ID | Summary | Flags | Max Score |
---|---|---|---|
CVE-2019-1010003 | Leanote prior to version 2.6 is affected by: Cross Site Scripting (XSS).... | E | |
CVE-2019-1010004 | SoX - Sound eXchange 14.4.2 and earlier is affected by: Out-of-bounds Read. The impact is: Denial of... | E | |
CVE-2019-1010005 | HexoEditor v1.1.8-beta is affected by: XSS to code execution.... | E | |
CVE-2019-1010006 | Evince 3.26.0 is affected by buffer overflow. The impact is: DOS / Possible code execution. The comp... | E | |
CVE-2019-1010008 | OpenEnergyMonitor Project Emoncms 9.8.8 is affected by: Cross Site Scripting (XSS). The impact is: T... | E | |
CVE-2019-1010009 | DGLogik Inc DGLux Server All Versions is affected by: Insecure Permissions. The impact is: Remote Ex... | | |
CVE-2019-1010011 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2018-10753, CVE-2018-10771. Reaso... | R | |
CVE-2019-1010016 | Dolibarr 6.0.4 is affected by: Cross Site Scripting (XSS). The impact is: Cookie stealing. The compo... | E | |
CVE-2019-1010017 | libnmap < v0.6.3 is affected by: XML Injection. The impact is: Denial of service (DoS) by consuming ... | E | |
CVE-2019-1010018 | Zammad GmbH Zammad 2.3.0 and earlier is affected by: Cross Site Scripting (XSS) - CWE-80. The impact... | S | |
CVE-2019-1010022 | GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may bypass stack guard p... | E | |
CVE-2019-1010023 | GNU Libc current is affected by: Re-mapping current loaded library with malicious ELF file. The impa... | E | |
CVE-2019-1010024 | GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may bypass ASLR using ca... | E | |
CVE-2019-1010025 | GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may guess the heap addre... | E | |
CVE-2019-1010028 | phpscriptsmall.com School College Portal with ERP Script 2.6.1 and earlier is affected by: Cross Sit... | E | |
CVE-2019-1010030 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2018-11501. Reason: This candidat... | R | |
CVE-2019-1010034 | Deepwoods Software WebLibrarian 3.5.2 and earlier is affected by: SQL Injection. The impact is: Expo... | E | |
CVE-2019-1010038 | OpenModelica OMCompiler is affected by: Buffer Overflow. The impact is: Possible code execution and ... | E | |
CVE-2019-1010039 | uLaunchELF < commit 170827a is affected by: Buffer Overflow. The impact is: Possible code execution ... | S | |
CVE-2019-1010042 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2018-7662. Reason: This candidate... | R | |
CVE-2019-1010043 | Quake3e < 5ed740d is affected by: Buffer Overflow. The impact is: Possible code execution and denial... | S | |
CVE-2019-1010044 | borg-reducer c6d5240 is affected by: Buffer Overflow. The impact is: Possible code execution and den... | E | |
CVE-2019-1010048 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with... | R | |
CVE-2019-1010054 | Dolibarr 7.0.0 is affected by: Cross Site Request Forgery (CSRF). The impact is: allow malitious htm... | E | |
CVE-2019-1010057 | nfdump 1.6.16 and earlier is affected by: Buffer Overflow. The impact is: The impact could range fro... | | |
CVE-2019-1010060 | NASA CFITSIO prior to 3.43 is affected by: Buffer Overflow. The impact is: arbitrary code execution.... | | |
CVE-2019-1010061 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2018-10364. Reason: This candidat... | R | |
CVE-2019-1010062 | PluckCMS 4.7.4 and earlier is affected by: CWE-434 Unrestricted Upload of File with Dangerous Type. ... | S | |
CVE-2019-1010065 | The Sleuth Kit 4.6.0 and earlier is affected by: Integer Overflow. The impact is: Opening crafted di... | S | |
CVE-2019-1010066 | Lawrence Livermore National Laboratory msr-safe v1.1.0 is affected by: Incorrect Access Control. The... | E S | |
CVE-2019-1010069 | moinejf abcm2ps 8.13.20 is affected by: Incorrect Access Control. The impact is: Allows attackers to... | E | |
CVE-2019-1010073 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2018-10238. Reason: This issue wa... | R | |
CVE-2019-1010083 | The Pallets Project Flask before 1.0 is affected by: unexpected memory usage. The impact is: denial ... | | |
CVE-2019-1010084 | Dancer::Plugin::SimpleCRUD 1.14 and earlier is affected by: Incorrect Access Control. The impact is:... | S | |
CVE-2019-1010091 | tinymce 4.7.11, 4.7.12 is affected by: CWE-79: Improper Neutralization of Input During Web Page Gene... | E | |
CVE-2019-1010094 | domainmod v4.10.0 is affected by: Cross Site Request Forgery (CSRF). The impact is: There is a CSRF ... | E | |
CVE-2019-1010095 | DomainMOD v4.10.0 is affected by: Cross Site Request Forgery (CSRF). The impact is: There is a CSRF ... | E | |
CVE-2019-1010096 | DomainMOD v4.10.0 is affected by: Cross Site Request Forgery (CSRF). The impact is: There is a CSRF ... | E | |
CVE-2019-1010100 | Akeo Consulting Rufus 3.0 and earlier is affected by: DLL search order hijacking. The impact is: Arb... | | |
CVE-2019-1010101 | Akeo Consulting Rufus 3.0 and earlier is affected by: Insecure Permissions. The impact is: arbitrary... | | |
CVE-2019-1010104 | TechyTalk Quick Chat WordPress Plugin All up to the latest is affected by: SQL Injection. The impact... | | |
CVE-2019-1010112 | OECMS v4.3.R60321 and v4.3 later is affected by: Cross Site Request Forgery (CSRF). The impact is: T... | E | |
CVE-2019-1010113 | Premium Software CLEditor 1.4.5 and earlier is affected by: Cross Site Scripting (XSS). The impact i... | E | |
CVE-2019-1010123 | MODX Revolution Gallery 1.7.0 is affected by: CWE-434: Unrestricted Upload of File with Dangerous Ty... | E | |
CVE-2019-1010124 | WebAppick WooCommerce Product Feed 2.2.18 and earlier is affected by: Cross Site Scripting (XSS). Th... | E | |
CVE-2019-1010127 | VCFTools vcftools prior to version 0.1.15 is affected by: Use-after-free. The impact is: Denial of S... | E | |
CVE-2019-1010129 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2019-1010127. Reason: This candid... | R | |
CVE-2019-1010136 | ChinaMobile GPN2.4P21-C-CN W2001EN-00 is affected by: Incorrect Access Control - Unauthenticated Rem... | E | |
CVE-2019-1010142 | scapy 2.4.0 is affected by: Denial of Service. The impact is: infinite loop, resource consumption an... | E S | |
CVE-2019-1010147 | Yellowfin Smart Reporting All Versions Prior to 7.3 is affected by: Incorrect Access Control - Privi... | E | |
CVE-2019-1010148 | zzcms version 8.3 and earlier is affected by: SQL Injection. The impact is: zzcms File Delete to Cod... | E | |
CVE-2019-1010149 | zzcms version 8.3 and earlier is affected by: File Delete to Code Execution. The impact is: zzcms Fi... | E | |
CVE-2019-1010150 | zzcms 8.3 and earlier is affected by: File Delete to Code Execution. The impact is: getshell. The co... | E | |
CVE-2019-1010151 | zzcms zzmcms 8.3 and earlier is affected by: File Delete to getshell. The impact is: getshell. The c... | E | |
CVE-2019-1010152 | zzcms 8.3 and earlier is affected by: File Delete to Code Execution. The impact is: getshell. The co... | E | |
CVE-2019-1010153 | zzcms 8.3 and earlier is affected by: SQL Injection. The impact is: sql inject. The component is: zs... | E | |
CVE-2019-1010155 | D-Link DSL-2750U 1.11 is affected by: Authentication Bypass. The impact is: denial of service and in... | E | |
CVE-2019-1010156 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2019-1010155. Reason: This candid... | R | |
CVE-2019-1010161 | perl-CRYPT-JWT 0.022 and earlier is affected by: Incorrect Access Control. The impact is: bypass aut... | | |
CVE-2019-1010162 | jsish 2.4.74 2.0474 is affected by: CWE-476: NULL Pointer Dereference. The impact is: denial of serv... | E S | |
CVE-2019-1010163 | Socusoft Co Photo 2 Video Converter 8.0.0 is affected by: Buffer Overflow - Local shell-code executi... | E | |
CVE-2019-1010169 | Jsish 2.4.77 2.0477 is affected by: Out-of-bounds Read. The impact is: denial of service. The compon... | E S | |
CVE-2019-1010170 | Jsish 2.4.77 2.0477 is affected by: Use After Free. The impact is: denial of service. The component ... | E S | |
CVE-2019-1010171 | Jsish 2.4.83 2.0483 is affected by: Nullpointer dereference. The impact is: denial of service. The c... | E S | |
CVE-2019-1010172 | Jsish 2.4.84 2.0484 is affected by: Uncontrolled Resource Consumption. The impact is: denial of serv... | | |
CVE-2019-1010173 | Jsish 2.4.84 2.0484 is affected by: Reachable Assertion. The impact is: denial of service. The compo... | E S | |
CVE-2019-1010174 | CImg The CImg Library v.2.3.3 and earlier is affected by: command injection. The impact is: RCE. The... | S | |
CVE-2019-1010176 | JerryScript commit 4e58ccf68070671e1fff5cd6673f0c1d5b80b166 is affected by: Buffer Overflow. The imp... | E S | |
CVE-2019-1010177 | Jsish 2.4.70 2.047 is affected by: Use After Free. The impact is: denial of service and possibly arb... | E | |
CVE-2019-1010178 | Fred MODX Revolution < 1.0.0-beta5 is affected by: Incorrect Access Control - CWE-648. The impact is... | E | |
CVE-2019-1010179 | PHKP including commit 88fd9cfdf14ea4b6ac3e3967feea7bcaabb6f03b is affected by: Improper Neutralizati... | | |
CVE-2019-1010180 | GNU gdb All versions is affected by: Buffer Overflow - Out of bound memory access. The impact is: De... | E S | |
CVE-2019-1010182 | yaml-rust 0.4.0 and earlier is affected by: Uncontrolled Recursion. The impact is: Denial of service... | S | |
CVE-2019-1010183 | serde serde_yaml 0.6.0 to 0.8.3 is affected by: Uncontrolled Recursion. The impact is: Denial of ser... | | |
CVE-2019-1010189 | mgetty prior to version 1.2.1 is affected by: Infinite Loop. The impact is: DoS, the program does ne... | | |
CVE-2019-1010190 | mgetty prior to 1.2.1 is affected by: out-of-bounds read. The impact is: DoS, the program may crash ... | | |
CVE-2019-1010191 | marginalia < 1.6 is affected by: SQL Injection. The impact is: The impact is a injection of any SQL ... | | |
CVE-2019-1010193 | hisiphp 1.0.8 is affected by: Cross Site Scripting (XSS).... | E | |
CVE-2019-1010199 | ServiceStack ServiceStack Framework 4.5.14 is affected by: Cross Site Scripting (XSS). The impact is... | S | |
CVE-2019-1010200 | Voice Builder Prior to commit c145d4604df67e6fc625992412eef0bf9a85e26b and f6660e6d8f0d1d931359d591d... | S | |
CVE-2019-1010201 | Jeesite 1.2.7 is affected by: SQL Injection. The impact is: sensitive information disclosure. The co... | | |
CVE-2019-1010202 | Jeesite 1.2.7 is affected by: XML External Entity (XXE). The impact is: sensitive information disclo... | E | |
CVE-2019-1010204 | GNU binutils gold gold v1.11-v1.16 (GNU binutils v2.21-v2.31.1) is affected by: Improper Input Valid... | | |
CVE-2019-1010205 | LINAGORA hublin latest (commit 72ead897082403126bf8df9264e70f0a9de247ff) is affected by: Directory T... | | |
CVE-2019-1010206 | OSS Http Request (Apache Cordova Plugin) 6 is affected by: Missing SSL certificate validation. The i... | | |
CVE-2019-1010207 | Genetechsolutions Pie Register 3.0.15 is affected by: Cross Site Scripting (XSS). The impact is: Ste... | | |
CVE-2019-1010208 | IDRIX, Truecrypt Veracrypt, Truecrypt Prior to 1.23-Hotfix-1 (Veracrypt), all versions (Truecrypt) i... | S | |
CVE-2019-1010209 | GoUrl.io GoURL Wordpress Plugin 1.4.13 and earlier is affected by: CWE-434. The impact is: unauthent... | E S | |
CVE-2019-1010218 | Cherokee Webserver Latest Cherokee Web server Upto Version 1.2.103 (Current stable) is affected by: ... | E | |
CVE-2019-1010220 | tcpdump.org tcpdump 4.9.2 is affected by: CWE-126: Buffer Over-read. The impact is: May expose Saved... | S | |
CVE-2019-1010221 | LineageOS 16.0 and earlier is affected by: Incorrect Access Control. The impact is: The property che... | S | |
CVE-2019-1010222 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2018-19801. Reason: This candidat... | R | |
CVE-2019-1010223 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2018-19800. Reason: This candidat... | R | |
CVE-2019-1010224 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2018-19802. Reason: This candidat... | R | |
CVE-2019-1010228 | OFFIS.de DCMTK 3.6.3 and below is affected by: Buffer Overflow. The impact is: Possible code executi... | E | |
CVE-2019-1010232 | Juniper juniper/libslax libslax latest version (as of commit 084ddf6ab4a55b59dfa9a53f9c5f14d192c4f8e... | E | |
CVE-2019-1010234 | The Linux Foundation ONOS 1.15.0 and ealier is affected by: Improper Input Validation. The impact is... | E | |
CVE-2019-1010235 | Frog CMS 1.1 is affected by: Cross Site Scripting (XSS). The impact is: Cookie stealing, Alert pop-u... | E | |
CVE-2019-1010237 | Ilias 5.3 before 5.3.12; 5.2 before 5.2.21 is affected by: Cross Site Scripting (XSS) - CWE-79 Type ... | S | |
CVE-2019-1010238 | Gnome Pango 1.42 and later is affected by: Buffer Overflow. The impact is: The heap based buffer ove... | E S | |
CVE-2019-1010239 | DaveGamble/cJSON cJSON 1.7.8 is affected by: Improper Check for Unusual or Exceptional Conditions. T... | E S | |
CVE-2019-1010241 | Jenkins Credentials Binding Plugin Jenkins 1.17 is affected by: CWE-257: Storing Passwords in a Reco... | E | |
CVE-2019-1010245 | The Linux Foundation ONOS SDN Controller 1.15 and earlier versions is affected by: Improper Input Va... | E S | |
CVE-2019-1010246 | MailCleaner before c888fbb6aaa7c5f8400f637bcf1cbb844de46cd9 is affected by: Unauthenticated MySQL da... | S | |
CVE-2019-1010247 | ZmartZone IAM mod_auth_openidc 2.3.10.1 and earlier is affected by: Cross Site Scripting (XSS). The ... | S | |
CVE-2019-1010248 | Synetics GmbH I-doit 1.12 and earlier is affected by: SQL Injection. The impact is: Unauthenticated ... | | |
CVE-2019-1010249 | The Linux Foundation ONOS 2.0.0 and earlier is affected by: Integer Overflow. The impact is: A netwo... | E | |
CVE-2019-1010250 | The Linux Foundation ONOS 2.0.0 and earlier is affected by: Poor Input-validation. The impact is: A ... | E | |
CVE-2019-1010251 | Open Information Security Foundation Suricata prior to version 4.1.2 is affected by: Denial of Servi... | S | |
CVE-2019-1010252 | The Linux Foundation ONOS 2.0.0 and earlier is affected by: Poor Input-validation. The impact is: A ... | E | |
CVE-2019-1010257 | An Information Disclosure / Data Modification issue exists in article2pdf_getfile.php in the article... | E | |
CVE-2019-1010258 | nanosvg library nanosvg after commit c1f6e209c16b18b46aa9f45d7e619acf42c29726 is affected by: Buffer... | E | |
CVE-2019-1010259 | SaltStack Salt 2018.3, 2019.2 is affected by: SQL Injection. The impact is: An attacker could escala... | E S | |
CVE-2019-1010260 | Using ktlint to download and execute custom rulesets can result in arbitrary code execution as the s... | E S | |
CVE-2019-1010261 | Gitea 1.7.0 and earlier is affected by: Cross Site Scripting (XSS). The impact is: Attacker is able ... | S | |
CVE-2019-1010262 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2019-1010142. Reason: This candid... | R | |
CVE-2019-1010263 | Perl Crypt::JWT prior to 0.023 is affected by: Incorrect Access Control. The impact is: allow attack... | E S | |
CVE-2019-1010266 | lodash prior to 4.17.11 is affected by: CWE-400: Uncontrolled Resource Consumption. The impact is: D... | E | |
CVE-2019-1010268 | Ladon since 0.6.1 (since ebef0aae48af78c159b6fce81bc6f5e7e0ddb059) is affected by: XML External Enti... | E S | |
CVE-2019-1010275 | helm Before 2.7.2 is affected by: CWE-295: Improper Certificate Validation. The impact is: Unauthori... | S | |
CVE-2019-1010279 | Open Information Security Foundation Suricata prior to version 4.1.3 is affected by: Denial of Servi... | E S | |
CVE-2019-1010283 | Univention Corporate Server univention-directory-notifier 12.0.1-3 and earlier is affected by: CWE-2... | E S | |
CVE-2019-1010287 | Timesheet Next Gen 1.5.3 and earlier is affected by: Cross Site Scripting (XSS). The impact is: Allo... | E S | |
CVE-2019-1010290 | Babel: Multilingual site Babel All is affected by: Open Redirection. The impact is: Redirection to a... | E | |
CVE-2019-1010292 | Linaro/OP-TEE OP-TEE Prior to version v3.4.0 is affected by: Boundary checks. The impact is: This co... | S | |
CVE-2019-1010293 | Linaro/OP-TEE OP-TEE 3.3.0 and earlier is affected by: Boundary crossing. The impact is: Memory corr... | S | |
CVE-2019-1010294 | Linaro/OP-TEE OP-TEE 3.3.0 and earlier is affected by: Rounding error. The impact is: Potentially le... | S | |
CVE-2019-1010295 | Linaro/OP-TEE OP-TEE 3.3.0 and earlier is affected by: Buffer Overflow. The impact is: Memory corrup... | S | |
CVE-2019-1010296 | Linaro/OP-TEE OP-TEE 3.3.0 and earlier is affected by: Buffer Overflow. The impact is: Code executio... | S | |
CVE-2019-1010297 | Linaro/OP-TEE OP-TEE 3.3.0 and earlier is affected by: Buffer Overflow. The impact is: Execution of ... | S | |
CVE-2019-1010298 | Linaro/OP-TEE OP-TEE 3.3.0 and earlier is affected by: Buffer Overflow. The impact is: Code executio... | S | |
CVE-2019-1010299 | The Rust Programming Language Standard Library 1.18.0 and later is affected by: CWE-200: Information... | E S | |
CVE-2019-1010300 | mz-automation libiec61850 1.3.2 1.3.1 1.3.0 is affected by: Buffer Overflow. The impact is: Software... | E | |
CVE-2019-1010301 | jhead 3.03 is affected by: Buffer Overflow. The impact is: Denial of service. The component is: gpsi... | E S | |
CVE-2019-1010302 | jhead 3.03 is affected by: Incorrect Access Control. The impact is: Denial of service. The component... | E | |
CVE-2019-1010304 | Saleor Issue was introduced by merge commit: e1b01bad0703afd08d297ed3f1f472248312cc9c. This commit w... | E S | |
CVE-2019-1010305 | libmspack 0.9.1alpha is affected by: Buffer Overflow. The impact is: Information Disclosure. The com... | E S | |
CVE-2019-1010306 | Slanger 0.6.0 is affected by: Remote Code Execution (RCE). The impact is: A remote attacker can exec... | S | |
CVE-2019-1010307 | GLPI GLPI Product 9.3.1 is affected by: Cross Site Scripting (XSS). The impact is: All dropdown valu... | E | |
CVE-2019-1010308 | Aquaverde GmbH Aquarius CMS prior to version 4.1.1 is affected by: Incorrect Access Control. The imp... | S | |
CVE-2019-1010309 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2019-9686. Reason: This candidate... | R | |
CVE-2019-1010310 | GLPI GLPI Product 9.3.1 is affected by: Frame and Form tags Injection allowing admins to phish users... | S | |
CVE-2019-1010311 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2019-11454. Reason: This candidat... | R | |
CVE-2019-1010312 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2019-11455. Reason: This candidat... | R | |
CVE-2019-1010314 | Gitea 1.7.2, 1.7.3 is affected by: Cross Site Scripting (XSS). The impact is: execute JavaScript in ... | | |
CVE-2019-1010315 | WavPack 5.1 and earlier is affected by: CWE 369: Divide by Zero. The impact is: Divide by zero can l... | E S | |
CVE-2019-1010316 | pyxtrlock 0.3 and earlier is affected by: Incorrect Access Control. The impact is: False locking imp... | | |
CVE-2019-1010317 | WavPack 5.1.0 and earlier is affected by: CWE-457: Use of Uninitialized Variable. The impact is: Une... | E S | |
CVE-2019-1010318 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2019-11498. Reason: This candidat... | R | |
CVE-2019-1010319 | WavPack 5.1.0 and earlier is affected by: CWE-457: Use of Uninitialized Variable. The impact is: Une... | E S |