Vulnerabilities (CVE)

Total 23719 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-13924 1 Qualcomm 112 Ipq8074, Ipq8074 Firmware, Mdm9150 and 109 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
Lack of check to prevent the buffer length taking negative values can lead to stack overflow. in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in IPQ8074, MDM9150, MDM9206, MDM9607, MDM9615, MDM9625, MDM9635M, MDM9640, MDM9650, MDM9655, MSM8909W, MSM8996AU, QCA6174A, QCA8081, QCS404, QCS405, QCS605, Qualcomm 215, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 615/16/SD 415, SD 625, SD 632, SD 636, SD 650/52, SD 665, SD 675, SD 712 / SD 710 / SD 670, SD 730, SD 820, SD 820A, SD 835, SD 845 / SD 850, SD 855, SD 8CX, SDA660, SDM439, SDM630, SDM660, SDX20, Snapdragon_High_Med_2016, SXR1130
CVE-2019-15785 1 Fontforge 1 Fontforge 2023-12-10 7.5 HIGH 9.8 CRITICAL
FontForge 20190813 through 20190820 has a buffer overflow in PrefsUI_LoadPrefs in prefs.c.
CVE-2019-15558 1 Xm-online 1 Xm\^online 2 - Common Utils And Endpoints 2023-12-10 7.5 HIGH 9.8 CRITICAL
XM^online 2 Common Utils and Endpoints 0.2.1 allows SQL injection, related to Constants.java, DropSchemaResolver.java, and SchemaChangeResolver.java.
CVE-2019-10141 2 Openstack, Redhat 3 Ironic-inspector, Enterprise Linux, Openstack 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
A vulnerability was found in openstack-ironic-inspector all versions excluding 5.0.2, 6.0.3, 7.2.4, 8.0.3 and 8.2.1. A SQL-injection vulnerability was found in openstack-ironic-inspector's node_cache.find_node(). This function makes a SQL query using unfiltered data from a server reporting inspection results (by a POST to the /v1/continue endpoint). Because the API is unauthenticated, the flaw could be exploited by an attacker with access to the network on which ironic-inspector is listening. Because of how ironic-inspector uses the query results, it is unlikely that data could be obtained. However, the attacker could pass malicious data and create a denial of service.
CVE-2019-12899 1 Deltaww 1 Devicenet Builder 2023-12-10 7.5 HIGH 9.8 CRITICAL
Delta Electronics DeviceNet Builder 2.04 has a User Mode Write AV starting at ntdll!RtlQueueWorkItem+0x00000000000005e3.
CVE-2019-16093 2 Canonical, Symonics 2 Ubuntu Linux, Libmysofa 2023-12-10 7.5 HIGH 9.8 CRITICAL
Symonics libmysofa 0.7 has an invalid write in readOHDRHeaderMessageDataLayout in hdf/dataobject.c.
CVE-2019-1010200 1 Google 1 Voice Builder 2023-12-10 10.0 HIGH 9.8 CRITICAL
Voice Builder Prior to commit c145d4604df67e6fc625992412eef0bf9a85e26b and f6660e6d8f0d1d931359d591dbdec580fef36d36 is affected by: CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection'). The impact is: Remote code execution with the same privileges as the servers. The component is: Two web servers in the projects expose three vulnerable endpoints that can be accessed remotely. The endpoints are defined at: - /tts: https://github.com/google/voice-builder/blob/3a449a3e8d5100ff323161c89b897f6d5ccdb6f9/merlin_model_server/api.js#L34 - /alignment: https://github.com/google/voice-builder/blob/3a449a3e8d5100ff323161c89b897f6d5ccdb6f9/festival_model_server/api.js#L28 - /tts: https://github.com/google/voice-builder/blob/3a449a3e8d5100ff323161c89b897f6d5ccdb6f9/festival_model_server/api.js#L65. The attack vector is: Attacker sends a GET request to the vulnerable endpoint with a specially formatted query parameter. The fixed version is: After commit f6660e6d8f0d1d931359d591dbdec580fef36d36.
CVE-2019-15232 1 Live555 1 Streaming Media 2023-12-10 7.5 HIGH 9.8 CRITICAL
Live555 before 2019.08.16 has a Use-After-Free because GenericMediaServer::createNewClientSessionWithId can generate the same client session ID in succession, which is mishandled by the MPEG1or2 and Matroska file demultiplexors.
CVE-2019-11821 1 Synology 1 Photo Station 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL injection vulnerability in synophoto_csPhotoDB.php in Synology Photo Station before 6.8.11-3489 and before 6.3-2977 allows remote attackers to execute arbitrary SQL command via the type parameter.
CVE-2015-9287 1 Cam 1 The University Of Cambridge Web Authentication System Apache Authentication Agent 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
Directory Traversal was discovered in University of Cambridge mod_ucam_webauth before 2.0.2. The key identification field ("kid") of the IdP's HTTP response message ("WLS-Response") can be manipulated by an attacker. The "kid" field is not signed like the rest of the message, and manipulation is therefore trivial. The "kid" field should only ever represent an integer. However, it is possible to provide any string value. An attacker could use this to their advantage to force the application agent to load the RSA public key required for message integrity checking from an unintended location.
CVE-2019-9756 1 Gitlab 1 Gitlab 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in GitLab Community and Enterprise Edition 10.x (starting from 10.8) and 11.x before 11.6.10, 11.7.x before 11.7.6, and 11.8.x before 11.8.1. It has Incorrect Access Control, a different vulnerability than CVE-2019-9732.
CVE-2019-15554 1 Servo 1 Smallvec 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the smallvec crate before 0.6.10 for Rust. There is memory corruption for certain grow attempts with less than the current capacity.
CVE-2019-9819 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2023-12-10 7.5 HIGH 9.8 CRITICAL
A vulnerability where a JavaScript compartment mismatch can occur while working with the fetch API, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.7, Firefox < 67, and Firefox ESR < 60.7.
CVE-2019-7971 3 Adobe, Apple, Microsoft 3 Photoshop Cc, Macos, Windows 2023-12-10 10.0 HIGH 9.8 CRITICAL
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2019-9106 1 Saet 3 Tebe Small, Tebe Small Firmware, Webapp 2023-12-10 7.5 HIGH 9.8 CRITICAL
The WebApp v04.68 in the supervisor on SAET Impianti Speciali TEBE Small 05.01 build 1137 devices allows remote attackers to execute or include local .php files, as demonstrated by menu=php://filter/convert.base64-encode/resource=index.php to read index.php.
CVE-2019-5021 4 Alpinelinux, F5, Gliderlabs and 1 more 4 Alpine Linux, Big-ip Controller, Docker-alpine and 1 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
Versions of the Official Alpine Linux Docker images (since v3.3) contain a NULL password for the `root` user. This vulnerability appears to be the result of a regression introduced in December of 2015. Due to the nature of this issue, systems deployed using affected versions of the Alpine Linux container which utilize Linux PAM, or some other mechanism which uses the system shadow file as an authentication database, may accept a NULL password for the `root` user.
CVE-2017-18369 1 Billion 2 5200w-t, 5200w-t Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
The Billion 5200W-T 1.02b.rc5.dt49 router distributed by TrueOnline has a command injection vulnerability in the Remote System Log forwarding function, which is accessible by an unauthenticated user. The vulnerability is in the adv_remotelog.asp page and can be exploited through the syslogServerAddr parameter.
CVE-2019-11888 2 Golang, Microsoft 2 Go, Windows 2023-12-10 7.5 HIGH 9.8 CRITICAL
Go through 1.12.5 on Windows mishandles process creation with a nil environment in conjunction with a non-nil token, which allows attackers to obtain sensitive information or gain privileges.
CVE-2019-15151 2 Adplug Project, Fedoraproject 2 Adplug, Fedora 2023-12-10 7.5 HIGH 9.8 CRITICAL
AdPlug 2.3.1 has a double free in the Cu6mPlayer class in u6m.h.
CVE-2019-14200 1 Denx 1 U-boot 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Das U-Boot through 2019.07. There is a stack-based buffer overflow in this nfs_handler reply helper function: rpc_lookup_reply.