Unnamed: 0
stringlengths
13
16
mod_date
stringdate
2008-01-10 05:00:00
2019-11-21 15:15:00
pub_date
stringdate
1999-01-01 05:00:00
2019-11-21 15:15:00
cvss
float64
0
10
cwe_code
int64
1
1.19k
cwe_name
stringclasses
170 values
summary
stringlengths
23
3.93k
access_authentication
stringclasses
3 values
access_complexity
stringclasses
3 values
access_vector
stringclasses
3 values
impact_availability
stringclasses
3 values
impact_confidentiality
stringclasses
3 values
impact_integrity
stringclasses
3 values
CVE-2008-7291
2019-11-08 00:15:00
2019-11-08 00:15:00
7.5
668
Exposure of Resource to Wrong Sphere
gri before 2.12.18 generates temporary files in an insecure way.
null
null
null
null
null
null
CVE-2008-7272
2019-11-08 00:15:00
2019-11-08 00:15:00
5
312
Cleartext Storage of Sensitive Information
FireGPG before 0.6 handle user?s passphrase and decrypted cleartext insecurely by writing pre-encrypted cleartext and the user's passphrase to disk which may result in the compromise of secure communication or a users?s private key.
null
null
null
null
null
null
CVE-2008-5083
2019-11-08 00:15:00
2019-11-08 00:15:00
4
200
Information Exposure
In JON 2.1.x before 2.1.2 SP1, users can obtain unauthorized security information about private resources managed by JBoss ON.
null
null
null
null
null
null
CVE-2013-1811
2019-11-07 23:15:00
2019-11-07 23:15:00
4
20
Improper Input Validation
An access control issue in MantisBT before 1.2.13 allows users with "Reporter" permissions to change any issue to "New".
null
null
null
null
null
null
CVE-2013-1809
2019-11-07 23:15:00
2019-11-07 23:15:00
6.4
59
Improper Link Resolution Before File Access ('Link Following')
Gambas before 3.4.0 allows remote attackers to move or manipulate directory contents or perform symlink attacks due to the creation of insecure temporary directories.
null
null
null
null
null
null
CVE-2013-1771
2019-11-07 23:15:00
2019-11-07 23:15:00
5
532
Inclusion of Sensitive Information in Log Files
The web server Monkeyd produces a world-readable log (/var/log/monkeyd/master.log) on gentoo.
null
null
null
null
null
null
CVE-2008-3278
2019-11-07 23:15:00
2019-11-07 23:15:00
4.6
1,188
Insecure Default Initialization of Resource
frysk packages through 2008-08-05 as shipped in Red Hat Enterprise Linux 5 are built with an insecure RPATH set in the ELF header of multiple binaries in /usr/bin/f* (e.g. fcore, fcatch, fstack, fstep, ...) shipped in the package. A local attacker can exploit this vulnerability by running arbitrary code as another user.
null
null
null
null
null
null
CVE-2019-18818
2019-11-07 22:15:00
2019-11-07 22:15:00
5
640
Weak Password Recovery Mechanism for Forgotten Password
strapi before 3.0.0-beta.17.5 mishandles password resets within packages/strapi-admin/controllers/Auth.js and packages/strapi-plugin-users-permissions/controllers/Auth.js.
null
null
null
null
null
null
CVE-2013-1751
2019-11-07 22:15:00
2019-11-07 22:15:00
10
20
Improper Input Validation
TWiki before 5.1.4 allows remote attackers to execute arbitrary shell commands by sending a crafted '%MAKETEXT{}%' parameter value containing Perl backtick characters.
null
null
null
null
null
null
CVE-2013-1429
2019-11-07 22:15:00
2019-11-07 22:15:00
4.3
59
Improper Link Resolution Before File Access ('Link Following')
Lintian before 2.5.12 allows remote attackers to gather information about the "host" system using crafted symlinks.
null
null
null
null
null
null
CVE-2007-5743
2019-11-07 22:15:00
2019-11-07 22:15:00
4.3
732
Incorrect Permission Assignment for Critical Resource
viewvc 1.0.3 allows improper access control to files in a repository when using the "forbidden" configuration option.
null
null
null
null
null
null
CVE-2007-3915
2019-11-07 22:15:00
2019-11-07 22:15:00
6.4
668
Exposure of Resource to Wrong Sphere
Mondo 2.24 has insecure handling of temporary files.
null
null
null
null
null
null
CVE-2019-16876
2019-11-07 21:30:00
2019-11-07 16:15:00
5
22
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
Portainer before 1.22.1 allows Directory Traversal.
NONE
LOW
NETWORK
NONE
NONE
PARTIAL
CVE-2019-16873
2019-11-07 21:20:00
2019-11-07 15:15:00
3.5
79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Portainer before 1.22.1 has XSS (issue 1 of 2).
SINGLE
MEDIUM
NETWORK
NONE
NONE
PARTIAL
CVE-2019-16878
2019-11-07 21:19:00
2019-11-07 16:15:00
3.5
79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Portainer before 1.22.1 has XSS (issue 2 of 2).
SINGLE
MEDIUM
NETWORK
NONE
NONE
PARTIAL
CVE-2019-3465
2019-11-07 21:15:00
2019-11-07 20:15:00
6.5
20
Improper Input Validation
Rob Richards XmlSecLibs, all versions prior to v3.0.3, as used for example by SimpleSAMLphp, performed incorrect validation of cryptographic signatures in XML messages, allowing an authenticated attacker to impersonate others or elevate privileges by creating a crafted XML message.
null
null
null
null
null
null
CVE-2019-3422
2019-11-07 21:15:00
2019-11-07 20:15:00
1.9
200
Information Exposure
The Sec Consult Security Lab reported an information disclosure vulnerability in MF910S product to ZTE PSIRT in October 2019. Through the analysis of related product team, the information disclosure vulnerability is confirmed. The MF910S product's one-click upgrade tool can obtain the Telnet remote login password in the reverse way. If Telnet is opened, the attacker can remotely log in to the device through the cracked password, resulting in information leakage. The MF910S was end of service on October 23, 2019, ZTE recommends users to choose new products for the purpose of better security.
null
null
null
null
null
null
CVE-2019-18821
2019-11-07 21:15:00
2019-11-07 21:15:00
1.9
787
Out-of-bounds Write
Eximious Logo Designer 3.82 has a User Mode Write AV starting at ExiCustomPathLib!ExiCustomPathLib::CGradientColorsProfile::BuildGradientColorsTable+0x0000000000000053.
null
null
null
null
null
null
CVE-2019-18820
2019-11-07 21:15:00
2019-11-07 21:15:00
2.1
787
Out-of-bounds Write
Eximious Logo Designer 3.82 has Heap Corruption starting at ntdll!RtlpNtMakeTemporaryKey+0x0000000000001a78.
null
null
null
null
null
null
CVE-2019-18819
2019-11-07 21:15:00
2019-11-07 21:15:00
2.1
787
Out-of-bounds Write
Eximious Logo Designer 3.82 has a User Mode Write AV starting at ExiVectorRender!StrokeText_Blend+0x00000000000003a7.
null
null
null
null
null
null
CVE-2019-11996
2019-11-07 21:15:00
2019-11-07 19:15:00
10
269
Improper Privilege Management
Potential security vulnerabilities have been identified with HPE Nimble Storage systems in multi array group configurations. The vulnerabilities could be remotely exploited by an attacker to gain elevated privileges or disclose information the array. Affected products and versions include: Nimble Storage Hybrid Flash Arrays - 5.1.2.0 and older, 5.0.7.0 and older, 4.5.4.0 and older, and 3.9.1.0 and older Nimble Storage All Flash Arrays - 5.1.2.0 and older, 5.0.7.0 and older, 4.5.4.0 and older, and 3.9.1.0 and older Nimble Storage Secondary Flash Arrays - 5.1.2.0 and older, 5.0.7.0 and older, 4.5.4.0 and older, and 3.9.1.0 and older
null
null
null
null
null
null
CVE-2018-18674
2019-11-07 21:15:00
2019-11-07 21:15:00
4.3
79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
GNUBOARD5 5.3.1.9 has XSS that allows remote attackers to inject arbitrary web script or HTML via the "board tail contents" parameter, aka the adm/board_form_update.php bo_content_tail parameter.
null
null
null
null
null
null
CVE-2013-1426
2019-11-07 21:15:00
2019-11-07 21:15:00
4.3
79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Cross-site Scripting (XSS) in Mahara before 1.5.9 and 1.6.x before 1.6.4 allows remote attackers to inject arbitrary web script or HTML via the TinyMCE editor.
null
null
null
null
null
null
CVE-2013-1425
2019-11-07 21:15:00
2019-11-07 21:15:00
2.1
276
Incorrect Default Permissions
ldap-git-backup before 1.0.4 exposes password hashes due to incorrect directory permissions.
null
null
null
null
null
null
CVE-2010-2476
2019-11-07 21:15:00
2019-11-07 21:15:00
7.5
20
Improper Input Validation
syscp 1.4.2.1 allows attackers to add arbitrary paths via the documentroot of a domain by appending a colon to it and setting the open basedir path to use that domain documentroot.
null
null
null
null
null
null
CVE-2010-2473
2019-11-07 21:15:00
2019-11-07 19:15:00
3.5
20
Improper Input Validation
Drupal 6.x before 6.16 and 5.x before version 5.22 does not properly block users under certain circumstances. A user with an open session that was blocked could maintain their session on the Drupal site despite being blocked.
null
null
null
null
null
null
CVE-2010-2472
2019-11-07 21:15:00
2019-11-07 19:15:00
3.5
79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Locale module and dependent contributed modules in Drupal 6.x before 6.16 and 5.x before version 5.22 do not sanitize the display of language codes, native and English language names properly which could allow an attacker to perform a cross-site scripting (XSS) attack. This vulnerability is mitigated by the fact that an attacker must have a role with the 'administer languages' permission.
null
null
null
null
null
null
CVE-2010-2450
2019-11-07 21:15:00
2019-11-07 21:15:00
5
916
Use of Password Hash With Insufficient Computational Effort
The keygen.sh script in Shibboleth SP 2.0 (located in /usr/local/etc/shibboleth by default) uses OpenSSL to create a DES private key which is placed in sp-key.pm. It relies on the root umask (default 22) instead of chmoding the resulting file itself, so the generated private key is world readable by default.
null
null
null
null
null
null
CVE-2010-2449
2019-11-07 21:15:00
2019-11-07 20:15:00
5.5
20
Improper Input Validation
Gource through 0.26 logs to a predictable file name (/tmp/gource-$UID.tmp), enabling attackers to overwrite an arbitrary file via a symlink attack.
null
null
null
null
null
null
CVE-2010-2447
2019-11-07 21:15:00
2019-11-07 20:15:00
7.5
20
Improper Input Validation
gitolite before 1.4.1 does not filter src/ or hooks/ from path names.
null
null
null
null
null
null
CVE-2019-3764
2019-11-07 19:15:00
2019-11-07 18:15:00
4
863
Incorrect Authorization
Dell EMC iDRAC8 versions prior to 2.70.70.70 and iDRAC9 versions prior to 3.36.36.36 contain an improper authorization vulnerability. A remote authenticated malicious iDRAC user with low privileges may potentially exploit this vulnerability to obtain sensitive information such as password hashes.
null
null
null
null
null
null
CVE-2012-0051
2019-11-07 18:31:00
2019-11-07 18:15:00
5.8
20
Improper Input Validation
Tahoe-LAFS 1.9.0 fails to ensure integrity which allows remote attackers to corrupt mutable files or directories upon retrieval.
null
null
null
null
null
null
CVE-2012-0049
2019-11-07 18:31:00
2019-11-07 18:15:00
4
400
Uncontrolled Resource Consumption
OpenTTD before 1.1.5 contains a Denial of Service (slow read attack) that prevents users from joining the server.
null
null
null
null
null
null
CVE-2011-2337
2019-11-07 18:31:00
2019-11-07 18:15:00
7.5
704
Incorrect Type Conversion or Cast
A wrong type is used for a return value from strlen in WebKit in Google Chrome before Blink M12 on 64-bit platforms.
null
null
null
null
null
null
CVE-2011-2336
2019-11-07 18:31:00
2019-11-07 18:15:00
4.3
755
Improper Handling of Exceptional Conditions
An issue exists in WebKit in Google Chrome before Blink M12. when clearing lists in AnimationControllerPrivate that signal when a hardware animation starts.
null
null
null
null
null
null
CVE-2010-2250
2019-11-07 18:31:00
2019-11-07 18:15:00
4.3
79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Drupal 6.x before 6.16 uses a user-supplied value in output during site installation which could allow an attacker to craft a URL and perform a cross-site scripting attack.
null
null
null
null
null
null
CVE-2019-18816
2019-11-07 17:33:00
2019-11-07 17:15:00
4.3
79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
po-admin/route.php?mod=post&act=edit in PopojiCMS 2.0.1 allows post[1][content]= stored XSS.
null
null
null
null
null
null
CVE-2019-18815
2019-11-07 17:33:00
2019-11-07 17:15:00
5.8
601
URL Redirection to Untrusted Site ('Open Redirect')
PopojiCMS 2.0.1 allows refer= Open Redirection.
null
null
null
null
null
null
CVE-2011-2807
2019-11-07 17:33:00
2019-11-07 17:15:00
4.3
755
Improper Handling of Exceptional Conditions
Incorrect handling of timer information in Timer.cpp in WebKit in Google Chrome before Blink M13.
null
null
null
null
null
null
CVE-2011-2353
2019-11-07 17:33:00
2019-11-07 17:15:00
4.3
416
Use After Free
Use after free vulnerability in documentloader in WebKit in Google Chrome before Blink M13 in DocumentWriter::replaceDocument function.
null
null
null
null
null
null
CVE-2010-2243
2019-11-07 17:33:00
2019-11-07 17:15:00
7.8
20
Improper Input Validation
A vulnerability exists in kernel/time/clocksource.c in the Linux kernel before 2.6.33 where on non-GENERIC_TIME systems (GENERIC_TIME=n), accessing /sys/devices/system/clocksource/clocksource0/current_clocksource results in an OOPS.
null
null
null
null
null
null
CVE-2019-18814
2019-11-07 16:25:00
2019-11-07 16:15:00
7.5
416
Use After Free
An issue was discovered in the Linux kernel through 5.3.9. There is a use-after-free when aa_label_parse() fails in aa_audit_rule_init() in security/apparmor/audit.c.
null
null
null
null
null
null
CVE-2019-18813
2019-11-07 16:25:00
2019-11-07 16:15:00
7.8
400
Uncontrolled Resource Consumption
A memory leak in the dwc3_pci_probe() function in drivers/usb/dwc3/dwc3-pci.c in the Linux kernel through 5.3.9 allows attackers to cause a denial of service (memory consumption) by triggering platform_device_add_properties() failures, aka CID-9bbfceea12a8.
null
null
null
null
null
null
CVE-2019-18812
2019-11-07 16:25:00
2019-11-07 16:15:00
7.8
400
Uncontrolled Resource Consumption
A memory leak in the sof_dfsentry_write() function in sound/soc/sof/debug.c in the Linux kernel through 5.3.9 allows attackers to cause a denial of service (memory consumption), aka CID-c0a333d842ef.
null
null
null
null
null
null
CVE-2019-18811
2019-11-07 16:25:00
2019-11-07 16:15:00
7.8
400
Uncontrolled Resource Consumption
A memory leak in the sof_set_get_large_ctrl_data() function in sound/soc/sof/ipc.c in the Linux kernel through 5.3.9 allows attackers to cause a denial of service (memory consumption) by triggering sof_get_ctrl_copy_params() failures, aka CID-45c1380358b1.
null
null
null
null
null
null
CVE-2019-18810
2019-11-07 16:25:00
2019-11-07 16:15:00
7.8
400
Uncontrolled Resource Consumption
A memory leak in the komeda_wb_connector_add() function in drivers/gpu/drm/arm/display/komeda/komeda_wb_connector.c in the Linux kernel before 5.3.8 allows attackers to cause a denial of service (memory consumption) by triggering drm_writeback_connector_init() failures, aka CID-a0ecd6fdbf5d.
null
null
null
null
null
null
CVE-2019-18809
2019-11-07 16:25:00
2019-11-07 16:15:00
7.8
400
Uncontrolled Resource Consumption
A memory leak in the af9005_identify_state() function in drivers/media/usb/dvb-usb/af9005.c in the Linux kernel through 5.3.9 allows attackers to cause a denial of service (memory consumption), aka CID-2289adbfa559.
null
null
null
null
null
null
CVE-2019-18808
2019-11-07 16:25:00
2019-11-07 16:15:00
5
400
Uncontrolled Resource Consumption
A memory leak in the ccp_run_sha_cmd() function in drivers/crypto/ccp/ccp-ops.c in the Linux kernel through 5.3.9 allows attackers to cause a denial of service (memory consumption), aka CID-128c66429247.
null
null
null
null
null
null
CVE-2019-18807
2019-11-07 16:25:00
2019-11-07 16:15:00
5
400
Uncontrolled Resource Consumption
Two memory leaks in the sja1105_static_config_upload() function in drivers/net/dsa/sja1105/sja1105_spi.c in the Linux kernel before 5.3.5 allow attackers to cause a denial of service (memory consumption) by triggering static_config_buf_prepare_for_upload() or sja1105_inhibit_tx() failures, aka CID-68501df92d11.
null
null
null
null
null
null
CVE-2019-18806
2019-11-07 16:25:00
2019-11-07 16:15:00
2.1
400
Uncontrolled Resource Consumption
A memory leak in the ql_alloc_large_buffers() function in drivers/net/ethernet/qlogic/qla3xxx.c in the Linux kernel before 5.3.5 allows local users to cause a denial of service (memory consumption) by triggering pci_dma_mapping_error() failures, aka CID-1acb8f2a7a9f.
null
null
null
null
null
null
CVE-2019-17605
2019-11-07 16:25:00
2019-11-07 16:15:00
6.5
863
Incorrect Authorization
A mass assignment vulnerability in eyecomms eyeCMS through 2019-10-15 allows any candidate to take over another candidate's account (by also exploiting CVE-2019-17604) via a modified candidate id and an additional password parameter. The outcome is that the password of this other candidate is changed.
null
null
null
null
null
null
CVE-2019-17604
2019-11-07 16:25:00
2019-11-07 16:15:00
4
20
Improper Input Validation
An Insecure Direct Object Reference (IDOR) vulnerability in eyecomms eyeCMS through 2019-10-15 allows any candidate to change other candidates' personal information (first name, last name, email, CV, phone number, and all other personal information) by changing the value of the candidate id (the id parameter).
null
null
null
null
null
null
CVE-2019-17222
2019-11-07 16:25:00
2019-11-07 16:15:00
4.3
79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
An issue was discovered on Intelbras WRN 150 1.0.17 devices. There is stored XSS in the Service Name tab of the WAN configuration screen, leading to a denial of service (inability to change the configuration).
null
null
null
null
null
null
CVE-2019-16877
2019-11-07 16:25:00
2019-11-07 16:15:00
6.5
732
Incorrect Permission Assignment for Critical Resource
Portainer before 1.22.1 has Incorrect Access Control (issue 4 of 4).
null
null
null
null
null
null
CVE-2019-16872
2019-11-07 16:25:00
2019-11-07 16:15:00
9
732
Incorrect Permission Assignment for Critical Resource
Portainer before 1.22.1 has Incorrect Access Control (issue 1 of 4).
null
null
null
null
null
null
CVE-2019-6337
2019-11-07 15:37:00
2019-11-07 15:15:00
3.3
617
Reachable Assertion
For the printers listed a maliciously crafted print file might cause certain HP Inkjet printers to assert. Under certain circumstances, the printer produces a core dump to a local device.
null
null
null
null
null
null
CVE-2019-16874
2019-11-07 15:37:00
2019-11-07 15:15:00
4
732
Incorrect Permission Assignment for Critical Resource
Portainer before 1.22.1 has Incorrect Access Control (issue 2 of 4).
null
null
null
null
null
null
CVE-2019-12331
2019-11-07 15:37:00
2019-11-07 15:15:00
6.8
611
Improper Restriction of XML External Entity Reference
PHPOffice PhpSpreadsheet before 1.8.0 has an XXE issue. The XmlScanner decodes the sheet1.xml from an .xlsx to utf-8 if something else than UTF-8 is declared in the header. This was a security measurement to prevent CVE-2018-19277 but the fix is not sufficient. By double-encoding the the xml payload to utf-7 it is possible to bypass the check for the string ?<!ENTITY? and thus allowing for an xml external entity processing (XXE) attack.
null
null
null
null
null
null
CVE-2019-18805
2019-11-07 14:49:00
2019-11-07 14:15:00
7.5
190
Integer Overflow or Wraparound
An issue was discovered in net/ipv4/sysctl_net_ipv4.c in the Linux kernel before 5.0.11. There is a net/ipv4/tcp_input.c signed integer overflow in tcp_ack_update_rtt() when userspace writes a very large integer to /proc/sys/net/ipv4/tcp_min_rtt_wlen, leading to a denial of service or possibly unspecified other impact, aka CID-19fad20d15a6.
null
null
null
null
null
null
CVE-2019-18804
2019-11-07 06:15:00
2019-11-07 06:15:00
5
476
NULL Pointer Dereference
DjVuLibre 3.5.27 has a NULL pointer dereference in the function DJVU::filter_fv at IW44EncodeCodec.cpp.
null
null
null
null
null
null
CVE-2019-15004
2019-11-07 04:15:00
2019-11-07 04:15:00
4.3
22
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
The Customer Context Filter in Atlassian Jira Service Desk Server and Jira Service Desk Data Center before 3.9.17, from 3.10.0 before 3.16.10, from 4.0.0 before 4.2.6, from 4.3.0 before 4.3.5, from 4.4.0 before 4.4.3, and from 4.5.0 before 4.5.1 allows remote attackers with portal access to view arbitrary issues in Jira Service Desk projects via a path traversal vulnerability. Note that when the 'Anyone can email the service desk or raise a request in the portal' setting is enabled, an attacker can grant themselves portal access, allowing them to exploit the vulnerability.
null
null
null
null
null
null
CVE-2019-15003
2019-11-07 04:15:00
2019-11-07 04:15:00
4.3
863
Incorrect Authorization
The Customer Context Filter in Atlassian Jira Service Desk Server and Jira Service Desk Data Center before 3.9.17, from 3.10.0 before 3.16.10, from 4.0.0 before 4.2.6, from 4.3.0 before 4.3.5, from 4.4.0 before 4.4.3, and from 4.5.0 before 4.5.1 allows remote attackers with portal access to view arbitrary issues in Jira Service Desk projects via authorization bypass. Note that when the 'Anyone can email the service desk or raise a request in the portal' setting is enabled, an attacker can grant themselves portal access, allowing them to exploit the vulnerability.
null
null
null
null
null
null
CVE-2019-17498
2019-11-07 03:15:00
2019-10-21 22:15:00
5.8
190
Integer Overflow or Wraparound
In libssh2 v1.9.0 and earlier versions, the SSH_MSG_DISCONNECT logic in packet.c has an integer overflow in a bounds check, enabling an attacker to specify an arbitrary (out-of-bounds) offset for a subsequent memory read. A crafted SSH server may be able to disclose sensitive information or cause a denial of service condition on the client system when a user connects to the server.
NONE
MEDIUM
NETWORK
PARTIAL
PARTIAL
NONE
CVE-2019-16401
2019-11-06 23:15:00
2019-11-06 23:15:00
3.3
200
Information Exposure
Samsung Galaxy S8 plus (Android version: 8.0.0, Build Number: R16NW.G955USQU5CRG3, Baseband Vendor: Qualcomm Snapdragon 835, Baseband: G955USQU5CRG3), Samsung Galaxy S3 (Android version: 4.3, Build Number: JSS15J.I9300XXUGND5, Baseband Vendor: Samsung Exynos 4412, Baseband: I9300XXUGNA8), and Samsung Galaxy Note 2 (Android version: 4.3, Build Number: JSS15J.I9300XUGND5, Baseband Vendor: Samsung Exynos 4412, Baseband: N7100DDUFND1) devices allow injection of AT+CIMI and AT+CGSN over Bluetooth, leaking sensitive information such as IMSI, IMEI, call status, call setup stage, internet service status, signal strength, current roaming status, battery level, and call held status.
null
null
null
null
null
null
CVE-2019-16400
2019-11-06 23:15:00
2019-11-06 23:15:00
3.3
74
Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
Samsung Galaxy S8 plus (Android version: 8.0.0, Build Number: R16NW.G955USQU5CRG3, Baseband Vendor: Qualcomm Snapdragon 835, Baseband: G955USQU5CRG3), Samsung Galaxy S3 (Android version: 4.3, Build Number: JSS15J.I9300XXUGND5, Baseband Vendor: Samsung Exynos 4412, Baseband: I9300XXUGNA8), and Samsung Galaxy Note 2 (Android version: 4.3, Build Number: JSS15J.I9300XUGND5, Baseband Vendor: Samsung Exynos 4412, Baseband: N7100DDUFND1) devices allow attackers to send AT commands over Bluetooth, resulting in several Denial of Service (DoS) attacks.
null
null
null
null
null
null
CVE-2019-8123
2019-11-06 22:41:00
2019-11-05 23:15:00
5
20
Improper Input Validation
An insufficient logging and monitoring vulnerability exists in Magento 1 prior to 1.9.4.3 and 1.14.4.3, Magento 2.1 prior to 2.1.19, Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3. The logging feature required for effective monitoring did not contain sufficent data to effectively track configuration changes.
NONE
LOW
NETWORK
NONE
NONE
PARTIAL
CVE-2019-18411
2019-11-06 22:15:00
2019-11-06 22:15:00
6.8
352
Cross-Site Request Forgery (CSRF)
Zoho ManageEngine ADSelfService Plus 5.x through 5803 has CSRF on the users' profile information page. Users who are attacked with this vulnerability will be forced to modify their enrolled information, such as email and mobile phone, unintentionally. Attackers could use the reset password function and control the system to send the authentication code back to the channel that the attackers own.
null
null
null
null
null
null
CVE-2018-21029
2019-11-06 22:11:00
2019-10-30 22:15:00
7.5
295
Improper Certificate Validation
systemd 239 through 243 accepts any certificate signed by a trusted certificate authority for DNS Over TLS. Server Name Indication (SNI) is not sent, and there is no hostname validation with the GnuTLS backend.
NONE
LOW
NETWORK
PARTIAL
PARTIAL
PARTIAL
CVE-2019-8230
2019-11-06 21:56:00
2019-11-06 00:15:00
6.5
20
Improper Input Validation
In Magentoprior to 1.9.4.3, and Magento prior to 1.14.4.3, an authenticated user with administrative privileges to edit configuration settings can execute arbitrary code through a crafted support/output path.
SINGLE
LOW
NETWORK
PARTIAL
PARTIAL
PARTIAL
CVE-2019-14356
2019-11-06 21:56:00
2019-10-31 18:15:00
5
200
Information Exposure
** DISPUTED ** On Coldcard MK1 and MK2 devices, a side channel for the row-based OLED display was found. The power consumption of each row-based display cycle depends on the number of illuminated pixels, allowing a partial recovery of display contents. For example, a hardware implant in the USB cable might be able to leverage this behavior to recover confidential secrets such as the PIN and BIP39 mnemonic. In other words, the side channel is relevant only if the attacker has enough control over the device's USB connection to make power-consumption measurements at a time when secret data is displayed. The side channel is not relevant in other circumstances, such as a stolen device that is not currently displaying secret data. On Coldcard MK1 and MK2 devices, a side channel for the row-based OLED display was found. The power consumption of each row-based display cycle depends on the number of illuminated pixels, allowing a partial recovery of display contents. For example, a hardware implant in the USB cable might be able to leverage this behavior to recover confidential secrets such as the PIN and BIP39 mnemonic. In other words, the side channel is relevant only if the attacker has enough control over the device's USB connection to make power-consumption measurements at a time when secret data is displayed. The side channel is not relevant in other circumstances, such as a stolen device that is not currently displaying secret data. NOTE: At Coinkite, we?ve already mitigated it, even though we feel strongly that it is not a legitimate issue. In our opinion, it is both unproven (might not even work) and also completely impractical?even if it could be made to work perfectly.
NONE
LOW
NETWORK
NONE
PARTIAL
NONE
CVE-2019-8231
2019-11-06 21:51:00
2019-11-06 00:15:00
6.5
20
Improper Input Validation
In Magento to 1.9.4.3 and Magento prior to 1.14.4.3, an authenticated user with administrative privileges for editing attribute sets can execute arbitrary code through custom layout modification.
SINGLE
LOW
NETWORK
PARTIAL
PARTIAL
PARTIAL
CVE-2019-12419
2019-11-06 21:44:00
2019-11-06 21:15:00
7.5
287
Improper Authentication
Apache CXF before 3.3.4 and 3.2.11 provides all of the components that are required to build a fully fledged OpenId Connect service. There is a vulnerability in the access token services, where it does not validate that the authenticated principal is equal to that of the supplied clientId parameter in the request. If a malicious client was able to somehow steal an authorization code issued to another client, then they could exploit this vulnerability to obtain an access token for the other client.
null
null
null
null
null
null
CVE-2019-12406
2019-11-06 21:44:00
2019-11-06 21:15:00
4.3
400
Uncontrolled Resource Consumption
Apache CXF before 3.3.4 and 3.2.11 does not restrict the number of message attachments present in a given message. This leaves open the possibility of a denial of service type attack, where a malicious user crafts a message containing a very large number of message attachments. From the 3.3.4 and 3.2.11 releases, a default limit of 50 message attachments is enforced. This is configurable via the message property "attachment-max-count".
null
null
null
null
null
null
CVE-2014-9014
2019-11-06 21:44:00
2019-11-06 21:15:00
4
22
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
Directory traversal vulnerability in the ajaxinit function in wpmarketplace/libs/cart.php in the WP Marketplace plugin before 2.4.1 for WordPress allows remote authenticated users to download arbitrary files via a .. (dot dot) in the file parameter.
null
null
null
null
null
null
CVE-2014-9013
2019-11-06 21:44:00
2019-11-06 21:15:00
6.5
20
Improper Input Validation
The ajaxinit function in wpmarketplace/libs/cart.php in the WP Marketplace plugin 2.4.0 for WordPress allows remote authenticated users to create arbitrary users and gain admin privileges via a request to wpmp_pp_ajax_call with an execution target of wp_insert_user.
null
null
null
null
null
null
CVE-2011-2808
2019-11-06 21:44:00
2019-11-06 21:15:00
4.3
20
Improper Input Validation
A stale layout root is set as an input element in WebKit in Google Chrome before Blink M13 when a child of a keygen with autofocus is accessed.
null
null
null
null
null
null
CVE-2005-2352
2019-11-06 21:44:00
2019-11-01 21:15:00
6.8
362
Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
I race condition in Temp files was found in gs-gpl before 8.56 addons scripts.
NONE
MEDIUM
NETWORK
PARTIAL
PARTIAL
PARTIAL
CVE-2019-8143
2019-11-06 21:42:00
2019-11-06 00:15:00
4
89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
A SQL injection vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user with access to email templates can send malicious SQL queries and obtain access to sensitive information stored in the database.
SINGLE
LOW
NETWORK
NONE
PARTIAL
NONE
CVE-2019-8142
2019-11-06 21:42:00
2019-11-06 00:15:00
3.5
79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
A stored cross-site scripting (XSS) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user can inject arbitrary JavaScript code via title of an order when configuring sales payment methods for a store.
SINGLE
MEDIUM
NETWORK
NONE
NONE
PARTIAL
CVE-2019-8147
2019-11-06 21:41:00
2019-11-06 00:15:00
3.5
79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
A stored cross-site scripting (XSS) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user can inject arbitrary JavaScript code via customer attribute label.
SINGLE
MEDIUM
NETWORK
NONE
NONE
PARTIAL
CVE-2019-8146
2019-11-06 21:41:00
2019-11-06 00:15:00
3.5
79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
A stored cross-site scripting (XSS) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user can inject arbitrary JavaScript code when adding a new customer attribute for stores.
SINGLE
MEDIUM
NETWORK
NONE
NONE
PARTIAL
CVE-2019-8145
2019-11-06 21:41:00
2019-11-06 01:15:00
3.5
79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
A stored cross-site scripting (XSS) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user can inject arbitrary JavaScript code into the attribute set name when listing the products.
SINGLE
MEDIUM
NETWORK
NONE
NONE
PARTIAL
CVE-2019-8157
2019-11-06 21:40:00
2019-11-06 01:15:00
3.5
79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
A stored cross-site scripting (XSS) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user can manipulate downloadable link and cause an invocation of error handling that acceses user input without sanitization.
SINGLE
MEDIUM
NETWORK
NONE
NONE
PARTIAL
CVE-2019-8128
2019-11-06 21:40:00
2019-11-06 00:15:00
3.5
79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
A stored cross-site scripting (XSS) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user can exploit it by injecting malicious Javascript into the name of main website.
SINGLE
MEDIUM
NETWORK
NONE
NONE
PARTIAL
CVE-2019-8232
2019-11-06 21:38:00
2019-11-06 00:15:00
6
20
Improper Input Validation
In Magento prior to 1.9.4.3, Magento prior to 1.14.4.3, Magento 2.2 prior to 2.2.10, and Magento 2.3 prior to 2.3.3 or 2.3.2-p1, an authenticated user with administrative privileges for the import feature can execute arbitrary code through a race condition that allows webserver configuration file modification.
SINGLE
MEDIUM
NETWORK
PARTIAL
PARTIAL
PARTIAL
CVE-2018-5735
2019-11-06 21:28:00
2019-10-30 14:15:00
5
617
Reachable Assertion
The Debian backport of the fix for CVE-2017-3137 leads to assertion failure in validator.c:1858; Affects Debian versions 9.9.5.dfsg-9+deb8u15; 9.9.5.dfsg-9+deb8u18; 9.10.3.dfsg.P4-12.3+deb9u5; 9.11.5.P4+dfsg-5.1 No ISC releases are affected. Other packages from other distributions who did similar backports for the fix for 2017-3137 may also be affected.
NONE
LOW
NETWORK
PARTIAL
NONE
NONE
CVE-2010-3674
2019-11-06 21:00:00
2019-11-05 20:15:00
4.3
79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
TYPO3 before 4.4.1 allows XSS in the frontend search box.
NONE
MEDIUM
NETWORK
NONE
NONE
PARTIAL
CVE-2018-1074
2019-11-06 20:49:00
2018-04-26 17:29:00
4
522
Insufficiently Protected Credentials
ovirt-engine API and administration web portal before versions 4.2.2.5, 4.1.11.2 is vulnerable to an exposure of Power Management credentials, including cleartext passwords to Host Administrators. A Host Administrator could use this flaw to gain access to the power management systems of hosts they control.
SINGLE
LOW
NETWORK
NONE
PARTIAL
NONE
CVE-2018-1062
2019-11-06 20:49:00
2018-03-06 15:29:00
3.5
200
Information Exposure
A vulnerability was discovered in oVirt 4.1.x before 4.1.9, where the combination of Enable Discard and Wipe After Delete flags for VM disks managed by oVirt, could cause a disk to be incompletely zeroed when removed from a VM. If the same storage blocks happen to be later allocated to a new disk attached to another VM, potentially sensitive data could be revealed to privileged users of that VM.
SINGLE
MEDIUM
NETWORK
NONE
PARTIAL
NONE
CVE-2018-1000095
2019-11-06 20:49:00
2018-03-13 01:29:00
3.5
79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
oVirt version 4.2.0 to 4.2.2 contains a Cross Site Scripting (XSS) vulnerability in the name/description of VMs portion of the web admin application. This vulnerability appears to have been fixed in version 4.2.3.
SINGLE
MEDIUM
NETWORK
NONE
NONE
PARTIAL
CVE-2017-7510
2019-11-06 20:42:00
2019-03-25 18:29:00
4
200
Information Exposure
In ovirt-engine 4.1, if a host was provisioned with cloud-init, the root password could be revealed through the REST interface.
SINGLE
LOW
NETWORK
NONE
PARTIAL
NONE
CVE-2014-7851
2019-11-06 20:35:00
2017-10-16 15:29:00
6
264
Permissions Privileges and Access Controls
oVirt 3.2.2 through 3.5.0 does not invalidate the restapi session after logout from the webadmin, which allows remote authenticated users with knowledge of another user's session data to gain that user's privileges by replacing their session token with that of another user.
SINGLE
MEDIUM
NETWORK
PARTIAL
PARTIAL
PARTIAL
CVE-2014-0153
2019-11-06 20:35:00
2014-09-08 14:55:00
4.3
200
Information Exposure
The REST API in oVirt 3.4.0 and earlier stores session IDs in HTML5 local storage, which allows remote attackers to obtain sensitive information via a crafted web page.
NONE
MEDIUM
NETWORK
NONE
PARTIAL
NONE
CVE-2014-0151
2019-11-06 20:35:00
2015-02-13 15:59:00
6.8
352
Cross-Site Request Forgery (CSRF)
Cross-site request forgery (CSRF) vulnerability in oVirt Engine before 3.5.0 beta2 allows remote attackers to hijack the authentication of users for requests that perform unspecified actions via a REST API request.
NONE
MEDIUM
NETWORK
PARTIAL
PARTIAL
PARTIAL
CVE-2016-3113
2019-11-06 20:34:00
2017-08-07 20:29:00
4.3
79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Cross-site scripting (XSS) vulnerability in ovirt-engine allows remote attackers to inject arbitrary web script or HTML.
NONE
MEDIUM
NETWORK
NONE
NONE
PARTIAL
CVE-2016-3077
2019-11-06 20:34:00
2017-06-06 18:29:00
4
119
Improper Restriction of Operations within the Bounds of a Memory Buffer
The VersionMapper.fromKernelVersionString method in oVirt Engine allows remote authenticated users to cause a denial of service (process crash) for all VMs.
SINGLE
LOW
NETWORK
PARTIAL
NONE
NONE
CVE-2019-18659
2019-11-06 20:32:00
2019-11-02 01:15:00
5
327
Use of a Broken or Risky Cryptographic Algorithm
The Wireless Emergency Alerts (WEA) protocol allows remote attackers to spoof a Presidential Alert because cryptographic authentication is not used, as demonstrated by MessageIdentifier 4370 in LTE System Information Block 12 (aka SIB12). NOTE: testing inside an RF-isolated shield box suggested that all LTE phones are affected by design (e.g., use of Android versus iOS does not matter); testing in an open RF environment is, of course, contraindicated.
NONE
LOW
NETWORK
NONE
NONE
PARTIAL
CVE-2019-5125
2019-11-06 20:31:00
2019-11-06 20:15:00
6.8
787
Out-of-bounds Write
An exploitable heap overflow vulnerability exists in the JPEG2000 parsing functionality of LEADTOOLS 20. A specially crafted J2K image file can cause an out of bounds write of a heap buffer, potentially resulting in code execution. An attack can specially craft a J2K image to trigger this vulnerability.
null
null
null
null
null
null
CVE-2019-5100
2019-11-06 20:31:00
2019-11-06 20:15:00
6.8
190
Integer Overflow or Wraparound
An exploitable integer overflow vulnerability exists in the BMP header parsing functionality of LEADTOOLS 20. A specially crafted BMP image file can cause an integer overflow, potentially resulting in code execution. An attacker can specially craft a BMP image to trigger this vulnerability.
null
null
null
null
null
null
CVE-2019-5099
2019-11-06 20:31:00
2019-11-06 20:15:00
6.8
190
Integer Overflow or Wraparound
An exploitable integer underflow vulnerability exists in the CMP-parsing functionality of LEADTOOLS 20. A specially crafted CMP image file can cause an integer underflow, potentially resulting in code execution. An attacker can specially craft a CMP image to trigger this vulnerability.
null
null
null
null
null
null