Vulnerabilities (CVE)

Total 23794 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-12874 1 Videolan 1 Vlc Media Player 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in zlib_decompress_extra in modules/demux/mkv/util.cpp in VideoLAN VLC media player 3.x through 3.0.7. The Matroska demuxer, while parsing a malformed MKV file type, has a double free.
CVE-2019-11059 1 Denx 1 U-boot 2023-12-10 7.5 HIGH 9.8 CRITICAL
Das U-Boot 2016.11-rc1 through 2019.04 mishandles the ext4 64-bit extension, resulting in a buffer overflow.
CVE-2019-7018 3 Adobe, Apple, Microsoft 4 Acrobat Dc, Acrobat Reader Dc, Mac Os X and 1 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2019-7026 3 Adobe, Apple, Microsoft 4 Acrobat Dc, Acrobat Reader Dc, Mac Os X and 1 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2018-13379 1 Fortinet 1 Fortios 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
An Improper Limitation of a Pathname to a Restricted Directory ("Path Traversal") in Fortinet FortiOS 6.0.0 to 6.0.4, 5.6.3 to 5.6.7 and 5.4.6 to 5.4.12 and FortiProxy 2.0.0, 1.2.0 to 1.2.8, 1.1.0 to 1.1.6, 1.0.0 to 1.0.7 under SSL VPN web portal allows an unauthenticated attacker to download system files via special crafted HTTP resource requests.
CVE-2019-15504 2 Canonical, Linux 2 Ubuntu Linux, Linux Kernel 2023-12-10 10.0 HIGH 9.8 CRITICAL
drivers/net/wireless/rsi/rsi_91x_usb.c in the Linux kernel through 5.2.9 has a Double Free via crafted USB device traffic (which may be remote via usbip or usbredir).
CVE-2019-13558 1 Advantech 1 Webaccess 2023-12-10 9.0 HIGH 9.8 CRITICAL
In WebAccess versions 8.4.1 and prior, an exploit executed over the network may cause improper control of generation of code, which may allow remote code execution, data exfiltration, or cause a system crash.
CVE-2019-2269 1 Qualcomm 48 Mdm9150, Mdm9150 Firmware, Mdm9650 and 45 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
Possible buffer overflow while processing the high level lim process action frame due to improper buffer length validation in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music in MDM9150, MDM9650, MSM8996AU, QCS405, QCS605, SD 625, SD 636, SD 665, SD 712 / SD 710 / SD 670, SD 730, SD 820, SD 820A, SD 835, SD 845 / SD 850, SD 855, SDA660, SDM630, SDM660, SDX20, SDX24, SXR1130
CVE-2019-13354 1 Strong Password Project 1 Strong Password 2023-12-10 7.5 HIGH 9.8 CRITICAL
The strong_password gem 0.0.7 for Ruby, as distributed on RubyGems.org, included a code-execution backdoor inserted by a third party. The current version, without this backdoor, is 0.0.6.
CVE-2019-9918 1 Harmistechnology 1 Je Messenger 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
An issue was discovered in the Harmis JE Messenger component 1.2.2 for Joomla!. Input does not get validated and queries are not written in a way to prevent SQL injection. Therefore arbitrary SQL-Statements can be executed in the database.
CVE-2019-10877 1 Teeworlds 1 Teeworlds 2023-12-10 7.5 HIGH 9.8 CRITICAL
In Teeworlds 0.7.2, there is an integer overflow in CMap::Load() in engine/shared/map.cpp that can lead to a buffer overflow, because multiplication of width and height is mishandled.
CVE-2019-7265 1 Nortekcontrol 4 Linear Emerge Elite, Linear Emerge Elite Firmware, Linear Emerge Essential and 1 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
Linear eMerge E3-Series devices allow Remote Code Execution (root access over SSH).
CVE-2015-9326 1 Wpbusinessintelligence 1 Wp Business Intelligence 2023-12-10 7.5 HIGH 9.8 CRITICAL
The wp-business-intelligence-lite plugin before 1.6.3 for WordPress has SQL injection.
CVE-2019-13067 1 F5 1 Njs 2023-12-10 7.5 HIGH 9.8 CRITICAL
njs through 0.3.3, used in NGINX, has a buffer over-read in nxt_utf8_decode in nxt/nxt_utf8.c. This issue occurs after the fix for CVE-2019-12207 is in place.
CVE-2019-6971 1 Tp-link 2 Tl-wr1043nd, Tl-wr1043nd Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
An issue was discovered on TP-Link TL-WR1043ND V2 devices. An attacker can send a cookie in an HTTP authentication packet to the router management web interface, and fully control the router without knowledge of the credentials.
CVE-2018-6349 1 Whatsapp 1 Whatsapp 2023-12-10 7.5 HIGH 9.8 CRITICAL
When receiving calls using WhatsApp for Android, a missing size check when parsing a sender-provided packet allowed for a stack-based overflow. This issue affects WhatsApp for Android prior to 2.18.248 and WhatsApp Business for Android prior to 2.18.132.
CVE-2018-19276 1 Openmrs 1 Openmrs 2023-12-10 10.0 HIGH 9.8 CRITICAL
OpenMRS before 2.24.0 is affected by an Insecure Object Deserialization vulnerability that allows an unauthenticated user to execute arbitrary commands on the targeted system via crafted XML data in a request body.
CVE-2019-15741 1 Gitlab 1 Omnibus 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in GitLab Omnibus 7.4 through 12.2.1. An unsafe interaction with logrotate could result in a privilege escalation
CVE-2019-15555 1 Wellness Project 1 Wellness 2023-12-10 7.5 HIGH 9.8 CRITICAL
FredReinink Wellness-app before 2019-06-19 allows SQL injection, related to dietTrack.php, exerciseGenerator.php, fitnessTrack.php, and server.php.
CVE-2019-15571 1 Clonos Project 1 Clonos 2023-12-10 7.5 HIGH 9.8 CRITICAL
The WEB control panel before 2019-04-30 for ClonOS allows SQL injection in clonos.php.