Vulnerabilities (CVE)

Total 23791 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-1306 1 Microsoft 2 Azure Devops Server, Team Foundation Server 2023-12-10 7.5 HIGH 9.8 CRITICAL
A remote code execution vulnerability exists when Azure DevOps Server (ADO) and Team Foundation Server (TFS) fail to validate input properly, aka 'Azure DevOps and Team Foundation Server Remote Code Execution Vulnerability'.
CVE-2019-9871 1 Jector 2 Fm-k75, Fm-k75 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
Jector Smart TV FM-K75 devices allow remote code execution because there is an adb open port with root permission.
CVE-2018-18285 1 Mitel 1 Cmg Suite 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL injection vulnerabilities in CMG Suite 8.4 SP2 and earlier, could allow an unauthenticated attacker to conduct an SQL injection attack due to insufficient input validation for the login interface. A successful exploit could allow an attacker to extract sensitive information from the database and execute arbitrary scripts.
CVE-2019-3922 1 Nokia 2 I-240w-q Gpon Ont, I-240w-q Gpon Ont Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
The Alcatel Lucent I-240W-Q GPON ONT using firmware version 3FE54567BOZJ19 is vulnerable to a stack buffer overflow via crafted HTTP POST request sent by a remote, unauthenticated attacker to /GponForm/fsetup_Form. An attacker can leverage this vulnerability to potentially execute arbitrary code.
CVE-2019-0195 1 Apache 1 Tapestry 2023-12-10 7.5 HIGH 9.8 CRITICAL
Manipulating classpath asset file URLs, an attacker could guess the path to a known file in the classpath and have it downloaded. If the attacker found the file with the value of the tapestry.hmac-passphrase configuration symbol, most probably the webapp's AppModule class, the value of this symbol could be used to craft a Java deserialization attack, thus running malicious injected Java code. The vector would be the t:formdata parameter from the Form component.
CVE-2019-9948 6 Canonical, Debian, Fedoraproject and 3 more 11 Ubuntu Linux, Debian Linux, Fedora and 8 more 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
urllib in Python 2.x through 2.7.16 supports the local_file: scheme, which makes it easier for remote attackers to bypass protection mechanisms that blacklist file: URIs, as demonstrated by triggering a urllib.urlopen('local_file:///etc/passwd') call.
CVE-2019-12310 1 Exagrid 2 Backup Appliance, Backup Appliance Firmware 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
ExaGrid appliances with firmware version v4.8.1.1044.P50 have a /monitor/data/Upgrade/ directory traversal vulnerability, which allows remote attackers to view and retrieve verbose logging information. Files within this directory were observed to contain sensitive run-time information, including Base64 encoded 'support' credentials, leading to administrative access of the device.
CVE-2019-12751 1 Symantec 1 Message Gateway 2023-12-10 7.5 HIGH 9.8 CRITICAL
Symantec Messaging Gateway, prior to 10.7.1, may be susceptible to a privilege escalation vulnerability, which is a type of issue whereby an attacker may attempt to compromise the software application to gain elevated access to resources that are normally protected from an application or user.
CVE-2019-7139 1 Magento 1 Magento 2023-12-10 7.5 HIGH 9.8 CRITICAL
An unauthenticated user can execute SQL statements that allow arbitrary read access to the underlying database, which causes sensitive data leakage. This issue is fixed in Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2.
CVE-2018-10244 1 Suricata-ids 1 Suricata 2023-12-10 7.5 HIGH 9.8 CRITICAL
Suricata version 4.0.4 incorrectly handles the parsing of an EtherNet/IP PDU. A malformed PDU can cause the parsing code to read beyond the allocated data because DecodeENIPPDU in app-layer-enip-commmon.c has an integer overflow during a length check.
CVE-2016-10752 1 S9y 1 Serendipity 2023-12-10 7.5 HIGH 9.8 CRITICAL
serendipity_moveMediaDirectory in Serendipity 2.0.3 allows remote attackers to upload and execute arbitrary PHP code because it mishandles an extensionless filename during a rename, as demonstrated by "php" as a filename.
CVE-2019-11714 1 Mozilla 1 Firefox 2023-12-10 7.5 HIGH 9.8 CRITICAL
Necko can access a child on the wrong thread during UDP connections, resulting in a potentially exploitable crash in some instances. This vulnerability affects Firefox < 68.
CVE-2018-13887 1 Qualcomm 74 Mdm9150, Mdm9150 Firmware, Mdm9206 and 71 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
Untrusted header fields in GNSS XTRA3 function can lead to integer overflow in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables in MDM9150, MDM9206, MDM9607, MDM9635M, MDM9650, MDM9655, MSM8909W, QCS605, Qualcomm 215, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 600, SD 625, SD 632, SD 636, SD 675, SD 712 / SD 710 / SD 670, SD 835, SD 845 / SD 850, SDA660, SDM439, SDM630, SDM660, SDX20, SM7150, SXR1130
CVE-2019-16264 1 Egpp 1 Sistema Integrado De Gestion Academica 2023-12-10 7.5 HIGH 9.8 CRITICAL
In Escuela de Gestion Publica Plurinacional (EGPP) Sistema Integrado de Gestion Academica (GESAC) v1, the username parameter of the authentication form is vulnerable to SQL injection, allowing attackers to access the database.
CVE-2019-6580 1 Siemens 5 Siveillance Video Management Software 2017 R2, Siveillance Video Management Software 2018 R1, Siveillance Video Management Software 2018 R2 and 2 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
A vulnerability has been identified in Siveillance VMS 2017 R2 (All versions < V11.2a), Siveillance VMS 2018 R1 (All versions < V12.1a), Siveillance VMS 2018 R2 (All versions < V12.2a), Siveillance VMS 2018 R3 (All versions < V12.3a), Siveillance VMS 2019 R1 (All versions < V13.1a). An attacker with network access to port 80/TCP could change device properties without authorization. No user interaction is required to exploit this security vulnerability. Successful exploitation compromises confidentiality, integrity and availability of the targeted system. At the time of advisory publication no public exploitation of this security vulnerability was known.
CVE-2018-20222 1 Airsonic Project 1 Airsonic 2023-12-10 7.5 HIGH 9.8 CRITICAL
XXE issue in Airsonic before 10.1.2 during parse.
CVE-2019-13485 2 Debian, Xymon 2 Debian Linux, Xymon 2023-12-10 7.5 HIGH 9.8 CRITICAL
In Xymon through 4.3.28, a stack-based buffer overflow vulnerability exists in the history viewer component via a long hostname or service parameter to history.c.
CVE-2018-11747 1 Puppet 1 Discovery 2023-12-10 7.5 HIGH 9.8 CRITICAL
Previously, Puppet Discovery was shipped with a default generated TLS certificate in the nginx container. In version 1.4.0, a unique certificate will be generated on installation or the user will be able to provide their own TLS certificate for ingress.
CVE-2019-12277 1 Blogifier 1 Blogifier 2023-12-10 7.5 HIGH 9.8 CRITICAL
Blogifier 2.3 before 2019-05-11 does not properly restrict APIs, as demonstrated by missing checks for .. in a pathname.
CVE-2016-7043 1 Redhat 1 Kie-server 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
It has been reported that KIE server and Busitess Central before version 7.21.0.Final contain username and password as plaintext Java properties. Any app deployed on the same server would have access to these properties, thus granting access to ther services.