Vulnerabilities (CVE)

Total 23796 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-17396 1 Powerschool 1 Powerschool Mobile 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
In the PowerSchool Mobile application 1.1.8 for Android, the username and password are stored in the log during authentication, and may be available to attackers via logcat.
CVE-2019-13409 1 Topmeeting 1 Topmeeting 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
A SQL injection vulnerability was discovered in TOPMeeting before version 8.8 (2019/08/19). An attacker can use a union based injection query string though a search meeting room feature to get databases schema and username/password.
CVE-2019-19952 1 Imagemagick 1 Imagemagick 2023-12-10 7.5 HIGH 9.8 CRITICAL
In ImageMagick 7.0.9-7 Q16, there is a use-after-free in the function MngInfoDiscardObject of coders/png.c, related to ReadOneMNGImage.
CVE-2019-2302 1 Qualcomm 60 Apq8017, Apq8017 Firmware, Apq8053 and 57 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
While processing vendor command which contains corrupted channel count, an integer overflow occurs and finally will lead to heap overflow. in Snapdragon Auto, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8017, APQ8053, APQ8096AU, MDM9206, MDM9207C, MDM9607, MDM9640, MDM9650, MSM8905, MSM8909, MSM8909W, MSM8976, MSM8996AU, QCA6174A, QCA6574AU, QCA9377, QCA9379, QCN7605, QCS405, QCS605, SDA845, SDM636, SDM660, SDM670, SDM710, SDM845, SDX20, SDX24, SM6150, SM8150
CVE-2019-15066 1 Hinet 2 Gpon, Gpon Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
An “invalid command” handler issue was discovered in HiNet GPON firmware < I040GWR190731. It allows an attacker to execute arbitrary command through port 6998. CVSS 3.0 Base score 10.0. CVSS vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).
CVE-2015-0565 1 Google 1 Native Client 2023-12-10 10.0 HIGH 10.0 CRITICAL
NaCl in 2015 allowed the CLFLUSH instruction, making rowhammer attacks possible.
CVE-2019-15597 1 Node-df Project 1 Node-df 2023-12-10 7.5 HIGH 9.8 CRITICAL
A code injection exists in node-df v0.1.4 that can allow an attacker to remote code execution by unsanitized input.
CVE-2019-18182 2 Fedoraproject, Pacman Project 2 Fedora, Pacman 2023-12-10 6.8 MEDIUM 9.8 CRITICAL
pacman before 5.2 is vulnerable to arbitrary command injection in conf.c in the download_with_xfercommand() function. This can be exploited when unsigned databases are used. To exploit the vulnerability, the user must enable a non-default XferCommand and retrieve an attacker-controlled crafted database and package.
CVE-2020-6969 1 Automationdirect 22 C-more Ea9-rhi, C-more Ea9-rhi Firmware, C-more Ea9-t10cl and 19 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
It is possible to unmask credentials and other sensitive information on “unprotected” project files, which may allow an attacker to remotely access the C-More Touch Panels EA9 series: firmware versions prior to 6.53 and manipulate system configurations.
CVE-2017-14948 1 Dlink 12 Dir-868l, Dir-868l Firmware, Dir-880l and 9 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
Certain D-Link products are affected by: Buffer Overflow. This affects DIR-880L 1.08B04 and DIR-895 L/R 1.13b03. The impact is: execute arbitrary code (remote). The component is: htdocs/fileaccess.cgi. The attack vector is: A crafted HTTP request handled by fileacces.cgi could allow an attacker to mount a ROP attack: if the HTTP header field CONTENT_TYPE starts with ''boundary=' followed by more than 256 characters, a buffer overflow would be triggered, potentially causing code execution.
CVE-2013-2060 1 Redhat 1 Openshift 2023-12-10 10.0 HIGH 9.8 CRITICAL
The download_from_url function in OpenShift Origin allows remote attackers to execute arbitrary commands via shell metacharacters in the URL of a request to download a cart.
CVE-2019-8247 3 Adobe, Apple, Microsoft 3 Illustrator Cc, Macos, Windows 2023-12-10 10.0 HIGH 9.8 CRITICAL
Adobe Illustrator CC versions 23.1 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2019-17531 5 Debian, Fasterxml, Netapp and 2 more 23 Debian Linux, Jackson-databind, Oncommand Workflow Automation and 20 more 2023-12-10 6.8 MEDIUM 9.8 CRITICAL
A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the apache-log4j-extra (version 1.2.x) jar in the classpath, and an attacker can provide a JNDI service to access, it is possible to make the service execute a malicious payload.
CVE-2013-4409 3 Fedoraproject, Redhat, Reviewboard 4 Fedora, Enterprise Linux, Djblets and 1 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
An eval() vulnerability exists in Python Software Foundation Djblets 0.7.21 and Beanbag Review Board before 1.7.15 when parsing JSON requests.
CVE-2019-12428 1 Gitlab 1 Gitlab 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in GitLab Community and Enterprise Edition 6.8 through 11.11. Users could bypass the mandatory external authentication provider sign-in restrictions by sending a specially crafted request. It has Improper Authorization.
CVE-2019-10802 1 Mangoraft 1 Giting 2023-12-10 7.5 HIGH 9.8 CRITICAL
giting version prior to 0.0.8 allows execution of arbritary commands. The first argument "repo" of function "pull()" is executed by the package without any validation.
CVE-2019-17495 2 Oracle, Smartbear 6 Banking Apis, Banking Digital Experience, Banking Platform and 3 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
A Cascading Style Sheets (CSS) injection vulnerability in Swagger UI before 3.23.11 allows attackers to use the Relative Path Overwrite (RPO) technique to perform CSS-based input field value exfiltration, such as exfiltration of a CSRF token value. In other words, this product intentionally allows the embedding of untrusted JSON data from remote servers, but it was not previously known that <style>@import within the JSON data was a functional attack method.
CVE-2019-19374 1 Squiz 1 Matrix 2023-12-10 7.5 HIGH 9.1 CRITICAL
An issue was discovered in core/assets/form/form_question_types/form_question_type_file_upload/form_question_type_file_upload.inc in Squiz Matrix CMS 5.5.0 prior to 5.5.0.3, 5.5.1 prior to 5.5.1.8, 5.5.2 prior to 5.5.2.4, and 5.5.3 prior to 5.5.3.3 where a user can delete arbitrary files from the server during interaction with the File Upload field type, when a custom form exists. (This is related to an information disclosure issue within the File Upload field type that allows users to view the full path to uploaded files, including the product's web root directory.)
CVE-2014-0175 3 Debian, Puppet, Redhat 3 Debian Linux, Marionette Collective, Openshift 2023-12-10 7.5 HIGH 9.8 CRITICAL
mcollective has a default password set at install
CVE-2013-3493 1 Xnview 1 Xnview 2023-12-10 7.5 HIGH 9.8 CRITICAL
XnView 2.03 has an integer overflow vulnerability