Vulnerabilities > Microsoft > Windows > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-06-04 CVE-2019-20831 Unspecified vulnerability in Foxitsoftware 3D
An issue was discovered in the 3D Plugin Beta for Foxit Reader and PhantomPDF before 9.5.0.20733.
5.0
2020-05-11 CVE-2019-19162 Use After Free vulnerability in Tobesoft Xplatform
A use-after-free vulnerability in the TOBESOFT XPLATFORM versions 9.1 to 9.2.2 may lead to code execution on a system running it.
6.8
2020-05-06 CVE-2019-19166 Unspecified vulnerability in Tobesoft Xplatform
Tobesoft XPlatform v9.1, 9.2.0, 9.2.1 and 9.2.2 have a vulnerability that can load unauthorized DLL files.
4.4
2020-03-24 CVE-2019-4681 Cross-site Scripting vulnerability in IBM Tivoli Netcool/Impact
IBM Tivoli Netcool Impact 7.1.0.0 through 7.1.0.17 is vulnerable to cross-site scripting.
4.3
2020-02-20 CVE-2019-14688 Uncontrolled Search Path Element vulnerability in Trendmicro products
Trend Micro has repackaged installers for several Trend Micro products that were found to utilize a version of an install package that had a DLL hijack vulnerability that could be exploited during a new product installation.
network
high complexity
trendmicro microsoft CWE-427
5.1
2020-02-16 CVE-2019-20456 Untrusted Search Path vulnerability in Goverlan Client Agent, Reach Console and Reach Server
Goverlan Reach Console before 9.50, Goverlan Reach Server before 3.50, and Goverlan Client Agent before 9.20.50 have an Untrusted Search Path that leads to Command Injection and Local Privilege Escalation via DLL hijacking.
4.4
2020-02-14 CVE-2018-21033 Improper Input Validation vulnerability in Hitachi products
A vulnerability in Hitachi Command Suite prior to 8.6.2-00, Hitachi Automation Director prior to 8.6.2-00 and Hitachi Infrastructure Analytics Advisor prior to 4.2.0-00 allow authenticated remote users to load an arbitrary Cascading Style Sheets (CSS) token sequence.
network
low complexity
hitachi linux microsoft oracle CWE-20
4.0
2020-02-14 CVE-2018-21032 Information Exposure Through an Error Message vulnerability in Hitachi products
A vulnerability in Hitachi Command Suite prior to 8.7.1-00 and Hitachi Automation Director prior to 8.5.0-00 allow authenticated remote users to expose technical information through error messages.
network
low complexity
hitachi linux microsoft oracle CWE-209
4.0
2020-02-12 CVE-2019-4741 Server-Side Request Forgery (SSRF) vulnerability in IBM Content Navigator 3.0.0
IBM Content Navigator 3.0CD is vulnerable to Server Side Request Forgery (SSRF).
network
low complexity
ibm linux microsoft CWE-918
5.0
2020-02-12 CVE-2019-4427 Use of a Broken or Risky Cryptographic Algorithm vulnerability in IBM Cloud CLI
IBM Cloud CLI 0.6.0 through 0.16.1 windows installers are signed using SHA1 certificate.
network
low complexity
ibm microsoft CWE-327
5.0