Vulnerabilities > High

DATE CVE VULNERABILITY TITLE RISK
2019-11-07 CVE-2019-15004 Path Traversal vulnerability in Atlassian Jira Service Desk
The Customer Context Filter in Atlassian Jira Service Desk Server and Jira Service Desk Data Center before 3.9.17, from 3.10.0 before 3.16.10, from 4.0.0 before 4.2.6, from 4.3.0 before 4.3.5, from 4.4.0 before 4.4.3, and from 4.5.0 before 4.5.1 allows remote attackers with portal access to view arbitrary issues in Jira Service Desk projects via a path traversal vulnerability.
network
low complexity
atlassian CWE-22
7.5
2019-11-06 CVE-2019-18411 Cross-Site Request Forgery (CSRF) vulnerability in Zohocorp Manageengine Adselfservice Plus
Zoho ManageEngine ADSelfService Plus 5.x through 5803 has CSRF on the users' profile information page.
network
low complexity
zohocorp CWE-352
8.8
2019-11-06 CVE-2014-9013 Improper Input Validation vulnerability in Wpmarketplace Project Wpmarketplace 2.4.0
The ajaxinit function in wpmarketplace/libs/cart.php in the WP Marketplace plugin 2.4.0 for WordPress allows remote authenticated users to create arbitrary users and gain admin privileges via a request to wpmp_pp_ajax_call with an execution target of wp_insert_user.
network
low complexity
wpmarketplace-project CWE-20
8.8
2019-11-06 CVE-2019-5125 Out-of-bounds Write vulnerability in Leadtools 20.0.0.0.0/20.0.2019.3.15
An exploitable heap overflow vulnerability exists in the JPEG2000 parsing functionality of LEADTOOLS 20.
local
low complexity
leadtools CWE-787
7.8
2019-11-06 CVE-2019-5100 Integer Overflow or Wraparound vulnerability in Leadtools 20.0.2019.3.15
An exploitable integer overflow vulnerability exists in the BMP header parsing functionality of LEADTOOLS 20.
local
low complexity
leadtools CWE-190
7.8
2019-11-06 CVE-2019-5099 Integer Underflow (Wrap or Wraparound) vulnerability in Leadtools 20.0.2019.3.15
An exploitable integer underflow vulnerability exists in the CMP-parsing functionality of LEADTOOLS 20.
local
low complexity
leadtools CWE-191
7.8
2019-11-06 CVE-2019-5084 Out-of-bounds Write vulnerability in Leadtools 20.0.2019.3.15
An exploitable heap out-of-bounds write vulnerability exists in the TIF-parsing functionality of LEADTOOLS 20.
local
low complexity
leadtools CWE-787
7.8
2019-11-06 CVE-2009-5045 Information Exposure vulnerability in multiple products
Dump Servlet information leak in jetty before 6.1.22.
network
low complexity
eclipse debian CWE-200
7.5
2019-11-06 CVE-2011-1298 Integer Overflow or Wraparound vulnerability in Google Blink
An Integer Overflow exists in WebKit in Google Chrome before Blink M11 in the macOS WebCore::GraphicsContext::fillRect function.
network
low complexity
google CWE-190
7.5
2019-11-06 CVE-2009-5050 Improper Input Validation vulnerability in Konversation
konversation before 1.2.3 allows attackers to cause a denial of service.
network
low complexity
konversation CWE-20
7.5