Weekly Vulnerabilities Reports > June 24 to 30, 2019

Overview

275 new vulnerabilities reported during this period, including 19 critical vulnerabilities and 87 high severity vulnerabilities. This weekly summary report vulnerabilities in 374 products from 91 vendors including Google, Fedoraproject, Debian, Opensuse, and IBM. Vulnerabilities are notably categorized as "Cross-site Scripting", "Out-of-bounds Write", "Integer Overflow or Wraparound", "Information Exposure", and "Improper Input Validation".

  • 237 reported vulnerabilities are remotely exploitables.
  • 1 reported vulnerabilities have public exploit available.
  • 90 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 222 reported vulnerabilities are exploitable by an anonymous user.
  • Google has the most reported vulnerabilities, with 74 reported vulnerabilities.
  • Advantech has the most reported critical vulnerabilities, with 3 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

19 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2019-06-28 CVE-2018-15555 Actiontec Improper Synchronization vulnerability in Actiontec Web6000Q Firmware 1.1.02.22

On Telus Actiontec WEB6000Q v1.1.02.22 devices, an attacker can login with root level access with the user "root" and password "admin" by using the enabled onboard UART headers.

10.0
2019-06-27 CVE-2018-15557 Actiontec Improper Privilege Management vulnerability in Actiontec Web6000Q Firmware 1.1.02.22

An issue was discovered in the Quantenna WiFi Controller on Telus Actiontec WEB6000Q v1.1.02.22 devices.

10.0
2019-06-27 CVE-2018-15556 Actiontec Improper Authentication vulnerability in Actiontec Web6000Q Firmware 1.1.02.22

The Quantenna WiFi Controller on Telus Actiontec WEB6000Q v1.1.02.22 allows login with root level access with the user "root" and an empty password by using the enabled onboard UART headers.

10.0
2019-06-27 CVE-2019-1620 Cisco Permissions, Privileges, and Access Controls vulnerability in Cisco Data Center Network Manager 11.0(1)

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to upload arbitrary files on an affected device.

10.0
2019-06-30 CVE-2019-13107 Matio Project
Fedoraproject
Integer Overflow or Wraparound vulnerability in multiple products

Multiple integer overflows exist in MATIO before 1.5.16, related to mat.c, mat4.c, mat5.c, mat73.c, and matvar_struct.c

9.8
2019-06-30 CVE-2019-11829 Synology OS Command Injection vulnerability in Synology Calendar

OS command injection vulnerability in drivers_syno_import_user.php in Synology Calendar before 2.3.1-0617 allows remote attackers to execute arbitrary commands via the crafted 'X-Real-IP' header.

9.8
2019-06-30 CVE-2019-11821 Synology SQL Injection vulnerability in Synology Photo Station

SQL injection vulnerability in synophoto_csPhotoDB.php in Synology Photo Station before 6.8.11-3489 and before 6.3-2977 allows remote attackers to execute arbitrary SQL command via the type parameter.

9.8
2019-06-28 CVE-2019-10991 Advantech Out-of-bounds Write vulnerability in Advantech Webaccess

In WebAccess/SCADA, Versions 8.3.5 and prior, multiple stack-based buffer overflow vulnerabilities are caused by a lack of proper validation of the length of user-supplied data.

9.8
2019-06-28 CVE-2019-10989 Advantech Out-of-bounds Write vulnerability in Advantech Webaccess

In WebAccess/SCADA Versions 8.3.5 and prior, multiple heap-based buffer overflow vulnerabilities are caused by a lack of proper validation of the length of user-supplied data.

9.8
2019-06-28 CVE-2018-20813 Ivanti Improper Input Validation vulnerability in Ivanti Connect Secure 8.3

An input validation issue has been found with login_meeting.cgi in Pulse Secure Pulse Connect Secure 8.3RX before 8.3R2.

9.8
2019-06-28 CVE-2018-20810 Pulsesecure
Ivanti
Inadequate Encryption Strength vulnerability in multiple products

Session data between cluster nodes during cluster synchronization is not properly encrypted in Pulse Secure Pulse Connect Secure (PCS) 8.3RX before 8.3R2 and Pulse Policy Secure (PPS) 5.4RX before 5.4R2.

9.8
2019-06-26 CVE-2019-6168 Lenovo Unspecified vulnerability in Lenovo Service Bridge

A vulnerability reported in Lenovo Service Bridge before version 4.1.0.1 could allow remote code execution.

9.8
2019-06-26 CVE-2019-6167 Lenovo Unspecified vulnerability in Lenovo Service Bridge

A vulnerability reported in Lenovo Service Bridge before version 4.1.0.1 could allow remote code execution.

9.8
2019-06-24 CVE-2019-12292 Citrix Unspecified vulnerability in Citrix Appdna 7.18

Citrix AppDNA before 7 1906.1.0.472 has Incorrect Access Control.

9.8
2019-06-24 CVE-2019-12929 Qemu Exposure of Resource to Wrong Sphere vulnerability in Qemu

The QMP guest_exec command in QEMU 4.0.0 and earlier is prone to OS command injection, which allows the attacker to achieve code execution, denial of service, or information disclosure by sending a crafted QMP command to the listening server.

9.8
2019-06-24 CVE-2019-12928 Qemu Exposure of Resource to Wrong Sphere vulnerability in Qemu

The QMP migrate command in QEMU version 4.0.0 and earlier is vulnerable to OS command injection, which allows the remote attacker to achieve code execution, denial of service, or information disclosure by sending a crafted QMP command to the listening server.

9.8
2019-06-28 CVE-2018-14916 Loytec Incorrect Permission Assignment for Critical Resource vulnerability in Loytec Lgate-902 Firmware

LOYTEC LGATE-902 6.3.2 devices allow Arbitrary file deletion.

9.4
2019-06-28 CVE-2019-10985 Advantech Path Traversal vulnerability in Advantech Webaccess

In WebAccess/SCADA, Versions 8.3.5 and prior, a path traversal vulnerability is caused by a lack of proper validation of a user-supplied path prior to use in file operations.

9.1
2019-06-28 CVE-2019-12997 Icon OS Command Injection vulnerability in Icon Loopchain

In Loopchain through 2.2.1.3, an attacker can escalate privileges from a low-privilege shell by changing the environment (aka injection in the DEFAULT_SCORE_HOST environment variable).

9.0

87 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2019-06-30 CVE-2019-11826 Synology Path Traversal vulnerability in Synology Moments

Relative path traversal vulnerability in SYNO.PhotoTeam.Upload.Item in Synology Moments before 1.3.0-0691 allows remote authenticated users to upload arbitrary files via the name parameter.

8.8
2019-06-28 CVE-2019-10987 Advantech Out-of-bounds Write vulnerability in Advantech Webaccess

In WebAccess/SCADA Versions 8.3.5 and prior, multiple out-of-bounds write vulnerabilities are caused by a lack of proper validation of the length of user-supplied data.

8.8
2019-06-27 CVE-2019-3632 Mcafee Path Traversal vulnerability in Mcafee Enterprise Security Manager

Directory Traversal vulnerability in McAfee Enterprise Security Manager (ESM) prior to 11.2.0 and prior to 10.4.0 allows authenticated user to gain elevated privileges via specially crafted input.

8.8
2019-06-27 CVE-2019-7225 ABB Use of Hard-coded Credentials vulnerability in ABB products

The ABB HMI components implement hidden administrative accounts that are used during the provisioning phase of the HMI interface.

8.8
2019-06-27 CVE-2019-5836 Google
Opensuse
Debian
Fedoraproject
Out-of-bounds Write vulnerability in multiple products

Heap buffer overflow in ANGLE in Google Chrome prior to 75.0.3770.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2019-06-27 CVE-2019-5831 Google
Opensuse
Debian
Fedoraproject
Out-of-bounds Write vulnerability in multiple products

Object lifecycle issue in V8 in Google Chrome prior to 75.0.3770.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2019-06-27 CVE-2019-5829 Google
Opensuse
Debian
Fedoraproject
Integer Overflow or Wraparound vulnerability in multiple products

Integer overflow in download manager in Google Chrome prior to 75.0.3770.80 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.

8.8
2019-06-27 CVE-2019-5828 Google
Opensuse
Debian
Fedoraproject
Use After Free vulnerability in multiple products

Object lifecycle issue in ServiceWorker in Google Chrome prior to 75.0.3770.80 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.

8.8
2019-06-27 CVE-2019-5827 Google
Opensuse
Fedoraproject
Debian
Canonical
Integer Overflow or Wraparound vulnerability in multiple products

Integer overflow in SQLite via WebSQL in Google Chrome prior to 74.0.3729.131 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2019-06-27 CVE-2019-5824 Google
Opensuse
Debian
Fedoraproject
Out-of-bounds Write vulnerability in multiple products

Parameter passing error in media in Google Chrome prior to 74.0.3729.131 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2019-06-27 CVE-2019-5822 Google
Opensuse
Debian
Fedoraproject
Inappropriate implementation in Blink in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to bypass same origin policy via a crafted HTML page.
8.8
2019-06-27 CVE-2019-5821 Google
Opensuse
Debian
Fedoraproject
Integer Overflow or Wraparound vulnerability in multiple products

Integer overflow in PDFium in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.

8.8
2019-06-27 CVE-2019-5820 Google
Opensuse
Debian
Fedoraproject
Integer Overflow or Wraparound vulnerability in multiple products

Integer overflow in PDFium in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.

8.8
2019-06-27 CVE-2019-5817 Google
Opensuse
Debian
Fedoraproject
Out-of-bounds Write vulnerability in multiple products

Heap buffer overflow in ANGLE in Google Chrome on Windows prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2019-06-27 CVE-2019-5816 Google
Opensuse
Fedoraproject
Improper Control of a Resource Through its Lifetime vulnerability in multiple products

Process lifetime issue in Chrome in Google Chrome on Android prior to 74.0.3729.108 allowed a remote attacker to potentially persist an exploited process via a crafted HTML page.

8.8
2019-06-27 CVE-2019-5813 Google
Opensuse
Debian
Fedoraproject
Use After Free vulnerability in multiple products

Use after free in V8 in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2019-06-27 CVE-2019-5811 Google
Opensuse
Debian
Fedoraproject
Incorrect handling of CORS in ServiceWorker in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to bypass same origin policy via a crafted HTML page.
8.8
2019-06-27 CVE-2019-5809 Google
Opensuse
Debian
Fedoraproject
Use After Free vulnerability in multiple products

Use after free in file chooser in Google Chrome prior to 74.0.3729.108 allowed a remote attacker who had compromised the renderer process to perform privilege escalation via a crafted HTML page.

8.8
2019-06-27 CVE-2019-5808 Google
Opensuse
Debian
Fedoraproject
Use After Free vulnerability in multiple products

Use after free in Blink in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2019-06-27 CVE-2019-5807 Google
Opensuse
Debian
Fedoraproject
Out-of-bounds Write vulnerability in multiple products

Object lifetime issue in V8 in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2019-06-27 CVE-2019-5806 Google
Opensuse
Debian
Fedoraproject
Integer Overflow or Wraparound vulnerability in multiple products

Integer overflow in ANGLE in Google Chrome on Windows prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2019-06-27 CVE-2019-3628 Mcafee Unspecified vulnerability in Mcafee Enterprise Security Manager

Privilege escalation in McAfee Enterprise Security Manager (ESM) 11.x prior to 11.2.0 allows authenticated user to gain access to a core system component via incorrect access control.

8.8
2019-06-27 CVE-2018-6161 Google Improper Input Validation vulnerability in Google Chrome

Insufficient policy enforcement in Blink in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to bypass same origin policy via a crafted HTML page.

8.8
2019-06-27 CVE-2018-6157 Google Incorrect Type Conversion or Cast vulnerability in Google Chrome

Type confusion in WebRTC in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to potentially exploit heap corruption via a crafted video file.

8.8
2019-06-27 CVE-2018-6156 Google
Canonical
Out-of-bounds Write vulnerability in multiple products

Incorect derivation of a packet length in WebRTC in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to potentially exploit heap corruption via a crafted video file.

8.8
2019-06-27 CVE-2018-6154 Google Out-of-bounds Write vulnerability in Google Chrome

Insufficient data validation in WebGL in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2019-06-27 CVE-2018-6149 Google Out-of-bounds Write vulnerability in Google Chrome

Type confusion in JavaScript in Google Chrome prior to 67.0.3396.87 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page.

8.8
2019-06-27 CVE-2018-6131 Google Out-of-bounds Write vulnerability in Google Chrome

Object lifecycle issue in WebAssembly in Google Chrome prior to 67.0.3396.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2019-06-27 CVE-2018-6121 Google Improper Input Validation vulnerability in Google Chrome

Insufficient validation of input in Blink in Google Chrome prior to 66.0.3359.170 allowed a remote attacker to perform privilege escalation via a crafted HTML page.

8.8
2019-06-27 CVE-2018-6118 Google Use After Free vulnerability in Google Chrome

A double-eviction in the Incognito mode cache that lead to a user-after-free in cache in Google Chrome prior to 66.0.3359.139 allowed a remote attacker who had compromised the renderer process to execute arbitrary code via a crafted HTML page.

8.8
2019-06-27 CVE-2018-17479 Google Use After Free vulnerability in Google Chrome

Incorrect object lifetime calculations in GPU code in Google Chrome prior to 70.0.3538.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2019-06-27 CVE-2018-17478 Google Improper Validation of Array Index vulnerability in Google Chrome

Incorrect array position calculations in V8 in Google Chrome prior to 70.0.3538.102 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page.

8.8
2019-06-27 CVE-2018-16070 Google Integer Overflow or Wraparound vulnerability in Google Chrome

Integer overflows in Skia in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2019-06-27 CVE-2019-7226 ABB Improper Authentication vulnerability in ABB Pb610 Panel Builder 600 Firmware 1.91/2.8.0.367

The ABB IDAL HTTP server CGI interface contains a URL that allows an unauthenticated attacker to bypass authentication and gain access to privileged functions.

8.8
2019-06-27 CVE-2019-7228 ABB Use of Externally-Controlled Format String vulnerability in ABB Pb610 Panel Builder 600 Firmware 1.91/2.8.0.367

The ABB IDAL HTTP server mishandles format strings in a username or cookie during the authentication process.

8.8
2019-06-26 CVE-2018-20847 Uclouvain
Debian
Integer Overflow or Wraparound vulnerability in multiple products

An improper computation of p_tx0, p_tx1, p_ty0 and p_ty1 in the function opj_get_encoding_parameters in openjp2/pi.c in OpenJPEG through 2.3.0 can lead to an integer overflow.

8.8
2019-06-26 CVE-2019-10164 Postgresql
Redhat
Fedoraproject
Opensuse
Out-of-bounds Write vulnerability in multiple products

PostgreSQL versions 10.x before 10.9 and versions 11.x before 11.4 are vulnerable to a stack-based buffer overflow.

8.8
2019-06-26 CVE-2019-4224 IBM SQL Injection vulnerability in IBM Pureapplication System

IBM PureApplication System 2.2.3.0 through 2.2.5.3 is vulnerable to SQL injection.

8.8
2019-06-26 CVE-2019-6166 Lenovo Cross-Site Request Forgery (CSRF) vulnerability in Lenovo Service Bridge

A vulnerability reported in Lenovo Service Bridge before version 4.1.0.1 could allow cross-site request forgery.

8.8
2019-06-25 CVE-2019-4135 IBM Unspecified vulnerability in IBM Security Access Manager

IBM Security Access Manager 9.0.1 through 9.0.6 is affected by a security vulnerability that could allow authenticated users to impersonate other users.

8.8
2019-06-25 CVE-2018-1858 IBM Cross-Site Request Forgery (CSRF) vulnerability in IBM API Connect

IBM API Connect 5.0.0.0 through 5.0.8.6 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.

8.8
2019-06-24 CVE-2019-9958 Quadbase Cross-Site Request Forgery (CSRF) vulnerability in Quadbase Espressreport Enterprise Server 7.0

CSRF within the admin panel in Quadbase EspressReport ES (ERES) v7.0 update 7 allows remote attackers to escalate privileges, or create new admin accounts by crafting a malicious web page that issues specific requests, using a target admin's session to process their requests.

8.8
2019-06-24 CVE-2019-7232 ABB Out-of-bounds Write vulnerability in ABB Pb610 Panel Builder 600 Firmware 1.91/2.8.0.367

The ABB IDAL HTTP server is vulnerable to a buffer overflow when a long Host header is sent in a web request.

8.8
2019-06-24 CVE-2019-7230 ABB Use of Externally-Controlled Format String vulnerability in ABB Pb610 Panel Builder 600 Firmware 1.91/2.8.0.367

The ABB IDAL FTP server mishandles format strings in a username during the authentication process.

8.8
2019-06-27 CVE-2018-6138 Google Improper Input Validation vulnerability in Google Chrome

Insufficient policy enforcement in Extensions API in Google Chrome prior to 67.0.3396.62 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome Extension.

8.1
2019-06-29 CVE-2019-13049 Toaruos Project Integer Overflow or Wraparound vulnerability in Toaruos Project Toaruos 1.10.10

An integer wrap in kernel/sys/syscall.c in ToaruOS 1.10.10 allows users to map arbitrary kernel pages into userland process space via TOARU_SYS_FUNC_MMAP, leading to escalation of privileges.

7.8
2019-06-29 CVE-2019-13047 Toaruos Project Missing Authorization vulnerability in Toaruos Project Toaruos

kernel/sys/syscall.c in ToaruOS through 1.10.9 has incorrect access control in sys_sysfunc case 9 for TOARU_SYS_FUNC_SETHEAP, allowing arbitrary kernel pages to be mapped into user land, leading to root access.

7.8
2019-06-29 CVE-2019-13046 Toaruos Project 7PK - Errors vulnerability in Toaruos Project Toaruos

linker/linker.c in ToaruOS through 1.10.9 has insecure LD_LIBRARY_PATH handling in setuid applications.

7.8
2019-06-28 CVE-2018-14918 Loytec Path Traversal vulnerability in Loytec Lgate-902 Firmware

LOYTEC LGATE-902 6.3.2 devices allow Directory Traversal.

7.8
2019-06-27 CVE-2019-5819 Google
Opensuse
Fedoraproject
Debian
OS Command Injection vulnerability in multiple products

Insufficient data validation in developer tools in Google Chrome on OS X prior to 74.0.3729.108 allowed a local attacker to execute arbitrary code via a crafted string copied to clipboard.

7.8
2019-06-27 CVE-2018-6176 Google Improper Input Validation vulnerability in Google Chrome

Insufficient file type enforcement in Extensions API in Google Chrome prior to 68.0.3440.75 allowed a remote attacker who had compromised the renderer process to perform privilege escalation via a crafted Chrome Extension.

7.8
2019-06-26 CVE-2019-4241 IBM Unspecified vulnerability in IBM Pureapplication System

IBM PureApplication System 2.2.3.0 through 2.2.5.3 could allow an authenticated user with local access to bypass authentication and obtain administrative access.

7.8
2019-06-25 CVE-2019-12957 Glyphandcog
Fedoraproject
Improper Validation of Array Index vulnerability in multiple products

In Xpdf 4.01.01, a buffer over-read could be triggered in FoFiType1C::convertToType1 in fofi/FoFiType1C.cc when the index number is larger than the charset array bounds.

7.8
2019-06-30 CVE-2019-13086 Cszcms SQL Injection vulnerability in Cszcms CSZ CMS

core/MY_Security.php in CSZ CMS 1.2.2 before 2019-06-20 has member/login/check SQL injection by sending a crafted HTTP User-Agent header and omitting the csrf_csz parameter.

7.5
2019-06-30 CVE-2019-13082 Chamilo Unrestricted Upload of File with Dangerous Type vulnerability in Chamilo LMS 1.11.8

Chamilo LMS 1.11.8 and 2.x allows remote code execution through an lp_upload.php unauthenticated file upload feature.

7.5
2019-06-30 CVE-2019-13067 F5 Out-of-bounds Read vulnerability in F5 NJS

njs through 0.3.3, used in NGINX, has a buffer over-read in nxt_utf8_decode in nxt/nxt_utf8.c.

7.5
2019-06-29 CVE-2019-13050 Gnupg
SKS Keyserver Project
Fedoraproject
Opensuse
F5
Improper Certificate Validation vulnerability in multiple products

Interaction between the sks-keyserver code through 1.2.0 of the SKS keyserver network, and GnuPG through 2.2.16, makes it risky to have a GnuPG keyserver configuration line referring to a host on the SKS keyserver network.

7.5
2019-06-28 CVE-2019-10993 Advantech Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Advantech Webaccess

In WebAccess/SCADA Versions 8.3.5 and prior, multiple untrusted pointer dereference vulnerabilities may allow a remote attacker to execute arbitrary code.

7.5
2019-06-28 CVE-2019-10983 Advantech Out-of-bounds Read vulnerability in Advantech Webaccess

In WebAccess/SCADA Versions 8.3.5 and prior, an out-of-bounds read vulnerability is caused by a lack of proper validation of user-supplied data.

7.5
2019-06-28 CVE-2019-9843 Diffplug XXE vulnerability in Diffplug Gradle and Maven

In DiffPlug Spotless before 1.20.0 (library and Maven plugin) and before 3.20.0 (Gradle plugin), the XML parser would resolve external entities over both HTTP and HTTPS and didn't respect the resolveExternalEntities setting.

7.5
2019-06-28 CVE-2018-20809 Pulsesecure
Ivanti
Improper Input Validation vulnerability in multiple products

A crafted message can cause the web server to crash with Pulse Secure Pulse Connect Secure (PCS) 8.3RX before 8.3R5 and Pulse Policy Secure 5.4RX before 5.4R5.

7.5
2019-06-28 CVE-2018-14885 Odoo Improper Access Control vulnerability in Odoo 10.0/11.0

Incorrect access control in the database manager component in Odoo Community 10.0 and 11.0 and Odoo Enterprise 10.0 and 11.0 allows a remote attacker to restore a database dump without knowing the super-admin password.

7.5
2019-06-28 CVE-2019-4269 IBM Information Exposure Through an Error Message vulnerability in IBM Websphere Application Server

IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 Admin Console could allow a remote attacker to obtain sensitive information when a specially crafted url causes a stack trace to be dumped.

7.5
2019-06-28 CVE-2018-15519 Lexmark Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Lexmark products

Various Lexmark devices have a Buffer Overflow (issue 1 of 2).

7.5
2019-06-28 CVE-2018-15520 Lexmark Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Lexmark products

Various Lexmark devices have a Buffer Overflow (issue 2 of 2).

7.5
2019-06-28 CVE-2019-13012 Gnome Incorrect Permission Assignment for Critical Resource vulnerability in Gnome Glib

The keyfile settings backend in GNOME GLib (aka glib2.0) before 2.60.0 creates directories using g_file_make_directory_with_parents (kfsb->dir, NULL, NULL) and files using g_file_replace_contents (kfsb->file, contents, length, NULL, FALSE, G_FILE_CREATE_REPLACE_DESTINATION, NULL, NULL, NULL).

7.5
2019-06-27 CVE-2019-4252 IBM Path Traversal vulnerability in IBM products

IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1 could allow a remote attacker to traverse directories on the system.

7.5
2019-06-27 CVE-2019-1619 Cisco Improper Access Control vulnerability in Cisco Data Center Network Manager 10.4(2)

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary actions with administrative privileges on an affected device.

7.5
2019-06-26 CVE-2019-9039 Couchbase SQL Injection vulnerability in Couchbase Sync Gateway 2.1.2

In Couchbase Sync Gateway 2.1.2, an attacker with access to the Sync Gateway’s public REST API was able to issue additional N1QL statements and extract sensitive data or call arbitrary N1QL functions through the parameters "startkey" and "endkey" on the "_all_docs" endpoint.

7.5
2019-06-26 CVE-2019-4235 IBM Weak Password Requirements vulnerability in IBM Pureapplication System

IBM PureApplication System 2.2.3.0 through 2.2.5.3 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts.

7.5
2019-06-26 CVE-2019-6169 Lenovo Missing Encryption of Sensitive Data vulnerability in Lenovo Service Bridge

A vulnerability reported in Lenovo Service Bridge before version 4.1.0.1 could allow unencrypted downloads over FTP.

7.5
2019-06-26 CVE-2019-11272 Vmware
Debian
Insufficiently Protected Credentials vulnerability in multiple products

Spring Security, versions 4.2.x up to 4.2.12, and older unsupported versions support plain text passwords using PlaintextPasswordEncoder.

7.5
2019-06-26 CVE-2019-12966 Fehelper Project Injection vulnerability in Fehelper Project Fehelper 20190619

FeHelper through 2019-06-19 allows arbitrary code execution during a JSON format operation, as demonstrated by the {"a":(function(){confirm(1)})()} input.

7.5
2019-06-25 CVE-2019-12960 Livezilla SQL Injection vulnerability in Livezilla

LiveZilla Server before 8.0.1.1 is vulnerable to SQL Injection in functions.internal.build.inc.php via the parameter p_dt_s_d.

7.5
2019-06-24 CVE-2019-12951 Cesanta Out-of-bounds Write vulnerability in Cesanta Mongoose

An issue was discovered in Mongoose before 6.15.

7.5
2019-06-24 CVE-2018-20843 Libexpat Project
Canonical
Debian
Fedoraproject
Opensuse
Oracle
Tenable
XXE vulnerability in multiple products

In libexpat in Expat before 2.2.7, XML input including XML names that contain a large number of colons could make the XML parser consume a high amount of RAM and CPU resources while processing (enough to be usable for denial-of-service attacks).

7.5
2019-06-24 CVE-2019-12939 Livezilla SQL Injection vulnerability in Livezilla

LiveZilla Server before 8.0.1.1 is vulnerable to SQL Injection in server.php via the p_ext_rse parameter.

7.5
2019-06-24 CVE-2019-11648 Netiq Information Exposure vulnerability in Netiq Self Service Password Reset

An information leakage exists in Micro Focus NetIQ Self Service Password Reset Software all versions prior to version 4.4.

7.5
2019-06-27 CVE-2019-7227 ABB Path Traversal vulnerability in ABB Pb610 Panel Builder 600 Firmware 1.91/2.8.0.367

In the ABB IDAL FTP server, an authenticated attacker can traverse to arbitrary directories on the hard disk with "CWD ../" and then use the FTP server functionality to download and upload files.

7.3
2019-06-29 CVE-2019-13035 Pandorafms Unspecified vulnerability in Pandorafms Pandora FMS

Artica Pandora FMS 7.0 NG before 735 suffers from local privilege escalation due to improper permissions on C:\PandoraFMS and its sub-folders, allowing standard users to create new files.

7.2
2019-06-27 CVE-2019-3631 Mcafee OS Command Injection vulnerability in Mcafee Enterprise Security Manager

Command Injection vulnerability in McAfee Enterprise Security Manager (ESM) prior to 11.2.0 and prior to 10.4.0 allows authenticated user to execute arbitrary code via specially crafted parameters.

7.2
2019-06-27 CVE-2019-3630 Mcafee OS Command Injection vulnerability in Mcafee Enterprise Security Manager

Command Injection vulnerability in McAfee Enterprise Security Manager (ESM) prior to 11.2.0 and prior to 10.4.0 allows authenticated user to execute arbitrary code via specially crafted parameters.

7.2
2019-06-25 CVE-2019-6329 HP Unspecified vulnerability in HP Support Assistant 8.1.40.3/8.7.50

HP Support Assistant 8.7.50 and earlier allows a user to gain system privilege and allows unauthorized modification of directories or files.

7.2
2019-06-25 CVE-2019-6328 HP Unspecified vulnerability in HP Support Assistant 8.1.40.3/8.7.50

HP Support Assistant 8.7.50 and earlier allows a user to gain system privilege and allows unauthorized modification of directories or files.

7.2
2019-06-25 CVE-2019-4145 IBM Unspecified vulnerability in IBM Security Access Manager

IBM Security Access Manager 9.0.1 through 9.0.6 could reveal highly sensitive in specialized conditions to a local user which could be used in further attacks against the system.

7.1
2019-06-24 CVE-2019-12940 Livezilla Allocation of Resources Without Limits or Throttling vulnerability in Livezilla

LiveZilla Server before 8.0.1.1 is vulnerable to Denial Of Service (memory consumption) in knowledgebase.php via a large integer value of the depth parameter.

7.1
2019-06-25 CVE-2019-12817 Canonical
Linux
Fedoraproject
Debian
Opensuse
Redhat
Out-of-bounds Write vulnerability in multiple products

arch/powerpc/mm/mmu_context_book3s64.c in the Linux kernel before 5.1.15 for powerpc has a bug where unrelated processes may be able to read/write to one another's virtual memory under certain conditions via an mmap above 512 TB.

7.0

162 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2019-06-30 CVE-2018-20848 Peel Cross-Site Request Forgery (CSRF) vulnerability in Peel Shopping 9.0.0

Advisto PEEL SHOPPING 9.0.0 has CSRF via en/achat/caddie_ajout.php and en/achat/caddie_affichage.php, as demonstrated by an XSS payload in the couleurId[0] parameter to the latter.

6.8
2019-06-30 CVE-2019-13085 Xnview Out-of-bounds Write vulnerability in Xnview 2.48

XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x000000000030ecfa.

6.8
2019-06-30 CVE-2019-13084 Xnview Out-of-bounds Write vulnerability in Xnview 2.48

XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x000000000026b739.

6.8
2019-06-30 CVE-2019-13083 Xnview Out-of-bounds Write vulnerability in Xnview 2.48

XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x0000000000384e2a.

6.8
2019-06-29 CVE-2019-13045 Irssi Use After Free vulnerability in Irssi

Irssi before 1.0.8, 1.1.x before 1.1.3, and 1.2.x before 1.2.1, when SASL is enabled, has a use after free when sending SASL login to the server.

6.8
2019-06-28 CVE-2019-13031 Lemonldap NG
Debian
XXE vulnerability in multiple products

LemonLDAP::NG before 1.9.20 has an XML External Entity (XXE) issue when submitting a notification to the notification server.

6.8
2019-06-28 CVE-2019-13028 Minv Improper Access Control vulnerability in Minv Electronic Identification Cards Client

An incorrect implementation of a local web server in eID client (Windows version before 3.1.2, Linux version before 3.0.3) allows remote attackers to execute arbitrary code (.cgi, .pl, or .php) or delete arbitrary files via a crafted HTML page.

6.8
2019-06-28 CVE-2018-17170 Teamwire Code Injection vulnerability in Teamwire 1.5.1

Grouptime Teamwire Desktop Client 1.5.1 prior to 1.9.0 on Windows allows code injection via a template, leading to remote code execution.

6.8
2019-06-27 CVE-2019-12887 Keyidentity Authentication Bypass by Capture-replay vulnerability in Keyidentity Linotp

KeyIdentity LinOTP before 2.10.5.3 has Incorrect Access Control (issue 1 of 2).

6.8
2019-06-26 CVE-2019-12981 Libming Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Libming 0.4.8

Ming (aka libming) 0.4.8 has an "fill overflow" vulnerability in the function SWFShape_setLeftFillStyle in blocks/shape.c.

6.8
2019-06-26 CVE-2019-12979 Imagemagick
Debian
Canonical
Opensuse
Improper Initialization vulnerability in multiple products

ImageMagick 7.0.8-34 has a "use of uninitialized value" vulnerability in the SyncImageSettings function in MagickCore/image.c.

6.8
2019-06-26 CVE-2019-12978 Imagemagick Improper Initialization vulnerability in Imagemagick 7.0.834

ImageMagick 7.0.8-34 has a "use of uninitialized value" vulnerability in the ReadPANGOImage function in coders/pango.c.

6.8
2019-06-26 CVE-2019-12977 Imagemagick Improper Initialization vulnerability in Imagemagick 7.0.834

ImageMagick 7.0.8-34 has a "use of uninitialized value" vulnerability in the WriteJP2Image function in coders/jp2.c.

6.8
2019-06-25 CVE-2019-12280 PC Doctor
Dell
Uncontrolled Search Path Element vulnerability in multiple products

PC-Doctor Toolbox before 7.3 has an Uncontrolled Search Path Element.

6.8
2019-06-25 CVE-2019-4153 IBM Open Redirect vulnerability in IBM Security Access Manager

IBM Security Access Manager 9.0.1 through 9.0.6 could allow a remote attacker to conduct phishing attacks, using an open redirect attack.

6.8
2019-06-25 CVE-2019-12961 Livezilla Improper Neutralization of Formula Elements in a CSV File vulnerability in Livezilla

LiveZilla Server before 8.0.1.1 is vulnerable to CSV Injection in the Export Function.

6.8
2019-06-24 CVE-2019-12870 Phoenixcontact Access of Uninitialized Pointer vulnerability in Phoenixcontact Automationworx Software Suite

An issue was discovered in PHOENIX CONTACT PC Worx through 1.86, PC Worx Express through 1.86, and Config+ through 1.86.

6.8
2019-06-24 CVE-2019-12869 Phoenixcontact Out-of-bounds Read vulnerability in Phoenixcontact Automationworx Software Suite

An issue was discovered in PHOENIX CONTACT PC Worx through 1.86, PC Worx Express through 1.86, and Config+ through 1.86.

6.8
2019-06-24 CVE-2019-12871 Phoenixcontact Use After Free vulnerability in Phoenixcontact Automationworx Software Suite

An issue was discovered in PHOENIX CONTACT PC Worx through 1.86, PC Worx Express through 1.86, and Config+ through 1.86.

6.8
2019-06-30 CVE-2019-13114 Exiv2
Fedoraproject
Debian
Canonical
NULL Pointer Dereference vulnerability in multiple products

http.c in Exiv2 through 0.27.1 allows a malicious http server to cause a denial of service (crash due to a NULL pointer dereference) by returning a crafted response that lacks a space character.

6.5
2019-06-30 CVE-2019-13113 Exiv2
Fedoraproject
Canonical
Reachable Assertion vulnerability in multiple products

Exiv2 through 0.27.1 allows an attacker to cause a denial of service (crash due to assertion failure) via an invalid data location in a CRW image file.

6.5
2019-06-30 CVE-2019-13112 Exiv2
Fedoraproject
Canonical
Debian
Allocation of Resources Without Limits or Throttling vulnerability in multiple products

A PngChunk::parseChunkContent uncontrolled memory allocation in Exiv2 through 0.27.1 allows an attacker to cause a denial of service (crash due to an std::bad_alloc exception) via a crafted PNG image file.

6.5
2019-06-30 CVE-2019-13110 Exiv2
Fedoraproject
Canonical
Debian
Integer Overflow or Wraparound vulnerability in multiple products

A CiffDirectory::readDirectory integer overflow and out-of-bounds read in Exiv2 through 0.27.1 allows an attacker to cause a denial of service (SIGSEGV) via a crafted CRW image file.

6.5
2019-06-30 CVE-2019-13109 Exiv2
Fedoraproject
Integer Overflow or Wraparound vulnerability in multiple products

An integer overflow in Exiv2 through 0.27.1 allows an attacker to cause a denial of service (SIGSEGV) via a crafted PNG image file, because PngImage::readMetadata mishandles a chunkLength - iccOffset subtraction.

6.5
2019-06-30 CVE-2019-13108 Exiv2
Fedoraproject
Integer Overflow or Wraparound vulnerability in multiple products

An integer overflow in Exiv2 through 0.27.1 allows an attacker to cause a denial of service (SIGSEGV) via a crafted PNG image file, because PngImage::readMetadata mishandles a zero value for iccOffset.

6.5
2019-06-30 CVE-2019-11822 Synology Path Traversal vulnerability in Synology Photo Station

Relative path traversal vulnerability in SYNO.PhotoStation.File in Synology Photo Station before 6.8.11-3489 and before 6.3-2977 allows remote attackers to upload arbitrary files via the uploadphoto parameter.

6.5
2019-06-27 CVE-2019-3629 Mcafee Unspecified vulnerability in Mcafee Enterprise Security Manager

Application protection bypass vulnerability in McAfee Enterprise Security Manager (ESM) prior to 11.2.0 and prior to 10.4.0 allows unauthenticated user to impersonate system users via specially crafted parameters.

6.5
2019-06-27 CVE-2019-5837 Google
Opensuse
Debian
Fedoraproject
Resource size information leakage in Blink in Google Chrome prior to 75.0.3770.80 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
6.5
2019-06-27 CVE-2019-5835 Google
Opensuse
Fedoraproject
Out-of-bounds Read vulnerability in multiple products

Object lifecycle issue in SwiftShader in Google Chrome prior to 75.0.3770.80 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.

6.5
2019-06-27 CVE-2019-5834 Google
Opensuse
Fedoraproject
Debian
Origin Validation Error vulnerability in multiple products

Insufficient data validation in Blink in Google Chrome prior to 75.0.3770.80 allowed a remote attacker to perform domain spoofing via a crafted HTML page.

6.5
2019-06-27 CVE-2019-5832 Google
Opensuse
Debian
Fedoraproject
Insufficient policy enforcement in XMLHttpRequest in Google Chrome prior to 75.0.3770.80 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
6.5
2019-06-27 CVE-2019-5830 Google
Opensuse
Debian
Fedoraproject
Insufficient policy enforcement in CORS in Google Chrome prior to 75.0.3770.80 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
6.5
2019-06-27 CVE-2019-5818 Google
Opensuse
Debian
Fedoraproject
Use of Uninitialized Resource vulnerability in multiple products

Uninitialized data in media in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted video file.

6.5
2019-06-27 CVE-2019-5814 Google
Opensuse
Debian
Fedoraproject
Cross-Site Request Forgery (CSRF) vulnerability in multiple products

Insufficient policy enforcement in Blink in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5
2019-06-27 CVE-2019-5812 Google
Fedoraproject
Inadequate security UI in iOS UI in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to perform domain spoofing via a crafted HTML page.
6.5
2019-06-27 CVE-2019-5810 Google
Opensuse
Debian
Fedoraproject
Cleartext Storage of Sensitive Information vulnerability in multiple products

Information leak in autofill in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.

6.5
2019-06-27 CVE-2019-5805 Google
Opensuse
Debian
Fedoraproject
Use After Free vulnerability in multiple products

Use-after-free in PDFium in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.

6.5
2019-06-27 CVE-2019-5786 Google Use After Free vulnerability in Google Chrome

Object lifetime issue in Blink in Google Chrome prior to 72.0.3626.121 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.

6.5
2019-06-27 CVE-2019-5785 Google Out-of-bounds Write vulnerability in Google Chrome

Incorrect convexity calculations in Skia in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page.

6.5
2019-06-27 CVE-2019-5784 Google Out-of-bounds Write vulnerability in Google Chrome

Incorrect handling of deferred code in V8 in Google Chrome prior to 72.0.3626.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

6.5
2019-06-27 CVE-2018-6168 Google Information Exposure vulnerability in Google Chrome

Information leak in media engine in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.

6.5
2019-06-27 CVE-2018-6159 Google Information Exposure vulnerability in Google Chrome

Insufficient policy enforcement in ServiceWorker in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.

6.5
2019-06-27 CVE-2018-6155 Google Use After Free vulnerability in Google Chrome

Incorrect handling of frames in the VP8 parser in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to potentially exploit heap corruption via a crafted video file.

6.5
2019-06-27 CVE-2018-6150 Google Information Exposure vulnerability in Google Chrome

Incorrect handling of CORS in ServiceWorker in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5
2019-06-27 CVE-2018-6148 Google CRLF Injection vulnerability in Google Chrome

Incorrect implementation in Content Security Policy in Google Chrome prior to 67.0.3396.79 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

6.5
2019-06-27 CVE-2018-6142 Google Out-of-bounds Read vulnerability in Google Chrome

Array bounds check failure in V8 in Google Chrome prior to 67.0.3396.62 allowed a remote attacker to perform an out of bounds memory read via a crafted PDF file.

6.5
2019-06-27 CVE-2018-6136 Google Out-of-bounds Read vulnerability in Google Chrome

Missing type check in V8 in Google Chrome prior to 67.0.3396.62 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.

6.5
2019-06-27 CVE-2018-6134 Google Information Exposure vulnerability in Google Chrome

Information leak in Blink in Google Chrome prior to 67.0.3396.62 allowed a remote attacker to bypass no-referrer policy via a crafted HTML page.

6.5
2019-06-27 CVE-2018-6130 Google Out-of-bounds Read vulnerability in Google Chrome

Incorrect handling of object lifetimes in WebRTC in Google Chrome prior to 67.0.3396.62 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.

6.5
2019-06-27 CVE-2018-6129 Google Out-of-bounds Read vulnerability in Google Chrome

Out of bounds array access in WebRTC in Google Chrome prior to 67.0.3396.62 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.

6.5
2019-06-27 CVE-2018-17460 Google Improper Input Validation vulnerability in Google Chrome

Insufficient data validation in filesystem URIs in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted domain name.

6.5
2019-06-27 CVE-2018-16077 Google Improper Authorization vulnerability in Google Chrome

Object lifecycle issue in Blink in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to bypass content security policy via a crafted HTML page.

6.5
2019-06-27 CVE-2018-16074 Google Improper Authorization vulnerability in Google Chrome

Insufficient policy enforcement in site isolation in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to bypass site isolation via a crafted HTML page.

6.5
2019-06-27 CVE-2018-16073 Google Improper Authorization vulnerability in Google Chrome

Insufficient policy enforcement in site isolation in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to bypass site isolation via a crafted HTML page.

6.5
2019-06-27 CVE-2018-16069 Google Out-of-bounds Read vulnerability in Google Chrome

Unintended floating-point error accumulation in SwiftShader in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5
2019-06-27 CVE-2018-16064 Google Improper Input Validation vulnerability in Google Chrome

Insufficient data validation in Extensions API in Google Chrome prior to 68.0.3440.75 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome Extension.

6.5
2019-06-27 CVE-2017-5028 Google Improper Input Validation vulnerability in Google Chrome

Insufficient data validation in V8 in Google Chrome prior to 56.0.2924.76 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5
2019-06-26 CVE-2018-20846 Uclouvain Improper Input Validation vulnerability in Uclouvain Openjpeg

Out-of-bounds accesses in the functions pi_next_lrcp, pi_next_rlcp, pi_next_rpcl, pi_next_pcrl, pi_next_rpcl, and pi_next_cprl in openmj2/pi.c in OpenJPEG through 2.3.0 allow remote attackers to cause a denial of service (application crash).

6.5
2019-06-26 CVE-2018-20845 Uclouvain Divide By Zero vulnerability in Uclouvain Openjpeg

Division-by-zero vulnerabilities in the functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in openmj2/pi.c in OpenJPEG through 2.3.0 allow remote attackers to cause a denial of service (application crash).

6.5
2019-06-27 CVE-2019-12583 Zyxel Forced Browsing vulnerability in Zyxel products

Missing Access Control in the "Free Time" component of several Zyxel UAG, USG, and ZyWall devices allows a remote attacker to generate guest accounts by directly accessing the account generator.

6.4
2019-06-24 CVE-2017-17945 Asus Improper Certificate Validation vulnerability in Asus Hivivo and Vivobaby

The ASUS HiVivo aspplication before 5.6.27 for ASUS Watch has Missing SSL Certificate Validation.

6.4
2019-06-29 CVE-2019-13038 MOD Auth Mellon Project
Oracle
Fedoraproject
Canonical
Open Redirect vulnerability in multiple products

mod_auth_mellon through 0.14.2 has an Open Redirect via the login?ReturnTo= substring, as demonstrated by omitting the // after http: in the target URL.

6.1
2019-06-28 CVE-2018-20814 Pulsesecure
Ivanti
Cross-site Scripting vulnerability in multiple products

An XSS issue was found with Psaldownload.cgi in Pulse Secure Pulse Connect Secure (PCS) 8.3R2 before 8.3R2 and Pulse Policy Secure (PPS) 5.4RX before 5.4R2.

6.1
2019-06-28 CVE-2018-20808 Ivanti Cross-site Scripting vulnerability in Ivanti Connect Secure 8.3

An XSS issue has been found with rd.cgi in Pulse Secure Pulse Connect Secure 8.3RX before 8.3R3 due to improper header sanitization.

6.1
2019-06-28 CVE-2018-20807 Ivanti Cross-site Scripting vulnerability in Ivanti Connect Secure 8.1/8.2/8.3

An XSS issue has been found in welcome.cgi in Pulse Secure Pulse Connect Secure (PCS) 8.1.x before 8.1R12, 8.2.x before 8.2R9, and 8.3.x before 8.3R3 due to one of the URL parameters not being sanitized properly.

6.1
2019-06-27 CVE-2018-6145 Google Cross-site Scripting vulnerability in Google Chrome

Insufficient data validation in HTML parser in Google Chrome prior to 67.0.3396.62 allowed a remote attacker to bypass same origin policy via a crafted HTML page.

6.1
2019-06-27 CVE-2018-6128 Google Cross-site Scripting vulnerability in Google Chrome

Incorrect URL parsing in WebKit in Google Chrome on iOS prior to 67.0.3396.62 allowed a remote attacker to perform domain spoofing via a crafted HTML page.

6.1
2019-06-25 CVE-2019-4157 IBM Cross-site Scripting vulnerability in IBM Security Access Manager

IBM Security Access Manager 9.0.1 through 9.0.6 is vulnerable to cross-site scripting.

6.1
2019-06-24 CVE-2019-11647 Microfocus Cross-site Scripting vulnerability in Microfocus Netiq Self Service Password Reset

A potential XSS exists in Self Service Password Reset, in Micro Focus NetIQ Software all versions prior to version 4.4.

6.1
2019-06-25 CVE-2019-4156 IBM Use of a Broken or Risky Cryptographic Algorithm vulnerability in IBM Security Access Manager

IBM Security Access Manager 9.0.1 through 9.0.6 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.

5.9
2019-06-25 CVE-2019-4151 IBM Inadequate Encryption Strength vulnerability in IBM Security Access Manager

IBM Security Access Manager 9.0.1 through 9.0.6 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.

5.9
2019-06-24 CVE-2019-12384 Fasterxml
Debian
Redhat
Deserialization of Untrusted Data vulnerability in multiple products

FasterXML jackson-databind 2.x before 2.9.9.1 might allow attackers to have a variety of impacts by leveraging failure to block the logback-core class from polymorphic deserialization.

5.9
2019-06-28 CVE-2019-10964 Medtronic Incorrect Authorization vulnerability in Medtronic products

In Medtronic MinMed 508 and Medtronic Minimed Paradigm Insulin Pumps, Versions, MiniMed 508 pump – All versions, MiniMed Paradigm 511 pump – All versions, MiniMed Paradigm 512/712 pumps – All versions, MiniMed Paradigm 712E pump–All versions, MiniMed Paradigm 515/715 pumps–All versions, MiniMed Paradigm 522/722 pumps – All versions,MiniMed Paradigm 522K/722K pumps – All versions, MiniMed Paradigm 523/723 pumps – Software versions 2.4A or lower, MiniMed Paradigm 523K/723K pumps – Software, versions 2.4A or lower, MiniMed Paradigm Veo 554/754 pumps – Software versions 2.6A or lower, MiniMed Paradigm Veo 554CM and 754CM models only – Software versions 2.7A or lower, the affected insulin pumps are designed to communicate using a wireless RF with other devices, such as blood glucose meters, glucose sensor transmitters, and CareLink USB devices.

5.8
2019-06-28 CVE-2018-14887 Odoo Improper Input Validation vulnerability in Odoo 10.0/11.0/9.0

Improper Host header sanitization in the dbfilter routing component in Odoo Community 11.0 and earlier and Odoo Enterprise 11.0 and earlier allows a remote attacker to deny access to the service and to disclose database names via a crafted request.

5.8
2019-06-26 CVE-2019-10133 Moodle Open Redirect vulnerability in Moodle

A flaw was found in Moodle before 3.7, 3.6.4, 3.5.6, 3.4.9 and 3.1.18.

5.8
2019-06-27 CVE-2018-6171 Google Use After Free vulnerability in Google Chrome

Use after free in Bluetooth in Google Chrome prior to 68.0.3440.75 allowed an attacker who convinced a user to install a malicious extension to obtain potentially sensitive information from process memory via a crafted Chrome Extension.

5.7
2019-06-24 CVE-2019-7231 ABB Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in ABB Pb610 Panel Builder 600 Firmware 1.91/2.8.0.367

The ABB IDAL FTP server is vulnerable to a buffer overflow when a long string is sent by an authenticated attacker.

5.7
2019-06-30 CVE-2019-13111 Exiv2
Fedoraproject
Integer Overflow or Wraparound vulnerability in multiple products

A WebPImage::decodeChunks integer overflow in Exiv2 through 0.27.1 allows an attacker to cause a denial of service (large heap allocation followed by a very long running loop) via a crafted WEBP image file.

5.5
2019-06-29 CVE-2019-13048 Toaruos Project Integer Overflow or Wraparound vulnerability in Toaruos Project Toaruos

kernel/sys/syscall.c in ToaruOS through 1.10.9 allows a denial of service upon a critical error in certain sys_sbrk allocation patterns (involving PAGE_SIZE, and a value less than PAGE_SIZE).

5.5
2019-06-27 CVE-2018-20073 Google Information Exposure vulnerability in Google Chrome

Use of extended attributes in downloads in Google Chrome prior to 72.0.3626.81 allowed a local attacker to read download URLs via the filesystem.

5.5
2019-06-26 CVE-2019-12976 Imagemagick
Debian
Canonical
Opensuse
Memory Leak vulnerability in multiple products

ImageMagick 7.0.8-34 has a memory leak in the ReadPCLImage function in coders/pcl.c.

5.5
2019-06-26 CVE-2019-12975 Imagemagick
Debian
Canonical
Opensuse
Memory Leak vulnerability in multiple products

ImageMagick 7.0.8-34 has a memory leak vulnerability in the WriteDPXImage function in coders/dpx.c.

5.5
2019-06-26 CVE-2019-12973 Uclouvain
Opensuse
Debian
Oracle
Excessive Iteration vulnerability in multiple products

In OpenJPEG 2.3.1, there is excessive iteration in the opj_t1_encode_cblks function of openjp2/t1.c.

5.5
2019-06-26 CVE-2019-12972 GNU
Opensuse
Canonical
Out-of-bounds Read vulnerability in multiple products

An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32.

5.5
2019-06-25 CVE-2019-12958 Glyphandcog Out-of-bounds Read vulnerability in Glyphandcog Xpdfreader 4.01.01

In Xpdf 4.01.01, a heap-based buffer over-read could be triggered in FoFiType1C::convertToType0 in fofi/FoFiType1C.cc when it is trying to access the second privateDicts array element, because the privateDicts array has only one element allocated.

5.5
2019-06-30 CVE-2019-11828 Synology Cross-site Scripting vulnerability in Synology Office

Cross-site scripting (XSS) vulnerability in Chart in Synology Office before 3.1.4-2771 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

5.4
2019-06-30 CVE-2019-11827 Synology Cross-site Scripting vulnerability in Synology Note Station

Cross-site scripting (XSS) vulnerability in SYNO.NoteStation.Shard in Synology Note Station before 2.5.3-0863 allows remote attackers to inject arbitrary web script or HTML via the object_id parameter.

5.4
2019-06-30 CVE-2019-11825 Synology Cross-site Scripting vulnerability in Synology Calendar

Cross-site scripting (XSS) vulnerability in Event Editor in Synology Calendar before 2.3.0-0615 allows remote attackers to inject arbitrary web script or HTML via the title parameter.

5.4
2019-06-30 CVE-2019-13072 Zoneminder Cross-site Scripting vulnerability in Zoneminder 1.32.3

Stored XSS in the Filters page (Name field) in ZoneMinder 1.32.3 allows a malicious user to embed and execute JavaScript code in the browser of any user who navigates to this page.

5.4
2019-06-30 CVE-2019-13068 Grafana Cross-site Scripting vulnerability in Grafana

public/app/features/panel/panel_ctrl.ts in Grafana before 6.2.5 allows HTML Injection in panel drilldown links (via the Title or url field).

5.4
2019-06-27 CVE-2019-5823 Google
Opensuse
Debian
Fedoraproject
Open Redirect vulnerability in multiple products

Insufficient policy enforcement in service workers in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

5.4
2019-06-27 CVE-2018-16086 Google Improper Authorization vulnerability in Google Chrome

Insufficient policy enforcement in extensions API in Google Chrome prior to 69.0.3497.81 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome Extension.

5.4
2019-06-27 CVE-2019-4250 IBM Cross-site Scripting vulnerability in IBM products

IBM Jazz Foundation products (IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1) is vulnerable to cross-site scripting.

5.4
2019-06-27 CVE-2019-4249 IBM Cross-site Scripting vulnerability in IBM products

IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1 is vulnerable to cross-site scripting.

5.4
2019-06-27 CVE-2019-4083 IBM Cross-site Scripting vulnerability in IBM products

IBM Jazz Foundation products (IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1) is vulnerable to cross-site scripting.

5.4
2019-06-27 CVE-2018-1893 IBM Cross-site Scripting vulnerability in IBM products

IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1 is vulnerable to cross-site scripting.

5.4
2019-06-27 CVE-2018-1892 IBM Cross-site Scripting vulnerability in IBM products

IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1 is vulnerable to cross-site scripting.

5.4
2019-06-27 CVE-2018-1828 IBM Cross-site Scripting vulnerability in IBM products

IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1 is vulnerable to cross-site scripting.

5.4
2019-06-27 CVE-2018-1827 IBM Cross-site Scripting vulnerability in IBM products

IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1 is vulnerable to cross-site scripting.

5.4
2019-06-27 CVE-2018-1826 IBM Cross-site Scripting vulnerability in IBM products

IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1 is vulnerable to cross-site scripting.

5.4
2019-06-27 CVE-2018-1760 IBM Cross-site Scripting vulnerability in IBM products

IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1 is vulnerable to cross-site scripting.

5.4
2019-06-27 CVE-2018-1758 IBM Cross-site Scripting vulnerability in IBM products

IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1 is vulnerable to cross-site scripting.

5.4
2019-06-25 CVE-2019-4158 IBM Missing Authorization vulnerability in IBM Security Access Manager

IBM Security Access Manager 9.0.1 through 9.0.6 does not prove that a user's identity is correct which can lead to the exposure of resources or functionality to unintended actors.

5.4
2019-06-24 CVE-2019-9957 Quadbase Cross-site Scripting vulnerability in Quadbase Espressreport ES 7.0

Stored XSS within Quadbase EspressReport ES (ERES) v7.0 update 7 allows remote attackers to execute malicious JavaScript and inject arbitrary source code into the target pages.

5.4
2019-06-24 CVE-2019-7229 ABB Download of Code Without Integrity Check vulnerability in ABB products

The ABB CP635 HMI uses two different transmission methods to upgrade its firmware and its software components: "Utilization of USB/SD Card to flash the device" and "Remote provisioning process via ABB Panel Builder 600 over FTP." Neither of these transmission methods implements any form of encryption or authenticity checks against the new firmware HMI software binary files.

5.4
2019-06-28 CVE-2018-20811 Ivanti Information Exposure vulnerability in Ivanti Connect Secure 8.1/8.3

A hidden RPC service issue was found with Pulse Secure Pulse Connect Secure 8.3RX before 8.3R2 and 8.1RX before 8.1R12.

5.3
2019-06-27 CVE-2018-16075 Google Unspecified vulnerability in Google Chrome

Insufficient file type enforcement in Blink in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to obtain local file data via a crafted HTML page.

5.3
2019-06-25 CVE-2019-4382 IBM Cleartext Transmission of Sensitive Information vulnerability in IBM API Connect

IBM API Connect 5.0.0.0 through 5.0.8.6 could allow an unauthorized user to obtain sensitive information about the system users using specially crafted HTTP requests.

5.3
2019-06-25 CVE-2018-2013 IBM Information Exposure vulnerability in IBM API Connect

IBM API Connect 2018.1 through 2018.4.1.5 could disclose sensitive information to an unauthorized user that could aid in further attacks against the system.

5.3
2019-06-25 CVE-2018-2011 IBM Information Exposure vulnerability in IBM API Connect

IBM API Connect 2018.1 through 2018.4.1.5 could allow an attacker to obtain sensitive information from a specially crafted HTTP request that could aid an attacker in further attacks against the system.

5.3
2019-06-30 CVE-2019-13075 Torproject Information Exposure vulnerability in Torproject TOR Browser

Tor Browser through 8.5.3 has an information exposure vulnerability.

5.0
2019-06-28 CVE-2018-20812 Pulsesecure Information Exposure vulnerability in Pulsesecure Pulse Secure Desktop Client

An information exposure issue where IPv6 DNS traffic would be sent outside of the VPN tunnel (when Traffic Enforcement was enabled) exists in Pulse Secure Pulse Secure Desktop 9.0R1 and below.

5.0
2019-06-28 CVE-2018-14867 Odoo Improper Access Control vulnerability in Odoo 10.0/9.0

Incorrect access control in the portal messaging system in Odoo Community 9.0 and 10.0 and Odoo Enterprise 9.0 and 10.0 allows remote attackers to post messages on behalf of customers, and to guess document attribute values, via crafted parameters.

5.0
2019-06-28 CVE-2019-12995 Istio NULL Pointer Dereference vulnerability in Istio

Istio before 1.2.2 mishandles certain access tokens, leading to "Epoch 0 terminated with an error" in Envoy.

5.0
2019-06-27 CVE-2019-1622 Cisco Improper Access Control vulnerability in Cisco Data Center Network Manager 11.0(1)

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to retrieve sensitive information from an affected device.

5.0
2019-06-27 CVE-2019-1621 Cisco Permissions, Privileges, and Access Controls vulnerability in Cisco Data Center Network Manager 11.0(1)

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to gain access to sensitive files on an affected device.

5.0
2019-06-26 CVE-2019-10154 Moodle Improper Access Control vulnerability in Moodle

A flaw was found in Moodle before versions 3.7, 3.6.4.

5.0
2019-06-26 CVE-2019-3569 Facebook Exposure of Resource to Wrong Sphere vulnerability in Facebook Hhvm

HHVM, when used with FastCGI, would bind by default to all available interfaces.

5.0
2019-06-26 CVE-2019-6163 Lenovo Improper Resource Shutdown or Release vulnerability in Lenovo System Update

A denial of service vulnerability was reported in Lenovo System Update before version 5.07.0084 that could allow service log files to be written to non-standard locations.

5.0
2019-06-26 CVE-2019-12968 Drdteam Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Drdteam Doomseeker 1.1/1.2

A vulnerability was found in the Sonic Robo Blast 2 (SRB2) plugin (EP_Versions 9 to 11 inclusive) distributed with Doomseeker 1.1 and 1.2.

5.0
2019-06-25 CVE-2019-9836 AMD
Opensuse
Use of a Broken or Risky Cryptographic Algorithm vulnerability in multiple products

Secure Encrypted Virtualization (SEV) on Advanced Micro Devices (AMD) Platform Security Processor (PSP; aka AMD Secure Processor or AMD-SP) 0.17 build 11 and earlier has an insecure cryptographic implementation.

5.0
2019-06-24 CVE-2014-9699 Makerbot Information Exposure vulnerability in Makerbot Replicator 5TH Generation Firmware

The MakerBot Replicator 5G printer runs an Apache HTTP Server with directory indexing enabled.

5.0
2019-06-24 CVE-2019-12323 Hostingcontroller Out-of-bounds Write vulnerability in Hostingcontroller Hc10 10.14

The HC.Server service in Hosting Controller HC10 10.14 allows an Invalid Pointer Write DoS.

5.0
2019-06-27 CVE-2019-10177 Redhat Cross-site Scripting vulnerability in Redhat Cloudforms Management Engine 5.10/5.9

A stored cross-site scripting (XSS) vulnerability was found in the PDF export component of CloudForms, versions 5.9 and 5.10, due to user input is not properly sanitized.

4.9
2019-06-26 CVE-2019-4225 IBM Information Exposure Through Log Files vulnerability in IBM Pureapplication System

IBM PureApplication System 2.2.3.0 through 2.2.5.3 stores potentially sensitive information in log files that could be read by a local user.

4.4
2019-06-25 CVE-2019-4152 IBM Session Fixation vulnerability in IBM Security Access Manager

IBM Security Access Manager 9.0.1 through 9.0.6 does not invalidate session tokens in a timely manner.

4.4
2019-06-30 CVE-2018-20849 Arastta Cross-site Scripting vulnerability in Arastta Ecommerce 1.6.2

Arastta eCommerce 1.6.2 is vulnerable to XSS via the PATH_INFO to the login/ URI.

4.3
2019-06-28 CVE-2019-13032 Flightcrew Project NULL Pointer Dereference vulnerability in Flightcrew Project Flightcrew

An issue was discovered in FlightCrew v0.9.2 and earlier.

4.3
2019-06-28 CVE-2019-12932 Seeddms Cross-site Scripting vulnerability in Seeddms 5.1.11

A stored XSS vulnerability was found in SeedDMS 5.1.11 due to poorly escaping the search result in the autocomplete search form placed in the header of out/out.Viewfolder.php.

4.3
2019-06-28 CVE-2018-17560 Teamwire Cross-site Scripting vulnerability in Teamwire 1.5.1

The admin interface of the Grouptime Teamwire Client 1.5.1 prior to 1.9.0 on-premises messenger server allows stored XSS.

4.3
2019-06-28 CVE-2018-14919 Loytec Cross-site Scripting vulnerability in Loytec Lgate-902 Firmware

LOYTEC LGATE-902 6.3.2 devices allow XSS.

4.3
2019-06-27 CVE-2019-5840 Google
Opensuse
Debian
Fedoraproject
Race Condition vulnerability in multiple products

Incorrect security UI in popup blocker in Google Chrome on iOS prior to 75.0.3770.80 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

4.3
2019-06-27 CVE-2019-5839 Google
Opensuse
Debian
Fedoraproject
Improper Input Validation vulnerability in multiple products

Excessive data validation in URL parser in Google Chrome prior to 75.0.3770.80 allowed a remote attacker who convinced a user to input a URL to bypass website URL validation via a crafted URL.

4.3
2019-06-27 CVE-2019-5838 Google
Opensuse
Fedoraproject
Debian
Incorrect Authorization vulnerability in multiple products

Insufficient policy enforcement in extensions API in Google Chrome prior to 75.0.3770.80 allowed an attacker who convinced a user to install a malicious extension to bypass restrictions on file URIs via a crafted Chrome Extension.

4.3
2019-06-27 CVE-2019-5833 Google
Opensuse
Debian
Fedoraproject
Incorrect dialog box scoping in browser in Google Chrome on Android prior to 75.0.3770.80 allowed a remote attacker to display misleading security UI via a crafted HTML page.
4.3
2019-06-27 CVE-2018-6177 Google Information Exposure vulnerability in Google Chrome

Information leak in media engine in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

4.3
2019-06-27 CVE-2018-6132 Google Use of Uninitialized Resource vulnerability in Google Chrome

Uninitialized data in WebRTC in Google Chrome prior to 67.0.3396.62 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted video file.

4.3
2019-06-27 CVE-2019-12581 Zyxel Cross-site Scripting vulnerability in Zyxel products

A reflective Cross-site scripting (XSS) vulnerability in the free_time_failed.cgi CGI program in selected Zyxel ZyWall, USG, and UAG devices allows remote attackers to inject arbitrary web script or HTML via the err_msg parameter.

4.3
2019-06-27 CVE-2019-4084 IBM Unspecified vulnerability in IBM products

IBM Jazz Foundation products (IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1) could allow an authenticated user to obtain sensitive information from CLM Applications that could be used in further attacks against the system.

4.3
2019-06-27 CVE-2018-1734 IBM Information Exposure vulnerability in IBM products

IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1 discloses sensitive information in error messages that may be used by a malicious user to orchestrate further attacks.

4.3
2019-06-26 CVE-2019-10134 Moodle Unspecified vulnerability in Moodle

A flaw was found in Moodle before 3.7, 3.6.4, 3.5.6, 3.4.9 and 3.1.18.

4.3
2019-06-26 CVE-2019-12984 Linux NULL Pointer Dereference vulnerability in Linux Kernel

A NULL pointer dereference vulnerability in the function nfc_genl_deactivate_target() in net/nfc/netlink.c in the Linux kernel before 5.1.13 can be triggered by a malicious user-mode program that omits certain NFC attributes, leading to denial of service.

4.3
2019-06-26 CVE-2019-12982 Libming Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Libming 0.4.8

Ming (aka libming) 0.4.8 has a heap buffer overflow and underflow in the decompileCAST function in util/decompile.c in libutil.a.

4.3
2019-06-26 CVE-2019-12980 Libming Integer Overflow or Wraparound vulnerability in Libming 0.4.8

In Ming (aka libming) 0.4.8, there is an integer overflow (caused by an out-of-range left shift) in the SWFInput_readSBits function in blocks/input.c.

4.3
2019-06-26 CVE-2019-12974 Imagemagick NULL Pointer Dereference vulnerability in Imagemagick 7.0.834

A NULL pointer dereference in the function ReadPANGOImage in coders/pango.c and the function ReadVIDImage in coders/vid.c in ImageMagick 7.0.8-34 allows remote attackers to cause a denial of service via a crafted image.

4.3
2019-06-26 CVE-2019-4234 IBM Unspecified vulnerability in IBM Pureapplication System

IBM PureApplication System 2.2.3.0 through 2.2.5.3 weakness in the implementation of locking feature in pattern editor.

4.3
2019-06-25 CVE-2019-3961 Tenable Cross-site Scripting vulnerability in Tenable Nessus

Nessus versions 8.4.0 and earlier were found to contain a reflected XSS vulnerability due to improper validation of user-supplied input.

4.3
2019-06-25 CVE-2019-4377 IBM Information Exposure Through an Error Message vulnerability in IBM Sterling B2B Integrator

IBM Sterling B2B Integrator 6.0.0.0 and 6.0.0.1 reveals sensitive information from a stack trace that could be used in further attacks against the system.

4.3
2019-06-25 CVE-2019-12964 Livezilla Cross-site Scripting vulnerability in Livezilla

LiveZilla Server before 8.0.1.1 is vulnerable to XSS in the ticket.php Subject.

4.3
2019-06-25 CVE-2019-12963 Livezilla Cross-site Scripting vulnerability in Livezilla

LiveZilla Server before 8.0.1.1 is vulnerable to XSS in the chat.php Create Ticket Action.

4.3
2019-06-25 CVE-2019-12962 Livezilla Cross-site Scripting vulnerability in Livezilla

LiveZilla Server before 8.0.1.1 is vulnerable to XSS in mobile/index.php via the Accept-Language HTTP header.

4.3
2019-06-25 CVE-2019-12949 Netgate Cross-site Scripting vulnerability in Netgate Pfsense 2.4.4

In pfSense 2.4.4-p2 and 2.4.4-p3, if it is possible to trick an authenticated administrator into clicking on a button on a phishing page, an attacker can leverage XSS to upload arbitrary executable code, via diag_command.php and rrd_fetch_json.php (timePeriod parameter), to a server.

4.3
2019-06-24 CVE-2019-12346 Miniorange Cross-site Scripting vulnerability in Miniorange Saml SP Single Sign ON

In the miniOrange SAML SP Single Sign On plugin before 4.8.73 for WordPress, the SAML Login Endpoint is vulnerable to XSS via a specially crafted SAMLResponse XML post.

4.3
2019-06-24 CVE-2019-12880 Bcnquark Improper Restriction of Rendered UI Layers or Frames vulnerability in Bcnquark Quarking Password Manager 3.1.84

BCN Quark Quarking Password Manager 3.1.84 suffers from a clickjacking vulnerability caused by allowing * within web_accessible_resources.

4.3
2019-06-24 CVE-2019-10271 Ultimatemember Unspecified vulnerability in Ultimatemember Ultimate Member

An issue was discovered in the Ultimate Member plugin 2.39 for WordPress.

4.3
2019-06-28 CVE-2019-10175 Kubevirt Improper Access Control vulnerability in Kubevirt Containerized-Data-Importer 1.4.0

A flaw was found in the containerized-data-importer in virt-cdi-cloner, version 1.4, where the host-assisted cloning feature does not determine whether the requesting user has permission to access the Persistent Volume Claim (PVC) in the source namespace.

4.0
2019-06-28 CVE-2018-14886 Odoo Incorrect Permission Assignment for Critical Resource vulnerability in Odoo 10.0/11.0/9.0

The module-description renderer in Odoo Community 11.0 and earlier and Odoo Enterprise 11.0 and earlier does not disable RST's local file inclusion, which allows privileged authenticated users to read local files via a crafted module description.

4.0
2019-06-28 CVE-2018-14868 Odoo Improper Authentication vulnerability in Odoo 9.0

Incorrect access control in the Password Encryption module in Odoo Community 9.0 and Odoo Enterprise 9.0 allows authenticated users to change the password of other users without knowing their current password via a crafted RPC call.

4.0
2019-06-28 CVE-2019-9846 Rockoa SQL Injection vulnerability in Rockoa

RockOA 1.8.7 allows remote attackers to obtain sensitive information because the webmain/webmainAction.php publictreestore method constructs a SQL WHERE clause unsafely by using the pidfields and idfields parameters, aka background SQL injection.

4.0
2019-06-26 CVE-2019-11583 Atlassian Unspecified vulnerability in Atlassian Jira

The issue searching component in Jira before version 8.1.0 allows remote attackers to deny access to Jira service via denial of service vulnerability in issue search when ordering by "Epic Name".

4.0
2019-06-24 CVE-2019-9085 Digitaldruid Improper Input Validation vulnerability in Digitaldruid Hoteldruid

Hoteldruid before v2.3.1 allows remote authenticated users to cause a denial of service (invoice-creation outage) via the n_file parameter to visualizza_contratto.php with invalid arguments (any non-numeric value), as demonstrated by the anno=2019&id_transazione=1&numero_contratto=1&n_file=a query string to visualizza_contratto.php.

4.0
2019-06-24 CVE-2019-12938 Analogic Protection Mechanism Failure vulnerability in Analogic Poste.Io 2.1.6

The Roundcube component of Analogic Poste.io 2.1.6 uses .htaccess to protect the logs/ folder, which is effective with the Apache HTTP Server but is ineffective with nginx.

4.0

7 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2019-06-25 CVE-2019-4150 IBM Improper Certificate Validation vulnerability in IBM Security Access Manager

IBM Security Access Manager 9.0.1 through 9.0.6 does not validate, or incorrectly validates, a certificate which could allow an attacker to spoof a trusted entity by using a man-in-the-middle (MITM) attack.

3.7
2019-06-29 CVE-2019-13055 Logitech Information Exposure vulnerability in Logitech K360 Firmware and Unifying Receiver Firmware

Certain Logitech Unifying devices allow attackers to dump AES keys and addresses, leading to the capability of live decryption of Radio Frequency transmissions, as demonstrated by an attack against a Logitech K360 keyboard.

3.3
2019-06-29 CVE-2019-13054 Logitech Insufficiently Protected Credentials vulnerability in Logitech R500 Firmware

The Logitech R500 presentation clicker allows attackers to determine the AES key, leading to keystroke injection.

3.3
2019-06-29 CVE-2019-13053 Logitech Unspecified vulnerability in Logitech Unifying Receiver Firmware

Logitech Unifying devices allow keystroke injection, bypassing encryption.

3.3
2019-06-29 CVE-2019-13052 Logitech Use of a Broken or Risky Cryptographic Algorithm vulnerability in Logitech Unifying Receiver Firmware

Logitech Unifying devices allow live decryption if the pairing of a keyboard to a receiver is sniffed.

3.3
2019-06-29 CVE-2016-10761 Logitech Injection vulnerability in Logitech products

Logitech Unifying devices before 2016-02-26 allow keystroke injection, bypassing encryption, aka MouseJack.

3.3
2019-06-24 CVE-2019-10689 Polycom Improper Authentication vulnerability in Polycom products

VVX products using UCS software version 5.9.2 and earlier with Better Together over Ethernet Connector (BToE) application version 3.9.1 and earlier provides insufficient authentication between the BToE application and the BToE component, resulting in leakage of sensitive information.

3.3