Vulnerabilities > High

DATE CVE VULNERABILITY TITLE RISK
2019-11-06 CVE-2019-5125 Out-of-bounds Write vulnerability in Leadtools 20.0.0.0.0/20.0.2019.3.15
An exploitable heap overflow vulnerability exists in the JPEG2000 parsing functionality of LEADTOOLS 20.
local
low complexity
leadtools CWE-787
7.8
2019-11-06 CVE-2019-5100 Integer Overflow or Wraparound vulnerability in Leadtools 20.0.2019.3.15
An exploitable integer overflow vulnerability exists in the BMP header parsing functionality of LEADTOOLS 20.
local
low complexity
leadtools CWE-190
7.8
2019-11-06 CVE-2019-5099 Integer Underflow (Wrap or Wraparound) vulnerability in Leadtools 20.0.2019.3.15
An exploitable integer underflow vulnerability exists in the CMP-parsing functionality of LEADTOOLS 20.
local
low complexity
leadtools CWE-191
7.8
2019-11-06 CVE-2019-5084 Out-of-bounds Write vulnerability in Leadtools 20.0.2019.3.15
An exploitable heap out-of-bounds write vulnerability exists in the TIF-parsing functionality of LEADTOOLS 20.
local
low complexity
leadtools CWE-787
7.8
2019-11-06 CVE-2009-5045 Information Exposure vulnerability in multiple products
Dump Servlet information leak in jetty before 6.1.22.
network
low complexity
eclipse debian CWE-200
7.5
2019-11-06 CVE-2011-1298 Integer Overflow or Wraparound vulnerability in Google Blink
An Integer Overflow exists in WebKit in Google Chrome before Blink M11 in the macOS WebCore::GraphicsContext::fillRect function.
network
low complexity
google CWE-190
7.5
2019-11-06 CVE-2009-5050 Improper Input Validation vulnerability in Konversation
konversation before 1.2.3 allows attackers to cause a denial of service.
network
low complexity
konversation CWE-20
7.5
2019-11-06 CVE-2019-6120 Allocation of Resources Without Limits or Throttling vulnerability in Nicehash Miner
An issue was discovered in NiceHash Miner before 2.0.3.0.
network
low complexity
nicehash CWE-770
7.5
2019-11-06 CVE-2019-2246 Out-of-bounds Write vulnerability in Qualcomm products
Thread start can cause invalid memory writes to arbitrary memory location since the argument is passed by user to kernel in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile in MDM9205, MDM9640, MSM8996AU, QCA6574, QCS605, Qualcomm 215, SD 425, SD 427, SD 435, SD 439 / SD 429, SD 450, SD 625, SD 636, SD 665, SD 675, SD 712 / SD 710 / SD 670, SD 730, SD 820, SD 835, SD 845 / SD 850, SD 855, SD 8CX, SDA660, SDM439, SDM630, SDM660, SDX24, Snapdragon_High_Med_2016, SXR1130
local
low complexity
qualcomm CWE-787
7.8
2019-11-06 CVE-2019-10529 Use After Free vulnerability in Qualcomm products
Possible use after free issue due to race condition while attempting to mark the entry pages as dirty using function set_page_dirty() in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MDM9150, MDM9206, MDM9607, MDM9640, MDM9650, MSM8909W, MSM8996AU, QCS405, QCS605, Qualcomm 215, SD 210/SD 212/SD 205, SD 425, SD 439 / SD 429, SD 450, SD 615/16/SD 415, SD 625, SD 632, SD 636, SD 665, SD 675, SD 712 / SD 710 / SD 670, SD 730, SD 820, SD 820A, SD 835, SD 845 / SD 850, SD 855, SDA660, SDM439, SDM630, SDM660, SDX20, SDX24
network
high complexity
qualcomm CWE-416
8.1