Vulnerabilities (CVE)

Total 23796 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-11634 1 Citrix 2 Receiver, Workspace 2023-12-10 7.5 HIGH 9.8 CRITICAL
Citrix Workspace App before 1904 for Windows has Incorrect Access Control.
CVE-2019-1226 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2023-12-10 10.0 HIGH 9.8 CRITICAL
A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Remote Desktop Services Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1181, CVE-2019-1182, CVE-2019-1222.
CVE-2019-7784 3 Adobe, Apple, Microsoft 4 Acrobat Dc, Acrobat Reader Dc, Mac Os X and 1 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a double free vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2019-7158 1 Open-xchange 1 Open-xchange Appsuite 2023-12-10 7.5 HIGH 9.8 CRITICAL
OX App Suite 7.10.0 and earlier has Incorrect Access Control.
CVE-2018-20996 1 Crossbeam Project 1 Crossbeam 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the crossbeam crate before 0.4.1 for Rust. There is a double free because of destructor mishandling.
CVE-2019-14271 3 Debian, Docker, Opensuse 3 Debian Linux, Docker, Leap 2023-12-10 7.5 HIGH 9.8 CRITICAL
In Docker 19.03.x before 19.03.1 linked against the GNU C Library (aka glibc), code injection can occur when the nsswitch facility dynamically loads a library inside a chroot that contains the contents of the container.
CVE-2019-11831 5 Debian, Drupal, Fedoraproject and 2 more 5 Debian Linux, Drupal, Fedora and 2 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
The PharStreamWrapper (aka phar-stream-wrapper) package 2.x before 2.1.1 and 3.x before 3.1.1 for TYPO3 does not prevent directory traversal, which allows attackers to bypass a deserialization protection mechanism, as demonstrated by a phar:///path/bad.phar/../good.phar URL.
CVE-2019-14551 1 Daskeyboard 4 Das Keyboard 4q, Das Keyboard 5q, Das Keyboard X50q and 1 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
Das Q before 2019-08-02 allows web sites to execute arbitrary code on client machines, as demonstrated by a cross-origin /install request with an attacker-controlled releaseUrl, which triggers download and execution of code within a ZIP archive.
CVE-2019-9618 1 Gracemedia Media Player Project 1 Gracemedia Media Player 2023-12-10 7.5 HIGH 9.8 CRITICAL
The GraceMedia Media Player plugin 1.0 for WordPress allows Local File Inclusion via the "cfg" parameter.
CVE-2019-6816 1 Schneider-electric 2 Modicon Quantum, Modicon Quantum Firmware 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
In Modicon Quantum all firmware versions, a CWE-94: Code Injection vulnerability could cause an unauthorized firmware modification with possible Denial of Service when using Modbus protocol.
CVE-2019-2699 1 Oracle 2 Jdk, Jre 2023-12-10 6.8 MEDIUM 9.0 CRITICAL
Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Windows DLL). The supported version that is affected is Java SE: 8u202. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. While the vulnerability is in Java SE, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 9.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H).
CVE-2019-11371 1 Burrow-wheeler Aligner Project 1 Burrow-wheeler Aligner 2023-12-10 7.5 HIGH 9.8 CRITICAL
BWA (aka Burrow-Wheeler Aligner) 0.7.17 r1198 has a Buffer Overflow via a long prefix that is mishandled in bns_fasta2bntseq and bns_dump at btnseq.c.
CVE-2019-14457 1 Vivotek 1 Camera 2023-12-10 7.5 HIGH 9.8 CRITICAL
VIVOTEK IP Camera devices with firmware before 0x20x have a stack-based buffer overflow via a crafted HTTP header.
CVE-2019-12160 1 Gohttp Project 1 Gohttp 2023-12-10 7.5 HIGH 9.8 CRITICAL
GoHTTP through 2017-07-25 has a sendHeader use-after-free.
CVE-2019-14234 3 Debian, Djangoproject, Fedoraproject 3 Debian Linux, Django, Fedora 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before 2.1.11, and 2.2.x before 2.2.4. Due to an error in shallow key transformation, key and index lookups for django.contrib.postgres.fields.JSONField, and key lookups for django.contrib.postgres.fields.HStoreField, were subject to SQL injection. This could, for example, be exploited via crafted use of "OR 1=1" in a key or index name to return all records, using a suitably crafted dictionary, with dictionary expansion, as the **kwargs passed to the QuerySet.filter() function.
CVE-2019-5600 1 Freebsd 1 Freebsd 2023-12-10 7.5 HIGH 9.8 CRITICAL
In FreeBSD 12.0-STABLE before r349622, 12.0-RELEASE before 12.0-RELEASE-p7, 11.3-PRERELEASE before r349624, 11.3-RC3 before 11.3-RC3-p1, and 11.2-RELEASE before 11.2-RELEASE-p11, a bug in iconv implementation may allow an attacker to write past the end of an output buffer. Depending on the implementation, an attacker may be able to create a denial of service, provoke incorrect program behavior, or induce a remote code execution.
CVE-2019-15570 1 Bedita 1 Bedita 2023-12-10 7.5 HIGH 9.8 CRITICAL
BEdita through 4.0.0-RC2 allows SQL injection during a save operation for a relation with parameters.
CVE-2019-10100 1 Jetbrains 1 Youtrack Integration 2023-12-10 7.5 HIGH 9.8 CRITICAL
In JetBrains YouTrack Confluence plugin versions before 1.8.1.3, it was possible to achieve Server Side Template Injection. The attacker could add an Issue macro to the page in Confluence, and use a combination of a valid id field and specially crafted code in the link-text-template field to execute code remotely.
CVE-2019-10970 1 Rockwellautomation 2 Panelview 5510, Panelview 5510 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
In Rockwell Automation PanelView 5510 (all versions manufactured before March 13, 2019 that have never been updated to v4.003, v5.002, or later), a remote, unauthenticated threat actor with access to an affected PanelView 5510 Graphic Display, upon successful exploit, may boot-up the terminal and gain root-level access to the device’s file system.
CVE-2019-3689 2 Linux-nfs, Suse 2 Nfs-utils, Linux Enterprise Server 2023-12-10 10.0 HIGH 9.8 CRITICAL
The nfs-utils package in SUSE Linux Enterprise Server 12 before and including version 1.3.0-34.18.1 and in SUSE Linux Enterprise Server 15 before and including version 2.1.1-6.10.2 the directory /var/lib/nfs is owned by statd:nogroup. This directory contains files owned and managed by root. If statd is compromised, it can therefore trick processes running with root privileges into creating/overwriting files anywhere on the system.