Unnamed: 0
stringlengths 13
16
| mod_date
stringdate 2008-01-10 05:00:00
2019-11-21 15:15:00
| pub_date
stringdate 1999-01-01 05:00:00
2019-11-21 15:15:00
| cvss
float64 0
10
| cwe_code
int64 1
1.19k
| cwe_name
stringclasses 170
values | summary
stringlengths 23
3.93k
| access_authentication
stringclasses 3
values | access_complexity
stringclasses 3
values | access_vector
stringclasses 3
values | impact_availability
stringclasses 3
values | impact_confidentiality
stringclasses 3
values | impact_integrity
stringclasses 3
values |
|---|---|---|---|---|---|---|---|---|---|---|---|---|
CVE-2019-3419
|
2019-11-06 17:14:00
|
2019-10-31 16:15:00
| 2.7
| 20
|
Improper Input Validation
|
A security vulnerability exists in a management port in the version of ZTE's ZXMP M721V3.10P01B10_M2NCP. An attacker could exploit this vulnerability to build a link to the device and send specific packets to cause a denial of service.
|
SINGLE
|
LOW
|
ADJACENT_NETWORK
|
PARTIAL
|
NONE
|
NONE
|
CVE-2019-18784
|
2019-11-06 17:06:00
|
2019-11-06 03:15:00
| 7.5
| 89
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
|
SuiteCRM 7.10.x versions prior to 7.10.21 and 7.11.x versions prior to 7.11.9 allow SQL Injection.
|
NONE
|
LOW
|
NETWORK
|
PARTIAL
|
PARTIAL
|
PARTIAL
|
CVE-2006-4245
|
2019-11-06 16:58:00
|
2019-11-06 03:15:00
| 6.8
| 362
|
Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
|
archivemail 0.6.2 uses temporary files insecurely leading to a possible race condition.
|
NONE
|
MEDIUM
|
NETWORK
|
PARTIAL
|
PARTIAL
|
PARTIAL
|
CVE-2013-6365
|
2019-11-06 16:56:00
|
2019-11-05 14:15:00
| 2.6
| 352
|
Cross-Site Request Forgery (CSRF)
|
Horde Groupware Web mail 5.1.2 has CSRF with requests to change permissions
|
NONE
|
HIGH
|
NETWORK
|
NONE
|
NONE
|
PARTIAL
|
CVE-2019-18207
|
2019-11-06 16:50:00
|
2019-10-30 19:15:00
| 3.5
| 79
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
|
In Zucchetti InfoBusiness before and including 4.4.1, an authenticated user can inject client-side code due to improper validation of the Title field in the InfoBusiness Web Component. The payload will be triggered every time a user browses the reports page.
|
SINGLE
|
MEDIUM
|
NETWORK
|
NONE
|
NONE
|
PARTIAL
|
CVE-2013-4423
|
2019-11-06 16:48:00
|
2019-11-04 13:15:00
| 2.1
| 522
|
Insufficiently Protected Credentials
|
CloudForms stores user passwords in recoverable format
|
NONE
|
LOW
|
LOCAL
|
NONE
|
PARTIAL
|
NONE
|
CVE-2019-3421
|
2019-11-06 16:47:00
|
2019-10-31 16:15:00
| 7.7
| 74
|
Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
|
The 7520V3V1.0.0B09P27 version, and all earlier versions of ZTE product ZX297520V3 are impacted by a Command Injection vulnerability. Unauthorized users can exploit this vulnerability to control the user terminal system.
|
SINGLE
|
LOW
|
ADJACENT_NETWORK
|
COMPLETE
|
COMPLETE
|
COMPLETE
|
CVE-2018-19158
|
2019-11-06 16:45:00
|
2019-03-21 16:00:00
| 5
| 400
|
Uncontrolled Resource Consumption
|
ColossusCoinXT through 1.0.5 (a chain-based proof-of-stake cryptocurrency) allows a remote denial of service, exploitable by an attacker who acquires even a small amount of stake/coins in the system. The attacker sends invalid headers/blocks, which are stored on the victim's disk.
|
NONE
|
LOW
|
NETWORK
|
PARTIAL
|
NONE
|
NONE
|
CVE-2019-18657
|
2019-11-06 16:44:00
|
2019-10-31 19:15:00
| 5
| 74
|
Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
|
ClickHouse before 19.13.5.44 allows HTTP header injection via the url table function.
|
NONE
|
LOW
|
NETWORK
|
NONE
|
NONE
|
PARTIAL
|
CVE-2018-19159
|
2019-11-06 16:43:00
|
2019-11-05 21:15:00
| 5
| 400
|
Uncontrolled Resource Consumption
|
lux through 5.2.2 (a chain-based proof-of-stake cryptocurrency) allows a remote denial of service, exploitable by an attacker who acquires even a small amount of stake/coins in the system. The attacker sends invalid headers/blocks, which are stored on the victim's disk.
|
NONE
|
LOW
|
NETWORK
|
PARTIAL
|
NONE
|
NONE
|
CVE-2018-19157
|
2019-11-06 16:43:00
|
2019-11-05 21:15:00
| 5
| 400
|
Uncontrolled Resource Consumption
|
Phore through 1.3.3.1 (a chain-based proof-of-stake cryptocurrency) allows a remote denial of service, exploitable by an attacker who acquires even a small amount of stake/coins in the system. The attacker sends invalid headers/blocks, which are stored on the victim's disk.
|
NONE
|
LOW
|
NETWORK
|
PARTIAL
|
NONE
|
NONE
|
CVE-2018-19156
|
2019-11-06 16:43:00
|
2019-11-05 21:15:00
| 5
| 400
|
Uncontrolled Resource Consumption
|
PIVX through 3.1.03 (a chain-based proof-of-stake cryptocurrency) allows a remote denial of service, exploitable by an attacker who acquires even a small amount of stake/coins in the system. The attacker sends invalid headers/blocks, which are stored on the victim's disk.
|
NONE
|
LOW
|
NETWORK
|
PARTIAL
|
NONE
|
NONE
|
CVE-2018-19155
|
2019-11-06 16:43:00
|
2019-11-05 21:15:00
| 5
| 400
|
Uncontrolled Resource Consumption
|
navcoin through 4.3.0 (a chain-based proof-of-stake cryptocurrency) allows a remote denial of service. The attacker sends invalid headers/blocks. The attack requires no stake and can fill the victim's disk and RAM.
|
NONE
|
LOW
|
NETWORK
|
PARTIAL
|
NONE
|
NONE
|
CVE-2018-19154
|
2019-11-06 16:43:00
|
2019-11-05 21:15:00
| 5
| 400
|
Uncontrolled Resource Consumption
|
HTMLCOIN through 2.12 (a chain-based proof-of-stake cryptocurrency) allows a remote denial of service. The attacker sends invalid headers/blocks. The attack requires no stake and can fill the victim's disk and RAM.
|
NONE
|
LOW
|
NETWORK
|
PARTIAL
|
NONE
|
NONE
|
CVE-2018-19153
|
2019-11-06 16:43:00
|
2019-11-05 21:15:00
| 5
| 400
|
Uncontrolled Resource Consumption
|
particl through 0.17 (a chain-based proof-of-stake cryptocurrency) allows a remote denial of service. The attacker sends invalid headers/blocks. The attack requires no stake and can fill the victim's disk and RAM.
|
NONE
|
LOW
|
NETWORK
|
PARTIAL
|
NONE
|
NONE
|
CVE-2018-19152
|
2019-11-06 16:43:00
|
2019-11-05 21:15:00
| 5
| 400
|
Uncontrolled Resource Consumption
|
emercoin through 0.7 (a chain-based proof-of-stake cryptocurrency) allows a remote denial of service. The attacker sends invalid headers/blocks. The attack requires no stake and can fill the victim's disk and RAM.
|
NONE
|
LOW
|
NETWORK
|
PARTIAL
|
NONE
|
NONE
|
CVE-2018-19167
|
2019-11-06 16:42:00
|
2019-11-05 21:15:00
| 5
| 400
|
Uncontrolled Resource Consumption
|
CloakCoin through 2.2.2.0 (a chain-based proof-of-stake cryptocurrency) allows a remote denial of service, exploitable by an attacker who acquires even a small amount of stake/coins in the system. The attacker sends invalid headers/blocks, which are stored on the victim's disk.
|
NONE
|
LOW
|
NETWORK
|
PARTIAL
|
NONE
|
NONE
|
CVE-2018-19160
|
2019-11-06 16:42:00
|
2019-11-05 21:15:00
| 5
| 400
|
Uncontrolled Resource Consumption
|
Diamond through 3.0.1.2 (a chain-based proof-of-stake cryptocurrency) allows a remote denial of service, exploitable by an attacker who acquires even a small amount of stake/coins in the system. The attacker sends invalid headers/blocks, which are stored on the victim's disk.
|
NONE
|
LOW
|
NETWORK
|
PARTIAL
|
NONE
|
NONE
|
CVE-2019-18800
|
2019-11-06 16:35:00
|
2019-11-06 16:15:00
| 4.3
| 20
|
Improper Input Validation
|
Viber through 11.7.0.5 allows a remote attacker who can capture a victim's internet traffic to steal their Viber account, because not all Viber protocol traffic is encrypted. TCP data packet 9 on port 4244 from the victim's device contains cleartext information such as the device model and OS version, IMSI, and 20 bytes of udid in a binary format, which is located at offset 0x14 of this packet. Then, the attacker installs Viber on his device, initiates the registration process for any phone number, but doesn't enter a pin from SMS. Instead, he closes Viber. Next, the attacker rewrites his udid with the victim's udid, modifying the viber_udid file, which is located in the Viber preferences folder. (The udid is stored in a hexadecimal format.) Finally, the attacker starts Viber again and enters the pin from SMS.
| null | null | null | null | null | null |
CVE-2019-18799
|
2019-11-06 16:35:00
|
2019-11-06 16:15:00
| 4.3
| 476
|
NULL Pointer Dereference
|
LibSass before 3.6.3 allows a NULL pointer dereference in Sass::Parser::parseCompoundSelector in parser_selectors.cpp.
| null | null | null | null | null | null |
CVE-2019-18798
|
2019-11-06 16:35:00
|
2019-11-06 16:15:00
| 4.3
| 125
|
Out-of-bounds Read
|
LibSass before 3.6.3 allows a heap-based buffer over-read in Sass::weaveParents in ast_sel_weave.cpp.
| null | null | null | null | null | null |
CVE-2019-18797
|
2019-11-06 16:35:00
|
2019-11-06 16:15:00
| 4.3
| 674
|
Uncontrolled Recursion
|
LibSass 3.6.1 has uncontrolled recursion in Sass::Eval::operator()(Sass::Binary_Expression*) in eval.cpp.
| null | null | null | null | null | null |
CVE-2017-18639
|
2019-11-06 16:35:00
|
2019-11-06 16:15:00
| 4.3
| 79
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
|
Progress Sitefinity CMS before 10.1 allows XSS via /Pages Parameter : Page Title, /Content/News Parameter : News Title, /Content/List Parameter : List Title, /Content/Documents/LibraryDocuments/incident-request-attachments Parameter : Document Title, /Content/Images/LibraryImages/newsimages Parameter : Image Title, /Content/links Parameter : Link Title, /Content/links Parameter : Link Title, or /Content/Videos/LibraryVideos/default-video-library Parameter : Video Title.
| null | null | null | null | null | null |
CVE-2015-7276
|
2019-11-06 16:35:00
|
2019-11-06 16:15:00
| 4.3
| 798
|
Use of Hard-coded Credentials
|
Technicolor C2000T and C2100T uses hard-coded cryptographic keys.
| null | null | null | null | null | null |
CVE-2013-1910
|
2019-11-06 16:34:00
|
2019-10-31 19:15:00
| 7.5
| 20
|
Improper Input Validation
|
yum does not properly handle bad metadata, which allows an attacker to cause a denial of service and possibly have other unspecified impact via a Trojan horse file in the metadata of a remote repository.
|
NONE
|
LOW
|
NETWORK
|
PARTIAL
|
PARTIAL
|
PARTIAL
|
CVE-2018-4064
|
2019-11-06 16:23:00
|
2019-10-31 21:15:00
| 5.5
| 287
|
Improper Authentication
|
An exploitable unverified password change vulnerability exists in the ACEManager upload.cgi functionality of Sierra Wireless AirLink ES450 FW 4.9.3. A specially crafted HTTP request can cause a unverified device configuration change, resulting in an unverified change of the user password on the device. An attacker can make an authenticated HTTP request to trigger this vulnerability.
|
SINGLE
|
LOW
|
NETWORK
|
PARTIAL
|
NONE
|
PARTIAL
|
CVE-2014-3649
|
2019-11-06 16:19:00
|
2019-11-04 15:15:00
| 4.3
| 79
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
|
JBoss AeroGear has reflected XSS via the password field
|
NONE
|
MEDIUM
|
NETWORK
|
NONE
|
NONE
|
PARTIAL
|
CVE-2019-17266
|
2019-11-06 16:17:00
|
2019-10-06 22:15:00
| 7.5
| 125
|
Out-of-bounds Read
|
libsoup from versions 2.65.1 until 2.68.1 have a heap-based buffer over-read because soup_ntlm_parse_challenge() in soup-auth-ntlm.c does not properly check an NTLM message's length before proceeding with a memcpy.
|
NONE
|
LOW
|
NETWORK
|
PARTIAL
|
PARTIAL
|
PARTIAL
|
CVE-2019-5023
|
2019-11-06 16:16:00
|
2019-10-31 21:15:00
| 4.3
| 772
|
Missing Release of Resource after Effective Lifetime
|
An exploitable vulnerability exists in the grsecurity PaX patch for the function read_kmem, in PaX from version pax-linux-4.9.8-test1 to 4.9.24-test7, grsecurity official from version grsecurity-3.1-4.9.8-201702060653 to grsecurity-3.1-4.9.24-201704252333, grsecurity unofficial from version v4.9.25-unofficialgrsec to v4.9.74-unofficialgrsec. PaX adds a temp buffer to the read_kmem function, which is never freed when an invalid address is supplied. This results in a memory leakage that can lead to a crash of the system. An attacker needs to induce a read to /dev/kmem using an invalid address to exploit this vulnerability.
|
NONE
|
MEDIUM
|
NETWORK
|
PARTIAL
|
NONE
|
NONE
|
CVE-2019-18464
|
2019-11-06 16:15:00
|
2019-10-31 17:15:00
| 7.5
| 89
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
|
In Progress MOVEit Transfer 10.2 before 10.2.6 (2018.3), 11.0 before 11.0.4 (2019.0.4), and 11.1 before 11.1.3 (2019.1.3), multiple SQL Injection vulnerabilities have been found in the REST API that could allow an unauthenticated attacker to gain unauthorized access to the database. Depending on the database engine being used (MySQL, Microsoft SQL Server, or Azure SQL), an attacker may be able to infer information about the structure and contents of the database or may be able to alter the database.
|
NONE
|
LOW
|
NETWORK
|
PARTIAL
|
PARTIAL
|
PARTIAL
|
CVE-2019-14847
|
2019-11-06 16:15:00
|
2019-11-06 10:15:00
| 4
| 476
|
NULL Pointer Dereference
|
A flaw was found in samba 4.0.0 before samba 4.9.15 and samba 4.10.x before 4.10.10. An attacker can crash AD DC LDAP server via dirsync resulting in denial of service. Privilege escalation is not possible with this issue.
| null | null | null | null | null | null |
CVE-2019-14833
|
2019-11-06 16:15:00
|
2019-11-06 10:15:00
| 4.9
| 521
|
Weak Password Requirements
|
A flaw was found in Samba, all versions starting samba 4.5.0 before samba 4.9.15, samba 4.10.10, samba 4.11.2, in the way it handles a user password change or a new password for a samba user. The Samba Active Directory Domain Controller can be configured to use a custom script to check for password complexity. This configuration can fail to verify password complexity when non-ASCII characters are used in the password, which could lead to weak passwords being set for samba users, making it vulnerable to dictionary attacks.
| null | null | null | null | null | null |
CVE-2018-1000052
|
2019-11-06 16:07:00
|
2018-02-09 23:29:00
| 5
| 119
|
Improper Restriction of Operations within the Bounds of a Memory Buffer
|
fmtlib version prior to version 4.1.0 (before commit 0555cea5fc0bf890afe0071a558e44625a34ba85) contains a Memory corruption (SIGSEGV), CWE-134 vulnerability in fmt::print() library function that can result in Denial of Service. This attack appear to be exploitable via Specifying an invalid format specifier in the fmt::print() function results in a SIGSEGV (memory corruption, invalid write). This vulnerability appears to have been fixed in after commit 8cf30aa2be256eba07bb1cefb998c52326e846e7.
|
NONE
|
LOW
|
NETWORK
|
PARTIAL
|
NONE
|
NONE
|
CVE-2019-15710
|
2019-11-06 16:04:00
|
2019-10-31 20:15:00
| 9
| 78
|
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
|
An OS command injection vulnerability in FortiExtender 4.1.0 to 4.1.1, 4.0.0 and below under CLI admin console may allow unauthorized administrators to run arbitrary system level commands via specially crafted "execute date" commands.
|
SINGLE
|
LOW
|
NETWORK
|
COMPLETE
|
COMPLETE
|
COMPLETE
|
CVE-2019-5030
|
2019-11-06 15:54:00
|
2019-10-31 21:15:00
| 6.8
| 787
|
Out-of-bounds Write
|
A buffer overflow vulnerability exists in the PowerPoint document conversion function of Rainbow PDF Office Server Document Converter V7.0 Pro MR1 (7,0,2019,0220). While parsing a document text info container, the TxMasterStyleAtom::parse function is incorrectly checking the bounds corresponding to the number of style levels, causing a vtable pointer to be overwritten, which leads to code execution.
|
NONE
|
MEDIUM
|
NETWORK
|
PARTIAL
|
PARTIAL
|
PARTIAL
|
CVE-2013-4751
|
2019-11-06 15:53:00
|
2019-11-01 13:15:00
| 4.9
| 20
|
Improper Input Validation
|
php-symfony2-Validator has loss of information during serialization
|
SINGLE
|
MEDIUM
|
NETWORK
|
NONE
|
PARTIAL
|
PARTIAL
|
CVE-2019-5150
|
2019-11-06 15:51:00
|
2019-10-31 20:15:00
| 6.8
| 89
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
|
An exploitable SQL injection vulnerability exist in YouPHPTube 7.7. When the "VideoTags" plugin is enabled, a specially crafted unauthenticated HTTP request can cause a SQL injection, possibly leading to denial of service, exfiltration of the database and local file inclusion, which could potentially further lead to code execution. An attacker can send an HTTP request to trigger this vulnerability.
|
NONE
|
MEDIUM
|
NETWORK
|
PARTIAL
|
PARTIAL
|
PARTIAL
|
CVE-2016-9453
|
2019-11-06 15:44:00
|
2017-01-27 17:59:00
| 6.8
| 787
|
Out-of-bounds Write
|
The t2p_readwrite_pdf_image_tile function in LibTIFF allows remote attackers to cause a denial of service (out-of-bounds write and crash) or possibly execute arbitrary code via a JPEG file with a TIFFTAG_JPEGTABLES of length one.
|
NONE
|
MEDIUM
|
NETWORK
|
PARTIAL
|
PARTIAL
|
PARTIAL
|
CVE-2018-1000879
|
2019-11-06 15:43:00
|
2018-12-20 17:29:00
| 4.3
| 476
|
NULL Pointer Dereference
|
libarchive version commit 379867ecb330b3a952fb7bfa7bffb7bbd5547205 onwards (release v3.3.0 onwards) contains a CWE-476: NULL Pointer Dereference vulnerability in ACL parser - libarchive/archive_acl.c, archive_acl_from_text_l() that can result in Crash/DoS. This attack appear to be exploitable via the victim must open a specially crafted archive file.
|
NONE
|
MEDIUM
|
NETWORK
|
PARTIAL
|
NONE
|
NONE
|
CVE-2019-3462
|
2019-11-06 15:42:00
|
2019-01-28 21:29:00
| 9.3
| 74
|
Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
|
Incorrect sanitation of the 302 redirect field in HTTP transport method of apt versions 1.4.8 and earlier can lead to content injection by a MITM attacker, potentially leading to remote code execution on the target machine.
|
NONE
|
MEDIUM
|
NETWORK
|
COMPLETE
|
COMPLETE
|
COMPLETE
|
CVE-2012-6124
|
2019-11-06 15:42:00
|
2019-10-31 21:15:00
| 5
| 338
|
Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)
|
A casting error in Chicken before 4.8.0 on 64-bit platform caused the random number generator to return a constant value. NOTE: the vendor states "This function wasn't used for security purposes (and is advertised as being unsuitable)."
|
NONE
|
LOW
|
NETWORK
|
NONE
|
NONE
|
PARTIAL
|
CVE-2019-13081
|
2019-11-06 15:19:00
|
2019-11-06 15:15:00
| 3.5
| 79
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
|
Quest KACE Systems Management Appliance Server Center 9.1.317 has an XSS vulnerability (via the title field in the /common/ticket_associated_tickets.php service desk ticket functionality) that allows an authenticated user to execute arbitrary JavaScript in a service desk user's browser.
| null | null | null | null | null | null |
CVE-2019-13080
|
2019-11-06 15:19:00
|
2019-11-06 15:15:00
| 3.5
| 79
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
|
Quest KACE Systems Management Appliance Server Center 9.1.317 has an XSS vulnerability (via an SVG image and HTML file) that allows an authenticated user to execute arbitrary JavaScript in an administrator's browser.
| null | null | null | null | null | null |
CVE-2019-13079
|
2019-11-06 15:19:00
|
2019-11-06 15:15:00
| 6.5
| 89
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
|
Quest KACE Systems Management Appliance Server Center 9.1.317 is vulnerable to SQL injection. An authenticated user has the ability to execute arbitrary commands against the database. The affected component is /adminui/history_log.php. The affected parameter is TYPE_NAME.
| null | null | null | null | null | null |
CVE-2019-13078
|
2019-11-06 15:19:00
|
2019-11-06 15:15:00
| 6.5
| 89
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
|
Quest KACE Systems Management Appliance Server Center 9.1.317 is vulnerable to SQL injection. An authenticated user has the ability to execute arbitrary commands against the database. The affected component is /common/user_profile.php. The affected parameter is sort_column.
| null | null | null | null | null | null |
CVE-2019-13077
|
2019-11-06 15:19:00
|
2019-11-06 15:15:00
| 4.3
| 79
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
|
Quest KACE Systems Management Appliance Server Center 9.1.317 has an XSS vulnerability (via the sam_detail_titled.php SAM_TYPE parameter) that allows an attacker to create a malicious link in order to attack authenticated users.
| null | null | null | null | null | null |
CVE-2019-13076
|
2019-11-06 15:19:00
|
2019-11-06 15:15:00
| 6.5
| 89
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
|
Quest KACE Systems Management Appliance Server Center 9.1.317 is vulnerable to SQL injection. An authenticated user has the ability to execute arbitrary commands against the database. The affected component is /userui/ticket_list.php, and affected parameters are order[0][column] and order[0][dir].
| null | null | null | null | null | null |
CVE-2019-12918
|
2019-11-06 15:19:00
|
2019-11-06 15:15:00
| 7.5
| 89
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
|
Quest KACE Systems Management Appliance Server Center version 9.1.317 is vulnerable to SQL injection. The affected file is software_library.php and affected parameters are order[0][column] and order[0][dir].
| null | null | null | null | null | null |
CVE-2019-12917
|
2019-11-06 15:19:00
|
2019-11-06 15:15:00
| 4.3
| 79
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
|
A reflected XSS vulnerability exists in Quest KACE Systems Management Appliance Server Center 9.1.317 affecting the userui/software_library.php component via the PATH_INFO.
| null | null | null | null | null | null |
CVE-2016-4401
|
2019-11-06 15:19:00
|
2019-11-06 15:15:00
| 10
| 522
|
Insufficiently Protected Credentials
|
Aruba ClearPass Policy Manager before 6.5.7 and 6.6.x before 6.6.2 allows attackers to obtain database credentials.
| null | null | null | null | null | null |
CVE-2014-8181
|
2019-11-06 15:19:00
|
2019-11-06 15:15:00
| 2.1
| 665
|
Improper Initialization
|
The kernel in Red Hat Enterprise Linux 7 and MRG-2 does not clear garbage data for SG_IO buffer, which may leaking sensitive information to userspace.
| null | null | null | null | null | null |
CVE-2011-4625
|
2019-11-06 15:19:00
|
2019-11-06 15:15:00
| 5
| 755
|
Improper Handling of Exceptional Conditions
|
simplesamlphp before 1.6.3 (squeeze) and before 1.8.2 (sid) incorrectly handles XML encryption which could allow remote attackers to decrypt or forge messages.
| null | null | null | null | null | null |
CVE-2013-4518
|
2019-11-06 15:12:00
|
2019-11-04 13:15:00
| 2.1
| 200
|
Information Exposure
|
RHUI (Red Hat Update Infrastructure) 2.1.3 has world readable PKI entitlement certificates
|
NONE
|
LOW
|
LOCAL
|
NONE
|
PARTIAL
|
NONE
|
CVE-2013-2260
|
2019-11-06 15:10:00
|
2019-11-04 17:15:00
| 5
| 331
|
Insufficient Entropy
|
Cryptocat before 2.0.22: Cryptocat.random() Function Array Key has Entropy Weakness
|
NONE
|
LOW
|
NETWORK
|
NONE
|
PARTIAL
|
NONE
|
CVE-2018-16417
|
2019-11-06 15:06:00
|
2019-10-30 17:15:00
| 5
| 74
|
Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
|
Aruba Instant 4.x prior to 6.4.4.8-4.2.4.12, 6.5.x prior to 6.5.4.11, 8.3.x prior to 8.3.0.6, and 8.4.x prior to 8.4.0.1 allows Command injection.
|
NONE
|
LOW
|
NETWORK
|
NONE
|
PARTIAL
|
NONE
|
CVE-2019-18653
|
2019-11-06 15:03:00
|
2019-11-01 19:15:00
| 4.3
| 79
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
|
A Cross Site Scripting (XSS) issue exists in Avast AntiVirus (Free, Internet Security, and Premiere Edition) 19.3.2369 build 19.3.4241.440 in the Network Notification Popup, allowing an attacker to execute JavaScript code via an SSID Name.
|
NONE
|
MEDIUM
|
NETWORK
|
NONE
|
NONE
|
PARTIAL
|
CVE-2018-19162
|
2019-11-06 14:57:00
|
2019-11-05 21:15:00
| 5
| 400
|
Uncontrolled Resource Consumption
|
Divi through 4.0.5 (a chain-based proof-of-stake cryptocurrency) allows a remote denial of service, exploitable by an attacker who acquires even a small amount of stake/coins in the system. The attacker sends invalid headers/blocks, which are stored on the victim's disk.
|
NONE
|
LOW
|
NETWORK
|
PARTIAL
|
NONE
|
NONE
|
CVE-2013-0178
|
2019-11-06 14:52:00
|
2019-11-01 19:15:00
| 3.6
| 20
|
Improper Input Validation
|
Insecure temporary file vulnerability in Redis before 2.6 related to /tmp/redis-%p.vm.
|
NONE
|
LOW
|
LOCAL
|
PARTIAL
|
NONE
|
PARTIAL
|
CVE-2018-19163
|
2019-11-06 14:51:00
|
2019-11-05 21:15:00
| 5
| 400
|
Uncontrolled Resource Consumption
|
stratisX through 2.0.0.5 (a chain-based proof-of-stake cryptocurrency) allows a remote denial of service, exploitable by an attacker who acquires even a small amount of stake/coins in the system. The attacker sends invalid headers/blocks, which are stored on the victim's disk.
|
NONE
|
LOW
|
NETWORK
|
PARTIAL
|
NONE
|
NONE
|
CVE-2018-19164
|
2019-11-06 14:46:00
|
2019-11-05 21:15:00
| 5
| 400
|
Uncontrolled Resource Consumption
|
reddcoin through 2.1.0.5 (a chain-based proof-of-stake cryptocurrency) allows a remote denial of service, exploitable by an attacker who acquires even a small amount of stake/coins in the system. The attacker sends invalid headers/blocks, which are stored on the victim's disk.
|
NONE
|
LOW
|
NETWORK
|
PARTIAL
|
NONE
|
NONE
|
CVE-2013-0180
|
2019-11-06 14:42:00
|
2019-11-01 19:15:00
| 3.6
| 20
|
Improper Input Validation
|
Insecure temporary file vulnerability in Redis 2.6 related to /tmp/redis.ds.
|
NONE
|
LOW
|
LOCAL
|
PARTIAL
|
NONE
|
PARTIAL
|
CVE-2018-19165
|
2019-11-06 14:40:00
|
2019-11-05 21:15:00
| 5
| 400
|
Uncontrolled Resource Consumption
|
neblio through 1.5.1 (a chain-based proof-of-stake cryptocurrency) allows a remote denial of service, exploitable by an attacker who acquires even a small amount of stake/coins in the system. The attacker sends invalid headers/blocks, which are stored on the victim's disk.
|
NONE
|
LOW
|
NETWORK
|
PARTIAL
|
NONE
|
NONE
|
CVE-2013-4104
|
2019-11-06 14:32:00
|
2019-11-04 16:15:00
| 5
| 326
|
Inadequate Encryption Strength
|
Cryptocat before 2.0.22 has weak encryption in the Socialist Millionnaire Protocol
|
NONE
|
LOW
|
NETWORK
|
NONE
|
PARTIAL
|
NONE
|
CVE-2015-8980
|
2019-11-06 14:30:00
|
2019-11-04 21:15:00
| 7.5
| 20
|
Improper Input Validation
|
The plural form formula in ngettext family of calls in php-gettext before 1.0.12 allows remote attackers to execute arbitrary code.
|
NONE
|
LOW
|
NETWORK
|
PARTIAL
|
PARTIAL
|
PARTIAL
|
CVE-2018-19166
|
2019-11-06 14:23:00
|
2019-11-05 21:15:00
| 5
| 400
|
Uncontrolled Resource Consumption
|
peercoin through 0.6.4 (a chain-based proof-of-stake cryptocurrency) allows a remote denial of service, exploitable by an attacker who acquires even a small amount of stake/coins in the system. The attacker sends invalid headers/blocks, which are stored on the victim's disk.
|
NONE
|
LOW
|
NETWORK
|
PARTIAL
|
NONE
|
NONE
|
CVE-2017-17697
|
2019-11-06 14:10:00
|
2017-12-15 09:29:00
| 5
| 918
|
Server-Side Request Forgery (SSRF)
|
The Ping() function in ui/api/target.go in Harbor through 1.3.0-rc4 has SSRF via the endpoint parameter to /api/targets/ping.
|
NONE
|
LOW
|
NETWORK
|
NONE
|
PARTIAL
|
NONE
|
CVE-2013-2075
|
2019-11-06 14:10:00
|
2019-10-31 21:15:00
| 7.5
| 120
|
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
|
Multiple buffer overflows in the (1) R5RS char-ready, (2) tcp-accept-ready, and (3) file-select procedures in Chicken through 4.8.0.3 allows attackers to cause a denial of service (crash) by opening a file descriptor with a large integer value. NOTE: this issue exists because of an incomplete fix for CVE-2012-6122.
|
NONE
|
LOW
|
NETWORK
|
PARTIAL
|
PARTIAL
|
PARTIAL
|
CVE-2018-3983
|
2019-11-06 14:05:00
|
2019-10-31 21:15:00
| 6.8
| 824
|
Access of Uninitialized Pointer
|
An exploitable uninitialized pointer vulnerability exists in the Word document parser of the the Atlantis Word Processor. A specially crafted document can cause an array fetch to return an uninitialized pointer and then performs some arithmetic before writing a value to the result. Usage of this uninitialized pointer can allow an attacker to corrupt heap memory resulting in code execution under the context of the application. An attacker must convince a victim to open a document in order to trigger this vulnerability.
|
NONE
|
MEDIUM
|
NETWORK
|
PARTIAL
|
PARTIAL
|
PARTIAL
|
CVE-2013-1932
|
2019-11-06 13:37:00
|
2019-10-31 20:15:00
| 3.5
| 79
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
|
A cross-site scripting (XSS) vulnerability in the configuration report page (adm_config_report.php) in MantisBT 1.2.13 allows remote authenticated users to inject arbitrary web script or HTML via a project name.
|
SINGLE
|
MEDIUM
|
NETWORK
|
NONE
|
NONE
|
PARTIAL
|
CVE-2019-8158
|
2019-11-06 13:05:00
|
2019-11-06 01:15:00
| 7.5
| 91
|
XML Injection (aka Blind XPath Injection)
|
An XPath entity injection vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An attacker can craft a GET request to page cache block rendering module that gets passed to XML data processing engine without validation. The crafted key/value GET request data allows an attacker to limited access to underlying XML data.
| null | null | null | null | null | null |
CVE-2019-8156
|
2019-11-06 13:05:00
|
2019-11-06 01:15:00
| 6.5
| 918
|
Server-Side Request Forgery (SSRF)
|
A server-side request forgery (SSRF) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user with admin privileges to modify store configurations can manipulate the connector api endpoint to enable remote code execution.
| null | null | null | null | null | null |
CVE-2019-8132
|
2019-11-06 13:05:00
|
2019-11-06 01:15:00
| 3.5
| 79
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
|
A stored cross-site scripting (XSS) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user can craft malicious payload in the template Name field for Email template in the "Design Configuration" dashboard.
| null | null | null | null | null | null |
CVE-2019-10218
|
2019-11-06 13:05:00
|
2019-11-06 10:15:00
| 4.3
| 22
|
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
|
A flaw was found in the samba client, all samba versions before samba 4.11.2, 4.10.10 and 4.9.15, where a malicious server can supply a pathname to the client with separators. This could allow the client to access files and folders outside of the SMB network pathnames. An attacker could use this vulnerability to create files outside of the current working directory using the privileges of the client user.
| null | null | null | null | null | null |
CVE-2007-0899
|
2019-11-06 13:05:00
|
2019-11-06 04:15:00
| 7.5
| 787
|
Out-of-bounds Write
|
There is a possible heap overflow in libclamav/fsg.c before 0.100.0.
| null | null | null | null | null | null |
CVE-2019-0205
|
2019-11-06 10:15:00
|
2019-10-29 19:15:00
| 7.8
| 835
|
Loop with Unreachable Exit Condition ('Infinite Loop')
|
In Apache Thrift all versions up to and including 0.12.0, a server or client may run into an endless loop when feed with specific input data. Because the issue had already been partially fixed in version 0.11.0, depending on the installed version it affects only certain language bindings.
|
NONE
|
LOW
|
NETWORK
|
COMPLETE
|
NONE
|
NONE
|
CVE-2006-3100
|
2019-11-06 04:37:00
|
2019-11-06 03:15:00
| 5
| 119
|
Improper Restriction of Operations within the Bounds of a Memory Buffer
|
termpkg 3.3 suffers from buffer overflow.
| null | null | null | null | null | null |
CVE-2006-0061
|
2019-11-06 04:36:00
|
2019-11-06 02:15:00
| 7.5
| 306
|
Missing Authentication for Critical Function
|
xlockmore 5.13 and 5.22 segfaults when using libpam-opensc and returns the underlying xsession. This allows unauthorized users access to the X session.
| null | null | null | null | null | null |
CVE-2019-18603
|
2019-11-06 02:15:00
|
2019-10-29 19:15:00
| 4.3
| 200
|
Information Exposure
|
OpenAFS before 1.6.24 and 1.8.x before 1.8.5 is prone to information leakage upon certain error conditions because uninitialized RPC output variables are sent over the network to a peer.
|
NONE
|
MEDIUM
|
NETWORK
|
NONE
|
PARTIAL
|
NONE
|
CVE-2019-18602
|
2019-11-06 02:15:00
|
2019-10-29 19:15:00
| 5
| 200
|
Information Exposure
|
OpenAFS before 1.6.24 and 1.8.x before 1.8.5 is prone to an information disclosure vulnerability because uninitialized scalars are sent over the network to a peer.
|
NONE
|
LOW
|
NETWORK
|
NONE
|
PARTIAL
|
NONE
|
CVE-2019-18601
|
2019-11-06 02:15:00
|
2019-10-29 19:15:00
| 5
| 502
|
Deserialization of Untrusted Data
|
OpenAFS before 1.6.24 and 1.8.x before 1.8.5 is prone to denial of service from unserialized data access because remote attackers can make a series of VOTE_Debug RPC calls to crash a database server within the SVOTE_Debug RPC handler.
|
NONE
|
LOW
|
NETWORK
|
PARTIAL
|
NONE
|
NONE
|
CVE-2019-7146
|
2019-11-06 01:15:00
|
2019-01-29 00:29:00
| 4.3
| 119
|
Improper Restriction of Operations within the Bounds of a Memory Buffer
|
In elfutils 0.175, there is a buffer over-read in the ebl_object_note function in eblobjnote.c in libebl. Remote attackers could leverage this vulnerability to cause a denial-of-service via a crafted elf file, as demonstrated by eu-readelf.
|
NONE
|
MEDIUM
|
NETWORK
|
PARTIAL
|
NONE
|
NONE
|
CVE-2019-6706
|
2019-11-06 01:15:00
|
2019-01-23 19:29:00
| 5
| 416
|
Use After Free
|
Lua 5.3.5 has a use-after-free in lua_upvaluejoin in lapi.c. For example, a crash outcome might be achieved by an attacker who is able to trigger a debug.upvaluejoin call in which the arguments have certain relationships.
|
NONE
|
LOW
|
NETWORK
|
PARTIAL
|
NONE
|
NONE
|
CVE-2019-6465
|
2019-11-06 01:15:00
|
2019-10-09 16:15:00
| 4.3
| 732
|
Incorrect Permission Assignment for Critical Resource
|
Controls for zone transfers may not be properly applied to Dynamically Loadable Zones (DLZs) if the zones are writable Versions affected: BIND 9.9.0 -> 9.10.8-P1, 9.11.0 -> 9.11.5-P2, 9.12.0 -> 9.12.3-P2, and versions 9.9.3-S1 -> 9.11.5-S3 of BIND 9 Supported Preview Edition. Versions 9.13.0 -> 9.13.6 of the 9.13 development branch are also affected. Versions prior to BIND 9.9.0 have not been evaluated for vulnerability to CVE-2019-6465.
|
NONE
|
MEDIUM
|
NETWORK
|
NONE
|
PARTIAL
|
NONE
|
CVE-2019-5010
|
2019-11-06 01:15:00
|
2019-10-31 21:15:00
| 5
| 476
|
NULL Pointer Dereference
|
An exploitable denial-of-service vulnerability exists in the X509 certificate parser of Python.org Python 2.7.11 / 3.6.6. A specially crafted X509 certificate can cause a NULL pointer dereference, resulting in a denial of service. An attacker can initiate or accept TLS connections using crafted certificates to trigger this vulnerability.
|
NONE
|
LOW
|
NETWORK
|
PARTIAL
|
NONE
|
NONE
|
CVE-2019-12415
|
2019-11-06 01:15:00
|
2019-10-23 20:15:00
| 2.1
| 611
|
Improper Restriction of XML External Entity Reference
|
In Apache POI up to 4.1.0, when using the tool XSSFExportToXml to convert user-provided Microsoft Excel documents, a specially crafted document can allow an attacker to read files from the local filesystem or from internal network resources via XML External Entity (XXE) Processing.
|
NONE
|
LOW
|
LOCAL
|
NONE
|
PARTIAL
|
NONE
|
CVE-2019-1000020
|
2019-11-06 01:15:00
|
2019-02-04 21:29:00
| 4.3
| 400
|
Uncontrolled Resource Consumption
|
libarchive version commit 5a98dcf8a86364b3c2c469c85b93647dfb139961 onwards (version v2.8.0 onwards) contains a CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') vulnerability in ISO9660 parser, archive_read_support_format_iso9660.c, read_CE()/parse_rockridge() that can result in DoS by infinite loop. This attack appears to be exploitable via the victim opening a specially crafted ISO9660 file.
|
NONE
|
MEDIUM
|
NETWORK
|
PARTIAL
|
NONE
|
NONE
|
CVE-2019-1000019
|
2019-11-06 01:15:00
|
2019-02-04 21:29:00
| 4.3
| 125
|
Out-of-bounds Read
|
libarchive version commit bf9aec176c6748f0ee7a678c5f9f9555b9a757c1 onwards (release v3.0.2 onwards) contains a CWE-125: Out-of-bounds Read vulnerability in 7zip decompression, archive_read_support_format_7zip.c, header_bytes() that can result in a crash (denial of service). This attack appears to be exploitable via the victim opening a specially crafted 7zip file.
|
NONE
|
MEDIUM
|
NETWORK
|
PARTIAL
|
NONE
|
NONE
|
CVE-2018-5745
|
2019-11-06 01:15:00
|
2019-10-09 16:15:00
| 3.5
| 327
|
Use of a Broken or Risky Cryptographic Algorithm
|
"managed-keys" is a feature which allows a BIND resolver to automatically maintain the keys used by trust anchors which operators configure for use in DNSSEC validation. Due to an error in the managed-keys feature it is possible for a BIND server which uses managed-keys to exit due to an assertion failure if, during key rollover, a trust anchor's keys are replaced with keys which use an unsupported algorithm. Versions affected: BIND 9.9.0 -> 9.10.8-P1, 9.11.0 -> 9.11.5-P1, 9.12.0 -> 9.12.3-P1, and versions 9.9.3-S1 -> 9.11.5-S3 of BIND 9 Supported Preview Edition. Versions 9.13.0 -> 9.13.6 of the 9.13 development branch are also affected. Versions prior to BIND 9.9.0 have not been evaluated for vulnerability to CVE-2018-5745.
|
SINGLE
|
MEDIUM
|
NETWORK
|
PARTIAL
|
NONE
|
NONE
|
CVE-2018-20657
|
2019-11-06 01:15:00
|
2019-01-02 14:29:00
| 5
| 772
|
Missing Release of Resource after Effective Lifetime
|
The demangle_template function in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.31.1, has a memory leak via a crafted string, leading to a denial of service (memory consumption), as demonstrated by cxxfilt, a related issue to CVE-2018-12698.
|
NONE
|
LOW
|
NETWORK
|
PARTIAL
|
NONE
|
NONE
|
CVE-2018-19854
|
2019-11-06 01:15:00
|
2018-12-04 16:29:00
| 1.9
| 200
|
Information Exposure
|
An issue was discovered in the Linux kernel before 4.19.3. crypto_report_one() and related functions in crypto/crypto_user.c (the crypto user configuration API) do not fully initialize structures that are copied to userspace, potentially leaking sensitive memory to user programs. NOTE: this is a CVE-2013-2547 regression but with easier exploitability because the attacker does not need a capability (however, the system must have the CONFIG_CRYPTO_USER kconfig option).
|
NONE
|
MEDIUM
|
LOCAL
|
NONE
|
PARTIAL
|
NONE
|
CVE-2018-18751
|
2019-11-06 01:15:00
|
2018-10-29 12:29:00
| 7.5
| 415
|
Double Free
|
An issue was discovered in GNU gettext 0.19.8. There is a double free in default_add_message in read-catalog.c, related to an invalid free in po_gram_parse in po-gram-gen.y, as demonstrated by lt-msgfmt.
|
NONE
|
LOW
|
NETWORK
|
PARTIAL
|
PARTIAL
|
PARTIAL
|
CVE-2018-10393
|
2019-11-06 01:15:00
|
2018-04-26 05:29:00
| 5
| 125
|
Out-of-bounds Read
|
bark_noise_hybridmp in psy.c in Xiph.Org libvorbis 1.3.6 has a stack-based buffer over-read.
|
NONE
|
LOW
|
NETWORK
|
PARTIAL
|
NONE
|
NONE
|
CVE-2018-10392
|
2019-11-06 01:15:00
|
2018-04-26 05:29:00
| 6.8
| 119
|
Improper Restriction of Operations within the Bounds of a Memory Buffer
|
mapping0_forward in mapping0.c in Xiph.Org libvorbis 1.3.6 does not validate the number of channels, which allows remote attackers to cause a denial of service (heap-based buffer overflow or over-read) or possibly have unspecified other impact via a crafted file.
|
NONE
|
MEDIUM
|
NETWORK
|
PARTIAL
|
PARTIAL
|
PARTIAL
|
CVE-2018-1000878
|
2019-11-06 01:15:00
|
2018-12-20 17:29:00
| 6.8
| 416
|
Use After Free
|
libarchive version commit 416694915449219d505531b1096384f3237dd6cc onwards (release v3.1.0 onwards) contains a CWE-416: Use After Free vulnerability in RAR decoder - libarchive/archive_read_support_format_rar.c that can result in Crash/DoS - it is unknown if RCE is possible. This attack appear to be exploitable via the victim must open a specially crafted RAR archive.
|
NONE
|
MEDIUM
|
NETWORK
|
PARTIAL
|
PARTIAL
|
PARTIAL
|
CVE-2018-1000877
|
2019-11-06 01:15:00
|
2018-12-20 17:29:00
| 6.8
| 415
|
Double Free
|
libarchive version commit 416694915449219d505531b1096384f3237dd6cc onwards (release v3.1.0 onwards) contains a CWE-415: Double Free vulnerability in RAR decoder - libarchive/archive_read_support_format_rar.c, parse_codes(), realloc(rar->lzss.window, new_size) with new_size = 0 that can result in Crash/DoS. This attack appear to be exploitable via the victim must open a specially crafted RAR archive.
|
NONE
|
MEDIUM
|
NETWORK
|
PARTIAL
|
PARTIAL
|
PARTIAL
|
CVE-2019-8233
|
2019-11-06 00:44:00
|
2019-11-06 00:15:00
| 4.3
| 79
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
|
In Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1, an unauthenticated user can inject arbitrary JavaScript code as a result of the sanitization engine ignoring HTML comments.
| null | null | null | null | null | null |
CVE-2019-8229
|
2019-11-06 00:44:00
|
2019-11-06 00:15:00
| 6.5
| 20
|
Improper Input Validation
|
In Magento prior to 1.9.4.3, and Magento prior to 1.14.4.3, an authenticated user with administrative privileges to edit product attributes can execute arbitrary code through crafted layout updates.
| null | null | null | null | null | null |
CVE-2019-8228
|
2019-11-06 00:44:00
|
2019-11-06 00:15:00
| 3.5
| 79
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
|
in Magento prior to 1.9.4.3 and Magento prior to 1.14.4.3, an authenticated user with limited administrative privileges can inject arbitrary JavaScript code into transactional email page when creating a new email template or editing existing email template.
| null | null | null | null | null | null |
CVE-2019-8227
|
2019-11-06 00:44:00
|
2019-11-06 00:15:00
| 3.5
| 79
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
|
In Magento prior to 1.9.4.3 and Magento prior to 1.14.4.3, an authenticated user with limited administrative privileges can inject arbitrary JavaScript code via import / export functionality when creating profile action XML.
| null | null | null | null | null | null |
CVE-2019-8159
|
2019-11-06 00:44:00
|
2019-11-06 00:15:00
| 9
| 78
|
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
|
A remote code execution vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user with system data manipulation privileges can execute aribitrary code through arbitrary file deletion and OS command injection.
| null | null | null | null | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.