VulDB
the community-driven vulnerability database
Home
Overview
Live Recent
Live Updates
Live Archive
Entries
Recent
Updates
Commits
Archive
Stats
Submit
Products
Vendor
Product
Type
Risks
Threat
Exploits
CVSSv3
CVSSv2
Risks
References
References
Tools
Videos
Exports
Search
Search
Advanced Search
API
Support
FAQ
Documentation
Contact
Login
Login
Signup
Upgrade
Risk
2019
Overview of the different risk assignments of different sources of the documented vulnerabilities.
ID
Title
VulDB
CVSS
Secunia
XForce
Nessus
163851
Apple iTunes libxml2 memory corruption [CVE-2019-8756]
medium
4.1
-
-
-
163850
Apple watchOS libxml2 memory corruption [CVE-2019-8756]
medium
4.1
-
-
-
163849
Apple tvOS libxml2 memory corruption [CVE-2019-8756]
medium
4.1
-
-
-
163848
Apple iCloud libxml2 memory corruption [CVE-2019-8756]
medium
4.1
-
-
-
163847
Apple iOS libxml2 memory corruption [CVE-2019-8756]
medium
4.1
-
-
-
163829
Apple iTunes libxml2 memory corruption [CVE-2019-8749]
medium
4.1
-
-
-
163828
Apple watchOS libxml2 memory corruption [CVE-2019-8749]
medium
4.1
-
-
-
163827
Apple tvOS libxml2 memory corruption [CVE-2019-8749]
medium
4.1
-
-
-
163826
Apple iCloud libxml2 memory corruption [CVE-2019-8749]
medium
4.1
-
-
-
163819
Apple iOS Kernel memory corruption [CVE-2019-8744]
medium
4.1
-
-
-
163818
Apple watchOS Kernel memory corruption [CVE-2019-8744]
medium
4.1
-
-
-
163798
Apple iOS PluginKit memory corruption [CVE-2019-8715]
medium
4.1
-
-
-
163790
Apple iOS PluginKit information disclosure [CVE-2019-8708]
low
1.5
-
-
-
163789
Apple watchOS Audio memory corruption [CVE-2019-8706]
medium
6.8
-
-
-
163788
Apple tvOS Audio memory corruption [CVE-2019-8706]
medium
6.8
-
-
-
163787
Apple iOS/iPadOS Audio memory corruption [CVE-2019-8706]
medium
6.8
-
-
-
163756
Apple iOS Wi-Fi privileges management [CVE-2019-8612]
medium
4.9
-
-
-
163755
Apple watchOS Wi-Fi privileges management [CVE-2019-8612]
medium
4.9
-
-
-
163754
Apple tvOS Wi-Fi privileges management [CVE-2019-8612]
medium
4.9
-
-
-
163753
Apple iOS CoreAudio memory corruption [CVE-2019-8592]
medium
6.8
-
-
-
163752
Apple watchOS CoreAudio memory corruption [CVE-2019-8592]
medium
6.8
-
-
-
163751
Apple tvOS CoreAudio memory corruption [CVE-2019-8592]
medium
6.8
-
-
-
163735
Apple iOS Kernel memory corruption [CVE-2019-8547]
low
3.5
-
-
-
163734
Apple watchOS Kernel memory corruption [CVE-2019-8547]
low
3.5
-
-
-
163721
Apple iOS Kernel memory corruption [CVE-2019-8525]
medium
7.6
-
-
-
163720
Apple watchOS Kernel memory corruption [CVE-2019-8525]
medium
7.6
-
-
-
163719
Apple macOS Live Photos in FaceTime Local Privilege Escalation
low
4.1
-
-
-
162269
Microsoft Windows OleCreateFontIndirectExt out-of-bounds read [Disputed]
low
2.3
-
-
-
159432
Sricam IP CCTV Camera Device Viewer memory corruption
medium
4.1
-
-
-
159431
Sricam IP CCTV Camera Device Viewer stack-based overflow
medium
4.1
-
-
-
150766
Apple iCloud CoreCrypto denial of service [CVE-2019-8741]
low
5.0
-
-
-
150765
Apple iCloud CoreCrypto denial of service [CVE-2019-8741]
low
5.0
-
-
-
150764
Apple iTunes CoreCrypto denial of service [CVE-2019-8741]
low
5.0
-
-
-
150763
Apple macOS CoreCrypto denial of service [CVE-2019-8741]
low
5.0
-
-
-
150762
Apple watchOS CoreCrypto denial of service [CVE-2019-8741]
low
5.0
-
-
-
150761
Apple iOS CoreCrypto denial of service [CVE-2019-8741]
low
5.0
-
-
-
150737
Apple tvOS CoreCrypto denial of service [CVE-2019-8741]
low
5.0
-
-
-
149460
Adobe Acrobat Reader use after free [CVE-2019-8257]
medium
6.8
-
-
-
149459
Adobe Acrobat Reader type confusion [CVE-2019-7131]
medium
6.8
-
-
-
149313
Microsoft Outlook Email input validation [CVE-2019-1460]
medium
6.8
-
-
-
149312
Microsoft Windows User Profile Service privileges management
medium
6.0
-
-
-
149311
Microsoft Visual Studio Code Debug Listener privileges management
medium
4.1
-
-
-
149310
Microsoft Dynamics 365 Impersonation privileges management [CVE-2018-8654]
medium
6.0
-
-
-
148215
rovinbhandari FTP file_transfer_functions.c receive_file input validation
low
5.0
-
-
-
148214
FiberHome an5506-04-f cross site scripting [CVE-2019-9556]
low
3.5
-
-
-
148213
Craft CMS Header new cross site scripting
low
4.3
-
-
-
148212
Bolt pages cross site scripting
low
4.3
-
-
-
148211
Unity Editor Protocol os command injection [CVE-2019-9197]
medium
6.8
-
-
-
148210
Ricoh MarcomCentral FPProducerInternetServer.exe path traversal
medium
7.5
-
-
-
148209
Zoho ManageEngine ADSelfService Plus information disclosure [CVE-2019-7162]
medium
7.5
-
-
-
148208
Blink XT2 Sync Module injection [CVE-2019-3984]
medium
7.5
-
-
-
148207
ezXML ezxml_char_content release of reference
medium
6.8
-
-
-
148206
ezXML xml injection [CVE-2019-20201]
low
4.3
-
-
-
148205
ezXML ezxml_decode out-of-bounds read
medium
6.8
-
-
-
148204
ezXML strlen out-of-bounds read
low
4.3
-
-
-
148203
ezXML ezxml_ent_ok resource consumption
low
4.3
-
-
-
148202
Nagios XI schedulereport.php os command injection
medium
6.0
-
-
-
148201
Pure-FTPd ls.c listdir resource consumption
low
5.0
-
-
-
148200
Avira Free Antivirus Kernel Local Privilege Escalation [CVE-2019-18568]
medium
6.6
-
-
-
148199
GONiCUS GOsa Cookie deserialization [CVE-2019-14466]
medium
6.5
-
-
-
148198
Generalitat de Catalunya accesuniversitat.gencat.cat Java API information disclosure
low
4.0
-
-
-
148197
OutSystems Platform ImageResourceDetail.aspx cross-site request forgery
low
4.3
-
-
-
148196
Sylius/Grid __toString cross site scripting
low
3.5
-
-
-
148195
MailStore Server Directory Service improper authentication [CVE-2019-10229]
medium
6.0
-
-
-
148194
openITCOCKPIT 404 Not Found Reflected cross site scripting
low
4.3
-
-
-
148193
BOMBBA improper authentication [CVE-2018-19834]
medium
7.5
-
-
-
148192
DDQ improper authentication [CVE-2018-19833]
medium
7.5
-
-
-
148191
NewIntelTechMedia NETM improper authentication
medium
7.5
-
-
-
148190
Cryptbond Network ToOwner improper authentication
medium
7.5
-
-
-
148189
Business Alliance Financial Circle UBSexToken authorization
medium
7.5
-
-
-
148188
GeniXCMS admin.php cross site scripting
low
4.3
-
-
-
148187
SonicOS Configuration Mode improper authorization [CVE-2019-7479]
medium
6.0
-
-
-
148186
GMS Webservice Module sql injection [CVE-2019-7478]
medium
6.8
-
-
-
147944
IBM MQ Data Conversion Routine denial of service [CVE-2019-4655]
low
3.5
-
-
-
147943
IBM Cognos Analytics Web UI cross site scriting [CVE-2019-4623]
low
3.5
-
-
-
147942
IBM Cognos Analytics origin validation [CVE-2019-4343]
low
3.5
-
-
-
147941
IBM Watson Studio Local Key File information disclosure [CVE-2019-4335]
low
1.5
-
-
-
147940
QEMU core.c ide_dma_cb unusual condition [Disputed]
low
5.0
-
-
-
147939
SerenityOS Syscall MemoryManager.cpp privileges management
medium
4.1
-
-
-
147938
GPAC box_code_base.c metx_New release of resource
low
4.3
-
-
-
147937
GPAC ipmpx_code.c GF_IPMPX_AUTH_Delete release of reference
low
4.3
-
-
-
147936
GPAC box_code_base.c trak_Read use after free
medium
6.8
-
-
-
147935
GPAC box_funcs.c gf_isom_box_dump_ex use after free
medium
6.8
-
-
-
147934
GPAC box_code_drm.c senc_Parse null pointer dereference
low
4.3
-
-
-
147933
GPAC box_dump.c gf_isom_dump null pointer dereference
low
4.3
-
-
-
147932
GPAC box_code_apple.c ilst_item_Read null pointer dereference
low
4.3
-
-
-
147931
GPAC box_funcs.c gf_isom_box_del null pointer dereference
low
4.3
-
-
-
147930
GPAC descriptors.c gf_odf_avc_cfg_write_bs null pointer dereference
low
4.3
-
-
-
147929
GPAC box_funcs.c gf_isom_box_parse_ex out-of-bounds write
medium
6.8
-
-
-
147928
GPAC ipmpx_code.c ReadGF_IPMPX_WatermarkingInit out-of-bounds write
medium
6.8
-
-
-
147927
GPAC av_parsers.c av1_parse_tile_group out-of-bounds write
medium
6.8
-
-
-
147926
GPAC box_code_base.c dinf_New release of resource
low
4.3
-
-
-
147925
kind-of Type Detection index.js ctorName injection
medium
7.5
-
-
-
147924
Laborator Neon Theme autosuggest-remote.php cross site scripting
low
4.3
-
-
-
147923
libsixel fromgif.c gif_out_code out-of-bounds write
medium
6.8
-
-
-
147922
Nagios XI nocscreenapi.php cross site scripting
low
3.5
-
-
-
147921
Linux Kernel f2fs Filesystem ttm_page_alloc.c. ttm_put_pages out-of-bounds read
medium
4.4
-
-
-
147920
MFScripts YetiShare _account_forgot_password.ajax.php information disclosure
low
5.0
-
-
-
147919
MFScripts YetiShare _account_forgot_password.ajax.php information disclosure
low
2.6
-
-
-
147918
MFScripts YetiShare Session Cookie information disclosure [CVE-2019-19739]
low
2.6
-
-
-
147917
MFScripts YetiShare log_file_viewer.php cross site scripting
low
4.3
-
-
-
147916
MFScripts YetiShare Session Cookie cross-site request forgery
low
4.3
-
-
-
147915
MFScripts YetiShare Session Cookie httponly permission assignment
low
4.3
-
-
-
147914
MFScripts YetiShare Password Reset class.userpeer.php unknown vulnerability
low
2.6
-
-
-
147913
MFScripts YetiShare _account_move_file_in_folder.ajax.php sql injection
medium
6.0
-
-
-
147912
MFScripts YetiShare _get_all_file_server_paths.ajax.php cross site scripting
low
4.3
-
-
-
147911
MFScripts YetiShare translation_manage_text.ajax.php sql injection
medium
6.0
-
-
-
147910
TinyWall Controller Debug Memory privileges management
medium
4.1
-
-
-
147909
XMLBlueprint XML Data xml injection [CVE-2019-19032]
medium
6.5
-
-
-
147908
Easy XML Editor XML Data xml injection [CVE-2019-19031]
medium
6.5
-
-
-
147907
D-Link DIR-859 UPnP Service gena.cgi os command injection
high
9.3
-
-
-
147906
Apache Solr input validation [CVE-2019-17558]
medium
6.0
-
-
-
147905
Tiny File Manager Upload os command injection [CVE-2019-16790]
medium
6.0
-
-
-
147904
ClickHouse Decompression out-of-bounds read [CVE-2019-16535]
medium
6.8
-
-
-
147903
ClickHouse input validation [CVE-2019-15024]
medium
6.0
-
-
-
147902
ros-melodic-ros-comm spinner.cpp remove memory corruption
low
5.0
-
-
-
147901
ros-melodic-ros-comm record.cpp parseOptions integer overflow
medium
6.8
-
-
-
147900
php-shellcommand os command injection [CVE-2019-10774]
medium
7.5
-
-
-
147899
D-Link DGS-1510 cross site scripting [CVE-2018-7859]
low
4.3
-
-
-
147898
GitLab Enterprise Edition Access Control missing authentication
medium
7.5
-
-
medium
147897
GitLab Community Edition/Enterprise Edition Access Control authorization
medium
6.8
-
-
medium
147896
GitLab Community Edition/Enterprise Edition server-side request forgery
medium
7.5
-
-
medium
147895
GitLab Community Edition/Enterprise Edition Access Control authorization
medium
7.5
-
-
medium
147894
GitLab Community Edition/Enterprise Edition server-side request forgery
medium
7.5
-
-
medium
147893
GitLab Community Edition/Enterprise Edition cross site scripting
low
4.3
-
-
medium
147892
GitLab Community Edition/Enterprise Edition information disclosure
low
5.0
-
-
medium
147891
GitLab Community Edition/Enterprise Edition Access Control authorization
medium
7.5
-
-
medium
147890
GitLab Community Edition/Enterprise Edition Access Control authorization
medium
7.5
-
-
medium
147889
GitLab Enterprise Edition Persistent cross site scripting [CVE-2018-20491]
low
4.3
-
-
medium
147888
GitLab Community Edition/Enterprise Edition Persistent cross site scripting
low
4.3
-
-
medium
147887
GitLab Community Edition/Enterprise Edition Access Control improper authentication
medium
7.5
-
-
medium
147886
GitLab Community Edition/Enterprise Edition information disclosure
low
5.0
-
-
medium
147885
IBM Watson Studio Local information disclosure [CVE-2018-1682]
low
4.3
-
-
-
147884
QEMU Virtio privileges management [CVE-2013-2016]
medium
6.8
-
-
high
147883
cumin Server Certificate Validator certificate validation [CVE-2013-0264]
medium
5.0
-
-
-
147882
OpenShift Enterprise Web Console cross-site request forgery [CVE-2013-0196]
low
4.3
-
-
-
147881
isearch Package tmp tempnam cleanup
medium
7.5
-
-
-
147880
Freeciv Server resource consumption [CVE-2012-5645]
low
5.0
-
-
medium
147879
OpenStack Dashboard Package quantum.conf Password information disclosure
low
2.1
-
-
-
147878
Red Hat OpenStack Platform local_settings Secret Key missing encryption
low
1.7
-
-
low
147877
HTTP Authentication Library Password Hash inadequate encryption
low
2.6
-
-
-
147876
Linux Kernel feat.c __feat_register_sp resource consumption
low
2.1
-
-
-
147875
Linux Kernel Error cfg80211.c mwifiex_tm_cmd release of resource
low
2.1
-
-
-
147874
libsixel fromgif.c gif_init_frame out-of-bounds write
medium
6.8
-
-
-
147873
PoDoFo PdfVariant.h DelayedLoad null pointer dereference
low
4.3
-
-
-
147872
Bento4 Ap4EsDescriptor.cpp GetTag null pointer dereference
low
4.3
-
-
-
147871
Bento4 Ap4DecoderConfigDescriptor.cpp GetTag null pointer dereference
low
4.3
-
-
-
147870
Bento4 Ap4Sample.h GetOffset use after free
medium
6.8
-
-
-
147869
GoPro gpmf-parser GPMF_parse.c GPMF_SeekToSamples out-of-bounds read
medium
6.8
-
-
-
147868
GoPro gpmf-parser GPMF_mp4reader.c GetPayload out-of-bounds read
medium
6.8
-
-
-
147867
GoPro gpmf-parser GPMF-parse.c GPMF_seekToSamples out-of-bounds read
medium
6.8
-
-
-
147866
GoPro gpmf-parser GPMF_parser.c GPMF_Next out-of-bounds read
medium
6.8
-
-
-
147865
TVT NVMS-1000 GET Request path traversal [CVE-2019-20085]
medium
7.5
-
-
-
147864
VIM autocmd window.c use after free
high
7.5
-
-
-
147863
Netis DL4323 Dynamic DNS Configuration form2Ddns.cgi cross site scripting
low
4.3
-
-
-
147862
Netis DL4323 Ping6 Diagnostic pingrtt_v6.html cross site scripting
low
4.3
-
-
-
147861
Netis DL4323 form2saveConf.cgi Password insufficiently protected credentials
low
3.5
-
-
-
147860
Netis DL4323 User Account Configuration form2userconfig.cgi cross site scripting
low
4.3
-
-
-
147859
Netis DL4323 Dynamic DNS Configuration form2Ddns.cgi cross site scripting
low
4.3
-
-
-
147858
Netis DL4323 Log form2logaction.cgi cross-site request forgery
low
4.3
-
-
-
147857
Netis DL4323 form2url.cgi cross site scripting
low
4.3
-
-
-
147856
libmysofa dataobject.c mysofa2json initialization
high
6.8
-
-
-
147855
Bolt Symfony Web Profiler cross site scripting [CVE-2019-20058]
low
4.3
-
-
-
147854
Proxyman Privileged Helper Tool Proxy insufficient verification of data authenticity
medium
6.8
-
-
-
147853
stb Image Loader stb_image.h stbi__shiftsigned assertion
medium
4.3
-
-
-
147852
LuquidPixels LiquiFire OS URL server-side request forgery [CVE-2019-20055]
medium
7.5
-
-
-
147851
Linux Kernel proc_sysctl.c drop_sysctl_table null pointer dereference
low
2.1
-
-
-
147850
UPX Mach-O File p_mach.cpp canUnpack input validation
medium
4.3
-
-
-
147849
matio mat.c Mat_VarCalloc release of resource
low
4.3
-
-
-
147848
UPX p_lx_elf.cpp elf_hash calculation
low
4.3
-
-
-
147847
Alcatel-Lucent OmniVista 4760 __construct code injection
high
9.3
-
-
-
147846
Alcatel-Lucent OmniVista 8770 Service Port 389 unrestricted upload
medium
8.5
-
-
-
147845
Alcatel-Lucent OmniVista 4760/OmniVista 8770 Web Server Configuration sess_
insufficiently protected credentials
low
4.3
-
-
-
147844
K7 Ultimate Security Backup Module K7BKCExt.dll link following
medium
4.6
-
-
-
147843
Tenable Nessus UI Stored cross site scripting
low
3.5
-
-
high
147842
Tenable Nessus UI Stored cross site scripting
low
3.5
-
-
high
147841
Livefyre LiveComments Picture cross site scripting [CVE-2014-6420]
low
4.3
-
-
-
147840
Senkas Kolibri URI input validation [CVE-2014-5289]
medium
6.8
-
-
-
147839
WP-Planet Plugin magpie_debug.php cross site scripting
low
4.3
-
-
-
147838
Video Comments Webcam Recorder Plugin r_logout.php cross site scripting
low
4.3
-
-
-
147837
Swipe Checkout for WooCommerce Plugin test-plugin.php cross site scripting
low
4.3
-
-
-
147836
Shortcode Ninja Plugin preview-shortcode-external.php cross site scripting
low
4.3
-
-
-
147835
Ruven Toolkit Plugin popup.php cross site scripting
low
4.3
-
-
-
147834
Podcast Channels Plugin demo.write.php cross site scripting
low
4.3
-
-
-
147833
Movies Plugin demo.mimeonly.php cross site scripting
low
4.3
-
-
-
147832
Infusionsoft Gravity Forms Plugin notAuto_test_ContactService_pauseCampaign.php cross site scripting
low
4.3
-
-
-
147831
Import Legacy Media Plugin demo.mimeonly.php cross site scripting
low
4.3
-
-
-
147830
Conversador Plugin cross site scripting [CVE-2014-4519]
low
4.3
-
-
-
147829
D-Link DWR-113 cross-site request forgery [CVE-2014-3136]
low
4.3
-
-
-
147828
Collabtive Access Control install.php privileges management
medium
7.5
-
-
-
147827
Vivotek IP Camera authorization [CVE-2013-4985]
medium
5.0
-
-
-
147826
AVTECH AVN801 DVR Administration Login Captcha improper authentication
medium
7.5
-
-
-
147825
Hikvision DS-2CD7153-E improper authentication [CVE-2013-4976]
medium
6.8
-
-
-
147824
Hikvision DS-2CD7153-E privileges management [CVE-2013-4975]
medium
6.5
-
-
-
147823
Karotz API Session Token information disclosure [CVE-2013-4868]
low
5.0
-
-
-
147822
Electronic Arts Karotz Smart Rabbit Python Module privileges management
low
3.7
-
-
-
147821
Insteon Hub 2242-222 Web/API default permission [CVE-2013-4859]
medium
6.8
-
-
-
147820
ReviewBoard unrestricted upload [CVE-2013-4796]
medium
6.5
-
-
-
147819
Samsung Galaxy S3/Galaxy S4 SMS Text Message default permission
medium
4.6
-
-
-
147818
Samsung Galaxy S3/Galaxy S4 SMS Text Message default permission
medium
4.6
-
-
-
147817
Static HTTP Server http.ini buffer overflow
medium
4.1
-
-
-
147816
NullSoft WinAmp gen_ff.dll release of reference [CVE-2013-4695]
medium
6.8
-
-
high
147815
Xorbin Digital Flash Clock Extension xorAnalogClock.swf cross site scripting
low
4.3
-
-
-
147814
Xorbin Analog Flash Clock Extension xorAnalogClock.swf cross site scripting
low
4.3
-
-
-
147813
Sencha Connect connect.methodOverride cross site scripting
low
4.3
-
-
-
147812
SPBAS Business Automation Software index.php cross-site request forgery
low
4.3
-
-
-
147811
SPBAS Business Automation Software cross site scripting [CVE-2013-4664]
low
4.3
-
-
-
147810
Magnolia CMS improper authentication [CVE-2013-4621]
medium
7.5
-
-
-
147809
Toshiba ConfigFree Utility CFProfile.exe out-of-bounds write
medium
6.8
-
-
-
147808
thttpd Underflow out-of-bounds write [CVE-2007-0158]
medium
6.8
-
-
-
147807
WordPress REST API class-wp-rest-posts-controller.php privileges management
medium
6.8
-
-
-
147806
WordPress Protection Mechanism formatting.php wp_targeted_link_rel cross site scripting
low
4.3
-
-
-
147805
WordPress HTML5 kses.php wp_kses_bad_protocol input validation
high
7.5
-
-
-
147804
Citrix Application Delivery Controller/Gateway path traversal
high
7.5
-
-
-
147803
Swipe Checkout for WP e-Commerce Plugin test-plugin.php cross site scripting
low
4.3
-
-
-
147802
Ebay Feeds Plugin magpie_slashbox.php cross site scripting
low
4.3
-
-
-
147801
Easy Career Openings Plugin cross site scripting [CVE-2014-4523]
low
4.3
-
-
-
147800
Huawei USG9500 X.509 out-of-bounds write [CVE-2019-5275]
medium
6.8
-
-
-
147799
Huawei USG9500 X.509 buffer overflow [CVE-2019-5274]
low
5.0
-
-
-
147798
Huawei USG9500 X.509 buffer overflow [CVE-2019-5273]
medium
6.8
-
-
-
147797
Huawei USG9500 Integrity Check improper validation of integrity check value
medium
6.0
-
-
-
147796
libsixel fromsixel.c image_buffer_resize out-of-bounds write
medium
6.8
-
-
-
147795
libsixel fromsixel.c image_buffer_resize release of resource
low
4.3
-
-
-
147794
libsixel frompnm.c load_pnm operation after expiration
medium
4.3
-
-
-
147793
UPX Mach-O File p_mach.cpp canUnpack out-of-bounds write
medium
6.8
-
-
-
147792
matio mat5.c ReadNextStructField out-of-bounds read
medium
6.8
-
-
-
147791
matio mat5.c Mat_VarRead5 resource consumption
low
4.3
-
-
-
147790
matio mat5.c ReadNextCell out-of-bounds read
medium
6.8
-
-
-
147789
matio mat5.c Mat_VarReadNextInfo5 out-of-bounds read
medium
6.8
-
-
-
147788
libmysofa dataobject.c readOHDRHeaderMessageDatatype out-of-bounds write
low
4.3
-
-
-
147787
GNU LibreDWG dwg.spec dwg_decode_LWPOLYLINE_private resource consumption
low
4.3
-
-
-
147786
GNU LibreDWG free.c dwg_free double free
medium
6.8
-
-
-
147785
GNU LibreDWG dwg.spec decode_3dsolid resource consumption
low
4.3
-
-
-
147784
GNU LibreDWG dwg.spec dwg_decode_HATCH_private resource consumption
low
4.3
-
-
-
147783
GNU LibreDWG decode.c decode_R13_R2000 out-of-bounds read
medium
6.8
-
-
-
147782
GNU LibreDWG decode.c resolve_objectref_vector use after free
medium
6.8
-
-
-
147781
GNU LibreDWG dwg.spec dwg_decode_SPLINE_private resource consumption
low
4.3
-
-
-
147780
Archery Project Name Stored cross site scripting
low
3.5
-
-
-
147779
ezXML ezxml.c ezxml_parse_str null pointer dereference
low
4.3
-
-
-
147778
ezXML ezxml_char_content use after free
medium
6.8
-
-
-
147777
ezXML XML File strchr out-of-bounds read
medium
6.8
-
-
-
147776
Intelbras IWR 3000N JSON login input validation
low
5.0
-
-
-
147775
Intelbras IWR 3000N user cross-site request forgery
low
4.3
-
-
-
147774
Huawei MediaPad M5 Lite 10 input validation [CVE-2019-19398]
medium
6.8
-
-
-
147773
JetBrains Ktor Framework cross site scripting [CVE-2019-19389]
medium
6.0
-
-
-
147772
Waitress Proxy request smuggling [CVE-2019-16789]
medium
4.6
-
-
-
147771
WordPress Block Editor cross site scripting [CVE-2019-16781]
low
3.5
-
-
-
147770
WordPress Block Editor cross site scripting [CVE-2019-16780]
low
3.5
-
-
-
147769
D-Link DIR-601 B1 improper authentication [CVE-2019-16327]
medium
7.5
-
-
-
147768
D-Link DIR-601 B1 cross-site request forgery [CVE-2019-16326]
low
4.3
-
-
-
147767
GitLab Community Edition/Enterprise Edition Access Control authorization
medium
6.8
-
-
medium
147766
ircd-ratbox MONITOR Command memory corruption [CVE-2015-5290]
low
4.3
-
-
-
147765
Features Gem tmp File injection
medium
6.0
-
-
-
147764
Belkin N900 Javascript Debugging improper authentication [CVE-2013-3088]
medium
6.8
-
-
-
147763
Belkin F5D8236-4 Web Management Interface improper authentication
medium
6.8
-
-
-
147762
W3 Super Cache Plugin Incomplete Fix CVE-2013-2009 escape output
medium
6.8
-
-
high
147761
Java SE Virtual Machine information disclosure [CVE-2012-4420]
low
4.3
-
-
-
147760
sssd HBAC Rule improper authentication [CVE-2012-3462]
medium
6.5
-
-
-
147759
NetworkManager AdHoc Mode missing authentication [CVE-2012-2736]
low
3.3
-
-
high
147758
pax-linux arch_get_unmapped_area_topdown resource consumption
low
1.5
-
-
-
147757
Athenz redirect [CVE-2019-6035]
medium
6.8
-
-
-
147756
A-Blog CMS injection [CVE-2019-6034]
low
4.3
-
-
-
147755
A-Blog CMS cross site scripting [CVE-2019-6033]
low
4.3
-
-
-
147754
NTV News24 X.509 Certificate Validation certificate validation
low
2.6
-
-
-
147753
KINZA RSS Reader cross site scripting [CVE-2019-6031]
low
4.3
-
-
-
147752
Custom Body Class cross-site request forgery [CVE-2019-6030]
low
4.3
-
-
-
147751
Custom Body Class cross site scripting [CVE-2019-6029]
low
4.3
-
-
-
147750
WP Spell Check cross-site request forgery [CVE-2019-6027]
low
4.3
-
-
-
147749
MOTEX LanScope Cat Client privileges management [CVE-2019-6026]
medium
4.1
-
-
-
147748
Movable Type redirect [CVE-2019-6025]
medium
6.8
-
-
-
147747
Rakuma App insufficiently protected credentials [CVE-2019-6024]
medium
6.8
-
-
-
147746
Cybozu Office Access Restriction privileges management [CVE-2019-6023]
medium
6.0
-
-
-
147745
Cybozu Office Customapp path traversal
medium
6.0
-
-
-
147744
Library Information Management System LIMEDIO redirect [CVE-2019-6021]
medium
6.8
-
-
-
147743
PowerCMS redirect [CVE-2019-6020]
medium
6.8
-
-
-
147742
STAMP Workbench Installer untrusted search path [CVE-2019-6019]
low
4.1
-
-
-
147741
NetCommons cross site scripting [CVE-2019-6018]
low
4.3
-
-
-
147740
REMISE Payment Module information disclosure [CVE-2019-6017]
low
5.0
-
-
-
147739
REMISE Payment Module cross site scripting [CVE-2019-6016]
low
4.3
-
-
-
147738
D-Link DBA-1510P Web User Interface os command injection [CVE-2019-6014]
medium
5.8
-
-
-
147737
D-Link DBA-1510P Command Line Interface os command injection
medium
4.3
-
-
-
147736
wpDataTables Lite sql injection [CVE-2019-6012]
medium
6.0
-
-
-
147735
wpDataTables Lite cross site scripting [CVE-2019-6011]
low
4.3
-
-
-
147734
Yokogawa Exaopc Unquoted Search Path unquoted search path [CVE-2019-6008]
medium
4.1
-
-
-
147733
Pandora FMS Alert System authorization [CVE-2019-19681]
medium
6.0
-
-
-
147732
ListingPro Theme Listing Submit Page Persistent cross site scripting
low
3.5
-
-
-
147731
ListingPro Theme Listing Submit Page Persistent cross site scripting
low
3.5
-
-
-
147730
ListingPro Theme Reflected cross site scripting [CVE-2019-19540]
low
4.3
-
-
-
147729
TigerVNC readSetCursor stack-based overflow
medium
6.8
-
-
-
147728
TigerVNC decodeRect heap-based overflow
medium
6.8
-
-
-
147727
TigerVNC FilterGradient heap-based overflow
medium
6.8
-
-
-
147726
TigerVNC CopyRectDecoder heap-based overflow
medium
6.8
-
-
-
147725
TigerVNC ZRLEDecoder memory corruption [CVE-2019-15691]
medium
6.8
-
-
-
147724
BullGuard Premium Protection Symlink toctou [CVE-2019-20000]
low
5.8
-
-
-
147723
Halo Template server-side request forgery [CVE-2019-19999]
medium
6.5
-
-
-
147722
Xiuno BBS token.php xml external entity reference
medium
7.5
-
-
-
147721
Email Subscribers / Newsletters File Download information disclosure
low
4.3
-
-
-
147720
Email Subscribers / Newsletters Campaign privileges management
medium
6.0
-
-
-
147719
Fast Velocity Minify fastvelocity_min_files Path information disclosure
low
1.5
-
-
-
147718
Email Subscribers / Newsletters unknown vulnerability [CVE-2019-19982]
medium
5.8
-
-
-
147717
Email Subscribers / Newsletters Plugin Settings cross-site request forgery
low
4.3
-
-
-
147716
Email Subscribers / Newsletters Administrative Dashboard wp_ajax privileges management
medium
6.0
-
-
-
147715
WP Maintenance Maintenance Mode cross site scriting [CVE-2019-19979]
low
4.3
-
-
-
147714
libESMTP ntlmstruct.c ntlm_build_type_2 out-of-bounds read
medium
6.8
-
-
-
147713
UPC Connect Box EuroDOCSIS 3.0 Voice Gateway Administration Page setter.xml cleartext transmission
low
2.6
-
-
-
147712
CrushFTP redirect [CVE-2018-18288]
medium
6.8
-
-
-
147711
NVIDIA GeForce Experience GameStream authorization [CVE-2019-5702]
medium
4.1
-
-
-
147710
Linux Kernel cpia2_v4l.c cpia2_exit use after free
low
2.1
-
-
-
147709
Linux Kernel Port Connection sas_discover.c race condition
low
1.9
-
-
-
147708
wolfSSL DAS information disclosure [CVE-2019-19963]
low
2.6
-
-
-
147707
wolfSSL RSA wc_SignatureGenerateHash risky encryption
medium
5.0
-
-
-
147706
wolfSSL wc_ecc_mulmod_ex information disclosure
low
2.6
-
-
-
147705
libIEC61850 string_utilities.c StringUtils_createStringFromBuffer resource consumption
low
4.3
-
-
-
147704
libIEC61850 mms_access_result.c getNumberOfElements out-of-bounds read
medium
6.8
-
-
-
147703
libxml2 parser.c xmlParseBalancedChunkMemoryRecover release of resource
low
5.0
-
-
-
147702
Signal Desktop wmic.exe privileges management
medium
4.1
-
-
-
147701
SQLite Update zipfile.c zipfileUpdate unrestricted upload
medium
4.3
-
-
-
147700
SQLite Error expr.c sqlite3WindowRewrite exceptional condition
low
4.3
-
-
-
147699
SQLite SELECT DISTINCT select.c flattenSubquery null pointer dereference
low
4.3
-
-
-
147698
Trend Micro Antivirus for Mac 2019 link following [CVE-2019-19695]
medium
7.5
-
-
-
147697
Reliable Controls MACH-ProWebCom Link cross site scripting [CVE-2019-18249]
medium
6.0
-
-
-
147696
mongo-express Endpoint toBSON code injection
medium
6.5
-
-
-
147695
Fermax Outdoor Panel DTMF Receiver authorization [CVE-2017-16778]
medium
4.4
-
-
-
147694
GraphicsMagick pict.c EncodeImage out-of-bounds read
medium
6.8
-
-
-
147693
ImageMagick png.c MngInfoDiscardObject use after free
medium
6.8
-
-
-
147692
GraphicsMagick miff.c ImportRLEPixels out-of-bounds write
medium
6.8
-
-
-
147691
GraphicsMagick error.c ThrowLoggedException use after free
medium
6.8
-
-
-
147690
ImageMagick png.c WritePNGImage out-of-bounds read
medium
6.8
-
-
-
147689
ImageMagick sgi.c WriteSGIImage out-of-bounds write
medium
6.8
-
-
-
147688
Check Point Endpoint Security Client Log File link following
low
5.0
-
-
-
147687
upload-image-with-ajax File Upload unrestricted upload [CVE-2019-8293]
medium
7.5
-
-
-
147686
SonicWALL Email Security Appliance improper authorization [CVE-2019-7489]
medium
6.8
-
-
-
147685
SonicWALL Email Security Appliance Database credentials management
medium
6.8
-
-
-
147684
F5 BIG-IP/BIG-IQ UCS Backup File information disclosure [CVE-2019-6688]
low
3.5
-
-
-
147683
F5 BIG-IP ASM Cloud Security Services Profile improper authentication
medium
6.8
-
-
-
147682
F5 BIG-IP Traffic Management Microkernel input validation [CVE-2019-6686]
low
5.0
-
-
-
147681
F5 BIG-IP iRule privileges management [CVE-2019-6685]
medium
4.1
-
-
-
147680
F5 BIG-IP Virtual Clustered Multiprocessing input validation
medium
6.8
-
-
-
147679
F5 BIG-IP Virtual Server FastL4 Profile resource consumption
low
4.3
-
-
-
147678
F5 BIG-IP ASM Security Policy resource consumption [CVE-2019-6682]
low
4.3
-
-
-
147677
F5 BIG-IP Multicast Forwarding Cache release of resource [CVE-2019-6681]
low
5.0
-
-
-
147676
F5 BIG-IP FastL4 Virtual Server input validation [CVE-2019-6680]
low
5.0
-
-
-
147675
F5 BIG-IP SCP link following [CVE-2019-6679]
medium
4.9
-
-
-
147674
F5 BIG-IP Packet Filter input validation [CVE-2019-6678]
low
4.3
-
-
-
147673
F5 BIG-IP TMM input validation [CVE-2019-6677]
low
5.0
-
-
-
147672
F5 BIG-IP TMM input validation [CVE-2019-6676]
low
5.0
-
-
-
147671
Forcepoint NGFW Security Management Center Configuration Database type conversion
medium
5.8
-
-
-
147631
VMware Workstation/Horizon View Agent DLL Loader untrusted search path
medium
4.1
-
-
-
147630
Huawei Smart Phone buffer overflow [CVE-2019-5276]
medium
5.4
-
-
-
147629
Huawei OceanStor SNS3096 Operation information disclosure [CVE-2019-5267]
low
1.9
-
-
-
147628
Huawei P30 Share input validation [CVE-2019-5266]
low
5.0
-
-
-
147627
Huawei P30 Share information disclosure [CVE-2019-5265]
low
5.0
-
-
-
147626
Linux Kernel IAPP Location Update input validation [CVE-2019-5108]
low
3.3
-
-
-
147625
Debian-edu-config ACL privileges management [CVE-2019-3467]
medium
4.4
-
-
-
147624
ZTE ZXCLOUD GoldenData VAP insufficiently protected credentials
medium
5.0
-
-
-
147623
ZTE ZXCLOUD GoldenData VAP information disclosure [CVE-2019-3430]
low
4.0
-
-
-
147622
ZTE ZXCLOUD GoldenData VAP Log File log file [CVE-2019-3429]
low
4.3
-
-
-
147621
Linux Kernel USB Device kvaser_usb_leaf.c information disclosure
low
2.1
-
-
-
147620
libIEC61850 ber_decode.c BerDecoder_decodeUint32 out-of-bounds read
medium
6.8
-
-
-
147619
Red Hat Ceph Storage RADOS Gateway Daemon input validation [CVE-2019-19337]
low
3.5
-
-
-
147618
F5 BIG-IP/BIG-IQ/iWorkflow/Enterprise Manager TMOS Shell privileges management
medium
4.1
-
-
-
147617
F5 BIG-IP APM Log log file [CVE-2019-19150]
low
3.5
-
-
-
147616
virglrenderer Command vrend_renderer.c vrend_renderer_transfer_write_iov out-of-bounds write
medium
4.4
-
-
-
147615
virglrenderer Command vrend_renderer.c vrend_blit_need_swizzle out-of-bounds read
medium
4.4
-
-
-
147614
virglrenderer vrend_renderer.c vrend_renderer_transfer_write_iov out-of-bounds write
medium
4.4
-
-
-
147613
virglrenderer Command vrend_renderer.c null pointer dereference
low
2.1
-
-
-
147612
PLC Editor Project File stack-based overflow [CVE-2019-18236]
medium
6.8
-
-
-
147611
Equinox Control Expert sql injection [CVE-2019-18234]
medium
6.8
-
-
-
147610
Orckestra C1 CMS Deserialization Composite.dll EntityTokenSerializer deserialization
medium
6.5
-
-
-
147609
Apache Tomcat FORM Authentication session fixiation [CVE-2019-17563]
medium
6.8
-
-
-
147608
Open TFTP Server SP Error Packet logMess out-of-bounds write
medium
6.8
-
-
-
147607
Open TFTP Server MT Error Packet logMess out-of-bounds write
medium
6.8
-
-
-
147606
Apache Tomcat JMX Remote Lifecycle Listener insufficiently protected credentials
low
1.5
-
-
-
147605
TFTP Server MT Error Packet logMess format string
medium
6.8
-
-
-
147604
TFTP Server SP Error Packet logMess format string
medium
6.8
-
-
-
147603
TFTP Server SP Error Packet out-of-bounds write [CVE-2018-10387]
medium
6.8
-
-
-
147602
libIEC61850 mms_access_result.c MmsValue_decodeMmsData out-of-bounds write
medium
6.8
-
-
-
147601
libIEC61850 mms_value.c MmsValue_newOctetString integer overflow
low
4.3
-
-
-
147600
Malwarebytes AdwCleaner DLL untrusted search path [CVE-2019-19929]
medium
6.6
-
-
-
147599
SQLite Incomplete Fix CVE-2019-19880 select.c multiSelect null pointer dereference
medium
5.0
-
-
-
147598
Linux Kernel Slice fair.c resource consumption
low
1.9
-
-
-
147597
sa-exim CF File Greylisting.pm os command injection
medium
6.0
-
-
-
147596
PHP EXIF Extension exif_read_data out-of-bounds read
medium
6.8
-
-
-
147595
PHP Header mail double free
medium
6.8
-
-
-
147594
PHP EXIF Extension exif_read_data out-of-bounds read
medium
6.8
-
-
-
147593
PHP bcmath out-of-bounds read [CVE-2019-11046]
medium
6.8
-
-
-
147592
PHP Filename DirectoryIterator null termination
medium
6.8
-
-
-
147591
PHP Filename link null termination
medium
6.8
-
-
-
147590
IBM Financial Transaction Manager Web UI cross site scriting
low
3.5
-
-
-
147589
IBM Financial Transaction Manager Session missing encryption
low
2.6
-
-
-
147588
IBM Financial Transaction Manager clickjacking [CVE-2019-4742]
medium
6.0
-
-
-
147587
IBM Financial Transaction Manager cross-site request forgery
low
4.3
-
-
-
147586
IBM Cognos Analytics Web UI cross site scriting [CVE-2019-4555]
low
3.5
-
-
-
147585
IBM Cognos Analytics cross-site request forgery [CVE-2019-4231]
low
4.3
-
-
-
147584
handlebars injection [CVE-2019-19919]
medium
6.8
-
-
-
147583
Lout z02.c srcnext out-of-bounds write
medium
6.8
-
-
-
147582
Lout z39.c StringQuotedWord buffer overflow
medium
6.8
-
-
-
147581
NeuVector Active Directory Authentication weak password [CVE-2019-19747]
medium
6.8
-
-
-
147580
CA Client Automation File Access Local Privilege Escalation [CVE-2019-19231]
medium
4.1
-
-
-
147579
Log4j Deserialization SocketServer deserialization
medium
6.8
-
-
-
147578
NetHack Configuration File privileges management [CVE-2019-16787]
low
4.1
-
-
-
147577
Waitress HTTP Header request smuggling [CVE-2019-16786]
medium
4.6
-
-
-
147576
Waitress Split request smuggling [CVE-2019-16785]
medium
4.6
-
-
-
147575
Xiaomi DGNWG03LM/ZNCZ03LM/MCCGQ01LM/WSDCGQ01LM/RTCGQ01LM Zigbee input validation
low
5.0
-
-
-
147574
Xiaomi DGNWG03LM/ZNCZ03LM/MCCGQ01LM/WSDCGQ01LM/RTCGQ01LM Zigbee input validation
low
5.0
-
-
-
147573
Xiaomi DGNWG03LM/ZNCZ03LM/MCCGQ01LM/WSDCGQ01LM/RTCGQ01LM Zigbee authorization
low
4.3
-
-
-
147572
Asus HG100/WS-101/TS-101 ZigBee Pro input validation [CVE-2019-15912]
low
5.0
-
-
-
147571
Asus HG100/WS-101/TS-101 ZigBee Pro cleartext transmission [CVE-2019-15911]
low
4.3
-
-
-
147570
Asus HG100/WS-101/TS-101 ZigBee Pro input validation [CVE-2019-15910]
low
5.0
-
-
-
147569
GitLab Community Edition/Enterprise Edition resource consumption
low
4.0
-
-
-
147568
IBM Cognos Business Intelligence cross-site request forgery [CVE-2018-1934]
low
4.3
-
-
-
147567
Midori Browser Content Security Policy cross site scripting [CVE-2019-19916]
low
4.3
-
-
-
147566
phpMyChat-Plus Password Reset URL pass_reset.php Reflected cross site scripting
low
4.3
-
-
-
147565
3S-Smart CODESYS SP Realtime NT null pointer dereference [CVE-2019-19789]
low
4.0
-
-
-
147564
Trend Micro Security 2020 information disclosure [CVE-2019-19693]
medium
4.1
-
-
-
147563
Trend Micro Apex One Product Console cross site scripting [CVE-2019-19692]
low
4.3
-
-
-
147562
Trend Micro Apex One/OfficeScan XG Development Tool Credentials insufficiently protected credentials
low
3.5
-
-
-
147561
Philips Veradius Unity inadequate encryption [CVE-2019-18263]
low
2.9
-
-
-
147560
Palo Alto PAN-OS Log Forwarding Card Remote Code Execution [CVE-2019-17440]
high
9.3
-
-
-
147559
Swagger-UI Key Name cross site scripting [CVE-2016-1000229]
low
4.3
-
-
-
147558
negotiator Regular Expression resource consumption [CVE-2016-1000022]
low
4.3
-
-
medium
147557
GnuTLS CBC Mode information exposure [CVE-2015-8313]
medium
7.5
-
-
critical
147556
gnome-keyring gnome_keyring_lock_all_sync input validation
medium
5.0
-
-
-
147555
CUPS Localhost cupsd.conf authorization
medium
6.8
-
-
high
147554
LibreOffice/OpenOffice Embedded Content input validation [CVE-2012-5639]
medium
6.8
-
-
-
147553
ecryptfs-utils suid Helper input validation [CVE-2012-3409]
medium
4.1
-
-
low
147552
Adobe ColdFusion Permission default permission [CVE-2019-8256]
medium
6.8
-
-
-
147551
Brackets injection [CVE-2019-8255]
medium
7.5
-
-
-
147550
Adobe Photoshop CC memory corruption [CVE-2019-8254]
medium
6.8
-
-
-
147549
Adobe Photoshop CC memory corruption [CVE-2019-8253]
medium
6.8
-
-
-
147548
301 Redirects - Easy Redirect Manager Plugin privileges management
medium
6.8
-
-
-
147547
MediaWiki MinervaNeue Skin cross site scripting [CVE-2019-19910]
low
4.3
-
-
-
147546
Public Knowledge Project pkp-lib OJS Report Generator deserialization
medium
6.0
-
-
-
147545
Kopano Groupware Core freebusyutil.cpp HrAddFBBlock buffer overflow
medium
6.8
-
-
-
147544
cyrus-sasl OpenLDAP common.c _sasl_add_string out-of-bounds write
low
4.3
-
-
-
147543
NetHack Configuration File buffer overflow [CVE-2019-19905]
medium
6.8
-
-
-
147542
Backdrop CMS File Type Description cross site scripting [CVE-2019-19903]
low
3.5
-
-
-
147541
Backdrop CMS File Upload information disclosure [CVE-2019-19902]
medium
6.0
-
-
-
147540
Backdrop CMS Block Description cross site scripting [CVE-2019-19901]
low
3.5
-
-
-
147539
Backdrop CMS Content Type cross site scripting [CVE-2019-19900]
low
3.5
-
-
-
147538
Ansible Tower websocket Password information exposure
low
4.3
-
-
-
147537
Ansible Tower Database Backup tower Credentials file access
low
1.5
-
-
-
147536
Ansible Tower RabbitMQ Management Interface information disclosure
medium
6.8
-
-
-
147535
sudo privileges management [CVE-2019-19234]
medium
8.5
-
-
-
147534
sudo Runas privileges management [CVE-2019-19232]
medium
8.5
-
-
-
147533
Plex Media Server Camera Upload unrestricted upload [CVE-2019-19141]
medium
6.0
-
-
-
147532
Lansweeper Web Console cross site scripting [CVE-2019-18955]
low
4.3
-
-
-
147531
CloudVision Portal API Password insufficiently protected credentials
low
3.5
-
-
-
147530
CloudVision Portal CVP API privileges management [CVE-2019-18181]
low
1.5
-
-
-
147529
Eclipse Che Workspace cross-site request forgery [CVE-2019-17633]
medium
6.8
-
-
-
147528
JS JOBS FREE Extension custormfields.php dataForDepandantField sql injection
medium
6.8
-
-
-
147527
Beckhoff Embedded Windows PLC ADS Protocol input validation [CVE-2019-16871]
high
9.3
-
-
-
147526
Odoo Community/Enterprise Access Control access control [CVE-2019-11780]
medium
6.0
-
-
-
147525
Cloud Foundry Cloud Controller API Global Service Broker information disclosure
low
3.5
-
-
-
147524
Kibana Region Map cross site scripting [CVE-2019-7621]
low
3.5
-
-
-
147523
SonicOS SSLVPN NACagent Installation unquoted search path [CVE-2019-7487]
medium
4.6
-
-
-
147522
SonicWALL SMA100 CGI Script viewcacert code injection
medium
6.0
-
-
-
147521
SonicWALL SMA100 CGI Script DEARegister buffer overflow
medium
6.0
-
-
-
147520
SonicWALL SMA100 CGI Script viewcacert sql injection
medium
6.0
-
-
-
147519
SonicWALL SMA100 CGI Script handleWAFRedirect path traversal
low
5.0
-
-
-
147518
SonicWALL SMA100 libSys.so stack-based overflow
medium
6.8
-
-
-
147517
GitLab Enterprise Edition Access Control access control [CVE-2019-5487]
low
4.3
-
-
-
147516
GitLab Community Edition/Enterprise Edition Salesforce Login authentication bypass
medium
6.5
-
-
-
147515
GitLab Community Edition/Enterprise Edition Project Archive authorization
medium
6.0
-
-
-
147514
WAGO PFC100/PFC200 iocheckd Service buffer overflow [CVE-2019-5081]
medium
6.8
-
-
-
147513
WAGO PFC100/PFC200 iocheckd Service missing authentication [CVE-2019-5080]
low
5.0
-
-
-
147512
WAGO PFC100/PFC200 iocheckd Service out-of-bounds write [CVE-2019-5079]
medium
6.8
-
-
-
147511
WAGO PFC100/PFC200 iocheckd Service missing authentication [CVE-2019-5078]
low
5.0
-
-
-
147510
WAGO PFC100/PFC200 iocheckd Service missing authentication [CVE-2019-5077]
low
5.0
-
-
-
147509
WAGO PFC100/PFC200 Command Line Utility memory corruption [CVE-2019-5075]
medium
6.8
-
-
-
147508
WAGO PFC100/PFC200 iocheckd Service buffer overflow [CVE-2019-5074]
medium
6.8
-
-
-
147507
WAGO PFC100/PFC200 iocheckd Service information disclosure [CVE-2019-5073]
low
5.0
-
-
-
147506
Pebble Templates Protection Mechanism getClass input validation
medium
7.5
-
-
-
147505
Humax Wireless Voice Gateway HGB10R-2 insufficiently protected credentials
low
2.6
-
-
-
147504
Humax Wireless Voice Gateway HGB10R-2 Backup File backupsettings.conf cleartext transmission
low
5.0
-
-
-
147503
ffjpeg jfif.c jfif_decode divide by zero
low
4.3
-
-
-
147502
ffjpeg bitstr.c bitstr_tell null pointer dereference
low
4.3
-
-
-
147501
Django Password Reset password recovery [CVE-2019-19844]
medium
6.8
-
-
-
147500
Opera Web Browser Sandbox origin validation [CVE-2019-19788]
medium
6.8
-
-
-
147499
Singularity Permission .singularity default permission
medium
6.8
-
-
-
147498
Trend Micro Mobile Security weak password [CVE-2019-19690]
medium
4.4
-
-
-
147497
Trend Micro HouseCall for Home Networks DLL untrusted search path
medium
4.1
-
-
-
147496
Trend Micro HouseCall for Home Networks DLL privileges management
medium
4.1
-
-
-
147495
ABB PB610 Panel Builder 600 HMISimulator unknown vulnerability
medium
5.4
-
-
-
147494
ABB PB610 Panel Builder 600 HMIStudio Local Privilege Escalation
medium
4.1
-
-
-
147493
ABB PB610 Panel Builder 600 HMISimulator input validation [CVE-2019-18995]
low
2.9
-
-
-
147492
ABB PB610 Panel Builder 600 HMIStudio input validation [CVE-2019-18994]
low
1.5
-
-
-
147491
Zoho ManageEngine ADSelfService Plus redirect [CVE-2019-18781]
medium
6.8
-
-
-
147490
RSA Identity Governance Session Local Privilege Escalation [CVE-2019-18573]
medium
4.1
-
-
-
147489
RSA Identity Governance JMX Agent missing authentication [CVE-2019-18572]
medium
6.8
-
-
-
147488
RSA Identity Governance My Access Live Module Reflected cross site scripting
low
1.5
-
-
-
147487
GE S2020 Fast Switch 61850 Reflected cross site scripting [CVE-2019-18267]
low
4.3
-
-
-
147486
Pronestor Planner Outlook Add-in PronestorHealthMonitor.exe privileges management
medium
4.1
-
-
-
147485
Rack Session timing discrepancy [CVE-2019-16782]
medium
4.6
-
-
-
147484
http_server path traversal [CVE-2019-15600]
low
5.0
-
-
-
147483
tree-kill code injection [CVE-2019-15599]
medium
7.5
-
-
-
147482
treekill code injection [CVE-2019-15598]
medium
7.5
-
-
-
147481
node-df code injection [CVE-2019-15597]
medium
7.5
-
-
-
147480
statics-server path traversal [CVE-2019-15596]
medium
7.5
-
-
-
147479
GitLab Community Edition/Enterprise Edition Access Control access control
low
3.5
-
-
-
147478
GitLab Community Edition/Enterprise Edition Clone access control
medium
6.0
-
-
-
147477
GitLab Community Edition/Enterprise Edition Pipeline insertion of sensitive information into sent data
low
4.3
-
-
-
147476
GitLab Community Edition/Enterprise Edition Project Milestone information disclosure
low
3.5
-
-
-
147475
GitLab Community Edition/Enterprise Edition GraphQL Endpoint information disclosure
low
5.0
-
-
-
147474
GitLab Community Edition/Enterprise Edition API command injection
medium
7.5
-
-
-
147473
Atlassian Confluence Server/Confluence Data Center Previews Plugin dynamically-managed code resources
medium
6.8
-
-
-
147472
Git Clone input validation [CVE-2019-1387]
medium
6.8
-
-
-
147471
HPE UIoT information disclosure [CVE-2019-11995]
low
4.3
-
-
-
147470
Intel CSME/TXE/Detection Tool Access Control privileges management
medium
4.1
-
-
-
147469
Intel AMT Subsystem cross site scripting [CVE-2019-11132]
low
4.3
-
-
-
147468
Intel AMT Subsystem privileges management [CVE-2019-11131]
medium
6.8
-
-
-
147467
Intel CSME/TXE Subsystem improper authentication [CVE-2019-11110]
low
4.1
-
-
-
147466
Intel SPS Subsystem denial of service [CVE-2019-11109]
low
1.5
-
-
-
147465
Intel CSME Subsystem input validation [CVE-2019-11108]
medium
4.1
-
-
-
147464
Intel AMT Subsystem input validation [CVE-2019-11107]
medium
6.8
-
-
-
147463
Intel CSME/TXE Subsystem session expiration [CVE-2019-11106]
medium
4.1
-
-
-
147462
Intel CSME Subsystem privileges management [CVE-2019-11105]
medium
4.1
-
-
-
147461
Intel CSME/TXE input validation [CVE-2019-11104]
medium
4.1
-
-
-
147460
Intel CSME Firmware Update input validation [CVE-2019-11103]
medium
4.1
-
-
-
147459
Intel DAL/CSME/TXE input validation [CVE-2019-11102]
low
1.5
-
-
-
147458
Intel CSME/TXE Subsystem input validation [CVE-2019-11101]
low
1.5
-
-
-
147457
Intel AMT Subsystem input validation [CVE-2019-11100]
low
1.9
-
-
-
147456
Intel Management Engine Consumer Driver Directory Permission default permission
medium
4.1
-
-
-
147455
Intel AMT Subsystem input validation [CVE-2019-11088]
medium
5.4
-
-
-
147454
Intel CSME/TXE Subsystem input validation [CVE-2019-11087]
medium
4.1
-
-
-
147453
Intel AMT Subsystem input validation [CVE-2019-11086]
medium
4.4
-
-
-
147452
Intel CSME/TXE Subsystem out-of-bounds write [CVE-2019-0169]
medium
5.4
-
-
-
147451
Intel CSME/TXE input validation [CVE-2019-0168]
low
1.5
-
-
-
147450
Intel AMT input validation [CVE-2019-0166]
low
4.3
-
-
-
147449
Intel CSME input validation [CVE-2019-0165]
low
1.5
-
-
-
147448
Intel AMT input validation [CVE-2019-0131]
medium
5.4
-
-
-
147447
Apache Xerces-C XML Parser use after free [CVE-2018-1311]
medium
6.8
-
-
-
147446
Restlet Endpoint xml external entity reference [CVE-2012-2656]
low
5.0
-
-
-
147444
Apple macOS Web Page History information disclosure
low
4.3
-
-
-
147443
Apple iCloud memory corruption [CVE-2019-8763]
medium
6.8
-
-
-
147442
Apple iTunes memory corruption [CVE-2019-8763]
medium
6.8
-
-
-
147441
Apple Safari memory corruption [CVE-2019-8763]
medium
6.8
-
-
-
147440
Apple tvOS memory corruption [CVE-2019-8763]
medium
6.8
-
-
-
147439
Apple iCloud Text File out-of-bounds read [CVE-2019-8745]
medium
6.8
-
-
-
147438
Apple iTunes Text File out-of-bounds read [CVE-2019-8745]
medium
6.8
-
-
-
147437
Apple tvOS Text File out-of-bounds read [CVE-2019-8745]
medium
6.8
-
-
-
147436
Apple iCloud use after free [CVE-2019-8735]
medium
6.8
-
-
-
147435
Apple iTunes use after free [CVE-2019-8735]
medium
6.8
-
-
-
147434
Apple iCloud memory corruption [CVE-2019-8733]
medium
6.8
-
-
-
147433
Apple iTunes memory corruption [CVE-2019-8733]
medium
6.8
-
-
-
147432
Apple iCloud memory corruption [CVE-2019-8726]
medium
6.8
-
-
-
147431
Apple iTunes memory corruption [CVE-2019-8726]
medium
6.8
-
-
-
147430
Apple iCloud State Management Universal cross site scripting
medium
4.3
-
-
-
147429
Apple iTunes State Management Universal cross site scripting
medium
4.3
-
-
-
147428
Apple tvOS Kernel memory corruption [CVE-2019-8717]
medium
6.9
-
-
-
147427
Apple iCloud use after free [CVE-2019-8707]
medium
6.8
-
-
-
147426
Apple iTunes use after free [CVE-2019-8707]
medium
6.8
-
-
-
147425
Apple iClouds State Management Universal cross site scripting
medium
4.3
-
-
-
147424
Apple iTunes State Management Universal cross site scripting
medium
4.3
-
-
-
147423
SwiftNIO SSL TLS stack-based overflow [CVE-2019-8849]
medium
6.8
-
-
-
147422
Apple Xcode File memory corruption [CVE-2019-8806]
medium
6.8
-
-
-
147421
Apple Xcode File memory corruption [CVE-2019-8800]
medium
6.8
-
-
-
147420
Shazam App URL injection [CVE-2019-8792]
low
4.3
-
-
-
147419
Shazam App URL Scheme redirect [CVE-2019-8791]
medium
6.8
-
-
-
147418
Apple macOS State Management memory corruption [CVE-2019-8781]
medium
6.6
-
-
-
147417
Apple macOS Encrypted PDF inadequate encryption [CVE-2019-8772]
low
4.3
-
-
-
147416
Apple macOS Document permission assignment [CVE-2019-8770]
medium
4.1
-
-
-
147415
Apple iOS/iPadOS Web Page History information disclosure
low
4.3
-
-
-
147414
Apple macOS History information disclosure [CVE-2019-8768]
low
1.5
-
-
-
147413
Apple iOS/iPadOS memory corruption [CVE-2019-8763]
medium
6.8
-
-
-
147412
Apple macOS null pointer dereference [CVE-2019-8758]
medium
6.6
-
-
-
147411
Apple macOS User Preferences race condition [CVE-2019-8757]
low
1.9
-
-
-
147410
Apple macOS Kernel Kernel Memory null pointer dereference
low
2.1
-
-
-
147409
Apple macOS Kernel null pointer dereference [CVE-2019-8748]
medium
6.9
-
-
-
147408
Apple macOS Text File buffer overflow [CVE-2019-8745]
medium
6.8
-
-
-
147407
Apple tvOS use after free [CVE-2019-8735]
medium
6.8
-
-
-
147406
Apple tvOS memory corruption [CVE-2019-8733]
medium
6.8
-
-
-
147405
Apple macOS Search Result information disclosure [CVE-2019-8730]
low
1.5
-
-
-
147404
Apple tvOS memory corruption [CVE-2019-8726]
medium
6.8
-
-
-
147403
Apple tvOS State Management Universal cross site scripting
medium
4.3
-
-
-
147402
Apple macOS Kernel memory corruption [CVE-2019-8717]
medium
6.9
-
-
-
147401
Apple tvOS use after free [CVE-2019-8707]
medium
6.8
-
-
-
147400
Apple macOS memory corruption [CVE-2019-8701]
medium
4.4
-
-
-
147399
Apple Texture Analytics Data memory corruption [CVE-2019-8632]
low
2.6
-
-
-
147398
Apple tvOS State Management Universal cross site scripting
medium
4.3
-
-
-
147397
Apple watchOS Passcode information disclosure [CVE-2019-8548]
low
1.9
-
-
-
147396
Apple Shortcuts Sandbox external reference [CVE-2019-7290]
medium
7.5
-
-
-
147395
Apple Shortcuts input validation [CVE-2019-7289]
low
1.5
-
-
-
147394
shadowsocks-libev Network Packet information disclosure [CVE-2019-5152]
low
4.3
-
-
-
147393
IBM Planning Analytics TM1 Script privileges management [CVE-2019-4716]
medium
6.8
-
-
-
147392
IBM API Connect missing encryption [CVE-2019-4609]
low
2.6
-
-
-
147391
HCL AppScan Source Web UI cross site scripting [CVE-2019-4388]
low
3.5
-
-
-
147390
Qualcomm Snapdragon Auto Event Argument buffer overflow [CVE-2019-2304]
medium
4.4
-
-
-
147389
Qualcomm Snapdragon Auto RPU Write improper authentication [CVE-2019-2274]
medium
4.6
-
-
-
147388
Qualcomm Snapdragon Auto integer overflow [CVE-2019-2242]
medium
6.8
-
-
-
147387
shadow privileges management [CVE-2019-19882]
medium
6.6
-
-
-
147386
SQLite ORDER BY window.c exprListAppendList null pointer dereference
low
3.5
-
-
-
147385
Tautulli Media Server shutdown cross-site request forgery
low
4.3
-
-
-
147384
Xerox AltaLink C8035 cross-site request forgery [CVE-2019-19832]
low
4.3
-
-
-
147383
SolarWinds Serv-U FTP Server cross site scripting [CVE-2019-19829]
low
3.5
-
-
-
147382
D-Link DIR-615 Account Configuration Page cross site scripting
low
3.5
-
-
-
147381
Asus ATK AsLdrSrv.exe input validation
medium
4.1
-
-
-
147380
GNU Bash shell.c disable_priv_mode dropped privileges
medium
8.5
-
-
-
147379
HPE OneView for VMware vCenter cross site scripting [CVE-2019-11992]
low
4.3
-
-
-
147378
TRENDnet TEW-651BR/TEW-652BRP/TEW-652BRU get_set.ccp memory corruption
medium
6.8
-
-
-
147377
TRENDnet TEW-651BR/TEW-652BRP/TEW-652BRU get_set.ccp os command injection
medium
7.5
-
-
-
147376
Qualcomm Snapdragon Auto out-of-bounds write [CVE-2019-10614]
medium
6.8
-
-
-
147375
Qualcomm Snapdragon Auto buffer overflow [CVE-2019-10607]
medium
4.4
-
-
-
147374
Qualcomm Snapdragon Auto IEEE 802.11 Header buffer overflow [CVE-2019-10605]
medium
4.4
-
-
-
147373
Qualcomm Snapdragon Auto WMI Message array index [CVE-2019-10601]
medium
4.4
-
-
-
147372
Qualcomm Snapdragon Auto Netlink CB Callback null pointer dereference
medium
4.4
-
-
-
147371
Qualcomm Snapdragon Auto IBSS Connection Mode buffer overflow
medium
4.4
-
-
-
147370
Qualcomm Snapdragon Auto Message input validation [CVE-2019-10595]
medium
4.4
-
-
-
147369
Qualcomm Snapdragon Auto Debug Queue out-of-bounds read [CVE-2019-10584]
medium
4.4
-
-
-
147368
Qualcomm Snapdragon Auto Video Driver integer overflow [CVE-2019-10572]
medium
6.8
-
-
-
147367
Qualcomm Snapdragon Auto EEPROM out-of-bounds read [CVE-2019-10564]
medium
4.4
-
-
-
147366
Qualcomm Snapdragon Auto Wireless Driver out-of-bounds read [CVE-2019-10557]
medium
6.8
-
-
-
147365
Qualcomm Snapdragon Auto memory corruption [CVE-2019-10544]
medium
4.4
-
-
-
147364
Qualcomm Snapdragon Auto FW Response integer overflow [CVE-2019-10537]
medium
4.4
-
-
-
147363
Qualcomm Snapdragon Auto double free [CVE-2019-10536]
medium
4.4
-
-
-
147362
Qualcomm Snapdragon Auto SIB Read out-of-bounds write [CVE-2019-10525]
medium
6.8
-
-
-
147361
Qualcomm Snapdragon Auto iWLAN use after free [CVE-2019-10518]
medium
4.4
-
-
-
147360
Qualcomm Snapdragon Auto Thread double free [CVE-2019-10517]
medium
4.6
-
-
-
147359
Qualcomm Snapdragon Auto MM out-of-bounds read [CVE-2019-10516]
medium
6.8
-
-
-
147358
Qualcomm Snapdragon Auto SPDM Command null pointer dereference
low
2.1
-
-
-
147357
Qualcomm Snapdragon Auto MT Secondary PDP Request memory corruption
medium
6.8
-
-
-
147356
Qualcomm Snapdragon Auto SMS OTA Message out-of-bounds read [CVE-2019-10487]
medium
6.8
-
-
-
147355
Qualcomm Snapdragon Auto information disclosure [CVE-2019-10482]
low
7.1
-
-
-
147354
Qualcomm Snapdragon Auto WMI FW Event array index [CVE-2019-10481]
medium
4.4
-
-
-
147353
Qualcomm Snapdragon Auto WMI Firmware Event buffer overflow [CVE-2019-10480]
medium
4.4
-
-
-
147352
Qualcomm Snapdragon Auto Broadcast qdf_nbuf_trim_tail buffer overflow
medium
4.4
-
-
-
147351
JBoss AS 7 Community Release Security Context Propagation privileges management
medium
4.1
-
-
-
147350
SonicWALL SMA100 sql injection [CVE-2019-7481]
low
4.3
-
-
-
147349
elog Proxy confused deputy [CVE-2019-3996]
medium
6.8
-
-
-
147348
elog null pointer dereference [CVE-2019-3995]
low
5.0
-
-
-
147347
elog retrieve_url use after free
low
5.0
-
-
-
147346
elog Credentials information disclosure [CVE-2019-3993]
low
4.3
-
-
-
147345
elog Configuration File information disclosure [CVE-2019-3992]
low
5.0
-
-
-
147344
Joomla CMS sql injection [CVE-2019-19846]
medium
6.8
-
-
-
147343
Joomla CMS Access Check Path path traversal
low
5.0
-
-
-
147342
Zulip Server Image Thumbnail redirect [CVE-2019-19775]
medium
6.8
-
-
-
147341
Alt-N MDaemon Attachment cross site scripting [CVE-2019-19497]
low
4.3
-
-
-
147340
Linux Kernel io-wq.c privileges management
medium
4.4
-
-
-
147339
Advantech DiagAnywhere Server stack-based overflow [CVE-2019-18257]
medium
6.8
-
-
-
147338
TIBCO Spotfire Analytics Platform for AWS Marketplace Spotfire Library Reflected cross site scriting
low
4.3
-
-
-
147337
TIBCO Spotfire Analytics Platform for AWS Marketplace Data Access Layer Credentials information disclosure
low
3.5
-
-
-
147336
TIBCO Spotfire Analytics Platform for AWS Marketplace Data Access Layer information disclosure
low
2.1
-
-
-
147335
TIBCO Spotfire Analyst privileges management [CVE-2019-17334]
medium
4.0
-
-
-
147334
JIRA WorkflowResource authorization
low
4.9
-
-
-
147333
Micro Focus Arcsight Logger cross-site request forgery [CVE-2019-11657]
low
4.3
-
-
-
147332
SAP Treasury/Risk Management authorization [CVE-2019-0384]
medium
6.5
-
-
-
147331
SAP Treasury/Risk Management Transaction Management authorization
medium
6.5
-
-
-
147330
Linux Kernel Thread sendmsg privileges management
medium
4.1
-
-
-
147329
TYPO3 QueryGenerator sql injection
medium
5.4
-
-
-
147328
TYPO3 Deserialization QueryView privileges management
medium
6.0
-
-
-
147327
TYPO3 Extension Manager path traversal [CVE-2019-19848]
medium
5.4
-
-
-
147326
Libspiro spiro.c spiro_to_bpath0 out-of-bounds write
medium
6.8
-
-
-
147325
SPIP medias input validation
medium
6.0
-
-
-
147324
Linux Kernel btrfs Filesystem volumes.c __btrfs_map_block out-of-bounds write
medium
6.8
-
-
-
147323
Linux Kernel f2fs Filesystem Image recovery.c null pointer dereference
low
4.3
-
-
-
147322
Linux Kernel f2fs Filesystem Image __remove_dirty_segment out-of-bounds write
medium
6.8
-
-
-
147321
Linux Kernel btrfs Filesystem mutex.c __mutex_lock use after free
medium
6.8
-
-
-
147320
Contao Back End unrestricted upload [CVE-2019-19745]
medium
6.0
-
-
-
147319
Contao Output escape output [CVE-2019-19714]
medium
7.5
-
-
-
147318
Contao Permission default permission [CVE-2019-19712]
low
4.3
-
-
-
147317
Ivanti Workspace Control Managed Application Security default permission
medium
4.1
-
-
-
147316
verot.net class.upload File Extension class.upload.php unrestricted upload
medium
7.5
-
-
-
147315
Nalpeiron Licensing Service NLSSRV32.EXE permission assignment
medium
4.4
-
-
-
147314
Simplifile RecordFusion information disclosure [CVE-2019-19264]
medium
7.5
-
-
-
147313
Divisa Proxia Suite/SparkSpace/Proxia PHR Java Deserialization deserialization
medium
6.8
-
-
-
147312
Barco ClickShare Button R9861500D01 TLS Connection missing encryption
low
1.2
-
-
-
147311
Barco ClickShare Button R9861500D01 Credential Management insufficiently protected credentials
low
1.2
-
-
-
147310
Barco ClickShare Button R9861500D01 DLL Loader Clickshare_For_Windows.exe untrusted search path
medium
4.1
-
-
-
147309
Barco ClickShare Huddle CS-100/ClickShare Huddle CS-200 Credential Management missing encryption
low
1.2
-
-
-
147308
Barco ClickShare Button R9861500D01 Integrity Check input validation
low
4.4
-
-
-
147307
Acer Quick Access QAAdminAgent.exe untrusted search path
medium
4.1
-
-
-
147306
Alauda Kubernetes Support Plugin improper authorization [CVE-2019-16576]
medium
6.5
-
-
-
147305
Alauda Kubernetes Support Plugin cross-site request forgery [CVE-2019-16575]
low
4.3
-
-
-
147304
Alauda DevOps Pipeline Plugin Permission Check improper authorization
medium
6.5
-
-
-
147303
Alauda DevOps Pipeline Plugin cross-site request forgery [CVE-2019-16573]
low
4.3
-
-
-
147302
Weibo Plugin Global Configuration Credentials credentials storage
low
1.9
-
-
-
147301
RapidDeploy Plugin Permission Check improper authorization [CVE-2019-16571]
medium
6.5
-
-
-
147300
RapidDeploy Plugin cross-site request forgery [CVE-2019-16570]
low
4.3
-
-
-
147299
Mantis Plugin cross-site request forgery [CVE-2019-16569]
low
4.3
-
-
-
147298
SCTMExecutor Plugin Global Configuration Credentials cleartext transmission
low
5.0
-
-
-
147297
Team Concert Plugin Permission Check Credentials improper authorization
low
4.0
-
-
-
147296
Team Concert Plugin Permission Check improper authorization [CVE-2019-16566]
medium
6.5
-
-
-
147295
Team Concert Plugin cross-site request forgery [CVE-2019-16565]
low
4.3
-
-
-
147294
Pipeline Aggregator View Plugin Stored cross site scripting [CVE-2019-16564]
low
3.5
-
-
-
147293
Mission Control Plugin Escape Job Stored cross site scripting
low
3.5
-
-
-
147292
buildgraph-view Plugin Stored cross site scripting [CVE-2019-16562]
low
3.5
-
-
-
147291
WebSphere Deployer Plugin SSL/TLS Certificate Validator certificate validation
medium
4.6
-
-
-
147290
WebSphere Deployer Plugin cross-site request forgery [CVE-2019-16560]
low
4.3
-
-
-
147289
WebSphere Deployer Plugin Permission Check improper authorization
medium
6.5
-
-
-
147288
Spira Importer Plugin TLS Certificate Validation certificate validation
medium
7.5
-
-
-
147287
Redgate SQL Change Automation Plugin Configuration File config.xml Credentials credentials storage
low
3.5
-
-
-
147286
Rundeck Plugin Configuration File config.xml Credentials credentials storage
low
3.5
-
-
-
147285
Build Failure Analyzer Plugin Regular Expression resource consumption
medium
4.0
-
-
-
147284
Build Failure Analyzer Plugin Regular Expression improper authorization
medium
6.5
-
-
-
147283
Build Failure Analyzer Plugin Regular Expression cross-site request forgery
low
4.3
-
-
-
147282
Gerrit Trigger Plugin Permission Check improper authorization
medium
6.5
-
-
-
147281
Gerrit Trigger Plugin cross-site request forgery [CVE-2019-16551]
low
4.3
-
-
-
147280
Maven Release Plugin Connection Test Form cross-site request forgery
low
4.3
-
-
-
147279
Maven Release Plugin XML Parser xml external entity reference
medium
6.8
-
-
-
147278
CentOS-WebPanel.com CentOS Web Panel sess_xxxxxx insufficiently protected credentials
low
3.5
-
-
-
147277
Application Links ListEntityLinksServlet default permission
low
4.0
-
-
-
147276
CentOS-WebPanel.com CentOS Web Panel tmp insufficiently protected credentials
low
4.0
-
-
-
147275
Atlassian Crowd Demo Application cross-site request forgery [CVE-2017-18107]
low
4.3
-
-
-
147274
Docker Engine Manifest input validation [CVE-2014-8179]
medium
7.5
-
-
medium
147273
Docker Engine Image Layer Cache Poisoning input validation
medium
4.4
-
-
medium
147272
ownCloud sharing.php cross site scripting
low
4.3
-
-
-
147271
Mahara cross site scripting [CVE-2012-2237]
medium
6.4
-
-
high
147270
Huawei AR3600 information disclosure [CVE-2019-5259]
low
4.0
-
-
-
147269
IBM MQ/MQ Appliance Message denial of service [CVE-2019-4560]
low
2.1
-
-
-
147268
IBM API Connect Developer Portal Password information disclosure
low
1.0
-
-
-
147267
Views Dynamic Fields Module views_handler_filter_dynamic_fields.inc code injection
medium
5.1
-
-
-
147266
Nitro Free PDF Reader Unicode npdf.dll PDAnnotHandlerDestroyData2+0xa08a out-of-bounds read
medium
6.8
-
-
-
147265
Cyrus IMAP Sieve Script Command lmtp_sieve.c autosieve_createfolder input validation
medium
6.0
-
-
-
147264
D-Link DIR-615 Portal input validation [CVE-2019-19743]
medium
6.0
-
-
-
147263
Roxy Fileman RENAMEFILE path traversal
medium
7.5
-
-
-
147262
Rumpus FTP Web File Manager Login Page Reflected cross site scripting
low
4.3
-
-
-
147261
knot-resolver DNS Reply algorithmic complexity [CVE-2019-19331]
low
4.3
-
-
-
147260
Barco ClickShare Button R9861500D01 Certificate Private Key information disclosure
low
3.5
-
-
-
147259
Bridge ClickShare Button R9861500D01 Dongre Bridge Program os command injection
medium
7.5
-
-
-
147258
Barco ClickShare Button R9861500D01 Debug Interface insufficiently protected credentials
medium
4.4
-
-
-
147257
Barco ClickShare Button R9861500D01 JTAG input validation [CVE-2019-18827]
medium
6.2
-
-
-
147256
Barco ClickShare Button R9861500D01 Certificate Validation certificate validation
low
5.0
-
-
-
147255
Dell XPS 13 2-in-1 BIOS Configuration config [CVE-2019-18579]
medium
6.9
-
-
-
147254
Omron PLC CJ/PLC CS Lock Remote Code Execution [CVE-2019-18269]
medium
7.5
-
-
-
147253
Omron PLC CS/PLC CJ/PLC NJ Brute Force excessive authentication
low
2.6
-
-
-
147252
Omron PLC CJ/PLC CS authentication spoofing [CVE-2019-18259]
medium
7.5
-
-
-
147251
Trend Micro Deep Security Service Quick Setup Cloud Formation Template authorization
medium
6.5
-
-
-
147250
excon Gem Persistent Connection resource control [CVE-2019-16779]
low
2.1
-
-
-
147249
TensorFlow UnsortedSegmentSum heap-based overflow
medium
6.0
-
-
-
147248
Intel NUC Firmware out-of-bounds write [CVE-2019-14612]
medium
4.1
-
-
-
147247
Intel NUC Firmware integer overflow [CVE-2019-14611]
low
4.1
-
-
-
147246
Intel NUC Access Control privileges management [CVE-2019-14610]
medium
4.1
-
-
-
147245
Intel NUC Firmware Validation input validation [CVE-2019-14609]
medium
4.1
-
-
-
147244
Intel NUC memory corruption [CVE-2019-14608]
medium
4.1
-
-
-
147243
Intel CPU unusual condition [CVE-2019-14607]
medium
4.1
-
-
-
147242
Intel SCS Platform Discovery Utility Installer default permission
medium
4.1
-
-
-
147241
Intel Quartus Prime Pro Edition FPGA Kernel Driver null pointer dereference
low
1.5
-
-
-
147240
Intel Quartus Prime Pro Edition License Server default permission
medium
4.1
-
-
-
147239
Control Center-I privileges management [CVE-2019-14599]
medium
4.1
-
-
-
147238
Intel RST default permission [CVE-2019-14568]
medium
4.1
-
-
-
147237
Omron PLC CJ/PLC CS authentication replay [CVE-2019-13533]
medium
5.1
-
-
-
147236
SolarWinds Serv-U FTP Server Web UI Stored cross site scripting
low
3.5
-
-
-
147235
SolarWinds Serv-U FTP Server Web UI injection [CVE-2019-13181]
medium
6.5
-
-
-
147234
Apache Incubator Superset SQLLab information disclosure [CVE-2019-12414]
low
5.0
-
-
-
147233
Apache Incubator Superset Database Metadata information disclosure
low
4.3
-
-
-
147232
Intel FPGA SDK for OpenCL Pro Edition Kernel Driver unusual condition
low
1.5
-
-
-
147231
Intel CPU unusual condition [CVE-2019-11157]
medium
6.6
-
-
-
147230
Intel Ethernet I218 Adapter Driver Memory Protection information disclosure
low
1.5
-
-
-
147229
Yarn Package Installer link following [CVE-2019-10773]
medium
6.8
-
-
-
147228
Intel Network Adapter Linux Administrative Tools privileges management
medium
4.1
-
-
-
147227
Intel Dynamic Platform/Thermal Framework default permission [CVE-2019-0134]
medium
4.3
-
-
-
147226
Puppet Agent SSL Certificate Valu certificate validation [CVE-2018-11751]
medium
5.1
-
-
-
147225
Linux Kernel timer.c snd_timer_close_locked use after free
medium
4.4
-
-
-
147224
Xfig fig2dev read.c read_colordef out-of-bounds write
medium
6.8
-
-
-
147223
python-requests-Kerberos Mutual Authentication improper authentication
medium
7.5
-
-
-
147222
ImageMagick infinite loop [CVE-2014-8561]
low
4.3
-
-
-
147221
ZF2014-0 View Helper cross site scripting [CVE-2014-4913]
low
4.3
-
-
-
147220
eDeploy Temp File race condition [CVE-2014-3701]
medium
6.8
-
-
-
147219
eDeploy cPickle Deserialization deserialization [CVE-2014-3699]
medium
7.5
-
-
-
147218
JBoss KeyCloak URL Validator redirect [CVE-2014-3652]
medium
6.8
-
-
-
147217
jersey SAX Parser xml external entity reference [CVE-2014-3643]
medium
7.5
-
-
-
147216
CloudForms Management Engine Registration top_output.log Log log file
low
1.9
-
-
-
147215
Huawei Product insufficient verification of data authenticity
medium
5.1
-
-
-
147214
Huawei S5700/S6700 input validation [CVE-2019-5290]
low
4.0
-
-
-
147213
Huawei CampusInsight Gauss100 OLTP Database out-of-bounds read
low
4.0
-
-
-
147212
Huawei CloudUSM-EUA information disclosure [CVE-2019-5277]
low
5.0
-
-
-
147211
Huawei Mate 9 Applock information disclosure [CVE-2019-5264]
low
2.1
-
-
-
147210
Huawei Y9/Honor View 20 TD-SCDMA Message input validation [CVE-2019-5260]
low
3.3
-
-
-
147209
Huawei eSpace U1981 buffer overflow [CVE-2019-5258]
medium
4.1
-
-
-
147208
Huawei AP2000 Management buffer overflow [CVE-2019-5257]
medium
4.1
-
-
-
147207
Huawei eSpace U1981 resource consumption [CVE-2019-5256]
low
1.5
-
-
-
147206
Huawei eSpace U1981 null pointer dereference [CVE-2019-5255]
medium
6.8
-
-
-
147205
Huawei eSpace U1981 Message out-of-bounds read [CVE-2019-5254]
medium
6.8
-
-
-
147204
Huawei E5572-855 improper authentication [CVE-2019-5253]
medium
6.8
-
-
-
147203
Huawei Y9/Honor 8X/Honor 9 Lite/Honor 9i/Y6 Pro Applock improper authentication
medium
4.6
-
-
-
147202
Huawei Smartphone path traversal [CVE-2019-5251]
low
4.3
-
-
-
147201
Huawei Mate 20 Pro authorization [CVE-2019-5250]
medium
6.8
-
-
-
147200
Huawei CloudEngine 12800 release of resource [CVE-2019-5248]
low
3.3
-
-
-
147199
Huawei Smart Phone null pointer dereference [CVE-2019-5235]
low
5.0
-
-
-
147198
IBM Case Manager Case Builder cross site scriting [CVE-2019-4426]
low
3.5
-
-
-
147197
Yabasic Basic Source Code function.c myformat out-of-bounds write
medium
6.8
-
-
-
147196
Samurai Build File util.c canonpath out-of-bounds write
medium
6.8
-
-
-
147195
miekg Go DNS Random Number Generator weak prng [CVE-2019-19794]
medium
6.8
-
-
-
147194
Cyxtera AppGate SDP Client privileges management [CVE-2019-19793]
medium
6.0
-
-
-
147193
Telerik UI for ASP.NET AJAX RadChart path traversal [CVE-2019-19790]
medium
7.5
-
-
-
147192
ATasm m65 File setparse.c get_signed_expression out-of-bounds write
medium
6.8
-
-
-
147191
ATasm m65 File setparse.c parse_expr out-of-bounds write
medium
6.8
-
-
-
147190
ATasm m65 File asm.c to_comma out-of-bounds write
medium
6.8
-
-
-
147189
AceaXe Plus FTP Client buffer overflow [CVE-2019-19782]
medium
6.8
-
-
-
147188
libsixel loader.c load_sixel out-of-bounds read
medium
6.8
-
-
-
147187
stb Image Loader stb_image.h stbi__load_main out-of-bounds read
medium
6.8
-
-
-
147186
Zoho ManageEngine EventLog Analyzer runquery.do MD5 information disclosure
low
3.5
-
-
-
147185
Dovecot Push Notification Driver null pointer dereference [CVE-2019-19722]
low
5.0
-
-
-
147184
VeraCrypt VeraCryptExpander.exe privileges management
medium
4.1
-
-
-
147183
Huawei Products risky encryption [CVE-2019-19397]
low
2.6
-
-
-
147182
Envoy Route Manager null pointer dereference [CVE-2019-18838]
low
4.3
-
-
-
147181
Envoy HTTP Header memory corruption [CVE-2019-18802]
medium
7.5
-
-
-
147180
Envoy Access Control memory corruption [CVE-2019-18801]
medium
6.8
-
-
-
147179
quiz-master-next Plugin quiz-options-page.php Reflected cross site scripting
low
4.3
-
-
-
147178
Petwant PF-103/Petalk AI libcommon.so processCommandUploadLog os command injection
high
9.3
-
-
-
147177
eGain Web Email API 11+ Message email) Header Injection input validation
medium
7.5
-
-
-
147176
npm CLI Install Script path traversal [CVE-2019-16777]
medium
4.6
-
-
-
147175
npm CLI Install Script path traversal [CVE-2019-16776]
medium
4.6
-
-
-
147174
npm CLI Install Script symlink [CVE-2019-16775]
medium
4.6
-
-
-
147173
Petwant PF-103/Petalk AI libcommon.so processCommandSetMac os command injection
high
9.3
-
-
-
147172
Petwant PF-103/Petalk AI libcommon.so processCommandUploadSnapshot out-of-bounds write
high
9.3
-
-
-
147171
Petwant PF-103/Petalk AI libcommon.so processCommandUploadLog out-of-bounds write
high
9.3
-
-
-
147170
Petwant PF-103/Petalk AI Telnet Service hard-coded credentials
high
9.3
-
-
-
147169
Petwant PF-103/Petalk AI libcommon.so processCommandSetUid os command injection
high
9.3
-
-
-
147168
Petalk PF-103/Petalk AI Communication signature verification
medium
7.6
-
-
-
147167
Petwant PF-103/Petalk AI udpServerSys Service authorization [CVE-2019-16731]
medium
6.8
-
-
-
147166
Petwant PF-103/Petalk AI libcommon.so processCommandUpgrade input validation
high
9.3
-
-
-
147165
TemaTres Reflected cross site scripting [CVE-2019-14344]
low
4.3
-
-
-
147164
SAML Single Sign On Plugin input validation [CVE-2019-13347]
medium
6.0
-
-
-
147163
duplicity SSL Certificate Verification Service certificate validation
medium
5.1
-
-
-
147162
Pen Temp File webfile.html exposure of resource
medium
4.6
-
-
-
147161
suPHP Source Highlighting improper authentication [CVE-2014-1867]
medium
4.4
-
-
-
147160
hammer_cli_foreman Gem foreman.yml insufficiently protected credentials
low
2.1
-
-
-
147159
qpid-cpp ACL Policy resource consumption [CVE-2014-0212]
low
5.0
-
-
-
147158
cfme CSRF Protection cross-site request forgery [CVE-2014-0197]
low
4.3
-
-
-
147157
MCollective Installation hard-coded credentials [CVE-2014-0175]
medium
6.8
-
-
-
147156
Apple Safari WebKit integer underflow [CVE-2019-5144]
medium
6.8
-
-
-
147155
Hostapd 802.11w Security State input validation [CVE-2019-5062]
low
2.9
-
-
-
147154
Hostapd IAPP Location Update input validation [CVE-2019-5061]
low
2.9
-
-
-
147153
Advantech WebAccess stack-based overflow [CVE-2019-3951]
medium
6.8
-
-
-
147152
lodahs input validation [CVE-2019-19771]
medium
6.8
-
-
-
147151
Linux Kernel inode.c debugfs_remov use after free
medium
6.8
-
-
-
147150
Linux Kernel lock.h perf_trace_lock_acquire use after free
medium
6.8
-
-
-
147149
Linux Kernel blktrace.c __blk_add_trace use after free
medium
6.8
-
-
-
147148
Linux Kernel inode.c ext4_xattr_set_entry use after free
medium
6.8
-
-
-
147147
Bitwarden Server inadequate encryption [CVE-2019-19766]
medium
5.0
-
-
-
147146
Siemens SiNVR 3 Central Control Server SFTP Service routine [CVE-2019-18342]
medium
6.8
-
-
-
147145
Siemens SiNVR 3 Central Control Server improper authentication
medium
6.8
-
-
-
147144
Siemens SiNVR 3 Central Control Server Credentials information disclosure
low
1.5
-
-
-
147143
Siemens SiNVR 3 Central Control Server HTTP Service missing authentication
medium
6.8
-
-
-
147142
Siemens SiNVR 3 Central Control Server XML Data path traversal
medium
6.5
-
-
-
147141
Siemens SiNVR 3 Central Control Server XML Data improper authentication
medium
6.8
-
-
-
147140
Siemens SPPA-T3000 Application Server Service Port 80 information disclosure
low
5.0
-
-
-
147139
Siemens SPPA-T3000 Application Server Service Port 8090 Username information disclosure
low
5.0
-
-
-
147138
Siemens SPPA-T3000 Application Server Service Port 8090 Directory information disclosure
low
5.0
-
-
-
147137
Siemens SPPA-T3000 Application Server Web Services Directory information disclosure
low
5.0
-
-
-
147136
Siemens SPPA-T3000 Application Server Service Port 1099 information disclosure
low
4.3
-
-
-
147135
Siemens SPPA-T3000 MS3000 Migration Server Service Port 5010 heap-based overflow
medium
6.8
-
-
-
147134
Siemens SPPA-T3000 MS3000 Migration Server Service Port 5010 heap-based overflow
medium
6.8
-
-
-
147133
Siemens SPPA-T3000 MS3000 Migration Server Service Port 5010 heap-based overflow
medium
6.8
-
-
-
147132
Siemens SPPA-T3000 MS3000 Migration Server Service Port 5010 heap-based overflow
medium
6.8
-
-
-
147131
Siemens SPPA-T3000 MS3000 Migration Server Service Port 5010 heap-based overflow
medium
6.8
-
-
-
147130
Siemens SPPA-T3000 MS3000 Migration Server Service Port 5010 heap-based overflow
medium
6.8
-
-
-
147129
Siemens SPPA-T3000 MS3000 Migration Server Service Port 5010 heap-based overflow
medium
6.8
-
-
-
147128
Siemens SPPA-T3000 MS3000 Migration Server Service Port 5010 heap-based overflow
medium
6.8
-
-
-
147127
Siemens SPPA-T3000 MS3000 Migration Server Service Port 5010 improper authentication
medium
7.5
-
-
-
147126
Siemens SPPA-T3000 MS3000 Migration Server Service Port 5010 improper authentication
low
5.0
-
-
-
147125
Siemens SPPA-T3000 Application Server File Upload improper authentication
medium
6.8
-
-
-
147124
Siemens SPPA-T3000 Application Server RMI improper authentication
low
5.0
-
-
-
147123
Siemens SPPA-T3000 Application Server RMI improper authentication
low
5.0
-
-
-
147122
Siemens SPPA-T3000 Application Server RMI improper authentication
low
5.0
-
-
-
147121
Siemens SPPA-T3000 Application Server Service Port 1099 deserialization
medium
6.8
-
-
-
147120
Siemens SPPA-T3000 Application Server Service Port 8888 improper authentication
medium
6.8
-
-
-
147119
Siemens SPPA-T3000 Application Server RMI improper authentication
medium
6.8
-
-
-
147118
Siemens SPPA-T3000 MS3000 Migration Server RPC Service unrestricted upload
medium
6.8
-
-
-
147117
Siemens SPPA-T3000 MS3000 Migration Server RPC Service improper authentication
low
4.3
-
-
-
147116
Siemens SPPA-T3000 MS3000 Migration Server Service Port 7061 denial of service
low
4.3
-
-
-
147115
Siemens SPPA-T3000 MS3000 Migration Server Service Port 7061 stack-based overflow
low
4.3
-
-
-
147114
Siemens SPPA-T3000 MS3000 Migration Server access control [CVE-2019-18309]
medium
6.6
-
-
-
147113
Siemens SPPA-T3000 MS3000 Migration Server access control [CVE-2019-18308]
medium
6.6
-
-
-
147112
Siemens SPPA-T3000 MS3000 Migration Server Service Port 5010 out-of-bounds read
low
4.3
-
-
-
147111
Siemens SPPA-T3000 MS3000 Migration Server Service Port 5010 out-of-bounds read
low
4.3
-
-
-
147110
Siemens SPPA-T3000 MS3000 Migration Server Service Port 5010 integer overflow
low
4.3
-
-
-
147109
Siemens SPPA-T3000 MS3000 Migration Server Service Port 5010 integer overflow
low
4.3
-
-
-
147108
Siemens SPPA-T3000 MS3000 Migration Server Service Port 5010 integer overflow
low
4.3
-
-
-
147107
Siemens SPPA-T3000 MS3000 Migration Server Service Port 5010 integer overflow
low
4.3
-
-
-
147106
Siemens SPPA-T3000 MS3000 Migration Server Service Port 5010 integer overflow
low
4.3
-
-
-
147105
Siemens SPPA-T3000 MS3000 Migration Server Service Port 5010 integer overflow
low
4.3
-
-
-
147104
Siemens SPPA-T3000 MS3000 Migration Server Service Port 5010 integer overflow
low
4.3
-
-
-
147103
Siemens SPPA-T3000 MS3000 Migration Server Service Port 5010 integer overflow
low
4.3
-
-
-
147102
Siemens SPPA-T3000 MS3000 Migration Server heap-based overflow
medium
6.6
-
-
-
147101
Siemens SPPA-T3000 MS3000 Migration Server Service Port 5010 heap-based overflow
medium
6.8
-
-
-
147100
Siemens SPPA-T3000 MS3000 Migration Server Service Port 5010 heap-based overflow
medium
6.8
-
-
-
147099
Siemens SPPA-T3000 MS3000 Migration Server Service Port 5010 heap-based overflow
low
4.3
-
-
-
147098
Siemens SPPA-T3000 MS3000 Migration Server Service Port 5010 heap-based overflow
medium
6.8
-
-
-
147097
Siemens SPPA-T3000 MS3000 Migration Server Service Port 5010 heap-based overflow
low
4.3
-
-
-
147096
Siemens SPPA-T3000 MS3000 Migration Server Service Port 5010 heap-based overflow
low
4.3
-
-
-
147095
Siemens SPPA-T3000 MS3000 Migration Server Service Port 5010 heap-based overflow
low
4.3
-
-
-
147094
Siemens SPPA-T3000 MS3000 Migration Server Service Port 5010 heap-based overflow
medium
6.8
-
-
-
147093
Siemens SPPA-T3000 Application Server RMI interface unrestricted upload
medium
6.0
-
-
-
147092
Siemens SPPA-T3000 Application Server Directory improper authentication
low
5.0
-
-
-
147091
Siemens SPPA-T3000 Application Server Directory improper authentication
low
5.0
-
-
-
147090
Siemens SPPA-T3000 Application Server RMI Communication cleartext transmission
low
2.6
-
-
-
147089
Siemens SPPA-T3000 Application Server AdminService improper authentication
medium
6.0
-
-
-
147088
Siemens SPPA-T3000 Application Server AdminService deserialization
medium
6.0
-
-
-
147087
phpfastcache Cookie Driver code injection [CVE-2019-16774]
medium
4.6
-
-
-
147086
Siemens SiNVR 3 Central Control Server User Configuration Menu Password information disclosure
low
2.6
-
-
-
147085
Siemens EN100 Ethernet Module DNP3 Web Server path traversal
low
5.0
-
-
-
147084
Siemens EN100 Ethernet Module DNP3 Web Interface cross site scripting
low
4.3
-
-
-
147083
Siemens EN100 Ethernet Module DNP3 Webserver memory corruption
medium
6.8
-
-
-
147082
XHQ Web Application input validation [CVE-2019-13932]
medium
6.0
-
-
-
147081
XHQ Web Interface cross site scriting [CVE-2019-13931]
medium
6.0
-
-
-
147080
XHQ Web Interface cross-site request forgery [CVE-2019-13930]
low
4.3
-
-
-
147079
Apache SpamAssassin Message resource consumption [CVE-2019-12420]
low
5.0
-
-
-
147078
Apache SpamAssassin CF File os command injection [CVE-2018-11805]
medium
7.5
-
-
-
147077
IBM DB2 High Performance Unload privileges management [CVE-2019-4606]
low
4.4
-
-
-
147076
minerstat msOS SSH Key improper authentication [CVE-2019-19750]
medium
7.5
-
-
-
147075
Electronic Arts Origin privileges management [CVE-2019-19248]
medium
4.6
-
-
-
147074
Electronic Arts Origin privileges management [CVE-2019-19247]
medium
4.6
-
-
-
147073
Scoutnet Kalender Plugin cross site scripting [CVE-2019-19198]
low
3.5
-
-
-
147072
DAViCal Reflected cross site scripting [CVE-2019-18345]
low
4.3
-
-
-
147071
Intesync Solismed Stored inadequate encryption [CVE-2019-17428]
low
4.3
-
-
-
147070
Cacti Deserialization functions.php deserialization
medium
6.0
-
-
-
147069
Intesync Solismed information disclosure [CVE-2019-16246]
medium
7.5
-
-
-
147068
Intesync Solismed File Upload unrestricted upload [CVE-2019-15936]
medium
7.5
-
-
-
147067
Intesync Solismed cross site scripting [CVE-2019-15935]
low
4.3
-
-
-
147066
Intesync Solismed cross-site request forgery [CVE-2019-15934]
low
4.3
-
-
-
147065
Intesync Solismed sql injection [CVE-2019-15933]
medium
6.8
-
-
-
147064
Intesync Solismed Access Control permission assignment [CVE-2019-15932]
medium
7.5
-
-
-
147063
Intesync Solismed path traversal [CVE-2019-15931]
medium
7.5
-
-
-
147062
Intesync Solismed improper restriction of rendered ui layers
low
4.3
-
-
-
147061
3scale Session Cookie httponly insertion of sensitive information into sent data
low
3.5
-
-
-
147060
Siemens SIMATIC S7-1200 CPU UART routine [CVE-2019-13945]
medium
4.4
-
-
-
147059
Desigo PXC00-E.D Web Server denial of service [CVE-2019-13927]
low
5.0
-
-
-
147058
Qualcomm Snapdragon Auto Image memory corruption [CVE-2019-2338]
medium
4.4
-
-
-
147057
Qualcomm Snapdragon Auto EMM out-of-bounds read [CVE-2019-2337]
medium
6.8
-
-
-
147056
Qualcomm Snapdragon Auto HLOS buffer overflow [CVE-2019-2321]
medium
4.4
-
-
-
147055
Qualcomm Snapdragon Auto array index [CVE-2019-2320]
medium
6.8
-
-
-
147054
Qualcomm Snapdragon Auto HLOS privileges management [CVE-2019-2319]
medium
4.4
-
-
-
147053
Qualcomm Snapdragon Auto out-of-bounds read [CVE-2019-2310]
medium
6.8
-
-
-
147052
Qualcomm Snapdragon Auto TZ buffer overflow [CVE-2019-2288]
medium
4.4
-
-
-
147051
Qualcomm Snapdragon Connectivity Driver information disclosure
medium
4.6
-
-
-
147050
Qualcomm Snapdragon Auto QDCM API integer overflow [CVE-2019-10592]
medium
4.4
-
-
-
147049
Qualcomm Snapdragon Auto Snapshot buffer overflow [CVE-2019-10571]
medium
4.4
-
-
-
147048
Qualcomm Snapdragon Auto OGG File out-of-bounds read [CVE-2019-10559]
medium
6.8
-
-
-
147047
Qualcomm Snapdragon Auto buffer overflow [CVE-2019-10555]
medium
4.4
-
-
-
147046
Qualcomm Snapdragon Auto LLC Support null pointer dereference
low
2.1
-
-
-
147045
Qualcomm Snapdragon Auto Data Truncation integer overflow [CVE-2019-10530]
medium
4.4
-
-
-
147044
Qualcomm Snapdragon Mobile/Snapdragon Voice / Music GPU Memory resource consumption
low
2.1
-
-
-
147043
Qualcomm Snapdragon Auto GSNDCP Compressed Mode array index [CVE-2019-10511]
medium
6.8
-
-
-
147042
Qualcomm Snapdragon Auto Camera toctou [CVE-2019-10494]
medium
4.4
-
-
-
147041
Qualcomm Snapdragon Auto buffer overflow [CVE-2019-10493]
low
5.0
-
-
-
147040
Qualcomm Snapdragon Auto Compressed Data infinite loop [CVE-2019-10485]
low
5.0
-
-
-
147039
Qualcomm Snapdragon Auto Command use after free [CVE-2019-10484]
medium
4.4
-
-
-
147038
Work Time Calendar App cross site scripting [CVE-2019-19748]
low
4.3
-
-
-
147037
Xfig fig2dev arrow.c make_arrow integer overflow
medium
6.8
-
-
-
147036
Octeth Oempro Campaign.Get sql injection
medium
6.8
-
-
-
147035
OpenBSD setuid Program ld.so _dl_setup_env privileges management
medium
6.6
-
-
-
147034
SnakeYAML Alias xml entity expansion [CVE-2017-18640]
medium
5.0
-
-
-
147033
Microsoft Visual Studio Git input validation [CVE-2019-1387]
medium
6.8
-
-
-
147032
Microsoft Visual Studio Git input validation [CVE-2019-1354]
medium
6.8
-
-
-
147031
Microsoft Visual Studio Git input validation [CVE-2019-1352]
medium
6.8
-
-
-
147030
Microsoft Visual Studio Git input validation [CVE-2019-1351]
medium
6.8
-
-
-
147029
Microsoft Visual Studio Git input validation [CVE-2019-1350]
medium
6.8
-
-
-
147028
Microsoft Visual Studio Git input validation [CVE-2019-1349]
medium
6.8
-
-
-
147027
Avaya IP Office Application Server Web UI cross site scripting
low
3.5
-
-
-
147026
LEADTOOLS JPEG2000 File out-of-bounds write [CVE-2019-5154]
medium
6.8
-
-
-
147025
LEADTOOLS DICOM libltdic.so integer overflow
medium
6.8
-
-
-
147024
LEADTOOLS DICOM Image out-of-bounds write [CVE-2019-5092]
medium
6.8
-
-
-
147023
LEADTOOLS libltdic.so infinite loop
low
5.0
-
-
-
147022
LEADTOOLS libltdic.so out-of-bounds read
low
5.0
-
-
-
147021
LEADTOOLS DICOM Parser libltdic.so integer overflow
medium
6.8
-
-
-
147020
IBM Spectrum Scale command injection [CVE-2019-4715]
medium
6.0
-
-
-
147019
IBM Spectrum Scale Web UI cross site scriting [CVE-2019-4665]
low
3.5
-
-
-
147018
Blink XT2 Sync Module Network Configuration os command injection
medium
6.8
-
-
-
147017
Blink XT2 Sync Module WiFi os command injection [CVE-2019-3988]
medium
7.5
-
-
-
147016
Blink XT2 Sync Module WiFi os command injection [CVE-2019-3987]
medium
7.5
-
-
-
147015
Blink XT2 Sync Module WiFi os command injection [CVE-2019-3986]
medium
7.5
-
-
-
147014
Blink XT2 Sync Module WiFi os command injection [CVE-2019-3985]
medium
7.5
-
-
-
147013
Blink XT2 Sync Module UART insufficiently protected credentials
medium
6.8
-
-
-
147012
bson-objectid ObjectID input validation
medium
7.5
-
-
-
147011
sysstat sa_common.c check_file_actlst double free
medium
6.8
-
-
-
147010
Zoho ManageEngine Applications Manager Agent.java sql injection
medium
6.0
-
-
-
147009
Zoho ManageEngine Applications Manager SyncEventServlet.java doGet sql injection
medium
6.8
-
-
-
147008
Xen VMX VMEntry Check input validation [CVE-2019-19583]
low
5.0
-
-
-
147007
Xen Bit Iteration infinite loop [CVE-2019-19582]
low
2.1
-
-
-
147006
Xen Bit Iteration memory corruption [CVE-2019-19581]
low
2.1
-
-
-
147005
Xen Incomplete Fix race condition [CVE-2019-19580]
medium
6.0
-
-
-
147004
Xen Pagetable input validation [CVE-2019-19578]
low
2.1
-
-
-
147003
Xen Pagetable input validation [CVE-2019-19577]
medium
4.6
-
-
-
147002
Squiz Matrix CMS File Upload form_question_type_file_upload.inc input validation
medium
6.4
-
-
-
147001
Squiz Matrix CMS page_remote_content.inc deserialization
medium
7.5
-
-
-
147000
Symantec Messaging Gateway server-side request forgery [CVE-2019-18379]
medium
7.5
-
-
-
146999
Symantec Messaging Gateway cross site scripting [CVE-2019-18378]
low
3.5
-
-
-
146998
Symantec Messaging Gateway privileges management [CVE-2019-18377]
medium
6.5
-
-
-
146997
Reliable Controls LicenseManager unquoted search path [CVE-2019-18245]
medium
4.3
-
-
-
146996
Safenet Sentinel LDK License Manager Service link following [CVE-2019-18232]
medium
4.1
-
-
-
146995
Micro Focus AcuToWeb File Download information disclosure [CVE-2019-17087]
low
5.0
-
-
-
146994
Atlassian FishEye/Crucible removeStarAjax.do authorization
medium
6.0
-
-
-
146993
Atlassian FishEye/Crucible branchreview cross site scripting
low
4.3
-
-
-
146992
Atlassian FishEye/Crucible Branch cross site scripting [CVE-2019-15007]
low
3.5
-
-
-
146991
Linux/FreeBSD/OpenBSD/MacOS/iOS/Android VPN channel accessible
medium
4.0
-
-
-
146990
wolfSSL/wolfCrypt DSA Nonce Generator dsa.c Key missing encryption
low
2.6
-
-
-
146989
enshrined svg-sanitize cross site scripting [CVE-2019-10772]
medium
6.8
-
-
-
146988
Puppet Enterprise root_configuration Password log file
low
3.5
-
-
-
146987
Puppet Enterprise Express Install hard-coded credentials [CVE-2019-10694]
medium
6.8
-
-
-
146986
SAP Enable Now User information disclosure [CVE-2019-0405]
low
5.0
-
-
-
146985
SAP Enable Now Error Message information disclosure [CVE-2019-0404]
low
5.0
-
-
-
146984
SAP Enable Now input validation [CVE-2019-0403]
medium
7.5
-
-
-
146983
SAP Adaptive Server Enterprise information disclosure [CVE-2019-0402]
low
1.5
-
-
-
146982
SAP Project Management Project Dashboard information disclosure
low
4.0
-
-
-
146981
SAP BusinessObjects Business Intelligence Platform cross-site request forgery
low
3.5
-
-
-
146980
SAP BusinessObjects Business Intelligence Platform Fiori BI Launchpad Stored cross site scripting
low
3.5
-
-
-
146979
DBD::PgPP sql injection [CVE-2014-7257]
medium
6.8
-
-
-
146978
openshift os command injection [CVE-2014-0163]
medium
6.5
-
-
-
ID
Title
VulDB
CVSS
Secunia
XForce
Nessus
146977
Foreman input validation [CVE-2014-0091]
low
5.0
-
-
-
146976
katello-headpin REST API cross-site request forgery [CVE-2014-0026]
low
4.3
-
-
-
146975
node-connect Incomplete Fix CVE-2013-7370 cross site scripting
low
4.3
-
-
-
146974
Cart66 Lite Plugin products.php cross site scripting
low
4.3
-
-
-
146973
Zabbix sql injection [CVE-2013-5743]
medium
6.8
-
-
medium
146972
Puppet Enterprise cross site scripting [CVE-2013-4968]
low
4.3
-
-
medium
146971
MediaWiki API IEUrlExtension.php cross site scripting
low
4.3
-
-
high
146970
AirLive POE-2600HD resource consumption [CVE-2013-3691]
low
5.0
-
-
-
146969
Grandstream GXV3500 Telnet Service hard-coded credentials [CVE-2013-3542]
medium
6.8
-
-
-
146968
Adobe Acrobat Reader input validation [CVE-2019-16453]
medium
6.8
-
-
-
146967
Adobe Acrobat Reader privileges management [CVE-2019-16444]
medium
4.1
-
-
-
146966
Adobe Acrobat Reader null pointer dereference [CVE-2019-16463]
medium
6.8
-
-
-
146965
Adobe Acrobat Reader null pointer dereference [CVE-2019-16460]
medium
6.8
-
-
-
146964
Adobe Acrobat Reader null pointer dereference [CVE-2019-16455]
medium
6.8
-
-
-
146963
Adobe Acrobat Reader null pointer dereference [CVE-2019-16446]
medium
6.8
-
-
-
146962
Adobe Acrobat Reader memory corruption [CVE-2019-16462]
medium
6.8
-
-
-
146961
Adobe Acrobat Reader out-of-bounds write [CVE-2019-16451]
medium
6.8
-
-
-
146960
Adobe Acrobat Reader use after free [CVE-2019-16464]
medium
6.8
-
-
-
146959
Adobe Acrobat Reader use after free [CVE-2019-16459]
medium
6.8
-
-
-
146958
Adobe Acrobat Reader use after free [CVE-2019-16452]
medium
6.8
-
-
-
146957
Adobe Acrobat Reader use after free [CVE-2019-16448]
medium
6.8
-
-
-
146956
Adobe Acrobat Reader use after free [CVE-2019-16445]
medium
6.8
-
-
-
146955
Adobe Acrobat Reader out-of-bounds write [CVE-2019-16454]
medium
6.8
-
-
-
146954
Adobe Acrobat Reader out-of-bounds write [CVE-2019-16450]
medium
6.8
-
-
-
146953
Adobe Acrobat Reader out-of-bounds read [CVE-2019-16465]
low
4.3
-
-
-
146952
Adobe Acrobat Reader out-of-bounds read [CVE-2019-16461]
low
4.3
-
-
-
146951
Adobe Acrobat Reader out-of-bounds read [CVE-2019-16458]
low
4.3
-
-
-
146950
Adobe Acrobat Reader out-of-bounds read [CVE-2019-16457]
low
4.3
-
-
-
146949
Adobe Acrobat Reader out-of-bounds read [CVE-2019-16456]
low
4.3
-
-
-
146948
Adobe Acrobat Reader information disclosure [CVE-2019-16449]
low
4.3
-
-
-
146947
McAfee Tech Check Microsoft Windows Client privileges management
medium
4.1
-
-
-
146946
AWS Firecracker buffer overflow [CVE-2019-18960]
medium
6.8
-
-
-
146945
Progress Telerik UI for ASP.NET AJAX .NET Deserialization RadAsyncUpload deserialization
medium
6.8
-
-
-
146944
node-connect Middleware cross site scripting [CVE-2013-7370]
low
4.3
-
-
-
146943
JBossWeb Bayeux Reflected cross site scripting [CVE-2013-6495]
low
4.3
-
-
-
146942
omniauth-facebook Gem Access Token improper authentication [CVE-2013-4593]
medium
5.0
-
-
-
146941
Orca Python Module input validation [CVE-2013-4245]
medium
4.4
-
-
high
146940
SmokePing Incomplete Fix CVE-2012-0790 cross site scripting [CVE-2013-4158]
low
4.3
-
-
medium
146939
Google Chrome Javascript memory corruption [CVE-2019-5843]
medium
6.8
-
-
-
146938
Google Chrome Javascript memory corruption [CVE-2019-5841]
medium
6.8
-
-
-
146937
libxslt xsltNumberFormatGetMultipleLevel type confusion
medium
6.8
-
-
-
146936
Yabasic Basic Source Code flex.c yylex memory corruption
medium
6.8
-
-
-
146935
Tableau Server embeddedAuthRedirect cross site scripting
low
4.3
-
-
-
146934
MediaWiki Protection Mechanism redirect [CVE-2019-19709]
medium
6.8
-
-
-
146933
VisualEditor Extension Clipboard cross site scripting [CVE-2019-19708]
low
4.3
-
-
-
146932
Moxa EDS-G508E/EDS-G512E/EDS-G516E PROFINET DCE-RPC Endpoint denial of service
low
5.0
-
-
-
146931
Ktor redirect [CVE-2019-19703]
medium
6.8
-
-
-
146930
modoboa-dmarc Plugin XML Data xml injection [CVE-2019-19702]
medium
7.5
-
-
-
146929
Git Submodule Update input validation [CVE-2019-19604]
medium
7.5
-
-
-
146928
Yachtcontrol os command injection [CVE-2019-17270]
medium
7.5
-
-
-
146927
Microsoft Skype for Business Server input validation [CVE-2019-1490]
low
3.5
-
-
-
146926
Microsoft Windows Remote Desktop Protocol information disclosure
low
5.0
-
-
-
146925
libssh scp Client ssh_scp_new command injection
medium
4.6
-
-
-
146924
Microsoft Windows Defender memory corruption [CVE-2019-1488]
medium
6.0
-
-
-
146923
Ssamba S4U Kerberos Delegation improper authorization [CVE-2019-14870]
medium
6.0
-
-
-
146922
Microsoft Authentication Library information disclosure [CVE-2019-1487]
low
3.5
-
-
-
146921
Samba AD Handleer dns_name_compare out-of-bounds read
medium
4.6
-
-
-
146920
Microsoft Visual Studio redirect [CVE-2019-1486]
medium
6.8
-
-
-
146919
Google Chrome Javascript type confusion [CVE-2019-13764]
medium
6.8
-
-
-
146918
Google Chrome Payment input validation [CVE-2019-13763]
low
4.3
-
-
-
146917
Google Chrome Download input validation [CVE-2019-13762]
low
4.1
-
-
-
146916
Google Chrome Omnibox Domain input validation
medium
6.8
-
-
-
146915
Google Chrome interstitials Domain input validation
medium
6.8
-
-
-
146914
Google Chrome Navigation input validation [CVE-2019-13758]
medium
6.8
-
-
-
146913
Google Chrome Omnibox Domain input validation
medium
6.8
-
-
-
146912
Google Chrome Security UI Domain input validation
medium
6.8
-
-
-
146911
Google Chrome Extension input validation [CVE-2019-13755]
low
4.3
-
-
-
146910
Google Chrome Extension input validation [CVE-2019-13754]
medium
6.8
-
-
-
146909
Google Chrome SQLite out-of-bounds read [CVE-2019-13753]
medium
4.3
-
-
-
146908
Google Chrome SQLite out-of-bounds read [CVE-2019-13752]
low
4.3
-
-
-
146907
Google Chrome SQLite information disclosure [CVE-2019-13751]
low
4.3
-
-
-
146906
Google Chrome SQLite input validation [CVE-2019-13750]
medium
6.8
-
-
-
146905
Google Chrome Omnibox Address input validation
medium
6.8
-
-
-
146904
Google Chrome Developer Tools input validation [CVE-2019-13748]
low
1.5
-
-
-
146903
Google Chrome input validation [CVE-2019-13747]
medium
6.8
-
-
-
146902
Google Chrome Omnibox URL input validation
medium
6.8
-
-
-
146901
Google Chrome Audio information disclosure [CVE-2019-13745]
low
4.3
-
-
-
146900
Google Chrome Policy Enforcement information disclosure [CVE-2019-13744]
low
4.3
-
-
-
146899
Google Chrome Security UI input validation [CVE-2019-13743]
medium
6.8
-
-
-
146898
Google Chrome Omnibox Domain input validation
medium
6.8
-
-
-
146897
Google Chrome Blink input validation [CVE-2019-13741]
low
4.1
-
-
-
146896
Google Chrome Security UI Domain input validation
medium
6.8
-
-
-
146895
Google Chrome Policy Enforcement Domain input validation
medium
6.8
-
-
-
146894
Google Chrome Policy Enforcement permission assignment [CVE-2019-13738]
medium
6.8
-
-
-
146893
Google Chrome Policy Enforcement information disclosure [CVE-2019-13737]
low
4.3
-
-
-
146892
Google Chrome PDFium integer overflow [CVE-2019-13736]
medium
6.8
-
-
-
146891
Google Chrome Javascript out-of-bounds write [CVE-2019-13735]
medium
6.8
-
-
-
146890
Google Chrome SQLite out-of-bounds write [CVE-2019-13734]
medium
6.8
-
-
-
146889
Google Chrome WebAudio use after free [CVE-2019-13732]
medium
6.8
-
-
-
146888
Google Chrome Javascript type confusion [CVE-2019-13730]
medium
6.8
-
-
-
146887
Google Chrome WebSocket use after free [CVE-2019-13729]
medium
6.8
-
-
-
146886
Google Chrome Javascript out-of-bounds write [CVE-2019-13728]
medium
6.8
-
-
-
146885
Google Chrome WebSocket permission assignment [CVE-2019-13727]
medium
6.8
-
-
-
146884
Google Chrome Password Manager memory corruption [CVE-2019-13726]
medium
6.8
-
-
-
146883
Google Chrome Bluetooth use after free [CVE-2019-13725]
medium
6.8
-
-
-
146882
Google Chrome Omnibox input validation [CVE-2019-13672]
medium
6.8
-
-
-
146880
OpenBSD Random Number Generator random.c prng seed
low
2.6
-
-
-
146879
Microsoft Windows OLE input validation [CVE-2019-1484]
medium
6.8
-
-
-
146878
Microsoft Windows AppX Deployment Server privileges management
medium
6.0
-
-
-
146877
Microsoft Windows Windows Media Player information disclosure
low
4.3
-
-
-
146876
Microsoft Windows Windows Media Player information disclosure
low
4.3
-
-
-
146875
Microsoft Windows COM Server privileges management [CVE-2019-1478]
medium
6.0
-
-
-
146874
Microsoft Windows Printer Service privileges management [CVE-2019-1477]
medium
6.0
-
-
-
146873
Microsoft Windows AppX Deployment Service privileges management
medium
6.0
-
-
-
146872
Microsoft Windows Kernel information disclosure [CVE-2019-1474]
low
3.5
-
-
-
146871
Microsoft Windows Kernel information disclosure [CVE-2019-1472]
low
3.5
-
-
-
146870
Microsoft Windows Hyper-V information disclosure [CVE-2019-1470]
low
3.5
-
-
-
146869
Microsoft Windows GDI information disclosure [CVE-2019-1467]
low
4.3
-
-
-
146868
Microsoft Windows GDI information disclosure [CVE-2019-1466]
low
4.3
-
-
-
146867
Microsoft Windows GDI information disclosure [CVE-2019-1465]
low
4.3
-
-
-
146866
Microsoft Office Excel information disclosure [CVE-2019-1464]
low
4.3
-
-
-
146865
Microsoft Office Access information disclosure [CVE-2019-1463]
low
3.5
-
-
-
146864
Microsoft Office PowerPoint input validation [CVE-2019-1462]
medium
6.8
-
-
-
146863
Microsoft Office Word input validation [CVE-2019-1461]
low
4.3
-
-
-
146862
Microsoft Windows Remote Desktop Protocol input validation [CVE-2019-1453]
low
4.3
-
-
-
146861
Microsoft Office Access information disclosure [CVE-2019-1400]
low
3.5
-
-
-
146860
Microsoft Power BI Report Server cross site scripting [CVE-2019-1332]
low
4.3
-
-
-
146859
Microsoft Internet Explorer VBScript memory corruption [CVE-2019-1485]
medium
6.8
-
-
-
146858
Microsoft Windows Win32k information disclosure [CVE-2019-1469]
low
3.5
-
-
-
146857
Microsoft Windows Win32k privileges management [CVE-2019-1458]
medium
8.5
-
-
-
146856
Microsoft Windows Hyper-V input validation [CVE-2019-1471]
medium
6.3
-
-
-
146855
Microsoft Windows Win32k Graphics input validation [CVE-2019-1468]
medium
6.8
-
-
-
146854
Lenovo Power Management Driver memory corruption [CVE-2019-6192]
medium
4.1
-
-
-
146853
Lenovo Energy Management Driver input validation [CVE-2019-6183]
low
5.0
-
-
-
146852
IBM WebSphere Application Server Web UI cross site scripting
low
3.5
-
-
-
146851
IBM Cloud Pak System Platform System Manager injection [CVE-2019-4521]
medium
5.1
-
-
-
146850
IBM SmartCloud Analytics Zookeeper privileges management [CVE-2019-4244]
medium
6.8
-
-
-
146849
IBM Cloud Pak System cross-site request forgery [CVE-2019-4095]
low
4.3
-
-
-
146848
Last.fm Scrobbler input validation [CVE-2019-19251]
low
2.6
-
-
-
146847
Yaws redirect [CVE-2016-1000108]
medium
6.8
-
-
-
146846
Erlang inets redirect [CVE-2016-1000107]
medium
6.8
-
-
-
146845
JBoss KeyCloak login-status-iframe.html cross site scripting
low
4.3
-
-
-
146844
CPAN Data::UUID link following [CVE-2013-4184]
medium
4.6
-
-
-
146843
kde-workspace Plasma Desktop crypt denial of service
low
5.0
-
-
medium
146842
Katello API OAuth Authentication resource consumption [CVE-2013-4120]
low
5.0
-
-
-
146841
Monkey HTTP Daemon exposure of resource [CVE-2013-2183]
medium
4.1
-
-
-
146840
python-keystoneclient Memcache insufficient verification of data authenticity
medium
5.5
-
-
medium
146839
python-keystoneclient Memcache inadequate encryption [CVE-2013-2166]
medium
5.5
-
-
medium
146838
Monkey HTTP Daemon auth.c improper authentication
medium
7.5
-
-
-
146837
rubygem-openshift-origin-controller API cartridge_cache.rb URI.prase injection
medium
7.5
-
-
-
146836
openstack-utils openstack-db Password missing authentication
low
5.0
-
-
-
146835
Mozilla Firefox Frame input validation [CVE-2013-1689]
low
4.3
-
-
-
146834
Ovirt Node Lock Screen privileges management [CVE-2013-0293]
medium
4.4
-
-
-
146833
marc-q libwav libwav.c wav_content_read null pointer dereference
low
4.3
-
-
-
146832
CoreHR Core Portal cross-site request forgery
low
4.3
-
-
-
146831
IBM DataPower Gateway IPMI LAN Channel privileges management
medium
5.1
-
-
-
146830
IBM Planning Analytics My Account Portal unrestricted upload
medium
6.0
-
-
-
146829
IBM Planning Analytics Web UI cross site scriting [CVE-2019-4611]
low
3.5
-
-
-
146828
IBM Cloud Pak for Data Watson Assistant cross site scriting [CVE-2019-4428]
low
3.5
-
-
-
146827
OpenStack Keystone Credentials API credentials insufficiently protected credentials
low
3.5
-
-
-
146826
Nop Solution Ltd nopCommerce RoxyFileman RoxyFilemanController.cs cross-site request forgery
low
4.3
-
-
-
146825
Nop Solution Ltd nopCommerce File Upload PluginController.cs unrestricted upload
medium
6.0
-
-
-
146824
Nop Solution Ltd nopCommerce NewsController.cs SaveStoreMappings cross site scripting
low
3.5
-
-
-
146823
Xray Test Management Test Issue cross site scripting [CVE-2019-19679]
low
3.5
-
-
-
146822
Xray Test Management Generic Test Definition cross site scripting
low
3.5
-
-
-
146821
SQLite NOT NULL pragma.c unusual condition
medium
6.0
-
-
-
146820
SQLite ALTER TABLE Statement alter.c recursion
low
3.5
-
-
-
146819
SQLite CREATE Statement privileges management [CVE-2019-19603]
medium
6.0
-
-
-
146818
CA Release Automation DataManagement deserialization [CVE-2019-19230]
medium
6.8
-
-
-
146817
Symantec Industrial Control System Protection improper authentication
medium
5.4
-
-
-
146816
Trend Micro Security Consumer null pointer dereference [CVE-2019-18190]
low
5.0
-
-
-
146815
Temenos Channels Login Page GetImage downloadDocServer path traversal
medium
7.5
-
-
-
146812
Samsung m2m1shot Driver Framework m2m1shot_compat_ioctl32 out-of-bounds write
medium
4.1
-
-
-
146811
Accentis Content Resource Management System cross site scripting
low
4.3
-
-
-
146810
Accentis Content Resource Management System sql injection [CVE-2015-3424]
medium
6.0
-
-
-
146809
Chrony denial of service [CVE-2015-1853]
low
4.3
-
-
medium
146808
libcapsinetwork/monopd listener.cpp readBuf off-by-one
low
5.0
-
-
medium
146807
mod_wsgi Embedded Mode information disclosure [CVE-2014-0242]
low
2.6
-
-
medium
146806
pyrad packet.py CreateID input validation
medium
5.1
-
-
-
146805
Nop Solution Ltd nopCommerce FileRoxyFilemanService.cs path traversal
medium
6.0
-
-
-
146804
Microsoft Windows Media Center xml external entity reference
low
6.8
-
-
-
146803
Microsoft Visual Studio xml external entity reference
medium
6.8
-
-
-
146802
YARA macho.c macho_parse_file out-of-bounds read
medium
6.8
-
-
-
146801
radare2 asm.c r_asm_pseudo_incbin input validation
low
4.3
-
-
-
146800
Microsoft Excel XML Import xml external entity reference
medium
6.8
-
-
-
146799
rConfig privileges management [CVE-2019-19268]
medium
6.6
-
-
-
146798
OpenNetAdmin code injection
medium
6.0
-
-
-
146797
Supermicro X8STi-F setvmdrive.asp os command injection
medium
6.5
-
-
-
146796
libsixel frompnm.c load_pnm out-of-bounds write
medium
6.8
-
-
-
146795
libsixel fromsixel.c sixel_decode_raw_impl integer overflow
medium
6.8
-
-
-
146794
libsixel tosixel.c sixel_encode_body integer overflow
medium
6.8
-
-
-
146793
libsixel fromsixel.c sixel_decode_raw_impl out-of-bounds write
medium
6.8
-
-
-
146792
HTMLDOC string.c hd_strlcpy out-of-bounds write
medium
6.8
-
-
-
146791
Linux Kernel f2fs Filesystem Image segment.c f2fs_build_segment_manager out-of-bounds read
medium
6.8
-
-
-
146790
Linux Kernel btrfs Filesystem free-space-cache.c try_merge_free_space use after free
medium
6.8
-
-
-
146789
Linux Kernel ext4 Filesystem Image super.c ext4_put_super use after free
medium
6.8
-
-
-
146788
Google Android Permission RecentLocationApps.java permission assignment
low
4.3
-
-
-
146787
Google Android Unicode TextLine.java handleRun input validation
low
4.3
-
-
-
146786
Google Android blob.cpp Blob input validation
low
1.5
-
-
-
146785
Google Android NativeNfcManager.cpp nfcManager_unrouteAid use after free
low
4.3
-
-
-
146784
Google Android BaseWidgetProvider.java updateWidget information disclosure
low
1.5
-
-
-
146783
Google Android array.c array_find out-of-bounds read
low
1.5
-
-
-
146782
Google Android Bluetooth btif_av.cc DeepCopy out-of-bounds read
low
1.5
-
-
-
146781
Google Android Bluetooth Server device_class.cc device_class_to_int out-of-bounds read
low
1.5
-
-
-
146780
Google Android Bluetooth Pairing privileges management [CVE-2019-2225]
medium
4.4
-
-
-
146779
Google Android mat.c ReadMATImage out-of-bounds write
medium
6.8
-
-
-
146778
Google Android ihevcd_ref_list.c ihevcd_ref_list out-of-bounds write
medium
6.8
-
-
-
146777
Google Android ihevcd_parse_slice.c ihevcd_parse_slice_data out-of-bounds write
medium
6.8
-
-
-
146776
Google Android WindowProcessController.java hasActivityInVisibleTask input validation
medium
4.1
-
-
-
146775
Google Android AppOpsService.java checkOperation information disclosure
low
1.9
-
-
-
146774
Google Android System UI race condition [CVE-2019-2219]
low
1.9
-
-
-
146773
Google Android Permission Check PackageInstallerService.java createSessionInternal permission assignment
medium
4.1
-
-
-
146772
Google Android GpuStats.cpp setCpuVulkanInUse use after free
medium
4.4
-
-
-
146771
ShapeShift KeepKey Hardware Wallet Finite State Machine improper validation of integrity check value
medium
6.8
-
-
-
146770
ShapeShift KeepKey Hardware Wallet USB Packet out-of-bounds write
medium
6.8
-
-
-
146769
Dell Command Configure uncontrolled search path [CVE-2019-18575]
low
4.1
-
-
-
146768
serialize-to-js Regular Expression RegExp.prototype.toString cross site scripting
low
3.5
-
-
-
146767
Armeria response splitting [CVE-2019-16771]
medium
6.8
-
-
-
146766
Weidmueller IE-SW-VL05M/IE-SW-VL08MT/IE-SW-PL10M Cookie Credentials information disclosure
low
4.3
-
-
-
146765
Weidmueller IE-SW-VL05M/IE-SW-VL08MT/IE-SW-PL10M Password Storage missing encryption
low
1.5
-
-
-
146764
Weidmueller IE-SW-VL05M/IE-SW-VL08MT/IE-SW-PL10M Credentials missing encryption
low
2.6
-
-
-
146763
Weidmueller IE-SW-VL05M/IE-SW-VL08MT/IE-SW-PL10M denial of service
medium
6.3
-
-
-
146762
Weidmueller IE-SW-VL05M/IE-SW-VL08MT/IE-SW-PL10M Authentication Mechanism Brute Force information disclosure
low
4.3
-
-
-
146761
OpenSSL Montgomery Square information disclosure [CVE-2019-1551]
medium
6.8
-
-
-
146760
SiteVision Access Control privileges management [CVE-2019-12734]
medium
6.5
-
-
-
146759
SiteVision input validation [CVE-2019-12733]
medium
6.0
-
-
-
146758
Cloud Foundry UAA Log Credentials log file
low
3.5
-
-
-
146757
safer-eval Sandbox input validation
medium
7.5
-
-
-
146756
TITool PrintMonitor Login Time sql injection
medium
6.8
-
-
-
146755
JBoxx AS Java Security Policy privileges management [CVE-2012-2148]
medium
4.4
-
-
-
146754
PolarSSL DH inadequate encryption [CVE-2012-2130]
low
2.6
-
-
medium
146753
Ubuntu Cobbler cobbler-ubuntu-import signature verification [CVE-2012-2092]
low
5.1
-
-
-
146752
OpenSLP out-of-bounds write [CVE-2019-5544]
medium
6.8
-
-
-
146751
SROS 2 ROS 2 Node information disclosure [CVE-2019-19627]
low
1.5
-
-
-
146750
SROS 2 Node Information governance.xml information disclosure
low
4.3
-
-
-
146749
OpenCV dis_flow.cpp ocl_calc out-of-bounds read
medium
6.8
-
-
-
146748
SecureWorks Red Cloak Windows Agent Telemetry Alert permissions
low
1.5
-
-
-
146747
Sangoma FreePBX Userman cross site scripting [CVE-2019-19552]
low
3.5
-
-
-
146746
Sangoma FreePBX Userman cross site scripting [CVE-2019-19551]
low
3.5
-
-
-
146745
libyang YANG Parser stack-based overflow [CVE-2019-19334]
medium
6.8
-
-
-
146744
libyang YANG Parser stack-based overflow [CVE-2019-19333]
medium
6.8
-
-
-
146743
Audible App SSL Certificate certificate validation [CVE-2019-11554]
low
2.6
-
-
-
146742
Fedoraproject Sectool DBus File privileges management [CVE-2012-1615]
medium
4.6
-
-
medium
146741
Documize Markdown markdown.go cross site scripting
low
4.3
-
-
-
146740
phpMyAdmin Git Information GitRevision.php Remote Code Execution
high
7.5
-
-
-
146739
Xtivia Web Time/Expense GetAttachment resource transfer
low
3.5
-
-
-
146738
QNAP QTS Photo Station external reference [CVE-2019-7195]
medium
7.5
-
-
-
146737
QNAP QTS Photo Station external reference [CVE-2019-7194]
medium
7.5
-
-
-
146736
QNAP QTS input validation [CVE-2019-7193]
medium
7.5
-
-
-
146735
QNAP QTS Photo Station privileges management [CVE-2019-7192]
medium
7.5
-
-
-
146734
QNAP QTS Music Station cross site scripting [CVE-2019-7185]
low
3.5
-
-
-
146733
QNAP QTS Video Station cross site scripting [CVE-2019-7184]
low
3.5
-
-
-
146732
QNAP QTS Link link following [CVE-2019-7183]
medium
7.5
-
-
-
146731
AMD Driver Pixel Shader ATIDXX64.DLL out-of-bounds read
medium
6.8
-
-
-
146730
chkstat Tool symlink [CVE-2019-3690]
medium
4.1
-
-
-
146729
Strapi Framework Plugin execa input validation
medium
6.0
-
-
-
146728
Adobe Stock API upload.php unrestricted upload
medium
6.8
-
-
-
146727
Adobe Stock API multi_upload.php unrestricted upload
medium
6.8
-
-
-
146726
Norton Password Manager information disclosure [CVE-2019-19546]
low
4.0
-
-
-
146725
Norton Password Manager origin validation [CVE-2019-19545]
medium
6.5
-
-
-
146724
SCEditor cross site scripting [CVE-2019-19466]
low
4.3
-
-
-
146722
Intelbras IWR 3000N user Credentials insufficiently protected credentials
low
4.0
-
-
-
146721
Norton Password Manager origin validation [CVE-2019-18381]
medium
6.5
-
-
-
146720
OTRS Filename infinite loop [CVE-2019-18180]
low
4.3
-
-
-
146719
Palo Alto PAN-OS insufficient permissions or privileges [CVE-2019-17437]
medium
4.1
-
-
-
146718
Aviatrix VPN Client File Permission privileges management [CVE-2019-17388]
medium
4.1
-
-
-
146717
Aviatrix VPN Client AVPNC_RP Service privileges management [CVE-2019-17387]
medium
4.6
-
-
-
146716
Puma Connection allocation of resources [CVE-2019-16770]
low
4.3
-
-
-
146715
Yahoo serialize-javascript cross site scripting [CVE-2019-16769]
low
3.5
-
-
-
146714
Sylius Exception Message AuthenticationServiceException information exposure
low
3.5
-
-
-
146713
ThinkParQ BeeGFS beegfs-ctl missing authentication [CVE-2019-15897]
medium
5.4
-
-
-
146712
KeyCloak LDAP User Federation authentication bypass [CVE-2019-14910]
medium
6.8
-
-
-
146711
Kubernetes CSI Sidecar Container Persistent input validation
low
4.3
-
-
-
146710
Kubernetes API Server redirect [CVE-2018-1002102]
medium
4.3
-
-
-
146709
OpenStack Nova Base Image permission assignment [CVE-2013-0326]
low
1.9
-
-
-
146708
Katello Notification Page cross site scripting [CVE-2013-0283]
low
3.5
-
-
-
146707
haskell-tls-extra TLS Connection input validation [CVE-2013-0243]
low
2.6
-
-
-
146706
Openshift haproxy cartridge tmp exposure of resource
low
2.1
-
-
-
146705
Apache Struts XSLT File unrestricted upload [CVE-2012-1592]
medium
4.1
-
-
-
146704
LDAP Account Manager Pro cmd.php cross site scripting
low
4.3
-
-
medium
146703
LDAP Account Manager Pro cmd.php cross site scripting
low
4.3
-
-
medium
146702
Jasig php-pear-CAS Authentication Service tmp setCacheTimesForAuthRecheck information disclosure
low
5.0
-
-
medium
146701
phpCAS Service Proxy setCacheTimesForAuthRecheck privileges management
medium
6.4
-
-
medium
146700
Linux Kernel internal.h fpregs_state_valid permission assignment
medium
4.4
-
-
-
146699
OpenDetex detex.l TexOpen memory corruption
medium
6.8
-
-
-
146698
SQLite resolve.c lookupName input validation
medium
6.8
-
-
-
146697
D-Link DAP-1860 timestamp improper authentication
medium
5.8
-
-
-
146696
D-Link DAP-1860 HTTP Header improper authentication [CVE-2019-19597]
medium
6.8
-
-
-
146695
GitBook MD File cross site scripting [CVE-2019-19596]
low
1.5
-
-
-
146694
radare2 asm.c r_asm_massemble integer overflow
medium
6.8
-
-
-
146693
Lever PDF Embedder Plugin input validation [CVE-2019-19589]
high
7.5
-
-
-
146692
Validator Package resource consumption [CVE-2019-19588]
low
5.0
-
-
-
146691
Wireshark CMS Dissector packet-cms-template.c injection
low
5.0
-
-
-
146690
QNAP NetBak Replicator QVssService unquoted search path [CVE-2019-7201]
medium
4.1
-
-
-
146689
QNAP QTS Stored cross site scripting [CVE-2019-7197]
low
3.5
-
-
-
146688
WSO2 Enterprise Integrator Management Console Reflected cross site scriting
low
4.3
-
-
-
146687
Xen Incomplete Fix CVE-2019-18424 input validation [CVE-2019-19579]
medium
4.6
-
-
-
146686
verot.net class.upload class.upload.php unrestricted upload
medium
7.5
-
-
-
146685
Xfig fig2dev read.c out-of-bounds write
medium
6.8
-
-
-
146684
OpenBSD S-Key/Yubikey improper authentication [CVE-2019-19522]
medium
6.6
-
-
-
146683
OpenBSD libc auth_subr.c improper authentication
medium
6.8
-
-
-
146682
OpenBSD xlock loader.c privileges management
medium
4.1
-
-
-
146681
OpenBSD su.c main input validation
medium
4.1
-
-
-
146680
Sony Catalyst Production Suite/Catalyst Browse DLL Loader untrusted search path
medium
6.6
-
-
-
146679
Fronius Solar Inverter service.fcgi path traversal
medium
6.5
-
-
-
146678
Fronius Solar Inverter web_users.conf cleartext storage
medium
6.8
-
-
-
146677
CSS Hero Plugin csshero_action=edit_page Reflected cross site scripting
low
4.3
-
-
-
146676
TrevorC2 Fingerprint information disclosure [CVE-2019-18850]
low
5.0
-
-
-
146675
DAViCal Stored cross site scripting [CVE-2019-18347]
low
3.5
-
-
-
146674
DAViCal cross-site request forgery [CVE-2019-18346]
low
3.5
-
-
-
146673
Apache Olingo Public API AbstractService deserialization
medium
7.5
-
-
-
146672
Apache Olingo AsyncResponseWrapperImpl input validation
low
5.0
-
-
-
146671
Apache Olingo Deserialization xml external entity reference [CVE-2019-17554]
medium
6.8
-
-
-
146670
Decentralized Anonymous Payment System Signature signature verification
medium
5.1
-
-
-
146669
Decentralized Anonymous Payment System cross-site request forgery
low
2.6
-
-
-
146668
COPA-DATA zenone32 zenon Editor uncontrolled search path [CVE-2019-15638]
low
4.1
-
-
-
146667
KeyCloak LDAP improper authentication [CVE-2019-14909]
medium
6.8
-
-
-
146666
Proxygen HPACK use after free [CVE-2019-11940]
medium
6.8
-
-
-
146665
Mcrouter Carbon Protocol resource consumption [CVE-2019-11937]
low
5.0
-
-
-
146664
HHVM APC denial of service [CVE-2019-11936]
low
5.0
-
-
-
146663
HHVM mb_ereg_replace out-of-bounds read
medium
6.8
-
-
-
146662
AsyncSSLSocket close_notify Alert out-of-bounds read [CVE-2019-11934]
medium
6.8
-
-
-
146661
HHVM mb_detect_order release of reference
medium
6.8
-
-
-
146660
Mcrouter ASCII Parser resource consumption [CVE-2019-11923]
low
5.0
-
-
-
146659
BMC Smart Reporting XML Data unrestricted upload [CVE-2019-11216]
medium
6.5
-
-
-
146658
QNAP QTS File Station injection [CVE-2018-0730]
medium
7.5
-
-
-
146657
QNAP QTS Music Station injection [CVE-2018-0729]
medium
7.5
-
-
-
146656
QNAP QTS Helpdesk privileges management [CVE-2018-0728]
low
5.0
-
-
-
146655
minidlna sql injection [CVE-2013-2745]
medium
6.8
-
-
-
146654
Cameron Hamilton-Rich axTLS TLS Handshake tls1.c process_certificate buffer overflow
medium
6.8
-
-
-
146653
Autodesk FBX Software Development Kit FBX File buffer overflow
medium
6.8
-
-
-
146652
Autodesk Desktop Application DLL Loader untrusted search path
medium
4.1
-
-
-
146651
shadowsocks-libev ss-manager missing authentication [CVE-2019-5164]
medium
4.6
-
-
-
146650
shadowsocks-libev UDPRelay missing authentication
low
1.9
-
-
-
146649
AccuSoft ImageGear igcore19d.dll out-of-bounds write [CVE-2019-5133]
medium
6.8
-
-
-
146648
AccuSoft ImageGear GEM Raster Parser igcore19d.dll out-of-bounds write
medium
6.8
-
-
-
146647
Forma LMS ajax.server.php sql injection
medium
6.0
-
-
-
146646
Forma LMS ajax.server.php sql injection
medium
6.0
-
-
-
146645
Forma LMS sql injection [CVE-2019-5110]
medium
6.0
-
-
-
146644
Forma LMS sql injection [CVE-2019-5109]
medium
6.0
-
-
-
146643
Goahead Web Server Multi-Part Request infinite loop [CVE-2019-5097]
low
4.3
-
-
-
146642
Goahead Web Server Multi-Part Request use after free [CVE-2019-5096]
medium
6.8
-
-
-
146641
AccuSoft ImageGear igcore19d.dll TIFdecodethunderscan out-of-bounds write
medium
6.8
-
-
-
146640
AccuSoft ImageGear PNG Header igcore19d.dll out-of-bounds write
medium
6.8
-
-
-
146639
IBM Cloud Pak System Web UI cross site scriting [CVE-2019-4468]
low
3.5
-
-
-
146638
IBM Cloud Pak System Web UI cross site scriting [CVE-2019-4467]
low
3.5
-
-
-
146637
IBM Cloud Pak System Stored information disclosure [CVE-2019-4465]
low
1.5
-
-
-
146636
IBM Cloud Pak System Web UI cross site scriting [CVE-2019-4226]
low
3.5
-
-
-
146635
IBM Cloud Pak System File Upload code injection [CVE-2019-4130]
medium
6.0
-
-
-
146634
IBM Cloud Pak System Web UI cross site scriting [CVE-2019-4098]
low
3.5
-
-
-
146633
Harbor API Endpoint users information disclosure
low
4.0
-
-
-
146632
Dell Command Update Directory Permission uncontrolled search path
low
3.0
-
-
-
146631
Dell Command Update uncontrolled search path [CVE-2019-3749]
low
3.0
-
-
-
146630
Linux Kernel serial_ir.c serial_ir_init_module use after free
medium
4.4
-
-
-
146629
Linux Kernel USB Device file.c race condition
low
4.7
-
-
-
146628
Linux Kernel USB Device pcan_usb_pro.c information disclosure
low
1.9
-
-
-
146627
Linux Kernel USB Device pcan_usb_fd.c information disclosure
low
1.9
-
-
-
146626
Linux Kernel USB Device pcan_usb_core.c information disclosure
low
1.9
-
-
-
146625
Linux Kernel USB Device ttusb_dec.c release of resource
low
1.9
-
-
-
146624
Linux Kernel USB Device hid-axff.c out-of-bounds write
medium
4.4
-
-
-
146623
Linux Kernel USB Device yurex.c use after free
medium
4.4
-
-
-
146622
Linux Kernel USB Device cdc-acm.c use after free
medium
4.4
-
-
-
146621
Linux Kernel USB Device mcba_usb.c use after free
medium
4.4
-
-
-
146620
Linux Kernel USB Device iowarrior.c use after free
medium
4.4
-
-
-
146619
Linux Kernel USB Device hiddev.c use after free
medium
4.4
-
-
-
146618
Linux Kernel USB Device usb.c use after free
medium
4.4
-
-
-
146617
Linux Kernel USB Device atusb.c use after free
medium
4.4
-
-
-
146616
Linux Kernel USB Device ff-memless.c use after free
medium
4.4
-
-
-
146615
Linux Kernel USB Device adutux.c use after free
medium
4.4
-
-
-
146614
SALTO ProAccess SPACE Webserver default permission [CVE-2019-19460]
medium
7.6
-
-
-
146613
SALTO ProAccess SPACE input validation [CVE-2019-19459]
medium
7.5
-
-
-
146612
SALTO ProAccess SPACE Data Export path traversal [CVE-2019-19458]
medium
7.5
-
-
-
146611
SALTO ProAccess SPACE cross site scripting [CVE-2019-19457]
low
3.5
-
-
-
146610
freeFTPd SIZE Command buffer overflow [CVE-2019-19383]
medium
6.0
-
-
-
146609
OpenWrt forwards cross site scripting
low
3.5
-
-
-
146608
OpenWrt rules cross site scripting
low
3.5
-
-
-
146607
Dell EMC RSA Authentication Manager Security Console Stored cross site scripting
low
3.5
-
-
-
146606
OkayCMS ProductsView.php injection
medium
7.5
-
-
-
146605
FreeRADIUS EAP-pwd Handshake information disclosure [CVE-2019-13456]
low
2.9
-
-
-
146603
Cameron Hamilton-Rich axTLS asn1.c get_asn1_length buffer overflow
medium
6.8
-
-
-
146602
mod_fcgid input validation [CVE-2016-1000104]
medium
6.5
-
-
medium
146601
node-cli Temp File input validation [CVE-2016-1000021]
medium
7.5
-
-
-
146600
libgwenhywfar CA Certificate cleartext transmission [CVE-2015-7542]
medium
7.5
-
-
high
146599
devscripts Tarball code injection [CVE-2013-7325]
medium
7.5
-
-
high
146598
Zanata Log injection [CVE-2013-4486]
medium
6.8
-
-
-
146597
Review Board URL authorization [CVE-2013-4411]
medium
6.8
-
-
medium
146596
shadow Directory Tree toctou [CVE-2013-4235]
low
3.3
-
-
-
146595
SaltStack RSA Key Generation excessive authentication [CVE-2013-2228]
low
4.3
-
-
-
146594
webauth Credentials insufficiently protected credentials [CVE-2013-2106]
low
5.0
-
-
-
146593
openshift URL input validation [CVE-2013-2103]
low
4.0
-
-
-
146592
Katello cross site scripting [CVE-2013-2101]
low
3.5
-
-
-
146591
Huawei Honor Play Screen Lock information disclosure [CVE-2019-5309]
low
1.9
-
-
-
146590
Huawei 20 RS ADB Mode authorization [CVE-2019-5308]
medium
4.6
-
-
-
146589
Huawei Myna Cloud information disclosure [CVE-2019-5271]
medium
5.4
-
-
-
146588
Huawei Home Router authorization [CVE-2019-5269]
medium
4.4
-
-
-
146587
Huawei Home Router input validation [CVE-2019-5268]
low
3.3
-
-
-
146586
Huawei HiSuite/HwBackup information disclosure [CVE-2019-5263]
low
1.2
-
-
-
146585
Huawei Atlas 300/Atlas 500 buffer overflow [CVE-2019-5247]
medium
4.1
-
-
-
146584
Huawei Viewpoint random values [CVE-2019-5232]
low
4.3
-
-
-
146583
Huawei P30/P30 Pro/Mate 20/HiSuite Upgrade Package input validation
medium
6.8
-
-
-
146582
Huawei P30/P30 Pro/Mate 20/HiSuite Upgrade Package input validation
medium
6.8
-
-
-
146581
Huawei P30/Mate 20/P30 Pro buffer overflow [CVE-2019-5225]
medium
6.8
-
-
-
146580
Huawei P30 Application out-of-bounds read [CVE-2019-5224]
medium
6.8
-
-
-
146579
Huawei Band 2/Honor Band 3 improper authentication [CVE-2019-5218]
medium
5.8
-
-
-
146578
Huawei Share Access Control information disclosure [CVE-2019-5212]
medium
6.8
-
-
-
146577
Huawei P20 Huawei Share input validation [CVE-2019-5211]
low
4.3
-
-
-
146576
Nova 5i/5 array index [CVE-2019-5210]
medium
4.4
-
-
-
146575
McAfee Web Advisor Web Interface privileges management [CVE-2019-3666]
medium
6.8
-
-
-
146574
McAfee Web Advisor Web Interface code injection [CVE-2019-3665]
medium
6.8
-
-
-
146573
Intelbras WRN 150 Password Change SysToolChangePwd cross-site request forgery
low
4.3
-
-
-
146572
jpv Type Detection compareCommon improper authentication
medium
7.5
-
-
-
146571
Image Uploader/Browser plugin Pathname pluginconfig.php input validation
high
7.5
-
-
-
146570
Alfresco Enterprise HTML File Upload Stored cross site scripting
low
3.5
-
-
-
146569
Kentico File Upload unrestricted upload [CVE-2019-19493]
low
4.3
-
-
-
146568
FreeSWITCH event_socket.conf.xml hard-coded credentials
medium
7.5
-
-
-
146567
TestLink archiveData.php cross site scripting [CVE-2019-19491]
low
4.3
-
-
-
146566
LiteManager Permission ROMFUSClient.exe default permission
medium
4.4
-
-
-
146565
SMPlayer m3u File buffer overflow [CVE-2019-19489]
medium
6.8
-
-
-
146564
OpenSC CAC Certificate card-cac1.c memory corruption
medium
4.4
-
-
-
146563
OpenSC pkcs15-prkey.c sc_pkcs15_decode_prkdf_entry operation after expiration
medium
5.0
-
-
-
146562
OpenSC SETCOS Attribute card-setcos.c out-of-bounds read
medium
4.6
-
-
-
146561
Zmanda Management Console Default Credentials ZMC_Admin_Advanced cross-site request forgery
medium
6.8
-
-
-
146560
Free Photo Viewer BMP File unrestricted upload [CVE-2019-19468]
medium
6.8
-
-
-
146559
CBC Gem App missing encryption [CVE-2019-19464]
medium
7.5
-
-
-
146558
Anhui Huami Mi Fit App Update Check missing encryption [CVE-2019-19463]
medium
7.5
-
-
-
146557
Linux Kernel relay.c relay_open null pointer dereference
low
1.5
-
-
-
146556
GNOME Dia Encoding infinite loop [CVE-2019-19451]
low
1.9
-
-
-
146555
illumos Thread ip_attr.c conn_ixa input validation
low
5.0
-
-
-
146554
LuaJIT type confusion [CVE-2019-19391]
medium
6.8
-
-
-
146553
FusionPBX dialplan_detail_edit.php cross site scripting
low
4.3
-
-
-
146552
FusionPBX fifo_interactive.php cross site scripting
low
4.3
-
-
-
146551
FusionPBX voicemail_greeting_edit.php cross site scripting
low
4.3
-
-
-
146550
FusionPBX dialplans.php cross site scripting
low
4.3
-
-
-
146549
FusionPBX fax_log_view.php cross site scripting
low
4.3
-
-
-
146548
MISP TagsController.php permission assignment
medium
7.5
-
-
-
146547
Linux Kernel btrfs Filesystem raid56.c index_rbio_pages out-of-bounds write
medium
6.8
-
-
-
146546
Linux Kernel btrfs Filesystem async-thread.c btrfs_queue_work use after free
medium
6.8
-
-
-
146545
Octopus Deploy Team API input validation [CVE-2019-19376]
medium
6.0
-
-
-
146544
Octopus Deploy SSL Offloading missing initialization of resource
low
2.6
-
-
-
146543
rConfig downloadFile.php path traversal [Disputed]
medium
7.5
-
-
-
146542
TeamViewer Desktop Application Chat information disclosure [CVE-2019-19362]
low
1.5
-
-
-
146541
Terraform risky encryption [CVE-2019-19316]
low
2.6
-
-
-
146540
ProFTPD tls_verify_crl null pointer dereference
low
4.0
-
-
-
146539
Django save default permission
medium
6.0
-
-
-
146538
TitanHQ WebTitan Administration Interface hard-coded credentials
medium
6.8
-
-
-
146537
TitanHQ WebTitan Administration Web Interface unrestricted upload
medium
6.0
-
-
-
146536
TitanHQ WebTitan Hotfix Download injection [CVE-2019-19019]
medium
7.6
-
-
-
146535
TitanHQ WebTitan Administration Interface dbconfig.ini Database information disclosure
low
4.0
-
-
-
146534
TitanHQ WebTitan Installation race condition [CVE-2019-19017]
high
9.3
-
-
-
146533
TitanHQ WebTitan Administration Interface history-x.php sql injection
medium
6.8
-
-
-
146532
TitanHQ WebTitan Proxy Service exposure of resource [CVE-2019-19015]
medium
7.5
-
-
-
146531
TitanHQ WebTitan privileges management [CVE-2019-19014]
medium
6.6
-
-
-
146530
Allied Telesis AT-GS950-8 Web Interface path traversal [CVE-2019-18922]
medium
7.5
-
-
-
146529
RabbitMQ amqp_connection.c memcpy integer overflow
medium
6.8
-
-
-
146528
ezmaster Admin Sys Mode unnecessary privileges [CVE-2019-16767]
low
3.5
-
-
-
146527
wagtail-2fa authentication spoofing [CVE-2019-16766]
medium
5.4
-
-
-
146526
Kaspersky Secure Connection exposure of resource [CVE-2019-15689]
medium
4.1
-
-
-
146525
MuleSoft Mule Community Edition code injection [CVE-2019-15631]
medium
6.8
-
-
-
146524
Trend Micro Security 2020 DLL Loader untrusted search path [CVE-2019-15628]
medium
4.1
-
-
-
146523
Linux Kernel Marvell Wifi Chip Driver resource consumption [CVE-2019-14901]
medium
6.8
-
-
-
146522
Linux Kernel Marvell Wifi Chip Driver stack-based overflow [CVE-2019-14897]
medium
4.1
-
-
-
146521
Linux Kernel Marvell Wifi Chip Driver heap-based overflow [CVE-2019-14895]
medium
4.9
-
-
-
146520
grub2 grub2-set-bootflag denial of service [CVE-2019-14865]
low
4.4
-
-
-
146519
Anviz CrossChex Access Control Management Software buffer overflow
medium
6.8
-
-
-
146518
Inateck BCST-60 injection [CVE-2019-12503]
medium
5.1
-
-
-
146517
Anviz Access Control Password Change improper authentication
medium
6.8
-
-
-
146516
Anviz Access Control authentication replay [CVE-2019-12393]
medium
5.1
-
-
-
146515
Anviz Access Control authorization [CVE-2019-12392]
medium
6.8
-
-
-
146514
Anviz Management System Log unknown vulnerability [CVE-2019-12391]
medium
5.0
-
-
-
146513
Anviz Access Control Service Port 5010 PIN information disclosure
low
4.3
-
-
-
146512
Anviz Access Control Service Port 5010 Credentials information disclosure
low
4.3
-
-
-
146511
Anviz Access Control Service Port 5010 information disclosure
low
2.6
-
-
-
146510
Module::Signature PGP Signature Parser numeric conversion [CVE-2015-3406]
medium
7.5
-
-
high
146509
cabextract File Extraction path traversal [CVE-2015-2060]
medium
6.8
-
-
low
146508
Ruby OpenSSL Extension verify_certificate_identity input validation
medium
5.1
-
-
high
146507
Libgcrypt/GnuPG mpi_powm information exposure
low
2.6
-
-
medium
146506
Docker Container Protection Mechanism path traversal [CVE-2014-9356]
medium
7.5
-
-
critical
146505
Libgcrypt/GnuPG Elgamal Decryption information disclosure [CVE-2014-3591]
low
1.2
-
-
medium
146504
Zabbix inadequate encryption [CVE-2013-7484]
low
2.6
-
-
-
146503
ReviewBoard REST API authorization [CVE-2013-4410]
medium
5.1
-
-
medium
146502
rhn-proxy RHN Satellige cleartext transmission [CVE-2012-5562]
low
2.6
-
-
-
146501
FreeBSD input validation [CVE-2012-4576]
medium
4.1
-
-
medium
146500
Piwigo Incomplete Fix CVE-2012-4525 password.php cross site scripting
low
4.3
-
-
-
146499
Piwigo password.php cross site scripting
low
4.3
-
-
-
146498
mom PIF File run privileges management
medium
4.1
-
-
low
146497
OpenSLP SLPIntersectStringList out-of-bounds read
low
5.0
-
-
medium
146495
NAPC Xinet Elegant 6 Asset Library sql injection [CVE-2019-19245]
medium
6.8
-
-
-
146494
Max Secure Anti Virus permission assignment [CVE-2019-19382]
medium
4.1
-
-
-
146493
F5 SSL Orchestrator TMM input validation [CVE-2019-6674]
low
5.0
-
-
-
146492
F5 BIG-IP TMM input validation [CVE-2019-6673]
low
4.3
-
-
-
146491
F5 BIG-IP AFM Virtual Server Performance input validation
low
5.0
-
-
-
146490
F5 BIG-IP TMM release of resource [CVE-2019-6671]
low
5.0
-
-
-
146489
F5 BIG-IP vCMP Hypervisor cleartext storage [CVE-2019-6670]
low
2.1
-
-
-
146488
F5 BIG-IP TMM input validation [CVE-2019-6669]
low
4.3
-
-
-
146487
F5 BIG-IP APM Edge Client authorization [CVE-2019-6668]
medium
6.9
-
-
-
146486
F5 BIG-IP TMM resource consumption [CVE-2019-6667]
low
4.3
-
-
-
146485
F5 BIG-IP TMM input validation [CVE-2019-6666]
low
5.0
-
-
-
146484
F5 BIG-IP ASM/BIG-IQ/iWorkflow/Enterprise Manager improper authentication
low
1.8
-
-
-
146483
FusionPBX fax_files.php cross site scripting
low
4.3
-
-
-
146482
FusionPBX xml_cdr_search.php cross site scripting
low
4.3
-
-
-
146481
HAProxy HTTP2 injection [CVE-2019-19330]
high
7.5
-
-
-
146480
WiKID Javascript Rendering Engine cross site scripting [CVE-2019-19329]
low
4.3
-
-
-
146479
Wikibase Wikidata Query Service GUI Tooltip Rdf.js injection
low
4.3
-
-
-
146478
Wikibase Wikidata Query Service GUI Reporting ResultView.js cross site scripting
low
4.3
-
-
-
146477
Linux Kernel ext4 Image xattr.c ext4_xattr_set_entry out-of-bounds write
medium
6.8
-
-
-
146476
Linux Kernel btrfs Image Mount rwsem.c rwsem_down_write_slowpath use after free
medium
6.8
-
-
-
146475
gnome-font-viewer TTF File sushi-font-widget.c text_to_glyphs null pointer dereference
low
4.3
-
-
-
146474
SQLite expr.c sqlite3ExprCodeTarget sql injection
medium
4.3
-
-
-
146473
Linux Kernel Spectre-RSB Mitigation entry_64.S information disclosure
low
1.9
-
-
-
146472
Relion 670 path traversal [CVE-2019-18253]
medium
7.5
-
-
-
146471
Relion 650/670 input validation [CVE-2019-18247]
low
5.0
-
-
-
146470
Crestron DMC-STRO Ping os command injection [CVE-2019-18184]
medium
6.8
-
-
-
146469
Fortinet FortiOS SSL VPN Portal input validation [CVE-2019-15705]
low
4.3
-
-
-
146468
Centreon Web ldap_host.php sql injection
medium
6.0
-
-
-
146467
Centreon Web Administration Interface formMibs.php injection
medium
6.0
-
-
-
146466
Ghostscript setuserparams2 Remote Code Execution
medium
6.8
-
-
-
146465
Siemens Polarion Web Page Generator Persistent cross site scripting
low
3.5
-
-
-
146464
Siemens Polarion Web Page Generator Reflected cross site scripting
low
3.5
-
-
-
146463
Siemens Polarion Web Page Generator Reflected cross site scripting
low
3.5
-
-
-
146462
Linux Kernel CIFS Path path traversal
medium
6.0
-
-
-
146461
Ghostscript Remote Code Execution [CVE-2019-10216]
medium
6.8
-
-
-
146460
Mersive Solstice Pod os command injection [CVE-2017-12945]
medium
6.0
-
-
-
146459
xquest Password Generator random values [CVE-2016-4980]
low
1.2
-
-
high
146458
Python CGI Script CGIHandler redirect
medium
7.5
-
-
medium
146457
Frams' Fast File EXchange rup Reflected cross site scripting
low
4.3
-
-
medium
146456
OTRS Help Desk before/ITSM/FAQ Object Linking privileges management
medium
6.8
-
-
high
146455
AccountService user.c user_change_password_authorized_cb Password permission assignment
low
1.5
-
-
-
146454
dhclient Path Variable input validation [CVE-2012-2248]
medium
9.3
-
-
-
146453
DHCPv6 Client DHCP Message injection [CVE-2011-2717]
medium
6.8
-
-
-
146452
vsftpd Service Port 6200 os command injection [CVE-2011-2523]
high
6.8
-
-
-
146451
PackageKit RPM permission assignment [CVE-2011-2515]
medium
5.1
-
-
low
146450
FreeBSD/NetBSD 802.11 Stack information disclosure [CVE-2011-2480]
low
1.5
-
-
-
146449
dirmngr System Call certificate validation [CVE-2011-2207]
low
5.0
-
-
-
146448
xscreensaver Activation missing authentication [CVE-2011-2187]
low
4.1
-
-
-
146447
OpenOffice Suite Tools privileges management [CVE-2011-2177]
medium
6.8
-
-
-
146446
Linux Kernel Marvell Wifi Chip Driver cfg.c lbs_ibss_join_existing heap-based overflow
medium
6.0
-
-
-
146445
Ipa Kerberos Key Data Parser ber_scanf resource consumption
medium
6.8
-
-
-
146444
Ipa Batch Processing Password information disclosure
low
3.5
-
-
-
146443
Cloudera HUE LdapBackend improper authentication [CVE-2019-7319]
medium
6.0
-
-
-
146442
F5 BIG-IP Active Directory/LDAP/Client Certificate improper authentication
medium
7.5
-
-
-
146441
ISC BIND denial of service [CVE-2019-6477]
low
4.3
-
-
-
146440
IBM Sterling B2B Integrator Standard Edition Back-End Database sql injection
medium
6.0
-
-
-
146439
Cesanta Mongoose mongoose.c integer overflow
medium
6.8
-
-
-
146438
Zoho CRM Lead Magnet Plugin Module cross site scripting [CVE-2019-19306]
low
3.5
-
-
-
146437
typed_ast Python Interpreter ast_for_arguments out-of-bounds read
low
5.0
-
-
-
146436
typed_ast Python Interpreter handle_keywordonly_args out-of-bounds read
low
5.0
-
-
-
146435
Dolibarr CRM/ERP Profile Picture viewimage.php Stored cross site scripting
low
3.5
-
-
-
146434
AfterLogic Webmail Pro/Aurora Attachment Name Stored cross site scripting
low
4.3
-
-
-
146433
Squid Web Proxy HTTP Digest Authentication information disclosure
low
5.0
-
-
-
146432
Squid Web Proxy URL request smuggling [CVE-2019-18678]
medium
7.5
-
-
-
146431
Squid Web Proxy Hostname cross-site request forgery [CVE-2019-18677]
medium
6.8
-
-
-
146430
Squid Web Proxy URI Scheme input validation [CVE-2019-18676]
medium
6.8
-
-
-
146429
Dell EMC Storage Monitoring/Reporting Java RMI Deserialization deserialization
medium
6.8
-
-
-
146428
GitLab Community Edition/Enterprise Edition Permission permission assignment
medium
6.5
-
-
-
146427
GitLab Community Edition/Enterprise Edition Permission privileges management
medium
6.5
-
-
-
146426
GitLab Community Edition/Enterprise Edition Sub Group Epic information disclosure
medium
6.5
-
-
-
146425
GitLab Community Edition/Enterprise Edition Access Control information disclosure
medium
7.5
-
-
-
146424
GitLab Community Edition/Enterprise Edition Environment permission assignment
medium
7.5
-
-
-
146423
GitLab Community Edition/Enterprise Edition Permission permissions
medium
6.5
-
-
-
146422
GitLab Community Edition/Enterprise Edition Security Token permissions
medium
6.5
-
-
-
146421
GitLab Community Edition/Enterprise Edition Elasticsearch information disclosure
medium
7.5
-
-
-
146420
GitLab Community Edition/Enterprise Edition Nested GraphQL Query infinite loop
low
5.0
-
-
-
146419
GitLab Community Edition/Enterprise Edition Rdoc Wiki Page cross site scripting
low
4.3
-
-
-
146418
GitLab Community Edition/Enterprise Edition Comment permission assignment
medium
6.5
-
-
-
146417
GitLab Community Edition/Enterprise Edition Private Project permission assignment
medium
7.5
-
-
-
146416
GitLab Community Edition/Enterprise Edition Internal Redirect Filter redirect
medium
6.8
-
-
-
146415
GitLab Community Edition/Enterprise Edition Project Label permission assignment
medium
6.5
-
-
-
146414
GitLab Community Edition/Enterprise Edition Autocomplete information disclosure
medium
6.5
-
-
-
146413
GitLab Community Edition/Enterprise Edition Access Control information disclosure
medium
6.5
-
-
-
146412
GitLab Community Edition/Enterprise Edition Permission permission assignment
medium
6.5
-
-
-
146411
GitLab Community Edition/Enterprise Edition Permission permission assignment
medium
6.5
-
-
-
146410
CSRF Magic Library CSRF Protection csrf_callback cross-site request forgery
low
4.3
-
-
-
146409
Progress Sitefinity Password Recovery password recovery [CVE-2019-17392]
high
7.5
-
-
-
146408
PEGA Platform Audit Log information disclosure [CVE-2019-16388]
low
4.0
-
-
-
146407
PEGA Platform exposure of resource [CVE-2019-16387]
low
4.0
-
-
-
146406
PEGA Platform information disclosure [CVE-2019-16386]
low
4.0
-
-
-
146405
Ruby shell.rb injection [CVE-2019-16255]
medium
7.5
-
-
-
146404
Ruby Incomplete Fix injection [CVE-2019-16254]
medium
7.5
-
-
-
146403
TCL Alcatel Cingular Flip 2 B9HUAH1 Web API injection [CVE-2019-16243]
medium
6.8
-
-
-
146402
TCL Alcatel Cingular Flip 2 B9HUAH1 omamock os command injection
medium
4.6
-
-
-
146401
TCL Alcatel Cingular Flip 2 B9HUAH1 PIN Authentication authorization
medium
4.4
-
-
-
146400
Ruby Regular Expression backtracking DigestAuth improper authentication
low
5.0
-
-
-
146399
Centreon cross site scripting [CVE-2019-16195]
low
4.3
-
-
-
146398
Ruby Path File.fnmatch privileges management
medium
4.1
-
-
-
146397
Kaspersky Anti-Virus Web Protection redirect [CVE-2019-15688]
medium
6.8
-
-
-
146396
Kaspersky Anti-Virus Web Protection information disclosure [CVE-2019-15687]
low
4.3
-
-
-
146395
Kaspersky Anti-Virus Antivirus Protection Feature input validation
low
4.3
-
-
-
146394
Kaspersky Anti-Virus Web Protection input validation [CVE-2019-15685]
low
4.3
-
-
-
146393
Ansible input validation [CVE-2019-14856]
medium
4.1
-
-
-
146392
python-ecdsa Signature Decoding denial of service [CVE-2019-14853]
low
2.6
-
-
-
146391
libnbd NBD Protocol nbd_pread input validation
medium
6.8
-
-
-
146390
Cloudera Manager Impala Query cross site scripting [CVE-2019-14449]
low
3.5
-
-
-
146389
Squid Web Proxy URN Response buffer overflow [CVE-2019-12526]
medium
6.8
-
-
-
146388
Squid Web Proxy Access Check input validation [CVE-2019-12523]
medium
6.8
-
-
-
146387
Fastweb Askey RTV1907VW injection [CVE-2019-12489]
medium
7.5
-
-
-
146386
Cloudera Data Science Workbench Permission Check default permission
medium
6.0
-
-
-
146385
Cloudera CDH Permission default permission [CVE-2018-17860]
medium
6.0
-
-
-
146384
Cloudera Manager Username privileges management [CVE-2017-7399]
low
4.0
-
-
-
146383
Cloudera Manager Help Search cross site scripting [CVE-2016-9271]
low
3.5
-
-
-
146382
Cloudera CDH Search RealTimeGetHandler authorization
medium
6.0
-
-
-
146381
Cloudera CDH Diagnostic Support Bundles information disclosure
low
5.0
-
-
-
146380
Cloudera CDH Impala Command authorization [CVE-2016-4572]
medium
6.0
-
-
-
146379
Cloudera Manager cleartext storage [CVE-2016-3192]
medium
6.5
-
-
-
146378
Cloudera CDH authorization [CVE-2016-3131]
medium
6.5
-
-
-
146377
Fast Secure Contact Form Plugin cross site scripting [CVE-2015-9539]
low
4.3
-
-
-
146376
NextGEN Gallery path traversal [CVE-2015-9538]
medium
6.5
-
-
-
146375
NextGEN Gallery cross site scripting [CVE-2015-9537]
low
3.5
-
-
-
146374
Cloudera HUE CDH privileges management [CVE-2015-7831]
medium
6.0
-
-
-
146373
Cloudera Manager Diagnostic Support Bundles information disclosure
low
5.0
-
-
-
146371
Cloudera Manager UI cross site scripting [CVE-2015-4457]
low
3.5
-
-
-
146370
CMSMS News Module input validation [CVE-2011-4310]
low
5.0
-
-
-
146369
Zend Framework Encoding sql injection [CVE-2011-1939]
medium
6.8
-
-
high
146368
lilo lilo-uuid-diskid lilo.conf information disclosure
low
4.0
-
-
-
146367
Jifty::DBI sql injection [CVE-2011-1933]
medium
6.8
-
-
-
146366
Ansible Tower config Credentials cleartext storage
low
1.5
-
-
-
146365
mod_auth_openidc redirect [CVE-2019-14857]
medium
4.3
-
-
-
146364
Google Chrome IndexedDB use after free [CVE-2019-5826]
medium
6.8
-
-
-
146363
Google Chrome Javascript use after free [CVE-2019-5825]
medium
6.8
-
-
-
146362
ProFTPD TLS tls_verify_crl null pointer dereference
low
5.0
-
-
-
146361
ProFTPD CRL tls_verify_crl certificate validation
low
2.6
-
-
-
146360
ProFTPD CRL tls_verify_crl certificate validation
medium
5.1
-
-
-
146359
SQLite Distinct select.c sqlite3Select input validation
low
3.5
-
-
-
146358
Omron CX-Supervisor Teamviewer Remote Code Execution [CVE-2019-18251]
high
6.8
-
-
-
146357
ABB Power Generation Information Manager/Plant Connect authentication bypass
medium
6.8
-
-
-
146356
Philips IntelliBridge EC40 SSH Server inadequate encryption [CVE-2019-18241]
low
2.6
-
-
-
146355
Eclipse Jetty Error Response cross site scripting [CVE-2019-17632]
low
4.3
-
-
-
146354
Cisco SD-WAN Solution vManage Web-based UI cross-site request forgery
low
4.3
-
-
-
146353
Cisco WebEx Teams DLL Loader uncontrolled search path [CVE-2019-16001]
medium
4.1
-
-
-
146352
Cisco IOS XR Access Control List access control [CVE-2019-15998]
medium
6.8
-
-
-
146351
Cisco DNA Spaces Connector CLI input validation [CVE-2019-15997]
medium
6.6
-
-
-
146350
Cisco DNA Spaces Connector CLI access control [CVE-2019-15996]
medium
6.6
-
-
-
146349
Cisco DNA Spaces Connector Web UI sql injection [CVE-2019-15995]
medium
6.0
-
-
-
146348
Cisco Stealthwatch Enterprise Web-based Management Interface cross site scripting
low
4.3
-
-
-
146347
Cisco Small Business RV Series Router Web-based Management Interface improper authorization
low
4.3
-
-
-
146346
Cisco Email Security Appliance Antispam Protection Mechanism input validation
medium
6.8
-
-
-
146345
Cisco Webex Event Center Web Interface improper authentication
low
4.3
-
-
-
146344
Cisco Unity Express CLI os command injection [CVE-2019-15986]
medium
6.6
-
-
-
146343
Cisco Industrial Network Director Web-based Management Interface cross site scripting
low
4.3
-
-
-
146342
Cisco Unified Communications Manager Web-based Management Interface sql injection
medium
6.0
-
-
-
146341
Cisco AsyncOS/Email Security Appliance MP3 Detection Engine input validation
medium
6.8
-
-
-
146340
Cisco Unified Communications Domain Manager Web-based Management Interface cross site scripting
low
3.5
-
-
-
146339
Cisco TelePresence Collaboration Endpoint/RoomOS CLI access control
low
1.5
-
-
-
146338
Cisco Webex Meeting WebEx Network Recording Admin Page access control
medium
6.0
-
-
-
146337
Cisco Prime Infrastructure REST API input validation [CVE-2019-15958]
high
9.3
-
-
-
146336
Cisco AsyncOS/Web Security Appliance Web Management Interface access control
low
3.5
-
-
-
146335
Trend Micro Password Manager information disclosure [CVE-2019-15629]
low
5.0
-
-
-
146334
UniFi Video command injection [CVE-2019-15595]
medium
4.1
-
-
-
146333
Cisco TelePresence Collaboration Endpoint CLI input validation
medium
6.0
-
-
-
146332
Cisco WebEx Network Recording Player/Webex Player ARF File memory corruption
medium
6.8
-
-
-
146331
Cisco WebEx Network Recording Player/Webex Player ARF File memory corruption
medium
6.8
-
-
-
146330
Cisco Wireless LAN Controller Software Web Interface input validation
low
3.5
-
-
-
146329
Cisco Small Business RV Series Router Web-based Management Interface deserialization
medium
8.5
-
-
-
146328
Cloud Foundry UAA Log Credentials log file
low
3.5
-
-
-
146327
iobroker.web GET Reflected cross site scripting
low
4.3
-
-
-
146326
Yaws URL path traversal [CVE-2011-4350]
medium
6.5
-
-
-
146325
Ruby OpenSSL Extension inadequate encryption [CVE-2011-4121]
medium
7.5
-
-
-
146324
Yubico PAM Module pam_sm_authenticate input validation
medium
5.1
-
-
medium
146323
Serendipity Karma Plugin serendipity_admin.php cross site scripting
low
4.3
-
-
-
146322
phpLDAPadmin HTTP Header resource consumption [CVE-2011-4082]
medium
7.5
-
-
-
146321
OpenStack Nova Key information disclosure [CVE-2011-4076]
low
5.0
-
-
high
146320
Hardlink link following [CVE-2011-3632]
low
4.1
-
-
medium
146319
Hardlink integer overflow [CVE-2011-3631]
medium
4.1
-
-
medium
146318
Hardlink out-of-bounds write [CVE-2011-3630]
low
4.4
-
-
medium
146317
Ruby Log File HTTPRequest injection
medium
7.5
-
-
-
146316
Tahoe-LAFS authorization [CVE-2011-3617]
low
5.5
-
-
-
146315
Red Hat JBoss Application Server cross-site request forgery [CVE-2011-3609]
low
4.3
-
-
-
146314
Red Hat JBoss Application Server Aministration Console DOM-Based cross site scripting
low
3.5
-
-
-
146313
Apache OFBiz XML-RPC Event xmlrpc xml external entity reference
medium
7.5
-
-
-
146312
Polipo assertion [CVE-2011-3596]
low
3.3
-
-
low
146311
wec_discussion Extension sql injection [CVE-2011-3584]
medium
6.8
-
-
-
146310
TYPO3 sql injection [CVE-2011-3583]
medium
6.8
-
-
-
146309
apt apt-key signature verification [CVE-2011-3374]
medium
6.8
-
-
-
146308
Views Builk Operations Module cross site scripting [CVE-2011-3373]
low
3.5
-
-
low
146307
evolution-data-server Email Message missing encryption [CVE-2011-3355]
low
2.6
-
-
-
146306
openvas-scanner Temp File link following [CVE-2011-3351]
low
4.1
-
-
-
146305
Google Chrome Swiftshader out-of-bounds read [CVE-2019-5881]
low
4.3
-
-
-
146304
Google Chrome Policy Enforcement information disclosure [CVE-2019-5880]
low
4.3
-
-
-
146303
Google Chrome Same Origin Policy input validation [CVE-2019-5879]
medium
6.8
-
-
-
146302
Google Chrome v8 use after free [CVE-2019-5878]
medium
6.8
-
-
-
146301
Google Chrome Javascript memory corruption [CVE-2019-5877]
medium
6.8
-
-
-
146300
Google Chrome Media use after free [CVE-2019-5876]
medium
6.8
-
-
-
146299
Google Chrome Downloads Address input validation
medium
6.8
-
-
-
146298
Google Chrome Navigation input validation [CVE-2019-5874]
medium
6.8
-
-
-
146297
Google Chrome Navigation Address input validation
medium
6.8
-
-
-
146296
Google Chrome Mojo use after free [CVE-2019-5872]
medium
6.8
-
-
-
146295
Google Chrome Skia out-of-bounds write [CVE-2019-5871]
medium
6.8
-
-
-
146294
Google Chrome Media use after free [CVE-2019-5870]
medium
6.8
-
-
-
146293
Google Chrome Blink use after free [CVE-2019-5869]
medium
6.8
-
-
-
146292
Google Chrome Javascript memory corruption [CVE-2019-5866]
medium
6.8
-
-
-
146291
Google Chrome Policy Enforcement input validation [CVE-2019-5865]
medium
6.8
-
-
-
146290
Google Chrome Content Security Policy input validation [CVE-2019-5864]
medium
6.8
-
-
-
146289
Google Chrome AppCache input validation [CVE-2019-5862]
medium
6.8
-
-
-
146288
Google Chrome Blink improper restriction of rendered ui layers
medium
6.8
-
-
-
146287
Google Chrome PDFium use after free [CVE-2019-5860]
medium
6.8
-
-
-
146286
Google Chrome URI Scheme input validation [CVE-2019-5859]
medium
6.8
-
-
-
146285
Google Chrome Services Integration input validation [CVE-2019-5858]
medium
4.1
-
-
-
146284
Google Chrome Javascript memory corruption [CVE-2019-5857]
medium
4.3
-
-
-
146283
Google Chrome Policy Enforcement input validation [CVE-2019-5856]
medium
6.8
-
-
-
146282
Google Chrome PDFium integer overflow [CVE-2019-5855]
medium
6.8
-
-
-
146281
Google Chrome PDFium integer overflow [CVE-2019-5854]
medium
6.8
-
-
-
146280
Google Chrome Javascript input validation [CVE-2019-5853]
medium
6.8
-
-
-
146279
Google Chrome Javascript input validation [CVE-2019-5852]
low
4.3
-
-
-
146278
Google Chrome WebAudio use after free [CVE-2019-5851]
medium
6.8
-
-
-
146277
Google Chrome Offline Mode use after free [CVE-2019-5850]
medium
6.8
-
-
-
146276
Google Chrome Skia out-of-bounds read [CVE-2019-5849]
medium
6.8
-
-
-
146275
Google Chrome Font information disclosure [CVE-2019-5848]
low
4.3
-
-
-
146274
Google Chrome Javascript memory corruption [CVE-2019-5847]
medium
6.8
-
-
-
146273
Google Chrome Blink use after free [CVE-2019-5842]
medium
6.8
-
-
-
146272
IBM Spectrum Protect Backup-Archive Client TCP/IP information exposure
low
1.5
-
-
-
146271
Linux Kernel vcsu Device vc_screen.c vcs_write out-of-bounds read
medium
4.6
-
-
-
146270
OpenTrade v1.js sql injection
medium
6.8
-
-
-
146269
QueryTree Invitation InvitationsController.cs input validation
high
7.5
-
-
-
146268
Oniguruma regexec.c str_lower_case_match out-of-bounds read
medium
6.8
-
-
-
146267
Linux Kernel cpia2_core.c cpia2_remap_buffer integer overflow
medium
4.1
-
-
-
146266
Symantec Critical System Protection improper authentication [CVE-2019-18374]
medium
7.5
-
-
-
146265
Nokia Impact path traversal [CVE-2019-17406]
medium
6.8
-
-
-
146264
Nokia Impact Reflected cross site scripting [CVE-2019-17405]
low
4.3
-
-
-
146263
Nokia Impact Path path traversal [CVE-2019-17404]
low
4.0
-
-
-
146262
Nokia Impact File Upload unrestricted upload [CVE-2019-17403]
medium
6.5
-
-
-
146261
vscode-codeql codeQL.cli.executablePath path traversal [CVE-2019-16765]
medium
4.1
-
-
-
146260
pow_assent PowAssent.Phoenix.AuthorizationController resource consumption
low
3.5
-
-
-
146259
Kaspersky Protection Extension authorization [CVE-2019-15684]
low
4.3
-
-
-
146258
Katello Password Storage Credentials cleartext transmission
low
3.5
-
-
-
146257
Google Chrome WebBluetooth out-of-bounds write [CVE-2019-13724]
medium
6.8
-
-
-
146256
Google Chrome WebBluetooth use after free [CVE-2019-13723]
medium
6.8
-
-
-
146255
Google Chrome PDFium use after free [CVE-2019-13721]
medium
6.8
-
-
-
146254
Google Chrome WebAudio use after free [CVE-2019-13720]
medium
6.8
-
-
-
146253
Google Chrome Full Screen Mode insecure storage of sensitive information
low
4.3
-
-
-
146252
Google Chrome Omnibox Domain input validation
medium
6.8
-
-
-
146251
Google Chrome Full Screen Mode insecure storage of sensitive information
low
4.3
-
-
-
146250
Google Chrome Policy Enforcement authorization [CVE-2019-13716]
medium
6.8
-
-
-
146249
Google Chrome Omnibox Domain authentication spoofing
medium
6.8
-
-
-
146248
Google Chrome Color Enhancer Extension css injection
medium
6.8
-
-
-
146247
Google Chrome Policy Enforcement information disclosure [CVE-2019-13713]
low
4.3
-
-
-
146246
Google Chrome Policy Enforcement information disclosure [CVE-2019-13711]
low
4.3
-
-
-
146245
Google Chrome Downloads input validation [CVE-2019-13710]
medium
6.8
-
-
-
146244
Google Chrome Policy Enforcement authentication spoofing [CVE-2019-13709]
medium
6.8
-
-
-
146243
Google Chrome Navigation Address authentication spoofing
medium
6.8
-
-
-
146242
Google Chrome information disclosure [CVE-2019-13707]
low
1.9
-
-
-
146241
Google Chrome PDFium out-of-bounds read [CVE-2019-13706]
medium
6.8
-
-
-
146240
Google Chrome Policy Enforcement information disclosure [CVE-2019-13705]
low
4.3
-
-
-
146239
Google Chrome Content Security Policy authentication spoofing
medium
6.8
-
-
-
146238
Google Chrome Policy Enforcement Address authentication spoofing
medium
6.8
-
-
-
146237
Google Chrome Installer privileges management [CVE-2019-13702]
medium
4.4
-
-
-
146236
Google Chrome Navigation Address authentication spoofing
medium
6.8
-
-
-
146235
Google Chrome Renderer memory corruption [CVE-2019-13700]
medium
6.8
-
-
-
146234
Google Chrome Renderer use after free [CVE-2019-13699]
medium
6.8
-
-
-
146233
Google Chrome Javascript memory corruption [CVE-2019-13698]
medium
6.8
-
-
-
146232
Google Chrome Policy Enforcement permission assignment [CVE-2019-13697]
low
4.3
-
-
-
146231
Google Chrome Javascript use after free [CVE-2019-13696]
medium
6.8
-
-
-
146230
Google Chrome use after free [CVE-2019-13695]
medium
6.8
-
-
-
146229
Google Chrome WebRTC use after free [CVE-2019-13694]
medium
6.8
-
-
-
146228
Google Chrome IndexedDB use after free [CVE-2019-13693]
medium
6.8
-
-
-
146227
Google Chrome Policy Enforcement input validation [CVE-2019-13692]
medium
6.8
-
-
-
146226
Google Chrome Navigation Address input validation
medium
6.8
-
-
-
146225
Google Chrome Blink use after free [CVE-2019-13688]
medium
6.8
-
-
-
146224
Google Chrome Blink use after free [CVE-2019-13687]
medium
6.8
-
-
-
146223
Google Chrome Offline Mode use after free [CVE-2019-13686]
medium
6.8
-
-
-
146222
Google Chrome use after free [CVE-2019-13685]
medium
6.8
-
-
-
146221
Google Chrome Javascript information disclosure [CVE-2019-13684]
low
4.3
-
-
-
146220
Google Chrome Policy Enforcement permission assignment [CVE-2019-13683]
low
4.3
-
-
-
146219
Google Chrome Same Origin Policy permission assignment [CVE-2019-13682]
medium
6.8
-
-
-
146218
Google Chrome Download permission assignment [CVE-2019-13681]
medium
6.8
-
-
-
146217
Google Chrome TLS IP Address privileges management
medium
6.8
-
-
-
146216
Google Chrome Policy Enforcement permission assignment [CVE-2019-13679]
medium
6.8
-
-
-
146215
Google Chrome Download Domain input validation
medium
6.8
-
-
-
146214
Google Chrome Policy Enforcement permission assignment [CVE-2019-13677]
medium
6.8
-
-
-
146213
Google Chrome Policy Enforcement Domain permission assignment
medium
6.8
-
-
-
146212
Google Chrome Extension input validation [CVE-2019-13675]
low
4.3
-
-
-
146211
Google Chrome Omnibox Domain input validation
medium
6.8
-
-
-
146210
Google Chrome Developer Tools input validation [CVE-2019-13673]
low
4.3
-
-
-
146209
Google Chrome Security UI input validation [CVE-2019-13671]
medium
6.8
-
-
-
146208
Google Chrome input validation [CVE-2019-13670]
medium
6.8
-
-
-
146207
Google Chrome Navigation Address input validation
medium
6.8
-
-
-
146206
Google Chrome Policy Enforcement permission assignment [CVE-2019-13668]
low
4.3
-
-
-
146205
Google Chrome Omnibox URL input validation
medium
6.8
-
-
-
146204
Google Chrome information disclosure [CVE-2019-13666]
low
4.3
-
-
-
146203
Google Chrome Blink permission assignment [CVE-2019-13665]
medium
6.8
-
-
-
146202
Google Chrome Content Security Policy permission assignment [CVE-2019-13664]
medium
6.8
-
-
-
146201
Google Chrome Omnibox Domain input validation
medium
6.8
-
-
-
146200
Google Chrome Content Security Policy permission assignment [CVE-2019-13662]
medium
6.8
-
-
-
146199
Google Chrome Notification input validation [CVE-2019-13661]
medium
6.8
-
-
-
146198
Google Chrome Notification input validation [CVE-2019-13660]
medium
6.8
-
-
-
146197
Google Chrome Omnibox permission assignment [CVE-2019-13659]
medium
6.8
-
-
-
146196
389-ds-base Verbose Mode insufficiently protected credentials
low
1.5
-
-
-
146195
Ansible GCP Module service_account_contents information disclosure
low
3.5
-
-
-
146194
Openshift Container Platform Debug Log neutralization for logs
low
3.5
-
-
-
146193
Linux Kernel Bluetooth null pointer dereference [CVE-2019-10207]
low
4.4
-
-
-
146192
IBM Spectrum Protect Backup-Archive Client CIT privileges management
medium
4.1
-
-
-
146191
GNU Patch Incomplete Fix path traversal [CVE-2015-1396]
medium
5.8
-
-
high
146189
cloud-init EC2 Instance Data privileges management [CVE-2012-6639]
medium
6.5
-
-
-
146188
libuser Home Directory information disclosure [CVE-2012-5644]
low
1.5
-
-
medium
146187
thttpd .htpasswd File null pointer dereference [CVE-2012-5640]
low
1.5
-
-
-
146186
Ipa Server Identity Cookie cookie validation
low
4.3
-
-
-
146185
libuser Directory Tree toctou [CVE-2012-5630]
low
4.1
-
-
medium
146184
gksu-polkit PolicyKit Policy Configuration File privileges management
medium
4.1
-
-
high
146183
opendnssec libcurl API input validation [CVE-2012-5582]
high
7.5
-
-
-
146182
Python Keyring default permission [CVE-2012-5578]
low
1.9
-
-
-
146181
gnome-system-log polkit Policy information disclosure [CVE-2012-5535]
low
2.1
-
-
medium
146180
Claws Mail vCalendar Plugin Interface Credentials insufficiently protected credentials
low
2.1
-
-
-
146179
Quagga ospf6d assertion [CVE-2012-5521]
low
3.3
-
-
-
146178
vdsm Certificate Generator certificate validation [CVE-2012-5518]
medium
4.3
-
-
medium
146177
Zope Incomplete Fix CVE-2010-1104 cross site scripting [CVE-2011-4924]
low
4.3
-
-
-
146176
cri-o Container denial of service [CVE-2019-14891]
low
2.1
-
-
-
146175
ibus DBus Server authorization [CVE-2019-14822]
medium
4.1
-
-
-
146174
Linux Kernel WMM heap-based overflow [CVE-2019-14815]
medium
6.6
-
-
-
146173
Red Hat Enterprise Linux Image Library insufficiently protected credentials
low
2.6
-
-
-
146172
Infinispan invokeAccessibly Remote Privilege Escalation
medium
4.6
-
-
-
146171
Apple iPhone malloc privileges management [CVE-2019-9536]
medium
6.9
-
-
-
146170
IBM Tivoli Netcool Impact Error Message information disclosure
low
4.3
-
-
-
146169
IBM Tivoli Netcool Impact Web UI cross site scriting [CVE-2019-4569]
low
3.5
-
-
-
146168
IBM SmartCloud Analytics solrconfig.xml information disclosure
low
1.9
-
-
-
146167
IBM SmartCloud Analytics Host Header Cache Poisoning privileges management
medium
6.0
-
-
-
146166
IBM SmartCloud Analytics input validation [CVE-2019-4215]
medium
6.8
-
-
-
146165
IBM SmartCloud Analytics Token/Cookie authorization [CVE-2019-4214]
low
2.6
-
-
-
146164
McAfee Client Proxy Microsoft Windows Client privileges management
medium
3.5
-
-
-
146163
ZTE ZXCDN IAMWEB Management Portal input validation [CVE-2019-3428]
low
4.3
-
-
-
146162
ZTE XCDN IAMWEB Management Page injection [CVE-2019-3427]
medium
6.5
-
-
-
146161
EmbedThis GoAhead HTTP Header memory corruption [CVE-2019-19240]
medium
6.8
-
-
-
146160
Linux Kernel AppleTalk Subsystem aarp.c register_snap_client null pointer dereference
low
2.1
-
-
-
146159
Pagekit CSRF Token cross-site request forgery [CVE-2019-19013]
low
4.3
-
-
-
146158
Sangoma Asterisk/Certified Asterisk res_pjsip_t38.c null pointer dereference
low
5.0
-
-
-
146157
HP ThinPro Citrix Receiver Wrapper input validation [CVE-2019-18910]
medium
4.1
-
-
-
146156
HP ThinPro input validation [CVE-2019-18909]
medium
7.4
-
-
-
146155
Sangoma Asterisk/Certified Asterisk chan_sip.c authorization
medium
6.8
-
-
-
146154
phpMyAdmin Designer sql injection [CVE-2019-18622]
medium
6.0
-
-
-
146153
Sangoma Asterisk/Certified Asterisk Asterisk Manager Interface manager.c authorization
medium
6.0
-
-
-
146152
Eracent EPA Agent Agent Executable untrusted search path [CVE-2019-17446]
low
4.1
-
-
-
146151
Eracent EDA/EPA/EPM/EUA/FLW/SUM Agent Executable link following
low
4.1
-
-
-
146150
Pannellum data URI cross site scripting [CVE-2019-16763]
low
4.3
-
-
-
146149
HP ThinPro Application Filter privileges management [CVE-2019-16287]
medium
4.1
-
-
-
146148
HP ThinPro OS Application Filter authorization [CVE-2019-16286]
medium
4.4
-
-
-
146147
HP ThinPro authorization [CVE-2019-16285]
low
1.5
-
-
-
146146
NSSLGlobal SatLink VSAT Modem Unit Web Interface cross site scripting
low
4.3
-
-
-
146145
GitLab Comment resource consumption [CVE-2019-15593]
low
4.0
-
-
-
146144
ros_comm/ros-melodic-ros-comm buffer overflow [CVE-2019-13566]
medium
6.8
-
-
-
146143
NAVER Vaccine nsz Archive nsGreen.dll path traversal
medium
6.4
-
-
-
146142
Pivotal RabbitMQ Policy Management cross site scripting [CVE-2019-11291]
low
3.5
-
-
-
146141
Pivotal RabbitMQ Web Management Plugin resource consumption [CVE-2019-11287]
low
2.8
-
-
-
146140
ansible-playbook-k/Ansible CLI Tools Template Password input validation
low
2.1
-
-
-
146139
PowerDNS input validation [CVE-2019-10203]
low
3.5
-
-
-
146138
CloudForms v2v Infrastructure Mapping Delete Stored cross site scripting
low
3.5
-
-
-
146137
libbluray JAR File MountManager toctou
low
3.3
-
-
-
146136
OpenStack Designate DNS Protocol infinite loop [CVE-2015-5694]
medium
6.0
-
-
-
146135
oVirt Permission authorization [CVE-2015-1780]
medium
6.0
-
-
-
146134
ace Privileges generate_doygen.pl random values
low
4.1
-
-
-
146133
CHICKEN select buffer overflow
medium
6.8
-
-
-
146132
redhat-upgrade-tool GPG Signature signature verification [CVE-2014-3585]
medium
5.1
-
-
-
146131
POSH login.php cross site scripting
low
4.3
-
-
-
146130
POSH scr_sendmd5.php redirect
medium
6.8
-
-
-
146129
Gael Q-Pulse managedlistdialog.aspx cross site scripting
low
4.3
-
-
-
146128
FlashCanvas proxy.php cross site scripting
medium
6.8
-
-
-
146127
Mijosoft MijoSearch Error Message search information exposure
low
5.0
-
-
-
146126
Mijosoft MijoSearch search cross site scripting
low
4.3
-
-
-
146125
D-Link DSL-6740U Remote Management cross-site request forgery
low
4.3
-
-
-
146124
Exis Contexis Photo Gallery Model cross site scripting [CVE-2013-6239]
low
4.3
-
-
-
146123
SpagoBI Worksheet Designer unrestricted upload [CVE-2013-6234]
low
3.5
-
-
-
146122
ownCloud new.php cross site scripting
low
3.5
-
-
-
146121
W3 Total Cache Database Cache information disclosure [CVE-2012-6079]
low
5.0
-
-
-
146120
W3 Total Cache Hash Generation information disclosure [CVE-2012-6078]
low
5.0
-
-
-
146119
W3 Total Cache Secure Storage Password information disclosure
low
5.0
-
-
-
146118
plow buffer overflow [CVE-2012-3407]
medium
4.1
-
-
-
146117
PyXML Hash Table resource consumption [CVE-2012-0877]
low
5.0
-
-
-
146116
PostfixAdmin menu.php cross site scripting
low
6.4
-
-
high
146115
Qualcomm Snapdragon Auto Xtra Daemon use after free [CVE-2019-10490]
medium
4.4
-
-
-
146114
Qualcomm Snapdragon Auto Qurt Kernel buffer overflow [CVE-2018-13916]
medium
4.4
-
-
-
146113
Fortinet FortiOS Configuration Backup hard-coded credentials
low
2.1
-
-
-
146112
Beckhoff TwinCAT Profinet Driver divide by zero [CVE-2019-5637]
low
4.3
-
-
-
146111
Beckhoff TwinCAT Runtime ADS Discovery Service denial of service
low
4.3
-
-
-
146110
NetApp ONTAP Select Deploy Administration Utility injection [CVE-2019-5509]
medium
6.8
-
-
-
146109
xcftools xcf2png/xcf2pnm flattenIncrementally integer overflow
medium
6.8
-
-
-
146108
xcftools xcf2png/xcf2pnm flattenIncrementally integer overflow
medium
6.8
-
-
-
146107
Tenda AC9 Router AC1200 WanParameterSetting os command injection
medium
4.6
-
-
-
146106
Tenda AC9 Router AC1200 WanParameterSetting os command injection
medium
4.6
-
-
-
146105
Qualcomm Snapdragon Auto memory corruption [CVE-2019-2339]
medium
4.4
-
-
-
146104
Qualcomm Snapdragon Auto CBO Listener use after free [CVE-2019-2336]
medium
4.4
-
-
-
146103
Qualcomm Snapdragon Auto Attach Reject Message infinite loop
low
5.0
-
-
-
146102
Qualcomm Snapdragon Compute use after free [CVE-2019-2329]
medium
4.4
-
-
-
146101
Qualcomm Snapdragon Auto Kernel out-of-bounds read [CVE-2019-2318]
low
2.1
-
-
-
146100
Qualcomm Snapdragon Auto API memory corruption [CVE-2019-2315]
medium
4.4
-
-
-
146099
Qualcomm Snapdragon Auto SNDCP Module out-of-bounds read [CVE-2019-2303]
medium
6.8
-
-
-
146098
Qualcomm Snapdragon Auto NAN Message integer underflow [CVE-2019-2297]
medium
4.4
-
-
-
146097
Qualcomm Snapdragon Auto SDI memory corruption [CVE-2019-2295]
low
2.1
-
-
-
146096
Qualcomm Snapdragon Auto Modem improper authentication [CVE-2019-2289]
medium
7.5
-
-
-
146095
Qualcomm Snapdragon Auto Downlink Session out-of-bounds read
medium
6.8
-
-
-
146094
Qualcomm Snapdragon Auto P2P Action Frame out-of-bounds read
medium
6.8
-
-
-
146093
Qualcomm Snapdragon Auto Camera Sensor use after free [CVE-2019-2266]
medium
4.4
-
-
-
146092
Qualcomm Snapdragon Auto Bitmap File buffer overflow [CVE-2019-2251]
medium
4.4
-
-
-
146091
libarchive archive_string.c archive_wstring_append_from_mbs out-of-bounds read
medium
4.4
-
-
-
146090
rConfig devices.php sql injection
medium
6.0
-
-
-
146089
Oniguruma regparse.c fetch_interval_quantifier out-of-bounds read
medium
6.8
-
-
-
146088
Oniguruma gb18030.c gb18030_mbc_enc_len out-of-bounds read
medium
6.8
-
-
-
146087
vTiger CRM My Preferences default permission [CVE-2019-19202]
medium
6.0
-
-
-
146086
Kyrol Internet Security IOCTL kyrld.sys permission assignment
medium
4.6
-
-
-
146085
Shibboleth Service Provider Spec File link following [CVE-2019-19191]
medium
6.6
-
-
-
146084
Jalios JCMS improper authentication [CVE-2019-19033]
medium
6.8
-
-
-
146083
Sangoma FreePBX Access Control authorization [CVE-2019-19006]
medium
7.5
-
-
-
146082
Nitro Pro Log File debug.log input validation
medium
4.6
-
-
-
146081
Zulip Server Password Authentication API Key improper authentication
low
4.3
-
-
-
146080
Redmine sql injection [CVE-2019-18890]
medium
6.0
-
-
-
146079
Symfony Cache Adapter Interface injection [CVE-2019-18889]
medium
7.5
-
-
-
146078
Symfony MIME Type input validation [CVE-2019-18888]
medium
7.5
-
-
-
146077
Symfony UriSigner race condition [CVE-2019-18887]
medium
6.8
-
-
-
146076
Symfony User information disclosure [CVE-2019-18886]
low
5.0
-
-
-
146075
HotkeyP Commands.cpp privilege privileges management
medium
7.5
-
-
-
146074
Fortinet FortiClient Security Check os command injection [CVE-2019-17650]
medium
6.6
-
-
-
146073
Zoho ManageEngine OpManager/Firewall Analyzer Nipper default permission
medium
6.6
-
-
-
146072
NetApp ONTAP Select Deploy Administration Utility input validation
medium
6.0
-
-
-
146071
Lexmark Services Monitor Service Port 2070 path traversal [CVE-2019-16758]
medium
4.3
-
-
-
146070
Google Compute Engine Plugin ComputeEngineCloud#doProvision cross-site request forgery
low
4.3
-
-
-
146069
Google Compute Engine Plugin API Endpoint permission assignment
low
3.5
-
-
-
146068
Google Compute Engine Plugin SSH Host Key authorization [CVE-2019-16546]
medium
5.1
-
-
-
146067
QMetry for JIRA Test Management Plugin cleartext transmission
low
2.1
-
-
-
146066
QMetry for JIRA Test Management Plugin config.xml Credentials credentials storage
low
3.5
-
-
-
146065
Spira Importer Plugin Global Configuration Credentials credentials storage
low
1.9
-
-
-
146064
Anchore Container Image Scanner Plugin config.xml Credentials credentials storage
low
3.5
-
-
-
146063
Jira Plugin Site Definition exposure of resource [CVE-2019-16541]
medium
6.5
-
-
-
146062
Support Core Plugin Permission path traversal [CVE-2019-16540]
medium
6.5
-
-
-
146061
Support Core Plugin Permission Check improper authorization [CVE-2019-16539]
medium
6.5
-
-
-
146059
Centreon Web OVA/OVF permission assignment [CVE-2019-16406]
medium
4.4
-
-
-
146058
Centreon Web Macro Expression Location Setting input validation
medium
6.5
-
-
-
146057
Belkin Linksys Velop sysinfo_json.cgi Key authorization
low
5.0
-
-
-
146056
Fortinet FortiClient SSL VPN Gateway information disclosure [CVE-2019-15704]
low
1.5
-
-
-
146055
GOG Galaxy GalaxyClientService privileges management [CVE-2019-15511]
medium
6.9
-
-
-
146054
Symfony VarExport var-exporter input validation
medium
6.8
-
-
-
146053
ioBroker path traversal [CVE-2019-10767]
medium
6.0
-
-
-
146052
Qualcomm IPS Interpreter integer overflow [CVE-2019-10627]
medium
6.8
-
-
-
146051
Qualcomm QCA6174_9377 Registry privileges management [CVE-2019-10617]
medium
4.6
-
-
-
146050
Qualcomm Snapdragon Auto WLAN Module buffer overflow [CVE-2019-10566]
medium
4.4
-
-
-
146049
Qualcomm Snapdragon Auto Message out-of-bounds read [CVE-2019-10563]
medium
4.4
-
-
-
146048
Qualcomm Snapdragon Auto Loop memory corruption [CVE-2019-10535]
medium
4.4
-
-
-
146047
Qualcomm Snapdragon Auto Camera Driver array index [CVE-2019-10503]
medium
4.4
-
-
-
146046
Qualcomm Snapdragon Auto Ressource Lock toctou [CVE-2019-10486]
medium
4.4
-
-
-
146045
Fotinet FortiOS URL/SPAM/AV hard-coded credentials [CVE-2018-9195]
low
2.6
-
-
-
146044
Asuswrt-Merlin blocking.asp out-of-bounds write
medium
6.8
-
-
-
146043
Synametrics SynaMan/Syncrify/SynTail cross-site request forgery
low
4.3
-
-
-
146042
Ikiwiki openid-selector.tmpl cross site scripting
low
4.3
-
-
medium
146041
Zhone zNID 2426A Web Administrative Portal authorization [CVE-2014-8356]
medium
6.0
-
-
-
146040
xcfa Temp File race condition [CVE-2014-5255]
medium
4.1
-
-
-
146039
xcfa Temp File race condition [CVE-2014-5254]
medium
4.1
-
-
-
146038
eDeploy eval injection
medium
7.5
-
-
-
146037
wolfSSL Server Certificate improper authentication [CVE-2014-2904]
medium
5.1
-
-
-
146036
wolfSSL CA Certificate certificate validation [CVE-2014-2902]
medium
5.1
-
-
-
146035
wolfSSL Certificate certificate validation [CVE-2014-2901]
medium
5.1
-
-
-
146034
python-rply Temp File rply-*.json link following
medium
4.6
-
-
-
146033
Gamera Temp File io.py tempfile.mktemp input validation
medium
7.5
-
-
-
146032
rc Temp File input validation [CVE-2014-1936]
medium
7.5
-
-
-
146031
9base Temp File input validation [CVE-2014-1935]
medium
7.5
-
-
-
146030
openshift-origin-node Gem cronjob Timeout input validation [CVE-2014-0084]
low
2.1
-
-
-
146029
net-ldap gem SSHA Password Generation password.rb LDAP Salt unknown vulnerability
medium
4.6
-
-
-
146028
Slackware iodbctest/iodbctestw input validation [CVE-2013-7172]
medium
6.6
-
-
-
146027
Slackware/Slackware LLVM Privileges tmp input validation
medium
8.5
-
-
-
146026
Loftek Nexus 543 IP Camera get_realip.cgi information disclosure
low
5.0
-
-
-
146025
Loftek Nexus 543 IP Camera check_users.cgi Password insufficiently protected credentials
medium
4.3
-
-
-
146024
Loftek Nexus 543 IP Camera set_users.cgi cross-site request forgery
low
4.3
-
-
-
146023
Loftek Nexus 543 IP Camera path traversal [CVE-2013-3311]
medium
5.0
-
-
-
146022
xlockmore dclock input validation [CVE-2012-4524]
medium
6.8
-
-
medium
146021
Mono ASP.NET Web Form Hash input validation [CVE-2012-3543]
low
5.0
-
-
high
146020
cumin PostgreSQL Database input validation [CVE-2012-3460]
medium
7.5
-
-
-
146019
pam_shield Default Configuration input validation [CVE-2012-2350]
medium
7.5
-
-
-
146018
trytond ModelView.button authorization
medium
7.5
-
-
-
146017
Activity Module cross-site request forgery [CVE-2012-2079]
low
4.3
-
-
-
146016
Activity Module cross site scripting [CVE-2012-2078]
low
3.5
-
-
-
146015
Quick Tabs Module cross site scripting [CVE-2012-1637]
low
3.5
-
-
-
146014
Chyrp ajax.php cross site scripting
low
4.3
-
-
-
146013
Linux Kernel extent-tree.c __btrfs_free_extent information disclosure
low
1.5
-
-
-
146012
Linux Kernel namei.c ext4_empty_dir null pointer dereference
low
4.3
-
-
-
146011
Linux Kernel ctree.c btrfs_root_node null pointer dereference
low
4.3
-
-
-
146010
Schneider Electric Andover Continuum Web Server cross site scripting
low
4.3
-
-
-
146009
Schneider Electric Modicon M340 CPU Web Server information disclosure
medium
6.8
-
-
-
146008
VMware Workstation/Fusion RPC input validation [CVE-2019-5542]
low
4.0
-
-
-
146007
VMware Workstation/Fusion e1000e Virtual Network Adapter out-of-bounds write
medium
6.0
-
-
-
146006
VMware Workstation/Fusion vmnetdhcp information disclosure [CVE-2019-5540]
low
4.0
-
-
-
146005
IBM Security Identity Manager Deserialization code injection
medium
6.0
-
-
-
146004
IBM Maximo Asset Management denial of service [CVE-2019-4530]
low
4.9
-
-
-
146003
postgresql-common pg_ctlcluster privileges management
medium
4.1
-
-
-
146002
CODESYS Web Server buffer overflow [CVE-2019-18858]
medium
6.8
-
-
-
146001
GNU Serveez reader http_cgi_write information disclosure
medium
6.8
-
-
-
146000
iobroker.admin path traversal [CVE-2019-10765]
low
5.0
-
-
-
145999
Google Chrome unknown vulnerability [CVE-2016-9652]
low
5.8
-
-
high
145998
Google Chrome Product Security memory corruption [CVE-2016-5194]
medium
6.8
-
-
medium
145997
PostgreSQL Error Message information disclosure [CVE-2015-3167]
low
2.6
-
-
medium
145996
PostgreSQL snprintf memory corruption
low
4.3
-
-
medium
145995
GnuPG Sign Extension keybox-search.c input validation
medium
6.8
-
-
low
145994
GnuPG Keyring DB use after free [CVE-2015-1606]
medium
6.8
-
-
high
145993
Dolibarr ERP CRM barcode.lib.php input validation [CVE-2013-2093]
medium
7.5
-
-
-
145992
Dolibarr ERP CRM functions.lib.php cross site scripting [CVE-2013-2092]
low
4.3
-
-
-
145991
Dolibarr ERP CRM fiche.php sql injection
medium
6.8
-
-
-
145990
MediaWiki api.php information disclosure
low
5.0
-
-
high
145989
MediaWiki HttpFunctions.php input validation
medium
7.5
-
-
high
145988
Piwik cross site scripting [CVE-2013-0195]
low
4.3
-
-
-
145987
Piwik cross site scripting [CVE-2013-0194]
low
4.3
-
-
-
145986
Piwik cross site scripting [CVE-2013-0193]
low
4.3
-
-
-
145985
tuned default permission [CVE-2012-6136]
medium
4.1
-
-
-
145984
Pidgin dbus cleartext transmission [CVE-2012-1257]
low
1.5
-
-
-
145983
Tiki tiki-admin_system.php cross site scripting
low
4.3
-
-
-
145982
Tiki tiki-remind_password.php cross site scripting
low
4.3
-
-
-
145981
Smarty3 input validation [CVE-2011-1028]
medium
7.5
-
-
-
145980
Weborf HTTP input validation [CVE-2011-0529]
low
5.0
-
-
-
145979
statusnet addslashes input validation
medium
6.8
-
-
-
145978
statusnet Error Message cross site scripting [CVE-2010-4659]
low
4.3
-
-
-
145977
Lenovo Paper software privileges management [CVE-2019-6191]
medium
4.6
-
-
-
145976
Lenovo System Interface Foundation DLL Loader untrusted search path
medium
4.4
-
-
-
145975
Lenovo XClarity Controller Stored injection [CVE-2019-6187]
medium
6.5
-
-
-
145974
Lenovo System Interface Foundation code injection [CVE-2019-6186]
medium
6.5
-
-
-
145973
Customer Engagement Service privileges management [CVE-2019-6184]
medium
4.1
-
-
-
145972
ThinkPad USB-C Dock denial of service [CVE-2019-6176]
low
5.0
-
-
-
145971
Mail2000 redirect [CVE-2019-15073]
medium
6.8
-
-
-
145970
Mail2000 Login portal cross site scripting
low
4.3
-
-
-
145969
Mail2000 go cross site scripting
low
4.3
-
-
-
ID
Title
VulDB
CVSS
Secunia
XForce
Nessus
145968
GNU C Library setuid Program information disclosure [CVE-2019-19126]
medium
4.1
-
-
-
145967
Apache NiFi Authentication Mechanism Logout session expiration
medium
5.1
-
-
-
145966
AngularJS merge input validation
medium
7.5
-
-
-
145965
Apache NiFi API information disclosure [CVE-2019-10083]
low
5.0
-
-
-
145964
Apache NiFi XMLFileLookupService xml external entity reference
medium
6.5
-
-
-
145963
Zikula cross site scripting [CVE-2011-3352]
low
3.5
-
-
-
145962
masqmail log.c seteuid dropped privileges
medium
7.5
-
-
-
145961
LightDM Permission privileges management [CVE-2011-3349]
medium
4.1
-
-
-
145960
foomatic-rip Filter Debug Mode link following [CVE-2011-2924]
medium
4.1
-
-
low
145959
foomatic-rip Filter Debug Mode link following [CVE-2011-2923]
low
4.1
-
-
low
145958
Unbound IPsec Module input validation [CVE-2019-18934]
medium
6.8
-
-
-
145957
Cloud Foundry Routing Nonce input validation [CVE-2019-11289]
low
4.3
-
-
-
145956
Pixie limit sql injection
medium
6.8
-
-
-
145955
Node-cookie-signature Comparison race condition [CVE-2016-1000236]
low
2.1
-
-
-
145954
RubyGems Startup input validation [CVE-2012-6135]
medium
6.4
-
-
-
145953
nuSOAP Certificate Validation certificate validation [CVE-2012-6071]
medium
7.5
-
-
-
145952
Falconpl libcurl API input validation [CVE-2012-6070]
medium
7.5
-
-
-
145951
ktsuss GTK Interface input validation [CVE-2011-2922]
medium
6.6
-
-
high
145950
ktsuss Privileges dropped privileges [CVE-2011-2921]
medium
6.6
-
-
high
145949
Code42 DLL Loader untrusted search path [CVE-2019-16861]
medium
4.1
-
-
-
145948
Code42 DLL Loader untrusted search path [CVE-2019-16860]
medium
4.1
-
-
-
145947
HHVM __construct use after free
medium
6.8
-
-
-
145946
sniffit Configuration File out-of-bounds write [CVE-2014-5439]
high
9.3
-
-
high
145945
uzbl Cookie Storage information disclosure [CVE-2012-0843]
low
1.5
-
-
low
145944
Surf Cookie Jahr information disclosure [CVE-2012-0842]
low
1.5
-
-
high
145943
gnusound format string [CVE-2012-0824]
medium
6.8
-
-
-
145942
nginx HTTP Proxy Module input validation [CVE-2011-4968]
medium
5.1
-
-
-
145941
tog-Pegasus Package Hash input validation [CVE-2011-4967]
low
5.0
-
-
-
145940
Cobbler privileges management [CVE-2011-4954]
medium
4.1
-
-
medium
145939
Cobbler cross-site request forgery [CVE-2011-4952]
low
5.8
-
-
medium
145938
mpack information disclosure [CVE-2011-4919]
low
5.0
-
-
high
145937
NVIDIA NVFlash privileges management [CVE-2019-5688]
medium
4.1
-
-
-
145936
OpenWrt ustream-ssl certificate validation [CVE-2019-5102]
medium
5.1
-
-
-
145935
OpenWrt ustream-ssl __ustream_ssl_poll certificate validation
medium
5.1
-
-
-
145934
ZTE C520V21 Web Service improper authentication [CVE-2019-3424]
medium
7.5
-
-
-
145933
ZTE C520V21 URL path traversal [CVE-2019-3423]
medium
7.5
-
-
-
145932
PHICOMM K2 autoupgrade.lua input validation [CVE-2019-19117]
medium
6.5
-
-
-
145931
newbee-mall NewBeeMallGoodsMapper.xml sql injection
medium
6.8
-
-
-
145930
Octopus Server Persistent cross site scripting [CVE-2019-19085]
low
3.5
-
-
-
145929
Octopus Deploy Package unrestricted upload [CVE-2019-19084]
medium
6.0
-
-
-
145928
Norton App Lock privileges management [CVE-2019-18373]
low
4.4
-
-
-
145927
Comodo Internet Security Signature Validation signmgr.dll untrusted search path
medium
4.4
-
-
-
145926
Micro Focus Operations Agent XML Data xml external entity reference
medium
6.5
-
-
-
145925
Footy Tipping Software AFL Web Edition File Upload unrestricted upload
medium
6.5
-
-
-
145924
Footy Tipping Software AFL Web Edition cross site scripting [CVE-2019-17057]
low
4.3
-
-
-
145923
Mailbird HTML Mail Message cross site scripting [CVE-2019-15054]
low
4.3
-
-
-
145922
Social Photo Gallery plugin Album input validation [CVE-2019-14467]
medium
7.5
-
-
-
145921
Apache Shiro Configuration Padding input validation
medium
5.1
-
-
-
145920
Apache Solr Configuration File solr.in.sh unrestricted upload
medium
6.8
-
-
-
145918
Sandline Centraleyezer File Upload Stored cross site scripting
low
4.3
-
-
-
145917
Sandline Centraleyezer Category Stored cross site scripting
low
4.3
-
-
-
145916
Sandline Centraleyezer File Upload unrestricted upload [CVE-2019-12271]
medium
7.5
-
-
-
145915
elliptic-php Private Key Elliptic-Curve race condition
low
2.6
-
-
-
145914
Pimcore pimcore sql injection
medium
6.0
-
-
-
145913
Codehaus jackson-mapper-asl XML Data xml external entity reference
medium
5.1
-
-
-
145912
Apache Atlas Search Stored cross site scripting
low
4.3
-
-
-
145911
Plex Media Server Access Control insufficiently protected credentials
medium
6.5
-
-
-
145910
Raritan CommandCenter Secure Gateway XML Data xml external entity reference
medium
7.5
-
-
-
145909
BlackBoard Learn bb-auth-provider-cas Authentication Module redirect
medium
6.8
-
-
-
145908
TBOOT Boot Loader loader.c input validation
medium
4.0
-
-
low
145907
Jenkins CI Game Plugin cross site scripting [CVE-2012-4441]
low
4.3
-
-
-
145906
Jenkins Violations Plugin cross site scripting [CVE-2012-4440]
low
4.3
-
-
-
145905
Jenkins URL cross site scripting [CVE-2012-4439]
low
4.3
-
-
-
145904
Jenkins input validation [CVE-2012-4438]
medium
6.0
-
-
-
145903
Distributed Ruby instance_eval Remote Code Execution
high
7.5
-
-
-
145902
Distributed Ruby Syscall Remote Code Execution [CVE-2011-5330]
high
7.5
-
-
-
145901
Iceweasel-firegpg Temp File link following [CVE-2008-7273]
medium
4.6
-
-
-
145900
Linux Kernel dc clock_source_create resource consumption
low
5.0
-
-
-
145899
Linux Kernel dc create_resource_pool resource consumption
low
5.0
-
-
-
145898
Linux Kernel main.c nfp_flower_spawn_vnic_reprs resource consumption
low
5.0
-
-
-
145897
Linux Kernel main.c nfp_flower_spawn_phy_reprs resource consumption
low
5.0
-
-
-
145896
Linux Kernel tun.c qrtr_tun_write_iter resource consumption
low
5.0
-
-
-
145895
Linux Kernel usb.c ath10k_usb_hif_tx_sg resource consumption
low
5.0
-
-
-
145894
Linux Kernel ib_verbs.c bnxt_re_create_srq resource consumption
low
5.0
-
-
-
145893
Linux Kernel cls.c nfp_abm_u32_knode_replace resource consumption
low
5.0
-
-
-
145892
Linux Kernel ca8210.c ca8210_probe resource consumption
low
5.0
-
-
-
145891
Linux Kernel wmi.c ath9k_wmi_cmd resource consumption
low
5.0
-
-
-
145890
Linux Kernel htc_hst.c wait_for_completion_timeout resource consumption
low
5.0
-
-
-
145889
Linux Kernel trace_events_filter.c predicate_parse resource consumption
low
5.0
-
-
-
145888
Linux Kernel rsi_91x_mgmt.c rsi_send_beacon resource consumption
low
5.0
-
-
-
145887
Linux Kernel spi-gpio.c spi_gpio_probe resource consumption
low
5.0
-
-
-
145886
Linux Kernel fastrpc.c fastrpc_dma_buf_attach resource consumption
low
5.0
-
-
-
145885
Linux Kernel rtl8xxxu_core.c rtl8xxxu_submit_int_urb resource consumption
low
5.0
-
-
-
145884
Linux Kernel amdgpu_acp.c acp_hw_init resource consumption
low
5.0
-
-
-
145883
Linux Kernel bfad_attr.c bfad_im_get_stats resource consumption
low
5.0
-
-
-
145882
Linux Kernel sdma.c sdma_init resource consumption
low
5.0
-
-
-
145881
Linux Kernel spi-fsl-lpspi.c fsl_lpspi_probe resource consumption
low
5.0
-
-
-
145880
Linux Kernel usb.c rtl_usb_probe resource consumption
low
5.0
-
-
-
145879
Linux Kernel crypto_user_base.c crypto_report resource consumption
low
5.0
-
-
-
145878
Linux Kernel adis_buffer.c adis_update_scan_mode_burst resource consumption
low
5.0
-
-
-
145877
Linux Kernel adis_buffer.c adis_update_scan_mode resource consumption
low
5.0
-
-
-
145876
Linux Kernel ctxt-info-gen3.c iwl_pcie_ctxt_info_gen3_init resource consumption
low
5.0
-
-
-
145875
Linux Kernel dbg.c alloc_sgtable resource consumption
low
5.0
-
-
-
145874
Linux Kernel pcie.c mwifiex_pcie_init_evt_ring resource consumption
low
5.0
-
-
-
145873
Linux Kernel pcie.c mwifiex_pcie_alloc_cmdrsp_buf resource consumption
low
5.0
-
-
-
145872
Linux Kernel nl80211.c nl80211_get_ftm_responder_stats resource consumption
low
5.0
-
-
-
145871
Linux Kernel cx23888-ir.c cx23888_ir_probe resource consumption
low
5.0
-
-
-
145870
Linux Kernel rpmsg_char.c rpmsg_eptdev_write_iter resource consumption
low
5.0
-
-
-
145869
Linux Kernel gs_usb.c gs_can_open resource consumption
low
5.0
-
-
-
145868
Linux Kernel op-rfkill.c i2400m_op_rfkill_sw_toggle resource consumption
low
5.0
-
-
-
145867
Linux Kernel crypto_user_stat.c crypto_reportstat resource consumption
low
5.0
-
-
-
145866
Linux Kernel unittest.c unittest_data_add resource consumption
low
5.0
-
-
-
145865
Linux Kernel vboxguest_utils.c crypto_reportstat resource consumption
low
5.0
-
-
-
145864
Linux Kernel health.c mlx5_fw_fatal_reporter_dump resource consumption
low
5.0
-
-
-
145863
Linux Kernel ipmi_msghandler.c __ipmi_bmc_register resource consumption
low
5.0
-
-
-
145862
Linux Kernel conn.c mlx5_fpga_conn_create_cq resource consumption
low
5.0
-
-
-
145861
Linux Kernel v3d_gem.c v3d_submit_cl_ioctl resource consumption
low
5.0
-
-
-
145860
Linux Kernel i40e_main.c i40e_setup_macvlans resource consumption
low
5.0
-
-
-
145859
Xorux Lpar2RRD/Stor2RRD Upgrade Package os command injection
medium
6.5
-
-
-
145858
KairosDB view.html cross site scripting
low
4.3
-
-
-
145857
jhead jpgfile.c process_SOFn out-of-bounds read
medium
6.8
-
-
-
145856
iTerm2 Search History information disclosure [CVE-2019-19022]
low
4.3
-
-
-
145855
Oniguruma regexec.c search_in_range integer overflow
medium
6.8
-
-
-
145854
MiniUPnP ngiflib ngiflib.c GifIndexToTrueColor null pointer dereference
low
5.0
-
-
-
145853
F5 BIG-IP Management Port input validation [CVE-2019-6664]
medium
7.5
-
-
-
145852
F5 BIG-IP/BIG-IQ/iWorkflow/Enterprise Manager Configuration Utility DNS Rebinding input validation
medium
6.8
-
-
-
145851
F5 BIG-IP Log log file [CVE-2019-6662]
low
3.5
-
-
-
145850
F5 BIG-IP APM APD/APMD resource consumption [CVE-2019-6661]
low
5.0
-
-
-
145849
F5 BIG-IP resource consumption [CVE-2019-6660]
low
5.0
-
-
-
145848
F5 BIG-IP Virtual Server input validation [CVE-2019-6659]
low
5.0
-
-
-
145847
Math Plugin Eval input validation [CVE-2019-19010]
medium
7.5
-
-
-
145846
AbuseFilter Extension information disclosure [CVE-2019-18987]
low
4.3
-
-
-
145845
Pimcore Forgot Password excessive authentication [CVE-2019-18986]
low
4.3
-
-
-
145844
Pimcore 2FA Token excessive authentication [CVE-2019-18985]
low
2.6
-
-
-
145843
Pimcore Email Log Preview EmailController.php cross site scripting
low
4.3
-
-
-
145842
Pimcore ID privileges management [CVE-2019-18981]
medium
6.8
-
-
-
145841
Cyrus IMAP privileges management [CVE-2019-18928]
medium
7.5
-
-
-
145840
Symantec Endpoint Protection privileges management [CVE-2019-18372]
medium
4.1
-
-
-
145839
slpjs Bitcoin Script input validation [CVE-2019-16762]
low
4.3
-
-
-
145838
slp-validate Bitcoin Script input validation [CVE-2019-16761]
low
4.3
-
-
-
145837
Ghostscript .charkeys Remote Code Execution
medium
6.8
-
-
-
145836
TemaTres Administrator Account privileges management [CVE-2019-14345]
medium
7.5
-
-
-
145835
TemaTres Stored cross site scripting [CVE-2019-14343]
low
4.3
-
-
-
145834
Marvell 88W8688 Parrot Faurecia Automotive FC6050W out-of-bounds write
medium
5.4
-
-
-
145833
Marvell 88W8688 Parrot Faurecia Automotive FC6050W out-of-bounds write
medium
5.4
-
-
-
145832
Symantec Endpoint Protection Manager privileges management [CVE-2019-12759]
medium
6.6
-
-
-
145831
Symantec Endpoint Protection Digital Signature input validation
medium
3.8
-
-
-
145830
Symantec Endpoint Protection privileges management [CVE-2019-12757]
medium
6.6
-
-
-
145829
Symantec Endpoint Protection Password Protection authorization
medium
4.1
-
-
-
145828
Symantec Endpoint Protection Manager privileges management [CVE-2018-18368]
medium
4.1
-
-
-
145827
NSS ssl3_ComputeRecordMACConstantTime null pointer dereference
low
4.3
-
-
high
145826
openshift Install Script exposure of resource [CVE-2014-0023]
medium
4.6
-
-
-
145825
Chrony cmdmon Protocol Amplification privileges management
medium
7.5
-
-
high
145824
ClamAV dbg_printhex information disclosure
low
5.0
-
-
medium
145823
ClamAV libclamav buffer overflow [CVE-2013-7088]
medium
7.5
-
-
medium
145822
ClamAV WWPack memory corruption [CVE-2013-7087]
medium
6.8
-
-
medium
145821
Perdition IMAP Server/POP Server ssl_outgoing_ciphers exceptional condition
low
2.6
-
-
-
145820
qtnx Configuration File Key cleartext storage
low
1.5
-
-
-
145819
ax25-tools AX.25 Daemon setuid privileges management
medium
4.6
-
-
-
145818
Drupal File Upload authorization [CVE-2011-2726]
medium
7.5
-
-
-
145817
gksu-polkit xauth input validation [CVE-2011-0703]
medium
7.5
-
-
-
145816
Jetty Cookie Dump Servlet Escape memory corruption
medium
7.5
-
-
-
145815
Intel fTPM race condition [CVE-2019-11090]
low
1.2
-
-
-
145814
Adobe Illustrator CC memory corruption [CVE-2019-8248]
medium
6.8
-
-
-
145813
Adobe Illustrator CC memory corruption [CVE-2019-8247]
medium
6.8
-
-
-
145812
Adobe Media Encoder out-of-bounds write [CVE-2019-8246]
medium
6.8
-
-
-
145811
Adobe Media Encoder out-of-bounds read [CVE-2019-8244]
medium
6.8
-
-
-
145810
Adobe Media Encoder out-of-bounds read [CVE-2019-8243]
medium
6.8
-
-
-
145809
Adobe Media Encoder out-of-bounds read [CVE-2019-8242]
medium
6.8
-
-
-
145808
Adobe Media Encoder out-of-bounds read [CVE-2019-8241]
medium
6.8
-
-
-
145807
Adobe Bridge CC memory corruption [CVE-2019-8240]
medium
6.8
-
-
-
145806
Adobe Bridge CC memory corruption [CVE-2019-8239]
medium
6.8
-
-
-
145805
Adobe Illustrator CC Library Loader untrusted search path [CVE-2019-7962]
medium
6.8
-
-
-
145804
Adobe Animate CC Library Loader untrusted search path [CVE-2019-7960]
medium
4.1
-
-
-
145803
Philips Taolight Smart Wi-Fi Wiz Connected LED Bulb API improper authentication
medium
5.4
-
-
-
145802
rack-cors Gem path traversal [CVE-2019-18978]
medium
7.5
-
-
-
145801
MicroStrategy Library Reflected cross site scripting
low
4.3
-
-
-
145800
SnowHaze input validation [CVE-2019-18949]
low
4.3
-
-
-
145799
eQ-3 Homematic CCU2/Homematic CCU3 Web Interface exec.cgi input validation
medium
7.5
-
-
-
145798
eQ-3 Homematic CCU2/Homematic CCU3 Web Interface save.cgi input validation
medium
7.5
-
-
-
145797
eQ-3 Homematic CCU2/Homematic CCU3 Web Interface exec.cgi input validation
medium
7.5
-
-
-
145796
Scanguard default permission [CVE-2019-18895]
medium
4.6
-
-
-
145795
Linux Kernel volumes.c null pointer dereference
low
2.1
-
-
-
145794
3xLogic Infinias Access Control cross-site request forgery [CVE-2019-18651]
low
4.3
-
-
-
145793
Untangle NG Firewall Report Stored cross site scripting
low
3.5
-
-
-
145792
Untangle NG Firewall Reflected cross site scripting [CVE-2019-18648]
low
3.5
-
-
-
145791
Untangle NG Firewall injection [CVE-2019-18647]
medium
6.5
-
-
-
145790
Within Authenticate Firewall sql injection [CVE-2019-18646]
medium
6.5
-
-
-
145789
Espressif ESP32 Secure Boot information disclosure [CVE-2019-17391]
low
1.2
-
-
-
145788
STMicroelectronics ST33TPHF2ESPI TPM Private Key TPM-Fail risky encryption
low
2.6
-
-
-
145787
Blade Shadow Network Protocol input validation [CVE-2019-16110]
medium
6.8
-
-
-
145786
ZyXEL GS1900 Password Recovery input validation [CVE-2019-15804]
medium
7.5
-
-
-
145785
ZyXEL GS1900 libfds.so fds_sys_passDebugPasswd_ret input validation
medium
7.5
-
-
-
145784
ZyXEL GS1900 Configuration Backup libsal.so.0.0 sal_util_str_encrypt hard-coded credentials
medium
5.1
-
-
-
145783
ZyXEL GS1900 libfds.so.0.0 fds_sys_passDebugPasswd_ret insufficiently protected credentials
medium
7.5
-
-
-
145782
ZyXEL GS1900 libclicmd.so cmd_sys_traceroute_exec input validation
medium
7.5
-
-
-
145781
ZyXEL GS1900 Web Interface privileges management [CVE-2019-15799]
low
4.0
-
-
-
145780
Sony Xperia XZs external reference [CVE-2019-15744]
medium
4.6
-
-
-
145779
Sony Xperia Touch external reference [CVE-2019-15743]
medium
4.6
-
-
-
145778
Xiaomi Mi A3 external reference [CVE-2019-15475]
medium
4.6
-
-
-
145777
Xiaomi Cepheus external reference [CVE-2019-15474]
medium
4.6
-
-
-
145776
Xiaomi Mi A2 Lite external reference [CVE-2019-15473]
medium
4.6
-
-
-
145775
Xiaomi Mi A2 Lite external reference [CVE-2019-15472]
medium
4.6
-
-
-
145774
Xiaomi Mi Mix 2S permission assignment [CVE-2019-15471]
medium
4.6
-
-
-
145773
Xiaomi Redmi Note 6 Pro permission assignment [CVE-2019-15470]
medium
4.6
-
-
-
145772
Xiaomi Mi Pad 4 permission assignment [CVE-2019-15469]
medium
4.6
-
-
-
145771
Xiaomi Mi A2 Lite external reference [CVE-2019-15468]
medium
4.6
-
-
-
145770
Xiaomi Mi Mix 2S external reference [CVE-2019-15467]
medium
4.6
-
-
-
145769
Xiaomi Redmi 6 Pro external reference [CVE-2019-15466]
medium
4.6
-
-
-
145768
Samsung J7 Pro permission assignment [CVE-2019-15465]
medium
4.6
-
-
-
145767
Samsung J7 Pro permission assignment [CVE-2019-15464]
medium
4.6
-
-
-
145766
Samsung j7popeltemtr permission assignment [CVE-2019-15463]
medium
4.6
-
-
-
145765
Samsung J7 Duo permission assignment [CVE-2019-15462]
medium
4.6
-
-
-
145764
Samsung J7 Neo permission assignment [CVE-2019-15461]
medium
4.6
-
-
-
145763
Samsung J7 Neo permission assignment [CVE-2019-15460]
medium
4.6
-
-
-
145762
Samsung J7 Neo permission assignment [CVE-2019-15459]
medium
4.6
-
-
-
145761
Samsung J7 Neo permission assignment [CVE-2019-15458]
medium
4.6
-
-
-
145760
Samsung J6 permission assignment [CVE-2019-15457]
medium
4.6
-
-
-
145759
Samsung J6 permission assignment [CVE-2019-15456]
medium
4.6
-
-
-
145758
Samsung J5 permission assignment [CVE-2019-15455]
medium
4.6
-
-
-
145757
Samsung J4 permission assignment [CVE-2019-15454]
medium
4.6
-
-
-
145756
Samsung J4 permission assignment [CVE-2019-15453]
medium
4.6
-
-
-
145755
Samsung J3 permission assignment [CVE-2019-15452]
medium
4.6
-
-
-
145754
Samsung J3 permission assignment [CVE-2019-15451]
medium
4.6
-
-
-
145753
Samsung j3popeltecan permission assignment [CVE-2019-15450]
medium
4.6
-
-
-
145752
Samsung S7 Edge permission assignment [CVE-2019-15449]
medium
4.6
-
-
-
145751
Samsung S7 Edge permission assignment [CVE-2019-15448]
medium
4.6
-
-
-
145750
Samsung S7 Edge permission assignment [CVE-2019-15447]
medium
4.6
-
-
-
145749
Samsung S7 permission assignment [CVE-2019-15446]
medium
4.6
-
-
-
145748
Samsung S7 permission assignment [CVE-2019-15445]
medium
4.6
-
-
-
145747
Samsung S7 permission assignment [CVE-2019-15444]
medium
4.6
-
-
-
145746
Samsung J7 Max permission assignment [CVE-2019-15443]
medium
4.6
-
-
-
145745
Samsung on7xelteskt permission assignment [CVE-2019-15442]
medium
4.6
-
-
-
145744
Samsung on7xeltelgt permission assignment [CVE-2019-15441]
medium
4.6
-
-
-
145743
Samsung J5 permission assignment [CVE-2019-15440]
medium
4.6
-
-
-
145742
Samsung XCover4 permission assignment [CVE-2019-15439]
medium
4.6
-
-
-
145741
Samsung XCover4 permission assignment [CVE-2019-15438]
medium
4.6
-
-
-
145740
Samsung XCover4 permission assignment [CVE-2019-15437]
medium
4.6
-
-
-
145739
Samsung A8+ permission assignment [CVE-2019-15436]
medium
4.6
-
-
-
145738
Samsung A7 permission assignment [CVE-2019-15435]
medium
4.6
-
-
-
145737
Samsung A5 permission assignment [CVE-2019-15434]
medium
4.6
-
-
-
145736
Samsung A3 permission assignment [CVE-2019-15433]
medium
4.6
-
-
-
145735
Evercoss U6 permission assignment [CVE-2019-15432]
medium
4.6
-
-
-
145734
Evercoss U50A permission assignment [CVE-2019-15431]
medium
4.6
-
-
-
145733
Bluboo D3 Pro permission assignment [CVE-2019-15430]
medium
4.6
-
-
-
145732
Panasonic ELUGA I9 external reference [CVE-2019-15429]
medium
4.6
-
-
-
145731
Xiaomi Mi Note 2 external reference [CVE-2019-15428]
medium
4.6
-
-
-
145730
Xiaomi Mi Mix external reference [CVE-2019-15427]
medium
4.6
-
-
-
145729
Xiaomi Mi 5s Plus external reference [CVE-2019-15426]
medium
4.6
-
-
-
145728
Kata M4s external reference [CVE-2019-15425]
medium
4.6
-
-
-
145727
Doogee BL5000 external reference [CVE-2019-15424]
medium
4.6
-
-
-
145726
Bluboo S1 external reference [CVE-2019-15423]
medium
4.6
-
-
-
145725
Doogee Mix external reference [CVE-2019-15422]
medium
4.6
-
-
-
145724
Blackview BV7000 Pro external reference [CVE-2019-15421]
medium
4.6
-
-
-
145723
Blackview BV9000Pro-F external reference [CVE-2019-15420]
medium
4.6
-
-
-
145722
Asus X015_1 external reference [CVE-2019-15419]
medium
4.6
-
-
-
145721
Asus X00K_1 external reference [CVE-2019-15418]
medium
4.6
-
-
-
145720
Tecno Spark Pro permission assignment [CVE-2019-15417]
medium
4.6
-
-
-
145719
Sony keyaki_kddi permission assignment [CVE-2019-15416]
medium
4.6
-
-
-
145718
Xiaomi Redmi 5 external reference [CVE-2019-15415]
medium
4.6
-
-
-
145717
Asus ZenFone AR permission assignment [CVE-2019-15414]
medium
4.6
-
-
-
145716
Asus ZenFone 3 Ultra permission assignment [CVE-2019-15413]
medium
4.6
-
-
-
145715
Asus ZenFone 4 Selfie com.asus.loguploader permission assignment
medium
4.6
-
-
-
145714
Asus ZenFone 3 Laser com.asus.loguploader permission assignment
medium
4.6
-
-
-
145713
Asus ZenFone 5Q com.asus.loguploader permission assignment [CVE-2019-15410]
medium
4.6
-
-
-
145712
Asus ZenFone 5Q com.asus.loguploader permission assignment [CVE-2019-15409]
medium
4.6
-
-
-
145711
Asus ZenFone 5 Lite com.asus.loguploader permission assignment
medium
4.6
-
-
-
145710
Asus X015_1 com.asus.loguploader permission assignment [CVE-2019-15407]
medium
4.6
-
-
-
145709
Asus X00LD_3 com.asus.loguploader permission assignment [CVE-2019-15406]
medium
4.6
-
-
-
145708
Asus X00K_1 com.asus.loguploader external reference [CVE-2019-15405]
medium
4.6
-
-
-
145707
Asus ZenFone Max 4 com.asus.loguploader permission assignment
medium
4.6
-
-
-
145706
Asus ZenFone 3s Max com.asus.loguploader permission assignment
medium
4.6
-
-
-
145705
Asus A002_2 com.asus.loguploader permission assignment [CVE-2019-15402]
medium
4.6
-
-
-
145704
Asus A002 com.asus.loguploader permission assignment [CVE-2019-15401]
medium
4.6
-
-
-
145703
Asus ZenFone 3 Ultra com.asus.loguploader permission assignment
medium
4.6
-
-
-
145702
Asus ZenFone 5Q com.asus.loguploader permission assignment [CVE-2019-15399]
medium
4.6
-
-
-
145701
Asus ZenFone 4 com.asus.loguploader permission assignment [CVE-2019-15398]
medium
4.6
-
-
-
145700
Asus ZenFone Max 4 com.asus.loguploader permission assignment
medium
4.6
-
-
-
145699
Asus ZenFone 3 com.asus.loguploader permission assignment [CVE-2019-15396]
medium
4.6
-
-
-
145698
Asus ZenFone 3s Max com.asus.loguploader permission assignment
medium
4.6
-
-
-
145697
Asus ZenFone 5 Selfie external reference [CVE-2019-15394]
medium
4.6
-
-
-
145696
Asus ZenFone Live external reference [CVE-2019-15393]
medium
4.6
-
-
-
145695
Asus ZenFone 4 Selfie Authorization authorization [CVE-2019-15392]
medium
4.6
-
-
-
145694
Asus ZenFone 4 Selfie Authorization authorization [CVE-2019-15391]
medium
4.6
-
-
-
145693
Haier G8 Authorization authorization [CVE-2019-15390]
medium
4.6
-
-
-
145692
Haier A6 Graphical User Interface permission assignment [CVE-2019-15389]
medium
5.1
-
-
-
145691
Coolpad 1851 Graphical User Interface injection [CVE-2019-15388]
medium
5.1
-
-
-
145690
Archos Core 101 Permission permission assignment [CVE-2019-15387]
medium
4.6
-
-
-
145689
LAVA Z60s Authorization permission assignment [CVE-2019-15386]
medium
4.6
-
-
-
145688
Infinix Note 5 Authorization authorization [CVE-2019-15385]
medium
4.6
-
-
-
145687
Elephone A4 Authorization authorization [CVE-2019-15384]
medium
4.6
-
-
-
145686
Allview X5 Authorization authorization [CVE-2019-15383]
medium
4.6
-
-
-
145685
Cubot Nova Authorization authorization [CVE-2019-15382]
medium
4.6
-
-
-
145684
BQ 5515L Authorization authorization [CVE-2019-15381]
medium
4.6
-
-
-
145683
Fly Photo Pro Authorization authorization [CVE-2019-15380]
medium
4.6
-
-
-
145682
Walton Primo G3 Authorization authorization [CVE-2019-15379]
medium
4.6
-
-
-
145681
Panasonic Eluga Ray 600 Authorization authorization [CVE-2019-15378]
medium
4.6
-
-
-
145680
Cherry Flare S7 Authorization authorization [CVE-2019-15377]
medium
4.6
-
-
-
145679
Panasonic Eluga Ray 530 Authorization authorization [CVE-2019-15376]
medium
4.6
-
-
-
145678
Haier G8 Authorization authorization [CVE-2019-15375]
medium
4.6
-
-
-
145677
LAVA Iris 88 Lite Authorization authorization [CVE-2019-15374]
medium
4.6
-
-
-
145676
Symphony i95 Lite Authorization authorization [CVE-2019-15373]
medium
4.6
-
-
-
145675
Hisense F17 Authorization authorization [CVE-2019-15372]
medium
4.6
-
-
-
145674
Symphony G100 Authorization authorization [CVE-2019-15371]
medium
4.6
-
-
-
145673
Haier G8 Authorization authorization [CVE-2019-15370]
medium
4.6
-
-
-
145672
LAVA Z61 Turbo Authorization authorization [CVE-2019-15369]
medium
4.6
-
-
-
145671
Coolpad 1851 Authorization authorization [CVE-2019-15368]
medium
4.6
-
-
-
145670
Haier P10 Authorization authorization [CVE-2019-15367]
medium
4.6
-
-
-
145669
Infinix Note 5 Authorization authorization [CVE-2019-15366]
medium
4.6
-
-
-
145668
LAVA Z92 Authorization authorization [CVE-2019-15365]
medium
4.6
-
-
-
145667
Dexp BL250 Authorization authorization [CVE-2019-15364]
medium
4.6
-
-
-
145666
Leagoo Power 5 Authorization authorization [CVE-2019-15363]
medium
4.6
-
-
-
145665
LAVA Iris 88 Go Authorization authorization [CVE-2019-15362]
medium
4.6
-
-
-
145664
Infinix Note 5 Authorization authorization [CVE-2019-15361]
medium
4.6
-
-
-
145663
Hisense U965 Authorization authorization [CVE-2019-15360]
medium
4.6
-
-
-
145662
Haier A6 Authorization authorization [CVE-2019-15359]
medium
4.6
-
-
-
145661
Dexp Z250 authorization [CVE-2019-15358]
medium
4.6
-
-
-
145660
Advan i6A authorization [CVE-2019-15357]
medium
4.6
-
-
-
145659
LAVA Flair Z1 authorization [CVE-2019-15356]
medium
4.6
-
-
-
145658
Tecno Camon iClick authorization [CVE-2019-15355]
medium
4.6
-
-
-
145657
Ulefone Armor 5 authorization [CVE-2019-15354]
medium
4.6
-
-
-
145656
Coolpad N3C authorization [CVE-2019-15353]
medium
4.6
-
-
-
145655
Coolpad 1851 authorization [CVE-2019-15352]
medium
4.6
-
-
-
145654
Tecno Camon Graphical User Interface permission assignment [CVE-2019-15351]
medium
4.6
-
-
-
145653
Tecno Camon Graphical User Interface permission assignment [CVE-2019-15350]
medium
4.6
-
-
-
145652
Tecno Camon Graphical User Interface permission assignment [CVE-2019-15349]
medium
4.6
-
-
-
145651
Tecno Camon Graphical User Interface permission assignment [CVE-2019-15348]
medium
4.6
-
-
-
145650
Tecno Camon iClick 2 Graphical User Interface permission assignment
medium
4.6
-
-
-
145649
Tecno Camon iClick 2 Graphical User Interface permission assignment
medium
4.6
-
-
-
145648
Tecno Camon iClick Graphical User Interface permission assignment
medium
4.6
-
-
-
145647
Tecno Camon iClick Graphical User Interface permission assignment
medium
6.8
-
-
-
145646
Tecno Camon iClick Graphical User Interface permission assignment
medium
4.6
-
-
-
145645
Tecno Camon iAir 2 Plus Graphical User Interface permission assignment
medium
4.6
-
-
-
145644
Tecno Camon iAir 2 Plus Graphical User Interface permission assignment
medium
4.6
-
-
-
145643
Xiaomi Redmi 6 Pro permission assignment [CVE-2019-15340]
medium
4.6
-
-
-
145642
LAVA Z60s permission assignment [CVE-2019-15339]
medium
4.6
-
-
-
145641
LAVA Iris 88 Lite permission assignment [CVE-2019-15338]
medium
4.6
-
-
-
145640
LAVA Z81 permission assignment [CVE-2019-15337]
medium
4.6
-
-
-
145639
LAVA Z61 Turbo permission assignment [CVE-2019-15336]
medium
4.6
-
-
-
145638
LAVA Z92 permission assignment [CVE-2019-15335]
medium
4.6
-
-
-
145637
LAVA Iris 88 Go permission assignment [CVE-2019-15334]
medium
4.6
-
-
-
145636
LAVA Flair Z1 permission assignment [CVE-2019-15333]
medium
4.6
-
-
-
145635
LAVA Z61 permission assignment [CVE-2019-15332]
medium
4.6
-
-
-
145634
dpdk File Descriptor resource consumption [CVE-2019-14818]
low
4.3
-
-
-
145633
SAS XML Mapper XML Data xml external entity reference [CVE-2019-14678]
medium
7.5
-
-
-
145632
Nuvoton CIR Driver Permission default permission [CVE-2019-14602]
medium
4.1
-
-
-
145631
Intel Graphics Driver API input validation [CVE-2019-14591]
low
1.5
-
-
-
145630
Intel Graphics Driver information disclosure [CVE-2019-14590]
low
1.5
-
-
-
145629
Intel Graphics Driver out-of-bounds read [CVE-2019-14574]
medium
4.1
-
-
-
145628
Intel SGX SDK input validation [CVE-2019-14566]
medium
4.1
-
-
-
145627
Intel SGX SDK input validation [CVE-2019-14565]
medium
4.1
-
-
-
145626
Facebook WhatsApp MP4 File stack-based overflow [CVE-2019-11931]
medium
6.8
-
-
-
145625
Intel Baseboard Management Controller memory corruption [CVE-2019-11182]
medium
6.8
-
-
-
145624
Intel Baseboard Management Controller out-of-bounds read [CVE-2019-11181]
medium
6.8
-
-
-
145623
Intel Baseboard Management Controller input validation [CVE-2019-11180]
low
4.3
-
-
-
145622
Intel Baseboard Management Controller input validation [CVE-2019-11179]
low
3.5
-
-
-
145621
Intel Baseboard Management Controller buffer overflow [CVE-2019-11178]
medium
6.0
-
-
-
145620
Intel Baseboard Management Controller exceptional condition [CVE-2019-11177]
low
4.3
-
-
-
145619
Intel Baseboard Management Controller input validation [CVE-2019-11175]
low
4.3
-
-
-
145618
Intel Baseboard Management Controller Access Control information disclosure
low
4.3
-
-
-
145617
Intel Baseboard Management Controller Session session fixiation
medium
4.1
-
-
-
145616
Intel Baseboard Management Controller out-of-bounds read [CVE-2019-11172]
low
4.3
-
-
-
145615
Intel Baseboard Management Controller memory corruption [CVE-2019-11171]
medium
6.8
-
-
-
145614
Intel Baseboard Management Controller improper authentication
medium
4.4
-
-
-
145613
Intel Baseboard Management Controller Session session expiration
medium
6.8
-
-
-
145612
Intel PROSet Wireless WiFi Software privileges management [CVE-2019-11156]
low
4.1
-
-
-
145611
Intel PROSet Wireless WiFi Software Directory Permission default permission
low
1.5
-
-
-
145610
Intel PROSet Wireless WiFi Software Directory Permission default permission
low
1.5
-
-
-
145609
Intel PROSet Wireless WiFi Software DLL memory corruption [CVE-2019-11153]
medium
4.1
-
-
-
145608
Intel WiFi Driver memory corruption [CVE-2019-11152]
medium
5.4
-
-
-
145607
Intel WiFi Driver memory corruption [CVE-2019-11151]
medium
4.1
-
-
-
145606
Intel Xeon Voltage Modulation Interface unusual condition [CVE-2019-11139]
low
1.5
-
-
-
145605
Intel Xeon/Atom System Firmware input validation [CVE-2019-11137]
medium
4.1
-
-
-
145604
Intel Xeon Access Control privileges management [CVE-2019-11136]
medium
4.1
-
-
-
145603
Intel Graphics Driver Kernel Mode Module memory corruption [CVE-2019-11113]
medium
4.1
-
-
-
145602
Intel Graphics Driver Kernel Mode Driver privileges management
medium
4.1
-
-
-
145601
Intel Graphics Drivers Unified Shader Compiler null pointer dereference
medium
4.1
-
-
-
145600
Intel Graphics Driver input validation [CVE-2019-11089]
low
1.5
-
-
-
145599
Intel Core Processor/Xeon Protected Memory Subsystem information disclosure
low
1.5
-
-
-
145598
Intel Core Processor/Xeon Protected Memory Subsystem information disclosure
low
1.5
-
-
-
145597
Intel Core Processor/Pentium/Celeron/Atom/Xeon privileges management
medium
4.1
-
-
-
145596
Intel Core Processor/Pentium/Celeron/Atom/Xeon Access Control input validation
low
1.5
-
-
-
145595
Intel Xeon System Management Mode memory corruption [CVE-2019-0152]
medium
4.1
-
-
-
145594
Intel Core Processor/Xeon Memory Protection memory corruption
medium
4.1
-
-
-
145593
Intel Ethernet 700 Series Controller Access Control authorization
low
1.5
-
-
-
145592
Intel Ethernet 700 Series Controller i40e Driver input validation
low
1.5
-
-
-
145591
Intel Ethernet 700 Series Controller i40e Driver resource consumption
low
1.5
-
-
-
145590
Intel Ethernet 700 Series Controller i40e Driver input validation
low
1.5
-
-
-
145589
Intel Ethernet 700 Series Controller i40e Driver resource consumption
low
1.5
-
-
-
145588
Intel Ethernet 700 Series Controller i40e Driver buffer overflow
medium
4.1
-
-
-
145587
Intel Ethernet 700 Series Controller exceptional condition [CVE-2019-0144]
low
1.5
-
-
-
145586
Intel Ethernet 700 Series Controller Kernel-Mode Driver exceptional condition
low
1.5
-
-
-
145585
Intel Ethernet 700 Series Controller Access Control ilp60x64.sys privileges management
medium
4.1
-
-
-
145584
Intel Ethernet 700 Series Controller buffer overflow [CVE-2019-0140]
medium
5.4
-
-
-
145583
Intel Ethernet 700 Series Controller privileges management [CVE-2019-0139]
medium
4.1
-
-
-
145582
Intel CPU Memory Protection memory corruption [CVE-2019-0124]
medium
4.1
-
-
-
145581
Intel SGX Memory Protection memory corruption [CVE-2019-0123]
medium
4.1
-
-
-
145580
Intel SGX/Xeon Memory Subsystem information disclosure [CVE-2019-0117]
low
1.5
-
-
-
145579
Cryptocat Message cross site scripting [CVE-2013-4109]
low
4.3
-
-
-
145578
Cryptocat Remote Code Execution [CVE-2013-4108]
high
7.5
-
-
-
145577
Cryptocat Conversation Overview Nickname cross site scripting
low
4.3
-
-
-
145576
Netgear WNDR4700 path traversal [CVE-2013-3073]
medium
7.5
-
-
-
145575
Netgear WNDR4700 Administration Portal improper authentication
medium
6.8
-
-
-
145574
Netgear WNDR4700 Management Web Interface Credentials information disclosure
low
5.0
-
-
-
145573
Moodle External Enrollment Plugin Context check externallib.php get_enrolled_users improper validation of integrity check value
medium
6.8
-
-
medium
145572
Moodle navigationlib.php load_for_user information disclosure
low
4.3
-
-
medium
145571
Moodle Web Services input validation [CVE-2012-1168]
medium
6.8
-
-
medium
145570
Moodle Course Information coursetagslib.php information disclosure
low
4.3
-
-
medium
145569
Moodle Form Subscription unsubscribe permission assignment
medium
6.8
-
-
medium
145568
Moodle lib.php fill_table information disclosure
low
4.3
-
-
medium
145567
Moodle Gradebook grade_export_form.php definition information disclosure
low
4.3
-
-
medium
145566
Moodle Repository access.php default permission
low
4.3
-
-
medium
145565
Moodle Backup log file [CVE-2012-1156]
low
4.3
-
-
medium
145564
Moodle Database Activity Export Permission export.php export information disclosure
low
4.3
-
-
medium
145563
klibc DHCP Reply net-$DEVICE.conf command injection
medium
7.5
-
-
high
145562
Thunar thunar_transfer_job_copy_node format string
low
4.3
-
-
high
145561
rsyslog Daemon release of resource [CVE-2011-1490]
low
1.5
-
-
high
145560
rsyslog Daemon release of resource [CVE-2011-1489]
low
1.5
-
-
high
145559
rsyslog Daemon release of resource [CVE-2011-1488]
low
1.5
-
-
high
145558
unixODBC SQLDriverConnect buffer overflow
medium
4.4
-
-
high
145557
tesseract Link link following [CVE-2011-1136]
medium
3.3
-
-
-
145556
v86d Kernel authorization [CVE-2011-1070]
medium
4.6
-
-
-
145555
Google Android Bootloader os command injection [CVE-2019-9467]
medium
6.6
-
-
-
145554
Google Android Broadcom Wi-Fi Driver input validation [CVE-2019-9466]
medium
6.8
-
-
-
145553
Huawei Product Message out-of-bounds read [CVE-2019-5294]
low
5.0
-
-
-
145552
Huawei Product Message release of resource [CVE-2019-5293]
low
4.0
-
-
-
145551
Huawei Honor 10/Honor 8A/Y6 Permission information disclosure
low
2.1
-
-
-
145550
ManageOne Gauss100 OLTP Database out-of-bounds read [CVE-2019-5289]
medium
6.8
-
-
-
145549
Huawei P30 integer overflow [CVE-2019-5288]
medium
5.1
-
-
-
145548
Huawei P30 integer overflow [CVE-2019-5287]
medium
5.1
-
-
-
145547
Huawei Smart Phone Bastet Module double free [CVE-2019-5282]
medium
5.1
-
-
-
145546
Huawei Smart Phone information disclosure [CVE-2019-5279]
low
2.6
-
-
-
145545
Exhibitor Web UI Config Editor os command injection [CVE-2019-5029]
medium
7.5
-
-
-
145543
McAfee Advanced Threat Defense privileges management [CVE-2019-3663]
medium
4.1
-
-
-
145542
McAfee Advanced Threat Defense here path traversal
medium
6.0
-
-
-
145541
McAfee Advanced Threat Defense sql injection [CVE-2019-3661]
medium
6.0
-
-
-
145540
McAfee Advanced Threat Defense privileges management [CVE-2019-3660]
medium
6.0
-
-
-
145539
McAfee Advanced Threat Defense ePO information disclosure [CVE-2019-3651]
low
3.5
-
-
-
145538
McAfee Advanced Threat Defense Credentials information disclosure
low
3.5
-
-
-
145537
McAfee Advanced Threat Defense Log File Credentials information disclosure
low
3.5
-
-
-
145536
McAfee Threat Intelligence Exchange API improper authorization
medium
4.9
-
-
-
145535
McAfee Data Loss Prevention ePO Extension Credentials missing encryption
low
2.6
-
-
-
145534
ZTE ZXHN H108N information disclosure [CVE-2019-3420]
medium
5.8
-
-
-
145533
Google Android UserSwitcherController.java getCount privileges management
medium
4.4
-
-
-
145532
Google Android Kernel binder.c binder_transaction privileges management
medium
4.1
-
-
-
145531
Google Android binder.c binder_free_transaction use after free
medium
4.1
-
-
-
145530
Google Android poisson_distribution information disclosure
low
1.5
-
-
-
145529
Google Android TvProvider.java createProjectionMapForQuery sql injection
medium
6.0
-
-
-
145528
Google Android qmi_vs_service.cc load_logging_config buffer overflow
medium
4.1
-
-
-
145527
Google Android bta_dm_api.cc BTA_DmPinReply out-of-bounds read
low
1.5
-
-
-
145526
Google Android v8 information disclosure [CVE-2019-2208]
low
4.3
-
-
-
145525
Google Android nfa_hci_act.cc nfa_hci_handle_admin_gate_rsp out-of-bounds write
medium
6.6
-
-
-
145524
Google Android NFC rw_i93.cc rw_i93_sm_set_read_only out-of-bounds write
medium
6.8
-
-
-
145523
Google Android proxy_resolver_v8.cc SetPacScript use after free
medium
6.8
-
-
-
145522
Google Android objects.cc FindSharedFunctionInfo out-of-bounds read
medium
6.8
-
-
-
145521
Google Android CryptoPlugin.cpp decrypt out-of-bounds write
medium
4.1
-
-
-
145520
Google Android CryptoPlugin.cpp decrypt out-of-bounds write
medium
4.1
-
-
-
145519
Google Android jsimd_arm64_neon.S generate_jsimd_ycc_rgb_convert_neon out-of-bounds write
medium
4.1
-
-
-
145518
Google Android PackageInstallerService.java createSessionInternal privileges management
medium
4.1
-
-
-
145517
Google Android Download Provider sql injection [CVE-2019-2198]
medium
4.1
-
-
-
145516
Google Android CachedBluetoothDevice.java processPhonebookAccess insecure default initialization of resource
low
1.5
-
-
-
145515
Google Android Download Provider sql injection [CVE-2019-2196]
medium
4.1
-
-
-
145514
Google Android sqlite3_android.cpp input validation
medium
4.1
-
-
-
145513
Google Android Device Policy Client WelcomeActivity.java privileges management
medium
4.6
-
-
-
145512
Google Android Permission SliceProvider.java input validation
medium
4.1
-
-
-
145511
Google Android HidHostService.java okToConnect privileges management
medium
6.8
-
-
-
145510
Pomelo State entryHandler.js injection
medium
7.5
-
-
-
145509
SibSoft Xfilesharing up.cgi unrestricted upload
medium
7.5
-
-
-
145508
SibSoft Xfilesharing path traversal [CVE-2019-18951]
medium
5.0
-
-
-
145507
Western Digital My Cloud EX2 Ultra Instruction Pointer buffer overflow
medium
6.0
-
-
-
145506
Western Digital My Cloud EX2 Ultra libscheddl.so out-of-bounds write
medium
6.0
-
-
-
145505
Western Digital My Cloud EX2 Ultra download_mgr.cgi out-of-bounds write
medium
6.0
-
-
-
145504
go-camo cross site scripting [CVE-2019-18923]
medium
6.8
-
-
-
145503
Rise Ultimate Project Manager add_team_member cross-site request forgery
low
4.3
-
-
-
145502
Lavalite CMS cross site scripting [CVE-2019-18883]
low
4.3
-
-
-
145501
ACRN Device Model core.c assertion
low
5.0
-
-
-
145500
FUDForum Stored cross site scripting [CVE-2019-18839]
low
3.5
-
-
-
145499
crun Image linux.c link following
medium
7.5
-
-
-
145498
Parallels Plesk Panel index.htm cross site scripting
low
4.3
-
-
-
145497
GNU FriBidi fribidi-bidi.c fribidi_get_par_embedding_levels_ex buffer overflow
medium
6.8
-
-
-
145496
Phoenix SCT WinFlash Driver privileges management [CVE-2019-18279]
medium
6.8
-
-
-
145495
Fuji Electric V-Server heap-based overflow [CVE-2019-18240]
medium
6.8
-
-
-
145494
Blog2Social Plugin post.calendar.php Reflected cross site scripting
low
4.3
-
-
-
145493
Technicolor TC7300 wlanAccess.asp cross site scripting
low
3.5
-
-
-
145492
Technicolor TC7300 FTPDiag.asp cross site scripting
low
3.5
-
-
-
145491
CleanTalk cleantalk-spam-protect Plugin cleantalk-users.php Reflected cross site scripting
low
4.3
-
-
-
145490
Enghouse Web Chat Remote File Inclusion information disclosure
medium
7.5
-
-
-
145489
Enghouse Web Chat cross site scripting [CVE-2019-16950]
low
4.3
-
-
-
145488
Enghouse Web Chat Chat Log input validation [CVE-2019-16949]
medium
6.5
-
-
-
145487
Enghouse Web Chat server-side request forgery [CVE-2019-16948]
medium
7.5
-
-
-
145486
Texas Instruments CC256x/WL18xx Bluetooth Low Energy buffer overflow
medium
5.4
-
-
-
145485
Mitsubishi Electric MELSEC-Q/MELSEC-L FTP Service resource consumption
low
4.3
-
-
-
145484
SAP BusinessObjects Business Intelligence Platform XML Data input validation
medium
6.5
-
-
-
145483
SAP Quality Management sql injection [CVE-2019-0393]
medium
6.0
-
-
-
145482
SAP NetWeaver AS JAVA information disclosure [CVE-2019-0391]
medium
6.5
-
-
-
145481
SAP Data Hub Connection Manager information disclosure [CVE-2019-0390]
medium
6.5
-
-
-
145480
SAP NetWeaver Application Server privileges management [CVE-2019-0389]
medium
6.5
-
-
-
145479
SAP UI5 HTTP Handler authentication spoofing [CVE-2019-0388]
low
5.0
-
-
-
145478
SAP ERP Sales/S4HANA Sales/S4CORE Order Proessing authorization
medium
6.0
-
-
-
145477
SAP Enable Now cross site scripting [CVE-2019-0385]
low
3.5
-
-
-
145476
SP Business Intelligence Platform cross site scripting [CVE-2019-0382]
low
3.5
-
-
-
145475
vdsm/vdsclient Hostname Validator certificate validation [CVE-2014-8167]
medium
5.1
-
-
-
145474
JBoss KeyCloak Soft Token cross-site request forgery [CVE-2014-3655]
low
4.3
-
-
-
145473
openshift Team Name Stored cross site scripting
low
4.3
-
-
-
145472
ProJoom Smart Flash Header upload.php unrestricted upload
medium
6.5
-
-
-
145471
Netgear WNR3500U/WNR3500L SMB Service path traversal [CVE-2013-4657]
medium
7.5
-
-
-
145470
Asus RT-AC66U/RT-N56U SMB Service path traversal [CVE-2013-4656]
medium
7.5
-
-
-
145469
Belkin N900 SMB Service link following [CVE-2013-4655]
medium
7.5
-
-
-
145468
TP-LINK TL-WDR4300/TL-1043ND path traversal [CVE-2013-4654]
medium
7.5
-
-
-
145467
Zen Theme template.php zen_breadcrumb cross site scripting
low
3.5
-
-
-
145466
Netgear WNR3500U/WNR3500L cross site scripting [CVE-2013-3517]
low
3.5
-
-
-
145465
Netgear WNR3500U/WNR3500L CSRF Token cross-site request forgery
low
4.3
-
-
-
145464
TRENDnet TEW-691GR/TEW-692GR Telnet Service improper authentication
medium
7.5
-
-
-
145463
TRENDnet TEW-812DRU Telnet Service broadcom.c cross-site request forgery
medium
6.8
-
-
-
145462
Verizon FIOS Actiontec MI424WR-GEN3I cross site scripting [CVE-2013-3097]
low
4.3
-
-
-
145461
Bitweaver index.php cross site scripting
low
4.3
-
-
-
145460
LetoDMS cross-site request forgery [CVE-2012-4385]
low
4.3
-
-
-
145459
LetoDMS Login Page/Document Owner/Calendar Stored cross site scripting
low
4.3
-
-
-
145458
Ckeditor Module hook_file_download information disclosure
low
5.0
-
-
-
145456
phpBB BB Tag cross site scripting [CVE-2011-0544]
low
4.3
-
-
-
145455
Trac Workflow Permission default permission [CVE-2010-5108]
medium
7.5
-
-
-
145454
Pithos link following [CVE-2010-4817]
medium
4.6
-
-
-
145453
ConsoleKit Security Policy privileges management [CVE-2010-4664]
medium
6.0
-
-
high
145452
udisks Kernel Module Loader unrestricted upload [CVE-2010-4661]
medium
4.1
-
-
high
145451
PHP libxml2 release of resource [CVE-2010-4657]
low
4.3
-
-
-
145450
Poppler Command injection [CVE-2010-4654]
medium
6.8
-
-
critical
145449
Poppler Font integer overflow [CVE-2010-4653]
medium
7.5
-
-
critical
145448
Offlineimap SSL certificate validation [CVE-2010-4533]
low
2.6
-
-
-
145447
Offlineimap SSL Certificate Validator certificate validation
low
2.6
-
-
-
145446
McAfee Total Protection Microsoft Windows Client privileges management
medium
4.1
-
-
-
145445
Lenovo ThinkPad BIOS Tamper Detection authorization [CVE-2019-6188]
medium
7.5
-
-
-
145444
Lenovo ThinkPad SMI Callback input validation [CVE-2019-6172]
medium
7.5
-
-
-
145443
Lenovo ThinkPad SMM input validation [CVE-2019-6170]
medium
6.8
-
-
-
145442
NVIDIA GeForce Experience/Windows GPU Display Driver Local Service Provider untrusted search path
medium
4.1
-
-
-
145441
Huawei Smartphone insufficient verification of data authenticity
low
4.6
-
-
-
145440
Huawei Smartphone improper authentication [CVE-2019-5233]
medium
6.8
-
-
-
145439
Huawei P30 authorization [CVE-2019-5231]
medium
4.6
-
-
-
145438
Huawei P20 Pro/P20/Mate RS input validation [CVE-2019-5230]
medium
6.8
-
-
-
145437
Huawei P30 insufficient verification of data authenticity [CVE-2019-5229]
low
4.6
-
-
-
145436
Huawei P30/P30 Pro/V20 Detection Module race condition [CVE-2019-5228]
medium
6.8
-
-
-
145435
Huawei Honor Play improper authentication [CVE-2019-5213]
medium
4.4
-
-
-
145434
IBM Spectrum Protect Plus default permission [CVE-2019-4652]
medium
4.1
-
-
-
145433
Systematic IRIS Standards Management Reflected cross site scripting
low
4.3
-
-
-
145432
Systematic IRIS WebForms improper authentication [CVE-2019-18925]
medium
7.5
-
-
-
145431
Systematic IRIS WebForms path traversal [CVE-2019-18924]
medium
7.5
-
-
-
145430
json-jwt Gem JWE String input validation [CVE-2019-18848]
medium
5.0
-
-
-
145429
File Sharing Wizard Structured Exception out-of-bounds write
medium
6.8
-
-
-
145428
Hitachi Command Suite resource consumption [CVE-2019-17360]
low
5.0
-
-
-
145427
TIBCO EBX Digital Asset Manager Web Interface Stored cross site scriting
low
3.5
-
-
-
145426
TIBCO EBX Data Exchange Web Interface Stored cross site scriting
low
3.5
-
-
-
145425
TIBCO EBX Web Server Reflected cross site scriting
low
3.5
-
-
-
145424
igniteup Plugin class-coming-soon-creator.php cross-site request forgery
low
4.3
-
-
-
145423
igniteup Plugin class-coming-soon-creator.php Stored cross site scripting
low
4.3
-
-
-
145422
igniteup Plugin class-coming-soon-creator.php information disclosure
low
5.0
-
-
-
145421
igniteup Plugin class-coming-soon-creator.php input validation
medium
6.4
-
-
-
145419
ZyXEL P-1302-T10D v3 Access Control authorization [CVE-2019-15815]
medium
6.5
-
-
-
145418
Microsoft Office Excel input validation [CVE-2019-1457]
medium
6.8
-
-
-
145417
Slack-Chat Slack Access Token information disclosure [CVE-2019-14367]
low
5.0
-
-
-
145416
WP SlackSync Plugin Slack Access Token information disclosure
low
5.0
-
-
-
145415
Intercom Plugin Slack Access Token information disclosure [CVE-2019-14365]
low
5.0
-
-
-
145414
AUO SunVeillance Monitoring System mvc_send_mail.aspx sql injection
medium
6.8
-
-
-
145413
AUO SunVeillance Monitoring System Access Control Picture_Manage_mvc.aspx unrestricted upload
medium
7.5
-
-
-
145412
Microsoft Windows Hyper-V Network Switch input validation [CVE-2019-0719]
medium
6.0
-
-
-
145411
Hitachi Command Suite information disclosure [CVE-2018-21026]
low
4.3
-
-
-
145410
Huawei Smart Phone null pointer dereference [CVE-2017-17224]
low
3.3
-
-
-
145409
OpenStack Keystone resource consumption [CVE-2012-1572]
low
5.0
-
-
medium
145408
mwlib exceptional condition [CVE-2012-1109]
low
5.0
-
-
-
145407
atop Temp File link following [CVE-2011-3618]
medium
4.6
-
-
-
145406
Google Chrome WebKit CSSSelector double free
medium
6.8
-
-
-
145405
Google Chrome WebKit use after free [CVE-2011-2334]
medium
6.8
-
-
-
145404
Google Chrome WebKit SVGSMILElement.h double free
medium
4.3
-
-
-
145403
Google Chrome WebKit null pointer dereference [CVE-2011-1802]
medium
6.8
-
-
-
145402
Microsoft Windows OpenType Font Parser memory corruption [CVE-2019-1456]
medium
6.8
-
-
-
145401
Microsoft Office ClickToRun Security Feature privileges management
medium
6.8
-
-
-
145400
Microsoft Office Excel memory corruption [CVE-2019-1448]
medium
6.8
-
-
-
145399
Microsoft Office Online Server input validation [CVE-2019-1447]
medium
6.8
-
-
-
145398
Microsoft Office Excel information disclosure [CVE-2019-1446]
low
4.3
-
-
-
145397
Microsoft Office Online Server input validation [CVE-2019-1445]
medium
6.8
-
-
-
145396
Microsoft SharePoint Server Upload unrestricted upload [CVE-2019-1443]
low
4.0
-
-
-
145395
Microsoft SharePoint Server Security Feature privileges management
medium
6.8
-
-
-
145394
Microsoft Windows Win32k information disclosure [CVE-2019-1440]
low
3.5
-
-
-
145393
Microsoft Windows GDI information disclosure [CVE-2019-1439]
low
4.3
-
-
-
145392
Microsoft Windows Graphics Component privileges management [CVE-2019-1438]
medium
4.1
-
-
-
145391
Microsoft Windows Graphics Component privileges management [CVE-2019-1437]
medium
4.1
-
-
-
145390
Microsoft Windows Win32k information disclosure [CVE-2019-1436]
low
3.5
-
-
-
145389
Microsoft Windows Graphics Component privileges management [CVE-2019-1435]
medium
4.1
-
-
-
145388
Microsoft Windows Win32k privileges management [CVE-2019-1434]
medium
8.5
-
-
-
145387
Microsoft Windows Graphics Component privileges management [CVE-2019-1433]
medium
4.1
-
-
-
145386
Microsoft Windows DirectWrite information disclosure [CVE-2019-1432]
low
4.3
-
-
-
145385
Microsoft Visual Studio Archive privileges management [CVE-2019-1425]
medium
6.8
-
-
-
145384
Microsoft Windows NetLogon Security Feature input validation
medium
5.1
-
-
-
145383
Microsoft Windows StartTileData.dll privileges management [CVE-2019-1423]
medium
4.1
-
-
-
145382
Microsoft Windows iphlpsvc.dll privileges management [CVE-2019-1422]
medium
6.0
-
-
-
145381
Microsoft Windows dssvc.dll privileges management [CVE-2019-1420]
medium
4.1
-
-
-
145380
Microsoft Windows Modules Installer Service information disclosure
low
3.5
-
-
-
145379
Microsoft Windows Data Sharing Service privileges management
medium
6.0
-
-
-
145378
Microsoft Windows Subsystem for Linux race condition [CVE-2019-1416]
medium
4.1
-
-
-
145377
Microsoft Windows Installer privileges management [CVE-2019-1415]
medium
6.0
-
-
-
145376
Microsoft Edge Security Feature input validation [CVE-2019-1413]
medium
6.8
-
-
-
145375
Microsoft Windows OpenType Font Driver ATMFD.dll information disclosure
low
3.5
-
-
-
145374
Microsoft Windows DirectWrite information disclosure [CVE-2019-1411]
low
3.5
-
-
-
145373
Microsoft Windows Remote Procedure Call information disclosure
low
3.5
-
-
-
145372
Microsoft Windows Win32k privileges management [CVE-2019-1408]
medium
8.5
-
-
-
145371
Microsoft Windows Graphics Component privileges management [CVE-2019-1407]
medium
4.1
-
-
-
145370
Microsoft Windows JET Database Engine memory corruption [CVE-2019-1406]
medium
6.8
-
-
-
145369
Microsoft Windows UPnP Service privileges management [CVE-2019-1405]
medium
6.0
-
-
-
145368
Microsoft Office information disclosure [CVE-2019-1402]
low
3.5
-
-
-
145367
Microsoft Windows Hyper-V input validation [CVE-2019-1399]
low
5.2
-
-
-
145366
Microsoft Windows Win32k privileges management [CVE-2019-1396]
medium
8.5
-
-
-
145365
Microsoft Windows Win32k privileges management [CVE-2019-1395]
medium
8.5
-
-
-
145364
Microsoft Windows Win32k privileges management [CVE-2019-1394]
medium
8.5
-
-
-
145363
Microsoft Windows Win32k privileges management [CVE-2019-1393]
medium
8.5
-
-
-
145362
Microsoft Windows Kernel privileges management [CVE-2019-1392]
medium
8.5
-
-
-
145361
Microsoft Windows input validation [CVE-2019-1391]
medium
6.3
-
-
-
145360
Microsoft Windows Certificate Dialog privileges management [CVE-2019-1388]
medium
6.0
-
-
-
145359
Microsoft Windows AppX Deployment Extension privileges management
medium
8.5
-
-
-
145358
Microsoft Windows Netlogon input validation [CVE-2019-1384]
low
2.1
-
-
-
145357
Microsoft Windows Data Sharing Service privileges management
medium
6.0
-
-
-
145356
Microsoft Windows ActiveX Installer Service privileges management
medium
6.0
-
-
-
145355
Microsoft Windows Servicing Stack information disclosure [CVE-2019-1381]
low
3.5
-
-
-
145354
Microsoft Windows splwow64.exe privileges management
medium
4.1
-
-
-
145353
Microsoft Windows Data Sharing Service privileges management
medium
6.0
-
-
-
145352
Microsoft Windows Error Reporting information disclosure [CVE-2019-1374]
low
3.5
-
-
-
145351
Microsoft Open Enclave SDK information disclosure [CVE-2019-1370]
low
1.0
-
-
-
145350
Microsoft Windows TCP/IP Stack information disclosure [CVE-2019-1324]
low
4.3
-
-
-
145349
Microsoft Windows Hyper-V Network Switch input validation [CVE-2019-1310]
medium
6.3
-
-
-
145348
Microsoft Windows Hyper-V Network Switch input validation [CVE-2019-1309]
medium
6.3
-
-
-
145347
Microsoft Azure Stack User Portal authentication spoofing [CVE-2019-1234]
medium
7.5
-
-
-
145346
Microsoft Windows Kernel information disclosure [CVE-2019-11135]
low
3.5
-
-
-
145345
Microsoft Windows Hyper-V input validation [CVE-2019-0712]
medium
6.3
-
-
-
145344
Microsoft Windows input validation [CVE-2018-12207]
medium
6.3
-
-
-
145343
Microsoft Exchange Server Metadata deserialization [CVE-2019-1373]
medium
6.8
-
-
-
145342
Microsoft Windows Win32k Graphics memory corruption [CVE-2019-1441]
medium
6.8
-
-
-
145341
Microsoft Windows Media Foundation memory corruption [CVE-2019-1430]
medium
6.8
-
-
-
145340
Microsoft Windows OpenType Font Parser memory corruption [CVE-2019-1419]
medium
6.8
-
-
-
145339
Microsoft Internet Explorer Scripting Engine memory corruption
medium
6.8
-
-
-
145338
Microsoft Edge/ChakraCore Scripting Engine memory corruption
medium
6.8
-
-
-
145337
Microsoft Edge/ChakraCore Scripting Engine memory corruption
medium
6.8
-
-
-
145336
Microsoft Edge/ChakraCore Scripting Engine memory corruption
medium
6.8
-
-
-
145335
Microsoft Internet Explorer VBScript memory corruption [CVE-2019-1390]
medium
6.8
-
-
-
145334
Microsoft Windows Hyper-V input validation [CVE-2019-1398]
medium
7.0
-
-
-
145333
Microsoft Windows Hyper-V input validation [CVE-2019-1397]
medium
7.0
-
-
-
145332
Microsoft Windows Hyper-V input validation [CVE-2019-1389]
medium
7.0
-
-
-
145331
Microsoft Windows Hyper-V Switch input validation [CVE-2019-0721]
medium
7.9
-
-
-
145330
MySQL-GUI-tools Process Password cleartext transmission
low
3.5
-
-
-
145329
JBoss BRMS cross site scripting [CVE-2010-3857]
low
4.3
-
-
-
145328
Ettercap ec_gtk_conf.c sscanf buffer overflow
medium
4.1
-
-
medium
145327
babiloo Dictionary File code download [CVE-2010-3440]
medium
3.0
-
-
-
145326
alien-arena Download input validation [CVE-2010-3439]
low
4.0
-
-
-
145325
libpoe-component-irc-perl Line Feed format string [CVE-2010-3438]
medium
7.5
-
-
-
145324
gargoyle-free libgarglk.so input validation
medium
4.1
-
-
-
145323
Pixelpost cross-site request forgery [CVE-2010-3305]
low
4.3
-
-
-
145322
Ruby on Rails Padding missing encryption [CVE-2010-3299]
medium
6.8
-
-
-
145321
Mailscanner Configuration missing encryption [CVE-2010-3292]
medium
4.4
-
-
-
145320
Mailscanner Incomplete Fix link following [CVE-2010-3095]
low
3.0
-
-
-
145319
ZNC Connection null pointer dereference [CVE-2010-2488]
low
5.0
-
-
-
145318
Istio infinite loop [CVE-2019-18817]
low
4.3
-
-
-
145317
Helm Chart link following [CVE-2019-18658]
medium
7.5
-
-
-
145316
Mitel MiCollab/MiVoice Business Express Web Conference Chat authorization
medium
7.5
-
-
-
145315
Python Twisted HTTP Client certificate validation [CVE-2014-7143]
medium
5.0
-
-
-
145314
HornetQ REST XML Data xml external entity reference [CVE-2014-3599]
medium
6.8
-
-
-
145313
Pacemaker Temp File link following [CVE-2011-5271]
medium
4.4
-
-
-
145312
statusnet cross site scripting [CVE-2011-3370]
low
4.3
-
-
-
145311
Elgg sql injection [CVE-2011-2936]
medium
6.8
-
-
-
145310
Elgg cross site scripting [CVE-2011-2935]
low
4.3
-
-
-
145309
gdk-pixbuf GIF input validation [CVE-2011-2897]
medium
6.8
-
-
medium
145308
WSO2 IS as Key Manager Content-Type download-userinfo.jag Stored cross site scripting
low
4.3
-
-
-
145307
WSO2 IS as a Key Manager Dashboard Reflected cross site scripting
low
4.3
-
-
-
145306
python-psutil refcount double free [CVE-2019-18874]
medium
6.8
-
-
-
145305
FUDForum admsession.php Stored cross site scripting
low
3.5
-
-
-
145304
GNU Mailutils maidag privileges management [CVE-2019-18862]
medium
6.6
-
-
-
145303
darylldoyle svg-sanitizer Attribute input validation [CVE-2019-18857]
low
4.3
-
-
-
145302
SVG Sanitizer Module input validation [CVE-2019-18856]
low
5.0
-
-
-
145301
safe-svg input validation [CVE-2019-18855]
low
5.0
-
-
-
145300
safe-svg recursion [CVE-2019-18854]
low
5.0
-
-
-
145299
ImageMagick SVG svg.c input validation
low
4.3
-
-
-
145298
D-Link DIR-890L A1 Telnet Service image_sign hard-coded credentials
medium
6.8
-
-
-
145297
tnef Attachment authorized_keys out-of-bounds read
medium
6.8
-
-
-
145296
Chartkick Gem Prototype input validation [CVE-2019-18841]
medium
7.5
-
-
-
145295
Envoy continue_on_listener_filters_timeout infinite loop
low
5.0
-
-
-
145294
Patriot Viper RGB Driver MsIo64.sys ZwMapViewOfSection privileges management
medium
6.6
-
-
-
145293
wolfSSL ASN.1 Certificate asn.c out-of-bounds write
medium
6.8
-
-
-
145292
NVIDIA GeForce Experience GameStream untrusted search path [CVE-2019-5701]
medium
4.1
-
-
-
145291
NVIDIA Virtual GPU Manager vGPU Plugin input validation [CVE-2019-5698]
low
2.1
-
-
-
145290
NVIDIA Virtual GPU Manager Guest Access authorization [CVE-2019-5697]
medium
4.6
-
-
-
145289
NVIDIA Virtual GPU Manager Guest VM out-of-bounds read [CVE-2019-5696]
medium
4.4
-
-
-
145288
NVIDIA Windows GPU Display Driver DLL Loader untrusted search path
medium
4.1
-
-
-
145287
NVIDIA Windows GPU Display Driver Kernel Mode Layer nvlddmkm.sys uninitialized pointer
low
2.1
-
-
-
145286
NVIDIA Windows GPU Display Driver Kernel Mode Layer nvlddmkm.sys DxgkDdiEscape input validation
medium
4.4
-
-
-
145285
NVIDIA Windows GPU Display Driver Kernel Mode Layer nvlddmkm.sys DxgkDdiEscape null pointer dereference
medium
4.4
-
-
-
145284
NVIDIA Windows GPU Display Driver Kernel Mode Layer nvlddmkm.sys DxgkDdiEscape input validation
medium
4.4
-
-
-
145283
NVIDIA GeForce Experience Downloader input validation [CVE-2019-5689]
medium
4.1
-
-
-
145282
IBM Cognos Analytics Web UI cross site scripting [CVE-2019-4645]
low
4.3
-
-
-
145281
IBM QRadar Web UI cross site scripting [CVE-2019-4581]
low
4.3
-
-
-
145280
IBM QRadar Advisor Blacklist input validation [CVE-2019-4556]
medium
6.5
-
-
-
145279
IBM QRadar authorization [CVE-2019-4509]
low
3.5
-
-
-
145278
IBM QRadar Web UI cross site scripting [CVE-2019-4470]
low
3.5
-
-
-
145277
IBM QRadar Web UI cross site scripting [CVE-2019-4454]
low
3.5
-
-
-
145276
IBM i Web UI cross site scripting [CVE-2019-4450]
low
4.3
-
-
-
145275
IBM Cognos Controller URL information disclosure [CVE-2019-4412]
low
4.3
-
-
-
145274
IBM Cognos Controller Session Identifier information disclosure
low
3.5
-
-
-
145273
IBM Cognos Analytics information disclosure [CVE-2019-4334]
low
3.5
-
-
-
145272
openstack-mistral Log File information disclosure [CVE-2019-3866]
low
1.9
-
-
-
145271
ZTE ZXUPN-9000E input validation [CVE-2019-3426]
medium
7.5
-
-
-
145270
ZTE ZXUPN-9000E Change Password default permission [CVE-2019-3425]
medium
7.5
-
-
-
145269
EnergyCAP Public Dashboard privileges management [CVE-2019-18623]
low
4.3
-
-
-
145268
codepress-admin-columns Plugin CSV injection [CVE-2019-17661]
medium
6.5
-
-
-
145267
JEUS Administration Web Page path traversal [CVE-2019-17327]
medium
6.0
-
-
-
145266
Brocade SANnav Log Password log file
low
1.2
-
-
-
145265
Brocade SANnav SSL ReportsTrustManager certificate validation
low
2.6
-
-
-
145264
Brocade SANnav PBE risky encryption [CVE-2019-16208]
medium
5.1
-
-
-
145263
Brocade SANnav Back-End Database hard-coded credentials [CVE-2019-16207]
medium
4.1
-
-
-
145262
Brocade SANnav Authentication Mechanism log file [CVE-2019-16206]
low
1.5
-
-
-
145261
Brocade SANnav Session ID Random random values
low
2.6
-
-
-
145260
Syndesis unknown vulnerability [CVE-2019-14860]
medium
6.8
-
-
-
145259
389-ds-base deref Plugin Password use after free
low
3.5
-
-
-
145258
Tasy EMR WebPortal information disclosure [CVE-2019-13557]
low
5.0
-
-
-
145257
Medtronic Valleylab Exchange Client hard-coded credentials [CVE-2019-13543]
medium
6.8
-
-
-
145256
Medtronic Valleylab Exchange Client Password Hashing input validation
low
1.5
-
-
-
145255
Medtronic Valleylab LS10 Energy Platform RFID protection mechanism
low
1.5
-
-
-
145254
Medtronic Valleylab LS10 Energy Platform RFID improper authentication
medium
4.4
-
-
-
145253
Apache Arrow Parquet null pointer dereference [CVE-2019-12410]
medium
5.0
-
-
-
145252
Apache Arrow Array null pointer dereference [CVE-2019-12408]
medium
5.0
-
-
-
145251
Ceph RGW Client Beast Front End resource consumption [CVE-2019-10222]
low
4.3
-
-
-
145250
Hibernate-Validator SafeHtml Validator cross site scripting [CVE-2019-10219]
low
4.3
-
-
-
145249
IBM Cognos Analytics Web Server xml injection [CVE-2018-1721]
medium
6.5
-
-
-
145248
mod_ruid2 Descriptor input validation [CVE-2013-1889]
medium
7.5
-
-
-
145247
tuned ktune Service input validation [CVE-2013-1820]
low
1.5
-
-
-
145246
qpid-cpp Message input validation [CVE-2009-5004]
low
4.0
-
-
-
145245
dtc-xen race condition [CVE-2009-4011]
medium
6.8
-
-
-
145244
liboping input validation [CVE-2009-3614]
low
2.1
-
-
-
145243
Red Hat Enterprise Virtualization Manager SSL Certificate Verification Service certificate validation
medium
4.3
-
-
-
145242
MantisBT Attachment cross site scripting [CVE-2009-2802]
low
4.3
-
-
-
145241
alsa-utils alsa-info link following
low
4.1
-
-
-
145240
Troubleshooting/Support Tools Plugin Log Scan authorization [CVE-2019-15005]
low
4.0
-
-
-
145239
HP Inkjet Printer Print File assertion [CVE-2019-6337]
low
1.9
-
-
-
145238
Dell EMC iDRAC8/iDRAC9 Password improper authorization [CVE-2019-3764]
low
3.5
-
-
-
145237
Rob Richards XmlSecLibs Signature input validation [CVE-2019-3465]
medium
6.5
-
-
-
145236
ZTE MF910S One Click Update Tool Password information disclosure
low
1.9
-
-
-
145235
Matrix Synapse Signature send_join signature verification
medium
7.5
-
-
-
145234
Eximious Logo Designer User Mode BuildGradientColorsTable+0x0000000000000053 out-of-bounds write
medium
4.4
-
-
-
145233
Eximious Logo Designer out-of-bounds write [CVE-2019-18820]
medium
4.4
-
-
-
145232
Eximious Logo Designer User Mode out-of-bounds write [CVE-2019-18819]
medium
4.4
-
-
-
145231
strapi Password Reset Auth.js password recovery
high
5.0
-
-
-
145230
PopojiCMS Stored cross site scripting [CVE-2019-18816]
low
4.3
-
-
-
145229
PopojiCMS redirect [CVE-2019-18815]
medium
6.8
-
-
-
145228
Linux Kernel audit.c aa_label_parse use after free
medium
6.8
-
-
-
145227
Linux Kernel dwc3-pci.c dwc3_pci_probe resource consumption
low
5.0
-
-
-
145226
Linux Kernel debug.c sof_dfsentry_write resource consumption
low
5.0
-
-
-
145225
Linux Kernel ipc.c sof_set_get_large_ctrl_data resource consumption
low
5.0
-
-
-
145224
Linux Kernel komeda_wb_connector.c komeda_wb_connector_add resource consumption
low
5.0
-
-
-
145223
Linux Kernel af9005.c af9005_identify_state resource consumption
low
5.0
-
-
-
145222
Linux Kernel ccp-ops.c ccp_run_sha_cmd resource consumption
low
5.0
-
-
-
145221
Linux Kernel sja1105_spi.c sja1105_static_config_upload resource consumption
low
5.0
-
-
-
145220
Linux Kernel qla3xxx.c ql_alloc_large_buffers resource consumption
low
1.5
-
-
-
145219
Linux Kernel sysctl_net_ipv4.c tcp_ack_update_rtt integer overflow
medium
6.8
-
-
-
145218
DjVuLibre IW44EncodeCodec.cpp filter_fv null pointer dereference
low
5.0
-
-
-
145217
eyecomms eyeCMS Assignment authorization [CVE-2019-17605]
medium
6.5
-
-
-
145216
eyecomms eyeCMS input validation [CVE-2019-17604]
medium
6.5
-
-
-
145215
Intelbras WRN 150 WAN Configuration Screen Stored cross site scripting
low
4.3
-
-
-
145214
Portainer cross site scripting [CVE-2019-16878]
low
3.5
-
-
-
145213
Portainer Access Control permission assignment [CVE-2019-16877]
medium
6.5
-
-
-
145212
Directory Portainer path traversal [CVE-2019-16876]
medium
7.5
-
-
-
145211
Portainer Access Control permission assignment [CVE-2019-16874]
medium
6.5
-
-
-
145210
Portainer cross site scripting [CVE-2019-16873]
low
3.5
-
-
-
145209
Portainer Access Control permission assignment [CVE-2019-16872]
medium
6.5
-
-
-
145208
PHPOffice PhpSpreadsheet XML Data std_table.php xml external entity reference
medium
6.8
-
-
-
145207
HPE Nimble Storage System Multi Array Group privileges management
medium
6.8
-
-
-
145206
GNUBOARD5 board_form_update.php cross site scripting
low
4.3
-
-
-
145205
MantisBT Access Control input validation [CVE-2013-1811]
medium
6.5
-
-
high
145204
Gambas link following [CVE-2013-1809]
medium
7.5
-
-
-
145203
Monkeyd Log File master.log log file
low
5.0
-
-
-
145202
Twiki input validation [CVE-2013-1751]
medium
6.8
-
-
medium
145201
lintian link following [CVE-2013-1429]
low
4.3
-
-
-
145200
Mahara TinyMCE Editor wysiwyg.php cross site scripting
low
4.3
-
-
-
145199
ldap-git-backup Directory Permission Password default permission
low
2.1
-
-
-
145198
Tahoe-LAFS input validation [CVE-2012-0051]
low
4.3
-
-
-
145197
OpenTTD Join resource consumption [CVE-2012-0049]
low
5.0
-
-
medium
145196
Google Chrome WebKit Timer.cpp exceptional condition
medium
4.3
-
-
-
145195
Google Chrome WebKit replaceDocument use after free
medium
6.8
-
-
-
145194
Google Chrome Blink type conversion [CVE-2011-2337]
high
7.5
-
-
-
145193
Google Chrome Blink AnimationControllerPrivate exceptional condition
medium
4.3
-
-
-
145192
syscp input validation [CVE-2010-2476]
medium
7.5
-
-
-
145191
Drupal Session Lockout input validation [CVE-2010-2473]
medium
6.0
-
-
-
145190
Drupal Locale Module/Dependent Contributed Module cross site scripting
low
3.5
-
-
-
145189
Shibboleth SP Private Key keygen.sh information disclosure
low
1.5
-
-
-
145188
Gource Log File gource-$UID.tmp input validation
medium
4.1
-
-
-
145187
gitolite Path Name Filter input validation [CVE-2010-2447]
high
7.5
-
-
-
145186
Drupal Site Installation cross site scripting [CVE-2010-2250]
low
4.3
-
-
-
145185
Linux Kernel clocksource.c input validation
medium
7.8
-
-
-
145184
gri Temp File exposure of resource [CVE-2008-7291]
medium
7.5
-
-
-
145183
FireGPG cleartext storage [CVE-2008-7272]
low
2.6
-
-
-
145182
JON information disclosure [CVE-2008-5083]
low
4.0
-
-
-
145181
frysk f insecure default initialization of resource
medium
4.1
-
-
-
145180
ClamAV ScanOLE2 Floating Point Remote Code Execution
high
7.5
-
-
-
145179
ViewVC Access Control permission assignment [CVE-2007-5743]
medium
6.8
-
-
-
145178
Mondo Temp File exposure of resource [CVE-2007-3915]
medium
6.4
-
-
-
145177
Linux Kernel iret_exc denial of service
low
1.9
-
-
-
145176
Xorux lpar2rrd/stor2rrd os command injection [CVE-2019-19041]
medium
6.0
-
-
-
145175
WebKit putToPrimitive Universal cross site scriting
low
4.3
-
-
-
145174
Atlassian Jira Service Desk Server Customer Context Filter path traversal
medium
6.0
-
-
-
145173
Atlassian Jira Service Desk Server Customer Context Filter authorization
low
3.5
-
-
-
145172
NiceHash Miner Error Message information disclosure [CVE-2019-6122]
low
4.3
-
-
-
145171
NiceHash Miner Authorization authorization [CVE-2019-6121]
low
4.3
-
-
-
145170
NiceHash Miner Wallet input validation [CVE-2019-6120]
low
5.0
-
-
-
145169
Computing For Good's Basic Laboratory Information System Access Control privileges management
medium
6.8
-
-
-
145168
Computing For Good's Basic Laboratory Information System Access Control User improper authentication
low
4.3
-
-
-
145167
Rapid7 Metasploit Pro Web Interface permission assignment [CVE-2019-5642]
low
1.9
-
-
-
145166
Computing For Good's Basic Laboratory Information System Access Control password recovery
medium
6.8
-
-
-
145165
LEADTOOLS JPEG2000 Parser out-of-bounds write [CVE-2019-5125]
medium
6.8
-
-
-
145164
LEADTOOLS Header Parsing integer overflow [CVE-2019-5100]
medium
6.8
-
-
-
145163
LEADTOOLS CMP Parser integer overflow [CVE-2019-5099]
medium
6.8
-
-
-
145162
LEADTOOLS TIF Parser out-of-bounds write [CVE-2019-5084]
medium
6.8
-
-
-
145161
Qualcomm Snapdragon Auto memory corruption [CVE-2019-2332]
medium
6.8
-
-
-
145160
Qualcomm Snapdragon Auto integer overflow [CVE-2019-2331]
medium
6.8
-
-
-
145159
Qualcomm Snapdragon Auto ADSP array index [CVE-2019-2325]
medium
6.8
-
-
-
145158
Qualcomm Snapdragon Auto ADSP memory corruption [CVE-2019-2324]
medium
6.8
-
-
-
145157
Qualcomm Snapdragon Auto Crypto Engine use of uninitialized resource
high
10.0
-
-
-
145156
Qualcomm Snapdragon Auto Vendor Command integer overflow [CVE-2019-2302]
medium
6.8
-
-
-
145155
Qualcomm Snapdragon Auto out-of-bounds write [CVE-2019-2285]
medium
6.8
-
-
-
145154
Qualcomm Snapdragon Auto memory corruption [CVE-2019-2283]
medium
6.8
-
-
-
145153
Qualcomm Snapdragon Auto Key Blob input validation [CVE-2019-2275]
medium
4.4
-
-
-
145152
Qualcomm Snapdragon Auto Array Index array index [CVE-2019-2258]
medium
6.8
-
-
-
145151
Qualcomm Snapdragon Auto Kernel out-of-bounds read [CVE-2019-2249]
medium
10.0
-
-
-
145150
Qualcomm Snapdragon Auto Thread memory corruption [CVE-2019-2246]
medium
4.4
-
-
-
145149
Viber input validation [CVE-2019-18800]
low
2.6
-
-
-
145148
LibSass parser_selectors.cpp parseCompoundSelector null pointer dereference
low
4.3
-
-
-
145147
LibSass ast_sel_weave.cpp weaveParents out-of-bounds read
medium
6.8
-
-
-
145146
LibSass eval.cpp Binary_Expression*) recursion
low
4.3
-
-
-
145145
Zoho ManageEngine ADSelfService Plus User Profile Page cross-site request forgery
low
4.3
-
-
-
145144
Samsung Galaxy S8 Plus/Galaxy S3/Galaxy Note 2/Exynos 4412 Bluetooth information disclosure
low
1.9
-
-
-
145143
Samsung Galaxy S8 Plus/Galaxy S3/Galaxy Note 2/Exynos 4412 Bluetooth injection
low
1.9
-
-
-
145142
Quest KACE Systems Management Appliance Server Center ticket_associated_tickets.php cross site scripting
low
3.5
-
-
-
145141
Quest KACE Systems Management Appliance Server Center cross site scripting
low
3.5
-
-
-
145140
Quest KACE Systems Management Appliance Server Center history_log.php sql injection
medium
6.0
-
-
-
145139
Quest KACE Systems Management Appliance Server Center user_profile.php sql injection
medium
6.0
-
-
-
145138
Quest KACE Systems Management Appliance Server Center sam_detail_titled.php cross site scripting
low
4.3
-
-
-
145137
Quest KACE Systems Management Appliance Server Center ticket_list.php sql injection
medium
6.0
-
-
-
145136
Quest KACE Systems Management Appliance Server Center software_library.php sql injection
medium
6.8
-
-
-
145135
Quest KACE Systems Management Appliance Server Center software_library.php Reflected cross site scripting
low
4.3
-
-
-
145134
Apache CXF Access Token Service improper authentication [CVE-2019-12419]
low
2.6
-
-
-
145133
Apache CXF Attachment resource consumption [CVE-2019-12406]
low
4.3
-
-
-
145132
Qualcomm Snapdragon Auto Sensor Power double free [CVE-2019-10565]
medium
6.8
-
-
-
145131
Qualcomm Snapdragon Auto Header out-of-bounds read [CVE-2019-10542]
medium
6.8
-
-
-
145130
Qualcomm Snapdragon Auto FLV Clip memory corruption [CVE-2019-10541]
high
10.0
-
-
-
145129
Qualcomm Snapdragon Auto Super Index Entry null pointer dereference
low
5.0
-
-
-
145128
Qualcomm Snapdragon Auto Array Index array index [CVE-2019-10533]
medium
6.8
-
-
-
145127
Qualcomm Snapdragon Auto buffer overflow [CVE-2019-10531]
medium
6.8
-
-
-
145126
Qualcomm Snapdragon Auto Entry Page set_page_dirty race condition
medium
6.8
-
-
-
145125
Qualcomm Snapdragon Auto mdlog Session use after free [CVE-2019-10528]
medium
6.8
-
-
-
145124
Qualcomm Snapdragon Auto clk Driver use after free [CVE-2019-10524]
medium
4.4
-
-
-
145123
Qualcomm Snapdragon Auto buffer overflow [CVE-2019-10522]
medium
6.8
-
-
-
145122
Qualcomm Snapdragon Auto DCI Client use after free [CVE-2019-10515]
medium
4.9
-
-
-
145121
Qualcomm Snapdragon Auto Audio array index [CVE-2019-10512]
medium
4.4
-
-
-
145120
Qualcomm Snapdragon Auto IE Measurement out-of-bounds read [CVE-2019-10505]
medium
6.8
-
-
-
145119
Qualcomm Snapdragon Auto EXT Response resource consumption [CVE-2019-10504]
low
5.0
-
-
-
145118
Qualcomm Snapdragon Compute Camera Module buffer overflow [CVE-2019-10502]
medium
4.4
-
-
-
145117
Qualcomm Snapdragon Auto Data Structure buffer overflow [CVE-2019-10496]
medium
4.4
-
-
-
145116
Qualcomm Snapdragon Auto HEVC Encoding/AVC Encoding input validation
medium
4.4
-
-
-
145115
Qualcomm Snapdragon Auto ADSP buffer overflow [CVE-2019-10491]
medium
4.6
-
-
-
145114
Qualcomm Snapdragon Auto Chunk Parser null pointer dereference
low
5.0
-
-
-
145113
MailPoet Newsletters Plugin Spam privileges management [CVE-2018-20853]
medium
7.5
-
-
-
145111
Progress Sitefinity CMS cross site scripting [CVE-2017-18639]
low
4.3
-
-
-
145110
Aruba ClearPass Policy Manager Credentials insufficiently protected credentials
low
5.0
-
-
-
145109
Pagure Attachment Endpoint cross site scripting [CVE-2016-1000037]
low
4.3
-
-
high
145108
Technicolor C2000T/C2100T hard-coded credentials [CVE-2015-7276]
low
2.6
-
-
medium
145107
WP Marketplace Plugin cart.php ajaxinit path traversal
low
4.0
-
-
-
145106
WP Marketplace Plugin cart.php ajaxinit input validation
medium
6.5
-
-
-
145105
Red Hat Enterprise Linux Kernel initialization [CVE-2014-8181]
low
3.5
-
-
-
145104
Linux Kernel compat.c restart_syscall out-of-bounds read [Disputed]
medium
5.1
-
-
-
145103
TYPO3 Access Control ExtDirect input validation
low
4.0
-
-
-
145102
TYPO3 RemoveXSS cross site scripting
low
4.3
-
-
-
145101
TYPO3 Webserver input validation [CVE-2011-4902]
low
5.5
-
-
-
145100
TYPO3 Database information disclosure [CVE-2011-4901]
low
4.0
-
-
-
145099
TYPO3 Backend information disclosure [CVE-2011-4900]
low
4.0
-
-
-
145098
TYPO3 tcemain Flash Message cross site scripting [CVE-2011-4632]
low
3.5
-
-
-
145097
TYPO3 System Extension Recycler cross site scripting [CVE-2011-4631]
low
3.5
-
-
-
145096
TYPO3 browse_links Wizard cross site scripting [CVE-2011-4630]
low
3.5
-
-
-
145095
TYPO3 Admin Panel cross site scripting [CVE-2011-4629]
low
3.5
-
-
-
145094
TYPO3 Backend improper authentication [CVE-2011-4628]
medium
7.5
-
-
-
145093
TYPO3 Backend information disclosure [CVE-2011-4627]
low
4.0
-
-
-
145092
TYPO3 typolink cross site scripting
low
4.3
-
-
-
145091
SimpleSAMLphp XML Encryption exceptional condition [CVE-2011-4625]
medium
7.5
-
-
-
145090
Google Chrome WebKit input validation [CVE-2011-2808]
medium
4.3
-
-
-
145089
Google Chrome WebKit fillRect integer overflow
medium
6.8
-
-
-
145088
MySQL-GUI-tools Text Console Password insufficiently protected credentials
low
2.1
-
-
-
145087
Drupal redirect [CVE-2010-2471]
medium
6.8
-
-
-
145086
Rbot Reaction Plugin input validation [CVE-2010-2446]
medium
7.5
-
-
-
145085
makepasswd insecure default initialization of resource [CVE-2010-2247]
low
2.6
-
-
-
145084
Konversation input validation [CVE-2009-5050]
low
5.0
-
-
-
145083
Jetty WebApp JSP Snoop Page cross site scripting [CVE-2009-5049]
low
4.3
-
-
-
145082
Jetty Cookie Dump Servlet Stored cross site scripting
low
4.3
-
-
-
145081
Jetty JSP Dump Servlet/Session Dump Servlet cross site scripting
low
4.3
-
-
-
145080
Jetty Dump Servlet information disclosure [CVE-2009-5045]
low
5.0
-
-
-
145079
Samba AD DC LDAP Server null pointer dereference [CVE-2019-14847]
low
4.0
-
-
-
145078
Samba Password Complexity weak password [CVE-2019-14833]
low
5.1
-
-
-
145077
Samba Client path traversal [CVE-2019-10218]
medium
6.0
-
-
-
145076
Magento Xpath xml injection [CVE-2019-8158]
medium
7.5
-
-
-
145075
Magento Download Link Stored cross site scripting
low
3.5
-
-
-
145074
Magento Configuration server-side request forgery [CVE-2019-8156]
medium
6.5
-
-
-
145073
Magento Product Stored cross site scripting
low
3.5
-
-
-
145072
Magento Design Configuration Stored cross site scripting
low
3.5
-
-
-
145071
Linux Kernel rcar_drif.c rcar_drif_g_fmt_sdr_cap Memory information disclosure
low
2.1
-
-
-
145070
SuiteCRM sql injection [CVE-2019-18784]
medium
6.8
-
-
-
145069
Joomla CMS Access Check Path authorization
low
5.0
-
-
-
145068
Joomla CMS com_template cross-site request forgery [CVE-2019-18650]
low
4.3
-
-
-
145066
ClamAV fsg.c out-of-bounds write
medium
6.8
-
-
-
145065
archivemail Temp File race condition [CVE-2006-4245]
medium
6.8
-
-
-
145064
Linux Kernel privileges management [CVE-2006-4243]
medium
7.5
-
-
-
145063
termpkg memory corruption [CVE-2006-3100]
medium
6.8
-
-
-
145062
xlockmore missing authentication [CVE-2006-0062]
medium
7.5
-
-
-
145061
xlockmore libpam-opensc missing authentication [CVE-2006-0061]
medium
6.8
-
-
-
145060
Magento HTML Comment cross site scripting [CVE-2019-8233]
low
4.3
-
-
-
145059
Magento Import input validation [CVE-2019-8232]
medium
6.0
-
-
-
145058
Magento Layout input validation [CVE-2019-8231]
medium
6.0
-
-
-
145057
Magento Config Setting input validation [CVE-2019-8230]
medium
6.0
-
-
-
145056
Magento Product Attribute input validation [CVE-2019-8229]
medium
6.0
-
-
-
145055
Magento Transaction Mail Page cross site scripting [CVE-2019-8228]
low
3.5
-
-
-
145054
Magento Profile cross site scripting [CVE-2019-8227]
low
3.5
-
-
-
145053
Magento os command injection [CVE-2019-8159]
medium
6.0
-
-
-
145052
Magento CSRF Token information disclosure [CVE-2019-8155]
low
2.6
-
-
-
145051
Magento Product Catalog input validation [CVE-2019-8154]
medium
6.0
-
-
-
145050
Magento escapeURL cross site scripting
low
4.3
-
-
-
145049
Magento Admin Dashboard blockDirective Stored cross site scripting
low
3.5
-
-
-
145048
Magento Shippment server-side request forgery [CVE-2019-8151]
medium
6.0
-
-
-
145047
Magento Page Layout input validation [CVE-2019-8150]
medium
6.0
-
-
-
145046
Magento Session Management session fixiation [CVE-2019-8149]
medium
7.5
-
-
-
145045
Magento Page Builder Stored cross site scripting
low
3.5
-
-
-
145044
Magento Customer Attribute Stored cross site scripting
low
3.5
-
-
-
145043
Magento Customer Attribute Stored cross site scripting
low
3.5
-
-
-
145042
Magento PageBuilder Template input validation [CVE-2019-8144]
medium
6.8
-
-
-
145041
Magento Email Template Stored sql injection
medium
6.0
-
-
-
145040
Magento Order Stored cross site scripting
low
3.5
-
-
-
145039
Magento Phar Deserialization deserialization [CVE-2019-8141]
medium
6.0
-
-
-
145038
Magento Synchronization unrestricted upload [CVE-2019-8140]
medium
6.5
-
-
-
145037
Magento Page Builder Stored cross site scripting
low
3.5
-
-
-
145036
Magento API Endpoint Stored cross site scripting
low
3.5
-
-
-
145035
Magento Layout input validation [CVE-2019-8137]
medium
6.0
-
-
-
145034
Magento Symphony Framework Remote Code Execution [CVE-2019-8136]
high
7.5
-
-
-
145033
Magento Symphony Framework injection [CVE-2019-8135]
medium
7.5
-
-
-
145032
Magento Email Template sql injection [CVE-2019-8134]
medium
6.0
-
-
-
145031
Magento Sitemap input validation [CVE-2019-8133]
medium
6.0
-
-
-
145030
Magento Inventory Source Stored cross site scripting
low
3.5
-
-
-
145029
Magento Database Connection sql injection [CVE-2019-8130]
medium
6.0
-
-
-
145028
Magento Expression Stored cross site scripting
low
3.5
-
-
-
145027
Magento Main Website Name Stored cross site scripting
low
3.5
-
-
-
145026
Magento Newsletter Template sql injection [CVE-2019-8127]
medium
6.0
-
-
-
145025
Magento XML Data xml entity expansion [CVE-2019-8126]
medium
6.0
-
-
-
145024
Magento Configuration Parameter input validation [CVE-2019-8125]
medium
6.0
-
-
-
145023
Magento Log insufficient verification of data authenticity [CVE-2019-8124]
low
4.6
-
-
-
145022
Magento Log input validation [CVE-2019-8123]
low
5.1
-
-
-
145021
Magento Layout Update input validation [CVE-2019-8122]
medium
6.0
-
-
-
145020
Magento Bootstrap/jquery/Knockout privileges management [CVE-2019-8121]
medium
7.5
-
-
-
145019
Magento Customer Email Address Stored cross site scripting
low
3.5
-
-
-
145018
Magento Bulk Product Import input validation [CVE-2019-8119]
medium
6.0
-
-
-
145017
Magento cleartext storage [CVE-2019-8118]
medium
7.5
-
-
-
145016
Magento Product View Stored cross site scripting
low
3.5
-
-
-
145015
Magento Session Management improper authentication [CVE-2019-8116]
medium
7.5
-
-
-
145014
Magento Product Reflected cross site scripting
low
3.5
-
-
-
145013
Magento Import unrestricted upload [CVE-2019-8114]
medium
6.0
-
-
-
145012
Magento Random Number Generator weak prng [CVE-2019-8113]
low
5.1
-
-
-
145011
Magento Email Confirmation insufficient verification of data authenticity
medium
6.8
-
-
-
145010
Magento Plugin input validation [CVE-2019-8111]
medium
6.0
-
-
-
145009
Magento Template Hierarchy input validation [CVE-2019-8110]
medium
6.0
-
-
-
145008
Magento cross-site request forgery [CVE-2019-8109]
low
3.5
-
-
-
145007
Magento Session Management improper authentication [CVE-2019-8108]
medium
6.0
-
-
-
145006
Magento Export Data input validation [CVE-2019-8107]
low
4.9
-
-
-
145005
Magento unrestricted upload [CVE-2019-8093]
medium
6.0
-
-
-
145004
Magento Email Template Preview Reflected cross site scripting
low
3.5
-
-
-
145003
Magento Layout Update input validation [CVE-2019-8091]
medium
6.0
-
-
-
145002
Magento Design Layout denial of service [CVE-2019-8090]
low
4.9
-
-
-
145001
Forcepoint Email Security cross site scripting [CVE-2019-6142]
low
4.3
-
-
-
145000
Investintech Able2Extract Professional out-of-bounds write [CVE-2019-5089]
medium
6.8
-
-
-
144999
Investintech Able2Extract Professional out-of-bounds write [CVE-2019-5088]
medium
6.8
-
-
-
144998
X11 Mesa 3D Graphics Library Shared Memory permission assignment
medium
4.4
-
-
-
144997
Cisco Firepower Threat Defense Software HTTP Traffic Filter default permission
medium
6.8
-
-
-
144996
Cisco Firepower Threat Defense Software Normalization improper authentication
medium
6.8
-
-
-
144995
Cisco Firepower Threat Defense Software Protocol Detection improper authentication
medium
6.8
-
-
-
144994
Cisco Firepower Threat Defense Software Stream Reassembly improper authentication
medium
6.8
-
-
-
144993
Veritas InfoScale Cluster Server os command injection [CVE-2019-18780]
high
9.3
-
-
-
144992
Cisco Enterprise Chat/Email HTTP API information disclosure [CVE-2019-1877]
low
4.3
-
-
-
144991
ClamAV out-of-bounds read [CVE-2019-1789]
medium
6.8
-
-
-
144990
Cisco FXOS/NX-OS CLI Diagnostics information disclosure [CVE-2019-1734]
low
1.5
-
-
-
144989
HP Device Boot input validation [CVE-2019-16284]
medium
6.5
-
-
-
144988
Cisco TelePresence Advanced Media Gateway Web Application input validation
low
3.5
-
-
-
144987
ClamAV ZIP Bomb denial of service
low
4.3
-
-
-
144986
Apache Impala Random Number Generator missing authentication
low
2.1
-
-
-
144985
CloakCoin Header resource consumption [CVE-2018-19167]
low
5.0
-
-
-
144984
peercoin Header resource consumption [CVE-2018-19166]
low
5.0
-
-
-
144983
neblio Header resource consumption [CVE-2018-19165]
low
5.0
-
-
-
144982
reddcoin Header resource consumption [CVE-2018-19164]
low
5.0
-
-
-
144981
stratisX Header resource consumption [CVE-2018-19163]
low
5.0
-
-
-
144980
Divi Header resource consumption [CVE-2018-19162]
low
5.0
-
-
-
144979
alqo Header resource consumption [CVE-2018-19161]
low
5.0
-
-
-
144978
Diamond Header resource consumption [CVE-2018-19160]
low
5.0
-
-
-
144977
lux Header resource consumption [CVE-2018-19159]
low
5.0
-
-
-
144976
Phore Header resource consumption [CVE-2018-19157]
low
5.0
-
-
-
144975
PIVX Header resource consumption [CVE-2018-19156]
low
5.0
-
-
-
144974
navcoin Header resource consumption [CVE-2018-19155]
low
5.0
-
-
-
144973
HTMLCOIN Header resource consumption [CVE-2018-19154]
low
5.0
-
-
-
144972
particl Header resource consumption [CVE-2018-19153]
low
5.0
-
-
-
144971
emercoin Header resource consumption [CVE-2018-19152]
low
5.0
-
-
-
144970
Dovecot SSL/TLS Key permission assignment [CVE-2016-4983]
low
1.5
-
-
high
144969
Horde Groupware Webmail Edition basic.php cross-site request forgery
low
4.3
-
-
-
144968
ISC BIND DNS Response Rate Cache Poisoning authentication spoofing
medium
4.0
-
-
-
144967
Python PIP DNS Query improper authentication [CVE-2013-5123]
medium
5.1
-
-
medium
144966
Google Chrome WebKit type conversion [CVE-2011-1460]
medium
6.8
-
-
-
144965
Google Chrome Blink htmlpluginelement.cpp handleEvent resource consumption
low
4.3
-
-
-
144964
Serendipity Xinha manager.php cross site scripting
low
4.3
-
-
-
144963
Serendipity Xinha unrestricted upload [CVE-2011-1134]
low
4.3
-
-
-
ID
Title
VulDB
CVSS
Secunia
XForce
Nessus
144962
Serendipity Xinha backend.php cross site scripting
low
4.3
-
-
-
144961
TYPO3 Frontend Search Box cross site scripting [CVE-2010-3674]
low
4.3
-
-
-
144960
TYPO3 HTML Mailing API information disclosure [CVE-2010-3673]
low
5.0
-
-
-
144959
TYPO3 extbase Extension cross site scripting [CVE-2010-3672]
low
4.3
-
-
-
144958
TYPO3 session fixiation [CVE-2010-3671]
medium
7.5
-
-
-
144957
TYPO3 Forgot Password Random inadequate encryption
medium
6.8
-
-
-
144956
Red Hat 389 Directory Server Search Query _ger_parse_control null pointer dereference
low
5.0
-
-
-
144955
Nvu Mozilla XPCOM Remote Code Execution [CVE-2005-2354]
high
7.5
-
-
-
144954
Centrify Authentication/Privileged Elevation Services deserialization
medium
6.8
-
-
-
144953
Lightbend Play Framework play-ws Credentials insufficiently protected credentials
low
3.5
-
-
-
144952
PhantomJS file:/ page.open file access
low
4.3
-
-
-
144951
ARM Mbed OS CoAP Library sn_coap_parser_options_parse out-of-bounds write
medium
6.8
-
-
-
144950
ARM Mbed OS CoAP Library sn_coap_builder_calc_needed_packet_data_size_2 integer overflow
medium
6.8
-
-
-
144949
Oxid eShop Admin Panel session fixiation [CVE-2019-17062]
medium
6.0
-
-
-
144947
gdm3 Screen Lock information disclosure [CVE-2016-1000002]
low
2.1
-
-
-
144946
Nokogiri XML Entity xml entity expansion [CVE-2013-6461]
low
4.3
-
-
-
144945
Nokogiri Gem XML Document xml entity expansion [CVE-2013-6460]
low
4.3
-
-
-
144944
Horde Groupware Webmail Edition Permission edit.php cross-site request forgery
low
4.3
-
-
-
144943
Horde Groupware Webmail Edition Virtual Address Book search.php cross-site request forgery
low
4.3
-
-
-
144942
Cryptocat Chat User List information disclosure [CVE-2013-4110]
low
5.0
-
-
-
144941
Cryptocat cryptocat.js handlePresence cross site scripting
low
4.3
-
-
-
144940
Open Build Service TLS Certificate Validation certificate validation
medium
6.8
-
-
-
144939
kube-state-metrics Annotation information disclosure [CVE-2019-10223]
low
3.5
-
-
-
144848
ARP-GUARD forgot1 sql injection
medium
6.8
-
-
-
144847
FreeRTOS FATFS ff_file.c FF_Close use after free
medium
6.8
-
-
-
144846
ARM Mbed OS MQTT Library readMQTTLenString input validation
low
5.0
-
-
-
144845
One Identity Cloud Access Manager cross-site request forgery
low
4.3
-
-
-
144844
One Identity Cloud Access Manager OTP improper validation of integrity check value
medium
6.8
-
-
-
144843
php-gettext Plural Form Formula input validation [CVE-2015-8980]
medium
6.8
-
-
high
144842
Python Software Foundation Djblets eval input validation
medium
5.1
-
-
medium
144841
RHQ Mongo DB Drift Server Temp File exposure of resource [CVE-2013-4374]
medium
4.6
-
-
-
144840
Redhat vsdm Temp File exposure of resource [CVE-2013-4280]
medium
4.6
-
-
-
144839
SciPy scipy.weave tmp privileges management
medium
4.3
-
-
low
144838
Cryptocat Multiparty Encryption Scheme information disclosure
low
5.0
-
-
-
144837
Cryptocat Entropy Cryptocat.random entropy
medium
7.5
-
-
-
144836
Cryptocat Firefox Conversation Overview input validation [CVE-2013-2259]
medium
7.5
-
-
-
144835
Cryptocat Nickname Impersonation authentication spoofing
medium
7.5
-
-
-
144834
Cryptocat Key Generation excessive authentication [CVE-2013-2257]
medium
7.5
-
-
-
144833
TYPO3 Frontend Login Box redirect [CVE-2010-3669]
low
3.5
-
-
-
144832
TYPO3 Download Header Injection injection
medium
7.5
-
-
-
144831
TYPO3 Form Spam input validation
medium
5.0
-
-
-
144830
TYPO3 uniqid Random random values
low
5.0
-
-
-
144829
TYPO3 Extension Manager cross site scripting [CVE-2010-3665]
low
3.5
-
-
-
144828
TYPO3 Backend information disclosure [CVE-2010-3664]
low
4.0
-
-
-
144827
TYPO3 Backend unrestricted upload [CVE-2010-3663]
medium
6.0
-
-
-
144826
TYPO3 Backend sql injection [CVE-2010-3662]
medium
6.0
-
-
-
144825
shadow/sudo Session input validation [CVE-2005-4890]
medium
4.4
-
-
medium
144824
sudo Descriptor 3 race condition
medium
6.6
-
-
-
144823
Linux Kernel V4L2 Subsystem vivid vivid_stop_generating_vid_cap race condition
medium
4.1
-
-
-
144822
Linux Kernel tcp.c rds_tcp_kill_sock null pointer dereference
low
5.0
-
-
-
144821
SAP HANA Database input validation [CVE-2019-0350]
low
5.0
-
-
-
144820
360 Safe Router Background Process injection [CVE-2018-19031]
medium
6.5
-
-
-
144818
JBoss AeroGear Reflected cross site scripting [CVE-2014-3649]
low
4.3
-
-
-
144817
Red Hat Update Infrastructure PKI information disclosure [CVE-2013-4518]
low
2.1
-
-
-
144816
CloudForms Password Storage insufficiently protected credentials
medium
4.6
-
-
-
144815
slim crypt null pointer dereference
low
5.0
-
-
-
144814
Cryptocat Socialist Millionnaire Protocol inadequate encryption
medium
7.5
-
-
-
144813
Cryptocat input validation [CVE-2013-4103]
medium
7.5
-
-
-
144812
Cryptocat strophe.js Math.random Random random values
medium
7.5
-
-
-
144811
Cryptocat Link Markup Decorator addLinks input validation
medium
5.0
-
-
-
144810
Cryptocat input validation [CVE-2013-4100]
low
5.0
-
-
-
144809
Cryptocat strophe.js information disclosure
low
5.0
-
-
-
144808
Cryptocat Extension keygen.gif information disclosure
low
5.0
-
-
-
144807
SHIFT BitBox02 OLED Display information disclosure [CVE-2019-18673]
low
1.2
-
-
-
144806
Currency Switcher Addon input validation [CVE-2019-18668]
medium
6.5
-
-
-
144805
freeradius3 for pfSense freeradius_view_config.php cross site scripting
low
4.3
-
-
-
144804
SECUDOS DOMOS Log Module path traversal [CVE-2019-18665]
medium
7.5
-
-
-
144803
SECUDOS DOMOS Log Module cross site scripting [CVE-2019-18664]
low
3.5
-
-
-
144802
YouPHPTube getChat.json.php sql injection
medium
6.8
-
-
-
144801
Hyundai Pay Kasse HK-1000 OLED Display information disclosure
low
1.2
-
-
-
144800
Archos Safe-T OLED Display information disclosure [CVE-2019-14358]
low
1.2
-
-
-
144799
F5 BIG-IP AFM AFM Configuration Utility sql injection [CVE-2019-6658]
medium
6.0
-
-
-
144798
F5 BIG-IP Traffic Management User Interface Reflected cross site scripting
low
4.3
-
-
-
144797
Red Hat Linux Enterprise DHCP denial of service [CVE-2019-6470]
low
5.0
-
-
-
144796
Fastweb FASTgate Administration Console check_pwd information disclosure
medium
7.5
-
-
-
144795
Facebook WhatsApp Wireless Emergency Alerts Protocol risky encryption
medium
6.8
-
-
-
144794
AVG Antivirus SSID Name cross site scripting [CVE-2019-18654]
low
4.3
-
-
-
144793
Avast Antivirus SSID Name cross site scripting [CVE-2019-18653]
low
4.3
-
-
-
144792
Nexus Repository Manager CommandLineExecutor.java os command injection
medium
6.0
-
-
-
144791
Symantec SONAR Tamper Protection default permission [CVE-2019-12752]
medium
5.2
-
-
-
144790
ovirt-engine os.chmod permission assignment
medium
4.6
-
-
-
144789
SmokePing Time Field cross site scripting [CVE-2013-4168]
low
4.3
-
-
medium
144788
OpenStack Keystone/OpenStack Compute SSL Certificate Validator HTTPSConnections certificate validation
medium
5.1
-
-
-
144787
GLPI common.tabs.php input validation
medium
7.5
-
-
-
144786
Foswiki Maketext Macro code injection [CVE-2013-1666]
medium
6.8
-
-
medium
144785
Red Hat ManageIQ EVM cross site scripting [CVE-2013-0186]
low
4.3
-
-
-
144784
Redis Temp File redis.ds input validation
medium
3.6
-
-
-
144783
Redis Temp File redis-%p.vm input validation
medium
3.6
-
-
-
144782
openshift Temp File dump.sh input validation
medium
7.5
-
-
-
144781
FreeBSD nsd resource transfer [CVE-2012-2979]
low
4.3
-
-
high
144780
Apache Struts ParameterInterceptor permission assignment
high
10.0
-
-
critical
144779
TYPO3 Backend redirect [CVE-2010-3661]
medium
6.8
-
-
-
144778
TYPO3 Backend cross site scripting [CVE-2010-3660]
low
3.5
-
-
-
144777
gs-gpl Addon Script race condition [CVE-2005-2352]
medium
6.8
-
-
-
144776
Mutt Temp File exposure of resource [CVE-2005-2351]
low
2.1
-
-
-
144775
websieve Web User Interface cross site scripting [CVE-2005-2350]
low
4.3
-
-
-
144774
Jitbit .NET Forum Gravatar cross site scripting [CVE-2019-18636]
low
3.5
-
-
-
144773
Infosysta In-App / Desktop Notifications App Project NotificationSettings information disclosure
low
4.0
-
-
-
144772
Infosysta In-App / Desktop Notifications App Project ProjectFilter information disclosure
low
5.0
-
-
-
144771
php-symfony2-Validator Serialization input validation [CVE-2013-4751]
medium
5.8
-
-
medium
144770
Evince input validation [CVE-2013-3718]
medium
6.8
-
-
-
144769
minidlna memory corruption [CVE-2013-2739]
medium
6.8
-
-
-
144768
minidlna sql injection [CVE-2013-2738]
medium
6.8
-
-
-
144767
MiniUPnPd Minissdp.c snprintf information disclosure
low
5.0
-
-
-
144766
Twiki Include injection
medium
6.5
-
-
medium
144765
YouPHPTube sql injection [CVE-2019-5151]
medium
6.8
-
-
-
144764
YouPHPTube VideoTags Plugin sql injection [CVE-2019-5150]
medium
6.8
-
-
-
144763
Tempo Plugin Permission authorization [CVE-2019-5095]
low
3.5
-
-
-
144762
AMD ATI Radeon Pixel Shader ATIDXX64.DLL out-of-bounds write
medium
6.8
-
-
-
144761
Google Nest Cam IQ Indoor resource consumption [CVE-2019-5043]
low
5.0
-
-
-
144760
Rainbow PDF Office Server Document Converter PowerPoint Document Conversion parse out-of-bounds write
medium
6.8
-
-
-
144759
grsecurity PaX Patch kmem read_kmem release of resource
low
4.3
-
-
-
144758
Python X.509 Certificate null pointer dereference [CVE-2019-5010]
low
5.0
-
-
medium
144757
ClickHouse Header Injection injection [CVE-2019-18657]
medium
7.5
-
-
-
144756
Technicolor TD5130v2 Web Interface mnt_ping.cgi os command injection
medium
6.5
-
-
-
144755
Honeywell IP Camera Audio Stream missing authentication [CVE-2019-18230]
low
4.3
-
-
-
144754
Advantech WISE-PaaS/RMM sql injection [CVE-2019-18229]
medium
6.0
-
-
-
144753
Honeywell IP Cameras input validation [CVE-2019-18228]
low
5.0
-
-
-
144752
Advantech WISE-PaaS/RMM XML Data xml external entity reference
medium
7.5
-
-
-
144751
Honeywell IP Cameras authentication replay [CVE-2019-18226]
medium
5.1
-
-
-
144750
Infosysta In-App / Desktop Notifications App UserFilter Username improper authentication
low
4.3
-
-
-
144749
Infosysta In-App / Desktop Notifications App PushNotification improper authentication
low
5.0
-
-
-
144748
Phoenix Contact PC Worx/PC Worx Express/Config+ Config+ Project File input validation
medium
6.8
-
-
-
144747
CentOS-WebPanel.com CentOS Web Panel filemanager2.php Stored cross site scripting
low
1.5
-
-
-
144746
Fortinet FortiExtender CLI Admin Console os command injection
medium
8.5
-
-
-
144745
Coldcard MK1/MK2 OLED Display information disclosure [CVE-2019-14356] [Disputed]
low
1.2
-
-
-
144744
Advantech WISE-PaaS/RMM path traversal [CVE-2019-13551]
medium
7.5
-
-
-
144743
Advantech WISE-PaaS/RMM authorization [CVE-2019-13547]
medium
6.8
-
-
-
144742
FreeTDS memory corruption [CVE-2019-13508]
medium
6.8
-
-
-
144741
Sierra Wireless AirLink ES450 ACEManager upload.cgi improper authentication
medium
6.0
-
-
-
144740
CUJO Smart Firewall Safe Browsing code injection [CVE-2018-4031]
high
9.3
-
-
-
144739
CUJO Smart Firewall mdnscap recursion [CVE-2018-4002]
low
5.0
-
-
-
144738
Atlantis Word Processor Word Document Parser uninitialized pointer
medium
6.8
-
-
-
144737
CHICKEN Incomplete Fix buffer overflow [CVE-2013-2075]
medium
6.8
-
-
-
144736
CHICKEN utils Module qs os command injection
medium
7.5
-
-
high
144735
autojump privileges management [CVE-2013-2012]
medium
4.4
-
-
-
144734
MediaWiki Lua cross site scripting [CVE-2013-1951]
low
4.3
-
-
medium
144733
ruby193 unknown vulnerability [CVE-2013-1945]
low
2.1
-
-
-
144732
MantisBT Configuration Report Page adm_config_report.php cross site scripting
low
3.5
-
-
high
144731
MantisBT Configuration Report Page adm_config_report.php cross site scripting
low
3.5
-
-
low
144730
MantisBT manage_proj_ver_delete.php cross site scripting
low
4.3
-
-
medium
144729
MantisBT Workflow input validation [CVE-2013-1930]
medium
6.8
-
-
medium
144728
yum Metadata yumRepo.py input validation
medium
7.5
-
-
-
144727
CHICKEN Hash Table Collision input validation
high
7.5
-
-
-
144726
CHICKEN Random Number Generator weak prng [CVE-2012-6124] [Disputed]
medium
7.5
-
-
-
144725
CHICKEN NULL Byte input validation [CVE-2012-6123]
medium
5.0
-
-
-
144724
CHICKEN Thread Scheduler select buffer overflow
medium
6.8
-
-
-
144723
IcedTea6 JNLP Service information disclosure [CVE-2010-2783]
medium
7.5
-
-
high
144722
IcedTea6 authorization [CVE-2010-2548]
medium
7.5
-
-
high
144721
ZTE ZX297520V3 Terminal System injection [CVE-2019-3421]
medium
5.2
-
-
-
144720
ZTE ZXMP input validation [CVE-2019-3419]
low
2.7
-
-
-
144719
Pimcore translations.js cross site scripting
low
4.3
-
-
-
144718
Total Defense Anti-Virus Quarantine permission assignment [CVE-2019-18645]
medium
4.6
-
-
-
144717
Total Defense Anti-Virus Symlink toctou [CVE-2019-18644]
low
5.8
-
-
-
144716
Mooltipass Moolticute MPDevice_win.cpp null pointer dereference
low
5.0
-
-
-
144715
European Commission eIDAS-Node Integration Package Certificate Validation certificate validation
medium
7.5
-
-
-
144714
European Commission eIDAS-Node Integration Package Certificate certificate validation
medium
7.5
-
-
-
144713
Progress MOVEit Transfer SSH/SFTP missing authentication [CVE-2019-18465]
medium
6.8
-
-
-
144712
Progress MOVEit Transfer REST API sql injection [CVE-2019-18464]
medium
6.8
-
-
-
144711
Xen Descriptor privileges management [CVE-2019-18425]
medium
6.8
-
-
-
144710
Xen DMA os command injection [CVE-2019-18424]
medium
4.4
-
-
-
144709
Xen Hypercall p2m_resolve_translation_fault input validation
low
3.5
-
-
-
144708
Xen Exception permission assignment [CVE-2019-18422]
medium
6.0
-
-
-
144707
Xen Promotion race condition [CVE-2019-18421]
medium
4.6
-
-
-
144706
Xen Hypercall hypercall_create_continuation input validation
low
3.5
-
-
-
144705
JetBrains YouTrack Tag default permission [CVE-2019-18369]
medium
7.5
-
-
-
144704
JetBrains ToolBox App privileges management [CVE-2019-18368]
medium
7.5
-
-
-
144703
JetBrains TeamCity default permission [CVE-2019-18367]
medium
7.5
-
-
-
144702
JetBrains TeamCity Permission default permission [CVE-2019-18366]
low
5.0
-
-
-
144701
JetBrains TeamCity privileges management [CVE-2019-18365]
medium
4.3
-
-
-
144700
JetBrains TeamCity Java Deserialization deserialization [CVE-2019-18364]
medium
7.5
-
-
-
144699
JetBrains TeamCity information disclosure [CVE-2019-18363]
low
4.3
-
-
-
144698
JetBrains MPS Network Service information disclosure [CVE-2019-18362]
medium
6.8
-
-
-
144697
JetBrains IntelliJ IDEA privileges management [CVE-2019-18361]
low
4.1
-
-
-
144696
JetBrains Hub Password Recovery Username information disclosure
low
5.0
-
-
-
144695
Zucchetti InfoBusiness Web Component cross site scripting [CVE-2019-18207]
low
3.5
-
-
-
144694
Zucchetti InfoBusiness File Upload cross-site request forgery
low
4.3
-
-
-
144693
Zucchetti InfoBusiness Browsing Reflected cross site scripting
low
4.3
-
-
-
144692
Zucchetti InfoBusiness File Upload unrestricted upload [CVE-2019-18204]
medium
6.5
-
-
-
144691
Apak Wholesale Floorplanning Finance agreementView.faces cross site scripting
low
4.3
-
-
-
144690
ClipSoft REXPERT input validation [CVE-2019-17326]
low
4.3
-
-
-
144689
ClipSoft REXPERT RexViewerCtrl30.ocx ActiveX unrestricted upload
low
4.3
-
-
-
144688
ClipSoft REXPERT path traversal [CVE-2019-17324]
medium
6.8
-
-
-
144687
ClipSoft REXPERT xml injection [CVE-2019-17323]
medium
6.8
-
-
-
144686
ClipSoft REXPERT input validation [CVE-2019-17322]
medium
6.8
-
-
-
144685
ClipSoft REXPERT information disclosure [CVE-2019-17321]
low
2.6
-
-
-
144684
YIT Plugin Framework yit-plugin-panel-wc.php privileges management
medium
6.5
-
-
-
144683
BitDefender BOX Web API input validation [CVE-2019-12612]
medium
4.6
-
-
-
144682
Apache Airflow Metadata Database cross site scripting [CVE-2019-12417]
low
3.5
-
-
-
144681
medoo columnQuote sql injection
medium
6.8
-
-
-
144680
Jupyter Notebook CSP improper restriction of rendered ui layers
medium
6.8
-
-
-
144679
systemd Certificate Validation certificate validation [CVE-2018-21029]
medium
5.1
-
-
-
144678
GNUBOARD5 Extra Contents boardgroup_form_update.php cross site scripting
low
4.3
-
-
-
144677
murmur-server Client Query input validation [CVE-2010-2490]
low
4.0
-
-
-
144676
Ikiwiki Comment cross site scripting [CVE-2010-1673]
low
4.3
-
-
-
144675
transmission Endgame memory corruption [CVE-2010-0749]
low
5.0
-
-
-
144674
transmission Magnet Link input validation [CVE-2010-0748]
low
5.0
-
-
high
144673
drbd8 mount.cifs permission assignment
medium
4.1
-
-
-
144672
JBoss Operations Network CLI permission assignment [CVE-2010-0737]
medium
4.9
-
-
-
144671
Autokey link following [CVE-2010-0398]
low
3.0
-
-
-
144670
Xpdf xref Table infinite loop [CVE-2010-0207]
low
4.3
-
-
-
144669
Xpdf JBIG2 null pointer dereference [CVE-2010-0206]
low
4.3
-
-
-
144668
Burn Quotation Mark exceptional condition [CVE-2009-5043]
high
7.5
-
-
-
144667
python-docutils Temp File exposure of resource [CVE-2009-5042]
medium
7.5
-
-
-
144666
Overkill Player Name buffer overflow [CVE-2009-5041]
medium
6.8
-
-
-
144665
Apple iTunes WebKit Process Model memory corruption [CVE-2019-8815]
medium
6.8
-
-
-
144664
Apple iTunes WebKit memory corruption [CVE-2019-8823]
medium
6.8
-
-
-
144663
Apple iTunes WebKit memory corruption [CVE-2019-8822]
medium
6.8
-
-
-
144662
Apple iTunes WebKit memory corruption [CVE-2019-8821]
medium
6.8
-
-
-
144661
Apple iTunes WebKit memory corruption [CVE-2019-8820]
medium
6.8
-
-
-
144660
Apple iTunes WebKit memory corruption [CVE-2019-8819]
medium
6.8
-
-
-
144659
Apple iTunes WebKit memory corruption [CVE-2019-8816]
medium
6.8
-
-
-
144658
Apple iTunes WebKit memory corruption [CVE-2019-8814]
medium
6.8
-
-
-
144657
Apple iTunes WebKit memory corruption [CVE-2019-8812]
medium
6.8
-
-
-
144656
Apple iTunes WebKit memory corruption [CVE-2019-8811]
medium
6.8
-
-
-
144655
Apple iTunes WebKit memory corruption [CVE-2019-8808]
medium
6.8
-
-
-
144654
Apple iTunes WebKit memory corruption [CVE-2019-8783]
medium
6.8
-
-
-
144653
Apple iTunes WebKit memory corruption [CVE-2019-8782]
medium
6.8
-
-
-
144652
Apple iTunes WebKit Universal cross site scripting
medium
4.3
-
-
-
144651
Apple iTunes untrusted search path [CVE-2019-8801]
medium
4.1
-
-
-
144650
Apple iTunes Graphics Driver memory corruption [CVE-2019-8784]
medium
6.6
-
-
-
144649
Apple iCloud WebKit Process Model memory corruption [CVE-2019-8815]
medium
6.8
-
-
-
144648
Apple iCloud WebKit memory corruption [CVE-2019-8823]
medium
6.8
-
-
-
144647
Apple iCloud WebKit memory corruption [CVE-2019-8822]
medium
6.8
-
-
-
144646
Apple iCloud WebKit memory corruption [CVE-2019-8821]
medium
6.8
-
-
-
144645
Apple iCloud WebKit memory corruption [CVE-2019-8820]
medium
6.8
-
-
-
144644
Apple iCloud WebKit memory corruption [CVE-2019-8819]
medium
6.8
-
-
-
144643
Apple iCloud WebKit memory corruption [CVE-2019-8816]
medium
6.8
-
-
-
144642
Apple iCloud WebKit memory corruption [CVE-2019-8814]
medium
6.8
-
-
-
144641
Apple iCloud WebKit memory corruption [CVE-2019-8811]
medium
6.8
-
-
-
144640
Apple iCloud WebKit memory corruption [CVE-2019-8783]
medium
6.8
-
-
-
144639
Apple iCloud WebKit memory corruption [CVE-2019-8782]
medium
6.8
-
-
-
144638
Apple iCloud WebKit memory corruption [CVE-2019-8766]
medium
6.8
-
-
-
144637
Apple iCloud WebKit memory corruption [CVE-2019-8710]
medium
6.8
-
-
-
144636
Apple iCloud WebKit Universal cross site scripting
medium
4.3
-
-
-
144635
Apple iCloud libxslt memory corruption [CVE-2019-8750]
medium
6.8
-
-
-
144634
Apple iCloud Graphics Driver memory corruption [CVE-2019-8784]
medium
6.6
-
-
-
144633
Apple iCloud WebKit Process Model memory corruption [CVE-2019-8815]
medium
6.8
-
-
-
144632
Apple iCloud WebKit memory corruption [CVE-2019-8823]
medium
6.8
-
-
-
144631
Apple iCloud WebKit memory corruption [CVE-2019-8822]
medium
6.8
-
-
-
144630
Apple iCloud WebKit memory corruption [CVE-2019-8821]
medium
6.8
-
-
-
144629
Apple iCloud WebKit memory corruption [CVE-2019-8820]
medium
6.8
-
-
-
144628
Apple iCloud WebKit memory corruption [CVE-2019-8819]
medium
6.8
-
-
-
144627
Apple iCloud WebKit memory corruption [CVE-2019-8816]
medium
6.8
-
-
-
144626
Apple iCloud WebKit memory corruption [CVE-2019-8814]
medium
6.8
-
-
-
144625
Apple iCloud WebKit memory corruption [CVE-2019-8811]
medium
6.8
-
-
-
144624
Apple iCloud WebKit memory corruption [CVE-2019-8783]
medium
6.8
-
-
-
144623
Apple iCloud Graphics Driver memory corruption [CVE-2019-8784]
medium
6.6
-
-
-
144622
Apple macOS UIFoundation information disclosure [CVE-2019-8761]
low
1.5
-
-
-
144621
Apple macOS System Extensions input validation [CVE-2019-8805]
medium
6.6
-
-
-
144620
Apple macOS PluginKit memory corruption [CVE-2019-8715]
medium
4.1
-
-
-
144619
Apple macOS PluginKit information disclosure [CVE-2019-8708]
low
1.5
-
-
-
144618
Apple macOS manpages input validation [CVE-2019-8802]
medium
6.6
-
-
-
144617
Apple macOS libxslt memory corruption [CVE-2019-8750]
medium
6.8
-
-
-
144616
Apple macOS libxml2 memory corruption [CVE-2019-8756]
medium
4.1
-
-
-
144615
Apple macOS libxml2 memory corruption [CVE-2019-8749]
medium
4.1
-
-
-
144614
Apple macOS Kernel memory corruption [CVE-2019-8744]
medium
4.1
-
-
-
144613
Apple macOS Kernel memory corruption [CVE-2019-8786]
medium
6.6
-
-
-
144612
Apple macOS Kernel Memory input validation
low
1.5
-
-
-
144611
Apple macOS iTunes untrusted search path [CVE-2019-8801]
medium
4.1
-
-
-
144610
Apple macOS IOGraphics denial of service [CVE-2019-8759]
medium
4.4
-
-
-
144609
Apple macOS Intel Graphics Driver memory corruption [CVE-2019-8807]
medium
6.6
-
-
-
144608
Apple macOS Graphics Driver memory corruption [CVE-2019-8784]
medium
6.6
-
-
-
144607
Apple macOS Graphics unrestricted upload [CVE-2018-1215]
medium
6.0
-
-
-
144606
Apple macOS Graphics unrestricted upload [CVE-2018-1215]
medium
6.0
-
-
-
144605
Apple macOS Graphics unrestricted upload [CVE-2018-1215]
medium
6.0
-
-
-
144604
Apple macOS File System Events memory corruption [CVE-2019-8798]
medium
6.6
-
-
-
144603
Apple macOS File Quarantine privileges management [CVE-2019-8509]
medium
4.1
-
-
-
144602
Apple macOS CUPS denial of service [CVE-2019-8737]
low
2.3
-
-
-
144601
Apple macOS CUPS heap-based overflow [CVE-2019-8767]
medium
6.8
-
-
-
144600
Apple macOS CUPS information disclosure [CVE-2019-8736]
low
2.3
-
-
-
144599
Apple macOS Contacts authentication spoofing [CVE-2017-7152]
medium
6.8
-
-
-
144598
Apple macOS Books link following [CVE-2019-8789]
low
4.3
-
-
-
144597
Apple macOS Audio memory corruption [CVE-2019-8797]
medium
6.6
-
-
-
144596
Apple macOS Audio memory corruption [CVE-2019-8785]
medium
6.6
-
-
-
144595
Apple macOS Audio memory corruption [CVE-2019-8706]
medium
6.8
-
-
-
144594
Apple macOS Associated Domains input validation [CVE-2019-8788]
low
5.0
-
-
-
144593
Apple macOS AppleGraphicsControl memory corruption [CVE-2019-8716]
medium
6.6
-
-
-
144592
Apple macOS AppleGraphicsControl Memory input validation
low
1.5
-
-
-
144591
Apple macOS App Store session expiration [CVE-2019-8803]
low
4.1
-
-
-
144590
Apple macOS Accounts out-of-bounds read [CVE-2019-8787]
medium
6.8
-
-
-
144589
Apple watchOS WebKit memory corruption [CVE-2019-8820]
medium
6.8
-
-
-
144588
Apple watchOS WebKit memory corruption [CVE-2019-8816]
medium
6.8
-
-
-
144587
Apple watchOS WebKit memory corruption [CVE-2019-8812]
medium
6.8
-
-
-
144586
Apple watchOS WebKit memory corruption [CVE-2019-8811]
medium
6.8
-
-
-
144585
Apple watchOS WebKit memory corruption [CVE-2019-8808]
medium
6.8
-
-
-
144584
Apple watchOS WebKit memory corruption [CVE-2019-8766]
medium
6.8
-
-
-
144583
Apple watchOS WebKit memory corruption [CVE-2019-8765]
medium
6.8
-
-
-
144582
Apple watchOS WebKit memory corruption [CVE-2019-8743]
medium
6.8
-
-
-
144581
Apple watchOS WebKit Universal cross site scripting
medium
4.3
-
-
-
144580
Apple watchOS VoiceOver information disclosure [CVE-2019-8775]
low
1.9
-
-
-
144579
Apple watchOS libxslt memory corruption [CVE-2019-8750]
medium
6.8
-
-
-
144578
Apple watchOS Kernel memory corruption [CVE-2019-8786]
medium
6.6
-
-
-
144577
Apple watchOS Kernel input validation [CVE-2019-8794]
low
1.5
-
-
-
144576
Apple watchOS File System Events memory corruption [CVE-2019-8798]
medium
6.6
-
-
-
144575
Apple watchOS Contacts authentication spoofing [CVE-2017-7152]
medium
6.8
-
-
-
144574
Apple watchOS Audio memory corruption [CVE-2019-8797]
medium
6.6
-
-
-
144573
Apple watchOS Audio memory corruption [CVE-2019-8785]
medium
6.6
-
-
-
144572
Apple watchOS AppleFirmwareUpdateKext memory corruption [CVE-2019-8747]
medium
6.6
-
-
-
144571
Apple watchOS App Store session expiration [CVE-2019-8803]
low
4.1
-
-
-
144570
Apple watchOS Accounts out-of-bounds read [CVE-2019-8787]
medium
6.8
-
-
-
144569
Apple Safari WebKit Process Model memory corruption [CVE-2019-8815]
medium
6.8
-
-
-
144568
Apple Safari WebKit memory corruption [CVE-2019-8823]
medium
6.8
-
-
-
144567
Apple Safari WebKit memory corruption [CVE-2019-8822]
medium
6.8
-
-
-
144566
Apple Safari WebKit memory corruption [CVE-2019-8821]
medium
6.8
-
-
-
144565
Apple Safari WebKit memory corruption [CVE-2019-8820]
medium
6.8
-
-
-
144564
Apple Safari WebKit memory corruption [CVE-2019-8819]
medium
6.8
-
-
-
144563
Apple Safari WebKit memory corruption [CVE-2019-8816]
medium
6.8
-
-
-
144562
Apple Safari WebKit memory corruption [CVE-2019-8814]
medium
6.8
-
-
-
144561
Apple Safari WebKit memory corruption [CVE-2019-8812]
medium
6.8
-
-
-
144560
Apple Safari WebKit memory corruption [CVE-2019-8811]
medium
6.8
-
-
-
144559
Apple Safari WebKit memory corruption [CVE-2019-8808]
medium
6.8
-
-
-
144558
Apple Safari WebKit memory corruption [CVE-2019-8783]
medium
6.8
-
-
-
144557
Apple Safari WebKit memory corruption [CVE-2019-8782]
medium
6.8
-
-
-
144556
Apple Safari WebKit Universal cross site scripting
medium
4.3
-
-
-
144555
Apple iOS/iPadOS WebKit Process Model memory corruption [CVE-2019-8815]
medium
6.8
-
-
-
144554
Apple iOS/iPadOS WebKit memory corruption [CVE-2019-8823]
medium
6.8
-
-
-
144553
Apple iOS/iPadOS WebKit memory corruption [CVE-2019-8822]
medium
6.8
-
-
-
144552
Apple iOS/iPadOS WebKit memory corruption [CVE-2019-8821]
medium
6.8
-
-
-
144551
Apple iOS/iPadOS WebKit memory corruption [CVE-2019-8820]
medium
6.8
-
-
-
144550
Apple iOS/iPadOS WebKit memory corruption [CVE-2019-8819]
medium
6.8
-
-
-
144549
Apple iOS/iPadOS WebKit memory corruption [CVE-2019-8816]
medium
6.8
-
-
-
144548
Apple iOS/iPadOS WebKit memory corruption [CVE-2019-8814]
medium
6.8
-
-
-
144547
Apple iOS/iPadOS WebKit memory corruption [CVE-2019-8812]
medium
6.8
-
-
-
144546
Apple iOS/iPadOS WebKit memory corruption [CVE-2019-8811]
medium
6.8
-
-
-
144545
Apple iOS/iPadOS WebKit memory corruption [CVE-2019-8808]
medium
6.8
-
-
-
144544
Apple iOS/iPadOS WebKit memory corruption [CVE-2019-8783]
medium
6.8
-
-
-
144543
Apple iOS/iPadOS WebKit memory corruption [CVE-2019-8782]
medium
6.8
-
-
-
144542
Apple iOS/iPadOS WebKit Universal cross site scripting
medium
4.3
-
-
-
144541
Apple iOS/iPadOS Screen Recording input validation [CVE-2019-8793]
low
1.5
-
-
-
144540
Apple iOS/iPadOS Setup Assistant improper authentication [CVE-2019-8804]
low
4.4
-
-
-
144539
Apple iOS/iPadOS Kernel memory corruption [CVE-2019-8786]
medium
6.6
-
-
-
144538
Apple iOS/iPadOS Kernel Memory input validation
low
1.5
-
-
-
144537
Apple iOS/iPadOS Graphics Driver memory corruption [CVE-2019-8784]
medium
6.6
-
-
-
144536
Apple iOS/iPadOS File System Events memory corruption [CVE-2019-8798]
medium
6.6
-
-
-
144535
Apple iOS/iPadOS Contacts authentication spoofing [CVE-2017-7152]
medium
6.8
-
-
-
144534
Apple iOS/iPadOS Books link following [CVE-2019-8789]
low
4.3
-
-
-
144533
Apple iOS/iPadOS AVEVideoEncoder memory corruption [CVE-2019-8795]
medium
6.6
-
-
-
144532
Apple iOS/iPadOS Audio memory corruption [CVE-2019-8797]
medium
6.6
-
-
-
144531
Apple iOS/iPadOS Audio memory corruption [CVE-2019-8785]
medium
6.6
-
-
-
144530
Apple iOS/iPadOS Associated Domains Exfiltration input validation
low
5.0
-
-
-
144529
Apple iOS/iPadOS App Store session expiration [CVE-2019-8803]
medium
4.1
-
-
-
144528
Apple iOS/iPadOS Accounts out-of-bounds read [CVE-2019-8787]
medium
6.8
-
-
-
144527
Apple tvOS WebKit Process Model memory corruption [CVE-2019-8815]
medium
6.8
-
-
-
144526
Apple tvOS WebKit memory corruption [CVE-2019-8823]
medium
6.8
-
-
-
144525
Apple tvOS WebKit memory corruption [CVE-2019-8822]
medium
6.8
-
-
-
144524
Apple tvOS WebKit memory corruption [CVE-2019-8821]
medium
6.8
-
-
-
144523
Apple tvOS WebKit memory corruption [CVE-2019-8820]
medium
6.8
-
-
-
144522
Apple tvOS WebKit memory corruption [CVE-2019-8819]
medium
6.8
-
-
-
144521
Apple tvOS WebKit memory corruption [CVE-2019-8816]
medium
6.8
-
-
-
144520
Apple tvOS WebKit memory corruption [CVE-2019-8814]
medium
6.8
-
-
-
144519
Apple tvOS WebKit memory corruption [CVE-2019-8812]
medium
6.8
-
-
-
144518
Apple tvOS WebKit memory corruption [CVE-2019-8811]
medium
6.8
-
-
-
144517
Apple tvOS WebKit memory corruption [CVE-2019-8808]
medium
6.8
-
-
-
144516
Apple tvOS WebKit memory corruption [CVE-2019-8783]
medium
6.8
-
-
-
144515
Apple tvOS WebKit memory corruption [CVE-2019-8782]
medium
6.8
-
-
-
144514
Apple tvOS WebKit Universal cross site scripting
medium
4.3
-
-
-
144513
Apple tvOS Kernel memory corruption [CVE-2019-8786]
medium
6.6
-
-
-
144512
Apple tvOS Kernel input validation [CVE-2019-8794]
low
1.5
-
-
-
144511
Apple tvOS File System Events memory corruption [CVE-2019-8798]
medium
6.6
-
-
-
144510
Apple tvOS AVEVideoEncoder memory corruption [CVE-2019-8795]
medium
6.6
-
-
-
144509
Apple tvOS Audio memory corruption [CVE-2019-8797]
medium
6.6
-
-
-
144508
Apple tvOS Audio memory corruption [CVE-2019-8785]
medium
6.6
-
-
-
144507
Apple tvOS App Store session expiration [CVE-2019-8803]
medium
4.4
-
-
-
144506
Apple tvOS Accounts out-of-bounds read [CVE-2019-8787]
medium
6.8
-
-
-
144505
Logstash Beats Input Plugin input validation [CVE-2019-7620]
low
5.0
-
-
-
144504
Elasticsearch API Key Service Username risky encryption
low
4.3
-
-
-
144503
rdesktop out-of-bounds read [CVE-2019-15682]
low
5.0
-
-
-
144502
ISC BIND buffer.c assertion
low
4.3
-
-
high
144492
Aruba Instant injection [CVE-2018-16417]
medium
7.5
-
-
-
144451
LabKey Server reports-viewScriptReport.view cross-site request forgery
low
4.3
-
-
-
144450
LabKey Server Display Name Stored cross site scripting
low
3.5
-
-
-
144449
LabKey Server SVG xml external entity reference [CVE-2019-9757]
medium
7.5
-
-
-
144448
TightVNC HandleCoRREBBP buffer overflow
medium
6.8
-
-
-
144447
Magento input validation [CVE-2019-8235]
low
4.0
-
-
-
144446
Schneider Electric Modicon M580 TFTP information disclosure [CVE-2019-6851]
low
5.0
-
-
-
144445
Schneider Electric Modicon BMENOC 0321 Communication Module information disclosure
low
5.0
-
-
-
144444
Schneider Electric Modicon BMENOC 0321 Communication Module information disclosure
low
5.0
-
-
-
144443
Schneider Electric Modicon BMENOC 0321 Communication Module input validation
low
5.0
-
-
-
144442
Modicon Modicon M580 Application exceptional condition [CVE-2019-6847]
low
4.0
-
-
-
144441
Schneider Electric Modicon M580 FTP cleartext transmission [CVE-2019-6846]
low
4.3
-
-
-
144440
Schneider Electric Modicon M580 Modbus cleartext transmission
low
5.0
-
-
-
144439
Schneider Electric Modicon M580 PLC exceptional condition [CVE-2019-6844]
low
4.0
-
-
-
144438
Schneider Electric Modicon M580 PLC exceptional condition [CVE-2019-6843]
low
4.0
-
-
-
144437
Schneider Electric Modicon M580 PLC exceptional condition [CVE-2019-6842]
low
4.0
-
-
-
144436
Schneider Electric Modicon M580 PLC exceptional condition [CVE-2019-6841]
low
4.0
-
-
-
144435
VMware SD-WAN information disclosure [CVE-2019-5533]
low
4.0
-
-
-
144434
RouterOS DNS Server input validation [CVE-2019-3979]
medium
7.5
-
-
-
144433
RouterOS DNS Cache Poisoning missing authentication
medium
5.1
-
-
-
144432
RouterOS Upgrade Package code download [CVE-2019-3977]
medium
6.8
-
-
-
144431
RouterOS Upgrade Package input validation [CVE-2019-3976]
medium
6.5
-
-
-
144430
Opera Mini File Download input validation [CVE-2019-18624]
medium
7.5
-
-
-
144429
AbuseFilter Extension information disclosure [CVE-2019-18612]
low
5.0
-
-
-
144428
CheckUser Extension API information disclosure [CVE-2019-18611]
low
4.0
-
-
-
144427
Cezerin Attribute cart input validation
medium
7.5
-
-
-
144426
axodraw2 axohelp axohelp.c input validation
high
7.5
-
-
-
144425
OpenAFS RPC information disclosure [CVE-2019-18603]
low
4.3
-
-
-
144424
OpenAFS information disclosure [CVE-2019-18602]
low
5.0
-
-
-
144423
OpenAFS RPC Call deserialization [CVE-2019-18601]
low
5.0
-
-
-
144422
Maxthon Unquoted Search Path unquoted search path [CVE-2019-16647]
medium
4.1
-
-
-
144421
TurboVNC out-of-bounds write [CVE-2019-15683]
medium
6.8
-
-
-
144420
LibVNC VNC Server information disclosure [CVE-2019-15681]
low
5.0
-
-
-
144419
TightVNC HandleZlibBPP null pointer dereference
low
5.0
-
-
-
144418
TightVNC InitialiseRFBConnection out-of-bounds write
medium
6.8
-
-
-
144417
TightVNC rfbServerCutText out-of-bounds write
medium
6.8
-
-
-
144416
Sahi Pro Script Manager DBReports Reflected cross site scripting
low
4.3
-
-
-
144415
Sequelize JSON Path Key sql injection [CVE-2019-10749]
medium
6.8
-
-
-
144414
Sequelize JSON Path Key sql injection [CVE-2019-10748]
medium
6.8
-
-
-
144413
Archiver Unarchive path traversal [CVE-2019-10743]
medium
6.8
-
-
-
144412
PostgreSQL Installer input validation [CVE-2019-10211]
medium
6.8
-
-
-
144411
PostgreSQL Installer input validation [CVE-2019-10210]
medium
4.1
-
-
-
144410
PostgreSQL Memory information disclosure [CVE-2019-10209]
low
3.5
-
-
-
144409
PostgreSQL Execute Permission sql injection [CVE-2019-10208]
medium
6.0
-
-
-
144408
Apache Thrift TJSONProtocol/TSimpleJSONProtocol out-of-bounds read
low
5.0
-
-
-
144407
Apache Thrift infinite loop [CVE-2019-0205]
low
5.0
-
-
-
144406
qtum Header resource consumption [CVE-2018-19151]
low
5.0
-
-
-
144405
TightRope Media Carousel Digital Signage Services privileges management
medium
4.1
-
-
-
144404
TightRope Media Carousel Digital Signage File Upload unrestricted upload
medium
6.5
-
-
-
144403
TightRope Media Carousel Seneca HDn hard-coded credentials [CVE-2018-18929]
medium
6.6
-
-
-
144402
Fabrikar Fabrik Component Reflected cross site scripting [CVE-2018-10727]
low
4.3
-
-
-
144400
GMER SysTreeView32 Control out-of-bounds write [CVE-2016-4289]
medium
4.4
-
-
-
144399
Apache Hadoop link following [CVE-2012-2945]
medium
7.5
-
-
-
144398
BitlBee Privilege unix.c dropped privileges
medium
7.5
-
-
-
144397
SugarCRM CE unserialize input validation
medium
7.5
-
-
-
144396
MediaWiki ApiQueryRevisions.php information disclosure
low
5.0
-
-
-
144395
gpw Password Generator weak password [CVE-2011-4931]
low
2.6
-
-
-
144394
Cisco Video Communications Server injection [CVE-2011-2538]
medium
6.0
-
-
-
144393
Ikiwiki TTY link following [CVE-2011-1408]
medium
7.5
-
-
high
144392
Ikiwiki Comment cross site scripting [CVE-2011-0428]
low
4.3
-
-
-
144391
Mercurial SSL Certificate certificate validation [CVE-2010-4237]
medium
4.0
-
-
high
144390
qtparted Library Loader input validation [CVE-2010-3375]
medium
7.5
-
-
-
144389
paxtest Temp File input validation [CVE-2010-3373]
medium
2.1
-
-
-
144388
rpcbind portmap.xdr link following
low
4.1
-
-
-
144387
rpcbind portmap.xdr input validation
medium
4.1
-
-
-
144386
MapServer Symbol Index input validation [CVE-2010-1678]
medium
5.0
-
-
-
144385
ytnef path traversal [CVE-2009-3887]
medium
7.5
-
-
-
144384
Asterisk PBX Call authorization [CVE-2009-3723]
medium
7.5
-
-
-
144383
VMware vCenter Server Appliance Backup/Restore certificate validation
low
4.3
-
-
-
144382
VMware vCenter Server Appliance Backup/Restore certificate validation
low
4.3
-
-
-
144381
VMware ESXi/Workstation/Fusion Shader input validation [CVE-2019-5536]
low
3.5
-
-
-
144380
IBM API Connect information disclosure [CVE-2019-4600]
low
5.0
-
-
-
144379
IBM Maximo Health- Safety/Environment Manager privileges management
medium
6.0
-
-
-
144378
IBM Security Guardium Big Data Intelligence inadequate encryption
low
2.6
-
-
-
144377
IBM Security Guardium Big Data Intelligence Cookie cookie validation
low
2.6
-
-
-
144376
IBM Security Guardium Big Data Intelligence Blacklist input validation
medium
6.5
-
-
-
144375
IBM Security Guardium Big Data Intelligence information disclosure
low
5.0
-
-
-
144374
IBM Security Guardium Big Data Intelligence information disclosure
low
5.0
-
-
-
144373
IBM Security Guardium Big Data Intelligence hard-coded credentials
medium
4.4
-
-
-
144372
IBM Security Guardium Big Data Intelligence Credentials insufficiently protected credentials
low
1.5
-
-
-
144371
IBM Security Guardium Big Data Intelligence Permission exposure of resource
medium
7.5
-
-
-
144370
Trend Micro Micro Apex One Management Console path traversal
medium
6.8
-
-
-
144369
Trend Micro Apex One ZIP File unrestricted upload [CVE-2019-18188]
medium
6.8
-
-
-
144368
Trend Micro OfficeScan ZIP File path traversal [CVE-2019-18187]
medium
7.5
-
-
-
144367
IntraSrv HTTP Request buffer overflow [CVE-2019-17181]
medium
6.8
-
-
-
144366
Repetier-Server XML File RepetierServer.exe path traversal
medium
6.8
-
-
-
144365
Dzone AnswerHub xml external entity reference [CVE-2017-15725]
medium
7.5
-
-
-
144364
Keyring Lib Permission default permission [CVE-2012-5577]
medium
7.5
-
-
-
144363
McAfee Total Protection information disclosure [CVE-2019-3636]
medium
4.4
-
-
-
144262
libpod Podman link following [CVE-2019-18466]
medium
6.8
-
-
-
144261
TerraMaster FS-210 1.user.php privileges management
medium
6.5
-
-
-
144260
Compal Broadband CH7465LG Modem Web Interface path traversal
low
4.3
-
-
-
144259
K7 Antivirus Premium/Total Security/Ultimate Security Inter-Process Communication K7TSHlpr.dll privileges management
medium
4.1
-
-
-
144258
rConfig search.crud.php exec os command injection
medium
6.5
-
-
-
144257
rConfig ajaxServerSettingsChk.php exec os command injection
medium
7.5
-
-
-
144256
Mitsubishi Electric ME-RTU/INEA ME-RTU mobile.php os command injection
medium
6.8
-
-
-
144255
Mitsubishi Electric ME-RTU/INEA ME-RTU hard-coded credentials
high
9.3
-
-
-
144254
Mitsubishi Electric ME-RTU/INEA ME-RTU Credentials insufficiently protected credentials
low
5.0
-
-
-
144253
Mitsubishi Electric ME-RTU/INEA ME-RTU index.php Stored cross site scripting
low
3.5
-
-
-
144252
Mitsubishi Electric ME-RTU/INEA ME-RTU Configuration File information disclosure
low
4.3
-
-
-
144251
Mitsubishi Electric ME-RTU/INEA ME-RTU SSH Key ssh_host_rsa_key hard-coded credentials
medium
7.5
-
-
-
144250
Mitsubishi Electric ME-RTU/INEA ME-RTU Configuration File settings.xml Credentials default permission
low
4.0
-
-
-
144243
pootle cross site scripting [CVE-2010-4245]
low
4.3
-
-
-
144242
Tiki Wiki CMS Groupware tiki-adminusers.php cross-site request forgery
low
4.3
-
-
-
144241
Tiki Wiki CMS Groupware tiki-edit_wiki_section.php cross site scripting
low
4.3
-
-
-
144240
Tiki Wiki CMS Groupware tiki-jsplugin.php input validation
medium
7.5
-
-
-
144239
Mailscanner Signature Update input validation [CVE-2010-3293]
low
1.5
-
-
-
144238
Pixelpost cross site scripting [CVE-2009-4900]
low
4.3
-
-
-
144237
Pixelpost sql injection [CVE-2009-4899]
medium
6.8
-
-
-
144236
Zoo path traversal [CVE-2005-2349]
medium
7.5
-
-
-
144235
Snoopy curl input validation [CVE-2002-2444]
high
7.5
-
-
-
144234
LabF nfsAxe FTP Client memory corruption [CVE-2017-14742]
medium
6.8
-
-
-
144232
Joomla CMS code injection
medium
6.0
-
-
-
144231
PHP FPM fpm_main.c env_path_info Underflow out-of-bounds write
medium
6.8
-
-
-
144230
Adobe Experience Manager cross-site request forgery [CVE-2019-8234]
low
4.3
-
-
-
144229
Adobe Experience Manager injection [CVE-2019-8088]
medium
6.8
-
-
-
144228
Adobe Experience Manager XML Data xml external entity reference
medium
6.8
-
-
-
144227
Adobe Experience Manager XML Data xml external entity reference
medium
6.8
-
-
-
144226
Adobe Experience Manager Reflected cross site scripting [CVE-2019-8085]
low
4.3
-
-
-
144225
Adobe Experience Manager Reflected cross site scripting [CVE-2019-8084]
low
4.3
-
-
-
144224
Adobe Experience Manager cross site scripting [CVE-2019-8083]
low
4.3
-
-
-
144223
Adobe Experience Manager XML Data xml external entity reference
medium
6.8
-
-
-
144222
Adobe Experience Manager improper authentication [CVE-2019-8081]
low
4.3
-
-
-
144221
NetApp Clustered Data ONTAP l2ping input validation [CVE-2019-5508]
low
5.0
-
-
-
144220
YouPHPTube Encoder getSpiritsFromVideo.php os command injection
medium
7.5
-
-
-
144219
YouPHPTube Encoder getImageMP4.php os command injection
medium
7.5
-
-
-
144218
YouPHPTube Encoder getImage.php os command injection
medium
7.5
-
-
-
144217
YouPHPTube pluginSwitch.json.php sql injection
medium
6.0
-
-
-
144216
YouPHPTube pluginSwitch.json.php sql injection
medium
6.0
-
-
-
144215
YouPHPTube pluginSwitch.json.php sql injection
medium
6.0
-
-
-
144214
YouPHPTube sql injection [CVE-2019-5120]
medium
6.0
-
-
-
144213
YouPHPTube sql injection [CVE-2019-5119]
medium
6.0
-
-
-
144212
YouPHPTube sql injection [CVE-2019-5117]
medium
6.0
-
-
-
144211
YouPHPTube sql injection [CVE-2019-5116]
medium
6.0
-
-
-
144210
YouPHPTube sql injection [CVE-2019-5114]
medium
6.0
-
-
-
144209
IBM Cloud Orchestrator cross site scripting [CVE-2019-4461]
low
6.0
-
-
-
144208
IBM Cloud Orchestrator path traversal [CVE-2019-4400]
medium
6.5
-
-
-
144207
IBM Cloud Orchestrator risky encryption [CVE-2019-4399]
low
2.6
-
-
-
144206
IBM Cloud Orchestrator cross site scripting [CVE-2019-4396]
medium
6.0
-
-
-
144205
IBM Cloud Orchestrator Temporary Script File information disclosure
low
1.5
-
-
-
144204
IBM Cloud Orchestrator API Email input validation
medium
4.1
-
-
-
144203
IBM Security Access Manager Appliance Reverse Proxy input validation
low
5.0
-
-
-
144202
Foxit PhantomPDF DXF File out-of-bounds write [CVE-2019-17145]
medium
6.8
-
-
-
144201
Foxit PhantomPDF DWG File out-of-bounds write [CVE-2019-17144]
medium
6.8
-
-
-
144200
Foxit PhantomPDF DWG File use after free [CVE-2019-17143]
low
4.3
-
-
-
144199
Foxit PhantomPDF use after free [CVE-2019-17142]
medium
6.8
-
-
-
144198
Foxit PhantomPDF use after free [CVE-2019-17141]
medium
6.8
-
-
-
144197
Foxit PhantomPDF use after free [CVE-2019-17140]
medium
6.8
-
-
-
144196
Foxit PhantomPDF HTML2PDF Plugin out-of-bounds write [CVE-2019-17139]
medium
6.8
-
-
-
144195
Foxit Studio Photo JPEG Converter out-of-bounds read [CVE-2019-17138]
low
4.3
-
-
-
144194
3S-Smart CODESYS out-of-bounds write [CVE-2019-16265]
medium
6.8
-
-
-
144193
Repetier-Server XML Data RepetierServer.exe unrestricted upload
medium
6.8
-
-
-
144192
Rittal Chiller SK 3232 hard-coded credentials [CVE-2019-13553]
medium
6.8
-
-
-
144191
Rittal Chiller SK 3232 missing authentication [CVE-2019-13549]
medium
7.5
-
-
-
144190
IntelliSpace Perinatal Application Environment exposure of resource
medium
6.0
-
-
-
144189
IP-AK2 Access Control Panel Version Integrated Web Server missing authentication
low
4.3
-
-
-
144182
Google Chrome dial_registry.cc erase permission assignment
medium
6.8
-
-
medium
144181
Milesight IP Security Camera shadow hard-coded credentials
medium
7.5
-
-
-
144180
Milesight IP Security Camera vb.htm improper authentication
medium
6.8
-
-
-
144179
Milesight IP Security Camera hard-coded credentials [CVE-2016-2358]
medium
7.5
-
-
-
144178
Milesight IP Security Camera SSL Private Key config hard-coded credentials
medium
7.5
-
-
-
144177
Milesight IP Security Camera Web Application buffer overflow
medium
6.8
-
-
-
144176
Zend Framework Postgresql sql injection [CVE-2015-0270]
medium
6.8
-
-
-
144175
D-Link DIR-865L router_info.xml xml injection
medium
7.5
-
-
-
144174
D-Link DIR-865L bsc_lan.php information disclosure
low
2.9
-
-
-
144173
D-Link DIR-865L SMB path traversal [CVE-2013-4855]
medium
5.4
-
-
-
144172
TP-LINK TL-WDR4300 cross-site request forgery [CVE-2013-4848]
low
4.3
-
-
-
144171
Linksys EA6500 SMB path traversal [CVE-2013-4658]
medium
7.5
-
-
-
144170
CoreHR Core Portal Stored cross site scripting [CVE-2019-18221]
low
4.3
-
-
-
144169
Microsoft Windows Master File Table PushIndexRoot Blue Screen denial of service
low
4.4
-
-
-
144168
Adobe Experience Manager Stored cross site scripting [CVE-2019-8080]
low
4.3
-
-
-
144167
Adobe Experience Manager Stored cross site scripting [CVE-2019-8079]
low
4.3
-
-
-
144166
Adobe Experience Manager Reflected cross site scripting [CVE-2019-8078]
low
4.3
-
-
-
144165
ClonOS Web Control Panel index.php cross site scripting
low
4.3
-
-
-
144164
ClonOS Web Control Panel Session Management clonos.php session fixiation
medium
6.8
-
-
-
144163
SourceCodester Management System File Upload unrestricted upload
medium
6.5
-
-
-
144162
SourceCodester Management System Member cross site scripting
low
4.3
-
-
-
144161
SourceCodester Management System Send Message Screen cross site scripting
low
4.3
-
-
-
144160
SourceCodester Management System staff-exec.php cross-site request forgery
low
4.3
-
-
-
144159
TypeStack class-validator validate sql injection
medium
6.8
-
-
-
144158
Google Go Certificate Verification Remote Code Execution [CVE-2019-17596]
medium
5.1
-
-
-
144157
Horde Groupware Webmail Edition Trean cross-site request forgery
low
4.3
-
-
-
144154
Fortinet FortiClient DLL Loader uncontrolled search path [CVE-2019-6692]
medium
4.1
-
-
-
144153
Wacom Driver Helper Service stopLaunchDProcess privileges management
medium
6.6
-
-
-
144152
Wacom Driver Helper Service privileges management [CVE-2019-5012]
medium
6.6
-
-
-
144151
IBM Maximo Asset Management Web UI cross site scripting [CVE-2019-4486]
low
3.5
-
-
-
144150
IBM Cloud Orchestrator/Cloud Orchestrator Enterprise Web UI cross site scripting
low
3.5
-
-
-
144149
IBM Cloud Orchestrator/Cloud Orchestrator Enterprise Session Management Cookie missing encryption
low
1.5
-
-
-
144148
IBM Cloud Orchestrator/Cloud Orchestrator Enterprise information disclosure
low
4.0
-
-
-
144147
ruby_parser-legacy Gem ruby_parser.rb permission assignment [CVE-2019-18409]
medium
4.1
-
-
-
144146
libarchive archive_read_support_format_rar.c use after free
medium
6.8
-
-
-
144145
Ignite Realtime Openfire FaviconServlet.java server-side request forgery
medium
7.5
-
-
-
144144
Ignite Realtime Openfire PluginServlet.java path traversal
medium
7.5
-
-
-
144143
Fujitsu Wireless Keyboard Set LX390 GK381 missing encryption
low
1.2
-
-
-
144142
Fujitsu Wireless Keyboard Set LX390 GK381 injection [CVE-2019-18200]
low
3.7
-
-
-
144141
Fujitsu Wireless Keyboard Set LX390 GK381 authentication replay
low
3.7
-
-
-
144140
TeamViewer DLL Loader untrusted search path [CVE-2019-18196]
medium
4.1
-
-
-
144139
tonyy dormsystem DOM-Based cross site scripting [CVE-2019-17581]
low
4.3
-
-
-
144138
Craft CMS Login Form password recovery [CVE-2019-15929]
low
5.0
-
-
-
144137
Fortinet FortiOS ECDSA PRNG entropy
low
2.6
-
-
-
144136
TP-LINK M7350 Trigger Port os command injection [CVE-2019-13653]
medium
7.5
-
-
-
144135
TP-LINK M7350 Service Name os command injection [CVE-2019-13652]
medium
7.5
-
-
-
144134
TP-LINK M7350 os command injection [CVE-2019-13651]
medium
7.5
-
-
-
144133
TP-LINK M7350 Internal Port os command injection [CVE-2019-13650]
medium
7.5
-
-
-
144132
TP-LINK M7350 External Port os command injection [CVE-2019-13649]
medium
7.5
-
-
-
144131
Horde Groupware Webmail Edition Tag Cloud cross site scripting
low
4.3
-
-
-
144130
MapR CLDB JSON Framework input validation [CVE-2019-12017]
medium
6.8
-
-
-
144129
Schlix CMS File Upload mediamanager unrestricted upload
medium
6.5
-
-
-
144126
Darktrace Enterprise Immune System config cross-site request forgery
low
4.3
-
-
-
144125
Darktrace Enterprise Immune System whitelisteddomains cross-site request forgery
low
4.3
-
-
-
144124
Adobe Acrobat Reader path traversal [CVE-2019-8238]
low
4.3
-
-
-
144123
Adobe Acrobat Reader Security Feature inadequate encryption [CVE-2019-8237]
medium
6.8
-
-
-
144122
Creative Cloud Desktop Application privileges management [CVE-2019-8236]
medium
7.5
-
-
-
144121
Forcepoint One Endpoint DLP/Web Protection authorization [CVE-2019-6144]
medium
6.0
-
-
-
144120
Tenable Nessus Scan Type Import input validation [CVE-2019-3982]
low
3.5
-
-
-
144119
SourceCodester Hotel/Lodge Management System Edit Page sql injection
medium
6.8
-
-
-
144118
TerraMaster FS-210 Log File log file [CVE-2019-18385]
low
5.0
-
-
-
144117
TerraMaster FS-210 permission assignment [CVE-2019-18384]
low
4.3
-
-
-
144116
TerraMaster FS-210 Backup File permission assignment [CVE-2019-18383]
low
5.0
-
-
-
144115
AVStar PE204 Service Port 23456 input validation [CVE-2019-18382]
low
4.3
-
-
-
144114
Xiaomi Mi WiFi R3G Nginx Alias account path traversal
medium
6.8
-
-
-
144113
Xiaomi Mi WiFi R3G Backup File speedtest_urls.xml input validation
medium
7.5
-
-
-
144112
MP3Gain apetag.c ReadMP3APETag memory corruption
medium
6.8
-
-
-
144111
Thycotic Secret Server cross site scripting [CVE-2019-18357]
low
4.3
-
-
-
144110
Thycotic Secret Server cross site scripting [CVE-2019-18356]
low
4.3
-
-
-
144109
Thycotic Secret Server Legacy Web Launcher server-side request forgery
medium
7.5
-
-
-
144108
Ant Design Pro Reflected cross site scripting [CVE-2019-18350]
low
4.3
-
-
-
144107
Python urllib2 urllib.request.urlopen injection
medium
6.8
-
-
-
144106
SourceCodester Online Grading System sql injection [CVE-2019-18344]
medium
6.8
-
-
-
144105
Qt qtbase qtextengine.cpp generateDirectionalRuns memory corruption
low
5.0
-
-
-
144104
SourceCodester Online Grading System cross-site request forgery
low
4.3
-
-
-
144103
VideoLAN VLC Media Player libqt vlc_entry_license__3_0_0f+0x00000000003b9aba memory corruption
medium
4.4
-
-
-
144102
HAProxy Legacy Mode input validation [CVE-2019-18277]
medium
6.8
-
-
-
144101
Red Hat XML Language Support LSPXMLParserConfiguration.java xml injection
medium
6.0
-
-
-
144100
Red Hat XML Language Server XMLLanguageService.java path traversal
medium
6.5
-
-
-
144099
hexo-admin Plugin Post Editor Stored cross site scripting
low
4.3
-
-
-
144098
Avast/AVG Antivirus DLL Loader wbemcomn.dll untrusted search path
medium
4.1
-
-
-
144097
FusionPBX extension_imports.php Reflected cross site scripting
low
4.3
-
-
-
144096
FusionPBX destination_imports.php Reflected cross site scripting
low
4.3
-
-
-
144095
FusionPBX contact_notes.php Reflected cross site scripting
low
4.3
-
-
-
144094
WUSTL XNAT xml external entity reference [CVE-2019-14276]
medium
6.5
-
-
-
144093
Apache POI XSSFExportToXml xml external entity reference [CVE-2019-12415]
medium
6.8
-
-
-
144092
libpl_droidsonroids_gif memory corruption [CVE-2019-11933]
medium
6.8
-
-
-
144091
Cloud Foundry SMB Volume Log Credentials log file
low
3.5
-
-
-
144090
Cloud Foundry UAA SCIM information disclosure [CVE-2019-11282]
medium
6.0
-
-
-
144089
Zulip Plugin Global Configuration Credentials insufficiently protected credentials
low
1.9
-
-
-
144088
build-metrics Plugin Reflected cross site scripting [CVE-2019-10475]
low
4.3
-
-
-
144087
Global Post Script Plugin Permission Check default permission
low
3.5
-
-
-
144086
Libvirt Slaves Plugin Permission Check Credentials default permission
low
4.0
-
-
-
144085
Libvirt Slaves Plugin Permission Check Credentials default permission
low
4.0
-
-
-
144084
Libvirt Slaves Plugin cross-site request forgery [CVE-2019-10471]
low
4.3
-
-
-
144083
ElasticBox Jenkins Kubernetes CI-CD Plugin Permission Check Credentials default permission
low
4.0
-
-
-
144082
ElasticBox Jenkins Kubernetes CI-CD Plugin Permission Check default permission
low
3.5
-
-
-
144081
ElasticBox Jenkins Kubernetes CI-CD Plugin cross-site request forgery
low
4.3
-
-
-
144080
Sonar Gerrit Plugin config.xml Credentials insufficiently protected credentials
low
3.5
-
-
-
144079
360 FireLine Plugin xml external entity reference [CVE-2019-10466]
medium
6.5
-
-
-
144078
Jenkins Deploy WebLogic Plugin Permission Check default permission
low
4.0
-
-
-
144077
Deploy WebLogic Plugin cross-site request forgery [CVE-2019-10464]
low
4.3
-
-
-
144076
Dynatrace Application Monitoring Plugin Permission Check default permission
medium
6.0
-
-
-
144075
Dynatrace Application Monitoring Plugin cross-site request forgery
low
4.3
-
-
-
144074
Dynatrace Application Monitoring Plugin Global Configuration Credentials insufficiently protected credentials
low
1.9
-
-
-
144073
Bitbucket OAuth Plugin Configuration File config.xml Credentials insufficiently protected credentials
low
1.9
-
-
-
144072
Mattermost Notification Plugin Global Configuration config.xml Credentials insufficiently protected credentials
low
3.5
-
-
-
144071
Easy Digital Downloads Twenty-Twelve Theme cross site scripting
low
4.3
-
-
-
144070
Easy Digital Downloads Shoppette Theme cross site scripting [CVE-2015-9535]
low
4.3
-
-
-
144069
Easy Digital Downloads Quota Theme cross site scripting [CVE-2015-9534]
low
4.3
-
-
-
144068
Easy Digital Downloads Lattice Theme cross site scripting [CVE-2015-9533]
low
4.3
-
-
-
144067
Easy Digital Downloads Digital Store Theme cross site scripting
low
4.3
-
-
-
144066
Easy Digital Downloads Wish Lists Extension cross site scripting
low
4.3
-
-
-
144065
Easy Digital Downloads Upload File Extension cross site scripting
low
4.3
-
-
-
144064
Easy Digital Downloads Stripe Extension cross site scripting
low
4.3
-
-
-
144063
Easy Digital Downloads Software Licensing Extension cross site scripting
low
4.3
-
-
-
144062
Easy Digital Downloads Simple Shipping Extension cross site scripting
low
4.3
-
-
-
144060
Easy Digital Downloads Recurring Payments Extension cross site scripting
low
4.3
-
-
-
144059
Easy Digital Downloads Recount Earnings Extension cross site scripting
low
4.3
-
-
-
144058
Easy Digital Downloads Recommended Products extension cross site scripting
low
4.3
-
-
-
144057
Easy Digital Downloads QR Code Extension cross site scripting
low
4.3
-
-
-
144056
Easy Digital Downloads Pushover Notifications Extension cross site scripting
low
4.3
-
-
-
144055
Easy Digital Downloads Per Product Emails Extension cross site scripting
low
4.3
-
-
-
144054
Easy Digital Downloads PDF Stamper Extension cross site scripting
low
4.3
-
-
-
144053
Easy Digital Downloads PDF Invoices Extension cross site scripting
low
4.3
-
-
-
144052
Easy Digital Downloads Manual Purchases Extension cross site scripting
low
4.3
-
-
-
144051
Easy Digital Downloads Invoices Extension cross site scripting
low
4.3
-
-
-
144050
Easy Digital Downloads htaccess Editor Extension cross site scripting
low
4.3
-
-
-
144049
Easy Digital Downloads Free Downloads Extension cross site scripting
low
4.3
-
-
-
144048
Easy Digital Downloads Favorites Extension cross site scripting
low
4.3
-
-
-
144047
Easy Digital Downloads CSV Manager Extension cross site scripting
low
4.3
-
-
-
144046
Easy Digital Downloads Conditional Success Redirects Extension cross site scripting
low
4.3
-
-
-
144045
Easy Digital Downloads Cross-sell Upsell Extension cross site scripting
low
4.3
-
-
-
144044
Easy Digital Downloads Content Restriction Extension cross site scripting
low
4.3
-
-
-
144043
Easy Digital Downloads Commissions Extension cross site scripting
low
4.3
-
-
-
144042
Easy Digital Downloads Attach Accounts to Orders Extension cross site scripting
low
4.3
-
-
-
144041
Easy Digital Downloads Amazon S3 Extension cross site scripting
low
4.3
-
-
-
144040
Easy Digital Downloads Core cross site scripting [CVE-2015-9505]
low
4.3
-
-
-
144039
weeklynews Theme cross site scripting [CVE-2015-9504]
low
4.3
-
-
-
144038
Modern Theme example.html cross site scripting
low
4.3
-
-
-
144037
Auberge Theme example.html cross site scripting
low
4.3
-
-
-
144036
Open Floodlight SDN Controller Service input validation [CVE-2014-2304]
low
5.0
-
-
-
144035
Open Floodlight SDN Switch input validation [CVE-2013-7333]
low
4.3
-
-
-
144034
GNU gcc New Operator integer overflow [CVE-2002-2439]
medium
4.4
-
-
-
144033
Codemagic Sitemagic CMS upgrade.php cross site scripting
low
4.3
-
-
-
144032
Adobe Experience Manager Forms Reflected cross site scripting
low
4.3
-
-
-
144031
totemodata Folder Name cross site scripting [CVE-2019-17189]
low
3.5
-
-
-
144030
FusionPBX contact_edit.php Reflected cross site scripting
low
4.3
-
-
-
144029
FusionPBX contact_addresses.php Reflected cross site scripting
low
4.3
-
-
-
144028
FusionPBX messages_thread.php Reflected cross site scripting
low
4.3
-
-
-
144027
Loofah Gem cross site scripting [CVE-2019-15587]
low
3.5
-
-
-
144026
Artificial Intelligence Theme cross site scripting [CVE-2015-9501]
low
4.3
-
-
-
144025
Exquisite Ultimate Newspaper Theme jquery.foundation.plugins.js cross site scripting
low
4.3
-
-
-
144024
Showbiz Pro Plugin unrestricted upload [CVE-2015-9499]
medium
7.5
-
-
-
144023
wps-hide-login Plugin Option Save cross-site request forgery
low
4.3
-
-
-
144022
ad-inserter Plugin cross-site request forgery [CVE-2015-9497]
low
4.3
-
-
-
144021
freshmail-newsletter Plugin shortcode.php sql injection
medium
6.0
-
-
-
144020
syndication-links Plugin example.html cross site scripting
low
4.3
-
-
-
144019
indieweb-post-kinds Plugin example.html cross site scripting
low
4.3
-
-
-
144018
my-wish-list Plugin cross site scripting [CVE-2015-9493]
low
4.3
-
-
-
144017
IBM DB2 High Performance Unload buffer overflow [CVE-2019-4523]
medium
6.6
-
-
-
144016
nipper-ng Firewall Configuration process-general.c processPrivilage out-of-bounds write
medium
6.8
-
-
-
144015
Stephan Mooltipass Moolticute Access Control cleartext transmission
medium
6.8
-
-
-
144014
GNU Libidn2 Roudtrip Check input validation [CVE-2019-12290]
medium
7.5
-
-
-
144013
Sangoma Session Border Controller GA Web Interface Webconfig.inc.php improper authentication
medium
6.8
-
-
-
144012
Sangoma Session Border Controller GA Web Interface Webconfig.inc.php injection
medium
6.8
-
-
-
144011
Micro Focus Self Service Password Reset Certificate Validation certificate validation
medium
6.8
-
-
-
144010
Apache Traffic Server HTTP2 input validation [CVE-2019-10079]
low
5.0
-
-
-
144009
AVM Fritz!Box 7490 PPPoE Packet Padding information disclosure
low
2.9
-
-
-
144008
Codemagic Sitemagic CMS cross-site request forgery [CVE-2019-18220]
low
4.3
-
-
-
144007
Codemagic Sitemagic CMS index.php cross site scripting
low
4.3
-
-
-
144006
Trend Micro Anti-Threat Toolkit input validation [CVE-2019-9491]
medium
6.0
-
-
-
144004
Citrix Application Delivery Controller/Gateway Management Interface improper authentication
medium
6.8
-
-
-
144003
Ricoh MP 501 adrsSetUserWizard.cgi Stored cross site scripting
low
4.3
-
-
-
144002
Libssh2 packet.c integer overflow
medium
6.8
-
-
-
144001
unoconv Package server-side request forgery [CVE-2019-17400]
medium
7.5
-
-
-
144000
Rocket.Chat cross site scripting
low
4.3
-
-
-
143999
FusionPBX contact_times.php Reflected cross site scripting
low
4.3
-
-
-
143998
FusionPBX sip_status.php Reflected cross site scripting
low
4.3
-
-
-
143997
FusionPBX fifo_interactive.php Reflected cross site scripting
low
4.3
-
-
-
143996
FusionPBX conference_control_details.php Reflected cross site scripting
low
4.3
-
-
-
143995
FreePBX Manager form.php Reflected cross site scripting
low
4.3
-
-
-
143994
Contactmanager Contactmanager.class.php Reflected cross site scripting
low
4.3
-
-
-
143993
FusionPBX cmd.php injection
medium
6.5
-
-
-
143992
FusionPBX Call Center Queue Module cmd.php injection
medium
6.5
-
-
-
143991
OpenEMR eye_base.php sql injection
medium
6.0
-
-
-
143989
GNU Libidn2 lookup.c idn2_to_ascii_4i out-of-bounds write
medium
6.8
-
-
-
143988
FusionPBX filedelete.php Reflected cross site scripting
low
4.3
-
-
-
143987
FusionPBX conference_interactive.php Reflected cross site scripting
low
4.3
-
-
-
143986
FusionPBX content.php Reflected cross site scripting
low
4.3
-
-
-
143985
FusionPBX contact_import.php Reflected cross site scripting
low
4.3
-
-
-
143984
FusionPBX download.php path traversal
low
4.0
-
-
-
143983
FusionPBX URL xml_cdr_delete.php path traversal
low
5.5
-
-
-
143982
FusionPBX recording_play.php Reflected cross site scripting
low
4.3
-
-
-
143981
FusionPBX paging.php paging Reflected cross site scripting
low
4.3
-
-
-
143980
FusionPBX access_control_nodes.php Reflected cross site scripting
low
4.3
-
-
-
143979
FusionPBX conference_profile_params.php Reflected cross site scripting
low
4.3
-
-
-
143978
FusionPBX music_on_hold.php path traversal
low
4.0
-
-
-
143977
FusionPBX call_broadcast_edit.php sql injection
medium
6.0
-
-
-
143976
FusionPBX contact_urls.php Reflected cross site scripting
low
4.3
-
-
-
143975
FusionPBX device_settings.php Reflected cross site scripting
low
4.3
-
-
-
143974
Sonatype Nexus Repository Manager/IQ Server unrestricted upload
medium
6.5
-
-
-
143973
File cdf.c cdf_read_property_info out-of-bounds write
medium
6.8
-
-
-
143972
ProFTPD Command main.c infinite loop
low
4.3
-
-
-
143971
OpenEMR view.php Reflected cross site scripting
low
4.3
-
-
-
143970
OpenEMR view.php Reflected cross site scripting
low
4.3
-
-
-
143969
Verodin Director JSON REST API integrations.json Credentials insufficiently protected credentials
low
4.0
-
-
-
143968
Verodin Director Stored cross site scripting [CVE-2019-10715]
low
3.5
-
-
-
143967
Asus ROG Zephyrus M GM501GS Battery input validation [CVE-2019-18216]
medium
4.4
-
-
-
143966
Video_Converter App FFmpeg release of resource [CVE-2019-18214]
low
4.0
-
-
-
143965
Etherpad-Lite URL pad.html cross site scripting
low
4.3
-
-
-
143964
WAGO PFC100/PFC200 Access Control external reference [CVE-2019-18202]
low
5.0
-
-
-
143963
Adobe Download Manager permission assignment [CVE-2019-8071]
medium
6.8
-
-
-
143962
HCL Traveler Problem Report Page cross site scripting [CVE-2019-4409]
low
3.5
-
-
-
143961
Linux Kernel fib6_rules.c fib6_rule_suppress release of resource
medium
4.1
-
-
-
143960
libxslt transform.c xsltCopyText use after free
medium
6.8
-
-
-
143959
SageMath Sage Cell Server Python __import__('os').popen('whoami').read os command injection
medium
6.8
-
-
-
143958
Tomedo Server Vendor Communication insufficiently protected credentials
low
2.6
-
-
-
143957
OpenWRT radio0.network1 cross-site request forgery
low
4.3
-
-
-
143956
broken-link-checker table-printer.php Reflected cross site scripting
low
3.5
-
-
-
143955
Harbor API Access Control default permission [CVE-2019-16919]
medium
6.0
-
-
-
143954
slicer69 doas input validation [CVE-2019-15901]
medium
6.5
-
-
-
143953
slicer69 doas sscanf use of uninitialized resource
high
9.3
-
-
-
143952
Horner Automation Cscape out-of-bounds write [CVE-2019-13545]
medium
6.8
-
-
-
143951
Horner Automation Cscape input validation [CVE-2019-13541]
medium
6.8
-
-
-
143950
ajenti API privileges management
medium
6.0
-
-
-
143949
Podman / Varlink API privileges management
medium
6.0
-
-
-
143948
Adobe Acrobat Reader null pointer dereference [CVE-2019-8205]
medium
6.8
-
-
-
143947
Adobe Acrobat Reader null pointer dereference [CVE-2019-8196]
medium
6.8
-
-
-
143946
Adobe Acrobat Reader null pointer dereference [CVE-2019-8195]
medium
6.8
-
-
-
143945
Adobe Acrobat Reader null pointer dereference [CVE-2019-8174]
medium
6.8
-
-
-
143944
Adobe Acrobat Reader type conversion [CVE-2019-8200]
medium
6.8
-
-
-
143943
Adobe Acrobat Reader type conversion [CVE-2019-8169]
medium
6.8
-
-
-
143942
Adobe Acrobat Reader type conversion [CVE-2019-8167]
medium
6.8
-
-
-
143941
Adobe Acrobat Reader type conversion [CVE-2019-8161]
medium
6.8
-
-
-
143940
Adobe Acrobat Reader information disclosure [CVE-2019-8226]
low
4.3
-
-
-
143939
Adobe Acrobat Reader race condition [CVE-2019-8162]
medium
6.8
-
-
-
143938
Adobe Acrobat Reader cross site scripting [CVE-2019-8160]
low
4.3
-
-
-
143937
Adobe Acrobat Reader memory corruption [CVE-2019-8166]
medium
6.8
-
-
-
143936
Adobe Acrobat Reader memory corruption [CVE-2019-8197]
medium
6.8
-
-
-
143935
Adobe Acrobat Reader memory corruption [CVE-2019-8183]
medium
6.8
-
-
-
143934
Adobe Acrobat Reader memory corruption [CVE-2019-8170]
medium
6.8
-
-
-
143933
Adobe Acrobat Reader use after free [CVE-2019-8225]
medium
6.8
-
-
-
143932
Adobe Acrobat Reader use after free [CVE-2019-8224]
medium
6.8
-
-
-
143931
Adobe Acrobat Reader use after free [CVE-2019-8223]
medium
6.8
-
-
-
143930
Adobe Acrobat Reader use after free [CVE-2019-8221]
medium
6.8
-
-
-
143929
Adobe Acrobat Reader use after free [CVE-2019-8220]
medium
6.8
-
-
-
143928
Adobe Acrobat Reader use after free [CVE-2019-8219]
medium
6.8
-
-
-
143927
Adobe Acrobat Reader use after free [CVE-2019-8217]
medium
6.8
-
-
-
143926
Adobe Acrobat Reader use after free [CVE-2019-8215]
medium
6.8
-
-
-
143925
Adobe Acrobat Reader use after free [CVE-2019-8214]
medium
6.8
-
-
-
143924
Adobe Acrobat Reader use after free [CVE-2019-8213]
medium
6.8
-
-
-
143923
Adobe Acrobat Reader use after free [CVE-2019-8212]
medium
6.8
-
-
-
143922
Adobe Acrobat Reader use after free [CVE-2019-8211]
medium
6.8
-
-
-
143921
Adobe Acrobat Reader use after free [CVE-2019-8210]
medium
6.8
-
-
-
143920
Adobe Acrobat Reader use after free [CVE-2019-8209]
medium
6.8
-
-
-
143919
Adobe Acrobat Reader use after free [CVE-2019-8208]
medium
6.8
-
-
-
143918
Adobe Acrobat Reader use after free [CVE-2019-8203]
medium
6.8
-
-
-
143917
Adobe Acrobat Reader use after free [CVE-2019-8192]
medium
6.8
-
-
-
143916
Adobe Acrobat Reader use after free [CVE-2019-8188]
medium
6.8
-
-
-
143915
Adobe Acrobat Reader use after free [CVE-2019-8187]
medium
6.8
-
-
-
143914
Adobe Acrobat Reader use after free [CVE-2019-8181]
medium
6.8
-
-
-
143913
Adobe Acrobat Reader use after free [CVE-2019-8180]
medium
6.8
-
-
-
143912
Adobe Acrobat Reader use after free [CVE-2019-8179]
medium
6.8
-
-
-
143911
Adobe Acrobat Reader use after free [CVE-2019-8178]
medium
6.8
-
-
-
143910
Adobe Acrobat Reader use after free [CVE-2019-8177]
medium
6.8
-
-
-
143909
Adobe Acrobat Reader use after free [CVE-2019-8176]
medium
6.8
-
-
-
143908
Adobe Acrobat Reader use after free [CVE-2019-8175]
medium
6.8
-
-
-
143907
Adobe Acrobat Reader out-of-bounds write [CVE-2019-8206]
medium
6.8
-
-
-
143906
Adobe Acrobat Reader out-of-bounds write [CVE-2019-8199]
medium
6.8
-
-
-
143905
Adobe Acrobat Reader out-of-bounds write [CVE-2019-8191]
medium
6.8
-
-
-
143904
Adobe Acrobat Reader out-of-bounds write [CVE-2019-8165]
medium
6.8
-
-
-
143903
Adobe Acrobat Reader out-of-bounds write [CVE-2019-8186]
medium
6.8
-
-
-
143902
Adobe Acrobat Reader out-of-bounds write [CVE-2019-8171]
medium
6.8
-
-
-
143901
Adobe Acrobat Reader out-of-bounds read [CVE-2019-8222]
low
4.3
-
-
-
143900
Adobe Acrobat Reader out-of-bounds read [CVE-2019-8218]
low
4.3
-
-
-
143899
Adobe Acrobat Reader out-of-bounds read [CVE-2019-8216]
low
4.3
-
-
-
143898
Adobe Acrobat Reader out-of-bounds read [CVE-2019-8207]
low
4.3
-
-
-
143897
Adobe Acrobat Reader out-of-bounds read [CVE-2019-8204]
low
4.3
-
-
-
143896
Adobe Acrobat Reader out-of-bounds read [CVE-2019-8202]
low
4.3
-
-
-
143895
Adobe Acrobat Reader out-of-bounds read [CVE-2019-8201]
low
4.3
-
-
-
143894
Adobe Acrobat Reader out-of-bounds read [CVE-2019-8198]
low
4.3
-
-
-
143893
Adobe Acrobat Reader out-of-bounds read [CVE-2019-8194]
low
4.3
-
-
-
143892
Adobe Acrobat Reader out-of-bounds read [CVE-2019-8193]
low
4.3
-
-
-
143891
Adobe Acrobat Reader out-of-bounds read [CVE-2019-8190]
low
4.3
-
-
-
143890
Adobe Acrobat Reader out-of-bounds read [CVE-2019-8163]
low
4.3
-
-
-
143889
Adobe Acrobat Reader out-of-bounds read [CVE-2019-8189]
low
4.3
-
-
-
143888
Adobe Acrobat Reader out-of-bounds read [CVE-2019-8185]
low
4.3
-
-
-
143887
Adobe Acrobat Reader out-of-bounds read [CVE-2019-8184]
low
4.3
-
-
-
143886
Adobe Acrobat Reader out-of-bounds read [CVE-2019-8182]
low
4.3
-
-
-
143885
Adobe Acrobat Reader out-of-bounds read [CVE-2019-8064]
low
4.3
-
-
-
143884
Adobe Acrobat Reader out-of-bounds read [CVE-2019-8173]
low
4.3
-
-
-
143883
Adobe Acrobat Reader out-of-bounds read [CVE-2019-8172]
low
4.3
-
-
-
143882
Adobe Acrobat Reader out-of-bounds read [CVE-2019-8168]
low
4.3
-
-
-
143881
Adobe Acrobat Reader out-of-bounds read [CVE-2019-8164]
low
4.3
-
-
-
143880
ISC BIND QNAME assertion [CVE-2019-6476]
low
2.6
-
-
-
143879
ISC BIND Mirror Zone input validation [CVE-2019-6475]
low
2.6
-
-
-
143878
GNU Guix permission assignment [CVE-2019-18192]
medium
4.1
-
-
-
143877
Eclipse OpenJ9 Privilege Check permission assignment [CVE-2019-17631]
medium
7.5
-
-
-
143876
Ratpack Netty Library DefaultHttpHeaders input validation
medium
7.5
-
-
-
143875
WiKID 2FA Enterprise Server adm_usrs.jsp Reflected cross site scripting
low
4.3
-
-
-
143874
WiKID 2FA Enterprise Server Logs.jsp sql injection
medium
6.0
-
-
-
143873
WiKID 2FA Enterprise Server cross-site request forgery [CVE-2019-17118]
low
3.5
-
-
-
143872
WiKID 2FA Enterprise Server processPref.jsp sql injection
medium
6.0
-
-
-
143871
WiKID 2FA Enterprise Server groups.jsp Reflected cross site scripting
low
4.3
-
-
-
143870
WiKID 2FA Enterprise Server cross site scripting [CVE-2019-17115]
low
4.3
-
-
-
143869
WiKID 2FA Enterprise Server userPreregistration.jsp Reflected cross site scripting
low
4.3
-
-
-
143868
WiKID 2FA Enterprise Server searchDevices.jsp buildSearchWhereClause sql injection
medium
6.0
-
-
-
143867
NCH Express Accounts Accounting Persistent cross site scripting
low
3.5
-
-
-
143866
eQ-3 Homematic CCU3 ReGa.runScript input validation
medium
6.0
-
-
-
143865
eQ-3 Homematic CCU3 session fixiation [CVE-2019-15849]
medium
6.8
-
-
-
143864
Trend Micro Deep Security Agent input validation [CVE-2019-15627]
medium
4.1
-
-
-
143863
Trend Micro Deep Security Manager application LDAP information disclosure
low
2.6
-
-
-
143862
HiNet GPON Service Port 6998 input validation [CVE-2019-15066]
high
9.3
-
-
-
143861
HiNet GPON Service Port 6998 information disclosure [CVE-2019-15065]
medium
6.8
-
-
-
143860
HiNet GPON improper authentication [CVE-2019-15064]
medium
6.8
-
-
-
143859
eQ-3 Homematic CCU2 CUx-Daemon information disclosure [CVE-2019-14424]
low
3.5
-
-
-
143858
eQ-3 Homematic CCU2 CUx-Daemon code injection [CVE-2019-14423]
medium
8.5
-
-
-
143857
CA Performance Management hard-coded credentials [CVE-2019-13657]
medium
6.8
-
-
-
143856
HiNet GPON Service Port 3097 information disclosure [CVE-2019-13412]
medium
6.8
-
-
-
143855
HiNet GPON Service Port 3097 input validation [CVE-2019-13411]
high
9.3
-
-
-
143854
TOPMeeting Front End Page information disclosure [CVE-2019-13410]
low
5.0
-
-
-
143853
TOPMeeting Union sql injection [CVE-2019-13409]
medium
6.8
-
-
-
143852
BitDefender BOX miniupnpd allocation of resources [CVE-2019-12611]
low
2.1
-
-
-
143851
Pivotal Reactor Netty Header Credentials insufficiently protected credentials
low
4.3
-
-
-
143850
Kubernetes API Server input validation [CVE-2019-11253]
low
5.0
-
-
-
143849
Sequelize JSON Query sequelize.json sql injection
medium
6.8
-
-
-
143848
Kea DHCP input validation [CVE-2019-6474]
low
2.9
-
-
-
143847
Kea DHCPv4 assertion [CVE-2019-6473]
low
3.3
-
-
-
143846
Kea DHCPv6 DUID assertion [CVE-2019-6472]
low
3.3
-
-
-
143845
MetInfo index.class.php doSaveSetup cross-site request forgery
low
4.3
-
-
-
143844
WordPress Admin Pages type confusion [CVE-2019-17675]
low
4.3
-
-
-
143843
WordPress Customizer Stored cross site scripting
low
3.5
-
-
-
143842
WordPress Cache input validation [CVE-2019-17673]
medium
7.5
-
-
-
143841
WordPress Style Element Stored cross site scripting
low
4.3
-
-
-
143840
WordPress Static Query information disclosure [CVE-2019-17671]
low
4.3
-
-
-
143839
WordPress URL server-side request forgery [CVE-2019-17670]
medium
7.5
-
-
-
143838
WordPress URL server-side request forgery [CVE-2019-17669]
medium
7.5
-
-
-
143837
Samsung Galaxy S10/Note 10 Fingerprint input validation [CVE-2019-17668]
medium
4.4
-
-
-
143836
Comtech H8 Heights Remote Gateway cross site scripting [CVE-2019-17667]
low
3.5
-
-
-
143835
Linux Kernel ps.c rtl_p2p_noa_ie buffer overflow
medium
5.4
-
-
-
143834
NSA Ghidra jansi.dll untrusted search path [CVE-2019-17665]
medium
4.1
-
-
-
143833
NSA Ghidra Python Interpreter untrusted search path [CVE-2019-17664]
medium
4.1
-
-
-
143832
D-Link DIR-866L Common Gateway Interface HtmlResponseMessage cross site scripting
low
4.3
-
-
-
143831
ThinVNC path traversal [CVE-2019-17662]
medium
5.0
-
-
-
143830
LimeSurvey translateheader_view.php cross site scripting
low
4.3
-
-
-
143829
HongCMS index.php cross site scripting
low
4.3
-
-
-
143828
HongCMS index.php cross site scripting
low
4.3
-
-
-
143827
HongCMS index.php cross site scripting
low
4.3
-
-
-
143826
HongCMS index.php cross site scripting
low
4.3
-
-
-
143825
HongCMS index.php cross site scripting
low
4.3
-
-
-
143824
Dolibarr Outgoing Email Setup cross site scripting [CVE-2019-17578]
low
3.5
-
-
-
143823
Dolibarr Outgoing Email Setup cross site scripting [CVE-2019-17577]
low
3.5
-
-
-
143822
Dolibarr Outgoing Email Setup cross site scripting [CVE-2019-17576]
low
3.5
-
-
-
143821
D-Link DIR-412 log_clear.php improper authentication
medium
6.8
-
-
-
143820
Palo Alto GlobalProtect Agent privileges management [CVE-2019-17436]
medium
6.6
-
-
-
143819
Palo Alto GlobalProtect Agent MSI Installer privileges management
medium
4.1
-
-
-
143818
slub_events Extension Event Registration unrestricted upload
medium
6.8
-
-
-
143817
sr_freecap Extension input validation [CVE-2019-16699]
medium
7.5
-
-
-
143816
direct_mail Extension Access Check information disclosure [CVE-2019-16698]
medium
6.5
-
-
-
143815
url_redirect Extension sql injection [CVE-2019-16682]
medium
6.8
-
-
-
143814
Cisco TelePresence Collaboration Endpoint CLI root default permission
medium
4.1
-
-
-
143813
Cisco Identity Services Engine Web-based Management Interface missing authentication
low
4.3
-
-
-
143812
Cisco Identity Services Engine Web-based Management Interface Stored cross site scripting
low
3.5
-
-
-
143811
Cisco FirePOWER Management Center Web-based Management Interface Stored cross site scripting
low
3.5
-
-
-
143810
Cisco TelePresence Collaboration Endpoint Privileges privileges management
medium
6.6
-
-
-
143809
Cisco TelePresence Collaboration Endpoint CLI privileges management
low
4.1
-
-
-
143808
Cisco TelePresence Collaboration Endpoint CLI os command injection
medium
4.1
-
-
-
143807
Cisco TelePresence Collaboration Endpoint CLI privileges management
medium
3.0
-
-
-
143806
Cisco FirePOWER Management Center Web-based Management Interface cross site scripting
low
4.3
-
-
-
143805
Cisco FirePOWER Management Center Web-based Management Interface cross site scripting
low
3.5
-
-
-
143804
Cisco FirePOWER Management Center Web-based Management Interface cross site scripting
low
3.5
-
-
-
143803
Cisco Wireless LAN Controller CLI path traversal [CVE-2019-15266]
low
1.5
-
-
-
143802
Cisco Aironet Access Point BPDU Forwarding handler input validation
low
2.9
-
-
-
143801
Cisco Aironet Access Point/Catalyst 9100 Access Point Control/Provisioning resource consumption
low
2.9
-
-
-
143800
Cisco Wireless LAN Controller SSH Session Management input validation
low
4.3
-
-
-
143799
Cisco Aironet Access Point PPTP VPN input validation [CVE-2019-15261]
low
4.3
-
-
-
143798
Cisco Aironet Access Point URL privileges management [CVE-2019-15260]
medium
6.8
-
-
-
143797
Cisco SPA100 ATA Web-based Management Interface input validation
low
3.5
-
-
-
143796
Cisco SPA100 ATA Web-based Management Interface information disclosure
low
3.5
-
-
-
143795
Cisco SPA100 ATA Web-based Management Interface memory corruption
medium
4.9
-
-
-
143794
Cisco SPA100 ATA Web-based Management Interface memory corruption
medium
4.9
-
-
-
143793
Cisco SPA100 ATA Web-based Management Interface memory corruption
medium
4.9
-
-
-
143792
Cisco SPA100 ATA Web-based Management Interface memory corruption
medium
4.9
-
-
-
143791
Cisco SPA100 ATA Web-based Management Interface memory corruption
medium
4.9
-
-
-
143790
Cisco SPA100 ATA Web-based Management Interface memory corruption
medium
4.9
-
-
-
143789
Cisco SPA100 ATA Web-based Management Interface memory corruption
medium
4.9
-
-
-
143788
Cisco SPA100 ATA Web-based Management Interface memory corruption
medium
4.9
-
-
-
143787
Cisco SPA100 ATA Web-based Management Interface memory corruption
medium
4.9
-
-
-
143786
Cisco SPA100 ATA Web-based Management Interface memory corruption
medium
4.9
-
-
-
143785
Cisco SPA100 ATA Web-based Management Interface memory corruption
medium
4.9
-
-
-
143784
Cisco SPA100 ATA Web-based Management Interface memory corruption
medium
4.9
-
-
-
143783
Cisco SPA100 ATA Web-based Management Interface memory corruption
medium
4.9
-
-
-
143782
MuleSoft Mule Runtime Engine Apache Commons Collections deserialization
medium
6.8
-
-
-
143781
Cisco Small Business Switch/Managed Switch Web-based Interface cross site scripting
low
4.3
-
-
-
143780
Cisco SPA100 ATA Web-based Management Interface information disclosure
low
3.5
-
-
-
143779
Cisco TelePresence Video Communication Server Web-based Management Interface cross site scripting
low
4.3
-
-
-
143778
Cisco SPA100 ATA Web-based Management Interface information disclosure
low
3.5
-
-
-
143777
Cisco SPA122 ATA Web-based Management Interface cross site scripting
low
2.9
-
-
-
143776
Cisco SPA100 ATA Web-based Management Interface cross site scripting
low
3.5
-
-
-
143775
Cisco Identity Services Engine Web-based Management Interface cross site scripting
low
3.5
-
-
-
143774
Cisco Identity Services Engine Web-based Management Interface Stored cross site scripting
low
3.5
-
-
-
143773
Cisco Small Business Smart Switch/Managed Switch Web-based Management Interface cross-site request forgery
low
4.3
-
-
-
143772
Pivotal RabbitMQ Host Limits Page/Federation Management UI cross site scripting
low
3.5
-
-
-
143771
Oracle VM VirtualBox denial of service [CVE-2019-2926]
low
1.3
-
-
-
143770
Oracle VM VirtualBox missing encryption [CVE-2019-1547]
medium
1.0
-
-
-
143769
Oracle VM VirtualBox information disclosure [CVE-2019-3031]
medium
1.3
-
-
-
143768
Oracle VM VirtualBox denial of service [CVE-2019-3005]
medium
1.3
-
-
-
143767
Oracle VM VirtualBox denial of service [CVE-2019-3002]
medium
1.3
-
-
-
143766
Oracle VM VirtualBox denial of service [CVE-2019-2984]
medium
1.3
-
-
-
143765
Oracle VM VirtualBox denial of service [CVE-2019-3021]
medium
1.5
-
-
-
143764
Oracle VM VirtualBox information disclosure [CVE-2019-3026]
medium
1.5
-
-
-
143763
Oracle VM VirtualBox denial of service [CVE-2019-2944]
medium
5.3
-
-
-
143762
Oracle VM VirtualBox Local Privilege Escalation [CVE-2019-3017]
medium
6.3
-
-
-
143761
Oracle VM VirtualBox Local Privilege Escalation [CVE-2019-3028]
medium
6.6
-
-
-
143760
Oracle Clusterware TFA Collectorjackson-databind information disclosure
medium
2.6
-
-
-
143759
Oracle Diagnostic Assistant jQuery cross site scripting [CVE-2019-11358]
medium
4.3
-
-
-
143758
Oracle Agile Product Lifecycle Management for Process jQuery cross site scripting
medium
4.3
-
-
-
143757
Oracle Agile PLM Apache Tomcat input validation [CVE-2019-0232]
medium
7.6
-
-
-
143756
Oracle Agile Recipe Management for Pharmaceuticals Apache Groovy deserialization
high
9.3
-
-
-
143755
Oracle Solaris LDAP Library denial of service [CVE-2019-3008]
low
0.8
-
-
-
143754
Oracle Solaris SMF services / legacy daemons denial of service
low
2.4
-
-
-
143753
Oracle Solaris Filesystem denial of service [CVE-2019-2765]
medium
3.5
-
-
-
143752
Oracle Fujitsu M10-1 NSS cryptographic issues [CVE-2018-12404]
medium
2.6
-
-
-
143751
Oracle Fujitsu M10-1 USB Driver out-of-bounds write [CVE-2017-17558]
medium
6.6
-
-
-
143750
Oracle Fujitsu M10-1 OpenSSH access control [CVE-2019-6109]
medium
2.6
-
-
-
143749
Oracle Fujitsu M10-1 OpenSSL key management [CVE-2018-0732]
medium
4.3
-
-
-
143748
Oracle Fujitsu M10-1 Net SNMP null pointer dereference [CVE-2018-18066]
medium
4.3
-
-
-
143747
Oracle Fujitsu M10-1 NTP input validation [CVE-2018-7185]
medium
4.3
-
-
-
143746
Oracle Fujitsu M10-1 glibc null pointer dereference [CVE-2015-5180]
medium
4.3
-
-
-
143745
Oracle Solaris XScreenSaver Local Privilege Escalation [CVE-2019-3010]
medium
6.6
-
-
-
143744
Oracle Fujitsu M10-1 cURL information disclosure [CVE-2018-1000007]
high
9.3
-
-
-
143743
Oracle Siebel UI Framework EAI information disclosure [CVE-2019-2935]
medium
4.3
-
-
-
143742
Oracle Siebel UI Framework Apache Tomcat race condition [CVE-2018-8037]
medium
2.6
-
-
-
143741
Oracle Siebel Mobile Applications jQuery cross site scripting
medium
4.3
-
-
-
143740
Oracle Siebel Core - DB Deployment/Configuration Install Configuration information disclosure
medium
4.3
-
-
-
143739
Oracle Retail Xstore Point of Service Point of Sale information disclosure
low
0.8
-
-
-
143738
Oracle Retail Customer Management/Segmentation Foundation Segment authorization
medium
3.5
-
-
-
143737
Oracle Retail Xstore Point of Service jackson-databind information disclosure
medium
4.3
-
-
-
143736
Oracle Retail Xstore Office Internal Operations information disclosure
medium
3.5
-
-
-
143735
Oracle Retail Customer Management/Segmentation Foundation Segment information disclosure
medium
2.6
-
-
-
143734
Oracle MICROS Relate CRM Software Internal Operations information disclosure
medium
2.6
-
-
-
143733
Oracle Retail Customer Insights jQuery cross site scripting [CVE-2019-11358]
medium
4.3
-
-
-
143732
Oracle Retail Xstore Point of Service jackson-databind information disclosure
medium
4.3
-
-
-
143731
Oracle Retail Integration Bus Spring Framework denial of service
medium
4.3
-
-
-
143730
Oracle MICROS Relate CRM Software Apache Tomcat input validation
medium
7.6
-
-
-
143729
Oracle Retail Xstore Point of Service jackson-databind input validation
high
9.3
-
-
-
143728
Oracle MICROS Retail XBRi Loss Prevention jackson-databind deserialization
high
9.3
-
-
-
143727
Oracle Policy Automation for Mobile Devices jQuery cross site scripting
medium
4.3
-
-
-
143726
Oracle Policy Automation Connector for Siebel jQuery cross site scripting
medium
4.3
-
-
-
143725
Oracle Policy Automation jQuery cross site scripting [CVE-2019-11358]
medium
4.3
-
-
-
143724
Oracle Policy Automation Connector for Siebel Apache Axis server-side request forgery
medium
6.8
-
-
-
143723
Oracle PeopleSoft Enterprise PeopleTools Integration Broker information disclosure
medium
3.5
-
-
-
143722
Oracle PeopleSoft Enterprise HCM Human Resources US Federal Specific information disclosure
medium
3.5
-
-
-
143721
Oracle PeopleSoft Enterprise PeopleTools Stylesheet unknown vulnerability
medium
4.3
-
-
-
143720
Oracle PeopleSoft Enterprise SCM eProcurement information disclosure
medium
4.3
-
-
-
143719
Oracle PeopleSoft Enterprise PeopleTools jQuery cross site scripting
medium
4.3
-
-
-
143718
Oracle PeopleSoft Enterprise PeopleTools Portal information disclosure
medium
4.3
-
-
-
143717
Oracle PeopleSoft Enterprise PeopleTools Portal information disclosure
medium
4.3
-
-
-
143716
Oracle PeopleSoft Enterprise PeopleTools Performance Monitor information disclosure
medium
4.3
-
-
-
143715
Oracle PeopleSoft Enterprise PeopleTools Fluid Core information disclosure
medium
4.3
-
-
-
143714
Oracle PeopleSoft Enterprise PeopleTools Fluid Core information disclosure
medium
4.3
-
-
-
143713
Oracle PeopleSoft Enterprise PeopleTools Tree Manager information disclosure
medium
3.5
-
-
-
143712
Oracle PeopleSoft Enterprise PeopleTools libssh2 out-of-bounds read
high
8.8
-
-
-
143711
Oracle PeopleSoft Enterprise PeopleTools Apache Xerces memory corruption
high
9.3
-
-
-
143710
Oracle MySQL Server Information Schema information disclosure
low
2.8
-
-
-
143709
Oracle MySQL Server Encryption information disclosure [CVE-2019-2910]
low
2.6
-
-
-
143708
Oracle MySQL Server Connection denial of service [CVE-2019-3009]
medium
1.7
-
-
-
143707
Oracle MySQL Server InnoDB input validation [CVE-2019-3018]
medium
1.7
-
-
-
143706
Oracle MySQL Server InnoDB input validation [CVE-2019-2938]
medium
1.7
-
-
-
143705
Oracle MySQL Server Encryption denial of service [CVE-2019-2957]
medium
2.8
-
-
-
143704
Oracle MySQL Server Replication denial of service [CVE-2019-2960]
medium
2.8
-
-
-
143703
Oracle MySQL Server Optimizer denial of service [CVE-2019-2998]
medium
2.8
-
-
-
143702
Oracle MySQL Server Optimizer denial of service [CVE-2019-2982]
medium
2.8
-
-
-
143701
Oracle MySQL Server Optimizer denial of service [CVE-2019-2950]
medium
2.8
-
-
-
ID
Title
VulDB
CVSS
Secunia
XForce
Nessus
143700
Oracle MySQL Server Optimizer denial of service [CVE-2019-2948]
medium
2.8
-
-
-
143699
Oracle MySQL Server DDL denial of service [CVE-2019-2997]
medium
2.8
-
-
-
143698
Oracle MySQL Server InnoDB denial of service [CVE-2019-3003]
medium
2.8
-
-
-
143697
Oracle MySQL Server InnoDB denial of service [CVE-2019-2968]
medium
2.8
-
-
-
143696
Oracle MySQL Server InnoDB denial of service [CVE-2019-2963]
medium
2.8
-
-
-
143695
Oracle MySQL Workbench OpenSSL random values [CVE-2019-1549]
medium
4.3
-
-
-
143694
Oracle MySQL Server Encryption information disclosure [CVE-2019-2924]
medium
4.3
-
-
-
143693
Oracle MySQL Server Encryption information disclosure [CVE-2019-2923]
medium
4.3
-
-
-
143692
Oracle MySQL Server Encryption information disclosure [CVE-2019-2922]
medium
4.3
-
-
-
143691
Oracle MySQL Server C API denial of service [CVE-2019-2993]
medium
2.1
-
-
-
143690
Oracle MySQL Connectors Connector/ODBC authorization [CVE-2019-2920]
medium
4.3
-
-
-
143689
Oracle MySQL Server Optimizer denial of service [CVE-2019-2991]
medium
6.4
-
-
-
143688
Oracle MySQL Server Client programs information disclosure [CVE-2019-2969]
medium
1.9
-
-
-
143687
Oracle MySQL Server Encryption denial of service [CVE-2019-2914]
medium
3.5
-
-
-
143686
Oracle MySQL Server Parser denial of service [CVE-2019-3004]
medium
3.5
-
-
-
143685
Oracle MySQL Server PS denial of service [CVE-2019-2946]
medium
3.5
-
-
-
143684
Oracle MySQL Server Optimizer denial of service [CVE-2019-2974]
medium
3.5
-
-
-
143683
Oracle MySQL Server Optimizer denial of service [CVE-2019-2967]
medium
3.5
-
-
-
143682
Oracle MySQL Server Optimizer denial of service [CVE-2019-2966]
medium
3.5
-
-
-
143681
Oracle MySQL Server C API denial of service [CVE-2019-3011]
medium
3.5
-
-
-
143680
Oracle MySQL Connectors OpenSSL cryptographic issues [CVE-2019-1543]
medium
2.6
-
-
-
143679
Oracle MySQL Enterprise Monitor Apache Tomcat resource consumption
medium
4.3
-
-
-
143678
Oracle MySQL Server cURL code injection [CVE-2019-5443]
medium
6.6
-
-
-
143677
Oracle MySQL Workbench SQLite out-of-bounds read [CVE-2019-8457]
high
9.3
-
-
-
143676
Oracle JD Edwards EnterpriseOne Tools Log4j deserialization [CVE-2017-5645]
high
9.3
-
-
-
143675
Oracle Java SE Networking denial of service [CVE-2019-2945]
low
2.6
-
-
-
143674
Oracle Java SE Libraries information disclosure [CVE-2019-2933]
low
2.6
-
-
-
143673
Oracle Java SE Serialization denial of service [CVE-2019-2983]
low
2.6
-
-
-
143672
Oracle Java SE Security information disclosure [CVE-2019-2894]
low
2.6
-
-
-
143671
Oracle Java SE Networking denial of service [CVE-2019-2978]
low
2.6
-
-
-
143670
Oracle Java SE JAXP denial of service [CVE-2019-2981]
low
2.6
-
-
-
143669
Oracle Java SE JAXP denial of service [CVE-2019-2973]
low
2.6
-
-
-
143668
Oracle Java SE Concurrency denial of service [CVE-2019-2964]
low
2.6
-
-
-
143667
Oracle Java SE 2D denial of service [CVE-2019-2992]
low
2.6
-
-
-
143666
Oracle Java SE Apache Xerces denial of service [CVE-2019-2988]
low
2.6
-
-
-
143665
Oracle Java SE OpenSSL denial of service [CVE-2019-2962]
low
2.6
-
-
-
143664
Oracle Java SE OpenSSL denial of service [CVE-2019-2987]
low
2.6
-
-
-
143663
Oracle Java SE Apache Tomcat information disclosure [CVE-2019-2996]
medium
2.6
-
-
-
143662
Oracle Java SE Javadoc information disclosure [CVE-2019-2999]
medium
2.6
-
-
-
143661
Oracle Java SE SQLite denial of service [CVE-2019-2975]
medium
4.0
-
-
-
143660
Oracle Java SE Log4j denial of service [CVE-2019-2977]
medium
4.0
-
-
-
143659
Oracle Java SE libxslt access control [CVE-2019-11068]
medium
5.1
-
-
-
143658
Oracle Java SE Apache Xerces unknown vulnerability [CVE-2019-2958]
medium
5.4
-
-
-
143657
Oracle Java SE OpenSSL unknown vulnerability [CVE-2019-2989]
medium
5.4
-
-
-
143656
Oracle Java SE Kerberos information disclosure [CVE-2019-2949]
medium
2.6
-
-
-
143655
Oracle Hyperion Enterprise Performance Management Architect Apache Tomcat information disclosure
low
1.7
-
-
-
143654
Oracle Hyperion Financial Reporting cURL unknown vulnerability
medium
4.6
-
-
-
143653
Oracle Hyperion Data Relationship Management SQLite Remote Privilege Escalation
medium
6.8
-
-
-
143652
Oracle Hospitality Guest Access Eclipse Jetty information disclosure
medium
4.3
-
-
-
143651
Oracle Hospitality Cruise Dining Room Management libxslt information disclosure
medium
3.5
-
-
-
143650
Oracle Hospitality Guest Access Apache Axis server-side request forgery
medium
6.8
-
-
-
143649
Oracle Healthcare Translational Research jQuery cross site scripting
medium
4.3
-
-
-
143648
Oracle Healthcare Foundation jQuery cross site scripting [CVE-2019-11358]
medium
4.3
-
-
-
143647
Oracle GraalVM Enterprise Edition jQuery unknown vulnerability
medium
5.4
-
-
-
143646
Oracle GraalVM Enterprise Edition Node.js resource consumption
medium
4.3
-
-
-
143645
Oracle GraalVM Enterprise Edition LLVM Interpreter denial of service
medium
3.5
-
-
-
143644
Oracle JDeveloper/ADF OAM information disclosure [CVE-2019-2899]
low
2.8
-
-
-
143643
Oracle WebLogic Server Web Services information disclosure [CVE-2019-2887]
medium
3.5
-
-
-
143642
Oracle BI Publisher BI Publisher Security information disclosure
medium
3.5
-
-
-
143641
Oracle WebLogic Server TFA Collectorjackson-databind information disclosure
medium
4.3
-
-
-
143640
Oracle Business Intelligence Enterprise Edition jQuery information disclosure
medium
4.3
-
-
-
143639
Oracle Business Intelligence Enterprise Edition OpenSSL information disclosure
medium
2.6
-
-
-
143638
Oracle API Gateway OpenSSL information disclosure [CVE-2019-1559]
medium
2.6
-
-
-
143637
Oracle WebLogic Server jQuery cross site scripting [CVE-2015-9251]
medium
4.3
-
-
-
143636
Oracle WebLogic Server JavaServer Faces cross site scripting
medium
4.3
-
-
-
143635
Oracle WebLogic Server jQuery cross site scripting [CVE-2019-11358]
medium
4.3
-
-
-
143634
Oracle WebLogic Server OpenSSH information disclosure [CVE-2019-2889]
medium
4.3
-
-
-
143633
Oracle WebLogic Server jQuery cross site scripting [CVE-2019-11358]
medium
4.3
-
-
-
143632
Oracle Service Bus jQuery cross site scripting [CVE-2019-11358]
medium
4.3
-
-
-
143631
Oracle JDeveloper/ADF jQuery cross site scripting [CVE-2019-11358]
medium
4.3
-
-
-
143630
Oracle Forms glibc information disclosure [CVE-2019-2886]
medium
4.3
-
-
-
143629
Oracle Business Intelligence Enterprise Edition JQuery cross site scripting
medium
4.3
-
-
-
143628
Oracle Business Intelligence Enterprise Edition Apache Tomcat information disclosure
medium
3.5
-
-
-
143627
Oracle Data Integrator jQuery information disclosure [CVE-2019-2943]
medium
3.5
-
-
-
143626
Oracle WebLogic Server jackson-databind Remote Privilege Escalation
medium
7.9
-
-
-
143625
Oracle Web Services jQuery information disclosure [CVE-2019-2907]
medium
4.3
-
-
-
143624
Oracle SOA Suite Apache Commons FileUpload access control [CVE-2016-1000031]
medium
6.8
-
-
-
143623
Oracle Outside In Technology Spring Framework denial of service
medium
6.8
-
-
-
143622
Oracle Outside In Technology Apache Tomcat denial of service
medium
6.8
-
-
-
143621
Oracle Outside In Technology jackson-databind denial of service
medium
6.8
-
-
-
143620
Oracle Outside In Technology jackson-databind denial of service
medium
6.8
-
-
-
143619
Oracle Outside In Technology jQuery denial of service [CVE-2019-2901]
medium
6.8
-
-
-
143618
Oracle Outside In Technology jQuery denial of service [CVE-2019-2970]
medium
6.8
-
-
-
143617
Oracle WebCenter Portal jackson-databind information disclosure
medium
4.3
-
-
-
143616
Oracle GoldenGate Application Adapters Spring Framework denial of service
medium
4.3
-
-
-
143615
Oracle Enterprise Repository Apache POI infinite loop [CVE-2017-12626]
medium
4.3
-
-
-
143614
Oracle Enterprise Repository Apache Camel xml external entity reference
medium
4.3
-
-
-
143613
Oracle Business Intelligence Enterprise Edition Apache Xerces information disclosure
medium
4.3
-
-
-
143612
Oracle WebLogic Server OpenSSL Remote Code Execution [CVE-2019-2891]
medium
7.6
-
-
-
143611
Oracle BI Publisher OpenSSL information disclosure [CVE-2019-2906]
medium
4.3
-
-
-
143610
Oracle Business Intelligence Enterprise Edition Apache Tomcat information disclosure
medium
4.3
-
-
-
143609
Oracle Virtual Directory Apache Commons FileUpload access control
high
9.3
-
-
-
143608
Oracle JDeveloper/ADF SQLite Remote Code Execution [CVE-2019-2904]
high
9.3
-
-
-
143607
Oracle Hospitality Reporting/Analytics Log4j authorization [CVE-2019-2952]
medium
4.3
-
-
-
143606
Oracle Hospitality Materials Control jQuery cross site scripting
medium
4.3
-
-
-
143605
Oracle Hospitality Reporting/Analytics Eclipse Jetty information disclosure
medium
2.1
-
-
-
143604
Oracle Hospitality Reporting/Analytics Apache Axis information disclosure
medium
3.5
-
-
-
143603
Oracle Hospitality Reporting/Analytics jQuery information disclosure
medium
3.5
-
-
-
143602
Oracle Hospitality Reporting/Analytics jQuery information disclosure
medium
3.5
-
-
-
143601
Oracle Hospitality RES 3700 Interface Remote Code Execution [CVE-2019-3025]
high
7.6
-
-
-
143600
Oracle Banking Digital Experience OpenSSL authorization [CVE-2019-3019]
medium
3.5
-
-
-
143599
Oracle FLEXCUBE Direct Banking OpenSSL unknown vulnerability
medium
6.3
-
-
-
143598
Oracle Financial Services Retail Performance Analytics jQuery cross site scripting
medium
4.3
-
-
-
143597
Oracle Financial Services Enterprise Financial Performance Analytics jQuery information disclosure
medium
4.3
-
-
-
143596
Oracle FLEXCUBE Direct Banking jQuery information disclosure
medium
3.5
-
-
-
143595
Oracle Financial Services Analytical Applications Infrastructure jackson-databind input validation
high
9.3
-
-
-
143594
Oracle Banking Platform jackson-databind input validation [CVE-2019-14379]
high
9.3
-
-
-
143593
Oracle Enterprise Manager Base Platform Eclipse Jetty information disclosure
medium
4.3
-
-
-
143592
Oracle Application Testing Suite jQuery cross site scripting
medium
4.3
-
-
-
143591
Oracle Enterprise Manager Ops Center jQuery cross site scripting
medium
4.3
-
-
-
143590
Oracle Enterprise Manager Ops Center Apache HTTP Server resource consumption
medium
4.3
-
-
-
143589
Oracle Enterprise Manager for Exadata Spring Framework Remote Privilege Escalation
medium
7.1
-
-
-
143588
Oracle Enterprise Manager Ops Center cURL code injection [CVE-2019-5443]
medium
6.6
-
-
-
143587
Oracle Enterprise Manager Base Platform Jython Remote Code Execution
high
9.3
-
-
-
143586
Oracle Workflow Apache Commons FileUpload unknown vulnerability
medium
4.3
-
-
-
143585
Oracle Installed Base jQuery unknown vulnerability [CVE-2019-3024]
medium
4.3
-
-
-
143584
Oracle Field Service jQuery improper authentication [CVE-2019-2930]
medium
4.3
-
-
-
143583
Oracle Application Object Library jQuery denial of service [CVE-2019-3027]
medium
4.3
-
-
-
143582
Oracle Content Manager jackson-databind unknown vulnerability
medium
4.3
-
-
-
143581
Oracle Marketing jackson-databind information disclosure [CVE-2019-3000]
medium
4.3
-
-
-
143580
Oracle Marketing Eclipse Jetty information disclosure [CVE-2019-2995]
medium
4.3
-
-
-
143579
Oracle Marketing jQuery information disclosure [CVE-2019-2994]
medium
4.3
-
-
-
143578
Oracle iStore Order Tracker information disclosure [CVE-2019-2990]
medium
4.3
-
-
-
143577
Oracle Advanced Outbound Telephony User Interface information disclosure
medium
4.3
-
-
-
143576
Oracle Primavera Unifier jQuery cross site scripting [CVE-2019-11358]
medium
4.3
-
-
-
143575
Oracle Primavera P6 Enterprise Project Portfolio Management Apache POI information disclosure
medium
3.5
-
-
-
143574
Oracle Primavera Unifier Apache POI infinite loop [CVE-2017-12626]
medium
4.3
-
-
-
143573
Oracle Primavera P6 Enterprise Project Portfolio Management Apache POI infinite loop
medium
4.3
-
-
-
143572
Oracle Primavera Gateway Apache POI infinite loop [CVE-2017-12626]
medium
4.3
-
-
-
143571
Oracle Instantis EnterpriseTrack Apache POI infinite loop [CVE-2017-12626]
medium
4.3
-
-
-
143570
Oracle Instantis EnterpriseTrack Apache Axis server-side request forgery
medium
6.8
-
-
-
143569
Oracle Instantis EnterpriseTrack Apache HTTP Server access control
medium
6.6
-
-
-
143568
Oracle Instantis EnterpriseTrack Apache Tomcat input validation
medium
7.6
-
-
-
143567
Oracle Primavera P6 Enterprise Project Portfolio Management Web Access information disclosure
high
4.3
-
-
-
143566
Oracle Primavera Unifier jackson-databind input validation [CVE-2019-14379]
high
9.3
-
-
-
143565
Oracle Primavera Gateway jackson-databind input validation [CVE-2019-14379]
high
9.3
-
-
-
143564
Oracle Instantis EnterpriseTrack Apache Tomcat infinite loop
high
9.3
-
-
-
143563
Oracle NoSQL Database server-side request forgery [CVE-2018-14721]
high
9.3
-
-
-
143562
Oracle Database Server Core RDBMS input validation [CVE-2019-2940]
low
1.3
-
-
-
143561
Oracle Database Server Core RDBMS unknown vulnerability [CVE-2019-2955]
low
3.0
-
-
-
143560
Oracle Database Server Core RDBMS denial of service [CVE-2019-2954]
low
3.0
-
-
-
143559
Oracle Database Server Apache Tomcat redirect [CVE-2018-11784]
medium
4.3
-
-
-
143558
Oracle Database Server Core RDBMS unknown vulnerability [CVE-2019-2734]
medium
3.5
-
-
-
143557
Oracle Database Server Core RDBMS information disclosure [CVE-2018-2875]
medium
3.5
-
-
-
143556
Oracle Database Server Core RDBMS information disclosure [CVE-2019-2939]
medium
3.5
-
-
-
143555
Oracle Database Server Core RDBMS information disclosure [CVE-2019-2913]
medium
3.5
-
-
-
143554
Oracle Database Server jackson-databind denial of service [CVE-2019-2956]
medium
3.5
-
-
-
143553
Oracle Database Server Java VM input validation [CVE-2019-2909]
medium
5.4
-
-
-
143552
HP LaserJet Application Signature input validation [CVE-2019-6334]
medium
7.5
-
-
-
143551
CMS Made Simple News Screen Stored cross site scripting
low
3.5
-
-
-
143550
CMS Made Simple File Manager Stored cross site scripting
low
3.5
-
-
-
143549
events-manager Plugin Stored cross site scripting [CVE-2019-16523]
low
3.5
-
-
-
143548
eu-cookie-law Plugin Stored cross site scripting [CVE-2019-16522]
low
3.5
-
-
-
143547
broken-link-checker Plugin Reflected cross site scripting [CVE-2019-16521]
low
4.3
-
-
-
143546
all-in-one-seo-pack Plugin Stored cross site scripting [CVE-2019-16520]
low
3.5
-
-
-
143545
Sonatype Nexus Repository Manager privileges management [CVE-2019-15893]
medium
6.5
-
-
-
143544
Puppet Enterprise Pipeline Custom Script Security Whitelist input validation
medium
6.0
-
-
-
143543
Oracle Cloud Infrastructure Compute Classic Plugin permission assignment
medium
6.5
-
-
-
143542
Oracle Cloud Infrastructure Compute Classic Plugin cross-site request forgery
low
4.3
-
-
-
143541
Rundeck Plugin Permission Check permission assignment [CVE-2019-10455]
medium
6.5
-
-
-
143540
Rundeck Plugin cross-site request forgery [CVE-2019-10454]
low
4.3
-
-
-
143539
Delphix Plugin Global Configuration Credentials cleartext storage
low
1.9
-
-
-
143538
View26 Test-Reporting Plugin config.xml Credentials cleartext storage
low
3.5
-
-
-
143537
SOASTA CloudTest Plugin Global Configuration Credentials cleartext storage
low
3.5
-
-
-
143536
ElasticBox CI Plugin Configuration File config.xml Credentials cleartext storage
low
1.9
-
-
-
143535
Fortify on Demand Plugin config.xml Credentials cleartext storage
low
3.5
-
-
-
143534
Extensive Testing Plugin config.xml Credentials insufficiently protected credentials
low
3.5
-
-
-
143533
Sofy.AI Plugin config.xml cleartext storage
low
4.0
-
-
-
143532
Cadence vManager Plugin Hostname Verification certificate validation
medium
5.1
-
-
-
143531
Google Kubernetes Engine Plugin Permission Check permission assignment
low
4.0
-
-
-
143530
Bumblebee HP ALM Plugin Hostname Verification certificate validation
medium
5.1
-
-
-
143529
iceScrum Plugin config.xml Credentials cleartext storage
low
3.5
-
-
-
143528
iceScrum Plugin Permission Check permission assignment [CVE-2019-10442]
medium
6.5
-
-
-
143527
iceScrum Plugin cross-site request forgery [CVE-2019-10441]
low
4.3
-
-
-
143526
NeoLoad Plugin Global Configuration config.xml Credentials cleartext storage
medium
3.5
-
-
-
143525
CRX Content Package Deployer Plugin Permission Check doFillCredentialsIdItems Credentials insufficiently protected credentials
low
4.0
-
-
-
143524
CRX Content Package Deployer Plugin Permission Check permission assignment
medium
6.5
-
-
-
143523
CRX Content Package Deployer Plugin cross-site request forgery
low
4.3
-
-
-
143522
Google OAuth Credentials Plugin information disclosure [CVE-2019-10436]
medium
6.5
-
-
-
143521
IBM Workload Scheduler Distributed privileges management [CVE-2019-4031]
medium
6.6
-
-
-
143520
Yale Bluetooth Key App Bluetooth Low Energy improper authentication
medium
3.7
-
-
-
143519
ReportLab colors.py toColor xml injection
medium
7.5
-
-
-
143518
Rambox Service Stored cross site scripting
low
3.5
-
-
-
143517
X.org X Server ct.c_char XQueryKeymap out-of-bounds write
medium
4.4
-
-
-
143516
MindPalette NateMail Reflected cross site scripting [CVE-2019-13392]
low
4.3
-
-
-
143515
Netgear JNR1010 webproc cross site scripting
low
4.3
-
-
-
143514
Netgear JNR1010 webproc cross-site request forgery
low
4.3
-
-
-
143513
Netgear JNR1010 Access Control session expiration [CVE-2016-11014]
medium
7.5
-
-
-
143512
Google Android Qualcomm Component null pointer dereference [CVE-2019-10513]
low
4.9
-
-
-
143511
Google Android Qualcomm Component memory corruption [CVE-2019-2295]
low
2.1
-
-
-
143510
Google Android Qualcomm Component use after free [CVE-2019-10490]
medium
2.1
-
-
-
143509
Google Android Qualcomm Component infinite loop [CVE-2019-2335]
medium
5.0
-
-
-
143508
Google Android Qualcomm Component out-of-bounds read [CVE-2019-2318]
low
2.1
-
-
-
143507
Google Android Qualcomm Component out-of-bounds read [CVE-2019-2303]
medium
7.5
-
-
-
143506
Google Android Qualcomm Component memory corruption [CVE-2019-2339]
medium
7.2
-
-
-
143505
Google Android Qualcomm Component use after free [CVE-2019-2336]
medium
4.9
-
-
-
143504
Google Android Qualcomm Component use after free [CVE-2019-2329]
medium
7.2
-
-
-
143503
Google Android Qualcomm Component Local Privilege Escalation
medium
7.2
-
-
-
143502
Google Android Qualcomm Component improper authentication [CVE-2019-2289]
medium
10.0
-
-
-
143501
Google Android Qualcomm Component out-of-bounds read [CVE-2019-2271]
medium
10.0
-
-
-
143500
Google Android Qualcomm Component buffer overflow [CVE-2019-2251]
medium
7.2
-
-
-
143499
Google Android Qualcomm Component buffer overflow [CVE-2018-13916]
medium
7.2
-
-
-
143498
qibosoft jf.php eval code injection
low
4.3
-
-
-
143497
74cms BackendController.class.php _list sql injection
medium
6.0
-
-
-
143496
Zoho ManageEngine OpManager OPMDeviceDetailsServlet Servlet sql injection
medium
6.8
-
-
-
143495
MiniShare HTTP CONNECT Request memory corruption [CVE-2019-17601]
medium
6.8
-
-
-
143494
Intelbras IWR 1000N user Credentials cross-site request forgery
low
5.0
-
-
-
143493
Dark Horse Comics App Log log file [CVE-2019-17398]
low
1.5
-
-
-
143492
DoorDash App Log Credentials log file
low
3.5
-
-
-
143491
PowerSchool Mobile App Log Credentials log file
low
3.5
-
-
-
143490
Rapid Gator App Log Credentials log file
low
3.5
-
-
-
143489
Seesaw Parent/Family App Log Credentials log file
low
3.5
-
-
-
143488
Infinite Design App Authentication inadequate encryption [CVE-2019-17356]
low
1.8
-
-
-
143487
Orbitz App Log Credentials log file
low
3.5
-
-
-
143486
Dolibarr ERP/CRM note.php injection
low
4.3
-
-
-
143485
Connect2id Nimbus JOSE+JWT JWT Parser unusual condition [CVE-2019-17195]
medium
6.8
-
-
-
143484
KeyCloak REST API authorization [CVE-2019-14832]
medium
6.0
-
-
-
143483
Glue Smart Lock Guest Access privileges management [CVE-2019-12944]
medium
3.7
-
-
-
143482
safer-eval Sandbox code injection [CVE-2019-10760]
medium
6.5
-
-
-
143481
safer-eval Sandbox code injection [CVE-2019-10759]
medium
6.5
-
-
-
143479
haml cross site scripting [CVE-2017-1002201]
medium
6.8
-
-
-
143478
Dell ImageAssist Image information disclosure [CVE-2019-3767]
low
1.9
-
-
-
143477
ncurses terminfo Library comp_hash.c fmt_entry out-of-bounds read
medium
6.8
-
-
-
143476
ncurses terminfo Library comp_hash.c _nc_find_entry out-of-bounds read
medium
6.8
-
-
-
143475
JIZHICMS adminadd.html cross-site request forgery
low
4.3
-
-
-
143474
csv-parse Module Regular Expression __isInt input validation
low
5.0
-
-
-
143473
NCH Express Invoice Quotes Persistent cross site scripting
low
3.5
-
-
-
143472
JSS CryptoManager OCSP Policy certificate validation [CVE-2019-14823]
medium
5.1
-
-
-
143471
Ubisoft Uplay Permission permission assignment [CVE-2019-14737]
medium
4.6
-
-
-
143470
AutoPi Device insufficiently protected credentials [CVE-2019-12941]
medium
6.2
-
-
-
143469
D-Link DIR-880L/DIR-895 fileaccess.cgi buffer overflow
medium
6.8
-
-
-
143468
sudo Runas Restriction input validation [CVE-2019-14287]
medium
8.5
-
-
-
143467
CloudCTI HIP Integrator Recognition Configuration Tool EXQUISE privileges management
medium
4.1
-
-
-
143466
IBM FileNet Content Manager Log File Credentials log file
low
1.5
-
-
-
143465
idreamsoft iCMS Comment resource consumption [CVE-2019-17583]
low
5.0
-
-
-
143464
tonyy dormsystem admin.php sql injection
medium
6.8
-
-
-
143463
Sonarsource SonarQube Project Link cross site scripting [CVE-2019-17579]
low
4.3
-
-
-
143462
WBCE CMS File Renaming Filter rename.php code injection
medium
6.0
-
-
-
143461
Popup Maker Plugin do_action authorization
medium
6.8
-
-
-
143460
MetInfo sql injection [CVE-2019-17553]
medium
6.8
-
-
-
143459
idreamsoft iCMS spider_project.admincp.php sql injection
medium
6.8
-
-
-
143458
D-Link DIR-412 Web Interface log_get.php improper authentication
low
4.3
-
-
-
143457
ZZZCMS zzzphp zzz_template.php parserIfLabel input validation
medium
6.8
-
-
-
143456
BMC Patrol Agent default permission [CVE-2019-17044]
medium
6.6
-
-
-
143455
BMC Patrol Agent best1collect.exe default permission
medium
4.1
-
-
-
143454
ESET Cyber Security Scheduled Task input validation [CVE-2019-16519]
medium
6.6
-
-
-
143453
ScadaBR Login Form login.htm cross site scripting
low
4.3
-
-
-
143452
Nostromo nhttpd SSL_accept path traversal
low
5.0
-
-
-
143451
Nostromo nhttpd http_verify path traversal
medium
7.5
-
-
-
143450
Ansible Engine/Tower log file [CVE-2019-14858]
low
2.1
-
-
-
143449
wildfly-core improper authentication [CVE-2019-14838]
medium
6.5
-
-
-
143448
OX App Suite cross site scripting [CVE-2019-14227]
low
4.3
-
-
-
143447
OX App Suite Permission permissions [CVE-2019-14226]
medium
6.5
-
-
-
143446
OX App Suite server-side request forgery [CVE-2019-14225]
medium
6.5
-
-
-
143445
ImageMagick draw.c TraceBezier use after free
medium
6.8
-
-
-
143444
LibTIFF RGBA Image tif_getimage.c integer overflow
medium
6.8
-
-
-
143443
GDAL ogr_expat.cpp OGRExpatRealloc double free
medium
6.8
-
-
-
143442
GNU Aspell getdata.cpp unescape out-of-bounds read
medium
6.8
-
-
-
143441
LZ4 LZ4_write32 buffer overflow
medium
6.8
-
-
-
143440
FFmpeg vqavideo.c vqa_decode_init array index
medium
6.8
-
-
-
143439
ImageMagick string.c DestroyStringInfo use after free
medium
6.8
-
-
-
143438
ImageMagick ps.c ReadPSInfo buffer overflow
medium
6.8
-
-
-
143437
FFmpeg utils.c avcodec_open2 null pointer dereference
low
5.0
-
-
-
143436
Centreon os command injection [CVE-2019-17501]
medium
6.5
-
-
-
143435
Jiangnan Online Judge path traversal [CVE-2019-17538]
medium
7.5
-
-
-
143434
Jiangnan Online Judge path traversal [CVE-2019-17537]
medium
7.5
-
-
-
143433
Gila CMS File Upload fm.php moveAction unrestricted upload
medium
6.5
-
-
-
143432
Gila CMS Blog Theme/Mag Theme blog-list.php cross site scripting
low
4.3
-
-
-
143431
libvips gifload.c vips_foreign_load_gif_scan_image use after free
medium
6.8
-
-
-
143430
matio mat4.c Mat_VarReadNextInfo4 out-of-bounds read
medium
6.8
-
-
-
143429
Belkin Wemo Switch 28B Rule Processing rules1 input validation
low
5.0
-
-
-
143428
FasterXML jackson-databind JSON Endpoint input validation [CVE-2019-17531]
medium
7.5
-
-
-
143427
Bento4 Encryption Ap4Atom.cpp AddField out-of-bounds read
medium
6.8
-
-
-
143426
Bento4 Encryption Ap4CommonEncryption.cpp DoInspectFields out-of-bounds read
medium
6.8
-
-
-
143425
Bento4 Ap4TfhdAtom.h SetDefaultSampleSize memory corruption
medium
6.8
-
-
-
143424
Hotaru CMS Stored cross site scripting [CVE-2019-17522]
low
3.5
-
-
-
143423
Landing-CMS cross-site request forgery [CVE-2019-17521]
low
4.3
-
-
-
143422
Hydra HTTP Header read.c process_header_end null pointer dereference
low
5.0
-
-
-
143421
Samsung Laser Printers input validation [CVE-2019-6335]
low
5.0
-
-
-
143420
HP Touchpoint Analytics System Service input validation [CVE-2019-6333]
medium
4.1
-
-
-
143419
Google Android nfc_ncif.cc nfc_ncif_decode_rf_params out-of-bounds read
low
1.5
-
-
-
143418
Google Android combined_decode.cpp GetMBheader out-of-bounds write
medium
6.8
-
-
-
143417
Google Android vlc_dequant.cpp VlcDequantH263IntraBlock_SH out-of-bounds write
medium
6.8
-
-
-
143416
Google Android dec_pred_intra_dc.cpp PV_DecodePredictedIntraDC out-of-bounds write
medium
6.8
-
-
-
143415
Google Android Cache RegisteredServicesCache.java generateServicesMap information disclosure
low
1.5
-
-
-
143414
Google Android Permission Check ActivityStarter.java startActivityMayWait default permission
medium
4.1
-
-
-
143413
Google Android NFC default permission [CVE-2019-2114]
medium
4.1
-
-
-
143412
Google Android Permission Check ScreenRotationAnimation.java ScreenRotationAnimation information disclosure
low
1.5
-
-
-
143411
Python Documentation Sorting calculation [CVE-2019-17514]
medium
5.1
-
-
-
143410
D-Link DIR-846 SetWizardConfig.php SetWizardConfig os command injection
high
9.3
-
-
-
143409
D-Link DIR-846 SetMasterWLanSettings.php SetMasterWLanSettings os command injection
high
9.3
-
-
-
143408
D-Link DIR-850/DIR-859 DEVICE.TIME.php os command injection
medium
7.5
-
-
-
143407
D-Link DIR-816 A1 Management Page input validation [CVE-2019-17507]
medium
7.5
-
-
-
143406
D-Link DIR-868L/DIR-817LW Web Interface getcfg.php Credentials improper authentication
low
5.0
-
-
-
143405
D-Link DAP-1320 Web Interface improper authentication [CVE-2019-17505]
medium
6.8
-
-
-
143404
Kirona Dynamic Resource Scheduling Reflected cross site scripting
low
4.3
-
-
-
143403
Kirona Dynamic Resource Scheduling REGISTER.cmd information disclosure
low
5.0
-
-
-
143402
Compal CH7465LG Common Gateway Interface setter.xml os command injection
medium
8.5
-
-
-
143401
Genesys PureEngage Digital HtmlChatPanel.jsp cross site scripting
low
4.3
-
-
-
143400
Sophos Cyberoam Firewall SSL VPN Console injection [CVE-2019-17059]
medium
7.5
-
-
-
143399
Intel NUC System Firmware memory corruption [CVE-2019-14570]
medium
4.1
-
-
-
143398
Intel NUC System Firmware Pointer memory corruption
medium
4.1
-
-
-
143397
Kaseya VSA RMM LAN Cache default permission [CVE-2019-14510]
medium
7.6
-
-
-
143396
Intel Smart Connect Technology for Intel NUC File Permission privileges management
medium
4.1
-
-
-
143395
Intel Active System Console Installer privileges management [CVE-2019-11120]
medium
4.1
-
-
-
143394
Boa free release of resource
low
5.0
-
-
-
143393
Boa memory corruption [CVE-2018-21027]
medium
6.8
-
-
-
143392
GREE+ cross-site request forgery [CVE-2018-20582]
low
4.3
-
-
-
143391
Graphite views.py send_email server-side request forgery
medium
7.5
-
-
-
143390
ThemeMakers SmartIT Premium Responsive Theme wp_users.dat information disclosure
low
5.0
-
-
-
143389
ThemeMakers Blessing Premium Responsive Theme wp_users.dat information disclosure
low
5.0
-
-
-
143388
ThemeMakers GamesTheme Premium Theme wp_users.dat information disclosure
low
5.0
-
-
-
143387
ThemeMakers Goodnex Premium Responsive Theme wp_users.dat information disclosure
low
5.0
-
-
-
143386
ThemeMakers Almera Responsive Portfolio Site Template wp_users.dat information disclosure
low
5.0
-
-
-
143385
ThemeMakers Almera Responsive Portfolio Theme wp_users.dat information disclosure
low
5.0
-
-
-
143384
ThemeMakers Axioma Premium Responsive Theme wp_users.dat information disclosure
low
5.0
-
-
-
143383
ThemeMakers Accio Responsive Parallax One Page Site Template wp_users.dat information disclosure
low
5.0
-
-
-
143382
ThemeMakers Accio One Page Parallax Responsive Theme wp_users.dat information disclosure
low
5.0
-
-
-
143381
ThemeMakers Invento Responsive Gallery wp_users.dat information disclosure
low
5.0
-
-
-
143380
ThemeMakers Car Dealer Theme wp_users.dat information disclosure
low
5.0
-
-
-
143379
ThemeMakers Diplomat/Political Theme wp_users.dat information disclosure
low
5.0
-
-
-
143373
XNU IPComp memory corruption [CVE-2019-8717]
medium
6.8
-
-
-
143372
Cobham Explorer 710 Firmware unrestricted upload [CVE-2019-9534]
medium
4.4
-
-
-
143371
Cobham Explorer 710 insufficiently protected credentials [CVE-2019-9533]
high
9.3
-
-
-
143370
Cobham Explorer 710 Web Application Portal cleartext transmission
medium
2.1
-
-
-
143369
Cobham Explorer 710 Web Application Portal improper authentication
medium
6.8
-
-
-
143368
Cobham Explorer 710 Access Restriction information disclosure
medium
4.4
-
-
-
143367
Cobham Explorer 710 Web Application Portal missing authentication
medium
4.4
-
-
-
143366
Tracker PDF-XChange Editor NTLM SSO Hash insufficiently protected credentials
low
4.3
-
-
-
143365
Craft CMS Stored cross site scripting [CVE-2019-17496]
low
4.3
-
-
-
143364
Swagger UI CSS injection [CVE-2019-17495]
low
4.3
-
-
-
143363
laravel-bjyblog URL cross site scripting [CVE-2019-17494]
low
4.3
-
-
-
143362
Jiangnan Online Judge create cross site scripting
low
4.3
-
-
-
143361
Jiangnan Online Judge create cross site scripting
low
4.3
-
-
-
143360
Jiangnan Online Judge File Upload ProblemController unrestricted upload
medium
6.5
-
-
-
143359
Jiangnan Online Judge create cross site scripting
low
4.3
-
-
-
143358
b3log Symphony HTTP Header cross site scripting [CVE-2019-17488]
low
4.3
-
-
-
143357
Libntlm smbutil.c tSmbNtlmAuthResponse buffer overflow
medium
6.8
-
-
-
143356
animate-it Plugin edsanimate.php cross-site request forgery
low
4.3
-
-
-
143355
Softing uaGate SI/uaGate MB/uaGate 840D CGI Script privileges management
medium
6.5
-
-
-
143354
EOS Label Distribution Protocol race condition [CVE-2019-14810]
low
4.3
-
-
-
143353
Softing uaGate SI memory corruption [CVE-2019-11528]
medium
6.8
-
-
-
143352
Softing uaGate SI CGI Script os command injection [CVE-2019-11527]
medium
6.5
-
-
-
143351
Softing uaGate SI Maintenance Script code injection [CVE-2019-11526]
medium
7.5
-
-
-
143350
Adobe Acrobat Reader privileges management [CVE-2018-19725]
medium
6.8
-
-
-
143349
VMware Workstation/Fusion IPv6 input validation [CVE-2019-5535]
low
4.3
-
-
-
143348
VMware ESXi/Workstation/Fusion/VMRC/Horizon Client Virtual Sound Device use after free
medium
4.4
-
-
-
143347
IBM Maximo Anywhere Root Detection insecure storage of sensitive information
low
2.1
-
-
-
143346
Bento4 Ap4Descriptor.h GetTag null pointer dereference
low
4.3
-
-
-
143345
Bento4 Ap4Descriptor.h Action null pointer dereference
low
4.3
-
-
-
143344
Bento4 Ap4Descriptor.h Action null pointer dereference
low
4.3
-
-
-
143343
GNU binutils libbfd dwarf2.c _bfd_dwarf2_find_nearest_line integer overflow
medium
6.8
-
-
-
143342
GNU binutils libbfd dwarf2.c find_abstract_instance recursion
low
4.3
-
-
-
143341
Avira Software Updater DLL untrusted search path [CVE-2019-17449]
medium
4.6
-
-
-
143340
LavaLite Account Name cross site scripting [CVE-2019-17434]
low
3.5
-
-
-
143339
z-song laravel-admin cross site scripting [CVE-2019-17433]
low
3.5
-
-
-
143338
FastAdmin edit cross-site request forgery
low
4.3
-
-
-
143337
FastAdmin add cross-site request forgery
low
4.3
-
-
-
143336
EyouCms login.php cross site scripting
low
4.3
-
-
-
143335
Adhouma CMS post.php sql injection
medium
6.8
-
-
-
143334
NetSarang XFTP Client File Copy buffer overflow [CVE-2019-17320]
medium
5.1
-
-
-
143333
new-contact-form-widget Plugin all-query-page.php sql injection
medium
6.8
-
-
-
143332
client-dash Plugin cross site scripting [CVE-2019-17071]
low
4.3
-
-
-
143331
liquid-speech-balloon Plugin cross site scripting [CVE-2019-17070]
low
4.3
-
-
-
143330
Siemens SIMATIC IT UADM Service Port 1434 Credentials insufficiently protected credentials
low
3.5
-
-
-
143329
Siemens WinAC RTX improper authentication [CVE-2019-13921]
low
5.0
-
-
-
143328
Siemens SIMATIC/SINAMICS resource consumption [CVE-2019-10936]
low
4.3
-
-
-
143327
Siemens SIMATIC/SINAMICS IRT resource consumption [CVE-2019-10923]
low
4.3
-
-
-
143326
RobotCPA Plugin f.php path traversal
medium
7.5
-
-
-
143325
ACF-Frontend-Display Plugin File Upload index.php unrestricted upload
medium
7.5
-
-
-
143324
prettyPhoto jquery.prettyPhoto.js cross site scripting
low
4.3
-
-
-
143323
Vernissage Theme Option Update default permission [CVE-2015-9477]
medium
6.5
-
-
-
143322
Teardrop Theme Option Update default permission [CVE-2015-9476]
medium
6.5
-
-
-
143321
Pont Theme Option Update default permission [CVE-2015-9475]
medium
6.5
-
-
-
143320
Simpolio Theme Option Update default permission [CVE-2015-9474]
medium
6.5
-
-
-
143319
estrutura-basica Theme download.php path traversal
medium
7.5
-
-
-
143318
incoming-links Plugin HTTP Header referrers.php cross site scripting
low
4.3
-
-
-
143317
dzs-zoomsounds Plugin File Upload upload.php unrestricted upload
medium
7.5
-
-
-
143316
history-collection Plugin download.php path traversal
medium
7.5
-
-
-
143315
content-grabber Plugin cross site scripting [CVE-2015-9469]
low
3.5
-
-
-
143314
broken-link-manager Plugin delURL cross site scripting
low
4.3
-
-
-
143313
broken-link-manager Plugin wpslEditURL sql injection
medium
6.8
-
-
-
143312
wti-like-post Plugin WtiLikePostProcessVote sql injection
medium
6.8
-
-
-
143311
yet-another-stars-rating Plugin yasr_get_multi_set_values_and_field sql injection
medium
6.0
-
-
-
143310
s3bubble-amazon-s3-html-5-video-with-adverts Plugin downloader.php path traversal
medium
7.5
-
-
-
143309
s3bubble-amazon-s3-audio-streaming Plugin downloader.php path traversal
medium
7.5
-
-
-
143308
Portfolio Plugin afp_get_new_category_page sql injection
medium
6.0
-
-
-
143307
Portfolio Plugin afp_get_new_portfolio_item_page sql injection
medium
6.0
-
-
-
143306
booking-system Plugin display sql injection
medium
6.0
-
-
-
143305
searchterms-tagging-2 Plugin options-general.php cross site scripting
low
4.3
-
-
-
143304
searchterms-tagging-2 Plugin pk_stt2_db_get_popular_terms sql injection
low
4.3
-
-
-
143303
pretty-link Plugin list_links sql injection
medium
6.0
-
-
-
143302
Redmine Textile Persistent cross site scripting
low
4.3
-
-
-
143301
Automattic Mongoose Access Control input validation [CVE-2019-17426]
medium
7.5
-
-
-
143300
OISF libhtp HTTP Protocol Parser input validation [CVE-2019-17420]
medium
6.8
-
-
-
143299
MetInfo sql injection [CVE-2019-17419]
medium
6.0
-
-
-
143298
MetInfo sql injection [CVE-2019-17418]
medium
6.0
-
-
-
143297
PbootCMS cross site scripting [CVE-2019-17417]
low
3.5
-
-
-
143296
iTerm2 tmux Control Mode input validation [CVE-2019-9535]
medium
7.5
-
-
-
143295
ISC BIND dispatch.c race condition
low
4.3
-
-
-
143294
ISC BIND EDNS Client Subnet input validation [CVE-2019-6469]
medium
4.3
-
-
-
143293
ISC BIND nxdomain Redirect assertion [CVE-2019-6468]
low
5.0
-
-
-
143292
ISC BIND nxdomain Redirect query.c assertion
low
2.1
-
-
-
143291
ISC BIND Zone Transfer permission assignment [CVE-2019-6465]
medium
4.3
-
-
-
143290
NVIDIA Shield TV Experience Boot Image input validation [CVE-2019-5700]
medium
4.6
-
-
-
143289
NVIDIA Shield TV Experience Tegra Bootloader memory corruption
medium
4.4
-
-
-
143288
SnapManager for Oracle information disclosure [CVE-2019-5507]
low
2.1
-
-
-
143287
Clustered Data ONTAP Hostname Verification certificate validation
medium
5.1
-
-
-
143286
NitroPDF type conversion [CVE-2019-5053]
medium
6.8
-
-
-
143285
NitroPDF memory corruption [CVE-2019-5050]
medium
6.8
-
-
-
143284
NitroPDF out-of-bounds write [CVE-2019-5048]
medium
6.8
-
-
-
143283
NitroPDF CharProcs Parser use after free [CVE-2019-5047]
medium
6.8
-
-
-
143282
NitroPDF JPEG2000 File out-of-bounds write [CVE-2019-5046]
medium
6.8
-
-
-
143281
NitroPDF JPEG2000 File out-of-bounds write [CVE-2019-5045]
medium
6.8
-
-
-
143280
IBM Spectrum Scale injection [CVE-2019-4558]
medium
6.6
-
-
-
143279
IBM Maximo Asset Management Error Message information exposure
low
4.0
-
-
-
143278
Dell EMC Avamar Server/Integrated Data Protection Appliance permission assignment
medium
6.0
-
-
-
143277
McAfee Endpoint Security Configuration Tool missing authentication
medium
4.1
-
-
-
143276
McAfee Endpoint Security Installer EPSetup.exe code injection
medium
4.1
-
-
-
143275
File Sharing Wizard Structured Exception buffer overflow [CVE-2019-17415]
medium
6.8
-
-
-
143274
tinylcy Vino vn_get_string input validation
low
5.0
-
-
-
143273
Exiv2 types.cpp getULong buffer overflow
low
4.3
-
-
-
143272
libyal liblnk liblnk_location_information.c network_share_name_offset out-of-bounds read
medium
4.4
-
-
-
143271
Shack Forms Pro Extension File Attachment path traversal [CVE-2019-17399]
medium
7.5
-
-
-
143270
RIOT MQTT-SN resource consumption [CVE-2019-17389]
low
5.0
-
-
-
143269
animate-it Plugin cross site scripting [CVE-2019-17385]
low
4.3
-
-
-
143268
animate-it Plugin cross site scripting [CVE-2019-17384]
low
4.3
-
-
-
143267
netaddr Gem File Permission default permission [CVE-2019-17383]
medium
7.5
-
-
-
143266
Zabbix Dashboard Page improper authentication [CVE-2019-17382]
medium
6.8
-
-
-
143265
cPanel WHM Update Preferences Interface cross site scripting
low
4.3
-
-
-
143264
cPanel WHM SSL Storage Manager Interface Stored cross site scripting
low
4.3
-
-
-
143263
cPanel SSL Key Delete Interface cross site scripting [CVE-2019-17378]
low
4.3
-
-
-
143262
cPanel LiveAPI Example Scripts cross site scripting [CVE-2019-17377]
low
4.3
-
-
-
143261
cPanel SSL Certificate Upload cross site scripting [CVE-2019-17376]
low
4.3
-
-
-
143260
cPanel API Token session expiration [CVE-2019-17375]
medium
6.5
-
-
-
143259
Netgear WNR834Bv2 improper authentication [CVE-2019-17373]
medium
6.8
-
-
-
143258
Netgear DC112A genieDisableLanChanged.cgi improper authentication
medium
6.8
-
-
-
143257
libpng png_create_info_struct release of resource
low
4.3
-
-
-
143256
OTCMS sysCheckFile_deal.php input validation
medium
6.5
-
-
-
143255
Citrix Application Delivery Management Access Control authorization
medium
6.5
-
-
-
143254
Nix default permission [CVE-2019-17365]
medium
4.1
-
-
-
143253
ZyXEL NBG-418N v2 Authentication wan.htm improper authentication
low
5.0
-
-
-
143252
D-Link DIR-615 wan.htm improper authentication
low
4.3
-
-
-
143251
Netreo OmniCenter Blind sql injection [CVE-2019-17128]
medium
6.8
-
-
-
143250
Kramer VIAware Access Control default permission [CVE-2019-17124]
medium
7.5
-
-
-
143249
Zoho ManageEngine DataSecurity Plus Configuration File file access
medium
6.5
-
-
-
143248
Koji path traversal [CVE-2019-17109]
medium
6.5
-
-
-
143247
OpenProject Project List cross site scripting [CVE-2019-17092]
low
4.3
-
-
-
143246
OpenSSH XMSS Key integer overflow [CVE-2019-16905]
medium
4.4
-
-
-
143245
Socomec DIRIS A-40 Web Interface password.jsn Password insufficiently protected credentials
low
5.0
-
-
-
143244
Zingbox Inspector input validation [CVE-2019-1584]
medium
6.8
-
-
-
143243
Altair PBS Professional privileges management [CVE-2019-15719]
medium
5.2
-
-
-
143242
MantisBT os command injection [CVE-2019-15715]
medium
6.5
-
-
-
143241
Envoy HTTP Header resource consumption [CVE-2019-15226]
low
5.0
-
-
-
143240
Zingbox Inspector 3rd Party Integration cleartext storage [CVE-2019-15023]
low
5.0
-
-
-
143239
Zingbox Inspector ARP authentication spoofing [CVE-2019-15022]
medium
5.4
-
-
-
143238
Zingbox Inspector information disclosure [CVE-2019-15021]
low
2.9
-
-
-
143237
Zingbox Inspector Update Image injection [CVE-2019-15020]
medium
7.5
-
-
-
143236
Zingbox Inspector Update Image input validation [CVE-2019-15019]
medium
7.5
-
-
-
143235
Zingbox Inspector improper authentication [CVE-2019-15018]
medium
7.5
-
-
-
143234
Zingbox Inspector SSH Service hard-coded credentials [CVE-2019-15017]
medium
5.4
-
-
-
143233
Zingbox Inspector Management Interface sql injection [CVE-2019-15016]
medium
6.0
-
-
-
143232
Zingbox Inspector hard-coded credentials [CVE-2019-15015]
medium
4.4
-
-
-
143231
Zingbox Inspector CLI injection [CVE-2019-15014]
medium
6.0
-
-
-
143230
RENPHO App JSON improper enforcement of message integrity [CVE-2019-14808]
low
2.6
-
-
-
143229
Sunny WebBox cross-site request forgery [CVE-2019-13529]
medium
6.0
-
-
-
143228
Pi-Hole os command injection [CVE-2019-13051]
medium
6.8
-
-
-
143227
Samsung Smart Phone Service Mode risky encryption [CVE-2019-11341]
low
1.5
-
-
-
143226
TIBCO MDM MDM Server cross site scripting [CVE-2019-11212]
low
3.5
-
-
-
143225
Juniper Junos Protocol Independent Multicast resource consumption
low
5.0
-
-
-
143224
Juniper Junos path traversal [CVE-2019-0074]
low
1.5
-
-
-
143223
Juniper Junos PKI Key permission assignment [CVE-2019-0073]
low
1.5
-
-
-
143222
Juniper SBR Carrier Access Management Credentials insufficiently protected credentials
low
1.5
-
-
-
143221
Juniper Junos Veriexec privileges management [CVE-2019-0071]
medium
4.1
-
-
-
143220
Juniper Junos input validation [CVE-2019-0070]
medium
4.1
-
-
-
143219
Juniper Junos Log Credentials cleartext transmission
low
1.5
-
-
-
143218
Juniper Junos flowd unusual condition [CVE-2019-0068]
low
5.0
-
-
-
143217
Juniper Junos vmcore input validation [CVE-2019-0067]
low
3.3
-
-
-
143216
Juniper Junos NG-mVPN input validation [CVE-2019-0066]
low
5.0
-
-
-
143215
Juniper Junos SIP ALG input validation [CVE-2019-0065]
low
4.3
-
-
-
143214
Juniper Junos flowd input validation [CVE-2019-0064]
low
4.3
-
-
-
143213
Juniper Junos BNG input validation [CVE-2019-0063]
low
4.3
-
-
-
143212
Juniper Junos J-Web session fixiation [CVE-2019-0062]
medium
5.1
-
-
-
143211
Juniper Junos MGD privileges management [CVE-2019-0061]
medium
6.6
-
-
-
143210
Juniper Junos flowd exceptional condition [CVE-2019-0060]
low
5.0
-
-
-
143209
Juniper Junos BGP release of resource [CVE-2019-0059]
low
5.0
-
-
-
143208
Juniper Junos Veriexec Subsystem privileges management [CVE-2019-0058]
medium
6.6
-
-
-
143207
Juniper Junos JDM improper authentication [CVE-2019-0057]
medium
4.1
-
-
-
143206
Juniper Junos OSPF input validation [CVE-2019-0056]
low
5.0
-
-
-
143205
Juniper Junos SIP ALG input validation [CVE-2019-0055]
low
5.0
-
-
-
143204
Juniper Junos Certificate Validation certificate validation [CVE-2019-0054]
medium
5.1
-
-
-
143203
Juniper Junos flowd exceptional condition [CVE-2019-0051]
low
5.0
-
-
-
143202
Juniper Junos srxpfe input validation [CVE-2019-0050]
low
4.3
-
-
-
143201
Juniper Junos J-Web Persistent cross site scripting
low
4.3
-
-
-
143200
ISC BIND Managed Key risky encryption [CVE-2018-5745]
low
3.5
-
-
-
143199
ISC BIND EDNS Option release of resource [CVE-2018-5744]
medium
5.0
-
-
-
143198
ISC BIND Connection allocation of resources [CVE-2018-5743]
low
4.3
-
-
-
143197
ISC DHCP Options memory corruption [CVE-2018-5732]
medium
5.0
-
-
medium
143192
SolarWinds Dameware Mini Remote Client Agent SmartCard Authentication DWRCS.exe input validation
medium
6.8
-
-
-
143191
OTCMS Admin Panel member_deal.php cross-site request forgery
low
4.3
-
-
-
143190
S-Cms tpl.php cross site scripting
low
4.3
-
-
-
143189
Bouncy Castle Crypto ASN.1 Parser allocation of resources [CVE-2019-17359]
low
5.0
-
-
-
143188
Jfinal cos isSafeFile unrestricted upload
medium
7.5
-
-
-
143187
vBulletin getHookList sql injection
medium
6.0
-
-
-
143186
XnView Classic User Mode out-of-bounds write [CVE-2019-17262]
medium
4.4
-
-
-
143185
XnView Classic User Mode out-of-bounds write [CVE-2019-17261]
medium
4.4
-
-
-
143184
MPC-HC memory corruption [CVE-2019-17260]
medium
4.4
-
-
-
143183
KMPlayer User Mode out-of-bounds write [CVE-2019-17259]
medium
4.4
-
-
-
143182
IrfanView out-of-bounds write [CVE-2019-17258]
medium
6.8
-
-
-
143181
IrfanView Exception unusual condition [CVE-2019-17257]
medium
4.3
-
-
-
143180
IrfanView User Mode out-of-bounds write [CVE-2019-17256]
medium
6.8
-
-
-
143179
IrfanView User Mode out-of-bounds write [CVE-2019-17255]
medium
6.8
-
-
-
143178
IrfanView out-of-bounds write [CVE-2019-17254]
medium
6.8
-
-
-
143177
IrfanView User Mode out-of-bounds write [CVE-2019-17253]
medium
6.8
-
-
-
143176
IrfanView User Mode out-of-bounds write [CVE-2019-17252]
medium
6.8
-
-
-
143175
IrfanView User Mode out-of-bounds write [CVE-2019-17251]
medium
6.8
-
-
-
143174
IrfanView User Mode out-of-bounds write [CVE-2019-17250]
medium
6.8
-
-
-
143173
IrfanView User Mode out-of-bounds write [CVE-2019-17249]
medium
6.8
-
-
-
143172
IrfanView User Mode out-of-bounds write [CVE-2019-17248]
medium
6.8
-
-
-
143171
IrfanView buffer overflow [CVE-2019-17247]
medium
6.8
-
-
-
143170
IrfanView User Mode out-of-bounds write [CVE-2019-17246]
medium
6.8
-
-
-
143169
IrfanView User Mode out-of-bounds write [CVE-2019-17245]
medium
4.4
-
-
-
143168
IrfanView buffer overflow [CVE-2019-17244]
medium
6.8
-
-
-
143167
IrfanView buffer overflow [CVE-2019-17243]
medium
6.8
-
-
-
143166
IrfanView User Mode out-of-bounds write [CVE-2019-17242]
medium
4.4
-
-
-
143165
IrfanView User Mode out-of-bounds write [CVE-2019-17241]
medium
4.4
-
-
-
143164
FiberHome HG2201T downloadfile.cgi path traversal
medium
6.8
-
-
-
143163
FiberHome HG2201T telnet.cgi input validation
medium
6.8
-
-
-
143162
OpenStack Octavia Amphora Image improper authentication [CVE-2019-17134]
medium
7.5
-
-
-
143161
Centreon Web brokerPerformance.php Stored cross site scripting
low
4.3
-
-
-
143160
Centreon Web minPlayCommand.php code injection
medium
6.0
-
-
-
143159
Centreon Web cleartext storage [CVE-2019-17106]
medium
6.0
-
-
-
143158
Centreon Web Token Generator index.php random values
medium
7.5
-
-
-
143157
Centreon VM Apache HTTP Server httponly cookie validation
low
2.6
-
-
-
143156
Auth0 Access Control IdentityTokenValidator improper authentication
medium
7.5
-
-
-
143155
Hrworks Flow Report cross site scripting [CVE-2019-16417]
low
3.5
-
-
-
143154
HRworks Report cross site scripting [CVE-2019-16416]
low
3.5
-
-
-
143153
Ansible Log Credentials log file
low
2.1
-
-
-
143152
openshift TLS Hostname Verification code download [CVE-2019-14845]
medium
5.4
-
-
-
143151
Yealink Phone OpenVPN File Upload path traversal [CVE-2019-14657]
medium
6.5
-
-
-
143150
Yealink Phone HTTP Service unrestricted upload [CVE-2019-14656]
medium
6.0
-
-
-
143149
Dbell Wi-Fi Smart Video Doorbell DB01-S Gen 1 Service Port 81 openlock.cgi input validation
medium
7.5
-
-
-
143148
Moxa EDR 810 Ping input validation [CVE-2019-10969]
medium
6.5
-
-
-
143147
Moxa EDR 810 Log File log file [CVE-2019-10963]
low
4.3
-
-
-
143146
knex.js MSSQL sql injection [CVE-2019-10757]
medium
6.8
-
-
-
143145
node-red-dashboard cross site scripting [CVE-2019-10756]
low
3.5
-
-
-
143144
Bootstrap-3-Typeahead highlighter cross site scripting
low
4.3
-
-
-
143143
SAP SQL Anywhere/IQ/Dynamic Tier file access [CVE-2019-0381]
medium
4.6
-
-
-
143142
SAP Landscape Management Log log file [CVE-2019-0380]
low
4.0
-
-
-
143141
SAP NetWeaver Process Integration insufficient verification of data authenticity
medium
7.5
-
-
-
143140
SAP Business Intelligence Platform Background Image Stored cross site scripting
low
3.5
-
-
-
143139
SAP Business Intelligence Platform Input Control Stored cross site scripting
low
3.5
-
-
-
143138
SAP Business Intelligence Platform Publication Name Stored cross site scripting
low
3.5
-
-
-
143137
SAP Business Intelligence Platform Export Dialog Box Reflected cross site scripting
low
3.5
-
-
-
143136
SAP Business Intelligence Platform Chart Title Reflected cross site scripting
low
3.5
-
-
-
143135
SAP Financial Consolidation Xpath xml injection [CVE-2019-0370]
medium
7.5
-
-
-
143134
SAP Financial Consolidation Reflected cross site scripting [CVE-2019-0369]
low
3.5
-
-
-
143133
SAP Customer Relationship Management cross site scripting [CVE-2019-0368]
low
3.5
-
-
-
143132
SAP NetWeaver Process Integration Authorization authorization
medium
6.5
-
-
-
143131
Centreon VM Configuration File centreon-backup.pl privileges management
high
10.0
-
-
-
143130
Centreon Web licenseUpload.php unrestricted upload
medium
7.5
-
-
-
143129
Centreon Web getStats.php code injection
medium
6.0
-
-
-
143128
Centreon Web makeXML_ListServices.php sql injection
medium
6.0
-
-
-
143127
Centreon Web img_gantt.php sql injection
medium
6.0
-
-
-
143126
Centreon Web input validation [CVE-2018-21020]
medium
5.1
-
-
-
143125
Apple iPhone Siri Self privileges management [Disputed]
medium
6.8
-
-
-
143124
Microsoft Windows Update Assistant privileges management [CVE-2019-1378]
medium
6.6
-
-
-
143123
Microsoft SQL Server Management Studio Permission permission assignment
low
3.5
-
-
-
143122
Microsoft Dynamics 365 cross site scripting [CVE-2019-1375]
low
3.5
-
-
-
143121
Microsoft Internet Explorer memory corruption [CVE-2019-1371]
medium
6.8
-
-
-
143120
Open Enclave SDK information disclosure [CVE-2019-1369]
low
1.2
-
-
-
143119
Microsoft Windows Secure Boot input validation [CVE-2019-1368]
low
1.9
-
-
-
143118
Microsoft Windows IIS memory corruption [CVE-2019-1365]
medium
6.0
-
-
-
143117
Microsoft Windows Win32k memory corruption [CVE-2019-1364]
medium
8.5
-
-
-
143116
Microsoft Windows GDI information disclosure [CVE-2019-1363]
low
3.5
-
-
-
143115
Microsoft Windows Win32k memory corruption [CVE-2019-1362]
medium
8.5
-
-
-
143114
Microsoft Windows Graphics Component information disclosure [CVE-2019-1361]
low
4.3
-
-
-
143113
Microsoft Windows JET Database Engine memory corruption [CVE-2019-1359]
medium
6.8
-
-
-
143112
Microsoft Windows JET Database Engine memory corruption [CVE-2019-1358]
medium
6.8
-
-
-
143111
Microsoft Edge Cookie authentication spoofing [CVE-2019-1357]
medium
6.8
-
-
-
143110
Microsoft Internet Explorer Cookie authentication spoofing [CVE-2019-1357]
medium
6.8
-
-
-
143109
Microsoft Edge information disclosure [CVE-2019-1356]
low
4.3
-
-
-
143108
Microsoft Windows memory corruption [CVE-2019-1347]
medium
7.1
-
-
-
143107
Microsoft Windows memory corruption [CVE-2019-1346]
medium
7.1
-
-
-
143106
Microsoft Windows Kernel information disclosure [CVE-2019-1345]
low
3.5
-
-
-
143105
Microsoft Windows Code Integrity Module information disclosure
low
3.5
-
-
-
143104
Microsoft Windows memory corruption [CVE-2019-1343]
low
7.1
-
-
-
143103
Microsoft Windows Error Reporting Manager input validation [CVE-2019-1342]
low
4.9
-
-
-
143102
Microsoft Windows Power Service umpo.dll privileges management
medium
6.0
-
-
-
143101
Microsoft Windows AppX Deployment Server privileges management
medium
4.9
-
-
-
143100
Microsoft Windows Error Reporting privileges management [CVE-2019-1339]
medium
6.0
-
-
-
143099
Microsoft Windows NTLMv2 inadequate encryption [CVE-2019-1338]
medium
5.1
-
-
-
143098
Microsoft Windows Update Client information disclosure [CVE-2019-1337]
low
3.5
-
-
-
143097
Microsoft Windows Update Client privileges management [CVE-2019-1336]
medium
6.0
-
-
-
143096
Microsoft Windows Kernel information disclosure [CVE-2019-1334]
low
3.5
-
-
-
143095
Microsoft Excel memory corruption [CVE-2019-1331]
medium
6.8
-
-
-
143094
Microsoft SharePoint Foundation Impersonation privileges management
medium
6.5
-
-
-
143093
Microsoft SharePoint Foundation/SharePoint Enterprise Server cross site scripting
low
3.5
-
-
-
143092
Microsoft SharePoint Foundation/SharePoint Enterprise Server cross site scripting
low
3.5
-
-
-
143091
Microsoft Excel memory corruption [CVE-2019-1327]
medium
6.8
-
-
-
143090
Microsoft Windows Remote Desktop Protocol input validation [CVE-2019-1326]
low
4.3
-
-
-
143089
Microsoft Windows rdbss.sys memory corruption [CVE-2019-1325]
medium
7.5
-
-
-
143088
Microsoft Windows Update Client privileges management [CVE-2019-1323]
medium
6.0
-
-
-
143087
Microsoft Windows Authentication Request improper authentication
medium
3.5
-
-
-
143086
Microsoft Windows CloudStore privileges management [CVE-2019-1321]
medium
3.5
-
-
-
143085
Microsoft Windows Authentication Request improper authentication
medium
3.5
-
-
-
143084
Microsoft Windows Error Reporting privileges management [CVE-2019-1319]
medium
6.0
-
-
-
143083
Microsoft Windows TLS information disclosure [CVE-2019-1318]
low
2.1
-
-
-
143082
Microsoft Windows Hardlink link following [CVE-2019-1317]
medium
7.0
-
-
-
143081
Microsoft Windows Setup privileges management [CVE-2019-1316]
medium
6.0
-
-
-
143080
Microsoft Windows Error Reporting privileges management [CVE-2019-1315]
medium
8.5
-
-
-
143079
Microsoft Windows Security Feature improper authentication [CVE-2019-1314]
medium
4.4
-
-
-
143078
Microsoft SQL Server Management Studio Permission permission assignment
low
3.5
-
-
-
143077
Microsoft Windows Imaging API memory corruption [CVE-2019-1311]
medium
6.8
-
-
-
143076
Microsoft Windows Hyper-V input validation [CVE-2019-1230]
low
2.8
-
-
-
143075
Microsoft Windows NTLM MIC improper authentication [CVE-2019-1166]
medium
5.1
-
-
-
143074
Microsoft SharePoint Foundation/SharePoint Enterprise Server cross site scripting
low
3.5
-
-
-
143073
Microsoft Edge HTTP Content authentication spoofing [CVE-2019-0608]
medium
6.8
-
-
-
143072
Microsoft Internet Explorer HTTP Content authentication spoofing
medium
6.8
-
-
-
143071
Microsoft Windows MS XML xml external entity reference [CVE-2019-1060]
medium
9.3
-
-
-
143070
Microsoft Azure App Service Sandbox memory corruption [CVE-2019-1372]
high
9.3
-
-
-
143069
Microsoft Edge/ChakraCore Chakra Scripting Engine memory corruption
medium
6.8
-
-
-
143068
Microsoft Edge/ChakraCore Chakra Scripting Engine memory corruption
medium
6.8
-
-
-
143067
Microsoft Edge/ChakraCore Chakra Scripting Engine memory corruption
medium
6.8
-
-
-
143066
Microsoft Edge/ChakraCore Chakra Scripting Engine memory corruption
medium
6.8
-
-
-
143065
Microsoft Internet Explorer VBScript memory corruption [CVE-2019-1239]
medium
6.8
-
-
-
143064
Microsoft Internet Explorer VBScript memory corruption [CVE-2019-1238]
medium
6.8
-
-
-
143063
Microsoft Windows Remote Desktop input validation [CVE-2019-1333]
medium
6.8
-
-
-
143062
Dell Encryption Enterprise Installer untrusted search path [CVE-2019-3745]
medium
4.1
-
-
-
143061
SuSE Linux Enterprise Server 15 Squid Binary pinger default permission
medium
4.6
-
-
-
143060
Xen Linux Kernel balloon.c resource consumption
low
2.1
-
-
-
143059
Xen infinite loop [CVE-2019-17350]
low
2.1
-
-
-
143058
Xen infinite loop [CVE-2019-17349]
low
2.1
-
-
-
143057
Xen PCID input validation [CVE-2019-17348]
low
2.1
-
-
-
143056
Xen input validation [CVE-2019-17347]
medium
4.6
-
-
-
143055
Xen PCID input validation [CVE-2019-17346]
medium
4.6
-
-
-
143054
Xen IOMMU Operation input validation [CVE-2019-17345]
low
2.1
-
-
-
143053
Xen PTE Update input validation [CVE-2019-17344]
low
2.1
-
-
-
143052
Xen HVM input validation [CVE-2019-17343]
medium
4.6
-
-
-
143051
Xen race condition [CVE-2019-17342]
medium
4.4
-
-
-
143050
Xen PCI race condition [CVE-2019-17341]
medium
4.4
-
-
-
143049
Xen grant-table Transfer input validation [CVE-2019-17340]
medium
4.6
-
-
-
143048
SugarCRM Emails sql injection [CVE-2019-17319]
medium
6.0
-
-
-
143047
SugarCRM pmse_Inbox sql injection [CVE-2019-17318]
medium
6.0
-
-
-
143046
SugarCRM UpgradeWizard input validation [CVE-2019-17317]
medium
6.5
-
-
-
143045
SugarCRM Import input validation [CVE-2019-17316]
medium
6.5
-
-
-
143044
SugarCRM Administration input validation [CVE-2019-17315]
medium
6.5
-
-
-
143043
SugarCRM Configurator path traversal [CVE-2019-17314]
medium
6.5
-
-
-
143042
SugarCRM Studio path traversal [CVE-2019-17313]
medium
6.5
-
-
-
143041
SugarCRM File path traversal [CVE-2019-17312]
medium
6.5
-
-
-
143040
SugarCRM Attachment path traversal [CVE-2019-17311]
medium
6.5
-
-
-
143039
SugarCRM Campaigns input validation [CVE-2019-17310]
medium
6.5
-
-
-
143038
SugarCRM EmailMan input validation [CVE-2019-17309]
medium
6.5
-
-
-
143037
SugarCRM Emails input validation [CVE-2019-17308]
medium
6.5
-
-
-
143036
SugarCRM Tracker input validation [CVE-2019-17307]
medium
6.5
-
-
-
143035
SugarCRM Configurator input validation [CVE-2019-17306]
medium
6.5
-
-
-
143034
SugarCRM MergeRecords input validation [CVE-2019-17305]
medium
6.5
-
-
-
143033
SugarCRM MergeRecords input validation [CVE-2019-17304]
medium
6.5
-
-
-
143032
SugarCRM MergeRecords input validation [CVE-2019-17303]
medium
6.5
-
-
-
143031
SugarCRM ModuleBuilder input validation [CVE-2019-17302]
medium
6.5
-
-
-
143030
SugarCRM ModuleBuilder input validation [CVE-2019-17301]
medium
6.5
-
-
-
143029
SugarCRM Administration input validation [CVE-2019-17300]
medium
6.5
-
-
-
143028
SugarCRM Administration input validation [CVE-2019-17299]
medium
6.5
-
-
-
143027
SugarCRM Administration sql injection [CVE-2019-17298]
medium
6.0
-
-
-
143026
SugarCRM Quotes sql injection [CVE-2019-17297]
medium
6.0
-
-
-
143025
SugarCRM Contacts sql injection [CVE-2019-17296]
medium
6.0
-
-
-
143024
SugarCRM History sql injection [CVE-2019-17295]
medium
6.0
-
-
-
143023
SugarCRM Export sql injection [CVE-2019-17294]
medium
6.0
-
-
-
143022
SugarCRM pmse_Project sql injection [CVE-2019-17293]
medium
6.0
-
-
-
143021
SugarCRM pmse_Inbox sql injection [CVE-2019-17292]
medium
6.0
-
-
-
143020
download-plugins-dashboard plugin class-alg-download-plugins-settings.php Stored cross site scripting
low
4.3
-
-
-
143019
ultimate-faqs Plugin EWD_UFAQ_Import.php injection
low
4.3
-
-
-
143018
ultimate-faqs Plugin Option Import EWD_UFAQ_Import.php input validation
medium
5.0
-
-
-
143017
rsyslog Cisco Log Message pmcisconames.c buffer overflow
medium
6.8
-
-
-
143016
rsyslog AIX Log Message pmaixforwardedfrom.c buffer overflow
medium
6.8
-
-
-
143015
PCProtect Antivirus Folder Permission privileges management
medium
6.6
-
-
-
143014
Twitter Kit Framework Hostname Verification certificate validation
medium
5.1
-
-
-
143013
Espressif ESP-IDF Secure Boot injection [CVE-2019-15894]
medium
4.6
-
-
-
143012
Sitos Six SCORM File unrestricted upload [CVE-2019-15751]
medium
6.8
-
-
-
143011
Sitos Six Blog cross site scripting [CVE-2019-15750]
low
4.3
-
-
-
143010
Sitos Six Password Reset password recovery [CVE-2019-15749]
medium
6.8
-
-
-
143009
Sitos Six Import unrestricted upload [CVE-2019-15748]
medium
7.5
-
-
-
143008
Sitos Six privileges management [CVE-2019-15747]
medium
6.5
-
-
-
143007
Sitos Six injection [CVE-2019-15746]
medium
7.5
-
-
-
143006
Amazon FreeRTOS MQTT Packet prvProcessReceivedPublish input validation
low
5.0
-
-
-
143005
MyBuilder Viewer Configuration File input validation [CVE-2019-12812]
medium
7.5
-
-
-
143004
MyBuilder ActiveX Control ShellOpen os command injection
medium
7.5
-
-
-
143003
Elementor Pro Plugin customize.php elementor-edit-template cross site scripting
low
4.3
-
-
-
143002
orbisius-child-theme-creator Plugin Access Control permission assignment
medium
6.5
-
-
-
143001
buddypress-activity-plus Plugin admin-ajax.php cross-site request forgery
low
4.3
-
-
-
143000
smooth-slider Plugin sql injection [CVE-2015-9454]
medium
6.0
-
-
-
142999
broken-link-manager Plugin HTTP Header cross site scripting [CVE-2015-9453]
low
4.3
-
-
-
142998
nex-forms-express-wp-form-builder Plugin sql injection [CVE-2015-9452]
medium
6.8
-
-
-
142997
plugmatter-optin-feature-box-lite Plugin sql injection [CVE-2015-9451]
medium
6.8
-
-
-
142996
plugmatter-optin-feature-box-lite Plugin sql injection [CVE-2015-9450]
medium
6.8
-
-
-
142995
LibTomCrypt UTF-8 der_decode_utf8_string.c der_decode_utf8_string out-of-bounds read
medium
6.8
-
-
-
142992
DameWare Remote Support memory corruption
medium
4.1
-
-
-
142991
Google Android Binder Driver binder_poll use after free
medium
4.4
-
-
-
142990
Intellian Remote Access Ping Test os command injection [CVE-2019-17269]
medium
7.5
-
-
-
142989
FasterXML jackson-databind input validation [CVE-2019-17267]
high
7.5
-
-
-
142988
libsoup NTLM Message soup-auth-ntlm.c soup_ntlm_parse_challenge out-of-bounds read
medium
6.8
-
-
-
142987
libyal liblnk liblnk_location_information.c liblnk_location_information_read_data out-of-bounds read
medium
4.4
-
-
-
142986
libyal libfwsi libfwsi_extension_block.c libfwsi_extension_block_copy_from_byte_stream out-of-bounds read
medium
4.4
-
-
-
142985
Bludit Brute-Force Protection security.class.php excessive authentication
low
4.3
-
-
-
142984
CMS Made Simple Module Manager cross site scripting [CVE-2019-17226]
low
3.5
-
-
-
142983
Subrion CMS cross site scripting [CVE-2019-17225]
low
3.5
-
-
-
142982
WebARX Plugin URI authorization [CVE-2019-17214]
medium
7.5
-
-
-
142981
WebARX Plugin Stored cross site scripting [CVE-2019-17213]
low
4.3
-
-
-
142980
Frost Ming rediswrapper Pickled Object models.py deserialization
medium
7.5
-
-
-
142979
TeamPass Login Stored cross site scripting
low
4.3
-
-
-
142978
TeamPass Knowledge Base Label Stored cross site scripting
low
3.5
-
-
-
142977
TeamPass Search Page Stored cross site scripting
low
3.5
-
-
-
142976
WPO webpagetest getfile.php path traversal
medium
7.5
-
-
-
142975
OpenEMR Lifestyle Demographic Filter clinical_rules.php sql injection
medium
6.8
-
-
-
142973
Foxit PhantomPDF AcroForm removeField use after free
medium
6.8
-
-
-
142972
Foxit Reader AcroForm exportValues use after free
medium
6.8
-
-
-
142971
Foxit Reader AcroForm deleteItemAt use after free
medium
6.8
-
-
-
142970
Zendesk FON2601E-SE DNS Amplification input validation
low
5.0
-
-
-
142969
IBM Security Key Lifecycle Manager Web UI cross site scripting
low
4.3
-
-
-
142968
IBM Security Key Lifecycle Manager authorization [CVE-2019-4514]
low
5.0
-
-
-
142967
IBM MQ AMQP Listener session fixiation [CVE-2019-4227]
medium
7.5
-
-
-
142966
Signal Messenger WebRTC input validation [CVE-2019-17192] [Disputed]
low
5.0
-
-
-
142965
Signal Messenger Call input validation [CVE-2019-17191]
medium
6.8
-
-
-
142964
Fecshop FecMall File Upload imageupload getimagesize unrestricted upload
medium
6.5
-
-
-
142963
Xerox AtlaLink C8070 privileges management [CVE-2019-17184]
medium
7.5
-
-
-
142962
Foxit Reader release of resource [CVE-2019-17183]
low
5.0
-
-
-
142961
Valve Steam Client Filesystem path traversal [CVE-2019-17180]
medium
4.6
-
-
-
142960
OpenEMR add_template.php cross site scripting
low
4.3
-
-
-
142959
LodePNG WinPR lodepng.c HuffmanTree_makeFromFrequencies release of resource
low
5.0
-
-
-
142958
FreeRDP region.c release of resource
low
5.0
-
-
-
142957
joyplus-cms admin_pic.php path traversal
medium
7.5
-
-
-
142956
Linux Kernel SSID wext-sme.c cfg80211_mgd_wext_giwessid buffer overflow
medium
6.8
-
-
-
142955
vBulletin Avatar input validation [CVE-2019-17132]
medium
6.8
-
-
-
142954
vBulletin improper restriction of rendered ui layers [CVE-2019-17131]
medium
6.8
-
-
-
142953
vBulletin URL vurl.php file access
medium
6.4
-
-
-
142952
Liferay Portal CE JSON Payload deserialization [CVE-2019-16891]
medium
6.5
-
-
-
142951
Pillow Image File allocation of resources [CVE-2019-16865]
low
4.3
-
-
-
142950
Foxit Reader AcroForm use after free [CVE-2019-13320]
medium
6.8
-
-
-
142949
Foxit Reader XFA Form use after free [CVE-2019-13319]
medium
6.8
-
-
-
142948
Foxit Reader format string [CVE-2019-13318]
medium
6.8
-
-
-
142947
Foxit PhantomPDF Calculate Action use after free [CVE-2019-13317]
medium
6.8
-
-
-
142946
Foxit PhantomPDF Calculate Action use after free [CVE-2019-13316]
medium
6.8
-
-
-
142945
Foxit Reader removeField use after free
medium
6.8
-
-
-
142944
Micro Focus Arcsight Logger Stored cross site scripting [CVE-2019-11656]
low
3.5
-
-
-
142943
Micro Focus Arcsight Logger File Upload unrestricted upload [CVE-2019-11655]
medium
6.5
-
-
-
142942
Apache Hadoop fsimage memory corruption [CVE-2018-11768]
medium
5.0
-
-
-
142941
REDCap cross site scripting [CVE-2019-17121]
low
3.5
-
-
-
142940
libopenmpt libopenmpt_modplug.c ModPlug_SampleName buffer overflow
medium
6.8
-
-
-
142939
kube-state-metrics Metric information disclosure [CVE-2019-17110]
low
4.3
-
-
-
142938
Visualizer Plugin Admin Dashboard Block.php Stored cross site scripting
low
4.3
-
-
-
142937
Unbound NOTIFY Query memory corruption [CVE-2019-16866]
low
5.0
-
-
-
142936
RPyC Remote Procedure Call authorization [CVE-2019-16328]
medium
7.5
-
-
-
142935
KSLabs KSWEB path traversal [CVE-2019-16198]
medium
6.5
-
-
-
142934
KSLabs KSWEB Ajax code injection [CVE-2019-15766]
medium
6.5
-
-
-
142933
tcpdump print-lmp.c lmp_print_data_link_subobjs input validation
medium
6.8
-
-
-
142932
libpcap PHB Header sf-pcapng.c input validation
medium
6.8
-
-
-
142931
libpcap URL daemon.c server-side request forgery
medium
7.5
-
-
-
142930
libpcap daemon.c crypt null pointer dereference
low
5.0
-
-
-
142929
libpcap daemon.c Username insufficient verification of data authenticity
low
5.0
-
-
-
142928
libpcap daemon.c input validation
medium
6.8
-
-
-
142927
Foxit Reader XFA Form use after free [CVE-2019-13332]
medium
6.8
-
-
-
142926
Foxit Reader JPG File out-of-bounds read [CVE-2019-13331]
medium
6.8
-
-
-
142925
Foxit Reader JPG File type confusion [CVE-2019-13330]
medium
6.8
-
-
-
142924
Foxit Reader tif File type confusion [CVE-2019-13329]
medium
6.8
-
-
-
142923
Foxit Reader Acroform Object use after free [CVE-2019-13328]
medium
6.8
-
-
-
142922
Foxit Reader Acroform Object use after free [CVE-2019-13327]
medium
6.8
-
-
-
142921
Foxit Reader Acroform Object out-of-bounds read [CVE-2019-13326]
medium
6.8
-
-
-
142920
Foxit Studio Photo EPS File out-of-bounds read [CVE-2019-13325]
medium
6.8
-
-
-
142919
Foxit Studio Photo TIFF File out-of-bounds read [CVE-2019-13324]
medium
6.8
-
-
-
142918
Foxit Studio Photo tif File out-of-bounds write [CVE-2019-13323]
medium
6.8
-
-
-
142917
libpl_droidsonroids_gif decoding.c DDGifSlurp double free
medium
6.8
-
-
-
142916
tcpdump SMB Parser smbutil.c smb_fdata recursion
low
5.0
-
-
-
142915
tcpdump SMB Parser print-smb.c print_trans out-of-bounds read
medium
6.8
-
-
-
142914
libpcap pcapng buffer overflow [CVE-2018-16301]
medium
6.8
-
-
-
142913
tcpdump BGP Parser print-bgp.c bgp_attr_print recursion
low
5.0
-
-
-
142912
tcpdump BGP Parser print-bgp.c bgp_attr_print out-of-bounds read
medium
6.8
-
-
-
142911
tcpdump DCCP Parser print-dccp.c dccp_print_option out-of-bounds read
medium
6.8
-
-
-
142910
tcpdump HNCP Parser print-hncp.c print_prefix out-of-bounds read
medium
6.8
-
-
-
142909
tcpdump IEEE 802.11 Parser print-802_11.c out-of-bounds read
medium
6.8
-
-
-
142908
tcpdump ICMPv6 Parser print-icmp6.c out-of-bounds read
medium
6.8
-
-
-
142907
tcpdump BGP Parser print-bgp.c bgp_capabilities_print out-of-bounds read
medium
6.8
-
-
-
142906
tcpdump OSPFv3 Parser print-ospf6.c ospf6_print_lshdr out-of-bounds read
medium
7.5
-
-
-
142905
LINE tcpdump CLI Parser tcpdump.c get_next_file buffer overflow
medium
6.8
-
-
-
142904
tcpdump print-babel.c babel_print_v2 out-of-bounds read
medium
6.8
-
-
-
142903
tcpdump IKEv1 Parser print-isakmp.c ikev1_n_print out-of-bounds read
medium
6.8
-
-
-
142902
tcpdump FRF.16 Parser print-fr.c mfr_print out-of-bounds read
medium
6.8
-
-
-
142901
tcpdump BGP Parser print-bgp.c bgp_capabilities_print out-of-bounds read
medium
6.8
-
-
-
142900
tcpdump Rx Parser print-rx.c rx_cache_find out-of-bounds read
medium
6.8
-
-
-
142899
tcpdump RSVP Parser print-rsvp.c rsvp_obj_print out-of-bounds read
medium
6.8
-
-
-
142898
tcpdump LMP Parser print-lmp.c lmp_print_data_link_subobjs out-of-bounds read
medium
6.8
-
-
-
142897
tcpdump print-vrrp.c vrrp_print out-of-bounds read
medium
6.8
-
-
-
142896
tcpdump ICMP Parser print-icmp.c icmp_print out-of-bounds read
medium
6.8
-
-
-
142895
tcpdump LDP Parser print-ldp.c ldp_tlv_print out-of-bounds read
medium
6.8
-
-
-
142894
tcpdump SMB Data input validation [CVE-2018-10105]
medium
7.5
-
-
-
142893
tcpdump SMB Data input validation [CVE-2018-10103]
medium
7.5
-
-
-
142892
IBM WebSphere Application Server Stack Trace information exposure
low
5.0
-
-
-
142891
IBM Security Guardium improper authentication [CVE-2019-4422]
medium
6.5
-
-
-
142890
Red Hat JBoss Operations Network Remote Code Execution [CVE-2019-3834]
medium
5.1
-
-
-
142889
Athena SCS Smartcard ECDSA Key Generation race condition [CVE-2019-15809]
low
1.0
-
-
-
142888
MatrixSSL ECDSA Signature ecc_math.c risky encryption
low
1.0
-
-
-
142887
wolfSSL/wolfCrypt ECDSA Signature ecc.c information exposure
low
1.0
-
-
-
142886
Cisco Unified Communications Manager Web-based Interface cross-site request forgery
low
4.3
-
-
-
142885
JetBrains ReSharper Installer DLL untrusted search path [CVE-2019-16407]
low
4.1
-
-
-
142884
JetBrains YouTrack Issue Page Stored cross site scripting
low
4.3
-
-
-
142883
Cisco Unified Communications Manager Web-based Interface request smuggling
medium
6.8
-
-
-
142882
Cisco Unified Contact Center Express Web Server input validation
medium
6.8
-
-
-
142881
Cisco ASA/Firepower Threat Defense IKEv1 resource consumption
low
4.3
-
-
-
142880
JetBrains YouTrack Settings Page cross-site request forgery [CVE-2019-15040]
low
4.3
-
-
-
142879
JetBrains TeamCity Settings Page cross site scripting [CVE-2019-15037]
low
4.3
-
-
-
142878
JetBrains TeamCity os command injection [CVE-2019-15036]
medium
6.5
-
-
-
142877
JetBrains ToolBox URL missing encryption [CVE-2019-14959]
medium
5.1
-
-
-
142876
JetBrains PyCharm Connection resource consumption [CVE-2019-14958]
medium
6.8
-
-
-
142875
JetBrains YouTrack Permission permissions [CVE-2019-14956]
medium
6.0
-
-
-
142874
Umbraco GetInpectSearch sql injection
medium
6.8
-
-
-
142873
JetBrains Ktor Framework UserHashedTableAuth unknown vulnerability
medium
7.5
-
-
-
142872
JetBrains Ktor Framework LDAP input validation [CVE-2019-12736]
medium
7.5
-
-
-
142871
Cisco Unified Communications Manager Web-based Interface cross site scripting
low
4.3
-
-
-
142870
Cisco Unified Communications Manager Web-based Interface cross site scripting
low
4.3
-
-
-
142869
Cisco IC3000 Industrial Compute Gateway Web-based Management Interface resource consumption
low
3.5
-
-
-
142868
Cisco Prime Infrastructure Web-based Management Interface cross site scripting
low
4.3
-
-
-
142867
Cisco Prime Infrastructure Web-based Management Interface cross site scripting
low
4.3
-
-
-
142866
Cisco Unified Communications Manager Web-based Interface xml external entity reference
medium
6.8
-
-
-
142865
Cisco Unified Communications Manager Web-based Interface sql injection
medium
6.0
-
-
-
142864
Cisco Unified Communications Web-based Interface cross site scripting
low
4.3
-
-
-
142863
Cisco Email Security Appliance Sender Policy Framework input validation
medium
6.8
-
-
-
142862
Cisco FirePOWER Management Center Malware Inspection input validation
medium
6.8
-
-
-
142861
Cisco Firepower Threat Defense Pluggable Authentication resource consumption
low
3.5
-
-
-
142860
Cisco FXOS/Firepower Threat Defense input validation [CVE-2019-12699]
medium
6.6
-
-
-
142859
Cisco ASA/Firepower Threat Defense WebVPN resource consumption
low
4.3
-
-
-
142858
Cisco Firepower System Software Detection Engine input validation
medium
6.8
-
-
-
142857
Cisco Firepower System Software Detection Engine input validation
medium
6.8
-
-
-
142856
Cisco ASA/Firepower Threat Defense WebVPN Portal cross site scripting
low
4.3
-
-
-
142855
Cisco Firepower Threat Defense Command Line Interface input validation
medium
6.6
-
-
-
142854
Cisco ASA scp type conversion [CVE-2019-12693]
low
3.5
-
-
-
142853
Cisco FirePOWER Management Center Web-based Management Interface path traversal
medium
6.0
-
-
-
142852
Cisco FirePOWER Management Center Web UI os command injection
medium
8.5
-
-
-
142851
Cisco FirePOWER Management Center Web-based Management Interface input validation
medium
6.0
-
-
-
142850
Cisco FirePOWER Management Center Web UI memory corruption [CVE-2019-12688]
medium
6.0
-
-
-
142849
Cisco FirePOWER Management Center Web UI memory corruption [CVE-2019-12687]
medium
6.0
-
-
-
142848
Cisco FirePOWER Management Center Web-based Management Interface sql injection
medium
6.0
-
-
-
142847
Cisco FirePOWER Management Center Web-based Management Interface sql injection
medium
6.0
-
-
-
142846
Cisco FirePOWER Management Center Web-based Management Interface sql injection
medium
6.0
-
-
-
142845
Cisco FirePOWER Management Center Web-based Management Interface sql injection
medium
6.0
-
-
-
142844
Cisco FirePOWER Management Center Web-based Management Interface sql injection
medium
6.0
-
-
-
142843
Cisco FirePOWER Management Center Web-based Management Interface sql injection
medium
6.0
-
-
-
142842
Cisco FirePOWER Management Center Web-based Management Interface sql injection
medium
6.0
-
-
-
142841
Cisco FirePOWER Management Center Web-based Management Interface sql injection
medium
6.0
-
-
-
142840
Cisco ASA/Firepower Threat Defense Session Initiation Protocol integer underflow
low
4.3
-
-
-
142839
Cisco ASA SSL VPN exceptional condition [CVE-2019-12677]
low
3.5
-
-
-
142838
Cisco ASA/Firepower Threat Defense OSPF input validation [CVE-2019-12676]
low
2.9
-
-
-
142837
Cisco Firepower Threat Defense Container escape output [CVE-2019-12675]
medium
4.1
-
-
-
142836
Cisco Firepower Threat Defense Container escape output [CVE-2019-12674]
medium
4.1
-
-
-
142835
Cisco ASA/Firepower Threat Defense FTP Inspection Engine input validation
low
4.3
-
-
-
142834
Cisco Identity Services Engine Web-based Management Interface cross site scripting
low
4.3
-
-
-
142833
Cisco Security Manager Java Deserialization deserialization [CVE-2019-12630]
medium
6.8
-
-
-
142832
JetBrains TeamCity injection [CVE-2019-12157]
medium
7.5
-
-
-
142831
JetBrains TeamCity Error Message information exposure [CVE-2019-12156]
low
5.0
-
-
-
142830
HHVM Number memory corruption [CVE-2019-11929]
medium
6.8
-
-
-
142829
Micro Focus Enterprise Developer/Enterprise Server Reflected cross site scripting
low
4.3
-
-
-
142828
Undertow Debug Log Credentials log file
low
4.3
-
-
-
142827
Check Point R80.30 Security Gateway Configuration exceptional condition
low
2.6
-
-
-
142826
Foxit PDF Reader Javascript Engine exceptional condition [CVE-2019-5031]
medium
6.8
-
-
-
142825
IBM Security Directory Server insecure storage of sensitive information
low
5.0
-
-
-
142824
IBM Security Directory Server Web UI cross site scripting [CVE-2019-4542]
low
4.3
-
-
-
142823
IBM Security Directory Server XML Data xml injection [CVE-2019-4539]
medium
6.5
-
-
-
142822
IBM Security Directory Server redirect [CVE-2019-4538]
low
6.8
-
-
-
142821
IBM Security Directory Server Lockout excessive authentication
low
2.6
-
-
-
142820
Eclipse Mojarra Client Window Field PartialViewContextImpl.java Reflected cross site scripting
low
4.3
-
-
-
142819
mintinstall deserialization [CVE-2019-17080]
medium
6.8
-
-
-
142818
EnterpriseDT CompleteFTP Server Bootstrap.log Credentials log file
low
3.5
-
-
-
142817
SalesAgility SuiteCRM privileges management [CVE-2019-14454]
medium
7.5
-
-
-
142816
CA Network Flow Analysis hard-coded credentials [CVE-2019-13658]
medium
7.5
-
-
-
142815
Butor Portal wl path traversal
medium
4.3
-
-
-
142814
SalesAgility SuiteCRM server-side request forgery [CVE-2019-13335]
medium
7.5
-
-
-
142813
Compal CH7465LG Access Control input validation [CVE-2019-13025]
medium
7.5
-
-
-
142812
Online Store delete_product.php missing authentication
medium
5.8
-
-
-
142811
Online Store delete_file.php path traversal
medium
6.4
-
-
-
142810
Online Store Registration Form sent_register.php cross site scripting
low
4.3
-
-
-
142809
Online Store user_view.php Stored cross site scripting
low
3.5
-
-
-
142808
Online Store user_view.php Stored cross site scripting
low
3.5
-
-
-
142807
Elastic Code Repository Import permission assignment [CVE-2019-7618]
low
3.5
-
-
-
142806
Linux Kernel cxgb4 Driver mem.c write_tpt_entry memory corruption
low
4.3
-
-
-
142805
XunRuiCMS Stored cross site scripting [CVE-2019-17074]
low
3.5
-
-
-
142804
emlog path traversal [CVE-2019-17073]
low
4.9
-
-
-
142803
JetBrains YouTrack Whitelist redirect [CVE-2019-15041]
medium
6.8
-
-
-
142802
JetBrains TeamCity information disclosure [CVE-2019-15035]
medium
6.0
-
-
-
142801
Apache MINA TLS Message cleartext transmission [CVE-2019-0231]
medium
7.5
-
-
-
142800
IBM Jazz Reporting Service Web UI cross site scripting [CVE-2019-4497]
low
3.5
-
-
-
142799
IBM Jazz Reporting Service Web UI cross site scripting [CVE-2019-4495]
low
3.5
-
-
-
142798
IBM Jazz Reporting Service Web UI cross site scripting [CVE-2019-4494]
low
3.5
-
-
-
142797
IBM Daeja ViewONE Virtual information disclosure [CVE-2019-4246]
low
5.0
-
-
-
142796
PuTTY SSH-1 input validation [CVE-2019-17069]
low
4.3
-
-
-
142795
PuTTY Protection Mechanism Clipboard injection
medium
6.8
-
-
-
142794
PuTTY Port-Forwarding allocation of resources [CVE-2019-17067]
medium
4.1
-
-
-
142793
Xpdf Catalog.cc Catalog.pageLabels null pointer dereference
low
4.3
-
-
-
142792
Snowtide PDFxStream Page-Tree input validation [CVE-2019-17063]
low
4.3
-
-
-
142791
Linux Kernel AF_NFC Network Module llcp_sock.c llcp_sock_create default permission
medium
4.1
-
-
-
142790
Linux Kernel AF_ISDN Network Module socket.c base_sock_create input validation
medium
4.1
-
-
-
142789
Linux Kernel AF_APPLETALK Network Module ddp.c atalk_create default permission
medium
4.1
-
-
-
142788
Linux Kernel AF_IEEE802154 Network Module socket.c ieee802154_create default permission
medium
4.1
-
-
-
142787
Linux Kernel AF_AX25 Network Module af_ax25.c ax25_create default permission
medium
4.1
-
-
-
142786
FasterXML jackson-databind JSON Endpoint input validation [CVE-2019-16943]
medium
6.8
-
-
-
142785
FasterXML jackson-databind RMI Endpoint input validation [CVE-2019-16942]
medium
6.8
-
-
-
142784
Google Chrome OS Imagination Technologies Driver card1 PVRSRVBridgeSyncPrimOpCreate integer overflow
medium
6.8
-
-
-
142783
Victure PC530 Telnet Service missing authentication [CVE-2019-15940]
high
9.3
-
-
-
142782
JetBrains TeamCity SSL Certificate certificate validation [CVE-2019-15042]
medium
5.1
-
-
-
142781
JetBrains TeamCity input validation [CVE-2019-15039]
medium
6.8
-
-
-
142780
JetBrains TeamCity HTTP Header input validation [CVE-2019-15038]
low
5.1
-
-
-
142779
JetBrains Upsource Code Block Comment cross site scripting [CVE-2019-14961]
low
4.3
-
-
-
142778
JetBrains Rider JetBrains.Rider.Unity.Editor.Plugin.Repacked.dll untrusted search path
medium
4.6
-
-
-
142777
JetBrains VIM Plugin Project File vim_settings.xml insecure storage of sensitive information
low
4.3
-
-
-
142776
JetBrains Hub Password Expiration Policy password recovery [CVE-2019-14955]
low
2.6
-
-
-
142775
JetBrains IntelliJ IDEA Markdown missing encryption [CVE-2019-14954]
low
5.1
-
-
-
142774
JetBrains YouTrack Attachment cross site scripting [CVE-2019-14953]
low
4.3
-
-
-
142773
JetBrains YouTrack Issue Title cross site scripting [CVE-2019-14952]
low
4.3
-
-
-
142772
Pivotal Application Manager CSV permission assignment [CVE-2019-11275]
medium
6.0
-
-
-
142771
SourceGear Vault Plugin Configuration Form Credentials cleartext transmission
low
2.6
-
-
-
142770
LDAP Email Plugin Configuration Form Credentials cleartext transmission
low
2.6
-
-
-
142769
Dingding Plugin Job Configuration config.xml cleartext storage
low
1.9
-
-
-
142768
HTML Publisher Plugin Project Name cross site scripting [CVE-2019-10432]
low
3.5
-
-
-
142767
Script Security Plugin Sandbox code injection [CVE-2019-10431]
medium
6.0
-
-
-
142766
Codehaus deserialization [CVE-2019-10202]
medium
6.8
-
-
-
142765
IBM Sterling File Gateway URL path traversal [CVE-2019-4423]
medium
7.5
-
-
-
142764
IBM WebSphere Application Server Liberty Cookie cookie validation
low
5.0
-
-
-
142763
IBM WebSphere Application Server Liberty Session session fixiation
medium
6.5
-
-
-
142762
IBM Sterling File Gateway information disclosure [CVE-2019-4280]
low
5.0
-
-
-
142761
IBM WebSphere eXtreme Scale Admin API cross site scripting [CVE-2019-4115]
low
3.5
-
-
-
142760
IBM WebSphere eXtreme Scale Admin Console Stored information disclosure
low
1.5
-
-
-
142759
IBM WebSphere eXtreme Scale Admin Console improper restriction of rendered ui layers
medium
6.8
-
-
-
142758
IBM WebSphere eXtreme Scale Admin Console cross site scripting
low
3.5
-
-
-
142757
RSA BSAFE Crypto-C Micro Edition information disclosure [CVE-2019-3733]
low
2.1
-
-
-
142756
RSA BSAFE Crypto-C Micro Edition information exposure [CVE-2019-3732]
low
5.0
-
-
-
142755
RSA BSAFE Crypto-C Micro Edition information exposure [CVE-2019-3731]
low
5.0
-
-
-
142754
RSA BSAFE Micro Edition Suite Error Message information exposure
low
5.0
-
-
-
142753
RSA BSAFE Micro Edition Suite ECDSA Signature buffer overflow
medium
4.9
-
-
-
142752
RSA BSAFE Micro Edition Suite DSA Signature out-of-bounds read
medium
6.8
-
-
-
142751
Qualcomm Snapdragon Auto Audio Buffer buffer overflow [CVE-2019-2341]
medium
4.4
-
-
-
142750
Qualcomm Snapdragon Auto IPA Driver buffer overflow [CVE-2019-2333]
medium
4.4
-
-
-
142749
Qualcomm Snapdragon Auto Heap Guard random values [CVE-2019-2294]
medium
6.8
-
-
-
142748
Qualcomm Snapdragon Compute Camera use after free [CVE-2019-2284]
medium
4.4
-
-
-
142747
Qualcomm Snapdragon Auto Video buffer overflow [CVE-2019-2252]
medium
6.8
-
-
-
142746
Evernote Attachment File input validation [CVE-2019-17051]
medium
6.8
-
-
-
142745
Voyager Package authorization [CVE-2019-17050]
medium
6.0
-
-
-
142744
Netgear SRX5308 sql injection [CVE-2019-17049]
medium
6.8
-
-
-
142743
Visualizer Plugin upload-data server-side request forgery
medium
6.8
-
-
-
142742
Rust Cargo code download [CVE-2019-16760]
medium
6.8
-
-
-
142741
Xoops image-manager cross site scripting [CVE-2019-16684]
low
3.5
-
-
-
142740
Xoops image-manager cross site scripting [CVE-2019-16683]
low
3.5
-
-
-
142739
Google Go request smuggling [CVE-2019-16276]
medium
6.8
-
-
-
142738
Netdisco Search Reflected cross site scripting
low
4.3
-
-
-
142737
Western Digital SSD Dashboard/SanDisk SSD Dashboard Web Service input validation
medium
5.1
-
-
-
142736
Western Digital SSD Dashboard/SanDisk SSD Dashboard Access Control information disclosure
low
4.3
-
-
-
142735
Foxit Reader Javascript Engine recursion [CVE-2019-13124]
low
4.3
-
-
-
142734
Foxit Reader Javascript Engine recursion [CVE-2019-13123]
low
4.3
-
-
-
142733
Qualcomm Snapdragon Auto WLAN NAN buffer overflow [CVE-2019-10540]
medium
6.8
-
-
-
142732
Qualcomm Snapdragon Auto IE Header buffer overflow [CVE-2019-10539]
medium
6.8
-
-
-
142731
Qualcomm Snapdragon Auto HLOS input validation [CVE-2019-10538]
high
10.0
-
-
-
142730
Qualcomm Snapdragon Auto BT null pointer dereference [CVE-2019-10510]
low
5.0
-
-
-
142729
Qualcomm Snapdragon Auto ACL Disconnect use after free [CVE-2019-10509]
medium
6.8
-
-
-
142728
Qualcomm Snapdragon Auto WLAN buffer overflow [CVE-2019-10508]
medium
4.4
-
-
-
142727
Qualcomm Snapdragon Auto Extscan Scan Result out-of-bounds read
medium
4.4
-
-
-
142726
Qualcomm Snapdragon Auto Vendor Command input validation [CVE-2019-10506]
medium
4.6
-
-
-
142725
Qualcomm Snapdragon Auto Volume Listener Library use after free
medium
4.4
-
-
-
142724
Qualcomm Snapdragon Mobile FIFO array index [CVE-2019-10499]
medium
4.4
-
-
-
142723
Qualcomm Snapdragon Auto buffer overflow [CVE-2019-10498]
medium
4.4
-
-
-
142722
Qualcomm Snapdragon Auto use after free [CVE-2019-10497]
medium
4.4
-
-
-
142721
Qualcomm Snapdragon Auto Boot Image risky encryption [CVE-2019-10492]
medium
4.6
-
-
-
142720
Qualcomm Snapdragon Auto AVI Clip null pointer dereference [CVE-2019-10489]
low
5.0
-
-
-
142719
Ilch index unrestricted upload
medium
6.5
-
-
-
142718
Ilch Jobs Tab Stored cross site scripting
low
3.5
-
-
-
142717
rsyslog pmdb2diag.c out-of-bounds read
medium
6.8
-
-
-
142716
CloudBoot getNumByStatus sql injection
medium
6.8
-
-
-
142715
MetInfo language_general.class.php sql injection
medium
6.0
-
-
-
142714
MetInfo product_admin.class.php sql injection
medium
6.0
-
-
-
142713
Linux Kernel hsr_device.c hsr_dev_finalize release of resource
low
5.0
-
-
-
142712
Linux Kernel sit.c sit_init_net release of resource
low
5.0
-
-
-
142711
phpBB BBcode Page acp_bbcodes.php cross-site request forgery
low
4.3
-
-
-
142709
eBrigade evenement_choice.php sql injection
medium
6.0
-
-
-
142708
eBrigade evenements.php sql injection
medium
6.0
-
-
-
142707
eBrigade evenement_ical.php sql injection
medium
6.0
-
-
-
142706
Plataformatec Simple Form Access Control form_builder.rb file_method input validation
medium
7.5
-
-
-
142705
GFI Kerio Control Login Page DOM-Based cross site scripting
medium
4.3
-
-
-
142704
SalesAgility SuiteCRM cross site scripting [CVE-2019-14752]
low
4.3
-
-
-
142703
CDG path traversal [CVE-2017-18636]
medium
7.5
-
-
-
142702
Apple iPhone UBS checkm8 privileges management
medium
6.6
-
-
-
142701
Keybase App Private Key signature verification [CVE-2019-16992]
medium
5.0
-
-
-
142700
Apple iOS/iPadOS Sandbox exposure of resource [CVE-2019-8779]
medium
4.1
-
-
-
142699
NSA Ghidra Experimental Mode FileBitPatternInfoReader.java xml injection
medium
6.8
-
-
-
142698
Zcash Zcashd IP Address exceptional condition
low
5.0
-
-
-
142697
Dell EMC ECS Authentication Brute Force excessive authentication
low
5.1
-
-
-
142696
Dell EMC Integrated Data Protection Appliance ACM Stored cross site scripting
low
3.5
-
-
-
142695
Dell EMC Integrated Data Protection Appliance ACM API excessive authentication
medium
6.0
-
-
-
142694
Dell EMC Integrated Data Protection Appliance ACM Credentials insufficiently protected credentials
medium
4.6
-
-
-
142693
Python XML-RPC Server DocXMLRPCServer.py server_title cross site scripting
low
4.3
-
-
-
142692
Exim EHLO Command string.c string_vformat buffer overflow
medium
6.8
-
-
-
142691
Xpdf TextOutputDev.cc findGaps out-of-bounds write
medium
6.8
-
-
-
142690
Flower Worker Name cross site scripting [CVE-2019-16926]
low
4.3
-
-
-
142689
Flower cross site scripting [CVE-2019-16925]
low
4.3
-
-
-
142688
Dolibarr Email Template mails_templates.php Stored cross site scripting
low
3.5
-
-
-
142687
Dolibarr User Profile card.php Stored cross site scripting
low
3.5
-
-
-
ID
Title
VulDB
CVSS
Secunia
XForce
Nessus
142686
Dolibarr User Note note.php Stored cross site scripting
low
3.5
-
-
-
142685
Dolibarr User Group Description card.php Stored cross site scripting
low
3.5
-
-
-
142684
Facebook WhatsApp Media Parsing Library out-of-bounds write [CVE-2019-11927]
medium
6.8
-
-
-
142683
LibreOffice Macro escape output [CVE-2019-9853]
medium
6.8
-
-
-
142682
Google Android Platform privileges management [CVE-2019-9463]
medium
4.1
-
-
-
142681
Google Android Bluetooth out-of-bounds read [CVE-2019-9462]
low
4.3
-
-
-
142680
Google Android Mediaserver out-of-bounds write [CVE-2019-9460]
medium
4.1
-
-
-
142679
Google Android libttspico buffer overflow [CVE-2019-9459]
medium
6.8
-
-
-
142678
Google Android AOSP Email external reference [CVE-2019-9440]
low
1.5
-
-
-
142677
Google Android Package Manager Service external reference [CVE-2019-9438]
low
1.5
-
-
-
142676
Google Android Bluetooth out-of-bounds read [CVE-2019-9435]
low
1.5
-
-
-
142675
Google Android Bluetooth out-of-bounds read [CVE-2019-9434]
low
4.3
-
-
-
142674
Google Android libvpx input validation [CVE-2019-9433]
low
4.3
-
-
-
142673
Google Android Bluetooth out-of-bounds read [CVE-2019-9432]
low
4.3
-
-
-
142672
Google Android Bluetooth use after free [CVE-2019-9431]
low
4.3
-
-
-
142671
Google Android Bluetooth null pointer dereference [CVE-2019-9430]
low
4.3
-
-
-
142670
Google Android profman out-of-bounds write [CVE-2019-9429]
medium
4.1
-
-
-
142669
Google Android Framework information disclosure [CVE-2019-9428]
low
4.3
-
-
-
142668
Google Android Bluetooth use after free [CVE-2019-9427]
low
1.5
-
-
-
142667
Google Android Bluetooth out-of-bounds read [CVE-2019-9425]
low
4.3
-
-
-
142666
Google Android Screen Lock information disclosure [CVE-2019-9424]
low
1.9
-
-
-
142665
Google Android opencv out-of-bounds write [CVE-2019-9423]
medium
4.1
-
-
-
142664
Google Android Bluetooth out-of-bounds read [CVE-2019-9422]
low
4.3
-
-
-
142663
Google Android libandroidfw out-of-bounds read [CVE-2019-9421]
medium
4.1
-
-
-
142662
Google Android libhevc integer overflow [CVE-2019-9420]
medium
6.8
-
-
-
142661
Google Android Bluetooth out-of-bounds read [CVE-2019-9419]
low
4.3
-
-
-
142660
Google Android libstagefright resource consumption [CVE-2019-9418]
low
4.3
-
-
-
142659
Google Android Bluetooth out-of-bounds read [CVE-2019-9417]
low
1.5
-
-
-
142658
Google Android libstagefright use of uninitialized resource [CVE-2019-9416]
low
4.3
-
-
-
142657
Google Android libstagefright use of uninitialized resource [CVE-2019-9415]
low
4.3
-
-
-
142656
Google Android wpa_supplicant input validation [CVE-2019-9414]
low
4.3
-
-
-
142655
Google Android Bluetooth out-of-bounds read [CVE-2019-9413]
low
4.3
-
-
-
142654
Google Android libSBRdec out-of-bounds read [CVE-2019-9412]
low
4.3
-
-
-
142653
Google Android libavc use of uninitialized resource [CVE-2019-9411]
low
4.3
-
-
-
142652
Google Android libavc use of uninitialized resource [CVE-2019-9410]
low
4.3
-
-
-
142651
Google Android libhevc use of uninitialized resource [CVE-2019-9409]
low
4.3
-
-
-
142650
Google Android libavc use of uninitialized resource [CVE-2019-9408]
low
4.3
-
-
-
142649
Google Android Service Manager permission assignment [CVE-2019-9407]
medium
4.1
-
-
-
142648
Google Android libhevc use of uninitialized resource [CVE-2019-9406]
low
4.3
-
-
-
142647
Google Android libAACdec integer overflow [CVE-2019-9405]
medium
6.8
-
-
-
142646
Google Android Bluetooth input validation [CVE-2019-9404]
low
4.3
-
-
-
142645
Google Android cn-cbor out-of-bounds read [CVE-2019-9403]
low
4.3
-
-
-
142644
Google Android Bluetooth memory corruption [CVE-2019-9402]
low
4.3
-
-
-
142643
Google Android Bluetooth input validation [CVE-2019-9401]
low
4.3
-
-
-
142642
Google Android Bluetooth null pointer dereference [CVE-2019-9400]
low
4.3
-
-
-
142641
Google Android Print Service inadequate encryption [CVE-2019-9399]
low
2.6
-
-
-
142640
Google Android Bluetooth input validation [CVE-2019-9398]
low
4.3
-
-
-
142639
Google Android Bluetooth input validation [CVE-2019-9397]
low
4.3
-
-
-
142638
Google Android Bluetooth input validation [CVE-2019-9396]
low
4.3
-
-
-
142637
Google Android Bluetooth input validation [CVE-2019-9395]
low
4.3
-
-
-
142636
Google Android Bluetooth input validation [CVE-2019-9394]
low
4.3
-
-
-
142635
Google Android Bluetooth input validation [CVE-2019-9393]
low
4.3
-
-
-
142634
Google Android libxaac use of uninitialized resource [CVE-2019-9391]
low
4.3
-
-
-
142633
Google Android Bluetooth out-of-bounds read [CVE-2019-9390]
low
4.3
-
-
-
142632
Google Android Bluetooth out-of-bounds read [CVE-2019-9389]
low
4.3
-
-
-
142631
Google Android Bluetooth Service out-of-bounds read [CVE-2019-9388]
low
4.3
-
-
-
142630
Google Android Bluetooth out-of-bounds read [CVE-2019-9387]
low
4.3
-
-
-
142629
Google Android NFC Server out-of-bounds write [CVE-2019-9386]
medium
4.1
-
-
-
142628
Google Android libxaac out-of-bounds read [CVE-2019-9385]
low
4.3
-
-
-
142627
Google Android LockPatternUtils permission assignment [CVE-2019-9384]
medium
4.1
-
-
-
142626
Google Android NFC Server out-of-bounds read [CVE-2019-9383]
low
1.5
-
-
-
142625
Google Android libeffects out-of-bounds write [CVE-2019-9382]
medium
6.8
-
-
-
142624
Google Android netd use after free [CVE-2019-9381]
low
4.3
-
-
-
142623
Google Android Settings UI authorization [CVE-2019-9380]
medium
6.8
-
-
-
142622
Google Android libstagefright resource consumption [CVE-2019-9379]
low
4.3
-
-
-
142621
Google Android Activity Manager Service permission assignment
medium
4.1
-
-
-
142620
Google Android FingerprintService authorization [CVE-2019-9377]
low
1.5
-
-
-
142619
Google Android Accounts Package input validation [CVE-2019-9376]
medium
4.4
-
-
-
142618
Google Android hostapd out-of-bounds read [CVE-2019-9375]
medium
4.1
-
-
-
142617
Google Android CompanionDeviceManager permission assignment [CVE-2019-9374]
medium
4.1
-
-
-
142616
Google Android JobStore deserialization [CVE-2019-9373]
low
1.5
-
-
-
142615
Google Android libskia input validation [CVE-2019-9372]
low
4.3
-
-
-
142614
Google Android libvpx input validation [CVE-2019-9371]
low
4.3
-
-
-
142613
Google Android sonivox out-of-bounds read [CVE-2019-9370]
low
4.3
-
-
-
142612
Google Android Bluetooth use of uninitialized resource [CVE-2019-9369]
low
1.5
-
-
-
142611
Google Android Bluetooth out-of-bounds read [CVE-2019-9368]
low
1.5
-
-
-
142610
Google Android Bluetooth out-of-bounds read [CVE-2019-9367]
low
4.3
-
-
-
142609
Google Android libSBRdec out-of-bounds read [CVE-2019-9366]
low
4.3
-
-
-
142608
Google Android Bluetooth input validation [CVE-2019-9365]
medium
6.8
-
-
-
142607
Google Android AudioService permission assignment [CVE-2019-9364]
low
1.5
-
-
-
142606
Google Android Bluetooth out-of-bounds write [CVE-2019-9363]
medium
6.8
-
-
-
142605
Google Android libSACdec out-of-bounds read [CVE-2019-9362]
low
4.3
-
-
-
142604
Google Android libavc use of uninitialized resource [CVE-2019-9361]
low
4.3
-
-
-
142603
Google Android TEE out-of-bounds read [CVE-2019-9360]
low
1.5
-
-
-
142602
Google Android libavc use of uninitialized resource [CVE-2019-9359]
low
4.3
-
-
-
142601
Google Android NFC out-of-bounds write [CVE-2019-9358]
medium
4.1
-
-
-
142600
Google Android libAACdec integer overflow [CVE-2019-9357]
medium
6.8
-
-
-
142599
Google Android NFC Server out-of-bounds read [CVE-2019-9356]
low
1.5
-
-
-
142598
Google Android Bluetooth out-of-bounds read [CVE-2019-9355]
low
4.3
-
-
-
142597
Google Android NFC Server out-of-bounds read [CVE-2019-9354]
low
4.3
-
-
-
142596
Google Android Bluetooth out-of-bounds read [CVE-2019-9353]
low
4.3
-
-
-
142595
Google Android libstagefright resource consumption [CVE-2019-9352]
low
4.3
-
-
-
142594
Google Android SyncStatusObserver authorization [CVE-2019-9351]
low
1.5
-
-
-
142593
Google Android Keymaster use after free [CVE-2019-9350]
medium
4.1
-
-
-
142592
Google Android libstagefright resource consumption [CVE-2019-9349]
low
4.3
-
-
-
142591
Google Android libstagefright input validation [CVE-2019-9348]
low
4.3
-
-
-
142590
Google Android m4v_h263 Codec use after free [CVE-2019-9347]
low
1.5
-
-
-
142589
Google Android libstagefright out-of-bounds write [CVE-2019-9346]
medium
6.8
-
-
-
142588
Google Android NFC Server out-of-bounds read [CVE-2019-9344]
low
1.5
-
-
-
142587
Google Android Bluetooth out-of-bounds read [CVE-2019-9343]
low
4.3
-
-
-
142586
Google Android Bluetooth out-of-bounds read [CVE-2019-9342]
low
4.3
-
-
-
142585
Google Android Bluetooth out-of-bounds read [CVE-2019-9341]
low
4.3
-
-
-
142584
Google Android libavc missing initialization of resource [CVE-2019-9338]
low
4.3
-
-
-
142583
Google Android libavc missing initialization of resource [CVE-2019-9337]
low
4.3
-
-
-
142582
Google Android libavc missing initialization of resource [CVE-2019-9336]
low
4.3
-
-
-
142581
Google Android libavc missing initialization of resource [CVE-2019-9335]
low
4.3
-
-
-
142580
Google Android libhevc missing initialization of resource [CVE-2019-9334]
low
4.3
-
-
-
142579
Google Android Bluetooth out-of-bounds read [CVE-2019-9333]
low
4.3
-
-
-
142578
Google Android Bluetooth out-of-bounds read [CVE-2019-9332]
low
4.3
-
-
-
142577
Google Android Bluetooth out-of-bounds read [CVE-2019-9331]
low
4.3
-
-
-
142576
Google Android Bluetooth out-of-bounds read [CVE-2019-9330]
low
4.3
-
-
-
142575
Google Android Bluetooth missing initialization of resource [CVE-2019-9329]
low
4.3
-
-
-
142574
Google Android Bluetooth out-of-bounds read [CVE-2019-9328]
low
4.3
-
-
-
142573
Google Android Bluetooth out-of-bounds read [CVE-2019-9327]
low
4.3
-
-
-
142572
Google Android Bluetooth out-of-bounds read [CVE-2019-9326]
low
4.3
-
-
-
142571
Google Android libvpx out-of-bounds read [CVE-2019-9325]
low
4.3
-
-
-
142570
Google Android Wallpaper Manager Service authorization [CVE-2019-9323]
low
1.5
-
-
-
142569
Google Android libavc missing initialization of resource [CVE-2019-9322]
low
4.3
-
-
-
142568
Google Android libavc missing initialization of resource [CVE-2019-9321]
low
4.3
-
-
-
142567
Google Android libavc missing initialization of resource [CVE-2019-9320]
low
4.3
-
-
-
142566
Google Android libavc missing initialization of resource [CVE-2019-9319]
low
4.3
-
-
-
142565
Google Android libhevc missing initialization of resource [CVE-2019-9318]
low
4.3
-
-
-
142564
Google Android libstagefright missing initialization of resource
low
4.3
-
-
-
142563
Google Android libstagefright missing initialization of resource
low
4.3
-
-
-
142562
Google Android libhevc missing initialization of resource [CVE-2019-9315]
low
4.3
-
-
-
142561
Google Android libavc missing initialization of resource [CVE-2019-9314]
low
4.3
-
-
-
142560
Google Android libstagefright missing initialization of resource
low
4.3
-
-
-
142559
Google Android Bluetooth out-of-bounds read [CVE-2019-9312]
low
1.5
-
-
-
142558
Google Android Bluetooth integer overflow [CVE-2019-9311]
medium
6.8
-
-
-
142557
Google Android libFDK integer overflow [CVE-2019-9310]
medium
6.8
-
-
-
142556
Google Android NFC out-of-bounds write [CVE-2019-9309]
medium
4.1
-
-
-
142555
Google Android libAACdec integer overflow [CVE-2019-9308]
medium
6.8
-
-
-
142554
Google Android libAACdec integer overflow [CVE-2019-9307]
medium
6.8
-
-
-
142553
Google Android libMpegTPDec out-of-bounds write [CVE-2019-9306]
medium
6.8
-
-
-
142552
Google Android libAACdec integer overflow [CVE-2019-9305]
medium
6.8
-
-
-
142551
Google Android libMpegTPDec integer overflow [CVE-2019-9304]
medium
6.8
-
-
-
142550
Google Android libFDK integer overflow [CVE-2019-9303]
medium
6.8
-
-
-
142549
Google Android libAACdec integer overflow [CVE-2019-9302]
medium
6.8
-
-
-
142548
Google Android libAACdec integer overflow [CVE-2019-9301]
medium
6.8
-
-
-
142547
Google Android libAACdec integer overflow [CVE-2019-9300]
medium
6.8
-
-
-
142546
Google Android libAACdec integer overflow [CVE-2019-9299]
medium
6.8
-
-
-
142545
Google Android libAACdec integer overflow [CVE-2019-9298]
medium
6.8
-
-
-
142544
Google Android libAACdec integer overflow [CVE-2019-9297]
medium
6.8
-
-
-
142543
Google Android NFC out-of-bounds read [CVE-2019-9296]
low
1.5
-
-
-
142542
Google Android Permission Check permission assignment [CVE-2019-9295]
medium
4.1
-
-
-
142541
Google Android libstagefright out-of-bounds read [CVE-2019-9294]
low
4.3
-
-
-
142540
Google Android libstagefright out-of-bounds read [CVE-2019-9293]
low
4.3
-
-
-
142539
Google Android Activity Manager Service external reference [CVE-2019-9292]
low
1.5
-
-
-
142538
Google Android Bluetooth allocation of resources [CVE-2019-9291]
medium
6.8
-
-
-
142537
Google Android tzdata allocation of resources [CVE-2019-9290]
medium
4.1
-
-
-
142536
Google Android Bluetooth out-of-bounds read [CVE-2019-9289]
low
1.5
-
-
-
142535
Google Android libhidcommand_jni out-of-bounds write [CVE-2019-9288]
medium
4.1
-
-
-
142534
Google Android Bluetooth out-of-bounds read [CVE-2019-9287]
low
1.5
-
-
-
142533
Google Android Bluetooth out-of-bounds read [CVE-2019-9286]
low
4.3
-
-
-
142532
Google Android Bluetooth out-of-bounds read [CVE-2019-9285]
low
4.3
-
-
-
142531
Google Android Bluetooth out-of-bounds read [CVE-2019-9284]
low
4.3
-
-
-
142530
Google Android AAC Codec input validation [CVE-2019-9283]
low
4.3
-
-
-
142529
Google Android Skia out-of-bounds read [CVE-2019-9282]
low
4.3
-
-
-
142528
Google Android GoogleContactsSyncAdapter path traversal [CVE-2019-9281]
medium
6.8
-
-
-
142527
Google Android Keyguard permission assignment [CVE-2019-9280]
medium
4.1
-
-
-
142526
Google Android WiFi Hotspot Service null pointer dereference
low
4.3
-
-
-
142525
Google Android libexif integer overflow [CVE-2019-9278]
medium
6.8
-
-
-
142524
Google Android proc Filesystem log file [CVE-2019-9277]
low
1.5
-
-
-
142523
Google Android WiFi permission assignment [CVE-2019-9272]
low
1.5
-
-
-
142522
Google Android System Settings permission assignment [CVE-2019-9269]
medium
4.1
-
-
-
142521
Google Android libstagefright use after free [CVE-2019-9268]
medium
4.1
-
-
-
142520
Google Android sensorservice out-of-bounds write [CVE-2019-9266]
medium
6.6
-
-
-
142519
Google Android Bluetooth out-of-bounds read [CVE-2019-9265]
low
4.3
-
-
-
142518
Google Android libxaac out-of-bounds read [CVE-2019-9264]
low
4.3
-
-
-
142517
Google Android Telephony permission assignment [CVE-2019-9263]
medium
4.1
-
-
-
142516
Google Android MPEG4Extractor integer overflow [CVE-2019-9262]
medium
6.8
-
-
-
142515
Google Android libxaac out-of-bounds read [CVE-2019-9261]
low
4.3
-
-
-
142514
Google Android Bluetooth out-of-bounds read [CVE-2019-9260]
low
4.3
-
-
-
142513
Google Android Bluetooth Stack out-of-bounds write [CVE-2019-9259]
medium
6.6
-
-
-
142512
Google Android wifilogd out-of-bounds write [CVE-2019-9258]
medium
4.1
-
-
-
142511
Google Android Bluetooth out-of-bounds write [CVE-2019-9257]
medium
4.1
-
-
-
142510
Google Android libmediaextractor integer overflow [CVE-2019-9256]
medium
6.8
-
-
-
142509
Google Android KeyStore insecure storage of sensitive information
low
1.0
-
-
-
142508
Google Android libavc use of uninitialized resource [CVE-2019-9252]
low
1.5
-
-
-
142507
Google Android NFC out-of-bounds read [CVE-2019-9251]
low
1.5
-
-
-
142506
Google Android Bluetooth out-of-bounds read [CVE-2019-9250]
low
4.3
-
-
-
142505
Google Android Bluetooth out-of-bounds read [CVE-2019-9249]
low
1.5
-
-
-
142504
Google Android AAC Codec missing initialization of resource [CVE-2019-9247]
low
4.3
-
-
-
142503
Google Android NFC out-of-bounds read [CVE-2019-9246]
low
1.5
-
-
-
142502
Google Android NFC out-of-bounds read [CVE-2019-9244]
low
1.5
-
-
-
142501
Google Android wpa_supplicant_8 out-of-bounds read [CVE-2019-9243]
low
1.5
-
-
-
142500
Google Android NFC out-of-bounds read [CVE-2019-9242]
low
1.5
-
-
-
142499
Google Android Bluetooth out-of-bounds read [CVE-2019-9241]
low
4.3
-
-
-
142498
Google Android NFC out-of-bounds read [CVE-2019-9240]
low
1.5
-
-
-
142497
Google Android NFC out-of-bounds read [CVE-2019-9239]
low
1.5
-
-
-
142496
Google Android NFC Stack out-of-bounds write [CVE-2019-9238]
medium
6.6
-
-
-
142495
Google Android Bluetooth out-of-bounds read [CVE-2019-9237]
low
4.3
-
-
-
142494
Google Android NFC out-of-bounds read [CVE-2019-9236]
low
1.5
-
-
-
142493
Google Android NFC out-of-bounds read [CVE-2019-9235]
low
1.5
-
-
-
142492
Google Android wpa_supplicant_8 out-of-bounds read [CVE-2019-9234]
low
4.3
-
-
-
142491
Google Android wpa_supplicant_8 out-of-bounds read [CVE-2019-9233]
low
4.3
-
-
-
142490
Google Android libvpx out-of-bounds read [CVE-2019-9232]
low
4.3
-
-
-
142489
Adobe Flash Player Same Origin Policy origin validation [CVE-2019-8075]
low
4.3
-
-
-
142488
Adobe ColdFusion path traversal [CVE-2019-8074]
medium
6.8
-
-
-
142487
Adobe ColdFusion injection [CVE-2019-8073]
medium
6.8
-
-
-
142486
Adobe ColdFusion information disclosure [CVE-2019-8072]
low
4.3
-
-
-
142485
IBM MQ Cluster resource consumption [CVE-2019-4141]
low
4.0
-
-
-
142484
Google Android LG LAF information disclosure [CVE-2019-2191]
low
1.5
-
-
-
142483
Google Android LG LAF information disclosure [CVE-2019-2190]
low
1.5
-
-
-
142482
Google Android Easel Driver race condition [CVE-2019-2189]
medium
4.1
-
-
-
142481
Google Android Easel Driver race condition [CVE-2019-2188]
medium
4.1
-
-
-
142480
Google Android libxaac use of uninitialized resource [CVE-2019-2172]
low
4.3
-
-
-
142479
Google Android libxaac initialization [CVE-2019-2171]
low
4.3
-
-
-
142478
Google Android libxaac initialization [CVE-2019-2170]
low
4.3
-
-
-
142477
Google Android libxaac initialization [CVE-2019-2169]
low
4.3
-
-
-
142476
Google Android libxaac initialization [CVE-2019-2168]
low
4.3
-
-
-
142475
Google Android libxaac initialization [CVE-2019-2167]
low
4.3
-
-
-
142474
Google Android libxaac initialization [CVE-2019-2166]
low
4.3
-
-
-
142473
Google Android libxaac out-of-bounds read [CVE-2019-2165]
low
4.3
-
-
-
142472
Google Android libxaac out-of-bounds read [CVE-2019-2164]
low
4.3
-
-
-
142471
Google Android libxaac out-of-bounds read [CVE-2019-2163]
low
4.3
-
-
-
142470
Google Android libxaac out-of-bounds read [CVE-2019-2162]
low
4.3
-
-
-
142469
Google Android libxaac out-of-bounds read [CVE-2019-2161]
low
4.3
-
-
-
142468
Google Android libxaac out-of-bounds read [CVE-2019-2160]
low
4.3
-
-
-
142467
Google Android libxaac out-of-bounds write [CVE-2019-2159]
medium
6.8
-
-
-
142466
Google Android libxaac out-of-bounds read [CVE-2019-2158]
low
4.3
-
-
-
142465
Google Android libxaac out-of-bounds read [CVE-2019-2157]
low
4.3
-
-
-
142464
Google Android libxaac out-of-bounds read [CVE-2019-2156]
low
4.3
-
-
-
142463
Google Android libxaac out-of-bounds read [CVE-2019-2155]
low
4.3
-
-
-
142462
Google Android libxaac out-of-bounds read [CVE-2019-2154]
low
4.3
-
-
-
142461
Google Android libxaac out-of-bounds read [CVE-2019-2153]
low
4.3
-
-
-
142460
Google Android libxaac out-of-bounds read [CVE-2019-2152]
low
4.3
-
-
-
142459
Google Android libxaac out-of-bounds read [CVE-2019-2151]
low
4.3
-
-
-
142458
Google Android libxaac out-of-bounds read [CVE-2019-2150]
low
4.3
-
-
-
142457
Google Android libxaac out-of-bounds read [CVE-2019-2149]
low
4.3
-
-
-
142456
Google Android libxaac out-of-bounds read [CVE-2019-2148]
low
4.3
-
-
-
142455
Google Android libxaac out-of-bounds read [CVE-2019-2147]
low
4.3
-
-
-
142454
Google Android libxaac out-of-bounds read [CVE-2019-2146]
low
4.3
-
-
-
142453
Google Android libxaac out-of-bounds read [CVE-2019-2145]
low
4.3
-
-
-
142452
Google Android libxaac out-of-bounds read [CVE-2019-2144]
low
4.3
-
-
-
142451
Google Android libxaac out-of-bounds read [CVE-2019-2143]
low
4.3
-
-
-
142450
Google Android libxaac out-of-bounds read [CVE-2019-2142]
low
4.3
-
-
-
142449
Google Android libxaac out-of-bounds write [CVE-2019-2141]
medium
6.8
-
-
-
142448
Google Android libxaac use of uninitialized resource [CVE-2019-2140]
low
4.3
-
-
-
142447
Google Android libxaac out-of-bounds read [CVE-2019-2139]
low
4.3
-
-
-
142446
Google Android libxaac out-of-bounds read [CVE-2019-2138]
low
4.3
-
-
-
142445
Google Android libxaac out-of-bounds write [CVE-2019-2087]
medium
6.8
-
-
-
142444
Google Android libxaac out-of-bounds write [CVE-2019-2086]
medium
6.8
-
-
-
142443
Google Android libxaac out-of-bounds write [CVE-2019-2085]
medium
6.8
-
-
-
142442
Google Android libxaac out-of-bounds write [CVE-2019-2084]
medium
6.8
-
-
-
142441
Google Android libxaac out-of-bounds write [CVE-2019-2083]
medium
6.8
-
-
-
142440
Google Android libxaac out-of-bounds write [CVE-2019-2082]
medium
6.8
-
-
-
142439
Google Android libxaac out-of-bounds write [CVE-2019-2081]
medium
6.8
-
-
-
142438
Google Android libxaac out-of-bounds write [CVE-2019-2080]
medium
6.8
-
-
-
142437
Google Android libxaac out-of-bounds read [CVE-2019-2079]
low
4.3
-
-
-
142436
Google Android libxaac out-of-bounds write [CVE-2019-2078]
medium
6.8
-
-
-
142435
Google Android libxaac out-of-bounds write [CVE-2019-2077]
medium
6.8
-
-
-
142434
Google Android libxaac out-of-bounds write [CVE-2019-2076]
medium
6.8
-
-
-
142433
Google Android libxaac out-of-bounds write [CVE-2019-2075]
medium
6.8
-
-
-
142432
Google Android libxaac out-of-bounds write [CVE-2019-2074]
medium
6.8
-
-
-
142431
Google Android libxaac out-of-bounds write [CVE-2019-2073]
medium
6.8
-
-
-
142430
Google Android libxaac out-of-bounds write [CVE-2019-2072]
medium
6.8
-
-
-
142429
Google Android libxaac out-of-bounds write [CVE-2019-2071]
medium
6.8
-
-
-
142428
Google Android libxaac out-of-bounds write [CVE-2019-2070]
medium
6.8
-
-
-
142427
Google Android libxaac out-of-bounds write [CVE-2019-2069]
medium
6.8
-
-
-
142426
Google Android libxaac out-of-bounds write [CVE-2019-2068]
medium
6.8
-
-
-
142425
Google Android libxaac out-of-bounds write [CVE-2019-2067]
medium
6.8
-
-
-
142424
Google Android libxaac out-of-bounds write [CVE-2019-2066]
medium
6.8
-
-
-
142423
Google Android libxaac out-of-bounds write [CVE-2019-2065]
medium
6.8
-
-
-
142422
Google Android libxaac out-of-bounds write [CVE-2019-2064]
medium
6.8
-
-
-
142421
Google Android Media Server out-of-bounds write [CVE-2019-2063]
medium
6.8
-
-
-
142420
Google Android libxaac out-of-bounds write [CVE-2019-2062]
medium
6.8
-
-
-
142419
Google Android libxaac out-of-bounds write [CVE-2019-2061]
medium
6.8
-
-
-
142418
Google Android libxaac out-of-bounds read [CVE-2019-2060]
low
4.3
-
-
-
142417
Google Android libxaac out-of-bounds write [CVE-2019-2059]
medium
6.8
-
-
-
142416
Google Android libxaac out-of-bounds write [CVE-2019-2055]
medium
6.8
-
-
-
142415
Nulock App Bluetooth Credentials cleartext transmission
low
1.2
-
-
-
142414
kkcms jx.php cross site scripting
low
4.3
-
-
-
142413
SalesAgility SuiteCRM information disclosure [CVE-2019-16922]
low
5.0
-
-
-
142412
Mozilla Thunderbird SMIME input validation [CVE-2019-11755]
medium
4.3
-
-
-
142411
Mozilla Firefox Pointer Lock requestPointerLock input validation
medium
6.8
-
-
-
142410
Mozilla Firefox Maintenance Service improper validation of integrity check value
medium
4.6
-
-
-
142409
Mozilla Firefox/Thunderbird/Firefox ESR IndexedDB use after free
low
4.3
-
-
-
142408
Mozilla Firefox Log input validation [CVE-2019-11751]
medium
5.8
-
-
-
142407
Mozilla Firefox type conversion [CVE-2019-11750]
low
4.3
-
-
-
142406
Mozilla Firefox WebRTC getUserMedia information disclosure
low
4.3
-
-
-
142405
Mozilla Firefox WebRTC permission assignment [CVE-2019-11748]
low
4.3
-
-
-
142404
Mozilla Firefox History HSTS initialization
low
2.6
-
-
-
142403
Mozilla Firefox/Thunderbird/Firefox ESR Video Element use after free
low
4.3
-
-
-
142402
Mozilla Firefox/Thunderbird/Firefox ESR Bracket cross site scripting
low
4.3
-
-
-
142401
Mozilla Firefox/Thunderbird/Firefox ESR Navigation information disclosure
low
4.3
-
-
-
142400
Mozilla Firefox/Thunderbird/Firefox ESR SVG Filter unknown vulnerability
low
4.3
-
-
-
142399
Mozilla Firefox Sandbox Universal cross site scripting
medium
4.3
-
-
-
142398
Mozilla Firefox/Thunderbird/Firefox ESR memory corruption [CVE-2019-11740]
medium
6.8
-
-
-
142397
Mozilla Thunderbird SMIME information disclosure [CVE-2019-11739]
low
2.6
-
-
-
142396
Mozilla Firefox Content Security Policy Javascript default permission
medium
6.8
-
-
-
142395
Mozilla Firefox Content Security Policy insufficient verification of data authenticity
medium
6.8
-
-
-
142394
Mozilla Firefox Maintenance Service race condition [CVE-2019-11736]
medium
4.1
-
-
-
142393
Mozilla Firefox buffer overflow [CVE-2019-11735]
medium
6.8
-
-
-
142392
Mozilla Firefox buffer overflow [CVE-2019-11734]
medium
6.8
-
-
-
142391
Mozilla Firefox Password Storage information disclosure [CVE-2019-11733]
low
1.5
-
-
-
142389
Google Android WiFi information disclosure [CVE-2018-9581]
low
1.5
-
-
-
142388
Google Android Permission Check privileges management [CVE-2018-9425]
medium
4.1
-
-
-
142387
Corsair Link CLink4Service default permission [CVE-2018-19592]
medium
6.6
-
-
-
142384
Cisco Carrier Routing System ACL authorization [CVE-2012-1342]
medium
5.0
-
-
-
142383
Linux Kernel hns_roce_main.c hns_roce_alloc_ucontext initialization
low
5.0
-
-
-
142382
D-Link DIR-655C/DIR-866L/DIR-652/DHP-1565 Common Gateway Interface os command injection
medium
7.5
-
-
-
142381
pfSense picture.widget.php file_put_contents input validation
medium
7.5
-
-
-
142380
pfSense services_captiveportal_mac.php cross site scripting
low
4.3
-
-
-
142379
ARforms Plugin arformcontroller.php arf_delete_file Path input validation
medium
6.4
-
-
-
142378
pfSense diag_command.php csrf_callback cross-site request forgery
low
4.3
-
-
-
142377
CKFinder Documentation Content Sniffing information disclosure
medium
6.8
-
-
-
142376
CKFinder File Name unrestricted upload [CVE-2019-15862]
medium
7.5
-
-
-
142375
phpBB Remote Avatar cross-site request forgery [CVE-2019-13376]
medium
6.8
-
-
-
142374
DNN Admin Notification notification cross site scripting
low
3.5
-
-
-
142373
Cloud Foundry UAA Scope privileges management [CVE-2019-11279]
medium
6.5
-
-
-
142372
Cloud Foundry UAA SCIM Query input validation [CVE-2019-11278]
medium
7.5
-
-
-
142371
Apple macOS Foundation out-of-bounds read [CVE-2019-8641]
medium
6.8
-
-
-
142370
Apple watchOS Foundation out-of-bounds read [CVE-2019-8641]
medium
6.8
-
-
-
142369
Apple iOS Foundation out-of-bounds read [CVE-2019-8641]
medium
6.8
-
-
-
142368
Apple iOS/iPadOS VoiceOver Lockscreen information disclosure
medium
4.4
-
-
-
142367
Apple Safari Service Workers History information disclosure
low
5.0
-
-
-
142366
Apple Safari Juno Im input validation
medium
6.8
-
-
-
142365
Apple tvOS improper authentication [CVE-2019-8704]
low
1.5
-
-
-
142364
Apple Xcode otool memory corruption [CVE-2019-8739]
medium
6.8
-
-
-
142363
Apple Xcode otool memory corruption [CVE-2019-8738]
medium
6.8
-
-
-
142362
Apple Xcode ld64 input validation [CVE-2019-8724]
medium
6.8
-
-
-
142361
Apple Xcode ld64 input validation [CVE-2019-8723]
medium
6.8
-
-
-
142360
Apple Xcode ld64 input validation [CVE-2019-8722]
medium
6.8
-
-
-
142359
Apple Xcode ld64 input validation [CVE-2019-8721]
medium
6.8
-
-
-
142358
Apple Xcode IDE SCM integer overflow [CVE-2019-3855]
medium
9.3
-
-
-
142357
Apple watchOS Foundation out-of-bounds read [CVE-2019-8641]
medium
6.8
-
-
-
142356
Apple Safari WebKit Page Loading Universal cross site scripting
medium
4.3
-
-
-
142355
Apple iOS WebKit Page Loading Universal cross site scripting
medium
4.3
-
-
-
142354
Apple iOS Safari Address input validation
medium
6.8
-
-
-
142353
Apple iOS Quick Look default permission [CVE-2019-8731]
low
4.3
-
-
-
142352
Apple iOS Messages Lockscreen information disclosure
low
1.9
-
-
-
142351
Apple iOS Keyboards improper authentication [CVE-2019-8704]
low
1.5
-
-
-
142350
Apple iOS Foundation out-of-bounds read [CVE-2019-8641]
medium
6.8
-
-
-
142349
Apple iOS Face ID inadequate encryption [CVE-2019-8760]
medium
4.4
-
-
-
142348
Apple iOS CoreAudio memory corruption [CVE-2019-8705]
medium
6.8
-
-
-
142347
Apple iOS Bluetooth information disclosure [CVE-2019-8711]
medium
7.5
-
-
-
142346
Lenovo System Update Configuration File input validation [CVE-2019-6175]
low
5.0
-
-
-
142345
ThinkAgile CP-SB BMC Session session fixiation [CVE-2019-6161]
medium
7.5
-
-
-
142344
IBM MQ Command Server input validation [CVE-2019-4378]
low
4.0
-
-
-
142343
IBM QRadar SIEM server-side request forgery [CVE-2019-4262]
medium
7.5
-
-
-
142342
ARM Mbed TLS/ARM Mbed Crypto ECDSA RNG information disclosure
low
2.6
-
-
-
142341
TeamPass Password cross site scripting [CVE-2019-16904]
low
3.5
-
-
-
142340
Platinum UPnP SDK PltHttpServer.cpp path traversal
low
5.0
-
-
-
142338
inoERP Deserialization download.php sql injection
medium
6.8
-
-
-
142337
Netty Whitespace request smuggling [CVE-2019-16869]
medium
7.5
-
-
-
142336
BMC MyIT Digital Workplace DWP administrator deserialization
medium
7.5
-
-
-
142335
YzmCMS HTTP Host Header injection [CVE-2019-16532]
medium
6.8
-
-
-
142334
easy-fancybox Plugin Settings Menu class-easyfancybox.php Stored cross site scripting
low
3.5
-
-
-
142333
SilverStripe Versioned Files Module information disclosure [CVE-2019-16409]
low
4.3
-
-
-
142332
krb5 KDC input validation [CVE-2019-14844]
low
5.0
-
-
-
142331
SilverStripe Assets Access Control file access [CVE-2019-14273]
medium
7.5
-
-
-
142330
SilverStripe asset-admin File Title cross site scripting [CVE-2019-14272]
low
3.5
-
-
-
142329
Honeywell Performance IP Cameras/Performance NVR Integrated Web Server information disclosure
low
4.3
-
-
-
142328
SilverStripe Cache Pollution privileges management
medium
6.0
-
-
-
142327
Netskope Client Service Connection os command injection [CVE-2019-12091]
medium
4.1
-
-
-
142326
Netskope Client Service Connection doHandshakefromServer buffer overflow
medium
4.1
-
-
-
142325
Apache HTTP Server mod_remoteip null pointer dereference [CVE-2019-10097]
medium
6.0
-
-
-
142324
Apache HTTP Server mod_proxy cross site scripting [CVE-2019-10092]
low
4.3
-
-
-
142323
Apache HTTP Server HTTP2 Session use after free [CVE-2019-10082]
medium
6.8
-
-
-
142322
Apache Subversion svnserve Server Process Disruption input validation
low
5.0
-
-
-
142321
Apache Subversion svnserve Server Process Disruption input validation
low
4.0
-
-
-
142320
F5 BIG-IP APM Edge Client Log log file [CVE-2019-6656]
low
5.0
-
-
-
142319
F5 BIG-IP information disclosure [CVE-2019-6655]
low
4.3
-
-
-
142318
F5 BIG-IP Management Interface input validation [CVE-2019-6654]
medium
5.4
-
-
-
142317
F5 BIG-IQ Stored cross site scripting [CVE-2019-6653]
low
3.5
-
-
-
142316
F5 BIG-IQ Authentication improper authentication [CVE-2019-6652]
medium
5.1
-
-
-
142315
F5 BIG-IP/BIG-IQ/iWorkflow/Enterprise Manager Configuration Utility Login Page information exposure
low
5.0
-
-
-
142314
IBM Content Navigator Web UI cross site scripting [CVE-2019-4571]
low
3.5
-
-
-
142313
Advantech WebAccess/HMI Designer Exception exceptional condition
medium
7.5
-
-
-
142312
Advantech WebAccess/HMI Designer User Mode memory corruption
medium
6.8
-
-
-
142311
Advantech WebAccess/HMI Designer GetNICInfo+0x0000000000512918 memory corruption
medium
6.8
-
-
-
142310
Rubyzip ZIP File resource consumption [CVE-2019-16892]
low
4.3
-
-
-
142309
Halo comments cross site scripting
low
3.5
-
-
-
142308
Ubiquiti EdgeMAX Cache File resource consumption [CVE-2019-16889]
low
5.0
-
-
-
142307
IrfanView buffer overflow [CVE-2019-16887]
medium
6.8
-
-
-
142306
runc AppArmor rootfs_linux.go authorization
medium
7.5
-
-
-
142305
MediaWiki Special:Redirect Username information disclosure
low
4.3
-
-
-
142304
Samsung Text-to-speech Engine App privileges management [CVE-2019-16253]
medium
4.1
-
-
-
142303
LemonLDAP::NG OpenID Connect Issuer authorization [CVE-2019-15941]
medium
7.5
-
-
-
142302
Smart Battery A4 Authentication Interface improper authentication
medium
6.8
-
-
-
142301
Smart Battery A4 improper authentication [CVE-2019-15068]
medium
6.8
-
-
-
142300
Smart Battery A2-25DE Login Page improper authentication [CVE-2019-15067]
medium
6.8
-
-
-
142299
GLPI Password Reset autocompletion.php insufficiently protected credentials
medium
6.5
-
-
-
142298
Cisco NX-OS CLI os command injection [CVE-2019-12717]
medium
6.6
-
-
-
142297
Cisco IOS XR Virtualization Manager os command injection [CVE-2019-12709]
medium
6.6
-
-
-
142296
Cisco IOS XE link following [CVE-2019-12672]
medium
6.6
-
-
-
142295
Cisco IOS XE CLI authorization [CVE-2019-12671]
medium
4.1
-
-
-
142294
Cisco IOS XE IOx Guest Shell permission assignment [CVE-2019-12670]
medium
4.1
-
-
-
142293
Cisco IOS XE RADIUS Change of Authorization input validation
low
4.3
-
-
-
142292
Cisco IOS/IOS XE Web Framework Stored cross site scripting
low
3.5
-
-
-
142291
Cisco IOS XE Web Framework Stored cross site scripting
low
3.5
-
-
-
142290
Cisco IOS XE Guest Shell path traversal [CVE-2019-12666]
medium
4.1
-
-
-
142289
Cisco IOS/IOS XE HTTP Client Persistent inadequate encryption
medium
6.8
-
-
-
142288
Cisco IOS XE Dialer Interface Feature for ISDN improper authentication
medium
5.4
-
-
-
142287
Cisco IOS XE CTS PAC input validation [CVE-2019-12663]
low
4.3
-
-
-
142286
Cisco NX-OS/IOS XE Signature Verification signature verification
medium
4.1
-
-
-
142285
Cisco IOS XE Virtualization Manager os command injection [CVE-2019-12661]
medium
6.6
-
-
-
142284
Cisco IOS XE CLI input validation [CVE-2019-12660]
medium
4.1
-
-
-
142283
Cisco IOS XE HTTP Service input validation [CVE-2019-12659]
low
4.3
-
-
-
142282
Cisco IOS XE Filesystem Resource Management resource consumption
low
4.3
-
-
-
142281
Cisco IOS XE Unified Threat Defense input validation [CVE-2019-12657]
low
4.3
-
-
-
142280
Cisco IOS/IOS XE IOx Web Server input validation [CVE-2019-12656]
low
4.3
-
-
-
142279
Cisco IOS XE ALG/NAT/ZBFW buffer overflow [CVE-2019-12655]
medium
6.8
-
-
-
142278
Cisco IOS/IOS XE Session Initiation Protocol null pointer dereference
low
4.3
-
-
-
142277
Cisco IOS XE Raw Socket Transport input validation [CVE-2019-12653]
low
4.3
-
-
-
142276
Cisco IOS Management Plane resource consumption [CVE-2019-12652]
low
4.3
-
-
-
142275
Cisco IOS XE Web-based User Interface os command injection [CVE-2019-12651]
medium
6.0
-
-
-
142274
Cisco IOS XE Web-based User Interface os command injection [CVE-2019-12650]
medium
6.0
-
-
-
142273
Cisco IOS XE Image Verification signature verification [CVE-2019-12649]
medium
4.1
-
-
-
142272
Cisco IOS IOx Application Environment authorization [CVE-2019-12648]
medium
6.0
-
-
-
142271
Cisco IOS/IOS XE Ident Protocol null pointer dereference [CVE-2019-12647]
low
4.3
-
-
-
142270
Cisco IOS XE NAT SIP ALG initialization [CVE-2019-12646]
low
4.3
-
-
-
142269
SilverStripe Access Control loadIntoFile information disclosure
medium
7.5
-
-
-
142268
SilverStripe Flash Clipboard Reflected cross site scripting
low
4.3
-
-
-
142267
SilverStripe install.php privileges management
medium
7.5
-
-
-
142266
SilverStripe Change Password session fixiation [CVE-2019-12203]
low
3.7
-
-
-
142265
noVNC Web Page cross site scripting [CVE-2017-18635]
low
4.3
-
-
-
142264
microblog-poster Plugin sql injection [CVE-2015-9449]
medium
6.0
-
-
-
142263
sendpress Plugin sql injection [CVE-2015-9448]
medium
6.0
-
-
-
142262
unite-gallery-lite Plugin admin.php cross-site request forgery
low
4.3
-
-
-
142261
unite-gallery-lite Plugin admin-ajax.php sql injection
medium
6.0
-
-
-
142260
unite-gallery-lite Plugin admin-ajax.php unitegallery_ajax_action cross-site request forgery
low
4.3
-
-
-
142259
altos-connect Plugin cross site scripting [CVE-2015-9444]
low
4.3
-
-
-
142258
accurate-form-data-real-time-form-validation Plugin cross-site request forgery
low
4.3
-
-
-
142257
avenirsoft-directdownload Plugin cross-site request forgery [CVE-2015-9442]
low
4.3
-
-
-
142256
bookmarkify Plugin cross-site request forgery [CVE-2015-9441]
low
4.3
-
-
-
142255
monetize Plugin cross-site request forgery [CVE-2015-9440]
low
4.3
-
-
-
142254
addthis Plugin cross site scripting [CVE-2015-9439]
low
4.3
-
-
-
142253
display-widgets Plugin cross site scripting [CVE-2015-9438]
low
3.5
-
-
-
142252
dynamic-widgets Plugin cross-site request forgery [CVE-2015-9437]
low
4.3
-
-
-
142251
dynamic-widgets Plugin cross site scripting [CVE-2015-9436]
low
3.5
-
-
-
142250
oauth2-provider Plugin Random Number Generator weak prng [CVE-2015-9435]
medium
7.5
-
-
-
142249
kiwi-logo-carousel Plugin cross-site request forgery [CVE-2015-9434]
low
4.3
-
-
-
142248
wp-social-bookmarking-light Plugin cross-site request forgery
low
4.3
-
-
-
142247
alpine-photo-tile-for-instagram Plugin cross-site request forgery
low
4.3
-
-
-
142246
qtranslate-x Plugin cross-site request forgery [CVE-2015-9431]
low
4.3
-
-
-
142245
crazy-bone Plugin cross site scripting [CVE-2015-9430]
low
4.3
-
-
-
142244
yith-maintenance-mode Plugin cross-site request forgery [CVE-2015-9429]
low
4.3
-
-
-
142243
wplegalpages Plugin cross-site request forgery [CVE-2015-9428]
low
4.3
-
-
-
142242
googmonify Plugin cross-site request forgery [CVE-2015-9427]
low
4.3
-
-
-
142241
manual-image-crop Plugin cross site scripting [CVE-2015-9426]
low
4.3
-
-
-
142240
social-locker Plugin cross-site request forgery [CVE-2015-9425]
low
4.3
-
-
-
142239
multicons Plugin cross-site request forgery [CVE-2015-9424]
low
4.3
-
-
-
142238
PlugNedit Adaptive Editor Plugin cross site scripting [CVE-2015-9423]
low
3.5
-
-
-
142237
PlugNedit Adaptive Editor Plugin cross-site request forgery [CVE-2015-9422]
low
4.3
-
-
-
142236
olevmedia-shortcodes Plugin cross-site request forgery [CVE-2015-9421]
low
4.3
-
-
-
142235
soundcloud-is-gold Plugin cross site scripting [CVE-2015-9420]
low
4.3
-
-
-
142234
captain-slider Plugin Section cross site scripting [CVE-2015-9419]
low
4.3
-
-
-
142233
Watu Pro Plugin Quiz cross-site request forgery [CVE-2015-9418]
low
4.3
-
-
-
142232
testimonial-slider Plugin cross-site request forgery [CVE-2015-9417]
low
4.3
-
-
-
142231
sitepress-multilingual-cms Plugin cross site scripting [CVE-2015-9416]
low
4.3
-
-
-
142230
bj-lazy-load Plugin Remote File Inclusion input validation [CVE-2015-9415]
medium
7.5
-
-
-
142229
wp-symposium Plugin get_album_item.php cross site scripting
low
4.3
-
-
-
142228
eShop Plugin cross-site request forgery [CVE-2015-9413]
low
4.3
-
-
-
142227
Royal-Slider Plugin cross site scripting [CVE-2015-9412]
low
4.3
-
-
-
142226
Postmatic Plugin cross site scripting [CVE-2015-9411]
low
4.3
-
-
-
142225
Blubrry PowerPress Podcasting Plugin cross site scripting [CVE-2015-9410]
low
3.5
-
-
-
142224
string-interner Crate Cloning use after free [CVE-2019-16882]
medium
6.8
-
-
-
142223
portaudio-rs Crate stream_finished_callback use after free
medium
6.8
-
-
-
142222
linea Crate zip_elements double free
medium
6.8
-
-
-
142221
pfSense pfsense.exec_php os command injection
medium
6.5
-
-
-
142220
Centreon makeXMLForOneService.php sql injection
medium
7.5
-
-
-
142219
HCL AppScan Source XML Data xml external entity reference [CVE-2019-16188]
medium
6.8
-
-
-
142218
libgcrypt20 ECDSA race condition [CVE-2019-13627]
medium
5.1
-
-
-
142217
NeuVector Vulnerability Scanner Plugin Global Configuration Credentials cleartext storage
low
2.1
-
-
-
142216
GitLab Logo Plugin Global Configuration Credentials cleartext storage
low
2.1
-
-
-
142215
Aqua Security Scanner Plugin Configuration Form Credentials cleartext transmission
low
5.0
-
-
-
142214
Aqua MicroScanner Plugin Configuration Form Credentials cleartext transmission
low
5.0
-
-
-
142213
Gem Publisher Plugin Global Configuration Credentials cleartext storage
low
1.5
-
-
-
142212
Google Calendar Plugin config.xml Credentials cleartext storage
low
3.5
-
-
-
142211
elOyente Plugin Global Configuration Credentials cleartext storage
low
1.5
-
-
-
142210
CodeScan Plugin Global Configuration Credentials cleartext storage
low
4.1
-
-
-
142209
Call Remote Job Plugin config.xml Credentials cleartext storage
low
3.5
-
-
-
142208
Azure Event Grid Build Notifier Plugin config.xml Credentials cleartext storage
low
3.5
-
-
-
142207
Assembla Plugin Global Configuration Credentials cleartext storage
low
1.5
-
-
-
142206
vFabric Application Director Plugin Global Configuration Credentials cleartext storage
low
1.5
-
-
-
142205
Arquillian Steps Plugin Sandbox privileges management [CVE-2019-10418]
medium
6.5
-
-
-
142204
Kubernetes Steps Plugin Sandbox privileges management [CVE-2019-10417]
medium
6.0
-
-
-
142203
Violation Comments to GitLab Plugin config.xml Credentials cleartext storage
low
3.5
-
-
-
142202
Violation Comments to GitLab Plugin Global Configuration Credentials cleartext storage
low
3.5
-
-
-
142201
Git Changelog Plugin config.xml Credentials cleartext storage
low
3.5
-
-
-
142200
Data Theorem CI-CD Plugin config.xml Credentials cleartext storage
low
3.5
-
-
-
142199
Inedo ProGet Plugin Configuration Form cleartext transmission
low
5.0
-
-
-
142198
Inedo BuildMaster Plugin Configuration Form cleartext transmission
low
5.0
-
-
-
142197
Log Parser Plugin Error Message cross site scripting [CVE-2019-10410]
low
3.5
-
-
-
142196
Project Inheritance Plugin Permission Check permission assignment
medium
6.5
-
-
-
142195
Project Inheritance Plugin Template cross-site request forgery
low
4.3
-
-
-
142194
Project Inheritance Plugin information disclosure [CVE-2019-10407]
low
4.0
-
-
-
142193
Jenkins Global Configuration Stored cross site scripting
low
3.5
-
-
-
142192
Jenkins HTTP Header information disclosure [CVE-2019-10405]
low
4.0
-
-
-
142191
Jenkins Tooltip Stored cross site scripting
low
3.5
-
-
-
142190
Jenkins SCM Tag Stored cross site scripting
low
3.5
-
-
-
142189
Jenkins Combobox Form Stored cross site scripting
low
3.5
-
-
-
142188
Jenkins Textbox Control Stored cross site scripting
low
3.5
-
-
-
142187
Apache HTTP Server mod_rewrite redirect [CVE-2019-10098]
medium
6.8
-
-
-
142186
alo-easymail Plugin alo-easymail-admin-options.php cross-site request forgery
low
4.3
-
-
-
142185
emlog path traversal [CVE-2019-16868]
medium
6.4
-
-
-
142184
HongCMS input validation [CVE-2019-16867]
low
5.5
-
-
-
142183
ONTAP Select Deploy Administration Utility insufficiently protected credentials
medium
5.1
-
-
-
142182
ONTAP Select Deploy Administration Utility HTTP Service input validation
medium
6.8
-
-
-
142181
E2fsprogs Quota File out-of-bounds write [CVE-2019-5094]
medium
4.4
-
-
-
142180
Dell EMC Update Package Framework uncontrolled search path [CVE-2019-3726]
medium
4.1
-
-
-
142179
vBulletin widget_php input validation
medium
7.5
-
-
-
142178
RIOT MQTT Server null pointer dereference [CVE-2019-16754]
low
5.0
-
-
-
142177
Devise Token Auth Callback Controller fallback_render Reflected cross site scripting
low
4.3
-
-
-
142176
Joomla CMS Default Template cross site scripting [CVE-2019-16725]
low
4.3
-
-
-
142175
File Sharing Wizard Exception buffer overflow [CVE-2019-16724]
medium
6.8
-
-
-
142174
Suricata Options decode-ipv4.c IPV4OptValidateTimestamp out-of-bounds read
medium
6.8
-
-
-
142173
Suricata Fragmented Packet defrag.c Defrag4Reassemble out-of-bounds read
medium
6.8
-
-
-
142172
Suricata SSLv3 app-layer-ssl.c TLSDecodeHSHelloExtensions out-of-bounds read
medium
6.8
-
-
-
142171
SICK FX0-GPNT00000/FX0-GENT00000 buffer overflow [CVE-2019-14753]
medium
7.5
-
-
-
142170
NXP Kinetis KV1x/Kinetis KV3x/Kinetis K8x Access Control improper authentication
medium
4.6
-
-
-
142169
STMicroelectronics STM32F7 Proprietary Code Read Out Protection improper authentication
medium
4.6
-
-
-
142168
BlueStacks Virtual Machine information disclosure [CVE-2019-14220]
medium
6.6
-
-
-
142167
Niagara AX Utility improper authentication [CVE-2019-13528]
medium
4.6
-
-
-
142166
Rockwell Automation Arena Simulation Software Cat. 9502-Ax Arena File uninitialized pointer
medium
6.8
-
-
-
142165
QEMU LSI SCSI Adapter Emulator lsi_execute_script infinite loop
low
5.0
-
-
-
142164
IBM Security Key Lifecycle Manager Credentials cleartext storage
low
1.7
-
-
-
142163
IBM Security Key Lifecycle Manager cross-site request forgery
low
4.3
-
-
-
142162
wolfSSL ASN.1 Certificate asn.c CheckCertSignature_ex out-of-bounds read
medium
7.5
-
-
-
142161
Linux Kernel Beacon Head nl80211.c validate_beacon_head buffer overflow
medium
7.5
-
-
-
142160
pam-python privileges management [CVE-2019-16729]
medium
4.6
-
-
-
142159
DOMPurify cross site scripting [CVE-2019-16728]
low
4.3
-
-
-
142158
Progress MOVEit Transfer REST API MOVEit.DMZ.WebApi.dll sql injection
medium
6.8
-
-
-
142157
makandra consul Gem Access Control authorization [CVE-2019-16377]
medium
7.5
-
-
-
142156
Grafana Save/Test Credentials insufficiently protected credentials
low
3.5
-
-
-
142155
Total Defense Anti-Virus caschelp.exe untrusted search path
medium
6.6
-
-
-
142154
Total Defense Anti-Virus Access Control AMRT.exe privileges management
medium
4.1
-
-
-
142153
Total Defense Anti-Virus Access Control ccschedulersvc.exe privileges management
medium
4.1
-
-
-
142152
Apache JSPWiki Plugin Link cross site scripting [CVE-2019-12407]
low
4.3
-
-
-
142151
Cloud Foundry NFS Volume Service LDAP injection [CVE-2019-11277]
medium
6.5
-
-
-
142150
Red Lion Controls Crimson use after free [CVE-2019-10996]
medium
6.8
-
-
-
142149
Red Lion Controls Crimson Configuration File hard-coded credentials
low
2.6
-
-
-
142148
Red Lion Controls Crimson uninitialized pointer [CVE-2019-10984]
medium
6.8
-