Weekly Vulnerabilities Reports > June 17 to 23, 2019
Overview
294 new vulnerabilities reported during this period, including 51 critical vulnerabilities and 129 high severity vulnerabilities. This weekly summary report vulnerabilities in 279 products from 132 vendors including Google, Cisco, IBM, Debian, and Getvera. Vulnerabilities are notably categorized as "Cross-site Scripting", "Out-of-bounds Write", "SQL Injection", "Improper Input Validation", and "Improper Restriction of Operations within the Bounds of a Memory Buffer".
- 237 reported vulnerabilities are remotely exploitables.
- 72 reported vulnerabilities have public exploit available.
- 123 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
- 168 reported vulnerabilities are exploitable by an anonymous user.
- Google has the most reported vulnerabilities, with 29 reported vulnerabilities.
- Debian has the most reported critical vulnerabilities, with 3 reported vulnerabilities.
VULNERABILITIES
VULNERABILITIES
VULNERABILITIES
VULNERABILITIES
VULNERABILITIES
EXPLOITABLE
EXPLOITABLE
AVAILABLE
ANONYMOUSLY
WEB APPLICATION
Vulnerability Details
The following table list reported vulnerabilities for the period covered by this report:
51 Critical Vulnerabilities
DATE | CVE | VENDOR | VULNERABILITY | CVSS |
---|---|---|---|---|
2019-06-19 | CVE-2018-18406 | Tufin | XXE vulnerability in Tufin Securetrack 18.1 An issue was discovered in Tufin SecureTrack 18.1 with TufinOS 2.16 build 1179(Final). | 9.9 |
2019-06-17 | CVE-2017-9383 | Getvera | Improper Authentication vulnerability in Getvera Veraedge Firmware and Veralite Firmware An issue was discovered on Vera VeraEdge 1.7.19 and Veralite 1.7.481 devices. | 9.9 |
2019-06-21 | CVE-2019-11011 | Akamai | Deserialization of Untrusted Data vulnerability in Akamai Cloudtest Akamai CloudTest before 58.30 allows remote code execution. | 9.8 |
2019-06-21 | CVE-2018-15868 | Chronoscan | SQL Injection vulnerability in Chronoscan 1.5.4.3 SQL injection vulnerability in ChronoScan version 1.5.4.3 and earlier allows an unauthenticated attacker to execute arbitrary SQL commands via the wcr_machineid cookie. | 9.8 |
2019-06-21 | CVE-2018-15747 | Glot | Improper Input Validation vulnerability in Glot Glot-Www 20180519 The default configuration of glot-www through 2018-05-19 allows remote attackers to execute arbitrary code because glot-code-runner supports os.system within a "python" "files" "content" JSON file. | 9.8 |
2019-06-21 | CVE-2016-7404 | Openstack | Information Exposure vulnerability in Openstack Magnum OpenStack Magnum passes OpenStack credentials into the Heat templates creating its instances. | 9.8 |
2019-06-20 | CVE-2019-12920 | Cylan | Use of Hard-coded Credentials vulnerability in Cylan products On Shenzhen Cylan Clever Dog Smart Camera DOG-2W and DOG-2W-V4 devices, an attacker on the network can login remotely to the camera and gain root access. | 9.8 |
2019-06-20 | CVE-2019-8459 | Checkpoint | Unquoted Search Path or Element vulnerability in Checkpoint products Check Point Endpoint Security Client for Windows, with the VPN blade, before version E80.83, starts a process without using quotes in the path. | 9.8 |
2019-06-20 | CVE-2018-15890 | Ethereum | Deserialization of Untrusted Data vulnerability in Ethereum Ethereumj 1.8.2 An issue was discovered in EthereumJ 1.8.2. | 9.8 |
2019-06-19 | CVE-2019-2729 | Oracle | Improper Access Control vulnerability in Oracle products Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: Web Services). | 9.8 |
2019-06-19 | CVE-2019-12900 | Bzip Debian Opensuse Canonical Freebsd Python | Out-of-bounds Write vulnerability in multiple products BZ2_decompress in decompress.c in bzip2 through 1.0.6 has an out-of-bounds write when there are many selectors. | 9.8 |
2019-06-19 | CVE-2019-12899 | Deltaww | Out-of-bounds Write vulnerability in Deltaww Devicenet Builder 2.04 Delta Electronics DeviceNet Builder 2.04 has a User Mode Write AV starting at ntdll!RtlQueueWorkItem+0x00000000000005e3. | 9.8 |
2019-06-19 | CVE-2019-12898 | Deltaww | Out-of-bounds Write vulnerability in Deltaww Devicenet Builder 2.04 Delta Electronics DeviceNet Builder 2.04 has a User Mode Write AV starting at image00400000+0x000000000017a45e. | 9.8 |
2019-06-19 | CVE-2019-2007 | Integer Overflow or Wraparound vulnerability in Google Android 8.1/9.0 In getReadIndex and getWriteIndex of FifoControllerBase.cpp, there is a possible out-of-bounds write due to an integer overflow. | 9.8 | |
2019-06-19 | CVE-2019-2006 | Use After Free vulnerability in Google Android 9.0 In serviceDied of HalDeathHandlerHidl.cpp, there is a possible memory corruption due to a use after free. | 9.8 | |
2019-06-19 | CVE-2019-12890 | Redwoodhq | Missing Authentication for Critical Function vulnerability in Redwoodhq 2.0/2.5.5 RedwoodHQ 2.5.5 does not require any authentication for database operations, which allows remote attackers to create admin users via a con.automationframework users insert_one call. | 9.8 |
2019-06-19 | CVE-2018-17388 | Ranksol | SQL Injection vulnerability in Ranksol Twilio web to FAX Machine System 1.0 SQL Injection exists in Twilio WEB To Fax Machine System 1.0 via the email or password parameter to login_check.php, or the id parameter to add_email.php or edit_content.php. | 9.8 |
2019-06-19 | CVE-2018-17386 | Thephpfactory | SQL Injection vulnerability in Thephpfactory Micro Deal Factory 2.4.0 SQL Injection exists in the Micro Deal Factory 2.4.0 component for Joomla! via the id parameter, or the PATH_INFO to mydeals/ or listdeals/. | 9.8 |
2019-06-19 | CVE-2018-17381 | Thephpfactory | SQL Injection vulnerability in Thephpfactory Dutch Auction Factory 2.0.2 SQL Injection exists in the Dutch Auction Factory 2.0.2 component for Joomla! via the filter_order_Dir or filter_order parameter. | 9.8 |
2019-06-19 | CVE-2018-17374 | Thephpfactory | SQL Injection vulnerability in Thephpfactory Auction Factory 4.5.5 SQL Injection exists in the Auction Factory 4.5.5 component for Joomla! via the filter_order_Dir or filter_order parameter. | 9.8 |
2019-06-19 | CVE-2018-17148 | Nagios | Improper Access Control vulnerability in Nagios XI An Insufficient Access Control vulnerability (leading to credential disclosure) in coreconfigsnapshot.php (aka configuration snapshot page) in Nagios XI before 5.5.4 allows remote attackers to gain access to configuration files containing confidential credentials. | 9.8 |
2019-06-19 | CVE-2018-16618 | Vtech | OS Command Injection vulnerability in Vtech Storio MAX Firmware VTech Storio Max before 56.D3JM6 allows remote command execution via shell metacharacters in an Android activity name. | 9.8 |
2019-06-19 | CVE-2018-16613 | Gvectors | Unspecified vulnerability in Gvectors Wpforo Forum An issue was discovered in the update function in the wpForo Forum plugin before 1.5.2 for WordPress. | 9.8 |
2019-06-19 | CVE-2019-11232 | EIC | Improper Authentication vulnerability in EIC Biyan 1.57/2.8 EXCELLENT INFOTEK BiYan v1.57 ~ v2.8 allows an attacker to leak user information (Password) without being authenticated, by sending an EMP_NO element to the kws_login/asp/query_user.asp URI, and then reading the PWD element. | 9.8 |
2019-06-19 | CVE-2018-17842 | Scriptzee | SQL Injection vulnerability in Scriptzee Hotel Booking Engine 1.0 SQL injection exists in Scriptzee Hotel Booking Engine 1.0 via the hotels h_room_type parameter. | 9.8 |
2019-06-19 | CVE-2018-17841 | Flippa Marketplace Clone Project | SQL Injection vulnerability in Flippa Marketplace Clone Project Flippa Marketplace Clone 1.0 SQL injection exists in Scriptzee Flippa Marketplace Clone 1.0 via the site-search sortBy or sortDir parameter. | 9.8 |
2019-06-19 | CVE-2018-17840 | Education Website Project | SQL Injection vulnerability in Education Website Project Education Website 1.0 SQL injection exists in Scriptzee Education Website 1.0 via the college_list.html subject, city, or country parameter. | 9.8 |
2019-06-19 | CVE-2018-17399 | Jimtawl Project | SQL Injection vulnerability in Jimtawl Project Jimtawl 2.2.7 SQL Injection exists in the Jimtawl 2.2.7 component for Joomla! via the id parameter. | 9.8 |
2019-06-19 | CVE-2018-17398 | Arenam | SQL Injection vulnerability in Arenam Amgallery 1.2.3 SQL Injection exists in the AMGallery 1.2.3 component for Joomla! via the filter_category_id parameter. | 9.8 |
2019-06-19 | CVE-2018-17393 | Healthnode Hospital Management System Project | SQL Injection vulnerability in Healthnode Hospital Management System Project Healthnode Hospital Management System 1.0 SQL Injection exists in HealthNode Hospital Management System 1.0 via the id parameter to dashboard/Patient/info.php or dashboard/Patient/patientdetails.php. | 9.8 |
2019-06-19 | CVE-2018-15506 | Bubblesoftapps | XXE vulnerability in Bubblesoftapps Bubbleupnp 0.9 In BubbleUPnP 0.9 update 30, the XML parsing engine for SSDP/UPnP functionality is vulnerable to an XML External Entity Processing (XXE) attack. | 9.8 |
2019-06-19 | CVE-2018-18758 | Open Faculty Evaluation System Project | SQL Injection vulnerability in Open Faculty Evaluation System Project Open Faculty Evaluation System 7 Open Faculty Evaluation System 7 for PHP 7 allows submit_feedback.php SQL Injection, a different vulnerability than CVE-2018-18757. | 9.8 |
2019-06-19 | CVE-2018-18757 | Open Faculty Evaluation System Project | SQL Injection vulnerability in Open Faculty Evaluation System Project Open Faculty Evaluation System 5.6 Open Faculty Evaluation System 5.6 for PHP 5.6 allows submit_feedback.php SQL Injection, a different vulnerability than CVE-2018-18758. | 9.8 |
2019-06-19 | CVE-2018-18472 | Westerndigital | OS Command Injection vulnerability in Westerndigital MY Book Live Firmware Western Digital WD My Book Live and WD My Book Live Duo (all versions) have a root Remote Command Execution bug via shell metacharacters in the /api/1.0/rest/language_configuration language parameter. | 9.8 |
2019-06-19 | CVE-2018-18471 | Axentra | XXE vulnerability in Axentra Hipserv /api/2.0/rest/aggregator/xml in Axentra firmware, used by NETGEAR Stora, Seagate GoFlex Home, and MEDION LifeCloud, has an XXE vulnerability that can be chained with an SSRF bug to gain remote command execution as root. | 9.8 |
2019-06-19 | CVE-2019-6971 | TP Link | Unspecified vulnerability in Tp-Link Tl-Wr1043Nd Firmware 2.0 An issue was discovered on TP-Link TL-WR1043ND V2 devices. | 9.8 |
2019-06-19 | CVE-2019-3954 | Advantech | Out-of-bounds Write vulnerability in Advantech Webaccess 8.4.0 Stack-based buffer overflow in Advantech WebAccess/SCADA 8.4.0 allows a remote, unauthenticated attacker to execute arbitrary code by sending a crafted IOCTL 81024 RPC call. | 9.8 |
2019-06-18 | CVE-2019-3953 | Advantech | Out-of-bounds Write vulnerability in Advantech Webaccess 8.4.0 Stack-based buffer overflow in Advantech WebAccess/SCADA 8.4.0 allows a remote, unauthenticated attacker to execute arbitrary code by sending a crafted IOCTL 10012 RPC call. | 9.8 |
2019-06-18 | CVE-2019-12874 | Videolan | Double Free vulnerability in Videolan VLC Media Player An issue was discovered in zlib_decompress_extra in modules/demux/mkv/util.cpp in VideoLAN VLC media player 3.x through 3.0.7. | 9.8 |
2019-06-17 | CVE-2019-7158 | Open Xchange | Unspecified vulnerability in Open-Xchange Appsuite OX App Suite 7.10.0 and earlier has Incorrect Access Control. | 9.8 |
2019-06-17 | CVE-2017-9385 | Getvera | Credentials Management vulnerability in Getvera Veraedge Firmware and Veralite Firmware An issue was discovered on Vera Veralite 1.7.481 devices. | 9.8 |
2019-06-17 | CVE-2019-12550 | Wago | Use of Hard-coded Credentials vulnerability in Wago products WAGO 852-303 before FW06, 852-1305 before FW06, and 852-1505 before FW03 devices contain hardcoded users and passwords that can be used to login via SSH and TELNET. | 9.8 |
2019-06-17 | CVE-2019-12549 | Wago | Use of Hard-coded Credentials vulnerability in Wago products WAGO 852-303 before FW06, 852-1305 before FW06, and 852-1505 before FW03 devices contain hardcoded private keys for the SSH daemon. | 9.8 |
2019-06-17 | CVE-2019-6327 | HP | Classic Buffer Overflow vulnerability in HP products HP Color LaserJet Pro M280-M281 Multifunction Printer series (before v. | 9.8 |
2019-06-17 | CVE-2018-20469 | Sahipro | SQL Injection vulnerability in Sahipro Sahi PRO An issue was discovered in Tyto Sahi Pro through 7.x.x and 8.0.0. | 9.8 |
2019-06-20 | CVE-2019-1848 | Cisco | Exposure of Resource to Wrong Sphere vulnerability in Cisco Digital Network Architecture Center A vulnerability in Cisco Digital Network Architecture (DNA) Center could allow an unauthenticated, adjacent attacker to bypass authentication and access critical internal services. | 9.3 |
2019-06-20 | CVE-2017-17944 | Asus | Improper Certificate Validation vulnerability in Asus Hivivo and Vivobaby The ASUS Vivobaby application before 1.1.09 for Android has Missing SSL Certificate Validation. | 9.1 |
2019-06-20 | CVE-2019-1903 | Cisco | XXE vulnerability in Cisco Security Manager 4.14 A vulnerability in Cisco Security Manager could allow an unauthenticated, remote attacker to access sensitive information or cause a denial of service (DoS) condition. | 9.1 |
2019-06-19 | CVE-2019-11040 | PHP Redhat Opensuse Debian | Out-of-bounds Read vulnerability in multiple products When PHP EXIF extension is parsing EXIF information from an image, e.g. | 9.1 |
2019-06-19 | CVE-2019-11039 | PHP Redhat Opensuse Debian | Integer Overflow or Wraparound vulnerability in multiple products Function iconv_mime_decode_headers() in PHP versions 7.1.x below 7.1.30, 7.2.x below 7.2.19 and 7.3.x below 7.3.6 may perform out-of-buffer read due to integer overflow when parsing MIME headers. | 9.1 |
2019-06-17 | CVE-2019-5016 | Netgear Kcodes | Information Exposure vulnerability in multiple products An exploitable arbitrary memory read vulnerability exists in the KCodes NetUSB.ko kernel module which enables the ReadySHARE Printer functionality of at least two NETGEAR Nighthawk Routers and potentially several other vendors/products. | 9.1 |
129 High Vulnerabilities
DATE | CVE | VENDOR | VULNERABILITY | CVSS |
---|---|---|---|---|
2019-06-21 | CVE-2019-10720 | Blogengine | Path Traversal vulnerability in Blogengine Blogengine.Net BlogEngine.NET 3.3.7.0 and earlier allows Directory Traversal and Remote Code Execution via the theme cookie to the File Manager. | 8.8 |
2019-06-21 | CVE-2019-10719 | Dotnetblogengine | Path Traversal vulnerability in Dotnetblogengine Blogengine.Net BlogEngine.NET 3.3.7.0 and earlier allows Directory Traversal and Remote Code Execution because file creation is mishandled, related to /api/upload and BlogEngine.NET/AppCode/Api/UploadController.cs. | 8.8 |
2019-06-21 | CVE-2019-10270 | Ultimatemember | Weak Password Recovery Mechanism for Forgotten Password vulnerability in Ultimatemember Ultimate Member An arbitrary password reset issue was discovered in the Ultimate Member plugin 2.39 for WordPress. | 8.8 |
2019-06-21 | CVE-2019-12836 | Bobronix | Cross-Site Request Forgery (CSRF) vulnerability in Bobronix Jeditor The Bobronix JEditor editor before 3.0.6 for Jira allows an attacker to add a URL/Link (to an existing issue) that can cause forgery of a request to an out-of-origin domain. | 8.8 |
2019-06-21 | CVE-2019-1904 | Cisco | Cross-Site Request Forgery (CSRF) vulnerability in Cisco IOS XE 16.1.3/16.2.1/16.3.1 A vulnerability in the web-based UI (web UI) of Cisco IOS XE Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. | 8.8 |
2019-06-20 | CVE-2018-16117 | Sophos | OS Command Injection vulnerability in Sophos Sfos A shell escape vulnerability in /webconsole/Controller in Admin Portal of Sophos XG firewall 17.0.8 MR-8 allow remote authenticated attackers to execute arbitrary OS commands via shell metacharacters in the "dbName" POST parameter. | 8.8 |
2019-06-20 | CVE-2018-16116 | Sophos | SQL Injection vulnerability in Sophos Sfos 17.0.8 SQL injection vulnerability in AccountStatus.jsp in Admin Portal of Sophos XG firewall 17.0.8 MR-8 allow remote authenticated attackers to execute arbitrary SQL commands via the "username" GET parameter. | 8.8 |
2019-06-20 | CVE-2019-6964 | Rdkcentral | Out-of-bounds Read vulnerability in Rdkcentral Rdkb Ccsppandm Rdkb201812171 A heap-based buffer over-read in Service_SetParamStringValue in cosa_x_cisco_com_ddns_dml.c of the RDK RDKB-20181217-1 CcspPandM module may allow attackers with login credentials to achieve information disclosure and code execution by crafting an AJAX call responsible for DDNS configuration with an exactly 64-byte username, password, or domain, for which the buffer size is insufficient for the final '\0' character. | 8.8 |
2019-06-20 | CVE-2019-6963 | Rdkcentral | Out-of-bounds Write vulnerability in Rdkcentral Rdkb Ccsppandm Rdkb201812171 A heap-based buffer overflow in cosa_dhcpv4_dml.c in the RDK RDKB-20181217-1 CcspPandM module may allow attackers with login credentials to achieve remote code execution by crafting a long buffer in the "Comment" field of an IP reservation form in the admin panel. | 8.8 |
2019-06-20 | CVE-2019-1878 | Cisco | OS Command Injection vulnerability in Cisco Telepresence CE and Telepresence TC A vulnerability in the Cisco Discovery Protocol (CDP) implementation for the Cisco TelePresence Codec (TC) and Collaboration Endpoint (CE) Software could allow an unauthenticated, adjacent attacker to inject arbitrary shell commands that are executed by the device. | 8.8 |
2019-06-20 | CVE-2019-1874 | Cisco | Cross-Site Request Forgery (CSRF) vulnerability in Cisco Prime Service Catalog A vulnerability in the web-based management interface of Cisco Prime Service Catalog Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. | 8.8 |
2019-06-20 | CVE-2019-1626 | Cisco | Incorrect Authorization vulnerability in Cisco Sd-Wan Firmware A vulnerability in the vManage web-based UI (Web UI) of the Cisco SD-WAN Solution could allow an authenticated, remote attacker to gain elevated privileges on an affected vManage device. | 8.8 |
2019-06-20 | CVE-2019-1624 | Cisco | Command Injection vulnerability in Cisco Sd-Wan A vulnerability in the vManage web-based UI (Web UI) in the Cisco SD-WAN Solution could allow an authenticated, remote attacker to inject arbitrary commands that are executed with root privileges. | 8.8 |
2019-06-20 | CVE-2019-12901 | Pydio | Path Traversal vulnerability in Pydio Cells Pydio Cells before 1.5.0 fails to neutralize '../' elements, allowing an attacker with minimum privilege to Upload files to, and Delete files/folders from, an unprivileged directory, leading to Privilege escalation. | 8.8 |
2019-06-19 | CVE-2019-3787 | Pivotal Software | Weak Password Recovery Mechanism for Forgotten Password vulnerability in Pivotal Software Cloud Foundry Uaa-Release Cloud Foundry UAA, versions prior to 73.0.0, falls back to appending “unknown.org” to a user's email address when one is not provided and the user name does not contain an @ character. | 8.8 |
2019-06-19 | CVE-2019-2018 | Improper Authentication vulnerability in Google Android 8.1/9.0 In resetPasswordInternal of DevicePolicyManagerService.java, there is a possible bypass of password reset protection due to an unusual root cause. | 8.8 | |
2019-06-19 | CVE-2019-2003 | Permissions, Privileges, and Access Controls vulnerability in Google Android In addLinks of Linkify.java, there is a possible phishing vector due to an unusual root cause. | 8.8 | |
2019-06-19 | CVE-2019-2016 | Out-of-bounds Write vulnerability in Google Android In NFA_SendRawFrame of nfa_dm_api.cc, there is a possible out-of-bound write due to improper input validation. | 8.8 | |
2019-06-19 | CVE-2019-2015 | Out-of-bounds Write vulnerability in Google Android In rw_t3t_act_handle_check_rsp of rw_t3t.cc, there is a possible out-of-bound write due to a missing bounds check. | 8.8 | |
2019-06-19 | CVE-2019-2014 | Out-of-bounds Write vulnerability in Google Android In rw_t3t_handle_get_sc_poll_rsp of rw_t3t.cc, there is a possible out-of-bound write due to a missing bounds check. | 8.8 | |
2019-06-19 | CVE-2019-2013 | Out-of-bounds Write vulnerability in Google Android In rw_t3t_act_handle_sro_rsp of rw_t3t.cc, there is a possible out-of-bound write due to a missing bounds check. | 8.8 | |
2019-06-19 | CVE-2019-2012 | Out-of-bounds Write vulnerability in Google Android In rw_t3t_act_handle_fmt_rsp of rw_t3t.cc, there is a possible out-of-bound write due to a missing bounds check. | 8.8 | |
2019-06-19 | CVE-2019-2009 | Out-of-bounds Write vulnerability in Google Android In l2c_lcc_proc_pdu of l2c_fcr.cc, there is a possible out of bounds write due to a missing bounds check. | 8.8 | |
2019-06-19 | CVE-2019-2005 | Missing Authorization vulnerability in Google Android 8.0/8.1/9.0 In onPermissionGrantResult of GrantPermissionsActivity.java, there is a possible incorrectly granted permission due to a missing permission check. | 8.8 | |
2019-06-19 | CVE-2019-1990 | Out-of-bounds Write vulnerability in Google Android In ihevcd_fmt_conv_420sp_to_420p of ihevcd_fmt_conv.c, there is a possible out of bounds write due to a missing bounds check. | 8.8 | |
2019-06-19 | CVE-2019-1989 | Out-of-bounds Write vulnerability in Google Android In ih264d_fmt_conv_420sp_to_420p of ih264d_format_conv.c, there is a possible out of bounds write due to a missing bounds check. | 8.8 | |
2019-06-19 | CVE-2018-16593 | Sony | OS Command Injection vulnerability in Sony products The Photo Sharing Plus component on Sony Bravia TV through 8.587 devices allows Shell Metacharacter Injection. | 8.8 |
2019-06-19 | CVE-2018-17387 | Ranksol | Cross-Site Request Forgery (CSRF) vulnerability in Ranksol Nimble Professional 1.0 CSRF exists in Nimble Messaging Bulk SMS Marketing Application 1.0 for adding an admin account. | 8.8 |
2019-06-19 | CVE-2018-17389 | Ranksol | Cross-Site Request Forgery (CSRF) vulnerability in Ranksol Live Call Support 1.5 CSRF exists in server.php in Live Call Support Application 1.5 for adding an admin account. | 8.8 |
2019-06-19 | CVE-2019-6114 | Corel | Integer Overflow or Wraparound vulnerability in Corel Paintshop PRO 2019 21.0.0.119 An issue was discovered in Corel PaintShop Pro 2019 21.0.0.119. | 8.8 |
2019-06-18 | CVE-2017-8337 | Securifi | Information Exposure vulnerability in Securifi products An issue was discovered on Securifi Almond, Almond+, and Almond 2015 devices with firmware AL-R096. | 8.8 |
2019-06-18 | CVE-2017-8332 | Securifi | Cross-site Scripting vulnerability in Securifi products An issue was discovered on Securifi Almond, Almond+, and Almond 2015 devices with firmware AL-R096. | 8.8 |
2019-06-18 | CVE-2017-8328 | Securifi | Cross-Site Request Forgery (CSRF) vulnerability in Securifi products An issue was discovered on Securifi Almond, Almond+, and Almond 2015 devices with firmware AL-R096. | 8.8 |
2019-06-18 | CVE-2017-8333 | Securifi | Command Injection vulnerability in Securifi products An issue was discovered on Securifi Almond, Almond+, and Almond 2015 devices with firmware AL-R096. | 8.8 |
2019-06-18 | CVE-2017-8331 | Securifi | Command Injection vulnerability in Securifi products An issue was discovered on Securifi Almond, Almond+, and Almond 2015 devices with firmware AL-R096. | 8.8 |
2019-06-18 | CVE-2017-8336 | Securifi | Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Securifi products An issue was discovered on Securifi Almond, Almond+, and Almond 2015 devices with firmware AL-R096. | 8.8 |
2019-06-18 | CVE-2018-18802 | Tubigan | Cross-Site Request Forgery (CSRF) vulnerability in Tubigan Welcome to OUR Resort 1.0 The Tubigan "Welcome to our Resort" 1.0 software allows CSRF via admin/mod_users/controller.php?action=edit. | 8.8 |
2019-06-18 | CVE-2019-4142 | IBM | Cross-Site Request Forgery (CSRF) vulnerability in IBM Cloud Private IBM Cloud Private 2.1.0, 3.1.0, 3.1.1, and 3.1.2 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. | 8.8 |
2019-06-18 | CVE-2018-18877 | Columbiaweather | Improper Authentication vulnerability in Columbiaweather Weather Microserver Firmware Ms2.6.9900 In firmware version MS_2.6.9900 of Columbia Weather MicroServer, an authenticated web user can access an alternative configuration page config_main.php that allows manipulation of the device. | 8.8 |
2019-06-18 | CVE-2018-18852 | Cerio | OS Command Injection vulnerability in Cerio Dt-300N Firmware 1.1.12/1.1.6 Cerio DT-300N 1.1.6 through 1.1.12 devices allow OS command injection because of improper input validation of the web-interface PING feature's use of Save.cgi to execute a ping command, as exploited in the wild in October 2018. | 8.8 |
2019-06-18 | CVE-2018-18879 | Columbiaweather | Code Injection vulnerability in Columbiaweather Weather Microserver Firmware Ms2.6.9900 In firmware version MS_2.6.9900 of Columbia Weather MicroServer, an authenticated web user can pipe commands directly to the underlying operating system as user input is not sanitized in networkdiags.php. | 8.8 |
2019-06-17 | CVE-2017-10724 | Ishekar | Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Ishekar Endoscope Camera Firmware Recently it was discovered as a part of the research on IoT devices in the most recent firmware for Shekar Endoscope that an attacker connected to the device Wi-Fi SSID can exploit a memory corruption issue and execute remote code on the device. | 8.8 |
2019-06-17 | CVE-2017-10723 | Ishekar | Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Ishekar Endoscope Camera Firmware Recently it was discovered as a part of the research on IoT devices in the most recent firmware for Shekar Endoscope that an attacker connected to the device Wi-Fi SSID can exploit a memory corruption issue and execute remote code on the device. | 8.8 |
2019-06-17 | CVE-2017-9392 | Getvera | Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Getvera Veraedge Firmware and Veralite Firmware An issue was discovered on Vera VeraEdge 1.7.19 and Veralite 1.7.481 devices. | 8.8 |
2019-06-17 | CVE-2017-9391 | Getvera | Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Getvera Veraedge Firmware and Veralite Firmware An issue was discovered on Vera VeraEdge 1.7.19 and Veralite 1.7.481 devices. | 8.8 |
2019-06-17 | CVE-2017-9389 | Getvera | Improper Authentication vulnerability in Getvera Veraedge Firmware and Veralite Firmware An issue was discovered on Vera VeraEdge 1.7.19 and Veralite 1.7.481 devices. | 8.8 |
2019-06-17 | CVE-2019-8324 | Rubygems Debian Opensuse Redhat | Code Injection vulnerability in multiple products An issue was discovered in RubyGems 2.6 and later through 3.0.2. | 8.8 |
2019-06-17 | CVE-2019-11409 | Fusionpbx | OS Command Injection vulnerability in Fusionpbx 4.4.3 app/operator_panel/exec.php in the Operator Panel module in FusionPBX 4.4.3 suffers from a command injection vulnerability due to a lack of input validation that allows authenticated non-administrative attackers to execute commands on the host. | 8.8 |
2019-06-17 | CVE-2017-9384 | Getvera | Command Injection vulnerability in Getvera Veraedge Firmware and Veralite Firmware An issue was discovered on Vera VeraEdge 1.7.19 and Veralite 1.7.481 devices. | 8.8 |
2019-06-17 | CVE-2017-9381 | Getvera | Cross-Site Request Forgery (CSRF) vulnerability in Getvera Veraedge Firmware and Veralite Firmware An issue was discovered on Vera VeraEdge 1.7.19 and Veralite 1.7.481 devices. | 8.8 |
2019-06-17 | CVE-2017-9388 | Getvera | Command Injection vulnerability in Getvera Veraedge Firmware and Veralite Firmware An issue was discovered on Vera VeraEdge 1.7.19 and Veralite 1.7.481 devices. | 8.8 |
2019-06-17 | CVE-2019-6325 | HP | Cross-Site Request Forgery (CSRF) vulnerability in HP products HP Color LaserJet Pro M280-M281 Multifunction Printer series (before v. | 8.8 |
2019-06-17 | CVE-2019-12181 | Solarwinds | OS Command Injection vulnerability in Solarwinds Serv-U FTP Server and Serv-U MFT Server A privilege escalation vulnerability exists in SolarWinds Serv-U before 15.1.7 for Linux. | 8.8 |
2019-06-17 | CVE-2018-20468 | Sahipro | Improper Neutralization of Formula Elements in a CSV File vulnerability in Sahipro Sahi PRO An issue was discovered in Tyto Sahi Pro through 7.x.x and 8.0.0. | 8.8 |
2019-06-20 | CVE-2018-16118 | Sophos | OS Command Injection vulnerability in Sophos Sfos A shell escape vulnerability in /webconsole/APIController in the API Configuration component of Sophos XG firewall 17.0.8 MR-8 allows remote attackers to execute arbitrary OS commands via shell metachracters in the "X-Forwarded-for" HTTP header. | 8.1 |
2019-06-19 | CVE-2018-16594 | Sony | Path Traversal vulnerability in Sony products The Photo Sharing Plus component on Sony Bravia TV through 8.587 devices allows Directory Traversal. | 8.1 |
2019-06-23 | CVE-2019-12936 | Bluestacks | Improper Input Validation vulnerability in Bluestacks APP Player BlueStacks App Player 2, 3, and 4 before 4.90 allows DNS Rebinding for attacks on exposed IPC functions. | 8.0 |
2019-06-20 | CVE-2019-1632 | Cisco | Cross-Site Request Forgery (CSRF) vulnerability in Cisco products A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) could allow an authenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device. | 8.0 |
2019-06-19 | CVE-2019-4364 | IBM | Improper Neutralization of Formula Elements in a CSV File vulnerability in IBM products IBM Maximo Asset Management 7.6 is vulnerable to CSV injection, which could allow a remote authenticated attacker to execute arbirary commands on the system. | 8.0 |
2019-06-18 | CVE-2017-8334 | Securifi | Cross-Site Request Forgery (CSRF) vulnerability in Securifi products An issue was discovered on Securifi Almond, Almond+, and Almond 2015 devices with firmware AL-R096. | 8.0 |
2019-06-18 | CVE-2017-8335 | Securifi | Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Securifi products An issue was discovered on Securifi Almond, Almond+, and Almond 2015 devices with firmware AL-R096. | 8.0 |
2019-06-17 | CVE-2019-4103 | IBM | Unspecified vulnerability in IBM Tivoli Netcool/Impact 7.1.0 IBM Tivoli Netcool/Impact 7.1.0 allows for remote execution of command by low privileged User. | 8.0 |
2019-06-23 | CVE-2019-12937 | Toaruos Project | Out-of-bounds Write vulnerability in Toaruos Project Toaruos apps/gsudo.c in gsudo in ToaruOS through 1.10.9 has a buffer overflow allowing local privilege escalation to the root user via the DISPLAY environment variable. | 7.8 |
2019-06-21 | CVE-2019-12572 | Londontrustmedia | Uncontrolled Search Path Element vulnerability in Londontrustmedia Private Internet Access 1.0.2 A vulnerability in the London Trust Media Private Internet Access (PIA) VPN Client 1.0.2 (build 02363) for Windows could allow an authenticated, local attacker to run arbitrary code with elevated privileges. | 7.8 |
2019-06-20 | CVE-2019-3735 | Dell | Improper Privilege Management vulnerability in Dell products Dell SupportAssist for Business PCs version 2.0 and Dell SupportAssist for Home PCs version 2.2, 2.2.1, 2.2.2, 2.2.3, 3.0, 3.0.1, 3.0.2, 3.1, 3.2, and 3.2.1 contain an Improper Privilege Management Vulnerability. | 7.8 |
2019-06-20 | CVE-2019-1625 | Cisco | Unspecified vulnerability in Cisco Sd-Wan Firmware A vulnerability in the CLI of Cisco SD-WAN Solution could allow an authenticated, local attacker to elevate lower-level privileges to the root user on an affected device. | 7.8 |
2019-06-19 | CVE-2019-2025 | Improper Locking vulnerability in Google Android In binder_thread_read of binder.c, there is a possible use-after-free due to improper locking. | 7.8 | |
2019-06-19 | CVE-2019-2024 | Use After Free vulnerability in Google Android In em28xx_unregister_dvb of em28xx-dvb.c, there is a possible use after free issue. | 7.8 | |
2019-06-19 | CVE-2019-2023 | Incorrect Permission Assignment for Critical Resource vulnerability in Google Android 8.0/8.1/9.0 In ServiceManager::add function in the hardware service manager, there is an insecure permissions check based on the PID of the caller. | 7.8 | |
2019-06-19 | CVE-2019-2017 | Out-of-bounds Write vulnerability in Google Android In rw_t2t_handle_tlv_detect_rsp of rw_t2t_ndef.cc, there is a possible out-of-bound write due to a missing bounds check. | 7.8 | |
2019-06-19 | CVE-2019-2011 | Out-of-bounds Write vulnerability in Google Android 8.0/8.1/9.0 In readNullableNativeHandleNoDup of Parcel.cpp, there is a possible out of bounds write due to a missing bounds check. | 7.8 | |
2019-06-19 | CVE-2019-2010 | Out-of-bounds Write vulnerability in Google Android In phNxpNciHal_process_ext_rsp of phNxpNciHal_ext.cc, there is a possible out-of-bound write due to a missing bounds check. | 7.8 | |
2019-06-19 | CVE-2019-1985 | Unspecified vulnerability in Google Android In findAvailSpellCheckerLocked of TextServicesManagerService.java, there is a possible way to bypass the warning dialog when selecting an untrusted spell checker due to a permissions bypass. | 7.8 | |
2019-06-19 | CVE-2019-3896 | Linux Redhat | A double-free can happen in idr_remove_all() in lib/idr.c in the Linux kernel 2.6 branch. | 7.8 |
2019-06-19 | CVE-2019-11271 | Cloud Foundry | Insufficiently Protected Credentials vulnerability in Cloud Foundry Bosh 270.0.0/270.1.0 Cloud Foundry BOSH 270.x versions prior to v270.1.1, contain a BOSH Director that does not properly redact credentials when configured to use a MySQL database. | 7.8 |
2019-06-18 | CVE-2019-12881 | Linux | NULL Pointer Dereference vulnerability in Linux Kernel 4.15 i915_gem_userptr_get_pages in drivers/gpu/drm/i915/i915_gem_userptr.c in the Linux kernel 4.15.0 on Ubuntu 18.04.2 allows local users to cause a denial of service (NULL pointer dereference and BUG) or possibly have unspecified other impact via crafted ioctl calls to /dev/dri/card0. | 7.8 |
2019-06-18 | CVE-2019-12133 | Zohocorp | Incorrect Permission Assignment for Critical Resource vulnerability in Zohocorp products Multiple Zoho ManageEngine products suffer from local privilege escalation due to improper permissions for the %SYSTEMDRIVE%\ManageEngine directory and its sub-folders. | 7.8 |
2019-06-18 | CVE-2012-6711 | GNU Redhat | Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products A heap-based buffer overflow exists in GNU Bash before 4.3 when wide characters, not supported by the current locale set in the LC_CTYPE environment variable, are printed through the echo built-in function. | 7.8 |
2019-06-17 | CVE-2017-10722 | Ishekar | Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Ishekar Endoscope Camera Firmware Recently it was discovered as a part of the research on IoT devices in the most recent firmware for Shekar Endoscope that the desktop application used to connect to the device suffers from a stack overflow if more than 26 characters are passed to it as the Wi-Fi password. | 7.8 |
2019-06-17 | CVE-2017-10720 | Ishekar | Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Ishekar Endoscope Camera Firmware Recently it was discovered as a part of the research on IoT devices in the most recent firmware for Shekar Endoscope that the desktop application used to connect to the device suffers from a stack overflow if more than 26 characters are passed to it as the Wi-Fi name. | 7.8 |
2019-06-17 | CVE-2018-19450 | Foxitsoftware | Command Injection vulnerability in Foxitsoftware Foxit PDF SDK Activex A command injection can occur for specially crafted PDF files in Foxit Reader SDK (ActiveX) 5.4.0.1031 when parsing a launch action. | 7.8 |
2019-06-17 | CVE-2018-19449 | Foxitsoftware | Out-of-bounds Write vulnerability in Foxitsoftware Foxit PDF SDK Activex 5.4.0.1031/5.5.0 A File Write can occur for specially crafted PDF files in Foxit Reader SDK (ActiveX) Professional 5.4.0.1031 when the JavaScript API Doc.exportAsFDF is used. | 7.8 |
2019-06-17 | CVE-2018-19448 | Foxitsoftware | Out-of-bounds Write vulnerability in Foxitsoftware Foxit PDF SDK Activex 5.4.0.1031/5.5.0 In Foxit Reader SDK (ActiveX) Professional 5.4.0.1031, an uninitialized object in IReader_ContentProvider::GetDocEventHandler occurs when embedding the control into Office documents. | 7.8 |
2019-06-17 | CVE-2018-19447 | Foxitsoftware | Out-of-bounds Write vulnerability in Foxitsoftware Foxit PDF SDK Activex A stack-based buffer overflow can occur for specially crafted PDF files in Foxit Reader SDK (ActiveX) 5.4.0.1031 when parsing the URI string. | 7.8 |
2019-06-17 | CVE-2018-19446 | Foxitsoftware | Incorrect Permission Assignment for Critical Resource vulnerability in Foxitsoftware Foxit PDF SDK Activex 5.4.0.1031/5.5.0 A File Write can occur for specially crafted PDF files in Foxit Reader SDK (ActiveX) Professional 5.4.0.1031 when the JavaScript API Doc.createDataObject is used. | 7.8 |
2019-06-17 | CVE-2018-19445 | Foxitsoftware | Command Injection vulnerability in Foxitsoftware Foxit PDF SDK Activex 5.4.0.1031/5.5.0 A command injection can occur for specially crafted PDF files in Foxit Reader SDK (ActiveX) Professional 5.4.0.1031 when the JavaScript API app.launchURL is used. | 7.8 |
2019-06-17 | CVE-2018-19444 | Foxitsoftware | Use After Free vulnerability in Foxitsoftware Foxit PDF SDK Activex 5.4.0.1031/5.5.0 A use after free in the TextBox field Validate action in IReader_ContentProvider can occur for specially crafted PDF files in Foxit Reader SDK (ActiveX) Professional 5.4.0.1031. | 7.8 |
2019-06-21 | CVE-2019-10028 | Netflix | Unspecified vulnerability in Netflix Dial Reference Denial of Service (DOS) in Dial Reference Source Code Used before June 18th, 2019. | 7.5 |
2019-06-21 | CVE-2019-11392 | Dotnetblogengine | XXE vulnerability in Dotnetblogengine Blogengine.Net BlogEngine.NET 3.3.7 and earlier allows XXE via an apml file to syndication.axd. | 7.5 |
2019-06-21 | CVE-2019-10718 | Dotnetblogengine | XXE vulnerability in Dotnetblogengine Blogengine.Net BlogEngine.NET 3.3.7.0 and earlier allows XML External Entity Blind Injection, related to pingback.axd and BlogEngine.Core/Web/HttpHandlers/PingbackHandler.cs. | 7.5 |
2019-06-21 | CVE-2019-10072 | Apache | Improper Locking vulnerability in Apache Tomcat The fix for CVE-2019-0199 was incomplete and did not address HTTP/2 connection window exhaustion on write in Apache Tomcat versions 9.0.0.M1 to 9.0.19 and 8.5.0 to 8.5.40 . | 7.5 |
2019-06-20 | CVE-2019-12744 | Seeddms | Unrestricted Upload of File with Dangerous Type vulnerability in Seeddms SeedDMS before 5.1.11 allows Remote Command Execution (RCE) because of unvalidated file upload of PHP scripts, a different vulnerability than CVE-2018-12940. | 7.5 |
2019-06-20 | CVE-2019-6962 | Rdkcentral | OS Command Injection vulnerability in Rdkcentral Rdkb Ccsppandm Rdkb201812171 A shell injection issue in cosa_wifi_apis.c in the RDK RDKB-20181217-1 CcspWifiAgent module allows attackers with login credentials to execute arbitrary shell commands under the CcspWifiSsp process (running as root) if the platform was compiled with the ENABLE_FEATURE_MESHWIFI macro. | 7.5 |
2019-06-20 | CVE-2019-1869 | Cisco | Access of Uninitialized Pointer vulnerability in Cisco Staros A vulnerability in the internal packet-processing functionality of the Cisco StarOS operating system running on virtual platforms could allow an unauthenticated, remote attacker to cause an affected device to stop processing traffic, resulting in a denial of service (DoS) condition. | 7.5 |
2019-06-20 | CVE-2019-1843 | Cisco | Improper Input Validation vulnerability in Cisco Rv110W Firmware, Rv130W Firmware and Rv215W Firmware A vulnerability in the web-based management interface of the Cisco RV110W Wireless-N VPN Firewall, Cisco RV130W Wireless-N Multifunction VPN Router, and Cisco RV215W Wireless-N VPN Router could allow an unauthenticated, remote attacker to cause a reload of an affected device, resulting in a denial of service (DoS) condition. | 7.5 |
2019-06-19 | CVE-2019-3737 | Dell | Path Traversal vulnerability in Dell Avamar Data Migration Enabler web Interface 1.0.50/1.0.51 Dell EMC Avamar ADMe Web Interface 1.0.50 and 1.0.51 are affected by an LFI vulnerability which may allow a malicious user to download arbitrary files from the affected system by sending a specially crafted request to the Web Interface application. | 7.5 |
2019-06-19 | CVE-2019-12897 | Edrawsoft | Out-of-bounds Read vulnerability in Edrawsoft Edraw MAX 7.9.3 Edraw Max 7.9.3 has a Read Access Violation at the Instruction Pointer after a call from ObjectModule!Paint::Clear+0x0000000000000074. | 7.5 |
2019-06-19 | CVE-2019-12896 | Edrawsoft | Out-of-bounds Write vulnerability in Edrawsoft Edraw MAX 7.9.3 Edraw Max 7.9.3 has Heap Corruption starting at ntdll!RtlpNtMakeTemporaryKey+0x0000000000001a77. | 7.5 |
2019-06-19 | CVE-2019-12895 | Alternate Tools | Out-of-bounds Write vulnerability in Alternate-Tools Alternate PIC View 2.600 In Alternate Pic View 2.600, the Exception Handler Chain is Corrupted starting at PicViewer!PerfgrapFinalize+0x00000000000b916d. | 7.5 |
2019-06-19 | CVE-2019-12894 | Alternate Tools | Out-of-bounds Read vulnerability in Alternate-Tools Alternate PIC View 2.600 Alternate Pic View 2.600 has a Read Access Violation at the Instruction Pointer after a call from PicViewer!PerfgrapFinalize+0x00000000000a9a1b. | 7.5 |
2019-06-19 | CVE-2019-12893 | Alternate Tools | Out-of-bounds Write vulnerability in Alternate-Tools Alternate PIC View 2.600 Alternate Pic View 2.600 has a User Mode Write AV starting at PicViewer!PerfgrapFinalize+0x00000000000a8868. | 7.5 |
2019-06-19 | CVE-2019-2008 | Out-of-bounds Write vulnerability in Google Android 8.0/8.1/9.0 In createEffect of AudioFlinger.cpp, there is a possible memory corruption due to a race condition. | 7.5 | |
2019-06-19 | CVE-2019-11233 | EIC | Information Exposure vulnerability in EIC Biyan 1.57/2.8 EXCELLENT INFOTEK BiYan v1.57 ~ v2.8 allows an attacker to leak user information without being authenticated, by sending a LOGIN_ID element to the auth/main/asp/check_user_login_info.aspx URI, and then reading the response, as demonstrated by the KW_EMAIL or KW_TEL field. | 7.5 |
2019-06-19 | CVE-2019-6972 | TP Link | Inadequate Encryption Strength vulnerability in Tp-Link Tl-Wr1043Nd Firmware 2.0 An issue was discovered on TP-Link TL-WR1043ND V2 devices. | 7.5 |
2019-06-19 | CVE-2019-10257 | Zucchetti | Path Traversal vulnerability in Zucchetti HR Portal 20190315 Zucchetti HR Portal through 2019-03-15 allows Directory Traversal. | 7.5 |
2019-06-19 | CVE-2019-11479 | Linux F5 Canonical Redhat | Allocation of Resources Without Limits or Throttling vulnerability in multiple products Jonathan Looney discovered that the Linux kernel default MSS is hard-coded to 48 bytes. | 7.5 |
2019-06-19 | CVE-2019-11478 | Linux F5 Canonical Redhat Pulsesecure Ivanti | Resource Exhaustion vulnerability in multiple products Jonathan Looney discovered that the TCP retransmission queue implementation in tcp_fragment in the Linux kernel could be fragmented when handling certain TCP Selective Acknowledgment (SACK) sequences. | 7.5 |
2019-06-19 | CVE-2019-11477 | Linux F5 Canonical Redhat Pulsesecure Ivanti | Integer Overflow or Wraparound vulnerability in multiple products Jonathan Looney discovered that the TCP_SKB_CB(skb)->tcp_gso_segs value was subject to an integer overflow in the Linux kernel when handling TCP Selective Acknowledgments (SACKs). | 7.5 |
2019-06-18 | CVE-2018-18838 | MY Netdata | Improper Encoding or Escaping of Output vulnerability in My-Netdata Netdata 1.10.0 An issue was discovered in Netdata 1.10.0. | 7.5 |
2019-06-18 | CVE-2018-18878 | Columbiaweather | Improper Input Validation vulnerability in Columbiaweather Weather Microserver Firmware Ms2.6.9900 In firmware version MS_2.6.9900 of Columbia Weather MicroServer, the BACnet daemon does not properly validate input, which could allow a remote attacker to send specially crafted packets causing the device to become unavailable. | 7.5 |
2019-06-18 | CVE-2018-18944 | Artha Project | Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Artha Project Artha 1.0.3.0 Artha ~ The Open Thesaurus 1.0.3.0 has a Buffer Overflow. | 7.5 |
2019-06-18 | CVE-2019-7159 | Open Xchange | Unspecified vulnerability in Open-Xchange Appsuite OX App Suite 7.10.1 and earlier allows Information Exposure. | 7.5 |
2019-06-18 | CVE-2018-20013 | Urbackup | Improper Input Validation vulnerability in Urbackup 2.2.6 In UrBackup 2.2.6, an attacker can send a malformed request to the client over the network, and trigger a fileservplugin/CClientThread.cpp CClientThread::ProcessPacket metadata_id!=0 assertion, leading to shutting down the client application. | 7.5 |
2019-06-17 | CVE-2019-8323 | Rubygems Debian Opensuse | Injection vulnerability in multiple products An issue was discovered in RubyGems 2.6 and later through 3.0.2. | 7.5 |
2019-06-17 | CVE-2019-8322 | Rubygems Debian Opensuse | Injection vulnerability in multiple products An issue was discovered in RubyGems 2.6 and later through 3.0.2. | 7.5 |
2019-06-17 | CVE-2019-8321 | Rubygems Debian Opensuse | Argument Injection or Modification vulnerability in multiple products An issue was discovered in RubyGems 2.6 and later through 3.0.2. | 7.5 |
2019-06-17 | CVE-2019-8325 | Rubygems Opensuse Debian | Injection vulnerability in multiple products An issue was discovered in RubyGems 2.6 and later through 3.0.2. | 7.5 |
2019-06-17 | CVE-2019-7579 | Linksys | Improper Authentication vulnerability in Linksys Wrt1900Acs Firmware 1.0.3.187766 An issue was discovered on Linksys WRT1900ACS 1.0.3.187766 devices. | 7.5 |
2019-06-17 | CVE-2019-7315 | Genieaccess | Path Traversal vulnerability in Genieaccess Wip3Bvaf Firmware 3.0 Genie Access WIP3BVAF WISH IP 3MP IR Auto Focus Bullet Camera devices through 3.x are vulnerable to directory traversal via the web interface, as demonstrated by reading /etc/shadow. | 7.5 |
2019-06-17 | CVE-2018-20470 | Sahipro | Path Traversal vulnerability in Sahipro Sahi PRO An issue was discovered in Tyto Sahi Pro through 7.x.x and 8.0.0. | 7.5 |
2019-06-20 | CVE-2018-16119 | TP Link | Out-of-bounds Write vulnerability in Tp-Link Tl-Wr1043Nd Firmware 3.00 Stack-based buffer overflow in the httpd server of TP-Link WR1043nd (Firmware Version 3) allows remote attackers to execute arbitrary code via a malicious MediaServer request to /userRpm/MediaServerFoldersCfgRpm.htm. | 7.2 |
2019-06-20 | CVE-2018-16553 | Jspxcms | Improper Access Control vulnerability in Jspxcms 9.0.0 In Jspxcms 9.0.0, a vulnerable URL routing implementation allows remote code execution after logging in as web admin. | 7.2 |
2019-06-18 | CVE-2019-12872 | Dotcms | SQL Injection vulnerability in Dotcms dotCMS before 5.1.6 is vulnerable to a SQL injection that can be exploited by an attacker of the role Publisher via view_unpushed_bundles.jsp. | 7.2 |
2019-06-18 | CVE-2019-12868 | Misp | Deserialization of Untrusted Data vulnerability in Misp 2.4.109 app/Model/Server.php in MISP 2.4.109 allows remote command execution by a super administrator because the PHP file_exists function is used with user-controlled entries, and phar:// URLs trigger deserialization. | 7.2 |
2019-06-17 | CVE-2019-11410 | Fusionpbx | OS Command Injection vulnerability in Fusionpbx 4.4.3 app/backup/index.php in the Backup Module in FusionPBX 4.4.3 suffers from a command injection vulnerability due to a lack of input validation, which allows authenticated administrative attackers to execute commands on the host. | 7.2 |
2019-06-17 | CVE-2019-11407 | Fusionpbx | Information Exposure vulnerability in Fusionpbx 4.4.3 app/operator_panel/index_inc.php in the Operator Panel module in FusionPBX 4.4.3 suffers from an information disclosure vulnerability due to excessive debug information, which allows authenticated administrative attackers to obtain credentials and other sensitive information. | 7.2 |
2019-06-17 | CVE-2019-6326 | HP | Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in HP products HP Color LaserJet Pro M280-M281 Multifunction Printer series (before v. | 7.2 |
2019-06-17 | CVE-2018-1845 | IBM | XXE vulnerability in IBM products IBM InfoSphere Information Server 11.3, 11.5, and 11.7 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. | 7.1 |
2019-06-18 | CVE-2019-7588 | Exacq | Incorrect Default Permissions vulnerability in Exacq Enterprise System Manager 5.12.2 A vulnerability in the exacqVision Enterprise System Manager (ESM) v5.12.2 application whereby unauthorized privilege escalation can potentially be achieved. | 7.0 |
112 Medium Vulnerabilities
DATE | CVE | VENDOR | VULNERABILITY | CVSS |
---|---|---|---|---|
2019-06-18 | CVE-2019-10998 | Phoenixcontact | Improper Authentication vulnerability in Phoenixcontact products An issue was discovered on Phoenix Contact AXC F 2152 (No.2404267) before 2019.0 LTS and AXC F 2152 STARTERKIT (No.1046568) before 2019.0 LTS devices. | 6.8 |
2019-06-17 | CVE-2019-12476 | Zohocorp | Weak Password Recovery Mechanism for Forgotten Password vulnerability in Zohocorp Manageengine Adselfservice Plus 4.5/5.0 An authentication bypass vulnerability in the password reset functionality in Zoho ManageEngine ADSelfService Plus before 5.0.6 allows an attacker with physical access to gain a shell with SYSTEM privileges via the restricted thick client browser. | 6.8 |
2019-06-17 | CVE-2019-12789 | Actiontec | Unspecified vulnerability in Actiontec T2200H Firmware T2200H31.1238L.08 An issue was discovered on Actiontec T2200H T2200H-31.128L.08 devices, as distributed by Telus. | 6.8 |
2019-06-20 | CVE-2019-1879 | Cisco | OS Command Injection vulnerability in Cisco products A vulnerability in the CLI of Cisco Integrated Management Controller (IMC) could allow an authenticated, local attacker to inject arbitrary commands that are executed with root privileges. | 6.7 |
2019-06-20 | CVE-2019-1623 | Cisco | OS Command Injection vulnerability in Cisco Meeting Server A vulnerability in the CLI configuration shell of Cisco Meeting Server could allow an authenticated, local attacker to inject arbitrary commands as the root user. | 6.7 |
2019-06-17 | CVE-2018-10239 | Infoblox | Permissions, Privileges, and Access Controls vulnerability in Infoblox Nios A privilege escalation vulnerability in the "support access" feature on Infoblox NIOS 6.8 through 8.4.1 could allow a locally authenticated administrator to temporarily gain additional privileges on an affected device and perform actions within the super user scope. | 6.7 |
2019-06-19 | CVE-2019-12491 | Onapp | Unspecified vulnerability in Onapp OnApp before 5.0.0-88, 5.5.0-93, and 6.0.0-196 allows an attacker to run arbitrary commands with root privileges on servers managed by OnApp for XEN/KVM hypervisors. | 6.6 |
2019-06-21 | CVE-2017-15694 | Apache | Argument Injection or Modification vulnerability in Apache Geode When an Apache Geode server versions 1.0.0 to 1.8.0 is operating in secure mode, a user with write permissions for specific data regions can modify internal cluster metadata. | 6.5 |
2019-06-20 | CVE-2019-6961 | Rdkcentral | Missing Authorization vulnerability in Rdkcentral Rdkb Ccsppandm Rdkb201812171 Incorrect access control in actionHandlerUtility.php in the RDK RDKB-20181217-1 WebUI module allows a logged in user to control DDNS, QoS, RIP, and other privileged configurations (intended only for the network operator) by sending an HTTP POST to the PHP backend, because the page filtering for non-superuser (in header.php) is done only for GET requests and not for direct AJAX calls. | 6.5 |
2019-06-20 | CVE-2019-1906 | Cisco | Improper Input Validation vulnerability in Cisco Prime Infrastructure 3.6 A vulnerability in the Virtual Domain system of Cisco Prime Infrastructure (PI) could allow an authenticated, remote attacker to change the virtual domain configuration, which could lead to privilege escalation. | 6.5 |
2019-06-20 | CVE-2019-1627 | Cisco | Cleartext Storage of Sensitive Information vulnerability in Cisco products A vulnerability in the Server Utilities of Cisco Integrated Management Controller (IMC) could allow an authenticated, remote attacker to gain unauthorized access to sensitive user information from the configuration data that is stored on the affected system. | 6.5 |
2019-06-20 | CVE-2019-12902 | Pydio | Incomplete Cleanup vulnerability in Pydio Cells Pydio Cells before 1.5.0 does incomplete cleanup of a user's data upon deletion. | 6.5 |
2019-06-19 | CVE-2019-2022 | Out-of-bounds Read vulnerability in Google Android In rw_t3t_act_handle_fmt_rsp and rw_t3t_act_handle_sro_rsp of rw_t3t.cc, there is a possible out-of-bound read due to a missing bounds check. | 6.5 | |
2019-06-19 | CVE-2019-2021 | Out-of-bounds Read vulnerability in Google Android In rw_t3t_act_handle_ndef_detect_rsp of rw_t3t.cc, there is a possible out-of-bound read due to a missing bounds check. | 6.5 | |
2019-06-19 | CVE-2019-2020 | Out-of-bounds Read vulnerability in Google Android In llcp_dlc_proc_rr_rnr_pdu of llcp_dlc.cc, there is a possible out-of-bound read due to a missing bounds check. | 6.5 | |
2019-06-19 | CVE-2019-2019 | Out-of-bounds Read vulnerability in Google Android In ce_t4t_data_cback of ce_t4t.cc, there is a possible out-of-bound read due to a missing bounds check. | 6.5 | |
2019-06-19 | CVE-2018-9564 | Out-of-bounds Read vulnerability in Google Android In llcp_util_parse_link_params of llcp_util.cc, there is a possible out-of-bound read due to a missing bounds check. | 6.5 | |
2019-06-19 | CVE-2018-9563 | Out-of-bounds Read vulnerability in Google Android In llcp_util_parse_cc of llcp_util.cc, there is a possible out-of-bound read due to a missing bounds check. | 6.5 | |
2019-06-19 | CVE-2018-9561 | Out-of-bounds Read vulnerability in Google Android In llcp_util_parse_connect of llcp_util.cc, there is a possible out-of-bound read due to a missing bounds check. | 6.5 | |
2019-06-19 | CVE-2018-16595 | Sony | Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Sony products The Photo Sharing Plus component on Sony Bravia TV through 8.587 devices has a Buffer Overflow. | 6.5 |
2019-06-19 | CVE-2018-19878 | Teltonika | Use After Free vulnerability in Teltonika Rut950 Firmware R31.04.89 An issue was discovered on Teltonika RTU950 R_31.04.89 devices. | 6.5 |
2019-06-19 | CVE-2018-18863 | Ngahr | Path Traversal vulnerability in Ngahr Resourcelink 20.0.2.1 NGA ResourceLink 20.0.2.1 allows local file inclusion. | 6.5 |
2019-06-19 | CVE-2018-18425 | Primeo Project | Use of Insufficiently Random Values vulnerability in Primeo Project Primeo The doAirdrop function of a smart contract implementation for Primeo (PEO), an Ethereum token, does not check the numerical relationship between the amount of the air drop and the token's total supply, which lets the owner of the contract issue an arbitrary amount of currency. | 6.5 |
2019-06-19 | CVE-2019-4385 | IBM | Insufficiently Protected Credentials vulnerability in IBM Spectrum Protect Plus IBM Spectrum Protect Plus 10.1.2 may display the vSnap CIFS password in the IBM Spectrum Protect Plus Joblog. | 6.5 |
2019-06-19 | CVE-2019-12436 | Samba Canonical | NULL Pointer Dereference vulnerability in multiple products Samba 4.10.x before 4.10.5 has a NULL pointer dereference, leading to an AD DC LDAP server Denial of Service. | 6.5 |
2019-06-19 | CVE-2019-12435 | Samba | NULL Pointer Dereference vulnerability in Samba Samba 4.9.x before 4.9.9 and 4.10.x before 4.10.5 has a NULL pointer dereference, leading to Denial of Service. | 6.5 |
2019-06-18 | CVE-2017-8330 | Securifi | Improper Input Validation vulnerability in Securifi products An issue was discovered on Securifi Almond, Almond+, and Almond 2015 devices with firmware AL-R096. | 6.5 |
2019-06-18 | CVE-2019-12875 | Alpinelinux | Missing Authorization vulnerability in Alpinelinux Abuild Alpine Linux abuild through 3.4.0 allows an unprivileged member of the abuild group to add an untrusted package via a --keys-dir option that causes acceptance of an untrusted signing key. | 6.5 |
2019-06-18 | CVE-2018-18836 | MY Netdata | Code Injection vulnerability in My-Netdata Netdata 1.10.0 An issue was discovered in Netdata 1.10.0. | 6.5 |
2019-06-17 | CVE-2017-10721 | Ishekar | Improper Access Control vulnerability in Ishekar Endoscope Camera Firmware Recently it was discovered as a part of the research on IoT devices in the most recent firmware for Shekar Endoscope that the device has Telnet functionality enabled by default. | 6.5 |
2019-06-17 | CVE-2017-10719 | Ishekar | Information Exposure vulnerability in Ishekar Endoscope Camera Firmware Recently it was discovered as a part of the research on IoT devices in the most recent firmware for Shekar Endoscope that the device has default Wi-Fi credentials that are exactly the same for every device. | 6.5 |
2019-06-17 | CVE-2017-10718 | Ishekar | Credentials Management vulnerability in Ishekar Endoscope Camera Firmware Recently it was discovered as a part of the research on IoT devices in the most recent firmware for Shekar Endoscope that any malicious user connecting to the device can change the default SSID and password thereby denying the owner an access to his/her own device. | 6.5 |
2019-06-17 | CVE-2018-18958 | Opnsense | Improper Access Control vulnerability in Opnsense OPNsense 18.7.x before 18.7.7 has Incorrect Access Control. | 6.5 |
2019-06-17 | CVE-2017-9386 | Getvera | Path Traversal vulnerability in Getvera Veraedge Firmware and Veralite Firmware An issue was discovered on Vera VeraEdge 1.7.19 and Veralite 1.7.481 devices. | 6.5 |
2019-06-17 | CVE-2017-9382 | Getvera | Path Traversal vulnerability in Getvera Veraedge Firmware and Veralite Firmware An issue was discovered on Vera VeraEdge 1.7.19 and Veralite 1.7.481 devices. | 6.5 |
2019-06-17 | CVE-2019-4173 | IBM | Information Exposure vulnerability in IBM Cognos Controller IBM Cognos Controller 10.2.0, 10.2.1, 10.3.0, 10.3.1, and 10.4.0 could allow a remote attacker to obtain sensitive information, caused by a flaw in the HTTP OPTIONS method, aka Optionsbleed. | 6.5 |
2019-06-18 | CVE-2017-8329 | Securifi | Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Securifi products An issue was discovered on Securifi Almond, Almond+, and Almond 2015 devices with firmware AL-R096. | 6.4 |
2019-06-23 | CVE-2019-12935 | Shopware | Cross-site Scripting vulnerability in Shopware Shopware before 5.5.8 has XSS via the Query String to the backend/Login or backend/Login/load/ URI. | 6.1 |
2019-06-20 | CVE-2018-15913 | Cloudera | Cross-site Scripting vulnerability in Cloudera Manager An issue was discovered in Cloudera Manager 5.x through 5.15.0. | 6.1 |
2019-06-20 | CVE-2019-12905 | Afian | Cross-site Scripting vulnerability in Afian Filerun 2019.05.21 FileRun 2019.05.21 allows XSS via the filename to the ?module=fileman§ion=do&page=up URI. | 6.1 |
2019-06-20 | CVE-2018-16248 | B3Log | Cross-site Scripting vulnerability in B3Log Solo 2.9.3 b3log Solo 2.9.3 has XSS in the Input page under the "Publish Articles" menu with an ID of "articleTags" stored in the "tag" JSON field, which allows remote attackers to inject arbitrary Web scripts or HTML via a carefully crafted site name in an admin-authenticated HTTP request. | 6.1 |
2019-06-19 | CVE-2017-14395 | Forgerock | Cross-site Scripting vulnerability in Forgerock Access Management and Openam Auth 2.0 Authorization Server of ForgeRock Access Management (OpenAM) 13.5.0-13.5.1 and Access Management (AM) 5.0.0-5.1.1 does not correctly validate redirect_uri for some invalid requests, which allows attackers to execute a script in the user's browser via reflected XSS. | 6.1 |
2019-06-19 | CVE-2017-14394 | Forgerock | Open Redirect vulnerability in Forgerock Access Management and Openam OAuth 2.0 Authorization Server of ForgeRock Access Management (OpenAM) 13.5.0-13.5.1 and Access Management (AM) 5.0.0-5.1.1 does not correctly validate redirect_uri for some invalid requests, which allows attackers to perform phishing via an unvalidated redirect. | 6.1 |
2019-06-19 | CVE-2019-9763 | Openfind | Cross-site Scripting vulnerability in Openfind Mail2000 6.0 An issue was discovered in Openfind Mail2000 6.0 and 7.0 Webmail. | 6.1 |
2019-06-19 | CVE-2018-17079 | Zrlog | Cross-site Scripting vulnerability in Zrlog 2.0.1 An issue was discovered in ZRLOG 2.0.1. | 6.1 |
2019-06-19 | CVE-2019-10085 | Apache | Cross-site Scripting vulnerability in Apache Allura In Apache Allura prior to 1.11.0, a vulnerability exists for stored XSS on the user dropdown selector when creating or editing tickets. | 6.1 |
2019-06-18 | CVE-2019-12592 | Evernote | Cross-site Scripting vulnerability in Evernote web Clipper A universal Cross-site scripting (UXSS) vulnerability in the Evernote Web Clipper extension before 7.11.1 for Chrome allows remote attackers to run arbitrary web script or HTML in the context of any loaded 3rd-party IFrame. | 6.1 |
2019-06-18 | CVE-2018-18837 | MY Netdata | HTTP Response Splitting vulnerability in My-Netdata Netdata 1.10.0 An issue was discovered in Netdata 1.10.0. | 6.1 |
2019-06-18 | CVE-2018-18886 | Helpy IO | Cross-site Scripting vulnerability in Helpy.Io Helpy Helpy v2.1.0 has Stored XSS via the Ticket title. | 6.1 |
2019-06-18 | CVE-2019-6965 | I Doit | Cross-site Scripting vulnerability in I-Doit 1.12 An XSS issue was discovered in i-doit Open 1.12 via the src/tools/php/qr/qr.php url parameter. | 6.1 |
2019-06-18 | CVE-2019-12823 | Craftcms | Cross-site Scripting vulnerability in Craftcms Craft CMS Craft CMS before 3.1.31 does not properly filter XML feeds and thus allowing XSS. | 6.1 |
2019-06-17 | CVE-2017-9390 | Getvera | Cross-site Scripting vulnerability in Getvera Veraedge Firmware and Veralite Firmware An issue was discovered on Vera VeraEdge 1.7.19 and Veralite 1.7.481 devices. | 6.1 |
2019-06-17 | CVE-2019-12801 | Seeddms | Cross-site Scripting vulnerability in Seeddms 5.1.11 out/out.GroupMgr.php in SeedDMS 5.1.11 has Stored XSS by making a new group with a JavaScript payload as the "GROUP" Name. | 6.1 |
2019-06-17 | CVE-2019-11408 | Fusionpbx | Cross-site Scripting vulnerability in Fusionpbx 4.4.3 XSS in app/operator_panel/index_inc.php in the Operator Panel module in FusionPBX 4.4.3 allows remote unauthenticated attackers to inject arbitrary JavaScript characters by placing a phone call using a specially crafted caller ID number. | 6.1 |
2019-06-17 | CVE-2019-6323 | HP | Cross-site Scripting vulnerability in HP products HP Color LaserJet Pro M280-M281 Multifunction Printer series (before v. | 6.1 |
2019-06-20 | CVE-2019-12904 | Gnupg Opensuse | Exposure of Resource to Wrong Sphere vulnerability in multiple products In Libgcrypt 1.8.4, the C implementation of AES is vulnerable to a flush-and-reload side-channel attack because physical addresses are available to other processes. | 5.9 |
2019-06-19 | CVE-2019-12814 | Fasterxml Debian | Deserialization of Untrusted Data vulnerability in multiple products A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x through 2.9.9. | 5.9 |
2019-06-17 | CVE-2019-10997 | Phoenixcontact | Unspecified vulnerability in Phoenixcontact products An issue was discovered on Phoenix Contact AXC F 2152 (No.2404267) before 2019.0 LTS and AXC F 2152 STARTERKIT (No.1046568) before 2019.0 LTS devices. | 5.9 |
2019-06-20 | CVE-2019-1905 | Cisco | Improper Input Validation vulnerability in Cisco Email Security Appliance 11.1.2/12.0.0 A vulnerability in the GZIP decompression engine of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass configured content filters on the device. | 5.8 |
2019-06-21 | CVE-2018-15735 | Stopzilla | Improper Input Validation vulnerability in Stopzilla Antimalware 6.5.2.59 An issue was discovered in STOPzilla AntiMalware 6.5.2.59. | 5.5 |
2019-06-21 | CVE-2018-15734 | Stopzilla | Improper Input Validation vulnerability in Stopzilla Antimalware 6.5.2.59 An issue was discovered in STOPzilla AntiMalware 6.5.2.59. | 5.5 |
2019-06-21 | CVE-2018-15733 | Stopzilla | NULL Pointer Dereference vulnerability in Stopzilla Antimalware 6.5.2.59 An issue was discovered in STOPzilla AntiMalware 6.5.2.59. | 5.5 |
2019-06-21 | CVE-2018-15732 | Stopzilla | Improper Input Validation vulnerability in Stopzilla Antimalware 6.5.2.59 An issue was discovered in STOPzilla AntiMalware 6.5.2.59. | 5.5 |
2019-06-21 | CVE-2018-15731 | Stopzilla | Improper Input Validation vulnerability in Stopzilla Antimalware 6.5.2.59 An issue was discovered in STOPzilla AntiMalware 6.5.2.59. | 5.5 |
2019-06-21 | CVE-2018-15730 | Stopzilla | Improper Input Validation vulnerability in Stopzilla Antimalware 6.5.2.59 An issue was discovered in STOPzilla AntiMalware 6.5.2.59. | 5.5 |
2019-06-21 | CVE-2018-15729 | Stopzilla | Improper Input Validation vulnerability in Stopzilla Antimalware 6.5.2.59 An issue was discovered in STOPzilla AntiMalware 6.5.2.59. | 5.5 |
2019-06-21 | CVE-2018-15737 | Stopzilla | Improper Input Validation vulnerability in Stopzilla Antimalware 6.5.2.59 An issue was discovered in STOPzilla AntiMalware 6.5.2.59. | 5.5 |
2019-06-21 | CVE-2018-15736 | Stopzilla | Improper Input Validation vulnerability in Stopzilla Antimalware 6.5.2.59 An issue was discovered in STOPzilla AntiMalware 6.5.2.59. | 5.5 |
2019-06-20 | CVE-2019-12919 | Cylan | Missing Authentication for Critical Function vulnerability in Cylan products On Shenzhen Cylan Clever Dog Smart Camera DOG-2W and DOG-2W-V4 devices, an attacker on the local network has unauthenticated access to the internal SD card via the HTTP service on port 8000. | 5.5 |
2019-06-20 | CVE-2019-1630 | Cisco | Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco products A vulnerability in the firmware signature checking program of Cisco Integrated Management Controller (IMC) could allow an authenticated, local attacker to cause a buffer overflow, resulting in a denial of service (DoS) condition. | 5.5 |
2019-06-20 | CVE-2019-1628 | Cisco | Integer Underflow (Wrap or Wraparound) vulnerability in Cisco products A vulnerability in the web server of Cisco Integrated Management Controller (IMC) could allow an authenticated, local attacker to cause a buffer overflow, resulting in a denial of service (DoS) condition on an affected device. | 5.5 |
2019-06-19 | CVE-2019-2004 | Use of Uninitialized Resource vulnerability in Google Android In publishKeyEvent, publishMotionEvent and sendUnchainedFinishedSignal of InputTransport.cpp, there are uninitialized data leading to local information disclosure with no additional execution privileges needed. | 5.5 | |
2019-06-17 | CVE-2019-12865 | Radare | Double Free vulnerability in Radare Radare2 In radare2 through 3.5.1, cmd_mount in libr/core/cmd_mount.c has a double free for the ms command. | 5.5 |
2019-06-20 | CVE-2019-12745 | Seeddms | Cross-site Scripting vulnerability in Seeddms out/out.UsrMgr.php in SeedDMS before 5.1.11 allows Stored Cross-Site Scripting (XSS) via the name field. | 5.4 |
2019-06-20 | CVE-2018-16247 | Yzmcms | Cross-site Scripting vulnerability in Yzmcms 5.1 YzmCMS 5.1 has XSS via the admin/system_manage/user_config_add.html title parameter. | 5.4 |
2019-06-20 | CVE-2018-16250 | Creatiwity | Cross-site Scripting vulnerability in Creatiwity Witycms 0.6.2 The "utilisateur" menu in Creatiwity wityCMS 0.6.2 modifies the presence of XSS at two input points for user information, with the "first name" and "last name" parameters. | 5.4 |
2019-06-19 | CVE-2018-17146 | Nagios | Cross-site Scripting vulnerability in Nagios XI A cross-site scripting vulnerability exists in Nagios XI before 5.5.4 via the 'name' parameter within the Account Information page. | 5.4 |
2019-06-19 | CVE-2019-11649 | Microfocus | Cross-site Scripting vulnerability in Microfocus Fortify Software Security Center 17.20/18.10/18.20 Cross-Site Scripting vulnerability in Micro Focus Fortify Software Security Center Server, versions 17.2, 18.1, 18.2, has been identified in Micro Focus Software Security Center. | 5.4 |
2019-06-19 | CVE-2019-4303 | IBM | Cross-site Scripting vulnerability in IBM products IBM Maximo Asset Management 7.6 is vulnerable to cross-site scripting. | 5.4 |
2019-06-18 | CVE-2018-18875 | Columbiaweather | Cross-site Scripting vulnerability in Columbiaweather Weather Microserver Firmware Ms2.6.9900 In firmware version MS_2.6.9900 of Columbia Weather MicroServer, a stored Cross-site scripting (XSS) vulnerability allows remote authenticated users to inject arbitrary web script via changestationname.php. | 5.4 |
2019-06-18 | CVE-2018-18880 | Columbiaweather | Cross-site Scripting vulnerability in Columbiaweather Weather Microserver Firmware Ms2.6.9900 In firmware version MS_2.6.9900 of Columbia Weather MicroServer, a networkdiags.php reflected Cross-site scripting (XSS) vulnerability allows remote authenticated users to inject arbitrary web script. | 5.4 |
2019-06-17 | CVE-2017-9387 | Getvera | Cross-site Scripting vulnerability in Getvera Veraedge Firmware and Veralite Firmware An issue was discovered on Vera VeraEdge 1.7.19 and Veralite 1.7.481 devices. | 5.4 |
2019-06-17 | CVE-2019-4136 | IBM | Cross-site Scripting vulnerability in IBM Cognos Controller IBM Cognos Controller 10.2.0, 10.2.1, 10.3.0, 10.3.1, and 10.4.0 is vulnerable to cross-site scripting. | 5.4 |
2019-06-17 | CVE-2018-20472 | Sahipro | Cross-site Scripting vulnerability in Sahipro Sahi PRO An issue was discovered in Tyto Sahi Pro through 7.x.x and 8.0.0. | 5.4 |
2019-06-21 | CVE-2018-15665 | Cloudera | Information Exposure vulnerability in Cloudera Data Science Workbench An issue was discovered in Cloudera Data Science Workbench (CDSW) 1.2.x through 1.4.0. | 5.3 |
2019-06-20 | CVE-2019-1899 | Cisco | Forced Browsing vulnerability in Cisco Rv110W Firmware, Rv130W Firmware and Rv215W Firmware A vulnerability in the web interface of Cisco RV110W, RV130W, and RV215W Routers could allow an unauthenticated, remote attacker to acquire the list of devices that are connected to the guest network. | 5.3 |
2019-06-20 | CVE-2019-1898 | Cisco | Forced Browsing vulnerability in Cisco Rv110W Firmware, Rv130W Firmware and Rv215W Firmware A vulnerability in the web-based management interface of Cisco RV110W, RV130W, and RV215W Routers could allow an unauthenticated, remote attacker to access the syslog file on an affected device. | 5.3 |
2019-06-20 | CVE-2019-1897 | Cisco | Missing Authentication for Critical Function vulnerability in Cisco Rv110W Firmware, Rv130W Firmware and Rv215W Firmware A vulnerability in the web-based management interface of Cisco RV110W, RV130W, and RV215W Routers could allow an unauthenticated, remote attacker to disconnect clients that are connected to the guest network on an affected router. | 5.3 |
2019-06-20 | CVE-2019-1876 | Cisco | Missing Authentication for Critical Function vulnerability in Cisco Wide Area Application Services 5.5(7)/6.1(1)/6.4(3B) A vulnerability in the HTTPS proxy feature of Cisco Wide Area Application Services (WAAS) Software could allow an unauthenticated, remote attacker to use the Central Manager as an HTTPS proxy. | 5.3 |
2019-06-20 | CVE-2019-1631 | Cisco | Missing Authentication for Critical Function vulnerability in Cisco products A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) could allow an unauthenticated, remote attacker to access potentially sensitive system usage information. | 5.3 |
2019-06-20 | CVE-2019-1629 | Cisco | Missing Authentication for Critical Function vulnerability in Cisco products A vulnerability in the configuration import utility of Cisco Integrated Management Controller (IMC) could allow an unauthenticated, remote attacker to have write access and upload arbitrary data to the filesystem. | 5.3 |
2019-06-19 | CVE-2019-11038 | Libgd PHP Canonical Debian Fedoraproject Suse Opensuse Redhat | Use of Uninitialized Resource vulnerability in multiple products When using the gdImageCreateFromXbm() function in the GD Graphics Library (aka LibGD) 2.2.5, as used in the PHP GD extension in PHP versions 7.1.x below 7.1.30, 7.2.x below 7.2.19 and 7.3.x below 7.3.6, it is possible to supply data that will cause the function to use the value of uninitialized variable. | 5.3 |
2019-06-18 | CVE-2018-18839 | MY Netdata | Information Exposure vulnerability in My-Netdata Netdata 1.10.0 An issue was discovered in Netdata 1.10.0. | 5.3 |
2019-06-18 | CVE-2018-18876 | Columbiaweather | Path Traversal vulnerability in Columbiaweather Weather Microserver Firmware Ms2.6.9900 In firmware version MS_2.6.9900 of Columbia Weather MicroServer, a readouts_rd.php directory traversal issue makes it possible to read any file present on the underlying operating system. | 5.3 |
2019-06-17 | CVE-2019-5017 | Netgear Kcodes | Information Exposure vulnerability in multiple products An exploitable information disclosure vulnerability exists in the KCodes NetUSB.ko kernel module that enables the ReadySHARE Printer functionality of at least two NETGEAR Nighthawk Routers and potentially several other vendors/products. | 5.3 |
2019-06-17 | CVE-2019-12497 | Otrs Debian | Information Exposure vulnerability in multiple products An issue was discovered in Open Ticket Request System (OTRS) 7.0.x through 7.0.8, Community Edition 6.0.x through 6.0.19, and Community Edition 5.0.x through 5.0.36. | 5.3 |
2019-06-17 | CVE-2019-4176 | IBM | Unspecified vulnerability in IBM Cognos Controller IBM Cognos Controller 10.2.0, 10.2.1, 10.3.0, 10.3.1, and 10.4.0 could allow a remote attacker to bypass security restrictions, caused by an error related to insecure HTTP Methods. | 5.3 |
2019-06-20 | CVE-2018-15891 | Freepbx Sangoma | Cross-site Scripting vulnerability in multiple products An issue was discovered in FreePBX core before 3.0.122.43, 14.0.18.34, and 5.0.1beta4. | 4.8 |
2019-06-20 | CVE-2018-16249 | B3Log | Cross-site Scripting vulnerability in B3Log Symphony In Symphony before 3.3.0, there is XSS in the Title under Post. | 4.8 |
2019-06-20 | CVE-2019-1875 | Cisco | Cross-site Scripting vulnerability in Cisco Prime Service Catalog A vulnerability in the web-based management interface of Cisco Prime Service Catalog could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based interface. | 4.8 |
2019-06-19 | CVE-2018-17423 | E107 | Cross-site Scripting vulnerability in E107 2.1.9 An issue was discovered in e107 v2.1.9. | 4.8 |
2019-06-19 | CVE-2019-9701 | Symantec | Cross-site Scripting vulnerability in Symantec Data Loss Prevention DLP 15.5 MP1 and all prior versions may be susceptible to a cross-site scripting (XSS) vulnerability, a type of issue that can enable attackers to inject client-side scripts into web pages viewed by other users. | 4.8 |
2019-06-17 | CVE-2018-19146 | Concretecms | Cross-site Scripting vulnerability in Concretecms Concrete CMS 8.4.3 Concrete5 8.4.3 has XSS because config/concrete.php allows uploads (by administrators) of SVG files that may contain HTML data with a SCRIPT element. | 4.8 |
2019-06-17 | CVE-2019-6324 | HP | Cross-site Scripting vulnerability in HP products HP Color LaserJet Pro M280-M281 Multifunction Printer series (before v. | 4.8 |
2019-06-20 | CVE-2018-16514 | Mantisbt | Cross-site Scripting vulnerability in Mantisbt A cross-site scripting (XSS) vulnerability in the View Filters page (view_filters_page.php) and Edit Filter page (manage_filter_edit_page.php) in MantisBT 2.1.0 through 2.17.0 allows remote attackers to inject arbitrary code (if CSP settings permit it) through a crafted PATH_INFO. | 4.7 |
2019-06-20 | CVE-2019-8458 | Checkpoint | Unspecified vulnerability in Checkpoint products Check Point Endpoint Security Client for Windows, with Anti-Malware blade installed, before version E81.00, tries to load a non-existent DLL during an update initiated by the UI. | 4.4 |
2019-06-20 | CVE-2018-15892 | Freepbx | SQL Injection vulnerability in Freepbx Disa FreePBX 13 and 14 has SQL Injection in the DISA module via the hangup variable on the /admin/config.php?display=disa&view=form page. | 4.3 |
2019-06-20 | CVE-2018-16251 | Creatiwity | SQL Injection vulnerability in Creatiwity Witycms 0.6.2 A "search for user discovery" injection issue exists in Creatiwity wityCMS 0.6.2 via the "Utilisateur" menu. | 4.3 |
2019-06-20 | CVE-2019-12903 | Pydio | Information Exposure Through an Error Message vulnerability in Pydio Cells Pydio Cells before 1.5.0, when supplied with a Name field in an unexpected Unicode format, fails to handle this and includes the database column/table name as pert of the error message, exposing sensitive information. | 4.3 |
2019-06-19 | CVE-2019-4384 | IBM | Path Traversal vulnerability in IBM Campaign 10.1/9.1.2 IBM Campaign 9.1.2 and 10.1 could allow a remote attacker to traverse directories on the system. | 4.3 |
2019-06-19 | CVE-2017-1107 | IBM | Information Exposure vulnerability in IBM Marketing Platform IBM Marketing Platform 9.1.0, 9.1.2, 10.0, and 10.1 exposes sensitive information in the headers that could be used by an authenticated attacker in further attacks against the system. | 4.3 |
2019-06-17 | CVE-2019-12248 | Otrs Debian | An issue was discovered in Open Ticket Request System (OTRS) 7.0.x through 7.0.7, Community Edition 6.0.x through 6.0.19, and Community Edition 5.0.x through 5.0.36. | 4.3 |
2 Low Vulnerabilities
DATE | CVE | VENDOR | VULNERABILITY | CVSS |
---|---|---|---|---|
2019-06-17 | CVE-2019-4177 | IBM | Improper Privilege Management vulnerability in IBM Cognos Controller IBM Cognos Controller 10.2.0, 10.2.1, 10.3.0, 10.3.1, and 10.4.0 allows web pages to be stored locally which can be read by another user on the system. | 3.3 |
2019-06-17 | CVE-2019-4174 | IBM | Improper Privilege Management vulnerability in IBM Cognos Controller IBM Cognos Controller 10.2.0, 10.2.1, 10.3.0, 10.3.1, and 10.4.0 allows web pages to be stored locally which can be read by another user on the system. | 3.3 |