Weekly Vulnerabilities Reports > October 7 to 13, 2019

Overview

437 new vulnerabilities reported during this period, including 46 critical vulnerabilities and 91 high severity vulnerabilities. This weekly summary report vulnerabilities in 430 products from 176 vendors including Microsoft, Sugarcrm, Juniper, Debian, and Irfanview. Vulnerabilities are notably categorized as "Cross-site Scripting", "Out-of-bounds Write", "SQL Injection", "Improper Input Validation", and "Information Exposure".

  • 343 reported vulnerabilities are remotely exploitables.
  • 3 reported vulnerabilities have public exploit available.
  • 147 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 325 reported vulnerabilities are exploitable by an anonymous user.
  • Microsoft has the most reported vulnerabilities, with 60 reported vulnerabilities.
  • Microsoft has the most reported critical vulnerabilities, with 9 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

46 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2019-10-11 CVE-2019-17510 Dlink OS Command Injection vulnerability in Dlink Dir-846 Firmware 100A35

D-Link DIR-846 devices with firmware 100A35 allow remote attackers to execute arbitrary OS commands as root by leveraging admin access and sending a /HNAP1/ request for SetWizardConfig with shell metacharacters to /squashfs-root/www/HNAP1/control/SetWizardConfig.php.

10.0
2019-10-11 CVE-2019-17509 Dlink OS Command Injection vulnerability in Dlink Dir-846 Firmware 100A35

D-Link DIR-846 devices with firmware 100A35 allow remote attackers to execute arbitrary OS commands as root by leveraging admin access and sending a /HNAP1/ request for SetMasterWLanSettings with shell metacharacters to /squashfs-root/www/HNAP1/control/SetMasterWLanSettings.php.

10.0
2019-10-11 CVE-2019-17508 Dlink OS Command Injection vulnerability in Dlink Dir-850L A Firmware and Dir-859 A3 Firmware

On D-Link DIR-859 A3-1.06 and DIR-850 A1.13 devices, /etc/services/DEVICE.TIME.php allows command injection via the $SERVER variable.

10.0
2019-10-11 CVE-2019-17506 Dlink Missing Authentication for Critical Function vulnerability in Dlink Dir-817Lw A1 Firmware and Dir-868L B1 Firmware

There are some web interfaces without authentication requirements on D-Link DIR-868L B1-2.03 and DIR-817LW A1-1.04 routers.

10.0
2019-10-11 CVE-2019-17059 Sophos OS Command Injection vulnerability in Sophos Cyberoamos

A shell injection vulnerability on the Sophos Cyberoam firewall appliance with CyberoamOS before 10.6.6 MR-6 allows remote attackers to execute arbitrary commands via the Web Admin and SSL VPN consoles.

10.0
2019-10-10 CVE-2019-9533 Cobham Use of Hard-coded Credentials vulnerability in Cobham Explorer 710 Firmware 1.07

The root password of the Cobham EXPLORER 710 is the same for all versions of firmware up to and including v1.08.

10.0
2019-10-10 CVE-2019-9531 Cobham Improper Authentication vulnerability in Cobham Explorer 710 Firmware 1.07

The web application portal of the Cobham EXPLORER 710, firmware version 1.07, allows unauthenticated access to port 5454.

10.0
2019-10-10 CVE-2019-11526 Softing Code Injection vulnerability in Softing Uagate SI Firmware 1.60.01

An issue was discovered in Softing uaGate SI 1.60.01.

10.0
2019-10-10 CVE-2019-1372 Microsoft Unspecified vulnerability in Microsoft Azure APP Service ON Azure Stack

An remote code execution vulnerability exists when Azure App Service/ Antares on Azure Stack fails to check the length of a buffer prior to copying memory to it.An attacker who successfully exploited this vulnerability could allow an unprivileged function run by the user to execute code in the context of NT AUTHORITY\system thereby escaping the Sandbox.The security update addresses the vulnerability by ensuring that Azure App Service sanitizes user inputs., aka 'Azure App Service Remote Code Execution Vulnerability'.

10.0
2019-10-09 CVE-2019-17124 Kramerav Incorrect Default Permissions vulnerability in Kramerav Viaware 2.5.0719.1034

Kramer VIAware 2.5.0719.1034 has Incorrect Access Control.

10.0
2019-10-09 CVE-2019-15859 Socomec Information Exposure vulnerability in Socomec Diris A-40 Firmware

Password disclosure in the web interface on socomec DIRIS A-40 devices before 48250501 allows a remote attacker to get full access to a device via the /password.jsn URI.

10.0
2019-10-08 CVE-2019-3980 Solarwinds Improper Input Validation vulnerability in Solarwinds Dameware Mini Remote Control 12.1.0.89

The Solarwinds Dameware Mini Remote Client agent v12.1.0.89 supports smart card authentication which can allow a user to upload an executable to be executed on the DWRCS.exe host.

10.0
2019-10-08 CVE-2018-21025 Centreon Improper Privilege Management vulnerability in Centreon VM 19.04.2/19.04.3

In Centreon VM through 19.04.3, centreon-backup.pl allows attackers to become root via a crafted script, due to incorrect rights of sourced configuration files.

10.0
2019-10-07 CVE-2019-15751 Sitos Unrestricted Upload of File with Dangerous Type vulnerability in Sitos SIX 6.2.1

An unrestricted file upload vulnerability in SITOS six Build v6.2.1 allows remote attackers to execute arbitrary code by uploading a SCORM file with an executable extension.

10.0
2019-10-07 CVE-2019-15746 Sitos Code Injection vulnerability in Sitos SIX 6.2.1

SITOS six Build v6.2.1 allows an attacker to inject arbitrary PHP commands.

10.0
2019-10-07 CVE-2019-17269 Intelliantech OS Command Injection vulnerability in Intelliantech Remote Access 3.18

Intellian Remote Access 3.18 allows remote attackers to execute arbitrary OS commands via shell metacharacters in the Ping Test field.

10.0
2019-10-12 CVE-2019-17531 Fasterxml
Debian
Redhat
Oracle
Netapp
Deserialization of Untrusted Data vulnerability in multiple products

A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10.

9.8
2019-10-10 CVE-2019-17495 Smartbear
Oracle
Cross-Site Request Forgery (CSRF) vulnerability in multiple products

A Cascading Style Sheets (CSS) injection vulnerability in Swagger UI before 3.23.11 allows attackers to use the Relative Path Overwrite (RPO) technique to perform CSS-based input field value exfiltration, such as exfiltration of a CSRF token value.

9.8
2019-10-10 CVE-2019-17455 Nongnu
Debian
Canonical
Fedoraproject
Opensuse
Out-of-bounds Read vulnerability in multiple products

Libntlm through 1.5 relies on a fixed buffer size for tSmbNtlmAuthRequest, tSmbNtlmAuthChallenge, and tSmbNtlmAuthResponse read and write operations, as demonstrated by a stack-based buffer over-read in buildSmbNtlmAuthRequest in smbutil.c for a crafted NTLM request.

9.8
2019-10-09 CVE-2019-1584 Zingbox Command Injection vulnerability in Zingbox Inspector

A security vulnerability exists in Zingbox Inspector version 1.293 and earlier, that allows for remote code execution if the Inspector were sent a malicious command from the Zingbox cloud, or if the Zingbox Inspector were tampered with to connect to an attacker's cloud endpoint.

9.8
2019-10-09 CVE-2019-15020 Zingbox Origin Validation Error vulnerability in Zingbox Inspector

A security vulnerability exists in the Zingbox Inspector versions 1.293 and earlier, that could allow an attacker to supply an invalid software update image to the Zingbox Inspector that could result in command injection.

9.8
2019-10-09 CVE-2019-15019 Zingbox Improper Input Validation vulnerability in Zingbox Inspector

A security vulnerability exists in the Zingbox Inspector versions 1.294 and earlier, that could allow an attacker to supply an invalid software update image to the Zingbox Inspector.

9.8
2019-10-09 CVE-2019-9535 Iterm2 Injection vulnerability in Iterm2

A vulnerability exists in the way that iTerm2 integrates with tmux's control mode, which may allow an attacker to execute arbitrary commands by providing malicious output to the terminal.

9.8
2019-10-07 CVE-2019-17042 Rsyslog
Fedoraproject
Debian
Opensuse
Improper Input Validation vulnerability in multiple products

An issue was discovered in Rsyslog v8.1908.0.

9.8
2019-10-07 CVE-2019-17041 Rsyslog
Debian
Fedoraproject
Opensuse
Out-of-bounds Write vulnerability in multiple products

An issue was discovered in Rsyslog v8.1908.0.

9.8
2019-10-07 CVE-2019-17267 Fasterxml
Netapp
Debian
Redhat
Oracle
Deserialization of Untrusted Data vulnerability in multiple products

A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10.

9.8
2019-10-11 CVE-2019-2186 Google Out-of-bounds Write vulnerability in Google Android

In GetMBheader of combined_decode.cpp, there is a possible out of bounds write due to a missing bounds check.

9.3
2019-10-11 CVE-2019-2185 Google Out-of-bounds Write vulnerability in Google Android

In VlcDequantH263IntraBlock_SH of vlc_dequant.cpp, there is a possible out of bounds write due to a missing bounds check.

9.3
2019-10-11 CVE-2019-2184 Google Out-of-bounds Write vulnerability in Google Android

In PV_DecodePredictedIntraDC of dec_pred_intra_dc.cpp, there is a possible out of bounds write due to a missing bounds check.

9.3
2019-10-10 CVE-2019-1359 Microsoft Unspecified vulnerability in Microsoft products

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'.

9.3
2019-10-10 CVE-2019-1358 Microsoft Unspecified vulnerability in Microsoft products

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'.

9.3
2019-10-10 CVE-2019-1333 Microsoft Unspecified vulnerability in Microsoft products

A remote code execution vulnerability exists in the Windows Remote Desktop Client when a user connects to a malicious server, aka 'Remote Desktop Client Remote Code Execution Vulnerability'.

9.3
2019-10-10 CVE-2019-1331 Microsoft Unspecified vulnerability in Microsoft products

A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka 'Microsoft Excel Remote Code Execution Vulnerability'.

9.3
2019-10-10 CVE-2019-1327 Microsoft Unspecified vulnerability in Microsoft Excel and Office 365 Proplus

A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka 'Microsoft Excel Remote Code Execution Vulnerability'.

9.3
2019-10-10 CVE-2019-1311 Microsoft Unspecified vulnerability in Microsoft products

A remote code execution vulnerability exists when the Windows Imaging API improperly handles objects in memory, aka 'Windows Imaging API Remote Code Execution Vulnerability'.

9.3
2019-10-10 CVE-2019-1060 Microsoft XXE vulnerability in Microsoft products

A remote code execution vulnerability exists when the Microsoft XML Core Services MSXML parser processes user input, aka 'MS XML Remote Code Execution Vulnerability'.

9.3
2019-10-09 CVE-2019-17382 Zabbix Authorization Bypass Through User-Controlled Key vulnerability in Zabbix

An issue was discovered in zabbix.php?action=dashboard.view&dashboardid=1 in Zabbix through 4.4.

9.1
2019-10-09 CVE-2019-17362 Libtom
Debian
Out-of-bounds Read vulnerability in multiple products

In LibTomCrypt through 1.18.2, the der_decode_utf8_string function (in der_decode_utf8_string.c) does not properly detect certain invalid UTF-8 sequences.

9.1
2019-10-08 CVE-2019-17134 Opendev
Canonical
Improper Authentication vulnerability in multiple products

Amphora Images in OpenStack Octavia >=0.10.0 <2.1.2, >=3.0.0 <3.2.0, >=4.0.0 <4.1.0 allows anyone with access to the management network to bypass client-certificate based authentication and retrieve information or issue configuration commands via simple HTTP requests to the Agent on port https/9443, because the cmd/agent.py gunicorn cert_reqs option is True but is supposed to be ssl.CERT_REQUIRED.

9.1
2019-10-11 CVE-2019-17499 Compal OS Command Injection vulnerability in Compal Ch7465Lg Firmware 6.12.18.252P4

The setter.xml component of the Common Gateway Interface on Compal CH7465LG 6.12.18.25-2p4 devices does not properly validate ping command arguments, which allows remote authenticated users to execute OS commands as root via shell metacharacters in the Target_IP parameter.

9.0
2019-10-10 CVE-2019-15051 Softing Command Injection vulnerability in Softing products

An issue was discovered in Softing uaGate (SI, MB, 840D) firmware through 1.71.00.1225.

9.0
2019-10-10 CVE-2019-11527 Softing OS Command Injection vulnerability in Softing Uagate SI Firmware 1.60.01

An issue was discovered in Softing uaGate SI 1.60.01.

9.0
2019-10-10 CVE-2019-1365 Microsoft Unspecified vulnerability in Microsoft products

An elevation of privilege vulnerability exists when Microsoft IIS Server fails to check the length of a buffer prior to copying memory to it.An attacker who successfully exploited this vulnerability can allow an unprivileged function ran by the user to execute code in the context of NT AUTHORITY\system escaping the Sandbox.The security update addresses the vulnerability by correcting how Microsoft IIS Server sanitizes web requests., aka 'Microsoft IIS Server Elevation of Privilege Vulnerability'.

9.0
2019-10-08 CVE-2019-17186 Fiberhome Improper Input Validation vulnerability in Fiberhome Hg2201T Firmware Hg2201T1.00.M5007Js201804

/var/WEB-GUI/cgi-bin/telnet.cgi on FiberHome HG2201T 1.00.M5007_JS_201804 devices allows pre-authentication remote code execution.

9.0
2019-10-08 CVE-2019-14657 Yeahlink Path Traversal vulnerability in Yeahlink T49G Firmware, T58V Firmware and Vp59 Firmware

Yealink phones through 2019-08-04 have an issue with OpenVPN file upload.

9.0
2019-10-08 CVE-2019-14656 Yeahlink Unrestricted Upload of File with Dangerous Type vulnerability in Yeahlink T49G Firmware, T58V Firmware and Vp59 Firmware

Yealink phones through 2019-08-04 do not properly check user roles in POST requests.

9.0

91 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2019-10-13 CVE-2019-17534 Libvips Use After Free vulnerability in Libvips

vips_foreign_load_gif_scan_image in foreign/gifload.c in libvips before 8.8.2 tries to access a color map before a DGifGetImageDesc call, leading to a use-after-free.

8.8
2019-10-11 CVE-2018-20582 Gree Cross-Site Request Forgery (CSRF) vulnerability in Gree Gree+ 1.4.0.8

The GREE+ (aka com.gree.greeplus) application 1.4.0.8 for Android suffers from Cross Site Request Forgery.

8.8
2019-10-09 CVE-2019-15016 Zingbox SQL Injection vulnerability in Zingbox Inspector

An SQL injection vulnerability exists in the management interface of Zingbox Inspector versions 1.288 and earlier, that allows for unsanitized data provided by an authenticated user to be passed from the web UI into the database.

8.8
2019-10-09 CVE-2019-15014 Zingbox OS Command Injection vulnerability in Zingbox Inspector 1.280/1.281/1.286

A command injection vulnerability exists in the Zingbox Inspector versions 1.286 and earlier, that allows for an authenticated user to execute arbitrary system commands in the CLI.

8.8
2019-10-08 CVE-2019-17346 XEN
Debian
Improper Input Validation vulnerability in multiple products

An issue was discovered in Xen through 4.11.x allowing x86 PV guest OS users to cause a denial of service or gain privileges because of an incompatibility between Process Context Identifiers (PCID) and TLB flushes.

8.8
2019-10-07 CVE-2019-17316 Sugarcrm Unspecified vulnerability in Sugarcrm

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP object injection in the Import module by a Regular user.

8.8
2019-10-09 CVE-2019-15017 Zingbox Use of Hard-coded Credentials vulnerability in Zingbox Inspector

The SSH service is enabled on the Zingbox Inspector versions 1.294 and earlier, exposing SSH to the local network.

8.4
2019-10-09 CVE-2019-15015 Zingbox Use of Hard-coded Credentials vulnerability in Zingbox Inspector

In the Zingbox Inspector, versions 1.294 and earlier, hardcoded credentials for root and inspector user accounts are present in the system software, which can result in unauthorized users gaining access to the system.

8.4
2019-10-13 CVE-2019-17533 Matio Project
Debian
Use of Uninitialized Resource vulnerability in multiple products

Mat_VarReadNextInfo4 in mat4.c in MATIO 1.5.17 omits a certain '\0' character, leading to a heap-based buffer over-read in strdup_vprintf when uninitialized memory is accessed.

8.2
2019-10-12 CVE-2019-17532 Belkin Improper Input Validation vulnerability in Belkin Wemo Switch 28B Firmware Wemoww2.00.11057.Pvtowrtsns

An issue was discovered on Belkin Wemo Switch 28B WW_2.00.11057.PVT-OWRT-SNS devices.

7.8
2019-10-11 CVE-2010-5335 Icewarp Path Traversal vulnerability in Icewarp Webclient 10.0/10.1.3/10.2.0

IceWarp Webclient before 10.2.1 has a directory traversal vulnerability.

7.8
2019-10-11 CVE-2010-5334 Icewarp Path Traversal vulnerability in Icewarp Webclient 10.0/10.1.3/10.2.0

IceWarp Webclient before 10.2.1 has a directory traversal vulnerability.

7.8
2019-10-10 CVE-2019-9534 Cobham Download of Code Without Integrity Check vulnerability in Cobham Explorer 710 Firmware 1.07

The Cobham EXPLORER 710, firmware version 1.07, does not validate its firmware image.

7.8
2019-10-10 CVE-2019-1326 Microsoft Unspecified vulnerability in Microsoft products

A denial of service vulnerability exists in Remote Desktop Protocol (RDP) when an attacker connects to the target system using RDP and sends specially crafted requests, aka 'Windows Remote Desktop Protocol (RDP) Denial of Service Vulnerability'.

7.8
2019-10-09 CVE-2019-16905 Openbsd
Netapp
Siemens
Integer Overflow or Wraparound vulnerability in multiple products

OpenSSH 7.7 through 7.9 and 8.x before 8.1, when compiled with an experimental key type, has a pre-authentication integer overflow if a client or server is configured to use a crafted XMSS key.

7.8
2019-10-09 CVE-2019-17389 Riot OS Unspecified vulnerability in Riot-Os Riot 2019.07

In RIOT 2019.07, the MQTT-SN implementation (asymcute) mishandles errors occurring during a read operation on a UDP socket.

7.8
2019-10-09 CVE-2019-15226 Envoyproxy Resource Exhaustion vulnerability in Envoyproxy Envoy

Upon receiving each incoming request header data, Envoy will iterate over existing request headers to verify that the total size of the headers stays below a maximum limit.

7.8
2019-10-08 CVE-2019-17347 XEN
Debian
Improper Input Validation vulnerability in multiple products

An issue was discovered in Xen through 4.11.x allowing x86 PV guest OS users to cause a denial of service or gain privileges because a guest can manipulate its virtualised %cr4 in a way that is incompatible with Linux (and possibly other guest kernels).

7.8
2019-10-08 CVE-2019-17341 XEN
Debian
Race Condition vulnerability in multiple products

An issue was discovered in Xen through 4.11.x allowing x86 PV guest OS users to cause a denial of service or gain privileges by leveraging a page-writability race condition during addition of a passed-through PCI device.

7.8
2019-10-07 CVE-2015-9455 Incsub Cross-Site Request Forgery (CSRF) vulnerability in Incsub Buddypress-Activity-Plus

The buddypress-activity-plus plugin before 1.6.2 for WordPress has CSRF with resultant directory traversal via the wp-admin/admin-ajax.php bpfb_photos[] parameter in a bpfb_remove_temp_images action.

7.8
2019-10-10 CVE-2019-1371 Microsoft Out-of-bounds Write vulnerability in Microsoft Internet Explorer 10/11/9

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka 'Internet Explorer Memory Corruption Vulnerability'.

7.6
2019-10-10 CVE-2019-1366 Microsoft Out-of-bounds Write vulnerability in Microsoft Chakracore and Edge

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'.

7.6
2019-10-10 CVE-2019-1335 Microsoft Out-of-bounds Write vulnerability in Microsoft Chakracore and Edge

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'.

7.6
2019-10-10 CVE-2019-1308 Microsoft Out-of-bounds Write vulnerability in Microsoft Chakracore

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'.

7.6
2019-10-10 CVE-2019-1307 Microsoft Out-of-bounds Write vulnerability in Microsoft Chakracore

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'.

7.6
2019-10-10 CVE-2019-1239 Microsoft Unspecified vulnerability in Microsoft Internet Explorer 11

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'.

7.6
2019-10-11 CVE-2018-21027 BOA Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in BOA

Boa through 0.94.14rc21 allows remote attackers to trigger an out-of-memory (OOM) condition because malloc is mishandled.

7.5
2019-10-10 CVE-2015-9479 Advancedcustomfields Unrestricted Upload of File with Dangerous Type vulnerability in Advancedcustomfields ACF Fronted Display

The ACF-Frontend-Display plugin through 2015-07-03 for WordPress has arbitrary file upload via an action=upload request to js/blueimp-jQuery-File-Upload-d45deb1/server/php/index.php.

7.5
2019-10-10 CVE-2015-9471 Digitalzoomstudio Unrestricted Upload of File with Dangerous Type vulnerability in Digitalzoomstudio Zoomsounds

The dzs-zoomsounds plugin through 2.0 for WordPress has admin/upload.php arbitrary file upload.

7.5
2019-10-10 CVE-2015-9467 K 78 SQL Injection vulnerability in K-78 Broken Link Manager

The broken-link-manager plugin before 0.5.0 for WordPress has wpslDelURL or wpslEditURL SQL injection via the url parameter.

7.5
2019-10-10 CVE-2015-9466 Webtechideas SQL Injection vulnerability in Webtechideas WTI Like Post

The wti-like-post plugin before 1.4.3 for WordPress has WtiLikePostProcessVote SQL injection via the HTTP_CLIENT_IP, HTTP_X_FORWARDED_FOR, HTTP_X_FORWARDED, HTTP_FORWARDED_FOR, or HTTP_FORWARDED variable.

7.5
2019-10-10 CVE-2019-17320 Netsarang Classic Buffer Overflow vulnerability in Netsarang Xftp

NetSarang XFTP Client 6.0149 and earlier version contains a buffer overflow vulnerability caused by improper boundary checks when copying file name from an attacker controlled FTP server.

7.5
2019-10-10 CVE-2019-10936 Siemens Resource Exhaustion vulnerability in Siemens products

A vulnerability has been identified in SIMATIC S7-400 CPU 414-3 PN/DP V7, SIMATIC S7-400 CPU 414F-3 PN/DP V7, SIMATIC S7-400 CPU 416-3 PN/DP V7, SIMATIC S7-400 CPU 416F-3 PN/DP V7, Development/Evaluation Kits for PROFINET IO: DK Standard Ethernet Controller, Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200, Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200P, SIMATIC CFU PA, SIMATIC ET 200pro IM154-8 PN/DP CPU, SIMATIC ET 200pro IM154-8F PN/DP CPU, SIMATIC ET 200pro IM154-8FX PN/DP CPU, SIMATIC ET 200S IM151-8 PN/DP CPU, SIMATIC ET 200S IM151-8F PN/DP CPU, SIMATIC ET 200SP Open Controller CPU 1515SP PC (incl.

7.5
2019-10-10 CVE-2019-10923 Siemens Resource Exhaustion vulnerability in Siemens products

A vulnerability has been identified in SIMATIC S7-400 CPU 414-3 PN/DP V7, SIMATIC S7-400 CPU 414F-3 PN/DP V7, SIMATIC S7-400 CPU 416-3 PN/DP V7, SIMATIC S7-400 CPU 416F-3 PN/DP V7, Development/Evaluation Kits for PROFINET IO: DK Standard Ethernet Controller, Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200, Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200P, SCALANCE X-200IRT switch family (incl.

7.5
2019-10-10 CVE-2019-17429 Adhouma CMS Project SQL Injection vulnerability in Adhouma CMS Project Adhouma CMS 20191009

Adhouma CMS through 2019-10-09 has SQL Injection via the post.php p_id parameter.

7.5
2019-10-10 CVE-2019-17072 Awplife SQL Injection vulnerability in Awplife Contact Form Widget 1.0.9

The new-contact-form-widget (aka Contact Form Widget - Contact Query, Form Maker) plugin 1.0.9 for WordPress has SQL Injection via all-query-page.php.

7.5
2019-10-09 CVE-2019-17415 Upredsun Classic Buffer Overflow vulnerability in Upredsun File Sharing Wizard 1.5.0

A Structured Exception Handler (SEH) based buffer overflow in File Sharing Wizard 1.5.0 26-8-2008 allows remote unauthenticated attackers to execute arbitrary code via the HTTP DELETE method, a similar issue to CVE-2019-16724 and CVE-2010-2331.

7.5
2019-10-09 CVE-2019-15023 Zingbox Cleartext Storage of Sensitive Information vulnerability in Zingbox Inspector

A security vulnerability exists in Zingbox Inspector versions 1.294 and earlier, that results in passwords for 3rd party integrations being stored in cleartext in device configuration.

7.5
2019-10-09 CVE-2019-15022 Zingbox Authentication Bypass by Spoofing vulnerability in Zingbox Inspector

A security vulnerability exists in Zingbox Inspector versions 1.294 and earlier, that allows for the Inspector to be susceptible to ARP spoofing.

7.5
2019-10-09 CVE-2019-15018 Zingbox Missing Authentication for Critical Function vulnerability in Zingbox Inspector 1.280

A security vulnerability exists in the Zingbox Inspector versions 1.280 and earlier, where authentication is not required when binding the Inspector instance to a different customer tenant.

7.5
2019-10-09 CVE-2019-17399 Joomlashack Path Traversal vulnerability in Joomlashack Shack Forms PRO

The Shack Forms Pro extension before 4.0.32 for Joomla! allows path traversal via a file attachment.

7.5
2019-10-09 CVE-2019-6469 ISC Reachable Assertion vulnerability in ISC Bind 9.10.5/9.11.6

An error in the EDNS Client Subnet (ECS) feature for recursive resolvers can cause BIND to exit with an assertion failure when processing a response that has malformed RRSIGs.

7.5
2019-10-09 CVE-2019-17383 Netaddr Project Incorrect Default Permissions vulnerability in Netaddr Project Netaddr

The netaddr gem before 2.0.4 for Ruby has misconfigured file permissions, such that a gem install may result in 0777 permissions in the target filesystem.

7.5
2019-10-09 CVE-2018-5743 F5
ISC
Allocation of Resources Without Limits or Throttling vulnerability in multiple products

By design, BIND is intended to limit the number of TCP clients that can be connected at any given time.

7.5
2019-10-09 CVE-2019-17373 Netgear Unspecified vulnerability in Netgear products

Certain NETGEAR devices allow unauthenticated access to critical .cgi and .htm pages via a substring ending with .jpg, such as by appending ?x=1.jpg to a URL.

7.5
2019-10-09 CVE-2019-17354 Zyxel Missing Authentication for Critical Function vulnerability in Zyxel Nbg-418N V2 Firmware 1.00(Aarp.9)C0

wan.htm page on Zyxel NBG-418N v2 with firmware version V1.00(AARP.9)C0 can be accessed directly without authentication, which can lead to disclosure of information about the WAN, and can also be leveraged by an attacker to modify data fields of the page.

7.5
2019-10-08 CVE-2019-10757 Knexjs SQL Injection vulnerability in Knexjs Knex

knex.js versions before 0.19.5 are vulnerable to SQL Injection attack.

7.5
2019-10-08 CVE-2018-21024 Centreon Unrestricted Upload of File with Dangerous Type vulnerability in Centreon

licenseUpload.php in Centreon Web before 2.8.27 allows attackers to upload arbitrary files via a POST request.

7.5
2019-10-08 CVE-2019-17359 Bouncycastle
Apache
Netapp
Oracle
Allocation of Resources Without Limits or Throttling vulnerability in multiple products

The ASN.1 parser in Bouncy Castle Crypto (aka BC Java) 1.63 can trigger a large attempted memory allocation, and resultant OutOfMemoryError error, via crafted ASN.1 data.

7.5
2019-10-08 CVE-2019-13336 Dbell Improper Authentication vulnerability in Dbell Db01-S Firmware

The dbell Wi-Fi Smart Video Doorbell DB01-S Gen 1 allows remote attackers to launch commands with no authentication verification via TCP port 81, because the loginuse and loginpass parameters to openlock.cgi can have arbitrary values.

7.5
2019-10-07 CVE-2019-13120 Amazon Out-of-bounds Read vulnerability in Amazon web Services Freertos

Amazon FreeRTOS up to and including v1.4.8 lacks length checking in prvProcessReceivedPublish, resulting in untargetable leakage of arbitrary memory contents on a device to an attacker.

7.5
2019-10-07 CVE-2019-12812 Activesoft Unspecified vulnerability in Activesoft Mybuilder

MyBuilder viewer before 6.2.2019.814 allow an attacker to execute arbitrary command via specifically crafted configuration file.

7.5
2019-10-07 CVE-2019-12811 Activesoft OS Command Injection vulnerability in Activesoft Mybuilder

ActiveX Control in MyBuilder before 6.2.2019.814 allow an attacker to execute arbitrary command via the ShellOpen method.

7.5
2019-10-07 CVE-2015-9452 NEX Forms Ultimate Form Builder Project SQL Injection vulnerability in Nex-Forms - Ultimate Form Builder Project Nex-Forms - Ultimate Form Builder

The nex-forms-express-wp-form-builder plugin before 4.6.1 for WordPress has SQL injection via the wp-admin/admin.php?page=nex-forms-main nex_forms_Id parameter.

7.5
2019-10-07 CVE-2015-9451 Sizmic SQL Injection vulnerability in Sizmic Plugmatter Optin Feature BOX

The plugmatter-optin-feature-box-lite plugin before 2.0.14 for WordPress has SQL injection via the wp-admin/admin-ajax.php?action=pmfb_mailchimp pmfb_tid parameter.

7.5
2019-10-07 CVE-2015-9450 Sizmic SQL Injection vulnerability in Sizmic Plugmatter Optin Feature BOX

The plugmatter-optin-feature-box-lite plugin before 2.0.14 for WordPress has SQL injection via the wp-admin/admin-ajax.php?action=pmfb_cc pmfb_tid parameter.

7.5
2019-10-07 CVE-2019-15748 Sitos Unrestricted Upload of File with Dangerous Type vulnerability in Sitos SIX 6.2.1

SITOS six Build v6.2.1 permits unauthorised users to upload and import a SCORM 2004 package by browsing directly to affected pages.

7.5
2019-10-11 CVE-2019-6333 HP Uncontrolled Search Path Element vulnerability in HP Touchpoint Analytics

A potential security vulnerability has been identified with certain versions of HP Touchpoint Analytics prior to version 4.1.4.2827.

7.2
2019-10-11 CVE-2019-14510 Kaseya Incorrect Default Permissions vulnerability in Kaseya VSA

An issue was discovered in Kaseya VSA RMM through 9.5.0.22.

7.2
2019-10-10 CVE-2019-5527 Vmware Use After Free vulnerability in VMWare products

ESXi, Workstation, Fusion, VMRC and Horizon Client contain a use-after-free vulnerability in the virtual sound device.

7.2
2019-10-10 CVE-2019-1378 Microsoft Incorrect Permission Assignment for Critical Resource vulnerability in Microsoft Windows 10 Update Assistant

An elevation of privilege vulnerability exists in Windows 10 Update Assistant in the way it handles permissions.A locally authenticated attacker could run arbitrary code with elevated system privileges, aka 'Windows 10 Update Assistant Elevation of Privilege Vulnerability'.

7.2
2019-10-10 CVE-2019-1364 Microsoft Unspecified vulnerability in Microsoft Windows 7 and Windows Server 2008

An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'.

7.2
2019-10-10 CVE-2019-1362 Microsoft Unspecified vulnerability in Microsoft Windows 7 and Windows Server 2008

An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'.

7.2
2019-10-10 CVE-2019-1342 Microsoft Improper Handling of Exceptional Conditions vulnerability in Microsoft products

An elevation of privilege vulnerability exists when Windows Error Reporting manager improperly handles a process crash, aka 'Windows Error Reporting Manager Elevation of Privilege Vulnerability'.

7.2
2019-10-10 CVE-2019-1341 Microsoft Unspecified vulnerability in Microsoft products

An elevation of privilege vulnerability exists when umpo.dll of the Power Service, improperly handles a Registry Restore Key function, aka 'Windows Power Service Elevation of Privilege Vulnerability'.

7.2
2019-10-10 CVE-2019-1340 Microsoft Unspecified vulnerability in Microsoft products

An elevation of privilege vulnerability exists in Windows AppX Deployment Server that allows file creation in arbitrary locations.To exploit the vulnerability, an attacker would first have to log on to the system, aka 'Microsoft Windows Elevation of Privilege Vulnerability'.

7.2
2019-10-10 CVE-2019-1339 Microsoft Link Following vulnerability in Microsoft products

An elevation of privilege vulnerability exists when Windows Error Reporting manager improperly handles hard links, aka 'Windows Error Reporting Manager Elevation of Privilege Vulnerability'.

7.2
2019-10-10 CVE-2019-1336 Microsoft Unspecified vulnerability in Microsoft products

An elevation of privilege vulnerability exists in the Microsoft Windows Update Client when it does not properly handle privileges, aka 'Microsoft Windows Update Client Elevation of Privilege Vulnerability'.

7.2
2019-10-10 CVE-2019-1323 Microsoft Unspecified vulnerability in Microsoft products

An elevation of privilege vulnerability exists in the Microsoft Windows Update Client when it does not properly handle privileges, aka 'Microsoft Windows Update Client Elevation of Privilege Vulnerability'.

7.2
2019-10-10 CVE-2019-1321 Microsoft Unspecified vulnerability in Microsoft products

An elevation of privilege vulnerability exists when Windows CloudStore improperly handles file Discretionary Access Control List (DACL), aka 'Microsoft Windows CloudStore Elevation of Privilege Vulnerability'.

7.2
2019-10-10 CVE-2019-1319 Microsoft Unspecified vulnerability in Microsoft products

An elevation of privilege vulnerability exists in Windows Error Reporting (WER) when WER handles and executes files, aka 'Windows Error Reporting Elevation of Privilege Vulnerability'.

7.2
2019-10-10 CVE-2019-1316 Microsoft Unspecified vulnerability in Microsoft products

An elevation of privilege vulnerability exists in Microsoft Windows Setup when it does not properly handle privileges, aka 'Microsoft Windows Setup Elevation of Privilege Vulnerability'.

7.2
2019-10-10 CVE-2019-1315 Microsoft Link Following vulnerability in Microsoft products

An elevation of privilege vulnerability exists when Windows Error Reporting manager improperly handles hard links, aka 'Windows Error Reporting Manager Elevation of Privilege Vulnerability'.

7.2
2019-10-09 CVE-2019-5700 Nvidia Improper Input Validation vulnerability in Nvidia Shield Experience

NVIDIA Shield TV Experience prior to v8.0.1, NVIDIA Tegra software contains a vulnerability in the bootloader, where it does not validate the fields of the boot image, which may lead to code execution, denial of service, escalation of privileges, and information disclosure.

7.2
2019-10-09 CVE-2019-5699 Nvidia Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Nvidia Shield Experience

NVIDIA Shield TV Experience prior to v8.0.1, NVIDIA Tegra bootloader contains a vulnerability where the software performs an incorrect bounds check, which may lead to buffer overflow resulting in escalation of privileges and code execution.

7.2
2019-10-09 CVE-2019-15715 Mantisbt OS Command Injection vulnerability in Mantisbt

MantisBT before 1.3.20 and 2.22.1 allows Post Authentication Command Injection, leading to Remote Code Execution.

7.2
2019-10-09 CVE-2019-0071 Juniper Improper Validation of Integrity Check Value vulnerability in Juniper Junos 18.1/18.3

Veriexec is a kernel-based file integrity subsystem in Junos OS that ensures only authorized binaries are able to be executed.

7.2
2019-10-09 CVE-2019-0070 Juniper Improper Input Validation vulnerability in Juniper Junos

An Improper Input Validation weakness allows a malicious local attacker to elevate their permissions to take control of other portions of the NFX platform they should not be able to access, and execute commands outside their authorized scope of control.

7.2
2019-10-09 CVE-2019-0061 Juniper Unspecified vulnerability in Juniper Junos 15.1X49/15.1X53/16.1

The management daemon (MGD) is responsible for all configuration and management operations in Junos OS.

7.2
2019-10-09 CVE-2019-0058 Juniper Unspecified vulnerability in Juniper Junos 12.3X48

A vulnerability in the Veriexec subsystem of Juniper Networks Junos OS allowing an attacker to fully compromise the host system.

7.2
2019-10-09 CVE-2019-0057 Juniper Unspecified vulnerability in Juniper Junos

An improper authorization weakness in Juniper Networks Junos OS allows a local authenticated attacker to bypass regular security controls to access the Junos Device Manager (JDM) application and take control of the system.

7.2
2019-10-09 CVE-2019-4558 IBM Injection vulnerability in IBM Spectrum Scale

A security vulnerability has been identified in all levels of IBM Spectrum Scale V5.0.0.0 through V5.0.3.2 and IBM Spectrum Scale V4.2.0.0 through V4.2.3.17 that could allow a local attacker to obtain root privilege by injecting parameters into setuid files.

7.2
2019-10-07 CVE-2019-16913 Pcprotect Incorrect Default Permissions vulnerability in Pcprotect Antivirus 4.14.31

PC Protect Antivirus v4.14.31 installs by default to %PROGRAMFILES(X86)%\PCProtect with very weak folder permissions, granting any user full permission "Everyone: (F)" to the contents of the directory and its subfolders.

7.2
2019-10-07 CVE-2019-15894 Espressif Improper Handling of Exceptional Conditions vulnerability in Espressif Esp-Idf

An issue was discovered in Espressif ESP-IDF 2.x, 3.0.x through 3.0.9, 3.1.x through 3.1.6, 3.2.x through 3.2.3, and 3.3.x through 3.3.1.

7.2
2019-10-07 CVE-2019-17317 Sugarcrm Unspecified vulnerability in Sugarcrm

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP object injection in the UpgradeWizard module by an Admin user.

7.2
2019-10-07 CVE-2019-17315 Sugarcrm Unspecified vulnerability in Sugarcrm

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP object injection in the Administration module by an Admin user.

7.2
2019-10-10 CVE-2019-1347 Microsoft Out-of-bounds Read vulnerability in Microsoft products

A denial of service vulnerability exists when Windows improperly handles objects in memory, aka 'Windows Denial of Service Vulnerability'.

7.1
2019-10-10 CVE-2019-1346 Microsoft Out-of-bounds Read vulnerability in Microsoft products

A denial of service vulnerability exists when Windows improperly handles objects in memory, aka 'Windows Denial of Service Vulnerability'.

7.1
2019-10-10 CVE-2019-1343 Microsoft Unspecified vulnerability in Microsoft products

A denial of service vulnerability exists when Windows improperly handles objects in memory, aka 'Windows Denial of Service Vulnerability'.

7.1
2019-10-10 CVE-2019-1238 Microsoft Unspecified vulnerability in Microsoft Internet Explorer 10/11/9

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'.

7.1
2019-10-08 CVE-2019-17342 XEN
Debian
Race Condition vulnerability in multiple products

An issue was discovered in Xen through 4.11.x allowing x86 PV guest OS users to cause a denial of service or gain privileges by leveraging a race condition that arose when XENMEM_exchange was introduced.

7.0

257 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2019-10-07 CVE-2019-3745 Dell Untrusted Search Path vulnerability in Dell Encryption and Endpoint Security Suite Enterprise

The vulnerability is limited to the installers of Dell Encryption Enterprise versions prior to 10.4.0 and Dell Endpoint Security Suite Enterprise versions prior to 2.4.0.

6.9
2019-10-12 CVE-2019-17530 Axiosys Out-of-bounds Read vulnerability in Axiosys Bento4 1.5.1.0

An issue was discovered in Bento4 1.5.1.0.

6.8
2019-10-12 CVE-2019-17529 Axiosys Out-of-bounds Read vulnerability in Axiosys Bento4 1.5.1.0

An issue was discovered in Bento4 1.5.1.0.

6.8
2019-10-10 CVE-2019-17386 Eleopard Cross-Site Request Forgery (CSRF) vulnerability in Eleopard Animate It!

The animate-it plugin before 2.3.6 for WordPress has CSRF in edsanimate.php.

6.8
2019-10-10 CVE-2019-17431 Fastadmin Cross-Site Request Forgery (CSRF) vulnerability in Fastadmin 1.0.0.20190705

An issue was discovered in fastadmin 1.0.0.20190705_beta.

6.8
2019-10-09 CVE-2019-5053 Gonitro Use After Free vulnerability in Gonitro Nitropdf 12.2.1.522

An exploitable use-after-free vulnerability exists in the Length parsing function of NitroPDF.

6.8
2019-10-09 CVE-2019-5050 Gonitro Out-of-bounds Write vulnerability in Gonitro Nitropdf 12.12.1.522

A specifically crafted PDF file can lead to a heap corruption when opened in NitroPDF 12.12.1.522.

6.8
2019-10-09 CVE-2019-5048 Gonitro Out-of-bounds Write vulnerability in Gonitro Nitropdf 12.2.1.522

A specifically crafted PDF file can lead to a heap corruption when opened in NitroPDF 12.12.1.522.

6.8
2019-10-09 CVE-2019-5047 Gonitro Type Confusion vulnerability in Gonitro Nitropdf 12.2.1.522

An exploitable Use After Free vulnerability exists in the CharProcs parsing functionality of NitroPDF.

6.8
2019-10-09 CVE-2019-5046 Gonitro Out-of-bounds Write vulnerability in Gonitro Nitropdf 12.12.1.522

A specifically crafted jpeg2000 file embedded in a PDF file can lead to a heap corruption when opening a PDF document in NitroPDF 12.12.1.522.

6.8
2019-10-09 CVE-2019-5045 Gonitro Out-of-bounds Write vulnerability in Gonitro Nitropdf 12.12.1.522

A specifically crafted jpeg2000 file embedded in a PDF file can lead to a heap corruption when opening a PDF document in NitroPDF 12.12.1.522.

6.8
2019-10-09 CVE-2019-0062 Juniper Session Fixation vulnerability in Juniper Junos

A session fixation vulnerability in J-Web on Junos OS may allow an attacker to use social engineering techniques to fix and hijack a J-Web administrators web session and potentially gain administrative access to the device.

6.8
2019-10-09 CVE-2019-13529 SMA Cross-Site Request Forgery (CSRF) vulnerability in SMA Sunny Webbox Firmware 1.6

An attacker could send a malicious link to an authenticated operator, which may allow remote attackers to perform actions with the permissions of the user on the Sunny WebBox Firmware Version 1.6 and prior.

6.8
2019-10-09 CVE-2019-13051 PI Hole OS Command Injection vulnerability in Pi-Hole 4.3

Pi-Hole 4.3 allows Command Injection.

6.8
2019-10-08 CVE-2019-17258 Irfanview Out-of-bounds Write vulnerability in Irfanview 4.53

IrfanView 4.53 allows Data from a Faulting Address to control a subsequent Write Address starting at JPEG_LS+0x000000000000839c.

6.8
2019-10-08 CVE-2019-17256 Irfanview Out-of-bounds Write vulnerability in Irfanview 4.53

IrfanView 4.53 allows a User Mode Write AV starting at DPX!ReadDPX_W+0x0000000000001203.

6.8
2019-10-08 CVE-2019-17255 Irfanview Out-of-bounds Write vulnerability in Irfanview 4.53

IrfanView 4.53 allows a User Mode Write AV starting at EXR!ReadEXR+0x0000000000010836.

6.8
2019-10-08 CVE-2019-17254 Irfanview Out-of-bounds Write vulnerability in Irfanview 4.53

IrfanView 4.53 allows Data from a Faulting Address to control a subsequent Write Address starting at FORMATS!Read_BadPNG+0x0000000000000101.

6.8
2019-10-08 CVE-2019-17253 Irfanview Out-of-bounds Write vulnerability in Irfanview 4.53

IrfanView 4.53 allows a User Mode Write AV starting at JPEG_LS+0x000000000000a6b8.

6.8
2019-10-08 CVE-2019-17252 Irfanview Out-of-bounds Write vulnerability in Irfanview 4.53

IrfanView 4.53 allows a User Mode Write AV starting at FORMATS!Read_BadPNG+0x0000000000000115.

6.8
2019-10-08 CVE-2019-17251 Irfanview Out-of-bounds Write vulnerability in Irfanview 4.53

IrfanView 4.53 allows a User Mode Write AV starting at FORMATS!GetPlugInInfo+0x0000000000007d43.

6.8
2019-10-08 CVE-2019-17250 Irfanview Out-of-bounds Write vulnerability in Irfanview 4.53

IrfanView 4.53 allows a User Mode Write AV starting at WSQ!ReadWSQ+0x00000000000042f5.

6.8
2019-10-08 CVE-2019-17249 Irfanview Out-of-bounds Write vulnerability in Irfanview 4.53

IrfanView 4.53 allows a User Mode Write AV starting at WSQ!ReadWSQ+0x000000000000d57b.

6.8
2019-10-08 CVE-2019-17248 Irfanview Out-of-bounds Write vulnerability in Irfanview 4.53

IrfanView 4.53 allows a User Mode Write AV starting at WSQ!ReadWSQ+0x00000000000025b6.

6.8
2019-10-08 CVE-2019-17247 Irfanview Classic Buffer Overflow vulnerability in Irfanview 4.53

IrfanView 4.53 allows Data from a Faulting Address to control a subsequent Write Address starting at JPEG_LS+0x0000000000007da8.

6.8
2019-10-08 CVE-2019-17246 Irfanview Out-of-bounds Write vulnerability in Irfanview 4.53

IrfanView 4.53 allows a User Mode Write AV starting at WSQ!ReadWSQ+0x000000000000258c.

6.8
2019-10-08 CVE-2019-17244 Irfanview Classic Buffer Overflow vulnerability in Irfanview 4.53

IrfanView 4.53 allows Data from a Faulting Address to control Code Flow starting at JPEG_LS+0x0000000000001d8a.

6.8
2019-10-08 CVE-2019-17243 Irfanview Classic Buffer Overflow vulnerability in Irfanview 4.53

IrfanView 4.53 allows Data from a Faulting Address to control Code Flow starting at JPEG_LS+0x0000000000003155.

6.8
2019-10-10 CVE-2019-17449 Avira Untrusted Search Path vulnerability in Avira Software Updater 2.0.6.13175/2.0.6.17105/2.0.6.20377

Avira Software Updater before 2.0.6.21094 allows a DLL side-loading attack.

6.7
2019-10-07 CVE-2019-3688 Suse Incorrect Default Permissions vulnerability in Suse Linux Enterprise Server 12/15

The /usr/sbin/pinger binary packaged with squid in SUSE Linux Enterprise Server 15 before and including version 4.8-5.8.1 and in SUSE Linux Enterprise Server 12 before and including 3.5.21-26.17.1 had squid:root, 0750 permissions.

6.6
2019-10-10 CVE-2019-17490 Jnoj Unrestricted Upload of File with Dangerous Type vulnerability in Jnoj Jiangnan Online Judge 0.8.0

app\modules\polygon\controllers\ProblemController in Jiangnan Online Judge (aka jnoj) 0.8.0 allows arbitrary file upload, as demonstrated by PHP code (with a .php filename but the image/png content type) to the web/polygon/problem/tests URI.

6.5
2019-10-10 CVE-2019-17451 GNU
Opensuse
Canonical
Integer Overflow or Wraparound vulnerability in multiple products

An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32.

6.5
2019-10-10 CVE-2019-17450 GNU
Opensuse
Canonical
Uncontrolled Recursion vulnerability in multiple products

find_abstract_instance in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32, allows remote attackers to cause a denial of service (infinite recursion and application crash) via a crafted ELF file.

6.5
2019-10-10 CVE-2015-9477 Vernissage Project Incorrect Default Permissions vulnerability in Vernissage Project Vernissage 1.2.8

The Vernissage theme 1.2.8 for WordPress has insufficient restrictions on option updates.

6.5
2019-10-10 CVE-2015-9476 Teardrop Project Incorrect Default Permissions vulnerability in Teardrop Project Teardrop 1.8.1

The Teardrop theme 1.8.1 for WordPress has insufficient restrictions on option updates.

6.5
2019-10-10 CVE-2015-9475 Pont Project Incorrect Default Permissions vulnerability in Pont Project Pont 1.5

The Pont theme 1.5 for WordPress has insufficient restrictions on option updates.

6.5
2019-10-10 CVE-2015-9474 Simpolio Project Incorrect Default Permissions vulnerability in Simpolio Project Simpolio 1.3.2

The Simpolio theme 1.3.2 for WordPress has insufficient restrictions on option updates.

6.5
2019-10-10 CVE-2015-9465 YET Another Stars Rating Project SQL Injection vulnerability in YET Another Stars Rating Project YET Another Stars Rating

The yet-another-stars-rating plugin before 0.9.1 for WordPress has yasr_get_multi_set_values_and_field SQL injection via the set_id parameter.

6.5
2019-10-10 CVE-2015-9462 Awesome Filterable Portfolio Project SQL Injection vulnerability in Awesome Filterable Portfolio Project Awesome Filterable Portfolio

The awesome-filterable-portfolio plugin before 1.9 for WordPress has afp_get_new_category_page SQL injection via the cat_id parameter.

6.5
2019-10-10 CVE-2015-9461 Brinidesigner SQL Injection vulnerability in Brinidesigner Awesome Filterable Portfolio

The awesome-filterable-portfolio plugin before 1.9 for WordPress has afp_get_new_portfolio_item_page SQL injection via the item_id parameter.

6.5
2019-10-10 CVE-2015-9460 Pinpoint SQL Injection vulnerability in Pinpoint Booking System

The booking-system plugin before 2.1 for WordPress has DOPBSPBackEndTranslation::display SQL injection via the language parameter.

6.5
2019-10-10 CVE-2015-9458 SEO Searchterms Tagging 2 Project SQL Injection vulnerability in SEO Searchterms Tagging 2 Project SEO Searchterms Tagging 2

The searchterms-tagging-2 plugin through 1.535 for WordPress has SQL injection via the pk_stt2_db_get_popular_terms count parameter exploitable via CSRF.

6.5
2019-10-10 CVE-2015-9457 Caseproof SQL Injection vulnerability in Caseproof Pretty Link 1.5.2/1.6.7

The pretty-link plugin before 1.6.8 for WordPress has PrliLinksController::list_links SQL injection via the group parameter.

6.5
2019-10-10 CVE-2019-17419 Metinfo SQL Injection vulnerability in Metinfo 7.0.0

An issue was discovered in MetInfo 7.0.

6.5
2019-10-10 CVE-2019-17418 Metinfo SQL Injection vulnerability in Metinfo 7.0.0

An issue was discovered in MetInfo 7.0.

6.5
2019-10-09 CVE-2019-17366 Citrix Unspecified vulnerability in Citrix Application Delivery Management 12.1/13.0

Citrix Application Delivery Management (ADM) 12.1 before build 54.13 has Incorrect Access Control.

6.5
2019-10-09 CVE-2019-17109 Koji Project Path Traversal vulnerability in Koji Project Koji

Koji through 1.18.0 allows remote Directory Traversal, with resultant Privilege Escalation.

6.5
2019-10-09 CVE-2019-17402 Exiv2
Debian
Canonical
Classic Buffer Overflow vulnerability in multiple products

Exiv2 0.27.2 allows attackers to trigger a crash in Exiv2::getULong in types.cpp when called from Exiv2::Internal::CiffDirectory::readDirectory in crwimage_int.cpp, because there is no validation of the relationship of the total size to the offset and size.

6.5
2019-10-09 CVE-2019-17375 Cpanel Insufficient Session Expiration vulnerability in Cpanel

cPanel before 82.0.15 allows API token credentials to persist after an account has been renamed or terminated (SEC-517).

6.5
2019-10-09 CVE-2019-17370 Otcms Improper Input Validation vulnerability in Otcms 3.85

OTCMS v3.85 allows arbitrary PHP Code Execution because admin/sysCheckFile_deal.php blocks "into outfile" in a SELECT statement, but does not block the "into/**/outfile" manipulation.

6.5
2019-10-08 CVE-2019-10969 Moxa Improper Input Validation vulnerability in Moxa Edr-810 Firmware 4.1/4.2/5.1

Moxa EDR 810, all versions 5.1 and prior, allows an authenticated attacker to abuse the ping feature to execute unauthorized commands on the router, which may allow an attacker to perform remote code execution.

6.5
2019-10-08 CVE-2019-17107 Centreon Code Injection vulnerability in Centreon web

minPlayCommand.php in Centreon Web before 2.8.27 allows authenticated attackers to execute arbitrary code via the command_hostaddress parameter.

6.5
2019-10-08 CVE-2018-21023 Centreon Code Injection vulnerability in Centreon web

getStats.php in Centreon Web before 2.8.28 allows authenticated attackers to execute arbitrary code via the ns_id parameter.

6.5
2019-10-08 CVE-2018-21022 Centreon SQL Injection vulnerability in Centreon web

makeXML_ListServices.php in Centreon Web before 2.8.28 allows attackers to perform SQL injections via the host_id parameter.

6.5
2019-10-08 CVE-2018-21021 Centreon SQL Injection vulnerability in Centreon web

img_gantt.php in Centreon Web before 2.8.27 allows attackers to perform SQL injections via the host_id parameter.

6.5
2019-10-08 CVE-2019-17348 XEN
Debian
Improper Input Validation vulnerability in multiple products

An issue was discovered in Xen through 4.11.x allowing x86 PV guest OS users to cause a denial of service because of an incompatibility between Process Context Identifiers (PCID) and shadow-pagetable switching.

6.5
2019-10-07 CVE-2019-17314 Sugarcrm Path Traversal vulnerability in Sugarcrm

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows directory traversal in the Configurator module by an Admin user.

6.5
2019-10-07 CVE-2019-17313 Sugarcrm Path Traversal vulnerability in Sugarcrm

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows directory traversal in the Studio module by a Developer user.

6.5
2019-10-07 CVE-2019-17312 Sugarcrm Path Traversal vulnerability in Sugarcrm

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows directory traversal in the file function by a Regular user.

6.5
2019-10-07 CVE-2019-17311 Sugarcrm Path Traversal vulnerability in Sugarcrm

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows directory traversal in the attachment function by a Regular user.

6.5
2019-10-07 CVE-2019-17310 Sugarcrm Code Injection vulnerability in Sugarcrm

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the Campaigns module by an Admin user.

6.5
2019-10-07 CVE-2019-17309 Sugarcrm Code Injection vulnerability in Sugarcrm

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the EmailMan module by an Admin user.

6.5
2019-10-07 CVE-2019-17308 Sugarcrm Code Injection vulnerability in Sugarcrm

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the Emails module by a Regular user.

6.5
2019-10-07 CVE-2019-17307 Sugarcrm Code Injection vulnerability in Sugarcrm

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the Tracker module by an Admin user.

6.5
2019-10-07 CVE-2019-17306 Sugarcrm Code Injection vulnerability in Sugarcrm

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the Configurator module by an Admin user.

6.5
2019-10-07 CVE-2019-17305 Sugarcrm Code Injection vulnerability in Sugarcrm

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the MergeRecords module by a Regular user.

6.5
2019-10-07 CVE-2019-17304 Sugarcrm Code Injection vulnerability in Sugarcrm

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the MergeRecords module by an Admin user.

6.5
2019-10-07 CVE-2019-17303 Sugarcrm Code Injection vulnerability in Sugarcrm

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the MergeRecords module by a Developer user.

6.5
2019-10-07 CVE-2019-17302 Sugarcrm Code Injection vulnerability in Sugarcrm

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the ModuleBuilder module by a Developer user.

6.5
2019-10-07 CVE-2019-17301 Sugarcrm Code Injection vulnerability in Sugarcrm

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the ModuleBuilder module by an Admin user.

6.5
2019-10-07 CVE-2019-17300 Sugarcrm Code Injection vulnerability in Sugarcrm

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the Administration module by a Developer user.

6.5
2019-10-07 CVE-2019-17299 Sugarcrm Code Injection vulnerability in Sugarcrm

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the Administration module by an Admin user.

6.5
2019-10-07 CVE-2019-17298 Sugarcrm SQL Injection vulnerability in Sugarcrm

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the Administration module by a Developer user.

6.5
2019-10-07 CVE-2019-17297 Sugarcrm SQL Injection vulnerability in Sugarcrm

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the Quotes module by a Regular user.

6.5
2019-10-07 CVE-2019-17296 Sugarcrm SQL Injection vulnerability in Sugarcrm

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the Contacts module by a Regular user.

6.5
2019-10-07 CVE-2019-17295 Sugarcrm SQL Injection vulnerability in Sugarcrm

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the history function by a Regular user.

6.5
2019-10-07 CVE-2019-17294 Sugarcrm SQL Injection vulnerability in Sugarcrm

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the export function by a Regular user.

6.5
2019-10-07 CVE-2019-17293 Sugarcrm SQL Injection vulnerability in Sugarcrm

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the pmse_Project module by a Regular user.

6.5
2019-10-07 CVE-2019-17292 Sugarcrm SQL Injection vulnerability in Sugarcrm

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the pmse_Inbox module by an Admin user.

6.5
2019-10-07 CVE-2019-17319 Sugarcrm SQL Injection vulnerability in Sugarcrm

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the Emails module by a Regular user.

6.5
2019-10-07 CVE-2019-17318 Sugarcrm SQL Injection vulnerability in Sugarcrm

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the pmse_Inbox module by a Regular user.

6.5
2019-10-07 CVE-2015-9454 Slidervilla SQL Injection vulnerability in Slidervilla Smooth Slider

The smooth-slider plugin before 2.7 for WordPress has SQL Injection via the wp-admin/admin.php?page=smooth-slider-admin current_slider_id parameter.

6.5
2019-10-07 CVE-2019-15747 Sitos Improper Privilege Management vulnerability in Sitos SIX 6.2.1

SITOS six Build v6.2.1 allows a user with the user role of Seminar Coordinator to escalate their permission to the Systemadministrator role due to insufficient checks on the server side.

6.5
2019-10-13 CVE-2019-17537 Jnoj Path Traversal vulnerability in Jnoj Jiangnan Online Judge 0.8.0

Jiangnan Online Judge (aka jnoj) 0.8.0 has Directory Traversal for file deletion via the web/polygon/problem/deletefile?id=1&name=../ substring.

6.4
2019-10-10 CVE-2019-17426 Mongoosejs Improper Input Validation vulnerability in Mongoosejs Mongoose

Automattic Mongoose through 5.7.4 allows attackers to bypass access control (in some applications) because any query object with a _bsontype attribute is ignored.

6.4
2019-10-09 CVE-2019-17353 Dlink Missing Authentication for Critical Function vulnerability in Dlink Dir-615 Firmware 20.05/20.07

An issue discovered on D-Link DIR-615 devices with firmware version 20.05 and 20.07.

6.4
2019-10-08 CVE-2019-0370 SAP XML Injection (aka Blind XPath Injection) vulnerability in SAP Financial Consolidation 10.0/10.1

Due to missing input validation, SAP Financial Consolidation, before versions 10.0 and 10.1, enables an attacker to use crafted input to interfere with the structure of the surrounding query leading to XPath Injection.

6.4
2019-10-09 CVE-2019-0067 Juniper Improper Input Validation vulnerability in Juniper Junos 16.1/16.2/17.1

Receipt of a specific link-local IPv6 packet destined to the RE may cause the system to crash and restart (vmcore).

6.1
2019-10-09 CVE-2019-17092 Openproject Cross-site Scripting vulnerability in Openproject

An XSS vulnerability in project list in OpenProject before 9.0.4 and 10.x before 10.0.2 allows remote attackers to inject arbitrary web script or HTML via the sortBy parameter because error messages are mishandled.

6.1
2019-10-08 CVE-2019-10215 Bootstrap 3 Typeahead Project Cross-site Scripting vulnerability in Bootstrap-3-Typeahead Project Bootstrap-3-Typeahead

Bootstrap-3-Typeahead after version 4.0.2 is vulnerable to a cross-site scripting flaw in the highlighter() function.

6.1
2019-10-08 CVE-2019-17340 XEN
Debian
Memory Leak vulnerability in multiple products

An issue was discovered in Xen through 4.11.x allowing x86 guest OS users to cause a denial of service or gain privileges because grant-table transfer requests are mishandled.

6.1
2019-10-09 CVE-2019-6471 F5
ISC
Reachable Assertion vulnerability in multiple products

A race condition which may occur when discarding malformed packets can result in BIND exiting due to a REQUIRE assertion failure in dispatch.c.

5.9
2019-10-09 CVE-2019-0054 Juniper Improper Certificate Validation vulnerability in Juniper Junos 15.1X49

An Improper Certificate Validation weakness in the SRX Series Application Identification (app-id) signature update client of Juniper Networks Junos OS allows an attacker to perform Man-in-the-Middle (MitM) attacks which may compromise the integrity and confidentiality of the device.

5.8
2019-10-07 CVE-2019-16263 Twitter Improper Certificate Validation vulnerability in Twitter KIT

The Twitter Kit framework through 3.4.2 for iOS does not properly validate the api.twitter.com SSL certificate.

5.8
2019-10-10 CVE-2019-1317 Microsoft Link Following vulnerability in Microsoft products

A denial of service vulnerability exists when Windows improperly handles hard links, aka 'Microsoft Windows Denial of Service Vulnerability'.

5.6
2019-10-09 CVE-2019-3765 Dell Incorrect Permission Assignment for Critical Resource vulnerability in Dell products

Dell EMC Avamar Server versions 7.4.1, 7.5.0, 7.5.1, 18.2 and 19.1 and Dell EMC Integrated Data Protection Appliance (IDPA) versions 2.0, 2.1, 2.2, 2.3 and 2.4 contain an Incorrect Permission Assignment for Critical Resource vulnerability.

5.5
2019-10-09 CVE-2019-3653 Mcafee Unspecified vulnerability in Mcafee Endpoint Security

Improper access control vulnerability in Configuration tool in McAfee Endpoint Security (ENS) Prior to 10.6.1 October 2019 Update allows local user to gain access to security configuration via unauthorized use of the configuration tool.

5.5
2019-10-08 CVE-2019-17349 XEN
Debian
Infinite Loop vulnerability in multiple products

An issue was discovered in Xen through 4.12.x allowing Arm domU attackers to cause a denial of service (infinite loop) involving a LoadExcl or StoreExcl operation.

5.5
2019-10-08 CVE-2019-17350 XEN
Debian
Infinite Loop vulnerability in multiple products

An issue was discovered in Xen through 4.12.x allowing Arm domU attackers to cause a denial of service (infinite loop) involving a compare-and-exchange operation.

5.5
2019-10-09 CVE-2019-3652 Mcafee Code Injection vulnerability in Mcafee Endpoint Security

Code Injection vulnerability in EPSetup.exe in McAfee Endpoint Security (ENS) Prior to 10.6.1 October 2019 Update allows local user to get their malicious code installed by the ENS installer via code injection into EPSetup.exe by an attacker with access to the installer.

5.3
2019-10-08 CVE-2019-14845 Redhat Download of Code Without Integrity Check vulnerability in Redhat Openshift

A vulnerability was found in OpenShift builds, versions 4.1 up to 4.3.

5.3
2019-10-09 CVE-2019-15719 Altair Unspecified vulnerability in Altair PBS Professional

Altair PBS Professional through 19.1.2 allows Privilege Escalation because an attacker can send a message directly to pbs_mom, which fails to properly authenticate the message.

5.2
2019-10-13 CVE-2019-17538 Jnoj Path Traversal vulnerability in Jnoj Jiangnan Online Judge 0.8.0

Jiangnan Online Judge (aka jnoj) 0.8.0 has Directory Traversal for file reading via the web/polygon/problem/viewfile?id=1&name=../ substring.

5.0
2019-10-12 CVE-2019-17502 Hydra Project NULL Pointer Dereference vulnerability in Hydra Project Hydra 0.1.8

Hydra through 0.1.8 has a NULL pointer dereference and daemon crash when processing POST requests that lack a Content-Length header.

5.0
2019-10-12 CVE-2019-17514 Python Incorrect Calculation vulnerability in Python 3.6.0/3.7.0/3.8.0

library/glob.html in the Python 2 and 3 documentation before 2016 has potentially misleading information about whether sorting occurs, as demonstrated by irreproducible cancer-research results.

5.0
2019-10-11 CVE-2017-18638 Graphite Project Server-Side Request Forgery (SSRF) vulnerability in Graphite Project Graphite

send_email in graphite-web/webapp/graphite/composer/views.py in Graphite through 1.1.5 is vulnerable to SSRF.

5.0
2019-10-11 CVE-2019-17507 Dlink Improper Input Validation vulnerability in Dlink Dir-816 A1 Firmware 1.06

An issue was discovered on D-Link DIR-816 A1 1.06 devices.

5.0
2019-10-11 CVE-2019-17505 Dlink Missing Authentication for Critical Function vulnerability in Dlink Dap-1320 A2 Firmware 1.21

D-Link DAP-1320 A2-V1.21 routers have some web interfaces without authentication requirements, as demonstrated by uplink_info.xml.

5.0
2019-10-11 CVE-2018-21028 BOA Missing Release of Resource after Effective Lifetime vulnerability in BOA

Boa through 0.94.14rc21 allows remote attackers to trigger a memory leak because of missing calls to the free function.

5.0
2019-10-11 CVE-2015-9492 Smartit Premium Responsive Project Information Exposure vulnerability in Smartit Premium Responsive Project Smartit Premium Responsive 20150515

The ThemeMakers SmartIT Premium Responsive theme through 2015-05-15 for WordPress allows remote attackers to obtain sensitive information (such as user_login, user_pass, and user_email values) via a direct request for the wp-content/uploads/tmm_db_migrate/wp_users.dat URI.

5.0
2019-10-11 CVE-2015-9491 Blessing Premium Responsive Project Information Exposure vulnerability in Blessing Premium Responsive Project Blessing Premium Responsive

The ThemeMakers Blessing Premium Responsive theme through 2015-05-15 for WordPress allows remote attackers to obtain sensitive information (such as user_login, user_pass, and user_email values) via a direct request for the wp-content/uploads/tmm_db_migrate/wp_users.dat URI.

5.0
2019-10-11 CVE-2015-9490 Gamestheme Premium Project Information Exposure vulnerability in Gamestheme Premium Project Gamestheme Premium 20150515

The ThemeMakers GamesTheme Premium theme through 2015-05-15 for WordPress allows remote attackers to obtain sensitive information (such as user_login, user_pass, and user_email values) via a direct request for the wp-content/uploads/tmm_db_migrate/wp_users.dat URI.

5.0
2019-10-11 CVE-2015-9489 Goodnex Premium Responsive Project Information Exposure vulnerability in Goodnex Premium Responsive Project Goodnex Premium Responsive 20150515

The ThemeMakers Goodnex Premium Responsive theme through 2015-05-15 for WordPress allows remote attackers to obtain sensitive information (such as user_login, user_pass, and user_email values) via a direct request for the wp-content/uploads/tmm_db_migrate/wp_users.dat URI.

5.0
2019-10-11 CVE-2015-9488 Almera Responsive Portfolio Site Template Project Information Exposure vulnerability in Almera Responsive Portfolio Site Template Project Almera Responsive Portfolio Site Template 20150515

The ThemeMakers Almera Responsive Portfolio Site Template component through 2015-05-15 for WordPress allows remote attackers to obtain sensitive information (such as user_login, user_pass, and user_email values) via a direct request for the wp-content/uploads/tmm_db_migrate/wp_users.dat URI.

5.0
2019-10-11 CVE-2015-9487 Almera Responsive Portfolio Project Information Exposure vulnerability in Almera Responsive Portfolio Project Almera Responsive Portfolio 20150515

The ThemeMakers Almera Responsive Portfolio theme through 2015-05-15 for WordPress allows remote attackers to obtain sensitive information (such as user_login, user_pass, and user_email values) via a direct request for the wp-content/uploads/tmm_db_migrate/wp_users.dat URI.

5.0
2019-10-11 CVE-2015-9486 Axioma Premium Responsive Project Information Exposure vulnerability in Axioma Premium Responsive Project Axioma Premium Responsive 20150515

The ThemeMakers Axioma Premium Responsive theme through 2015-05-15 for WordPress allows remote attackers to obtain sensitive information (such as user_login, user_pass, and user_email values) via a direct request for the wp-content/uploads/tmm_db_migrate/wp_users.dat URI.

5.0
2019-10-11 CVE-2019-6335 HP Unspecified vulnerability in HP products

A potential security vulnerability has been identified with Samsung Laser Printers.

5.0
2019-10-11 CVE-2015-9485 Accio Responsive Onepage Parallax Site Template Project Information Exposure vulnerability in Accio Responsive Onepage Parallax Site Template Project Accio Responsive Onepage Parallax Site Template 20150515

The ThemeMakers Accio Responsive Parallax One Page Site Template component through 2015-05-15 for WordPress allows remote attackers to obtain sensitive information (such as user_login, user_pass, and user_email values) via a direct request for the wp-content/uploads/tmm_db_migrate/wp_users.dat URI.

5.0
2019-10-11 CVE-2015-9484 Accio ONE Page Parallax Responsive Theme Project Information Exposure vulnerability in Accio ONE Page Parallax Responsive Theme Project Accio ONE Page Parallax Responsive Theme 20150515

The ThemeMakers Accio One Page Parallax Responsive theme through 2015-05-15 for WordPress allows remote attackers to obtain sensitive information (such as user_login, user_pass, and user_email values) via a direct request for the wp-content/uploads/tmm_db_migrate/wp_users.dat URI.

5.0
2019-10-11 CVE-2015-9483 Invento Architecture Building Agency Template Project Information Exposure vulnerability in Invento / Architecture Building Agency Template Project Invento / Architecture Building Agency Template 20150515

The ThemeMakers Invento Responsive Gallery/Architecture Template component through 2015-05-15 for WordPress allows remote attackers to obtain sensitive information (such as user_login, user_pass, and user_email values) via a direct request for the wp-content/uploads/tmm_db_migrate/wp_users.dat URI.

5.0
2019-10-11 CVE-2015-9482 CAR Dealer Auto Dealer Responsive Project Information Exposure vulnerability in CAR Dealer / Auto Dealer Responsive Project CAR Dealer / Auto Dealer Responsive 20150515

The ThemeMakers Car Dealer / Auto Dealer Responsive theme through 2015-05-15 for WordPress allows remote attackers to obtain sensitive information (such as user_login, user_pass, and user_email values) via a direct request for the wp-content/uploads/tmm_db_migrate/wp_users.dat URI.

5.0
2019-10-11 CVE-2015-9481 Diplomat Political Project Information Exposure vulnerability in Diplomat | Political Project Diplomat | Political 20150515

The ThemeMakers Diplomat | Political theme through 2015-05-15 for WordPress allows remote attackers to obtain sensitive information (such as user_login, user_pass, and user_email values) via a direct request for the wp-content/uploads/tmm_db_migrate/wp_users.dat URI.

5.0
2019-10-11 CVE-2019-17503 Kirona Information Exposure vulnerability in Kirona Dynamic Resource Scheduling 5.5.3.5

An issue was discovered in Kirona Dynamic Resource Scheduling (DRS) 5.5.3.5.

5.0
2019-10-10 CVE-2019-11528 Softing Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Softing Uagate SI Firmware 1.60.01

An issue was discovered in Softing uaGate SI 1.60.01.

5.0
2019-10-10 CVE-2015-9480 Robot CPA Path Traversal vulnerability in Robot-Cpa Robotcpa 5

The RobotCPA plugin 5 for WordPress has directory traversal via the f.php l parameter.

5.0
2019-10-10 CVE-2015-9473 Estrutura Basica Project Path Traversal vulnerability in Estrutura-Basica Project Estrutura-Basica 20150913

The estrutura-basica theme through 2015-09-13 for WordPress has directory traversal via the scripts/download.php arquivo parameter.

5.0
2019-10-10 CVE-2015-9470 Ionadas Path Traversal vulnerability in Ionadas History Collection 1.0.1/1.0.2/1.1.1

The history-collection plugin through 1.1.1 for WordPress has directory traversal via the download.php var parameter.

5.0
2019-10-10 CVE-2015-9463 S3Bubble Path Traversal vulnerability in S3Bubble S3Bubble-Amazon-S3-Audio-Streaming 2.0

The s3bubble-amazon-s3-audio-streaming plugin 2.0 for WordPress has directory traversal via the adverts/assets/plugins/ultimate/content/downloader.php path parameter.

5.0
2019-10-10 CVE-2015-9464 S3Bubble Path Traversal vulnerability in S3Bubble S3Bubble-Amazon-S3-Html-5-Video-With-Adverts 0.7

The s3bubble-amazon-s3-html-5-video-with-adverts plugin 0.7 for WordPress has directory traversal via the adverts/assets/plugins/ultimate/content/downloader.php path parameter.

5.0
2019-10-10 CVE-2019-13921 Siemens Resource Exhaustion vulnerability in Siemens Simatic Winac RTX (F) 2010 Sp1/Sp2

A vulnerability has been identified in SIMATIC WinAC RTX (F) 2010 (All versions < SP3 Update 1).

5.0
2019-10-10 CVE-2019-17420 Oisf
Suricata IDS
Improper Input Validation vulnerability in multiple products

In OISF LibHTP before 0.5.31, as used in Suricata 4.1.4 and other products, an HTTP protocol parsing error causes the http_header signature to not alert on a response with a single \r\n ending.

5.0
2019-10-09 CVE-2019-17414 Vino Project Improper Input Validation vulnerability in Vino Project Vino 20171215

tinylcy Vino through 2017-12-15 allows remote attackers to cause a denial of service ("vn_get_string error: Resource temporarily unavailable" error and daemon crash) via a long URL.

5.0
2019-10-09 CVE-2019-15021 Zingbox Server-Side Request Forgery (SSRF) vulnerability in Zingbox Inspector

A security vulnerability exists in the Zingbox Inspector versions 1.294 and earlier, that can allow an attacker to easily identify instances of Zingbox Inspectors in a local area network.

5.0
2019-10-09 CVE-2019-0075 Juniper Unspecified vulnerability in Juniper Junos

A vulnerability in the srxpfe process on Protocol Independent Multicast (PIM) enabled SRX series devices may lead to crash of the srxpfe process and an FPC reboot while processing (PIM) messages.

5.0
2019-10-09 CVE-2019-0068 Juniper Improper Check for Unusual or Exceptional Conditions vulnerability in Juniper Junos

The SRX flowd process, responsible for packet forwarding, may crash and restart when processing specific multicast packets.

5.0
2019-10-09 CVE-2019-0066 Juniper Unspecified vulnerability in Juniper Junos

An unexpected status return value weakness in the Next-Generation Multicast VPN (NG-mVPN) service of Juniper Networks Junos OS allows attacker to cause a Denial of Service (DoS) condition and core the routing protocol daemon (rpd) process when a specific malformed IPv4 packet is received by the device running BGP.

5.0
2019-10-09 CVE-2019-0060 Juniper Improper Handling of Exceptional Conditions vulnerability in Juniper Junos 15.1X49/18.2/18.4

The flowd process, responsible for forwarding traffic in SRX Series services gateways, may crash and restart when processing specific transit IP packets through an IPSec tunnel.

5.0
2019-10-09 CVE-2019-0059 Juniper Memory Leak vulnerability in Juniper Junos 18.1/18.1X75

A memory leak vulnerability in the of Juniper Networks Junos OS allows an attacker to cause a Denial of Service (DoS) to the device by sending specific commands from a peered BGP host and having those BGP states delivered to the vulnerable device.

5.0
2019-10-09 CVE-2019-0056 Juniper Unspecified vulnerability in Juniper Junos

This issue only affects devices with three (3) or more MPC10's installed in a single chassis with OSPF enabled and configured on the device.

5.0
2019-10-09 CVE-2019-0055 Juniper Unspecified vulnerability in Juniper Junos

A vulnerability in the SIP ALG packet processing service of Juniper Networks Junos OS allows an attacker to cause a Denial of Service (DoS) to the device by sending specific types of valid SIP traffic to the device.

5.0
2019-10-09 CVE-2019-0051 Juniper Improper Handling of Exceptional Conditions vulnerability in Juniper Junos

SSL-Proxy feature on SRX devices fails to handle a hardware resource limitation which can be exploited by remote SSL/TLS servers to crash the flowd daemon.

5.0
2019-10-09 CVE-2019-6468 ISC Reachable Assertion vulnerability in ISC Bind 9.10.5/9.11.5

In BIND Supported Preview Edition, an error in the nxdomain-redirect feature can occur in versions which support EDNS Client Subnet (ECS) features.

5.0
2019-10-09 CVE-2019-6467 ISC Reachable Assertion vulnerability in ISC Bind

A programming error in the nxdomain-redirect feature can cause an assertion failure in query.c if the alternate namespace used by nxdomain-redirect is a descendant of a zone that is served locally.

5.0
2019-10-09 CVE-2019-17128 Netreo SQL Injection vulnerability in Netreo Omnicenter

Netreo OmniCenter through 12.1.1 allows unauthenticated SQL Injection (Boolean Based Blind) in the redirect parameters and parameter name of the login page through a GET request.

5.0
2019-10-09 CVE-2018-5744 ISC Missing Release of Resource after Effective Lifetime vulnerability in ISC Bind

A failure to free memory can occur when processing messages having a specific combination of EDNS options.

5.0
2019-10-09 CVE-2018-5732 ISC Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in ISC Dhcp

Failure to properly bounds-check a buffer used for processing DHCP options allows a malicious server (or an entity masquerading as a server) to cause a buffer overflow (and resulting crash) in dhclient by sending a response containing a specially constructed options section.

5.0
2019-10-08 CVE-2019-0379 SAP Insufficient Verification of Data Authenticity vulnerability in SAP Process Integration 1.0/2.0

SAP Process Integration, business-to-business add-on, versions 1.0, 2.0, does not perform authentication check properly when the default security provider is changed to BouncyCastle (BC), leading to Missing Authentication Check

5.0
2019-10-08 CVE-2019-17187 Fiberhome Path Traversal vulnerability in Fiberhome Hg2201T Firmware 1.00.M5007Js201804

/var/WEB-GUI/cgi-bin/downloadfile.cgi on FiberHome HG2201T 1.00.M5007_JS_201804 devices allows pre-authentication Directory Traversal for reading arbitrary files.

5.0
2019-10-08 CVE-2019-17105 Centreon Use of Insufficiently Random Values vulnerability in Centreon web

The token generator in index.php in Centreon Web before 2.8.27 is predictable.

5.0
2019-10-08 CVE-2019-17352 Jfinal Unrestricted Upload of File with Dangerous Type vulnerability in Jfinal

In JFinal cos before 2019-08-13, as used in JFinal 4.4, there is a vulnerability that can bypass the isSafeFile() function: one can upload any type of file.

5.0
2019-10-08 CVE-2019-17104 Centreon Reliance on Cookies without Validation and Integrity Checking vulnerability in Centreon VM 19.04.2/19.04.3

In Centreon VM through 19.04.3, the cookie configuration within the Apache HTTP Server does not protect against theft because the HTTPOnly flag is not set.

5.0
2019-10-08 CVE-2019-16929 Auth0 Improper Authentication vulnerability in Auth0 Auth0.Net

Auth0 auth0.net before 6.5.4 has Incorrect Access Control because IdentityTokenValidator can be accidentally used to validate untrusted ID tokens.

5.0
2019-10-08 CVE-2018-21020 Centreon Improper Input Validation vulnerability in Centreon web

In very rare cases, a PHP type juggling vulnerability in centreonAuth.class.php in Centreon Web before 2.8.27 allows attackers to bypass authentication mechanisms in place.

5.0
2019-10-07 CVE-2019-17232 Etoilewebdesign Improper Input Validation vulnerability in Etoilewebdesign Ultimate FAQ

Functions/EWD_UFAQ_Import.php in the ultimate-faqs plugin through 1.8.24 for WordPress allows unauthenticated options import.

5.0
2019-10-10 CVE-2019-9530 Cobham Unspecified vulnerability in Cobham Explorer 710 Firmware 1.07

The web root directory of the Cobham EXPLORER 710, firmware version 1.07, has no access restrictions on downloading and reading all files.

4.9
2019-10-10 CVE-2019-9529 Cobham Missing Authentication for Critical Function vulnerability in Cobham Explorer 710 Firmware 1.07

The web application portal of the Cobham EXPLORER 710, firmware version 1.07, has no authentication by default.

4.9
2019-10-10 CVE-2019-1325 Microsoft Unspecified vulnerability in Microsoft products

An elevation of privilege vulnerability exists in the Windows redirected drive buffering system (rdbss.sys) when the operating system improperly handles specific local calls within Windows 7 for 32-bit systems, aka 'Windows Redirected Drive Buffering System Elevation of Privilege Vulnerability'.

4.9
2019-10-08 CVE-2019-17345 XEN
Debian
An issue was discovered in Xen 4.8.x through 4.11.x allowing x86 PV guest OS users to cause a denial of service because mishandling of failed IOMMU operations causes a bug check during the cleanup of a crashed guest.
4.9
2019-10-08 CVE-2019-17344 XEN
Debian
Improper Synchronization vulnerability in multiple products

An issue was discovered in Xen through 4.11.x allowing x86 PV guest OS users to cause a denial of service by leveraging a long-running operation that exists to support restartability of PTE updates.

4.9
2019-10-08 CVE-2019-17351 XEN
Linux
Allocation of Resources Without Limits or Throttling vulnerability in multiple products

An issue was discovered in drivers/xen/balloon.c in the Linux kernel before 5.2.3, as used in Xen through 4.12.x, allowing guest OS users to cause a denial of service because of unrestricted resource consumption during the mapping of guest memory, aka CID-6ef36ab967c7.

4.9
2019-10-11 CVE-2019-2215 Google Use After Free vulnerability in Google Android

A use-after-free in binder.c allows an elevation of privilege from an application to the Linux Kernel.

4.6
2019-10-11 CVE-2019-2173 Google Incorrect Default Permissions vulnerability in Google Android

In startActivityMayWait of ActivityStarter.java, there is a possible incorrect Activity launch due to an incorrect permission check.

4.6
2019-10-11 CVE-2019-14570 Intel Out-of-bounds Write vulnerability in Intel products

Memory corruption in system firmware for Intel(R) NUC may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local access.

4.6
2019-10-11 CVE-2019-14569 Intel Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Intel products

Pointer corruption in system firmware for Intel(R) NUC may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local access.

4.6
2019-10-11 CVE-2019-11167 Intel Incorrect Permission Assignment for Critical Resource vulnerability in Intel Smart Connect Technology

Improper file permission in software installer for Intel(R) Smart Connect Technology for Intel(R) NUC may allow an authenticated user to potentially enable escalation of privilege via local access.

4.6
2019-10-11 CVE-2019-11120 Intel Unspecified vulnerability in Intel Active System Console 8.0

Insufficient path checking in the installer for Intel(R) Active System Console before version 8.0 Build 24 may allow an authenticated user to potentially enable escalation of privilege via local access.

4.6
2019-10-10 CVE-2019-1322 Microsoft Unspecified vulnerability in Microsoft products

An elevation of privilege vulnerability exists when Windows improperly handles authentication requests, aka 'Microsoft Windows Elevation of Privilege Vulnerability'.

4.6
2019-10-10 CVE-2019-1320 Microsoft Unspecified vulnerability in Microsoft products

An elevation of privilege vulnerability exists when Windows improperly handles authentication requests, aka 'Microsoft Windows Elevation of Privilege Vulnerability'.

4.6
2019-10-10 CVE-2019-1314 Microsoft Unspecified vulnerability in Microsoft Windows 10 Mobile

A security feature bypass vulnerability exists in Windows 10 Mobile when Cortana allows a user to access files and folders through the locked screen, aka 'Windows 10 Mobile Security Feature Bypass Vulnerability'.

4.6
2019-10-09 CVE-2019-17365 Nixos Incorrect Default Permissions vulnerability in Nixos NIX

Nix through 2.3 allows local users to gain access to an arbitrary user's account because the parent directory of the user-profile directories is world writable.

4.6
2019-10-08 CVE-2019-17262 Xnview Out-of-bounds Write vulnerability in Xnview 2.49.1

XnView Classic 2.49.1 allows a User Mode Write AV starting at Xwsq+0x0000000000001fc0.

4.6
2019-10-08 CVE-2019-17261 Xnview Out-of-bounds Write vulnerability in Xnview 2.49.1

XnView Classic 2.49.1 allows a User Mode Write AV starting at Xwsq+0x0000000000001e51.

4.6
2019-10-08 CVE-2019-17260 MPC HC Out-of-bounds Read vulnerability in Mpc-Hc

MPC-HC through 1.7.13 allows a Read Access Violation on a Block Data Move starting at mpc_hc!memcpy+0x000000000000004e.

4.6
2019-10-08 CVE-2019-17259 Kmplayer Out-of-bounds Write vulnerability in Kmplayer 4.2.2.31

KMPlayer 4.2.2.31 allows a User Mode Write AV starting at utils!src_new+0x000000000014d6ee.

4.6
2019-10-08 CVE-2019-17245 Irfanview Out-of-bounds Write vulnerability in Irfanview 4.53

IrfanView 4.53 allows a User Mode Write AV starting at WSQ!ReadWSQ+0x0000000000004359.

4.6
2019-10-08 CVE-2019-17242 Irfanview Out-of-bounds Write vulnerability in Irfanview 4.53

IrfanView 4.53 allows a User Mode Write AV starting at WSQ!ReadWSQ+0x000000000000966f.

4.6
2019-10-08 CVE-2019-17241 Irfanview Out-of-bounds Write vulnerability in Irfanview 4.53

IrfanView 4.53 allows a User Mode Write AV starting at WSQ!ReadWSQ+0x000000000000d563.

4.6
2019-10-08 CVE-2019-17343 XEN
Debian
Improper Locking vulnerability in multiple products

An issue was discovered in Xen through 4.11.x allowing x86 PV guest OS users to cause a denial of service or gain privileges by leveraging incorrect use of the HVM physmap concept for PV domains.

4.6
2019-10-11 CVE-2019-2114 Google Incorrect Default Permissions vulnerability in Google Android 8.0/8.1/9.0

In the default privileges of NFC, there is a possible local bypass of user interaction requirements on package installation due to a default permission.

4.4
2019-10-13 CVE-2019-17535 Gilacms Cross-site Scripting vulnerability in Gilacms Gila CMS

Gila CMS through 1.11.4 allows blog-list.php XSS, in both the gila-blog and gila-mag themes, via the search parameter, a related issue to CVE-2019-9647.

4.3
2019-10-12 CVE-2019-17528 Axiosys Unspecified vulnerability in Axiosys Bento4 1.5.1.0

An issue was discovered in Bento4 1.5.1.0.

4.3
2019-10-12 CVE-2019-17521 Landing CMS Project Cross-Site Request Forgery (CSRF) vulnerability in Landing-Cms Project Landing-Cms 0.0.6

An issue was discovered in Landing-CMS 0.0.6.

4.3
2019-10-11 CVE-2019-17176 Genesys Cross-site Scripting vulnerability in Genesys Eservices Chat 8.1.0/8.1.200.03

Genesys PureEngage Digital (eServices) 8.1.x allows XSS via HtmlChatPanel.jsp or HtmlChatFrameSet.jsp (ActionColor, ClientNickNameColor, Email, email, or email_address parameter).

4.3
2019-10-11 CVE-2019-17504 Kirona Cross-site Scripting vulnerability in Kirona Dynamic Resource Scheduling 5.5.3.5

An issue was discovered in Kirona Dynamic Resource Scheduling (DRS) 5.5.3.5.

4.3
2019-10-11 CVE-2010-5340 Icewarp Cross-site Scripting vulnerability in Icewarp Webclient 10.0/10.1.3/10.2.0

IceWarp Webclient before 10.2.1 has XSS via an HTTP POST request: webmail/ with the parameter password is non-persistent in 10.2.0.

4.3
2019-10-11 CVE-2010-5339 Icewarp Cross-site Scripting vulnerability in Icewarp Webclient 10.0/10.1.3/10.2.0

IceWarp Webclient before 10.2.1 has XSS via an HTTP POST request: webmail/basic/ with the parameter _dlg[captcha][uid] is non-persistent in 10.1.3 and 10.2.0.

4.3
2019-10-11 CVE-2010-5338 Icewarp Cross-site Scripting vulnerability in Icewarp Webclient 10.0/10.1.3/10.2.0

IceWarp Webclient before 10.2.1 has XSS via an HTTP POST request: webmail/basic/ with the parameter _dlg[captcha][action] is non-persistent in 10.1.3 and 10.2.0.

4.3
2019-10-11 CVE-2010-5337 Icewarp Cross-site Scripting vulnerability in Icewarp Webclient 10.0/10.1.3/10.2.0

IceWarp Webclient before 10.2.1 has XSS via an HTTP POST request: webmail/basic/ with the parameter _dlg[captcha][controller] is non-persistent in 10.1.3 and 10.2.0.

4.3
2019-10-11 CVE-2010-5336 Icewarp Cross-site Scripting vulnerability in Icewarp Webclient 10.0/10.1.3/10.2.0

IceWarp Webclient before 10.2.1 has XSS via an HTTP POST request: admin/login.html with the parameter username is persistent in 10.2.0.

4.3
2019-10-11 CVE-2019-17497 Tracker Software Insufficiently Protected Credentials vulnerability in Tracker-Software Pdf-Xchange Editor

Tracker PDF-XChange Editor before 8.0.330.0 has an NTLM SSO hash theft vulnerability using crafted FDF or XFDF files (a related issue to CVE-2018-4993).

4.3
2019-10-11 CVE-2019-17496 Craftcms Cross-site Scripting vulnerability in Craftcms Craft CMS

Craft CMS before 3.3.8 has stored XSS via a name field.

4.3
2019-10-10 CVE-2019-17494 Laravel Bjyblog Project Cross-site Scripting vulnerability in Laravel-Bjyblog Project Laravel-Bjyblog 6.1.1

laravel-bjyblog 6.1.1 has XSS via a crafted URL.

4.3
2019-10-10 CVE-2019-17493 Jnoj Cross-site Scripting vulnerability in Jnoj Jiangnan Online Judge 0.8.0

Jiangnan Online Judge (aka jnoj) 0.8.0 has XSS via the Problem[sample_input] parameter to web/admin/problem/create or web/polygon/problem/update.

4.3
2019-10-10 CVE-2019-17491 Jnoj Cross-site Scripting vulnerability in Jnoj Jiangnan Online Judge 0.8.0

Jiangnan Online Judge (aka jnoj) 0.8.0 has XSS via the Problem[description] parameter to web/admin/problem/create or web/polygon/problem/update.

4.3
2019-10-10 CVE-2019-17489 Jnoj Cross-site Scripting vulnerability in Jnoj Jiangnan Online Judge 0.8.0

Jiangnan Online Judge (aka jnoj) 0.8.0 has XSS via the Problem[title] parameter to web/polygon/problem/create or web/polygon/problem/update or web/admin/problem/create.

4.3
2019-10-10 CVE-2019-17488 B3Log Cross-site Scripting vulnerability in B3Log Symphony

b3log Symphony (aka Sym) before 3.6.0 has XSS via the HTTP User-Agent header.

4.3
2019-10-10 CVE-2019-14810 Arista Race Condition vulnerability in Arista Extensible Operating System

A vulnerability has been found in the implementation of the Label Distribution Protocol (LDP) protocol in EOS.

4.3
2019-10-10 CVE-2019-17454 Axiosys NULL Pointer Dereference vulnerability in Axiosys Bento4 1.5.1.0

Bento4 1.5.1.0 has a NULL pointer dereference in AP4_Descriptor::GetTag in Core/Ap4Descriptor.h, related to AP4_StsdAtom::GetSampleDescription in Core/Ap4StsdAtom.cpp, as demonstrated by mp4info.

4.3
2019-10-10 CVE-2019-17453 Axiosys NULL Pointer Dereference vulnerability in Axiosys Bento4 1.5.1.0

Bento4 1.5.1.0 has a NULL pointer dereference in AP4_DescriptorListWriter::Action in Core/Ap4Descriptor.h, related to AP4_IodsAtom::WriteFields in Core/Ap4IodsAtom.cpp, as demonstrated by mp4encrypt or mp4compact.

4.3
2019-10-10 CVE-2019-17452 Axiosys NULL Pointer Dereference vulnerability in Axiosys Bento4 1.5.1.0

Bento4 1.5.1.0 has a NULL pointer dereference in AP4_DescriptorListInspector::Action in Core/Ap4Descriptor.h, related to AP4_IodsAtom::InspectFields in Core/Ap4IodsAtom.cpp, as demonstrated by mp4dump.

4.3
2019-10-10 CVE-2015-9478 NO Margin FOR Error Cross-site Scripting vulnerability in No-Margin-For-Error Prettyphoto

prettyPhoto before 3.1.6 has js/jquery.prettyPhoto.js XSS.

4.3
2019-10-10 CVE-2015-9472 Monitorbacklinks Cross-site Scripting vulnerability in Monitorbacklinks Incoming Links

The incoming-links plugin before 0.9.10b for WordPress has referrers.php XSS via the Referer HTTP header.

4.3
2019-10-10 CVE-2015-9468 K 78 Cross-site Scripting vulnerability in K-78 Broken Link Manager 0.4.5

The broken-link-manager plugin 0.4.5 for WordPress has XSS via the page parameter in a delURL action.

4.3
2019-10-10 CVE-2015-9459 SEO Searchterms Tagging 2 Project Cross-site Scripting vulnerability in SEO Searchterms Tagging 2 Project SEO Searchterms Tagging 2

The searchterms-tagging-2 plugin through 1.535 for WordPress has XSS via the wp-admin/options-general.php count parameter.

4.3
2019-10-10 CVE-2019-1361 Microsoft Out-of-bounds Read vulnerability in Microsoft Windows 7 and Windows Server 2008

An information disclosure vulnerability exists in the way that Microsoft Graphics Components handle objects in memory, aka 'Microsoft Graphics Components Information Disclosure Vulnerability'.

4.3
2019-10-10 CVE-2019-1357 Microsoft Authentication Bypass by Spoofing vulnerability in Microsoft Edge and Internet Explorer

A spoofing vulnerability exists when Microsoft Browsers improperly handle browser cookies, aka 'Microsoft Browser Spoofing Vulnerability'.

4.3
2019-10-10 CVE-2019-1356 Microsoft Information Exposure vulnerability in Microsoft Edge

An information disclosure vulnerability exists when Microsoft Edge based on Edge HTML improperly handles objects in memory, aka 'Microsoft Edge based on Edge HTML Information Disclosure Vulnerability'.

4.3
2019-10-10 CVE-2019-1338 Microsoft Inadequate Encryption Strength vulnerability in Microsoft Windows 7 and Windows Server 2008

A security feature bypass vulnerability exists in Microsoft Windows when a man-in-the-middle attacker is able to successfully bypass the NTLMv2 protection if a client is also sending LMv2 responses, aka 'Windows NTLM Security Feature Bypass Vulnerability'.

4.3
2019-10-10 CVE-2019-1318 Microsoft Authentication Bypass by Spoofing vulnerability in Microsoft products

A spoofing vulnerability exists when Transport Layer Security (TLS) accesses non- Extended Master Secret (EMS) sessions, aka 'Microsoft Windows Transport Layer Security Spoofing Vulnerability'.

4.3
2019-10-10 CVE-2019-1166 Microsoft Improper Validation of Integrity Check Value vulnerability in Microsoft products

A tampering vulnerability exists in Microsoft Windows when a man-in-the-middle attacker is able to successfully bypass the NTLM MIC (Message Integrity Check) protection, aka 'Windows NTLM Tampering Vulnerability'.

4.3
2019-10-10 CVE-2019-0608 Microsoft Authentication Bypass by Spoofing vulnerability in Microsoft Edge and Internet Explorer

A spoofing vulnerability exists when Microsoft Browsers does not properly parse HTTP content, aka 'Microsoft Browser Spoofing Vulnerability'.

4.3
2019-10-10 CVE-2019-17432 Fastadmin Cross-Site Request Forgery (CSRF) vulnerability in Fastadmin 1.0.0.20190705

An issue was discovered in fastadmin 1.0.0.20190705_beta.

4.3
2019-10-10 CVE-2019-17430 Eyoucms Cross-site Scripting vulnerability in Eyoucms

EyouCms through 2019-07-11 has XSS related to the login.php web_recordnum parameter.

4.3
2019-10-10 CVE-2019-17071 Realbigplugins Cross-site Scripting vulnerability in Realbigplugins Client Dash 2.1.4

The client-dash (aka Client Dash) plugin 2.1.4 for WordPress allows XSS.

4.3
2019-10-10 CVE-2019-17070 LQD Cross-site Scripting vulnerability in LQD Liquid Speech Balloon 1.0.5

The liquid-speech-balloon (aka LIQUID SPEECH BALLOON) plugin before 1.0.7 for WordPress allows XSS with Internet Explorer.

4.3
2019-10-10 CVE-2019-17427 Redmine Cross-site Scripting vulnerability in Redmine

In Redmine before 3.4.11 and 4.0.x before 4.0.4, persistent XSS exists due to textile formatting errors.

4.3
2019-10-09 CVE-2019-0065 Juniper Improper Input Validation vulnerability in Juniper Junos

On MX Series, when the SIP ALG is enabled, receipt of a certain malformed SIP packet may crash the MS-PIC component on MS-MIC or MS-MPC.

4.3
2019-10-09 CVE-2019-0064 Juniper Improper Input Validation vulnerability in Juniper Junos 18.2/18.4/19.2

On SRX5000 Series devices, if 'set security zones security-zone <zone> tcp-rst' is configured, the flowd process may crash when a specific TCP packet is received by the device and triggers a new session.

4.3
2019-10-09 CVE-2019-0063 Juniper Improper Input Validation vulnerability in Juniper Junos

When an MX Series Broadband Remote Access Server (BRAS) is configured as a Broadband Network Gateway (BNG) with DHCPv6 enabled, jdhcpd might crash when receiving a specific crafted DHCP response message on a subscriber interface.

4.3
2019-10-09 CVE-2019-0050 Juniper Improper Input Validation vulnerability in Juniper Junos

Under certain heavy traffic conditions srxpfe process can crash and result in a denial of service condition for the SRX1500 device.

4.3
2019-10-09 CVE-2019-0047 Juniper Cross-site Scripting vulnerability in Juniper Junos

A persistent Cross-Site Scripting (XSS) vulnerability in Junos OS J-Web interface may allow remote unauthenticated attackers to perform administrative actions on the Junos device.

4.3
2019-10-09 CVE-2019-5506 Netapp Improper Certificate Validation vulnerability in Netapp Clustered Data Ontap

Clustered Data ONTAP versions 9.0 and higher do not enforce hostname verification under certain circumstances making them susceptible to impersonation via man-in-the-middle attacks.

4.3
2019-10-09 CVE-2019-6465 ISC
Redhat
Incorrect Permission Assignment for Critical Resource vulnerability in multiple products

Controls for zone transfers may not be properly applied to Dynamically Loadable Zones (DLZs) if the zones are writable Versions affected: BIND 9.9.0 -> 9.10.8-P1, 9.11.0 -> 9.11.5-P2, 9.12.0 -> 9.12.3-P2, and versions 9.9.3-S1 -> 9.11.5-S3 of BIND 9 Supported Preview Edition.

4.3
2019-10-09 CVE-2019-17385 Eleopard Cross-site Scripting vulnerability in Eleopard Animate It!

The animate-it plugin before 2.3.5 for WordPress has XSS.

4.3
2019-10-09 CVE-2019-17384 Eleopard Cross-site Scripting vulnerability in Eleopard Animate It!

The animate-it plugin before 2.3.4 for WordPress has XSS.

4.3
2019-10-09 CVE-2019-17380 Cpanel Cross-site Scripting vulnerability in Cpanel

cPanel before 82.0.15 allows self XSS in the WHM Update Preferences interface (SEC-528).

4.3
2019-10-09 CVE-2019-17379 Cpanel Cross-site Scripting vulnerability in Cpanel

cPanel before 82.0.15 allows self stored XSS in the WHM SSL Storage Manager interface (SEC-527).

4.3
2019-10-09 CVE-2019-17378 Cpanel Cross-site Scripting vulnerability in Cpanel

cPanel before 82.0.15 allows self XSS in the SSL Key Delete interface (SEC-526).

4.3
2019-10-09 CVE-2019-17377 Cpanel Cross-site Scripting vulnerability in Cpanel

cPanel before 82.0.15 allows self XSS in LiveAPI example scripts (SEC-524).

4.3
2019-10-09 CVE-2019-17376 Cpanel Cross-site Scripting vulnerability in Cpanel

cPanel before 82.0.15 allows self XSS in the SSL Certificate Upload interface (SEC-521).

4.3
2019-10-09 CVE-2019-17372 Netgear Improper Authentication vulnerability in Netgear products

Certain NETGEAR devices allow remote attackers to disable all authentication requirements by visiting genieDisableLanChanged.cgi.

4.3
2019-10-09 CVE-2019-17371 Gif2Png Project Memory Leak vulnerability in Gif2Png Project Gif2Png 2.5.13

gif2png 2.5.13 has a memory leak in the writefile function.

4.3
2019-10-09 CVE-2019-17369 Otcms Cross-Site Request Forgery (CSRF) vulnerability in Otcms 3.85

OTCMS v3.85 has CSRF in the admin/member_deal.php Admin Panel page, leading to creation of a new management group account, as demonstrated by superadmin.

4.3
2019-10-09 CVE-2019-17368 S CMS Cross-site Scripting vulnerability in S-Cms 1.5

S-CMS v1.5 has XSS in tpl.php via the member/member_login.php from parameter.

4.3
2019-10-08 CVE-2019-10963 Moxa Unspecified vulnerability in Moxa Edr-810 Firmware

Moxa EDR 810, all versions 5.1 and prior, allows an unauthenticated attacker to be able to retrieve some log files from the device, which may allow sensitive information disclosure.

4.3
2019-10-08 CVE-2019-17108 Centreon Cross-site Scripting vulnerability in Centreon web

Local file inclusion in brokerPerformance.php in Centreon Web before 2.8.28 allows attackers to disclose information or perform a stored XSS attack on a user.

4.3
2019-10-08 CVE-2019-17257 Irfanview Improper Check for Unusual or Exceptional Conditions vulnerability in Irfanview 4.53

IrfanView 4.53 allows a Exception Handler Chain to be Corrupted starting at EXR!ReadEXR+0x000000000002af80.

4.3
2019-10-07 CVE-2019-17233 Etoilewebdesign Cross-site Scripting vulnerability in Etoilewebdesign Ultimate FAQ

Functions/EWD_UFAQ_Import.php in the ultimate-faqs plugin through 1.8.24 for WordPress allows HTML content injection.

4.3
2019-10-07 CVE-2019-17239 Wpfactory Cross-site Scripting vulnerability in Wpfactory Download Plugins and Themes From Dashboard

includes/settings/class-alg-download-plugins-settings.php in the download-plugins-dashboard plugin through 1.5.0 for WordPress has multiple unauthenticated stored XSS issues.

4.3
2019-10-07 CVE-2015-9453 K 78 Cross-site Scripting vulnerability in K-78 Broken Link Manager

The broken-link-manager plugin before 0.6.0 for WordPress has XSS via the HTTP Referer or User-Agent header to a URL that does not exist.

4.3
2019-10-07 CVE-2019-15750 Sitos Cross-site Scripting vulnerability in Sitos SIX 6.2.1

A Cross-Site Scripting (XSS) vulnerability in the blog function in SITOS six Build v6.2.1 allows remote attackers to inject arbitrary web script or HTML via the id parameter.

4.3
2019-10-07 CVE-2019-15749 Sitos Weak Password Recovery Mechanism for Forgotten Password vulnerability in Sitos SIX 6.2.1

SITOS six Build v6.2.1 allows a user to change their password and recovery email address without requiring them to confirm the change with their old password.

4.3
2019-10-07 CVE-2018-18379 Elementor Cross-site Scripting vulnerability in Elementor Page Builder

The elementor-edit-template class in wp-admin/customize.php in the Elementor Pro plugin before 2.0.10 for WordPress has XSS.

4.3
2019-10-13 CVE-2019-17536 Gilacms Unrestricted Upload of File with Dangerous Type vulnerability in Gilacms Gila CMS

Gila CMS through 1.11.4 allows Unrestricted Upload of a File with a Dangerous Type via the moveAction function in core/controllers/fm.php.

4.0
2019-10-10 CVE-2019-13929 Siemens Use of Insufficiently Random Values vulnerability in Siemens Simatic IT Uadm

A vulnerability has been identified in SIMATIC IT UADM (All versions < V1.3).

4.0
2019-10-10 CVE-2019-1376 Microsoft Improper Handling of Exceptional Conditions vulnerability in Microsoft SQL Server Management Studio 18.3.1

An information disclosure vulnerability exists in Microsoft SQL Server Management Studio (SSMS) when it improperly enforces permissions, aka 'SQL Server Management Studio Information Disclosure Vulnerability'.

4.0
2019-10-10 CVE-2019-1330 Microsoft Unspecified vulnerability in Microsoft products

An elevation of privilege vulnerability exists in Microsoft SharePoint, aka 'Microsoft SharePoint Elevation of Privilege Vulnerability'.

4.0
2019-10-10 CVE-2019-1313 Microsoft Improper Handling of Exceptional Conditions vulnerability in Microsoft SQL Server Management Studio 18.3/18.3.1

An information disclosure vulnerability exists in Microsoft SQL Server Management Studio (SSMS) when it improperly enforces permissions, aka 'SQL Server Management Studio Information Disclosure Vulnerability'.

4.0
2019-10-10 CVE-2019-1230 Microsoft Improper Input Validation vulnerability in Microsoft products

An information disclosure vulnerability exists when the Windows Hyper-V Network Switch on a host operating system fails to properly validate input from an authenticated user on a guest operating system, aka 'Hyper-V Information Disclosure Vulnerability'.

4.0
2019-10-09 CVE-2019-17112 Zohocorp Files or Directories Accessible to External Parties vulnerability in Zohocorp Manageengine Datasecurity Plus

An issue was discovered in Zoho ManageEngine DataSecurity Plus before 5.0.1 5012.

4.0
2019-10-09 CVE-2019-4512 IBM Information Exposure Through an Error Message vulnerability in IBM products

IBM Maximo Asset Management 7.6.1.1 generates an error message that includes sensitive information that could be used in further attacks against the system.

4.0
2019-10-09 CVE-2019-14808 Renpho Improper Enforcement of Message Integrity During Transmission in a Communication Channel vulnerability in Renpho 3.0.0

An issue was discovered in the RENPHO application 3.0.0 for iOS.

4.0
2019-10-08 CVE-2019-0380 SAP Information Exposure Through Log Files vulnerability in SAP Landscape Management 3.0

Under certain conditions, SAP Landscape Management enterprise edition, before version 3.0, allows custom secure parameters’ default values to be part of the application logs leading to Information Disclosure.

4.0
2019-10-08 CVE-2019-0367 SAP Missing Authorization vulnerability in SAP Netweaver Process Integration 1.0/2.0

SAP NetWeaver Process Integration (B2B Toolkit), before versions 1.0 and 2.0, does not perform necessary authorization checks for an authenticated user, allowing the import of B2B table content that leads to Missing Authorization Check.

4.0
2019-10-08 CVE-2019-17271 Vbulletin SQL Injection vulnerability in Vbulletin

vBulletin 5.5.4 allows SQL Injection via the ajax/api/hook/getHookList or ajax/api/widget/getWidgetList where parameter.

4.0
2019-10-08 CVE-2019-17106 Centreon Cleartext Storage of Sensitive Information vulnerability in Centreon web

In Centreon Web through 2.8.29, disclosure of external components' passwords allows authenticated attackers to move laterally to external components.

4.0
2019-10-07 CVE-2015-9456 Orbisius Incorrect Permission Assignment for Critical Resource vulnerability in Orbisius Child Theme Creator

The orbisius-child-theme-creator plugin before 1.2.8 for WordPress has incorrect access control for file modification via the wp-admin/admin-ajax.php?action=orbisius_ctc_theme_editor_ajax&sub_cmd=save_file theme_1, theme_1_file, or theme_1_file_contents parameter.

4.0

43 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2019-10-12 CVE-2019-17522 Hotarucms Cross-site Scripting vulnerability in Hotarucms 1.7.2

A stored XSS vulnerability was discovered in Hotaru CMS v1.7.2 via the admin_index.php?page=settings SITE NAME field (aka SITE_NAME), a related issue to CVE-2011-4709.1.

3.5
2019-10-10 CVE-2015-9469 Cybercraftit Cross-site Scripting vulnerability in Cybercraftit Content-Grabber 1.0

The content-grabber plugin 1.0 for WordPress has XSS via obj_field_name or obj_field_id.

3.5
2019-10-10 CVE-2019-1375 Microsoft Cross-site Scripting vulnerability in Microsoft Dynamics 365

A cross site scripting vulnerability exists when Microsoft Dynamics 365 (on-premises) does not properly sanitize a specially crafted web request to an affected Dynamics server, aka 'Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability'.

3.5
2019-10-10 CVE-2019-1329 Microsoft Cross-site Scripting vulnerability in Microsoft products

An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft SharePoint Elevation of Privilege Vulnerability'.

3.5
2019-10-10 CVE-2019-1328 Microsoft Cross-site Scripting vulnerability in Microsoft products

A spoofing vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft SharePoint Spoofing Vulnerability'.

3.5
2019-10-10 CVE-2019-1070 Microsoft Cross-site Scripting vulnerability in Microsoft Sharepoint Enterprise Server 2013/2016

A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'.

3.5
2019-10-10 CVE-2019-17434 Lavalite Cross-site Scripting vulnerability in Lavalite

LavaLite through 5.7 has XSS via a crafted account name that is mishandled on the Manage Clients screen.

3.5
2019-10-10 CVE-2019-17433 Laravel Admin Cross-site Scripting vulnerability in Laravel-Admin 1.7.3

z-song laravel-admin 1.7.3 has XSS via the Slug or Name on the Roles screen, because of mishandling on the "Operation log" screen.

3.5
2019-10-10 CVE-2019-17417 Pbootcms Cross-site Scripting vulnerability in Pbootcms 2.0.2

PbootCMS 2.0.2 allows XSS via vectors involving the Pboot/admin.php?p=/Single/index/mcode/1 and Pboot/?contact/ URIs.

3.5
2019-10-09 CVE-2019-11212 Tibco Cross-site Scripting vulnerability in Tibco Master Data Management

The MDM server component of TIBCO Software Inc's TIBCO MDM contains multiple vulnerabilities that theoretically allow an authenticated user with specific roles to perform cross-site scripting (XSS) attacks.

3.5
2019-10-09 CVE-2018-5745 ISC Use of a Broken or Risky Cryptographic Algorithm vulnerability in ISC Bind

"managed-keys" is a feature which allows a BIND resolver to automatically maintain the keys used by trust anchors which operators configure for use in DNSSEC validation.

3.5
2019-10-08 CVE-2019-0378 SAP Cross-site Scripting vulnerability in SAP Businessobjects Business Intelligence Platform 4.0/4.1

SAP BusinessObjects Business Intelligence Platform (Web Intelligence HTML interface), before version 4.2, does not sufficiently encode user-controlled inputs and allows an attacker to store malicious scripts in the file name of the background image resulting in Stored Cross-Site Scripting.

3.5
2019-10-08 CVE-2019-0377 SAP Cross-site Scripting vulnerability in SAP Businessobjects Business Intelligence Platform 4.0/4.1

SAP BusinessObjects Business Intelligence Platform (Web Intelligence HTML interface), before versions 4.2, does not sufficiently encode user-controlled inputs and allows an attacker to store malicious scripts in the input controls, resulting in Stored Cross-Site Scripting.

3.5
2019-10-08 CVE-2019-0376 SAP Cross-site Scripting vulnerability in SAP Businessobjects Business Intelligence Platform 4.0/4.1/4.2

SAP BusinessObjects Business Intelligence Platform (Web Intelligence HTML interface), before versions 4.2 and 4.3, does not sufficiently encode user-controlled inputs and allows an attacker to save malicious scripts in the publication name, which can be executed later by the victim, resulting in Stored Cross-Site Scripting.

3.5
2019-10-08 CVE-2019-0375 SAP Cross-site Scripting vulnerability in SAP Businessobjects Business Intelligence Platform 4.0/4.1/4.2

SAP BusinessObjects Business Intelligence Platform (Web Intelligence HTML interface), before versions 4.2 and 4.3, does not sufficiently encode user-controlled inputs and allows execution of scripts in the export dialog box of the report name resulting in reflected Cross-Site Scripting.

3.5
2019-10-08 CVE-2019-0374 SAP Cross-site Scripting vulnerability in SAP Businessobjects Business Intelligence Platform 4.0/4.1/4.2

SAP BusinessObjects Business Intelligence Platform (Web Intelligence HTML interface), before versions 4.2 and 4.3, does not sufficiently encode user-controlled inputs and allows execution of scripts in the chart title resulting in reflected Cross-Site Scripting

3.5
2019-10-08 CVE-2019-0369 SAP Cross-site Scripting vulnerability in SAP Financial Consolidation 10.0/10.1

SAP Financial Consolidation, before versions 10.0 and 10.1, does not sufficiently encode user-controlled inputs, which allows an attacker to execute scripts by uploading files containing malicious scripts, leading to reflected cross site scripting vulnerability.

3.5
2019-10-08 CVE-2019-0368 SAP Cross-site Scripting vulnerability in SAP products

SAP Customer Relationship Management (Email Management), versions: S4CRM before 1.0 and 2.0, BBPCRM before 7.0, 7.01, 7.02, 7.12, 7.13 and 7.14, does not sufficiently encode user-controlled inputs within the mail client resulting in Cross-Site Scripting vulnerability.

3.5
2019-10-08 CVE-2019-10756 Nodered Cross-site Scripting vulnerability in Nodered Node-Red-Dashboard

It is possible to inject JavaScript within node-red-dashboard versions prior to version 2.17.0 due to the ui_notification node accepting raw HTML by default.

3.5
2019-10-08 CVE-2019-16417 Hrworks Cross-site Scripting vulnerability in Hrworks 3.36.9

HRworks FLOW 3.36.9 allows XSS via the purpose of a travel-expense report.

3.5
2019-10-08 CVE-2019-16416 Hrworks Cross-site Scripting vulnerability in Hrworks 3.36.9

HRworks 3.36.9 allows XSS via the purpose of a travel-expense report.

3.5
2019-10-09 CVE-2019-17401 Liblnk Project Out-of-bounds Read vulnerability in Liblnk Project Liblnk 20191006

libyal liblnk 20191006 has a heap-based buffer over-read in the network_share_name_offset>20 code block of liblnk_location_information_read_data in liblnk_location_information.c, a different issue than CVE-2019-17264.

3.3
2019-10-10 CVE-2019-5535 Vmware Improper Input Validation vulnerability in VMWare Fusion and Workstation

VMware Workstation and Fusion contain a network denial-of-service vulnerability due to improper handling of certain IPv6 packets.

2.9
2019-10-11 CVE-2019-2187 Google Out-of-bounds Read vulnerability in Google Android

In nfc_ncif_decode_rf_params of nfc_ncif.cc, there is a possible out of bounds read due to an integer underflow.

2.1
2019-10-11 CVE-2019-2183 Google Information Exposure vulnerability in Google Android 10.0/9.0

In generateServicesMap of RegisteredServicesCache.java, there is a possible account protection bypass due to a caching optimization.

2.1
2019-10-11 CVE-2019-2110 Google Information Exposure vulnerability in Google Android 9.0

In ScreenRotationAnimation of ScreenRotationAnimation.java, there is a possible capture of a secure screen due to a missing permission check.

2.1
2019-10-10 CVE-2019-9532 Cobham Cleartext Transmission of Sensitive Information vulnerability in Cobham Explorer 710 Firmware 1.07

The web application portal of the Cobham EXPLORER 710, firmware version 1.07, sends the login password in cleartext.

2.1
2019-10-10 CVE-2019-4265 IBM Insecure Storage of Sensitive Information vulnerability in IBM Maximo Anywhere

IBM Maximo Anywhere 7.6.0, 7.6.1, 7.6.2, and 7.6.3 does not have device root detection which could result in an attacker gaining sensitive information about the device.

2.1
2019-10-10 CVE-2019-1369 Microsoft Information Exposure vulnerability in Microsoft Open Enclave Software Development KIT

An information disclosure vulnerability exists when affected Open Enclave SDK versions improperly handle objects in memory, aka 'Open Enclave SDK Information Disclosure Vulnerability'.

2.1
2019-10-10 CVE-2019-1368 Microsoft Unspecified vulnerability in Microsoft products

A security feature bypass exists when Windows Secure Boot improperly restricts access to debugging functionality, aka 'Windows Secure Boot Security Feature Bypass Vulnerability'.

2.1
2019-10-10 CVE-2019-1363 Microsoft Information Exposure vulnerability in Microsoft Windows 7 and Windows Server 2008

An information disclosure vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory, allowing an attacker to retrieve information from a targeted system, aka 'Windows GDI Information Disclosure Vulnerability'.

2.1
2019-10-10 CVE-2019-1345 Microsoft Out-of-bounds Read vulnerability in Microsoft products

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka 'Windows Kernel Information Disclosure Vulnerability'.

2.1
2019-10-10 CVE-2019-1344 Microsoft Out-of-bounds Read vulnerability in Microsoft products

An information disclosure vulnerability exists in the way that the Windows Code Integrity Module handles objects in memory, aka 'Windows Code Integrity Module Information Disclosure Vulnerability'.

2.1
2019-10-10 CVE-2019-1337 Microsoft Information Exposure vulnerability in Microsoft products

An information disclosure vulnerability exists when Windows Update Client fails to properly handle objects in memory, aka 'Windows Update Client Information Disclosure Vulnerability'.

2.1
2019-10-10 CVE-2019-1334 Microsoft Information Exposure vulnerability in Microsoft products

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka 'Windows Kernel Information Disclosure Vulnerability'.

2.1
2019-10-09 CVE-2019-0074 Juniper Path Traversal vulnerability in Juniper Junos

A path traversal vulnerability in NFX150 Series and QFX10K Series, EX9200 Series, MX Series and PTX Series devices with Next-Generation Routing Engine (NG-RE) allows a local authenticated user to read sensitive system files.

2.1
2019-10-09 CVE-2019-0073 Juniper Improper Preservation of Permissions vulnerability in Juniper Junos

The PKI keys exported using the command "run request security pki key-pair export" on Junos OS may have insecure file permissions.

2.1
2019-10-09 CVE-2019-0072 Juniper Insufficiently Protected Credentials vulnerability in Juniper SBR Carrier 8.4.1/8.5.0

An Unprotected Storage of Credentials vulnerability in the identity and access management certificate generation procedure allows a local attacker to gain access to confidential information.

2.1
2019-10-09 CVE-2019-0069 Juniper Cleartext Transmission of Sensitive Information vulnerability in Juniper Junos

On EX4600, QFX5100 Series, NFX Series, QFX10K Series, QFX5110, QFX5200 Series, QFX5110, QFX5200, QFX10K Series, vSRX, SRX1500, SRX4000 Series, vSRX, SRX1500, SRX4000, QFX5110, QFX5200, QFX10K Series, when the user uses console management port to authenticate, the credentials used during device authentication are written to a log file in clear text.

2.1
2019-10-09 CVE-2019-5507 Netapp Unspecified vulnerability in Netapp Snapmanager 3.4.2

SnapManager for Oracle prior to version 3.4.2P1 are susceptible to a vulnerability which when successfully exploited could lead to disclosure of sensitive information.

2.1
2019-10-09 CVE-2019-11341 Google Use of a Broken or Risky Cryptographic Algorithm vulnerability in Google Android 9.0

On certain Samsung P(9.0) phones, an attacker with physical access can start a TCP Dump capture without the user's knowledge.

2.1
2019-10-08 CVE-2019-0381 SAP Files or Directories Accessible to External Parties vulnerability in SAP Dynamic Tier, SAP IQ and SQL Anywhere

A binary planting in SAP SQL Anywhere, before version 17.0, SAP IQ, before version 16.1, and SAP Dynamic Tier, before versions 1.0 and 2.0, can result in the inadvertent access of files located in directories outside of the paths specified by the user.

2.1
2019-10-08 CVE-2019-14846 Redhat
Debian
Opensuse
Improper Output Neutralization for Logs vulnerability in multiple products

In Ansible, all Ansible Engine versions up to ansible-engine 2.8.5, ansible-engine 2.7.13, ansible-engine 2.6.19, were logging at the DEBUG level which lead to a disclosure of credentials if a plugin used a library that logged credentials at the DEBUG level.

2.1