Vulnerabilities (CVE)

Total 23717 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-14307 1 Ricoh 8 Sp C250dn, Sp C250dn Firmware, Sp C250sf and 5 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
Several Ricoh printers have multiple buffer overflows parsing HTTP parameter settings for SNMP, which allow an attacker to cause a denial of service or code execution via crafted requests to the web server. Affected firmware versions depend on the printer models. One affected configuration is cpe:2.3:o:ricoh:sp_c250dn_firmware:-:*:*:*:*:*:*:* up to (including) 1.06 running on cpe:2.3:o:ricoh:sp_c250dn:-:*:*:*:*:*:*:*, cpe:2.3:o:ricoh:sp_c252dn:-:*:*:*:*:*:*:*. Another affected configuration is cpe:2.3:o:ricoh:sp_c250sf_firmware:-:*:*:*:*:*:*:* up to (including) 1.12 running on cpe:2.3:o:ricoh:sp_c250sf:-:*:*:*:*:*:*:*, cpe:2.3:o:ricoh:sp_c252sf:-:*:*:*:*:*:*:*.
CVE-2019-15552 1 Libflate Project 1 Libflate 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the libflate crate before 0.1.25 for Rust. MultiDecoder::read has a use-after-free, leading to arbitrary code execution.
CVE-2019-6815 1 Schneider-electric 2 Modicon Quantum, Modicon Quantum Firmware 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
In Modicon Quantum all firmware versions, CWE-264: Permissions, Privileges, and Access Control vulnerabilities could cause a denial of service or unauthorized modifications of the PLC configuration when using Ethernet/IP protocol.
CVE-2019-11691 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2023-12-10 7.5 HIGH 9.8 CRITICAL
A use-after-free vulnerability can occur when working with XMLHttpRequest (XHR) in an event loop, causing the XHR main thread to be called after it has been freed. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.7, Firefox < 67, and Firefox ESR < 60.7.
CVE-2018-19282 1 Rockwellautomation 2 Powerflex 525 Ac Drives, Powerflex 525 Ac Drives Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
Rockwell Automation PowerFlex 525 AC Drives 5.001 and earlier allow remote attackers to cause a denial of service by crashing the Common Industrial Protocol (CIP) network stack. The vulnerability allows the attacker to crash the CIP in a way that it does not accept new connections, but keeps the current connections active, which can prevent legitimate users from recovering control.
CVE-2018-20997 1 Rust-openssl Project 1 Rust-openssl 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the openssl crate before 0.10.9 for Rust. A use-after-free occurs in CMS Signing.
CVE-2019-7163 1 Tcl 2 Alcatel Linkzone, Alcatel Linkzone Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
The web interface of Alcatel LINKZONE MW40-V-V1.0 MW40_LU_02.00_02 devices is vulnerable to an authentication bypass that allows an unauthenticated user to have access to the web interface without knowing the administrator's password.
CVE-2019-0697 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2023-12-10 7.5 HIGH 9.8 CRITICAL
A memory corruption vulnerability exists in the Windows DHCP client when an attacker sends specially crafted DHCP responses to a client, aka 'Windows DHCP Client Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0698, CVE-2019-0726.
CVE-2019-14237 1 Nxp 6 Kinetis K8x, Kinetis K8x Firmware, Kinetis Kv1x and 3 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
On NXP Kinetis KV1x, Kinetis KV3x, and Kinetis K8x devices, Flash Access Controls (FAC) (a software IP protection method for execute-only access) can be defeated by observing CPU registers and the effect of code/instruction execution.
CVE-2019-7128 3 Adobe, Apple, Microsoft 4 Acrobat Dc, Acrobat Reader Dc, Mac Os X and 1 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2019-3706 1 Dell 1 Idrac9 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
Dell EMC iDRAC9 versions prior to 3.24.24.24, 3.21.26.22, 3.22.22.22 and 3.21.25.22 contain an authentication bypass vulnerability. A remote attacker may potentially exploit this vulnerability to bypass authentication and gain access to the system by sending specially crafted data to the iDRAC web interface.
CVE-2019-2097 1 Google 1 Android 2023-12-10 10.0 HIGH 9.8 CRITICAL
In HAliasAnalyzer.Query of hydrogen-alias-analysis.h, there is possible memory corruption due to type confusion. This could lead to remote code execution from a malicious proxy configuration, with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android-7.0 Android-7.1.1 Android-7.1.2 Android-8.0 Android-8.1 Android-9. Android ID: A-117606285.
CVE-2019-2254 1 Qualcomm 102 Mdm9150, Mdm9150 Firmware, Mdm9206 and 99 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
Position determination accuracy may be degraded due to wrongly decoded information in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MDM9150, MDM9206, MDM9607, MDM9615, MDM9625, MDM9635M, MDM9640, MDM9650, MDM9655, MSM8909W, MSM8996AU, QCS605, Qualcomm 215, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 615/16/SD 415, SD 625, SD 632, SD 636, SD 650/52, SD 665, SD 675, SD 712 / SD 710 / SD 670, SD 730, SD 820, SD 820A, SD 835, SD 845 / SD 850, SD 855, SD 8CX, SDA660, SDM439, SDM630, SDM660, SDX20, Snapdragon_High_Med_2016, SXR1130
CVE-2014-9186 1 Honeywell 1 Experion Process Knowledge System 2023-12-10 7.5 HIGH 9.8 CRITICAL
A file inclusion vulnerability exists in the confd.exe module in Honeywell Experion PKS R40x before R400.6, R41x before R410.6, and R43x before R430.2, which could lead to accepting an arbitrary file into the function, and potential information disclosure or remote code execution. Honeywell strongly encourages and recommends all customers running unsupported versions of EKPS prior to R400 to upgrade to a supported version.
CVE-2018-19300 2 D-link, Dlink 17 Dap-1530 Firmware, Dap-1610 Firmware, Dwr-116 Firmware and 14 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
On D-Link DAP-1530 (A1) before firmware version 1.06b01, DAP-1610 (A1) before firmware version 1.06b01, DWR-111 (A1) before firmware version 1.02v02, DWR-116 (A1) before firmware version 1.06b03, DWR-512 (B1) before firmware version 2.02b01, DWR-711 (A1) through firmware version 1.11, DWR-712 (B1) before firmware version 2.04b01, DWR-921 (A1) before firmware version 1.02b01, and DWR-921 (B1) before firmware version 2.03b01, there exists an EXCU_SHELL file in the web directory. By sending a GET request with specially crafted headers to the /EXCU_SHELL URI, an attacker could execute arbitrary shell commands in the root context on the affected device. Other devices might be affected as well.
CVE-2019-15786 1 Robotis 1 Dynamixel Sdk 2023-12-10 7.5 HIGH 9.8 CRITICAL
ROBOTIS Dynamixel SDK through 3.7.11 has a buffer overflow via a large rxpacket.
CVE-2015-9313 1 Newstatpress Project 1 Newstatpress 2023-12-10 7.5 HIGH 9.8 CRITICAL
The newstatpress plugin before 1.0.5 for WordPress has SQL injection related to an IMG element.
CVE-2019-6725 1 Zyxel 2 P-660hn-t1, P-660hn-t1 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
The rpWLANRedirect.asp ASP page is accessible without authentication on ZyXEL P-660HN-T1 V2 (2.00(AAKK.3)) devices. After accessing the page, the admin user's password can be obtained by viewing the HTML source code, and the interface of the modem can be accessed as admin.
CVE-2019-7593 1 Johnsoncontrols 1 Metasys System 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
Metasys® ADS/ADX servers and NAE/NIE/NCE engines prior to 9.0 make use of a shared RSA key pair for certain encryption operations involving the Site Management Portal (SMP).
CVE-2018-17381 1 Thephpfactory 1 Dutch Auction Factory 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL Injection exists in the Dutch Auction Factory 2.0.2 component for Joomla! via the filter_order_Dir or filter_order parameter.