Vulnerabilities > High

DATE CVE VULNERABILITY TITLE RISK
2019-11-14 CVE-2019-8239 Out-of-bounds Write vulnerability in Adobe Bridge CC
Adobe Bridge CC versions 9.1 and earlier have a memory corruption vulnerability.
network
low complexity
adobe CWE-787
7.5
2019-11-14 CVE-2019-7962 Uncontrolled Search Path Element vulnerability in Adobe Illustrator CC
Adobe Illustrator CC versions 23.1 and earlier have an insecure library loading (dll hijacking) vulnerability.
local
low complexity
adobe CWE-427
7.8
2019-11-14 CVE-2019-7960 Uncontrolled Search Path Element vulnerability in Adobe Animate CC
Adobe Animate CC versions 19.2.1 and earlier have an insecure library loading (dll hijacking) vulnerability.
local
low complexity
adobe CWE-427
7.8
2019-11-14 CVE-2012-1168 Improper Input Validation vulnerability in multiple products
Moodle before 2.2.2 has a password and web services issue where when the user profile is updated the user password is reset if not specified.
network
low complexity
moodle fedoraproject redhat CWE-20
8.2
2019-11-14 CVE-2012-1156 Information Exposure Through Log Files vulnerability in multiple products
Moodle before 2.2.2 has users' private files included in course backups
network
low complexity
moodle fedoraproject redhat CWE-532
7.5
2019-11-14 CVE-2012-1155 Information Exposure vulnerability in multiple products
Moodle has a database activity export permission issue where the export function of the database activity module exports all entries even those from groups the user does not belong to
network
low complexity
moodle fedoraproject redhat debian CWE-200
7.5
2019-11-14 CVE-2019-18647 Command Injection vulnerability in Untangle NG Firewall 14.2.0
The Untangle NG firewall 14.2.0 is vulnerable to an authenticated command injection when logged in as an admin user.
network
low complexity
untangle CWE-77
7.2
2019-11-14 CVE-2019-18646 SQL Injection vulnerability in Untangle NG Firewall 14.2.0
The Untangle NG firewall 14.2.0 is vulnerable to authenticated inline-query SQL injection within the timeDataDynamicColumn parameter when logged in as an admin user.
network
low complexity
untangle CWE-89
7.2
2019-11-14 CVE-2019-18895 Incorrect Permission Assignment for Critical Resource vulnerability in Scanguard Antivirus 20191112
Scanguard through 2019-11-12 on Windows has Insecure Permissions for the installation directory, leading to privilege escalation via a Trojan horse executable file.
local
low complexity
scanguard CWE-732
7.8
2019-11-14 CVE-2019-18949 Incorrect Authorization vulnerability in Snowhaze
SnowHaze before 2.6.6 is sometimes too late to honor a per-site JavaScript blocking setting, which leads to unintended JavaScript execution via a chain of webpage redirections targeted to the user's browser configuration.
network
low complexity
snowhaze CWE-863
7.5