Vulnerabilities (CVE)

Total 23888 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-8779 1 Apple 2 Ipados, Iphone Os 2023-12-10 7.5 HIGH 10.0 CRITICAL
A logic issue applied the incorrect restrictions. This issue was addressed by updating the logic to apply the correct restrictions. This issue is fixed in iOS 13.1.1 and iPadOS 13.1.1. Third party app extensions may not receive the correct sandbox restrictions.
CVE-2019-20062 1 Mfscripts 1 Yetishare 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
MFScripts YetiShare v3.5.2 through v4.5.4 might allow an attacker to reset a password by using a leaked hash (the hash never expires until used).
CVE-2019-10534 1 Qualcomm 78 Mdm9206, Mdm9206 Firmware, Mdm9607 and 75 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
Null-pointer dereference can occur while accessing the super index entry when it is not been allocated in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MDM9206, MDM9607, MSM8909W, MSM8996AU, QCA6574AU, QCS405, QCS605, Qualcomm 215, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 600, SD 625, SD 632, SD 636, SD 665, SD 675, SD 712 / SD 710 / SD 670, SD 730, SD 820, SD 820A, SD 835, SD 845 / SD 850, SD 855, SDA660, SDM439, SDM630, SDM660, SDX20
CVE-2019-8149 1 Magento 1 Magento 2023-12-10 7.5 HIGH 9.8 CRITICAL
Insecure authentication and session management vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An unauthenticated user can append arbitrary session id that will not be invalidated by subsequent authentication.
CVE-2019-15911 1 Asus 14 As-101, As-101 Firmware, Dl-101 and 11 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered on ASUS HG100, MW100, WS-101, TS-101, AS-101, MS-101, DL-101 devices using ZigBee PRO. Because of insecure key transport in ZigBee communication, attackers can obtain sensitive information, cause the multiple denial of service attacks, take over smart home devices, and tamper with messages.
CVE-2019-10557 1 Qualcomm 46 Apq8009, Apq8009 Firmware, Apq8017 and 43 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
Out-of-bound read in the wireless driver in the Linux kernel due to lack of check of buffer length. in Snapdragon Auto, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music in APQ8009, APQ8017, APQ8053, APQ8096AU, MDM9206, MDM9207C, MDM9607, MDM9650, MSM8996AU, QCA6174A, QCA6574AU, QCA9377, QCA9379, QCN7605, QCS605, SDA660, SDA845, SDM630, SDM636, SDM660, SDX20, SDX55, SXR1130
CVE-2019-17268 1 Omniauth-weibo-oauth2 Project 1 Omniauth-weibo-oauth2 2023-12-10 7.5 HIGH 9.8 CRITICAL
The omniauth-weibo-oauth2 gem 0.4.6 for Ruby, as distributed on RubyGems.org, included a code-execution backdoor inserted by a third party. Versions through 0.4.5, and 0.5.1 and later, are unaffected.
CVE-2019-17527 1 Joomsky 1 Js Jobs 2023-12-10 7.5 HIGH 9.8 CRITICAL
dataForDepandantField in models/custormfields.php in the JS JOBS FREE extension before 1.2.7 for Joomla! allows SQL Injection via the index.php?option=com_jsjobs&task=customfields.getfieldtitlebyfieldandfieldfo child parameter.
CVE-2020-10224 1 Phpgurukul 1 Online Book Store 2023-12-10 7.5 HIGH 9.8 CRITICAL
An unauthenticated file upload vulnerability has been identified in admin_add.php in PHPGurukul Online Book Store 1.0. The vulnerability could be exploited by an unauthenticated remote attacker to upload content to the server, including PHP files, which could result in command execution.
CVE-2011-1933 1 Jifty\ 1 \ 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL injection vulnerability in Jifty::DBI before 0.68.
CVE-2019-15679 1 Tightvnc 1 Tightvnc 2023-12-10 7.5 HIGH 9.8 CRITICAL
TightVNC code version 1.3.10 contains heap buffer overflow in InitialiseRFBConnection function, which can potentially result code execution. This attack appear to be exploitable via network connectivity.
CVE-2019-5114 1 Youphptube 1 Youphptube 2023-12-10 9.3 HIGH 9.9 CRITICAL
An exploitable SQL injection vulnerability exists in the authenticated portion of YouPHPTube 7.6. Specially crafted web requests can cause SQL injections. An attacker can send a web request with parameters containing SQL injection attacks to trigger this vulnerability, potentially allowing exfiltration of the database, user credentials and,in certain configuration, access the underlying operating system.
CVE-2019-19690 2 Google, Trendmicro 2 Android, Mobile Security 2023-12-10 7.5 HIGH 9.8 CRITICAL
Trend Micro Mobile Security for Android (Consumer) versions 10.3.1 and below on Android 8.0+ has an issue in which an attacker could bypass the product's App Password Protection feature.
CVE-2019-19249 1 Querytreeapp 1 Querytree 2023-12-10 7.5 HIGH 9.8 CRITICAL
Controllers/InvitationsController.cs in QueryTree before 3.0.99-beta mishandles invitations.
CVE-2019-2283 1 Qualcomm 78 Mdm9150, Mdm9150 Firmware, Mdm9206 and 75 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
Improper validation of read and write index of tx and rx fifo`s before calculating pointer can lead to out-of-bound access in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MDM9150, MDM9206, MDM9607, MDM9640, MDM9650, MSM8909W, MSM8996AU, QCS605, Qualcomm 215, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 625, SD 632, SD 636, SD 675, SD 712 / SD 710 / SD 670, SD 730, SD 820, SD 820A, SD 835, SD 845 / SD 850, SD 855, SDA660, SDM439, SDM630, SDM660, SDX20, SDX24
CVE-2020-8990 1 Western Digital 2 Ibi, My Cloud Home 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
Western Digital My Cloud Home before 3.6.0 and ibi before 3.6.0 allow Session Fixation.
CVE-2019-16759 1 Vbulletin 1 Vbulletin 2023-12-10 7.5 HIGH 9.8 CRITICAL
vBulletin 5.x through 5.5.4 allows remote command execution via the widgetConfig[code] parameter in an ajax/render/widget_php routestring request.
CVE-2019-15631 1 Mulesoft 2 Api Gateway, Mule Runtime 2023-12-10 7.5 HIGH 9.8 CRITICAL
Remote Code Execution vulnerability in MuleSoft Mule CE/EE 3.x and API Gateway 2.x released before October 31, 2019 allows remote attackers to execute arbitrary code.
CVE-2014-1598 1 Centurystar Project 1 Centurystar 2023-12-10 10.0 HIGH 9.8 CRITICAL
centurystar 7.12 ActiveX Control has a Stack Buffer Overflow
CVE-2019-16928 4 Canonical, Debian, Exim and 1 more 4 Ubuntu Linux, Debian Linux, Exim and 1 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
Exim 4.92 through 4.92.2 allows remote code execution, a different vulnerability than CVE-2019-15846. There is a heap-based buffer overflow in string_vformat in string.c involving a long EHLO command.