Vulnerabilities > High

DATE CVE VULNERABILITY TITLE RISK
2019-06-12 CVE-2019-0920 Type Confusion vulnerability in Microsoft Internet Explorer 10/11/9
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'.
network
high complexity
microsoft CWE-843
7.6
2019-06-12 CVE-2019-0709 Improper Input Validation vulnerability in Microsoft Windows 10 and Windows Server 2016
A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka 'Windows Hyper-V Remote Code Execution Vulnerability'.
low complexity
microsoft CWE-20
7.7
2019-06-12 CVE-2019-0620 Improper Input Validation vulnerability in Microsoft products
A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka 'Windows Hyper-V Remote Code Execution Vulnerability'.
low complexity
microsoft CWE-20
7.7
2019-06-11 CVE-2019-12795 Incorrect Default Permissions vulnerability in Gnome Gvfs
daemon/gvfsdaemon.c in gvfsd from GNOME gvfs before 1.38.3, 1.40.x before 1.40.2, and 1.41.x before 1.41.3 opened a private D-Bus server socket without configuring an authorization rule.
local
low complexity
gnome CWE-276
7.8
2019-06-11 CVE-2019-12149 SQL Injection vulnerability in Silverstripe Registry and Restfulserver
SQL injection vulnerability in silverstripe/restfulserver module 1.0.x before 1.0.9, 2.0.x before 2.0.4, and 2.1.x before 2.1.2 and silverstripe/registry module 2.1.x before 2.1.1 and 2.2.x before 2.2.1 allows attackers to execute arbitrary SQL commands.
network
low complexity
silverstripe CWE-89
7.5
2019-06-11 CVE-2019-12144 Path Traversal vulnerability in Ipswitch WS FTP Server
An issue was discovered in SSHServerAPI.dll in Progress ipswitch WS_FTP Server 2018 before 8.6.1.
network
low complexity
ipswitch CWE-22
7.5
2019-06-11 CVE-2017-18378 Command Injection vulnerability in Netgear Readynas Surveillance Firmware
In NETGEAR ReadyNAS Surveillance before 1.4.3-17 x86 and before 1.1.4-7 ARM, $_GET['uploaddir'] is not escaped and is passed to system() through $tmp_upload_dir, leading to upgrade_handle.php?cmd=writeuploaddir remote command execution.
network
low complexity
netgear CWE-77
7.5
2019-06-11 CVE-2013-7471 Command Injection vulnerability in Dlink products
An issue was discovered in soap.cgi?service=WANIPConn1 on D-Link DIR-845 before v1.02b03, DIR-600 before v2.17b01, DIR-645 before v1.04b11, DIR-300 rev.
network
low complexity
dlink CWE-77
7.5
2019-06-11 CVE-2019-3412 OS Command Injection vulnerability in ZTE Mf920 Firmware
All versions up to BD_R218V2.4 of ZTE MF920 product are impacted by command execution vulnerability.
network
low complexity
zte CWE-78
7.5
2019-06-11 CVE-2019-12749 Link Following vulnerability in multiple products
dbus before 1.10.28, 1.12.x before 1.12.16, and 1.13.x before 1.13.12, as used in DBusServer in Canonical Upstart in Ubuntu 14.04 (and in some, less common, uses of dbus-daemon), allows cookie spoofing because of symlink mishandling in the reference implementation of DBUS_COOKIE_SHA1 in the libdbus library.
local
low complexity
freedesktop canonical CWE-59
7.1