4P3) have a race condition vulnerability. The system does not lock certain function properly, when the function is called by multiple processes could cause out of bound write. An attacker tricks the user into installing a malicious application, successful exploit could cause malicious code execution.
null
null
null
null
null
null
CVE-2019-5213
2019-11-12 23:15:00
2019-11-12 23:15:00
1.9
287
Improper Authentication
Honor play smartphones with versions earlier than Cornell-AL00A 9.1.0.321(C00E320R1P1T8) have an insufficient authentication vulnerability. The system has a logic judge error under certain scenario. Successful exploit could allow the attacker to modify the alarm clock settings after a serious of uncommon operations without unlock the screen lock.
null
null
null
null
null
null
CVE-2010-4177
2019-11-12 23:15:00
2019-11-12 23:15:00
2.1
319
Cleartext Transmission of Sensitive Information
mysql-gui-tools (mysql-query-browser and mysql-admin) before 5.0r14+openSUSE-2.3 exposes the password of a user connected to the MySQL server in clear text form via the list of running processes.
null
null
null
null
null
null
CVE-2010-3857
2019-11-12 23:15:00
2019-11-12 23:15:00
4.3
79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
JBoss BRMS before 5.1.0 has a XSS vulnerability via asset=UUID parameter.
null
null
null
null
null
null
CVE-2017-17224
2019-11-12 22:15:00
2019-11-12 22:15:00
5.8
476
NULL Pointer Dereference
Some Huawei smart phones with versions earlier than Harry-AL00C 9.1.0.206(C00E205R3P1) have a null pointer dereference vulnerability. An attacker crafts specific packets and sends to the affected product to exploit this vulnerability. Successful exploitation may cause the affected phone abnormal.
null
null
null
null
null
null
CVE-2011-1803
2019-11-12 22:15:00
2019-11-12 22:15:00
4.3
415
Double Free
An issue exists in third_party/WebKit/Source/WebCore/svg/animation/SVGSMILElement.h in WebKit in Google Chrome before Blink M11 and M12 when trying to access a removed smil element.
null
null
null
null
null
null
CVE-2011-1802
2019-11-12 22:15:00
2019-11-12 22:15:00
4.3
476
NULL Pointer Dereference
WebKit in Google Chrome before Blink M11 and M12 does not properly handle counter nodes, which allows remote attackers to cause a denial of service (memory corruption).
null
null
null
null
null
null
CVE-2010-3844
2019-11-12 22:15:00
2019-11-12 22:15:00
6.8
120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
An unchecked sscanf() call in ettercap before 0.7.5 allows an insecure temporary settings file to overflow a static-sized buffer on the stack.
null
null
null
null
null
null
CVE-2010-3440
2019-11-12 22:15:00
2019-11-12 22:15:00
3.3
494
Download of Code Without Integrity Check
babiloo 2.0.9 before 2.0.11 creates temporary files with predictable names when downloading and unpacking dictionary files, allowing a local attacker to overwrite arbitrary files.
null
null
null
null
null
null
CVE-2010-3305
2019-11-12 22:15:00
2019-11-12 22:15:00
6.8
352
Cross-Site Request Forgery (CSRF)
Cross-site request forgery (CSRF) vulnerability in pixelpost 1.7.3 could allow remote attackers to change the admin password.
null
null
null
null
null
null
CVE-2019-6188
2019-11-12 21:16:00
2019-11-12 21:15:00
7.5
863
Incorrect Authorization
The BIOS tamper detection mechanism was not triggered in Lenovo ThinkPad T460p, BIOS versions up to R07ET90W, and T470p, BIOS versions up to R0FET50W, which may allow for unauthorized access.
null
null
null
null
null
null
CVE-2019-6172
2019-11-12 21:16:00
2019-11-12 21:15:00
7.5
20
Improper Input Validation
A potential vulnerability in the SMI callback function in some Lenovo ThinkPad models may allow arbitrary code execution
null
null
null
null
null
null
CVE-2019-6170
2019-11-12 21:16:00
2019-11-12 21:15:00
7.5
20
Improper Input Validation
A potential vulnerability in some Lenovo ThinkPads may allow an attacker to execute arbitrary code under SMM under certain circumstances.
null
null
null
null
null
null
CVE-2019-5695
2019-11-12 21:16:00
2019-11-12 21:15:00
4.4
426
Untrusted Search Path
NVIDIA GeForce Experience (prior to 3.20.1) and Windows GPU Display Driver (all versions) contains a vulnerability in the local service provider component in which an attacker with local system and privileged access can incorrectly load Windows system DLLs without validating the path or signature (also known as a binary planting or DLL preloading attack), which may lead to denial of service or information disclosure through code execution.
null
null
null
null
null
null
CVE-2019-14367
2019-11-12 21:16:00
2019-11-12 21:15:00
5
200
Information Exposure
Slack-Chat through 1.5.5 leaks a Slack Access Token in source code. An attacker can obtain a lot of information about the victim's Slack (channels, members, etc.).
null
null
null
null
null
null
CVE-2019-14366
2019-11-12 21:16:00
2019-11-12 21:15:00
5
200
Information Exposure
WP SlackSync plugin through 1.8.5 for WordPress leaks a Slack Access Token in source code. An attacker can obtain a lot of information about the victim's Slack (channels, members, etc.).
null
null
null
null
null
null
CVE-2019-14365
2019-11-12 21:16:00
2019-11-12 21:15:00
5
200
Information Exposure
The Intercom plugin through 1.2.1 for WordPress leaks a Slack Access Token in source code. An attacker can obtain a lot of information about the victim's Slack (channels, members, etc.).
null
null
null
null
null
null
CVE-2011-2334
2019-11-12 21:16:00
2019-11-12 21:15:00
4.3
416
Use After Free
Use after free vulnerability exists in WebKit in Google Chrome before Blink M12 in RenderLayerwhen removing elements with reflections.
null
null
null
null
null
null
CVE-2010-3299
2019-11-12 21:16:00
2019-11-12 21:15:00
4.3
311
Missing Encryption of Sensitive Data
The encrypt/decrypt functions in Ruby on Rails 2.3 are vulnerable to padding oracle attacks.
null
null
null
null
null
null
CVE-2010-3292
2019-11-12 21:16:00
2019-11-12 21:15:00
2.1
311
Missing Encryption of Sensitive Data
The update{_bad,}_phishing_sites scripts in mailscanner 4.79.11-2 downloads files and trusts them without using encryption (e.g., https) or digital signature checking which could allow an attacker to replace certain configuration files (e.g., phishing whitelist) via dns/packet spoofing.
null
null
null
null
null
null
CVE-2010-3095
2019-11-12 21:16:00
2019-11-12 21:15:00
3.3
59
Improper Link Resolution Before File Access ('Link Following')
mailscanner before 4.79.11-2.1 might allow local users to overwrite arbitrary files via a symlink attack on certain temporary files. NOTE: this issue exists because of an incomplete fix for CVE-2008-5313.
null
null
null
null
null
null
CVE-2019-17332
2019-11-12 20:43:00
2019-11-12 20:15:00
4.3
79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
The Digital Asset Manager Web Interface component of TIBCO Software Inc.'s TIBCO EBX Add-ons contains a vulnerability that theoretically allows authenticated users to perform stored cross-site scripting (XSS) attacks. Affected releases are TIBCO Software Inc.'s TIBCO EBX Add-ons: versions up to and including 3.20.13, versions 4.1.0, 4.2.0, 4.2.1, and 4.2.2.
null
null
null
null
null
null
CVE-2019-17331
2019-11-12 20:43:00
2019-11-12 20:15:00
3.5
79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
The Data Exchange Web Interface component of TIBCO Software Inc.'s TIBCO EBX Add-ons contains a vulnerability that theoretically allows authenticated users to perform stored cross-site scripting (XSS) attacks. Affected releases are TIBCO Software Inc.'s TIBCO EBX Add-ons: versions up to and including 3.20.13, version 4.1.0.
null
null
null
null
null
null
CVE-2019-17330
2019-11-12 20:43:00
2019-11-12 20:15:00
4.3
79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
The Web server component of TIBCO Software Inc.'s TIBCO EBX contains multiple vulnerabilities that theoretically allow authenticated users to perform stored cross-site scripting (XSS) attacks, and unauthenticated users to perform reflected cross-site scripting attacks. Affected releases are TIBCO Software Inc.'s TIBCO EBX: versions up to and including 5.8.1.fixR, versions 5.9.3, 5.9.4, 5.9.5, and 5.9.6.
null
null
null
null
null
null
CVE-2019-1457
2019-11-12 20:43:00
2019-11-12 19:15:00
6.8
20
Improper Input Validation
A security feature bypass vulnerability exists in Microsoft Office software by not enforcing macro settings on an Excel document, aka 'Microsoft Office Excel Security Feature Bypass'.
null
null
null
null
null
null
CVE-2019-1456
2019-11-12 20:43:00
2019-11-12 19:15:00
6.8
119
Improper Restriction of Operations within the Bounds of a Memory Buffer
A remote code execution vulnerability exists in Microsoft Windows when the Windows Adobe Type Manager Library improperly handles specially crafted OpenType fonts, aka 'OpenType Font Parsing Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1419.
null
null
null
null
null
null
CVE-2019-1449
2019-11-12 20:43:00
2019-11-12 19:15:00
10
269
Improper Privilege Management
A security feature bypass vulnerability exists in the way that Office Click-to-Run (C2R) components handle a specially crafted file, which could lead to a standard user, any AppContainer sandbox, and Office LPAC Protected View to escalate privileges to SYSTEM.To exploit this bug, an attacker would have to run a specially crafted file, aka 'Microsoft Office ClickToRun Security Feature Bypass Vulnerability'.
null
null
null
null
null
null
CVE-2019-1448
2019-11-12 20:43:00
2019-11-12 19:15:00
9.3
119
Improper Restriction of Operations within the Bounds of a Memory Buffer
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka 'Microsoft Excel Remote Code Execution Vulnerability'.
null
null
null
null
null
null
CVE-2019-1447
2019-11-12 20:43:00
2019-11-12 19:15:00
5.8
20
Improper Input Validation
A spoofing vulnerability exists when Office Online does not validate origin in cross-origin communications handlers correctly, aka 'Microsoft Office Online Spoofing Vulnerability'. This CVE ID is unique from CVE-2019-1445.
null
null
null
null
null
null
CVE-2019-1446
2019-11-12 20:43:00
2019-11-12 19:15:00
4.3
200
Information Exposure
An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory, aka 'Microsoft Excel Information Disclosure Vulnerability'.
null
null
null
null
null
null
CVE-2019-1445
2019-11-12 20:43:00
2019-11-12 19:15:00
5.8
20
Improper Input Validation
A spoofing vulnerability exists when Office Online does not validate origin in cross-origin communications handlers correctly, aka 'Microsoft Office Online Spoofing Vulnerability'. This CVE ID is unique from CVE-2019-1447.
null
null
null
null
null
null
CVE-2019-1443
2019-11-12 20:43:00
2019-11-12 19:15:00
4
434
Unrestricted Upload of File with Dangerous Type
An information disclosure vulnerability exists in Microsoft SharePoint when an attacker uploads a specially crafted file to the SharePoint Server.An authenticated attacker who successfully exploited this vulnerability could potentially leverage SharePoint functionality to obtain SMB hashes.The security update addresses the vulnerability by correcting how SharePoint checks file content., aka 'Microsoft SharePoint Information Disclosure Vulnerability'.
null
null
null
null
null
null
CVE-2019-1442
2019-11-12 20:43:00
2019-11-12 19:15:00
4.3
20
Improper Input Validation
A security feature bypass vulnerability exists when Microsoft Office does not validate URLs.An attacker could send a victim a specially crafted file, which could trick the victim into entering credentials, aka 'Microsoft Office Security Feature Bypass Vulnerability'.
null
null
null
null
null
null
CVE-2019-1441
2019-11-12 20:43:00
2019-11-12 19:15:00
9.3
119
Improper Restriction of Operations within the Bounds of a Memory Buffer
A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts, aka 'Win32k Graphics Remote Code Execution Vulnerability'.
null
null
null
null
null
null
CVE-2019-1440
2019-11-12 20:43:00
2019-11-12 19:15:00
2.1
200
Information Exposure
An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka 'Win32k Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1436.
null
null
null
null
null
null
CVE-2019-1439
2019-11-12 20:43:00
2019-11-12 19:15:00
4.3
200
Information Exposure
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'.
null
null
null
null
null
null
CVE-2019-1438
2019-11-12 20:43:00
2019-11-12 19:15:00
7.2
269
Improper Privilege Management
An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory, aka 'Windows Graphics Component Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1407, CVE-2019-1433, CVE-2019-1435, CVE-2019-1437.
null
null
null
null
null
null
CVE-2019-1437
2019-11-12 20:43:00
2019-11-12 19:15:00
7.2
269
Improper Privilege Management
An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory, aka 'Windows Graphics Component Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1407, CVE-2019-1433, CVE-2019-1435, CVE-2019-1438.
null
null
null
null
null
null
CVE-2019-1436
2019-11-12 20:43:00
2019-11-12 19:15:00
2.1
200
Information Exposure
An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka 'Win32k Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1440.
null
null
null
null
null
null
CVE-2019-1435
2019-11-12 20:43:00
2019-11-12 19:15:00
7.2
269
Improper Privilege Management
An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory, aka 'Windows Graphics Component Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1407, CVE-2019-1433, CVE-2019-1437, CVE-2019-1438.
null
null
null
null
null
null
CVE-2019-1434
2019-11-12 20:43:00
2019-11-12 19:15:00
7.2
269
Improper Privilege Management
An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1393, CVE-2019-1394, CVE-2019-1395, CVE-2019-1396, CVE-2019-1408.
null
null
null
null
null
null
CVE-2019-1433
2019-11-12 20:43:00
2019-11-12 19:15:00
7.2
269
Improper Privilege Management
An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory, aka 'Windows Graphics Component Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1407, CVE-2019-1435, CVE-2019-1437, CVE-2019-1438.
null
null
null
null
null
null
CVE-2019-1432
2019-11-12 20:43:00
2019-11-12 19:15:00
4.3
200
Information Exposure
An information disclosure vulnerability exists when DirectWrite improperly discloses the contents of its memory, aka 'DirectWrite Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1411.
null
null
null
null
null
null
CVE-2019-1430
2019-11-12 20:43:00
2019-11-12 19:15:00
9.3
119
Improper Restriction of Operations within the Bounds of a Memory Buffer
A remote code execution vulnerability exists when Windows Media Foundation improperly parses specially crafted QuickTime media files.An attacker who successfully exploited this vulnerability could gain the same user rights as the local user, aka 'Microsoft Windows Media Foundation Remote Code Execution Vulnerability'.
null
null
null
null
null
null
CVE-2019-1429
2019-11-12 20:43:00
2019-11-12 19:15:00
7.6
119
Improper Restriction of Operations within the Bounds of a Memory Buffer
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1426, CVE-2019-1427, CVE-2019-1428.
null
null
null
null
null
null
CVE-2019-1428
2019-11-12 20:43:00
2019-11-12 19:15:00
7.6
119
Improper Restriction of Operations within the Bounds of a Memory Buffer
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge (HTML-based), aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1426, CVE-2019-1427, CVE-2019-1429.
null
null
null
null
null
null
CVE-2019-1427
2019-11-12 20:43:00
2019-11-12 19:15:00
7.6
119
Improper Restriction of Operations within the Bounds of a Memory Buffer
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge (HTML-based), aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1426, CVE-2019-1428, CVE-2019-1429.
null
null
null
null
null
null
CVE-2019-1426
2019-11-12 20:43:00
2019-11-12 19:15:00
7.6
119
Improper Restriction of Operations within the Bounds of a Memory Buffer
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge (HTML-based), aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1427, CVE-2019-1428, CVE-2019-1429.
null
null
null
null
null
null
CVE-2019-1425
2019-11-12 20:43:00
2019-11-12 19:15:00
5.8
269
Improper Privilege Management
An elevation of privilege vulnerability exists when Visual Studio fails to properly validate hardlinks while extracting archived files, aka 'Visual Studio Elevation of Privilege Vulnerability'.
null
null
null
null
null
null
CVE-2019-1424
2019-11-12 20:43:00
2019-11-12 19:15:00
6.8
20
Improper Input Validation
A security feature bypass vulnerability exists when Windows Netlogon improperly handles a secure communications channel, aka 'NetLogon Security Feature Bypass Vulnerability'.
null
null
null
null
null
null
CVE-2019-1423
2019-11-12 20:43:00
2019-11-12 19:15:00
4.6
269
Improper Privilege Management
An elevation of privilege vulnerability exists in the way that the StartTileData.dll handles file creation in protected locations, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1420, CVE-2019-1422.
null
null
null
null
null
null
CVE-2019-1422
2019-11-12 20:43:00
2019-11-12 19:15:00
4.6
269
Improper Privilege Management
An elevation of privilege vulnerability exists in the way that the iphlpsvc.dll handles file creation allowing for a file overwrite, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1420, CVE-2019-1423.
null
null
null
null
null
null
CVE-2019-1420
2019-11-12 20:43:00
2019-11-12 19:15:00
4.6
269
Improper Privilege Management
An elevation of privilege vulnerability exists in the way that the dssvc.dll handles file creation allowing for a file overwrite or creation in a secured location, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1422, CVE-2019-1423.
null
null
null
null
null
null
CVE-2019-1419
2019-11-12 20:43:00
2019-11-12 19:15:00
6.8
119
Improper Restriction of Operations within the Bounds of a Memory Buffer
A remote code execution vulnerability exists in Microsoft Windows when the Windows Adobe Type Manager Library improperly handles specially crafted OpenType fonts, aka 'OpenType Font Parsing Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1456.
null
null
null
null
null
null
CVE-2019-1418
2019-11-12 20:43:00
2019-11-12 19:15:00
2.1
200
Information Exposure
An information vulnerability exists when Windows Modules Installer Service improperly discloses file information, aka 'Windows Modules Installer Service Information Disclosure Vulnerability'.
null
null
null
null
null
null
CVE-2019-1417
2019-11-12 20:43:00
2019-11-12 19:15:00
4.6
269
Improper Privilege Management
An elevation of privilege vulnerability exists when the Windows Data Sharing Service improperly handles file operations, aka 'Windows Data Sharing Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1379, CVE-2019-1383.
null
null
null
null
null
null
CVE-2019-1416
2019-11-12 20:43:00
2019-11-12 19:15:00
4.4
362
Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
An elevation of privilege vulnerability exists due to a race condition in Windows Subsystem for Linux, aka 'Windows Subsystem for Linux Elevation of Privilege Vulnerability'.
null
null
null
null
null
null
CVE-2019-1415
2019-11-12 20:43:00
2019-11-12 19:15:00
4.6
269
Improper Privilege Management
An elevation of privilege vulnerability exists in Windows Installer because of the way Windows Installer handles certain filesystem operations.To exploit the vulnerability, an attacker would require unprivileged execution on the victim system, aka 'Windows Installer Elevation of Privilege Vulnerability'.
null
null
null
null
null
null
CVE-2019-1413
2019-11-12 20:43:00
2019-11-12 19:15:00
4.3
20
Improper Input Validation
A security feature bypass vulnerability exists when Microsoft Edge improperly handles extension requests and fails to request host permission for all_urls, aka 'Microsoft Edge Security Feature Bypass Vulnerability'.
null
null
null
null
null
null
CVE-2019-1412
2019-11-12 20:43:00
2019-11-12 19:15:00
2.1
200
Information Exposure
An information disclosure vulnerability exists in Windows Adobe Type Manager Font Driver (ATMFD.dll) when it fails to properly handle objects in memory, aka 'OpenType Font Driver Information Disclosure Vulnerability'.
null
null
null
null
null
null
CVE-2019-1411
2019-11-12 20:43:00
2019-11-12 19:15:00
4.3
200
Information Exposure
An information disclosure vulnerability exists when DirectWrite improperly discloses the contents of its memory, aka 'DirectWrite Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1432.
null
null
null
null
null
null
CVE-2019-1409
2019-11-12 20:43:00
2019-11-12 19:15:00
2.1
200
Information Exposure
An information disclosure vulnerability exists when the Windows Remote Procedure Call (RPC) runtime improperly initializes objects in memory, aka 'Windows Remote Procedure Call Information Disclosure Vulnerability'.
null
null
null
null
null
null
CVE-2019-1408
2019-11-12 20:43:00
2019-11-12 19:15:00
7.2
269
Improper Privilege Management
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1393, CVE-2019-1394, CVE-2019-1395, CVE-2019-1396, CVE-2019-1434.
null
null
null
null
null
null
CVE-2019-1407
2019-11-12 20:43:00
2019-11-12 19:15:00
7.2
269
Improper Privilege Management
An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory, aka 'Windows Graphics Component Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1433, CVE-2019-1435, CVE-2019-1437, CVE-2019-1438.
null
null
null
null
null
null
CVE-2019-1406
2019-11-12 20:43:00
2019-11-12 19:15:00
9.3
119
Improper Restriction of Operations within the Bounds of a Memory Buffer
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'.
null
null
null
null
null
null
CVE-2019-1405
2019-11-12 20:43:00
2019-11-12 19:15:00
7.2
269
Improper Privilege Management
An elevation of privilege vulnerability exists when the Windows Universal Plug and Play (UPnP) service improperly allows COM object creation, aka 'Windows UPnP Service Elevation of Privilege Vulnerability'.
null
null
null
null
null
null
CVE-2019-1402
2019-11-12 20:43:00
2019-11-12 19:15:00
2.1
200
Information Exposure
An information disclosure vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory, aka 'Microsoft Office Information Disclosure Vulnerability'.
null
null
null
null
null
null
CVE-2019-1399
2019-11-12 20:43:00
2019-11-12 19:15:00
5.5
20
Improper Input Validation
A denial of service vulnerability exists when Microsoft Hyper-V on a host server fails to properly validate input from a privileged user on a guest operating system, aka 'Windows Hyper-V Denial of Service Vulnerability'. This CVE ID is unique from CVE-2019-0712, CVE-2019-1309, CVE-2019-1310.
null
null
null
null
null
null
CVE-2019-1398
2019-11-12 20:43:00
2019-11-12 19:15:00
7.7
20
Improper Input Validation
A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka 'Windows Hyper-V Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1389, CVE-2019-1397.
null
null
null
null
null
null
CVE-2019-1397
2019-11-12 20:43:00
2019-11-12 19:15:00
7.7
20
Improper Input Validation
A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka 'Windows Hyper-V Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1389, CVE-2019-1398.
null
null
null
null
null
null
CVE-2019-1396
2019-11-12 20:43:00
2019-11-12 19:15:00
7.2
269
Improper Privilege Management
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1393, CVE-2019-1394, CVE-2019-1395, CVE-2019-1408, CVE-2019-1434.
null
null
null
null
null
null
CVE-2019-1395
2019-11-12 20:43:00
2019-11-12 19:15:00
7.2
269
Improper Privilege Management
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1393, CVE-2019-1394, CVE-2019-1396, CVE-2019-1408, CVE-2019-1434.
null
null
null
null
null
null
CVE-2019-1394
2019-11-12 20:43:00
2019-11-12 19:15:00
7.2
269
Improper Privilege Management
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1393, CVE-2019-1395, CVE-2019-1396, CVE-2019-1408, CVE-2019-1434.
null
null
null
null
null
null
CVE-2019-1393
2019-11-12 20:43:00
2019-11-12 19:15:00
7.2
269
Improper Privilege Management
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1394, CVE-2019-1395, CVE-2019-1396, CVE-2019-1408, CVE-2019-1434.
null
null
null
null
null
null
CVE-2019-1392
2019-11-12 20:43:00
2019-11-12 19:15:00
7.2
269
Improper Privilege Management
An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'.
null
null
null
null
null
null
CVE-2019-1391
2019-11-12 20:43:00
2019-11-12 19:15:00
4.9
20
Improper Input Validation
A denial of service vulnerability exists when Windows improperly handles objects in memory, aka 'Windows Denial of Service Vulnerability'. This CVE ID is unique from CVE-2018-12207.
null
null
null
null
null
null
CVE-2019-1390
2019-11-12 20:43:00
2019-11-12 19:15:00
7.6
119
Improper Restriction of Operations within the Bounds of a Memory Buffer
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'.
null
null
null
null
null
null
CVE-2019-1389
2019-11-12 20:43:00
2019-11-12 19:15:00
7.7
20
Improper Input Validation
A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka 'Windows Hyper-V Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1397, CVE-2019-1398.
null
null
null
null
null
null
CVE-2019-1388
2019-11-12 20:43:00
2019-11-12 19:15:00
7.2
269
Improper Privilege Management
An elevation of privilege vulnerability exists in the Windows Certificate Dialog when it does not properly enforce user privileges, aka 'Windows Certificate Dialog Elevation of Privilege Vulnerability'.
null
null
null
null
null
null
CVE-2019-1385
2019-11-12 20:43:00
2019-11-12 19:15:00
6.1
269
Improper Privilege Management
An elevation of privilege vulnerability exists when the Windows AppX Deployment Extensions improperly performs privilege management, resulting in access to system files.To exploit this vulnerability, an authenticated attacker would need to run a specially crafted application to elevate privileges.The security update addresses the vulnerability by correcting how AppX Deployment Extensions manages privileges., aka 'Windows AppX Deployment Extensions Elevation of Privilege Vulnerability'.
null
null
null
null
null
null
CVE-2019-1384
2019-11-12 20:43:00
2019-11-12 19:15:00
6.5
20
Improper Input Validation
A security feature bypass vulnerability exists where a NETLOGON message is able to obtain the session key and sign messages.To exploit this vulnerability, an attacker could send a specially crafted authentication request, aka 'Microsoft Windows Security Feature Bypass Vulnerability'.
null
null
null
null
null
null
CVE-2019-1383
2019-11-12 20:43:00
2019-11-12 19:15:00
4.6
269
Improper Privilege Management
An elevation of privilege vulnerability exists when the Windows Data Sharing Service improperly handles file operations, aka 'Windows Data Sharing Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1379, CVE-2019-1417.
null
null
null
null
null
null
CVE-2019-1382
2019-11-12 20:43:00
2019-11-12 19:15:00
2.1
269
Improper Privilege Management
An elevation of privilege vulnerability exists when ActiveX Installer service may allow access to files without proper authentication, aka 'Microsoft ActiveX Installer Service Elevation of Privilege Vulnerability'.
null
null
null
null
null
null
CVE-2019-1381
2019-11-12 20:43:00
2019-11-12 19:15:00
2.1
200
Information Exposure
An information disclosure vulnerability exists when the Windows Servicing Stack allows access to unprivileged file locations, aka 'Microsoft Windows Information Disclosure Vulnerability'.
null
null
null
null
null
null
CVE-2019-1380
2019-11-12 20:43:00
2019-11-12 19:15:00
4.6
269
Improper Privilege Management
A local elevation of privilege vulnerability exists in how splwow64.exe handles certain calls, aka 'Microsoft splwow64 Elevation of Privilege Vulnerability'.
null
null
null
null
null
null
CVE-2019-1379
2019-11-12 20:43:00
2019-11-12 19:15:00
4.6
269
Improper Privilege Management
An elevation of privilege vulnerability exists when the Windows Data Sharing Service improperly handles file operations, aka 'Windows Data Sharing Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1383, CVE-2019-1417.
null
null
null
null
null
null
CVE-2019-1374
2019-11-12 20:43:00
2019-11-12 19:15:00
4.3
200
Information Exposure
An information disclosure vulnerability exists in the way Windows Error Reporting (WER) handles objects in memory, aka 'Windows Error Reporting Information Disclosure Vulnerability'.
null
null
null
null
null
null
CVE-2019-1373
2019-11-12 20:43:00
2019-11-12 19:15:00
7.5
502
Deserialization of Untrusted Data
A remote code execution vulnerability exists in Microsoft Exchange through the deserialization of metadata via PowerShell, aka 'Microsoft Exchange Remote Code Execution Vulnerability'.
null
null
null
null
null
null
CVE-2019-1370
2019-11-12 20:43:00
2019-11-12 19:15:00
2.1
200
Information Exposure
An information disclosure vulnerability exists when affected Open Enclave SDK versions improperly handle objects in memory, aka 'Open Enclave SDK Information Disclosure Vulnerability'.
null
null
null
null
null
null
CVE-2019-1324
2019-11-12 20:43:00
2019-11-12 19:15:00
5
200
Information Exposure
An information disclosure vulnerability exists when the Windows TCP/IP stack improperly handles IPv6 flowlabel filled in packets, aka 'Windows TCP/IP Information Disclosure Vulnerability'.
null
null
null
null
null
null
CVE-2019-1310
2019-11-12 20:43:00
2019-11-12 19:15:00
6.8
20
Improper Input Validation
A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system, aka 'Windows Hyper-V Denial of Service Vulnerability'. This CVE ID is unique from CVE-2019-0712, CVE-2019-1309, CVE-2019-1399.
null
null
null
null
null
null
CVE-2019-1309
2019-11-12 20:43:00
2019-11-12 19:15:00
6.8
20
Improper Input Validation
A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system, aka 'Windows Hyper-V Denial of Service Vulnerability'. This CVE ID is unique from CVE-2019-0712, CVE-2019-1310, CVE-2019-1399.
null
null
null
null
null
null
CVE-2019-12720
2019-11-12 20:43:00
2019-11-12 19:15:00
5
89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
AUO SunVeillance Monitoring System before v1.1.9e is vulnerable to mvc_send_mail.aspx (MailAdd parameter) SQL Injection. An Attacker can carry a SQL Injection payload to the server, allowing the attacker to read privileged data. This also affects the picture_manage_mvc.aspx plant_no parameter, the swapdl_mvc.aspx plant_no parameter, and the account_management.aspx Text_Postal_Code and Text_Dis_Code parameters.
null
null
null
null
null
null
CVE-2019-12719
2019-11-12 20:43:00
2019-11-12 19:15:00
7.5
434
Unrestricted Upload of File with Dangerous Type
An issue was discovered in Picture_Manage_mvc.aspx in AUO SunVeillance Monitoring System before v1.1.9e. There is an incorrect access control vulnerability that can allow an unauthenticated user to upload files via a modified authority parameter.
null
null
null
null
null
null
CVE-2019-1234
2019-11-12 20:43:00
2019-11-12 19:15:00
5
290
Authentication Bypass by Spoofing
A spoofing vulnerability exists when Azure Stack fails to validate certain requests, aka 'Azure Stack Spoofing Vulnerability'.
null
null
null
null
null
null
CVE-2019-0721
2019-11-12 20:43:00
2019-11-12 19:15:00
9
20
Improper Input Validation
A remote code execution vulnerability exists when Windows Hyper-V Network Switch on a host server fails to properly validate input from an authenticated user on a guest operating system, aka 'Hyper-V Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0719.
null
null
null
null
null
null
CVE-2019-0719
2019-11-12 20:43:00
2019-11-12 19:15:00
9
20
Improper Input Validation
A remote code execution vulnerability exists when Windows Hyper-V Network Switch on a host server fails to properly validate input from an authenticated user on a guest operating system, aka 'Hyper-V Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0721.
null
null
null
null
null
null
CVE-2019-0712
2019-11-12 20:43:00
2019-11-12 19:15:00
6.8
20
Improper Input Validation
A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system, aka 'Windows Hyper-V Denial of Service Vulnerability'. This CVE ID is unique from CVE-2019-1309, CVE-2019-1310, CVE-2019-1399.
null
null
null
null
null
null
CVE-2011-2335
2019-11-12 20:43:00
2019-11-12 20:15:00
5
415
Double Free
A double-free vulnerability exists in WebKit in Google Chrome before Blink M12 in the WebCore::CSSSelector function.
null
null
null
null
null
null