CVE-2019-18xxx

There are 699 CVE in this subgroup.
Last updated: 
ID Summary Flags Max Score
CVE-2019-18177 In certain Citrix products, information disclosure can be achieved by an authenticated VPN user when...
CVE-2019-18178 Real Time Engineers FreeRTOS+FAT 160919a has a use after free. The function FF_Close() is defined in...
E
CVE-2019-18179 An issue was discovered in Open Ticket Request System (OTRS) 7.0.x through 7.0.12, and Community Edi...
S
CVE-2019-18180 Denial of service
S
CVE-2019-18181 In CloudVision Portal all releases in the 2018.1 and 2018.2 Code train allows users with read-only p...
CVE-2019-18182 pacman before 5.2 is vulnerable to arbitrary command injection in conf.c in the download_with_xferco...
E S
CVE-2019-18183 pacman before 5.2 is vulnerable to arbitrary command injection in lib/libalpm/sync.c in the apply_de...
E S
CVE-2019-18184 Crestron DMC-STRO 1.0 devices allow remote command execution as root via shell metacharacters to the...
E
CVE-2019-18187 Trend Micro OfficeScan versions 11.0 and XG (12.0) could be exploited by an attacker utilizing a dir...
KEV
CVE-2019-18188 Trend Micro Apex One could be exploited by an attacker utilizing a command injection vulnerability t...
CVE-2019-18189 A directory traversal vulnerability in Trend Micro Apex One, OfficeScan (11.0, XG) and Worry-Free Bu...
CVE-2019-18190 Trend Micro Security (Consumer) 2020 (v16.x) is affected by a vulnerability in where null pointer de...
CVE-2019-18191 A privilege escalation vulnerability in the Trend Micro Deep Security as a Service Quick Setup cloud...
CVE-2019-18192 GNU Guix 1.0.1 allows local users to gain access to an arbitrary user's account because the parent d...
E S
CVE-2019-18193 In Unisys Stealth (core) 3.4.108.0, 3.4.209.x, 4.0.027.x and 4.0.114, key material inadvertently log...
CVE-2019-18194 TotalAV 2020 4.14.31 has a quarantine flaw that allows privilege escalation. Exploitation uses an NT...
E
CVE-2019-18195 An issue was discovered on TerraMaster FS-210 4.0.19 devices. Normal users can use 1.user.php for pr...
E
CVE-2019-18196 A DLL side loading vulnerability in the Windows Service in TeamViewer versions up to 11.0.133222 (fi...
CVE-2019-18197 In xsltCopyText in transform.c in libxslt 1.1.33, a pointer variable isn't reset under certain circu...
S
CVE-2019-18198 In the Linux kernel before 5.3.4, a reference count usage error in the fib6_rule_suppress() function...
E S
CVE-2019-18199 An issue was discovered on Fujitsu Wireless Keyboard Set LX390 GK381 devices. Because of the lack of...
E
CVE-2019-18200 An issue was discovered on Fujitsu Wireless Keyboard Set LX390 GK381 devices. Because of the lack of...
E
CVE-2019-18201 An issue was discovered on Fujitsu Wireless Keyboard Set LX390 GK381 devices. Because of the lack of...
E
CVE-2019-18202 Information Disclosure is possible on WAGO Series PFC100 and PFC200 devices before FW12 due to impro...
CVE-2019-18203 On the RICOH MP 501 printer, HTML Injection and Stored XSS vulnerabilities have been discovered in t...
E
CVE-2019-18204 Zucchetti InfoBusiness before and including 4.4.1 allows any authenticated user to upload .php files...
E
CVE-2019-18205 Multiple Reflected Cross-site Scripting (XSS) vulnerabilities exist in Zucchetti InfoBusiness before...
E
CVE-2019-18206 A cross-site request forgery (CSRF) vulnerability in Zucchetti InfoBusiness before and including 4.4...
CVE-2019-18207 In Zucchetti InfoBusiness before and including 4.4.1, an authenticated user can inject client-side c...
CVE-2019-18209 templates/pad.html in Etherpad-Lite 1.7.5 has XSS when the browser does not encode the path of the U...
S
CVE-2019-18210 Persistent XSS in /course/modedit.php of Moodle through 3.7.2 allows authenticated users (Teacher an...
CVE-2019-18211 An issue was discovered in Orckestra C1 CMS through 6.6. The EntityTokenSerializer class in Composit...
S
CVE-2019-18212 XMLLanguageService.java in XML Language Server (aka lsp4xml) before 0.9.1, as used in Red Hat XML La...
E S
CVE-2019-18213 XML Language Server (aka lsp4xml) before 0.9.1, as used in Red Hat XML Language Support (aka vscode-...
E S
CVE-2019-18214 The Video_Converter app 0.1.0 for Nextcloud allows denial of service (CPU and memory consumption) vi...
E
CVE-2019-18215 An issue was discovered in signmgr.dll 6.5.0.819 in Comodo Internet Security through 12.0. A DLL Pre...
E
CVE-2019-18216 The BIOS configuration design on ASUS ROG Zephyrus M GM501GS laptops with BIOS 313 relies on the mai...
CVE-2019-18217 ProFTPD before 1.3.6b and 1.3.7rc before 1.3.7rc2 allows remote unauthenticated denial-of-service du...
E
CVE-2019-18218 cdf_read_property_info in cdf.c in file through 5.37 does not restrict the number of CDF_VECTOR elem...
E S
CVE-2019-18219 Sitemagic CMS 4.4.1 is affected by a Cross-Site-Scripting (XSS) vulnerability, as it fails to valida...
CVE-2019-18220 Sitemagic CMS 4.4.1 is affected by a Cross-Site-Request-Forgery (CSRF) issue as it doesn't implement...
CVE-2019-18221 CoreHR Core Portal before 27.0.7 allows stored XSS....
CVE-2019-18222 The ECDSA signature implementation in ecdsa.c in Arm Mbed Crypto 2.1 and Mbed TLS through 2.19.1 doe...
CVE-2019-18223 ZOOM International Call Recording 6.3.1 suffers from multiple authenticated stored XSS vulnerabiliti...
E
CVE-2019-18224 idn2_to_ascii_4i in lib/lookup.c in GNU libidn2 before 2.1.1 has a heap-based buffer overflow via a ...
E S
CVE-2019-18225 An issue was discovered in Citrix Application Delivery Controller (ADC) and Gateway before 10.5 buil...
CVE-2019-18226 Honeywell equIP series and Performance series IP cameras and recorders, A vulnerability exists in th...
CVE-2019-18227 Advantech WISE-PaaS/RMM, Versions 3.3.29 and prior. XXE vulnerabilities exist that may allow disclos...
M
CVE-2019-18228 Honeywell equIP series IP cameras Multiple equIP Series Cameras, A vulnerability exists in the affec...
CVE-2019-18229 Advantech WISE-PaaS/RMM, Versions 3.3.29 and prior. Lack of sanitization of user-supplied input caus...
CVE-2019-18230 Honeywell equIP and Performance series IP cameras, multiple versions, A vulnerability exists where t...
CVE-2019-18231 Advantech Spectre RT ERT351 Versions 5.1.3 and prior logins and passwords are transmitted in clear t...
CVE-2019-18232 SafeNet Sentinel LDK License Manager, all versions prior to 7.101(only Microsoft Windows versions ar...
CVE-2019-18233 In Advantech Spectre RT Industrial Routers ERT351 5.1.3 and prior, the affected product does not neu...
CVE-2019-18234 Equinox Control Expert all versions, is vulnerable to an SQL injection attack, which may allow an at...
CVE-2019-18235 Advantech Spectre RT ERT351 Versions 5.1.3 and prior has insufficient login authentication parameter...
CVE-2019-18236 Multiple buffer overflow vulnerabilities exist when the PLC Editor Version 1.3.5_20190129 processes ...
CVE-2019-18238 In Moxa ioLogik 2500 series firmware, Version 3.0 or lower, and IOxpress configuration utility, Vers...
CVE-2019-18240 In Fuji Electric V-Server 4.0.6 and prior, several heap-based buffer overflows have been identified,...
CVE-2019-18241 In Philips IntelliBridge EC40 and EC80, IntelliBridge EC40 Hub all versions, and IntelliBridge EC80 ...
CVE-2019-18242 In Moxa ioLogik 2500 series firmware, Version 3.0 or lower, and IOxpress configuration utility, Vers...
CVE-2019-18243 HMI/SCADA iFIX (Versions 6.1 and prior) allows a local authenticated user to modify system-wide iFIX...
CVE-2019-18244 In OSIsoft PI System multiple products and versions, a local attacker could view sensitive informati...
CVE-2019-18245 Reliable Controls LicenseManager versions 3.4 and prior may allow an authenticated user to insert ma...
CVE-2019-18246 BIOTRONIK CardioMessenger II, The affected products do not properly enforce mutual authentication wi...
CVE-2019-18247 An attacker may use a specially crafted message to force Relion 650 series (versions 1.3.0.5 and pri...
CVE-2019-18248 BIOTRONIK CardioMessenger II, The affected products transmit credentials in clear-text prior to swit...
CVE-2019-18249 Reliable Controls MACH-ProWebCom/Sys, all versions prior to 2.15 (Firmware versions prior to 8.26.4)...
S
CVE-2019-18250 In all versions of ABB Power Generation Information Manager (PGIM) and Plant Connect, the affected p...
CVE-2019-18251 In Omron CX-Supervisor, Versions 3.5 (12) and prior, Omron CX-Supervisor ships with Teamviewer Versi...
CVE-2019-18252 BIOTRONIK CardioMessenger II, The affected products allow credential reuse for multiple authenticati...
CVE-2019-18253 An attacker could use specially crafted paths in a specific request to read or delete files from Rel...
CVE-2019-18254 BIOTRONIK CardioMessenger II, The affected products do not encrypt sensitive information while at re...
CVE-2019-18255 HMI/SCADA iFIX (Versions 6.1 and prior) allows a local authenticated user to modify system-wide iFIX...
CVE-2019-18256 BIOTRONIK CardioMessenger II, The affected products use individual per-device credentials that are s...
CVE-2019-18257 In Advantech DiagAnywhere Server, Versions 3.07.11 and prior, multiple stack-based buffer overflow v...
CVE-2019-18259 In Omron PLC CJ series, all versions and Omron PLC CS series, all versions, an attacker could spoof ...
CVE-2019-18261 In Omron PLC CS series, all versions, Omron PLC CJ series, all versions, and Omron PLC NJ series, al...
CVE-2019-18263 An issue was found in Philips Veradius Unity, Pulsera, and Endura Dual WAN Router, Veradius Unity (7...
CVE-2019-18265 Digital Alert Systems’ DASDEC software prior to version 4.1 contains a cross-site scripting (XSS) vu...
M
CVE-2019-18267 An issue was found in GE S2020/S2020G Fast Switch 61850, S2020/S2020G Fast Switch 61850 Versions 07A...
CVE-2019-18269 Omron’s CS and CJ series PLCs have an unrestricted externally accessible lock vulnerability. ...
M
CVE-2019-18271 OSIsoft PI Vision, All versions of PI Vision prior to 2019. The affected product is vulnerable to a ...
CVE-2019-18273 OSIsoft PI Vision, PI Vision 2017 R2 and PI Vision 2017 R2 SP1. The affected product is vulnerable t...
CVE-2019-18275 OSIsoft PI Vision, All versions of PI Vision prior to 2019. The affected product is vulnerable to an...
CVE-2019-18276 An issue was discovered in disable_priv_mode in shell.c in GNU Bash through 5.0 patch 11. By default...
E S
CVE-2019-18277 A flaw was found in HAProxy before 2.0.6. In legacy mode, messages featuring a transfer-encoding hea...
E
CVE-2019-18278 When executing VideoLAN VLC media player 3.0.8 with libqt on Windows, Data from a Faulting Address c...
E
CVE-2019-18279 In Phoenix SCT WinFlash 1.1.12.0 through 1.5.74.0, the included drivers could be used by a malicious...
CVE-2019-18280 Sourcecodester Online Grading System 1.0 is affected by a Cross Site Request Forgery vulnerability d...
E
CVE-2019-18281 An out-of-bounds memory access in the generateDirectionalRuns() function in qtextengine.cpp in Qt qt...
S
CVE-2019-18282 The flow_dissector feature in the Linux kernel 4.3 through 5.x before 5.3.10 has a device tracking v...
S
CVE-2019-18283 A vulnerability has been identified in SPPA-T3000 Application Server (All versions < Service Pack R8...
M
CVE-2019-18284 A vulnerability has been identified in SPPA-T3000 Application Server (All versions < Service Pack R8...
M
CVE-2019-18285 A vulnerability has been identified in SPPA-T3000 Application Server (All versions < Service Pack R8...
M
CVE-2019-18286 A vulnerability has been identified in SPPA-T3000 Application Server (All versions < Service Pack R8...
M
CVE-2019-18287 A vulnerability has been identified in SPPA-T3000 Application Server (All versions < Service Pack R8...
M
CVE-2019-18288 A vulnerability has been identified in SPPA-T3000 Application Server (All versions < Service Pack R8...
M
CVE-2019-18289 A vulnerability has been identified in SPPA-T3000 MS3000 Migration Server (All versions). An attacke...
M
CVE-2019-18290 A vulnerability has been identified in SPPA-T3000 MS3000 Migration Server (All versions). An attacke...
M
CVE-2019-18291 A vulnerability has been identified in SPPA-T3000 MS3000 Migration Server (All versions). An attacke...
M
CVE-2019-18292 A vulnerability has been identified in SPPA-T3000 MS3000 Migration Server (All versions). An attacke...
E M
CVE-2019-18293 A vulnerability has been identified in SPPA-T3000 MS3000 Migration Server (All versions). An attacke...
M
CVE-2019-18294 A vulnerability has been identified in SPPA-T3000 MS3000 Migration Server (All versions). An attacke...
M
CVE-2019-18295 A vulnerability has been identified in SPPA-T3000 MS3000 Migration Server (All versions). An attacke...
M
CVE-2019-18296 A vulnerability has been identified in SPPA-T3000 MS3000 Migration Server (All versions). An attacke...
M
CVE-2019-18297 A vulnerability has been identified in SPPA-T3000 MS3000 Migration Server (All versions). An attacke...
M
CVE-2019-18298 A vulnerability has been identified in SPPA-T3000 MS3000 Migration Server (All versions). An attacke...
M
CVE-2019-18299 A vulnerability has been identified in SPPA-T3000 MS3000 Migration Server (All versions). An attacke...
M
CVE-2019-18300 A vulnerability has been identified in SPPA-T3000 MS3000 Migration Server (All versions). An attacke...
M
CVE-2019-18301 A vulnerability has been identified in SPPA-T3000 MS3000 Migration Server (All versions). An attacke...
M
CVE-2019-18302 A vulnerability has been identified in SPPA-T3000 MS3000 Migration Server (All versions). An attacke...
M
CVE-2019-18303 A vulnerability has been identified in SPPA-T3000 MS3000 Migration Server (All versions). An attacke...
M
CVE-2019-18304 A vulnerability has been identified in SPPA-T3000 MS3000 Migration Server (All versions). An attacke...
E M
CVE-2019-18305 A vulnerability has been identified in SPPA-T3000 MS3000 Migration Server (All versions). An attacke...
E M
CVE-2019-18306 A vulnerability has been identified in SPPA-T3000 MS3000 Migration Server (All versions). An attacke...
M
CVE-2019-18307 A vulnerability has been identified in SPPA-T3000 MS3000 Migration Server (All versions). An attacke...
E M
CVE-2019-18308 A vulnerability has been identified in SPPA-T3000 MS3000 Migration Server (All versions). An attacke...
M
CVE-2019-18309 A vulnerability has been identified in SPPA-T3000 MS3000 Migration Server (All versions). An attacke...
M
CVE-2019-18310 A vulnerability has been identified in SPPA-T3000 MS3000 Migration Server (All versions). An attacke...
M
CVE-2019-18311 A vulnerability has been identified in SPPA-T3000 MS3000 Migration Server (All versions). An attacke...
M
CVE-2019-18312 A vulnerability has been identified in SPPA-T3000 MS3000 Migration Server (All versions). An attacke...
M
CVE-2019-18313 A vulnerability has been identified in SPPA-T3000 MS3000 Migration Server (All versions). An attacke...
M
CVE-2019-18314 A vulnerability has been identified in SPPA-T3000 Application Server (All versions < Service Pack R8...
M
CVE-2019-18315 A vulnerability has been identified in SPPA-T3000 Application Server (All versions < Service Pack R8...
M
CVE-2019-18316 A vulnerability has been identified in SPPA-T3000 Application Server (All versions < Service Pack R8...
M
CVE-2019-18317 A vulnerability has been identified in SPPA-T3000 Application Server (All versions < Service Pack R8...
M
CVE-2019-18318 A vulnerability has been identified in SPPA-T3000 Application Server (All versions < Service Pack R8...
M
CVE-2019-18319 A vulnerability has been identified in SPPA-T3000 Application Server (All versions < Service Pack R8...
M
CVE-2019-18320 A vulnerability has been identified in SPPA-T3000 Application Server (All versions < Service Pack R8...
M
CVE-2019-18321 A vulnerability has been identified in SPPA-T3000 MS3000 Migration Server (All versions). An attacke...
M
CVE-2019-18322 A vulnerability has been identified in SPPA-T3000 MS3000 Migration Server (All versions). An attacke...
M
CVE-2019-18323 A vulnerability has been identified in SPPA-T3000 MS3000 Migration Server (All versions). An attacke...
M
CVE-2019-18324 A vulnerability has been identified in SPPA-T3000 MS3000 Migration Server (All versions). An attacke...
M
CVE-2019-18325 A vulnerability has been identified in SPPA-T3000 MS3000 Migration Server (All versions). An attacke...
M
CVE-2019-18326 A vulnerability has been identified in SPPA-T3000 MS3000 Migration Server (All versions). An attacke...
M
CVE-2019-18327 A vulnerability has been identified in SPPA-T3000 MS3000 Migration Server (All versions). An attacke...
M
CVE-2019-18328 A vulnerability has been identified in SPPA-T3000 MS3000 Migration Server (All versions). An attacke...
M
CVE-2019-18329 A vulnerability has been identified in SPPA-T3000 MS3000 Migration Server (All versions). An attacke...
M
CVE-2019-18330 A vulnerability has been identified in SPPA-T3000 MS3000 Migration Server (All versions). An attacke...
M
CVE-2019-18331 A vulnerability has been identified in SPPA-T3000 Application Server (All versions < Service Pack R8...
M
CVE-2019-18332 A vulnerability has been identified in SPPA-T3000 Application Server (All versions < Service Pack R8...
M
CVE-2019-18333 A vulnerability has been identified in SPPA-T3000 Application Server (All versions < Service Pack R8...
M
CVE-2019-18334 A vulnerability has been identified in SPPA-T3000 Application Server (All versions < Service Pack R8...
M
CVE-2019-18335 A vulnerability has been identified in SPPA-T3000 Application Server (All versions < Service Pack R8...
M
CVE-2019-18336 A vulnerability has been identified in SIMATIC S7-300 CPU family (incl. related ET200 CPUs and SIPLU...
CVE-2019-18337 A vulnerability has been identified in Control Center Server (CCS) (All versions < V1.5.0). The Cont...
CVE-2019-18338 A vulnerability has been identified in Control Center Server (CCS) (All versions < V1.5.0). The Cont...
CVE-2019-18339 A vulnerability has been identified in SiNVR/SiVMS Video Server (All versions < V5.0.0). The HTTP se...
CVE-2019-18340 A vulnerability has been identified in Control Center Server (CCS) (All versions < V1.5.0), Control ...
CVE-2019-18341 A vulnerability has been identified in Control Center Server (CCS) (All versions < V1.5.0). The SFTP...
CVE-2019-18342 A vulnerability has been identified in Control Center Server (CCS) (All versions < V1.5.0). The SFTP...
CVE-2019-18344 Sourcecodester Online Grading System 1.0 is vulnerable to unauthenticated SQL injection and can allo...
E
CVE-2019-18345 A reflected XSS issue was discovered in DAViCal through 1.1.8. It echoes the action parameter withou...
E
CVE-2019-18346 A CSRF issue was discovered in DAViCal through 1.1.8. If an authenticated user visits an attacker-co...
E
CVE-2019-18347 A stored XSS issue was discovered in DAViCal through 1.1.8. It does not adequately sanitize output o...
E
CVE-2019-18348 An issue was discovered in urllib2 in Python 2.x through 2.7.17 and urllib in Python 3.x through 3.8...
CVE-2019-18349 HotkeyP through 4.9 r96 allows privilege escalation in the privilege function in Commands.cpp....
E
CVE-2019-18350 In Ant Design Pro 4.0.0, reflected XSS in the user/login redirect GET parameter affects the authoriz...
E S
CVE-2019-18351 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2019-18790. Reason: This candidat...
R
CVE-2019-18352 Improper access control exists on PHOENIX CONTACT FL NAT 2208 devices before V2.90 and FL NAT 2304-2...
CVE-2019-18355 An SSRF issue was discovered in the legacy Web launcher in Thycotic Secret Server before 10.7....
CVE-2019-18356 An XSS issue was discovered in Thycotic Secret Server before 10.7 (issue 1 of 2)....
CVE-2019-18357 An XSS issue was discovered in Thycotic Secret Server before 10.7 (issue 2 of 2)....
CVE-2019-18359 A buffer over-read was discovered in ReadMP3APETag in apetag.c in MP3Gain 1.6.2. The vulnerability c...
E
CVE-2019-18360 In JetBrains Hub versions earlier than 2019.1.11738, username enumeration was possible through passw...
CVE-2019-18361 JetBrains IntelliJ IDEA before 2019.2 allows local user privilege escalation, potentially leading to...
CVE-2019-18362 JetBrains MPS before 2019.2.2 exposed listening ports to the network....
CVE-2019-18363 In JetBrains TeamCity before 2019.1.2, access could be gained to the history of builds of a deleted ...
CVE-2019-18364 In JetBrains TeamCity before 2019.1.4, insecure Java Deserialization could potentially allow remote ...
CVE-2019-18365 In JetBrains TeamCity before 2019.1.4, reverse tabnabbing was possible on several pages....
CVE-2019-18366 In JetBrains TeamCity before 2019.1.2, secure values could be exposed to users with the "View build ...
CVE-2019-18367 In JetBrains TeamCity before 2019.1.2, a non-destructive operation could be performed by a user with...
CVE-2019-18368 In JetBrains Toolbox App before 1.15.5666 for Windows, privilege escalation was possible....
CVE-2019-18369 In JetBrains YouTrack before 2019.2.55152, removing tags from the issues list without the correspond...
CVE-2019-18370 An issue was discovered on Xiaomi Mi WiFi R3G devices before 2.28.23-stable. The backup file is in t...
E
CVE-2019-18371 An issue was discovered on Xiaomi Mi WiFi R3G devices before 2.28.23-stable. There is a directory tr...
E
CVE-2019-18372 Symantec Endpoint Protection, prior to 14.2 RU2, may be susceptible to a privilege escalation vulner...
CVE-2019-18373 Norton App Lock, prior to 1.4.0.503, may be susceptible to a bypass exploit. In this type of circums...
CVE-2019-18374 Symantec Critical System Protection (CSP), versions 8.0, 8.0 HF1 & 8.0 MP1, may be susceptible to an...
CVE-2019-18375 The ASG and ProxySG management consoles are susceptible to a session hijacking vulnerability. A remo...
CVE-2019-18376 A CSRF token disclosure vulnerability allows a remote attacker, with access to an authenticated Mana...
CVE-2019-18377 Symantec Messaging Gateway, prior to 10.7.3, may be susceptible to a privilege escalation vulnerabil...
CVE-2019-18378 Symantec Messaging Gateway, prior to 10.7.3, may be susceptible to a cross-site scripting (XSS) expl...
CVE-2019-18379 Symantec Messaging Gateway, prior to 10.7.3, may be susceptible to a server-side request forgery (SS...
CVE-2019-18380 Symantec Industrial Control System Protection (ICSP), versions 6.x.x, may be susceptible to an unaut...
CVE-2019-18381 Norton Password Manager, prior to 6.6.2.5, may be susceptible to a cross origin resource sharing (CO...
CVE-2019-18382 An issue was discovered on AVStar PE204 3.10.70 IP camera devices. A denial of service can occur on ...
E
CVE-2019-18383 An issue was discovered on TerraMaster FS-210 4.0.19 devices. One can download backup files remotely...
CVE-2019-18384 An issue was discovered on TerraMaster FS-210 4.0.19 devices. An authenticated remote non-administra...
E
CVE-2019-18385 An issue was discovered on TerraMaster FS-210 4.0.19 devices. An unauthenticated attacker can downlo...
E
CVE-2019-18386 Systems management on Unisys ClearPath Forward Libra and ClearPath MCP Software Series can fault and...
CVE-2019-18387 Sourcecodester Hotel and Lodge Management System 1.0 is vulnerable to unauthenticated SQL injection ...
E
CVE-2019-18388 A NULL pointer dereference in vrend_renderer.c in virglrenderer through 0.8.0 allows guest OS users ...
S
CVE-2019-18389 A heap-based buffer overflow in the vrend_renderer_transfer_write_iov function in vrend_renderer.c i...
S
CVE-2019-18390 An out-of-bounds read in the vrend_blit_need_swizzle function in vrend_renderer.c in virglrenderer t...
S
CVE-2019-18391 A heap-based buffer overflow in the vrend_renderer_transfer_write_iov function in vrend_renderer.c i...
S
CVE-2019-18392 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18393 PluginServlet.java in Ignite Realtime Openfire through 4.4.2 does not ensure that retrieved files ar...
S
CVE-2019-18394 A Server Side Request Forgery (SSRF) vulnerability in FaviconServlet.java in Ignite Realtime Openfir...
S
CVE-2019-18396 An issue was discovered in certain Oi third-party firmware that may be installed on Technicolor TD51...
CVE-2019-18397 A buffer overflow in the fribidi_get_par_embedding_levels_ex() function in lib/fribidi-bidi.c of GNU...
S
CVE-2019-18408 archive_read_format_rar_read_data in archive_read_support_format_rar.c in libarchive before 3.4.0 ha...
S
CVE-2019-18409 The ruby_parser-legacy (aka legacy) gem 1.0.0 for Ruby allows local privilege escalation because of ...
E
CVE-2019-18411 Zoho ManageEngine ADSelfService Plus 5.x through 5803 has CSRF on the users' profile information pag...
CVE-2019-18412 JetBrains IDETalk plugin before version 193.4099.10 allows XXE...
CVE-2019-18413 In TypeStack class-validator 0.10.2, validate() input validation can be bypassed because certain int...
E
CVE-2019-18414 Sourcecodester Restaurant Management System 1.0 is affected by an admin/staff-exec.php Cross Site Re...
E
CVE-2019-18415 Sourcecodester Restaurant Management System 1.0 allows XSS via the "send a message" screen....
E
CVE-2019-18416 Sourcecodester Restaurant Management System 1.0 allows XSS via the Last Name field of a member....
E
CVE-2019-18417 Sourcecodester Restaurant Management System 1.0 allows an authenticated attacker to upload arbitrary...
E
CVE-2019-18418 clonos.php in ClonOS WEB control panel 19.09 allows remote attackers to gain full access via change ...
E
CVE-2019-18419 A cross-site scripting (XSS) vulnerability in index.php in ClonOS WEB control panel 19.09 allows rem...
E
CVE-2019-18420 An issue was discovered in Xen through 4.12.x allowing x86 PV guest OS users to cause a denial of se...
S
CVE-2019-18421 An issue was discovered in Xen through 4.12.x allowing x86 PV guest OS users to gain host OS privile...
S
CVE-2019-18422 An issue was discovered in Xen through 4.12.x allowing ARM guest OS users to cause a denial of servi...
S
CVE-2019-18423 An issue was discovered in Xen through 4.12.x allowing ARM guest OS users to cause a denial of servi...
S
CVE-2019-18424 An issue was discovered in Xen through 4.12.x allowing attackers to gain host OS privileges via DMA ...
S
CVE-2019-18425 An issue was discovered in Xen through 4.12.x allowing 32-bit PV guest OS users to gain guest OS pri...
S
CVE-2019-18426 A vulnerability in WhatsApp Desktop versions prior to 0.3.9309 when paired with WhatsApp for iPhone ...
KEV E
CVE-2019-18446 An issue was discovered in GitLab Community and Enterprise Edition 8.15 through 12.4. It has Insecur...
CVE-2019-18447 An issue was discovered in GitLab Community and Enterprise Edition before 12.4. It has Insecure Perm...
CVE-2019-18448 An issue was discovered in GitLab Community and Enterprise Edition before 12.4. It has Incorrect Acc...
CVE-2019-18449 An issue was discovered in GitLab Community and Enterprise Edition before 12.4 in the autocomplete f...
CVE-2019-18450 An issue was discovered in GitLab Community and Enterprise Edition before 12.4 in the Project labels...
CVE-2019-18451 An issue was discovered in GitLab Community and Enterprise Edition 10.7.4 through 12.4 in the Intern...
CVE-2019-18452 An issue was discovered in GitLab Community and Enterprise Edition 11.3 through 12.4 when moving an ...
CVE-2019-18453 An issue was discovered in GitLab Community and Enterprise Edition 11.6 through 12.4 in the add comm...
CVE-2019-18454 An issue was discovered in GitLab Community and Enterprise Edition 10.5 through 12.4 in link validat...
CVE-2019-18455 An issue was discovered in GitLab Community and Enterprise Edition 11 through 12.4 when building Nes...
CVE-2019-18456 An issue was discovered in GitLab Community and Enterprise Edition 8.17 through 12.4 in the Search f...
CVE-2019-18457 An issue was discovered in GitLab Community and Enterprise Edition 11.8 through 12.4 when handling S...
CVE-2019-18458 An issue was discovered in GitLab Community and Enterprise Edition through 12.4. It has Insecure Per...
CVE-2019-18459 An issue was discovered in GitLab Community and Enterprise Edition 11.3 to 12.3 in the protected env...
CVE-2019-18460 An issue was discovered in GitLab Community and Enterprise Edition 8.15 through 12.4 in the Comments...
CVE-2019-18461 An issue was discovered in GitLab Community and Enterprise Edition 11.3 through 12.3 when a sub grou...
CVE-2019-18462 An issue was discovered in GitLab Community and Enterprise Edition 11.3 through 12.4. It has Insecur...
CVE-2019-18463 An issue was discovered in GitLab Community and Enterprise Edition through 12.4. It has Insecure Per...
CVE-2019-18464 In Progress MOVEit Transfer 10.2 before 10.2.6 (2018.3), 11.0 before 11.0.4 (2019.0.4), and 11.1 bef...
S
CVE-2019-18465 In Progress MOVEit Transfer 11.1 before 11.1.3, a vulnerability has been found that could allow an a...
CVE-2019-18466 An issue was discovered in Podman in libpod before 1.6.0. It resolves a symlink in the host context ...
E S
CVE-2019-18467 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18468 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18469 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18470 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18471 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18472 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18473 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18474 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18475 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18476 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18477 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18478 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18479 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18480 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18481 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18482 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18483 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18484 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18485 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18486 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18487 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18488 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18489 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18490 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18491 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18492 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18493 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18494 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18495 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18496 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18497 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18498 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18499 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18500 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18501 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18502 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18503 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18504 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18505 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18506 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18507 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18508 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18509 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18510 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18511 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18512 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18513 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18514 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18515 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18516 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18517 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18518 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18519 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18520 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18521 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18522 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18523 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18524 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18525 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18526 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18527 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18528 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18529 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18530 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18531 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18532 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18533 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18534 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18535 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18536 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18537 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18538 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18539 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18540 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18541 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18542 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18543 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18544 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18545 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18546 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18547 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18548 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18549 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18550 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18551 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18552 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18553 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18554 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18555 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18556 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18557 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18558 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18559 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18560 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18561 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18562 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18563 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18564 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18565 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18566 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18567 Bromium client - out of bound read results in race condition causing Kernel memory leaks or denial of service
E
CVE-2019-18568 Avira Free Antivirus is proned to a local privilege escalation through the execution of kernel code from a restricted user.
CVE-2019-18571 The RSA Identity Governance and Lifecycle and RSA Via Lifecycle and Governance products prior to 7.1...
CVE-2019-18572 The RSA Identity Governance and Lifecycle and RSA Via Lifecycle and Governance products prior to 7.1...
CVE-2019-18573 The RSA Identity Governance and Lifecycle and RSA Via Lifecycle and Governance products prior to 7.1...
CVE-2019-18574 RSA Authentication Manager software versions prior to 8.4 P8 contain a stored cross-site scripting v...
CVE-2019-18575 Dell Command Configure versions prior to 4.2.1 contain an uncontrolled search path vulnerability. A ...
CVE-2019-18576 Dell EMC XtremIO XMS versions prior to 6.3.0 contain an information disclosure vulnerability where O...
CVE-2019-18577 Dell EMC XtremIO XMS versions prior to 6.3.0 contain an incorrect permission assignment vulnerabilit...
CVE-2019-18578 Dell EMC XtremIO XMS versions prior to 6.3.0 contain a stored cross-site scripting vulnerability. A ...
CVE-2019-18579 Settings for the Dell XPS 13 2-in-1 (7390) BIOS versions prior to 1.1.3 contain a configuration vuln...
S
CVE-2019-18580 Dell EMC Storage Monitoring and Reporting version 4.3.1 contains a Java RMI Deserialization of Untru...
CVE-2019-18581 Dell EMC Data Protection Advisor versions 6.3, 6.4, 6.5, 18.2 versions prior to patch 83, and 19.1 v...
CVE-2019-18582 Dell EMC Data Protection Advisor versions 6.3, 6.4, 6.5, 18.2 versions prior to patch 83, and 19.1 v...
CVE-2019-18583 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2019-18584 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2019-18585 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2019-18586 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2019-18588 Dell EMC Unisphere for PowerMax versions prior to 9.1.0.9, Dell EMC Unisphere for PowerMax versions ...
CVE-2019-18601 OpenAFS before 1.6.24 and 1.8.x before 1.8.5 is prone to denial of service from unserialized data ac...
CVE-2019-18602 OpenAFS before 1.6.24 and 1.8.x before 1.8.5 is prone to an information disclosure vulnerability bec...
CVE-2019-18603 OpenAFS before 1.6.24 and 1.8.x before 1.8.5 is prone to information leakage upon certain error cond...
CVE-2019-18604 In axohelp.c before 1.3 in axohelp in axodraw2 before 2.1.1b, as distributed in TeXLive and other co...
S
CVE-2019-18608 Cezerin v0.33.0 allows unauthorized order-information modification because certain internal attribut...
E
CVE-2019-18609 An issue was discovered in amqp_handle_input in amqp_connection.c in rabbitmq-c 0.9.0. There is an i...
S
CVE-2019-18610 An issue was discovered in manager.c in Sangoma Asterisk through 13.x, 16.x, 17.x and Certified Aste...
S
CVE-2019-18611 An issue was discovered in the CheckUser extension through 1.34 for MediaWiki. Certain sensitive inf...
S
CVE-2019-18612 An issue was discovered in the AbuseFilter extension through 1.34 for MediaWiki. Previously hidden (...
S
CVE-2019-18614 On the Cypress CYW20735 evaluation board, any data that exceeds 384 bytes is copied and causes an ov...
CVE-2019-18615 In CloudVision Portal (CVP) for all releases in the 2018.2 Train, under certain conditions, the appl...
CVE-2019-18618 Incorrect access control in the firmware of Synaptics VFS75xx family fingerprint sensors that includ...
S
CVE-2019-18619 Incorrect parameter validation in the synaTee component of Synaptics WBF drivers using an SGX enclav...
S
CVE-2019-18622 An issue was discovered in phpMyAdmin before 4.9.2. A crafted database/table name can be used to tri...
S
CVE-2019-18623 Escalation of privileges in EnergyCAP 7 through 7.5.6 allows an attacker to access data. If an unaut...
CVE-2019-18624 Opera Mini for Android allows attackers to bypass intended restrictions on .apk file download/instal...
E
CVE-2019-18625 An issue was discovered in Suricata 5.0.0. It was possible to bypass/evade any tcp based signature b...
S
CVE-2019-18626 Harris Ormed Self Service before 2019.1.4 allows an authenticated user to view W-2 forms belonging t...
CVE-2019-18628 Xerox AltaLink B8045/B8055/B8065/B8075/B8090 and C8030/C8035/C8045/C8055/C8070 multifunction printer...
S
CVE-2019-18629 Xerox AltaLink B8045/B8055/B8065/B8075/B8090 and C8030/C8035/C8045/C8055/C8070 multifunction printer...
CVE-2019-18630 On Xerox AltaLink B8045/B8055/B8065/B8075/B8090 and C8030/C8035/C8045/C8055/C8070 multifunction prin...
CVE-2019-18631 The Windows component of Centrify Authentication and Privilege Elevation Services 3.4.0, 3.4.1, 3.4....
S
CVE-2019-18632 European Commission eIDAS-Node Integration Package before 2.3.1 allows Certificate Faking because an...
E
CVE-2019-18633 European Commission eIDAS-Node Integration Package before 2.3.1 has Missing Certificate Validation b...
E
CVE-2019-18634 In Sudo before 1.8.26, if pwfeedback is enabled in /etc/sudoers, users can trigger a stack-based buf...
E
CVE-2019-18635 An issue was discovered in Mooltipass Moolticute through v0.42.1 and v0.42.x-testing through v0.42.5...
E S
CVE-2019-18636 A cross-site scripting (XSS) vulnerability in Jitbit .NET Forum (aka ASP.NET forum) 8.3.8 allows rem...
E
CVE-2019-18641 Rock RMS before 1.8.6 mishandles vCard access control within the People/GetVCard/REST controller....
S
CVE-2019-18642 Rock RMS version before 8.6 is vulnerable to account takeover by tampering with the user ID paramete...
CVE-2019-18643 Rock RMS versions before 8.10 and versions 9.0 through 9.3 fails to properly validate files uploaded...
CVE-2019-18644 The malware scan function in Total Defense Anti-virus 11.5.2.28 is vulnerable to a TOCTOU bug; conse...
E
CVE-2019-18645 The quarantine restoration function in Total Defense Anti-virus 11.5.2.28 is vulnerable to symbolic ...
E
CVE-2019-18646 The Untangle NG firewall 14.2.0 is vulnerable to authenticated inline-query SQL injection within the...
CVE-2019-18647 The Untangle NG firewall 14.2.0 is vulnerable to an authenticated command injection when logged in a...
CVE-2019-18648 When logged in as an admin user, the Untangle NG firewall 14.2.0 is vulnerable to reflected XSS at m...
CVE-2019-18649 When logged in as an admin user, the Title input field (under Reports) within Untangle NG firewall 1...
CVE-2019-18650 An issue was discovered in Joomla! before 3.9.13. A missing token check in com_template causes a CSR...
CVE-2019-18651 A cross-site request forgery (CSRF) vulnerability in 3xLogic Infinias Access Control through 6.6.958...
E
CVE-2019-18652 A DOM based XSS vulnerability has been identified on the WatchGuard XMT515 through 12.1.3, allowing ...
CVE-2019-18653 A Cross Site Scripting (XSS) issue exists in Avast AntiVirus (Free, Internet Security, and Premiere ...
E
CVE-2019-18654 A Cross Site Scripting (XSS) issue exists in AVG AntiVirus (Internet Security Edition) 19.3.3084 bui...
E
CVE-2019-18655 File Sharing Wizard version 1.5.0 build 2008 is affected by a Structured Exception Handler based buf...
E
CVE-2019-18656 Pimcore 6.2.3 has XSS in the translations grid because bundles/AdminBundle/Resources/public/js/pimco...
S
CVE-2019-18657 ClickHouse before 19.13.5.44 allows HTTP header injection via the url table function....
S
CVE-2019-18658 In Helm 2.x before 2.15.2, commands that deal with loading a chart as a directory or packaging a cha...
CVE-2019-18659 The Wireless Emergency Alerts (WEA) protocol allows remote attackers to spoof a Presidential Alert b...
CVE-2019-18660 The Linux kernel before 5.4.1 on powerpc allows Information Exposure because the Spectre-RSB mitigat...
S
CVE-2019-18661 Fastweb FASTGate 1.0.1b devices allow partial authentication bypass by changing a certain check_pwd ...
E
CVE-2019-18662 An issue was discovered in YouPHPTube through 7.7. User input passed through the live_stream_code PO...
S
CVE-2019-18663 A SQL injection vulnerability in a /login/forgot1 POST request in ARP-GUARD 4.0.0-5 allows unauthent...
E
CVE-2019-18664 The Log module in SECUDOS DOMOS before 5.6 allows XSS....
E
CVE-2019-18665 The Log module in SECUDOS DOMOS before 5.6 allows local file inclusion....
CVE-2019-18666 An issue was discovered on D-Link DAP-1360 revision F devices. Remote attackers can start a telnet s...
E S
CVE-2019-18667 /usr/local/www/freeradius_view_config.php in the freeradius3 package before 0.15.7_3 for pfSense on ...
S
CVE-2019-18668 An issue was discovered in the Currency Switcher addon before 2.11.2 for WooCommerce if a user provi...
CVE-2019-18670 In the Quick Access Service (QAAdminAgent.exe) in Acer Quick Access V2.01.3000 through 2.01.3027 and...
E S
CVE-2019-18671 Insufficient checks in the USB packet handling of the ShapeShift KeepKey hardware wallet before firm...
S
CVE-2019-18672 Insufficient checks in the finite state machine of the ShapeShift KeepKey hardware wallet before fir...
S
CVE-2019-18673 On SHIFT BitBox02 devices, a side channel for the row-based OLED display was found. The power consum...
E
CVE-2019-18674 An issue was discovered in Joomla! before 3.9.13. A missing access check in the phputf8 mapping file...
CVE-2019-18675 The Linux kernel through 5.3.13 has a start_offset+size Integer Overflow in cpia2_remap_buffer in dr...
E
CVE-2019-18676 An issue was discovered in Squid 3.x and 4.x through 4.8. Due to incorrect input validation, there i...
S
CVE-2019-18677 An issue was discovered in Squid 3.x and 4.x through 4.8 when the append_domain setting is used (bec...
S
CVE-2019-18678 An issue was discovered in Squid 3.x and 4.x through 4.8. It allows attackers to smuggle HTTP reques...
S
CVE-2019-18679 An issue was discovered in Squid 2.x, 3.x, and 4.x through 4.8. Due to incorrect data management, it...
S
CVE-2019-18680 An issue was discovered in the Linux kernel 4.4.x before 4.4.195. There is a NULL pointer dereferenc...
E S
CVE-2019-18683 An issue was discovered in drivers/media/platform/vivid in the Linux kernel through 5.3.8. It is exp...
E S
CVE-2019-18684 Sudo through 1.8.29 allows local users to escalate to root if they have write access to file descrip...
E
CVE-2019-18685 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18686 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18687 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18688 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18689 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18690 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18691 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18692 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18693 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18694 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18695 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18696 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18697 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18698 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18699 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18700 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18701 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18702 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18703 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18704 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18705 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18706 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18707 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18708 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18709 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18710 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18711 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18712 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18713 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18714 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18715 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18716 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18717 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18718 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18719 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18720 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18721 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18722 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18723 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18724 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18725 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18726 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18727 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18728 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18729 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18730 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18731 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18732 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18733 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18734 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18735 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18736 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18737 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18738 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18739 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18740 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18741 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18742 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18743 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18744 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18745 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18746 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18747 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18748 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18749 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18750 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18751 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18752 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18753 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18754 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18755 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18756 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18757 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18758 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18759 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18760 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18761 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18762 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18763 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18764 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18765 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18766 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18767 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18768 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18769 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18770 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18771 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18772 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18773 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18774 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-18780 An arbitrary command injection vulnerability in the Cluster Server component of Veritas InfoScale al...
S
CVE-2019-18781 An open redirect vulnerability was discovered in Zoho ManageEngine ADSelfService Plus 5.x before 580...
CVE-2019-18782 SuiteCRM 7.10.x prior to 7.10.21 and 7.11.x prior to 7.11.9 does not correctly implement the .htacce...
CVE-2019-18784 SuiteCRM 7.10.x versions prior to 7.10.21 and 7.11.x versions prior to 7.11.9 allow SQL Injection....
CVE-2019-18785 SuiteCRM 7.10.x prior to 7.10.21 and 7.11.x prior to 7.11.9 mishandles API access tokens and credent...
CVE-2019-18786 In the Linux kernel through 5.3.8, f->fmt.sdr.reserved is uninitialized in rcar_drif_g_fmt_sdr_cap i...
S
CVE-2019-18790 An issue was discovered in channels/chan_sip.c in Sangoma Asterisk 13.x before 13.29.2, 16.x before ...
S
CVE-2019-18791 Lexmark printer MS812 and multiple older generation Lexmark devices have a stored XSS vulnerability ...
CVE-2019-18792 An issue was discovered in Suricata 5.0.0. It is possible to bypass/evade any tcp based signature by...
E S
CVE-2019-18793 Parallels Plesk Panel 9.5 allows XSS in target/locales/tr-TR/help/index.htm? via the "fileName" para...
E
CVE-2019-18794 The BASS Audio Library 2.4.14 under Windows is prone to a BASS_StreamCreateFile Use after Free vulne...
CVE-2019-18795 The BASS Audio Library 2.4.14 under Windows is prone to a BASS_StreamCreateFile out of bounds read v...
CVE-2019-18796 The BASS Audio Library 2.4.14 under Windows is prone to a BASS_StreamCreateFile Denial of Service vu...
CVE-2019-18797 LibSass 3.6.1 has uncontrolled recursion in Sass::Eval::operator()(Sass::Binary_Expression*) in eval...
E
CVE-2019-18798 LibSass before 3.6.3 allows a heap-based buffer over-read in Sass::weaveParents in ast_sel_weave.cpp...
E
CVE-2019-18799 LibSass before 3.6.3 allows a NULL pointer dereference in Sass::Parser::parseCompoundSelector in par...
E
CVE-2019-18800 Viber through 11.7.0.5 allows a remote attacker who can capture a victim's internet traffic to steal...
E
CVE-2019-18801 An issue was discovered in Envoy 1.12.0. An untrusted remote client may send HTTP/2 requests that wr...
E S
CVE-2019-18802 An issue was discovered in Envoy 1.12.0. An untrusted remote client may send an HTTP header (such as...
E S
CVE-2019-18804 DjVuLibre 3.5.27 has a NULL pointer dereference in the function DJVU::filter_fv at IW44EncodeCodec.c...
E
CVE-2019-18805 An issue was discovered in net/ipv4/sysctl_net_ipv4.c in the Linux kernel before 5.0.11. There is a ...
S
CVE-2019-18806 A memory leak in the ql_alloc_large_buffers() function in drivers/net/ethernet/qlogic/qla3xxx.c in t...
S
CVE-2019-18807 Two memory leaks in the sja1105_static_config_upload() function in drivers/net/dsa/sja1105/sja1105_s...
S
CVE-2019-18808 A memory leak in the ccp_run_sha_cmd() function in drivers/crypto/ccp/ccp-ops.c in the Linux kernel ...
S
CVE-2019-18809 A memory leak in the af9005_identify_state() function in drivers/media/usb/dvb-usb/af9005.c in the L...
S
CVE-2019-18810 A memory leak in the komeda_wb_connector_add() function in drivers/gpu/drm/arm/display/komeda/komeda...
S
CVE-2019-18811 A memory leak in the sof_set_get_large_ctrl_data() function in sound/soc/sof/ipc.c in the Linux kern...
S
CVE-2019-18812 A memory leak in the sof_dfsentry_write() function in sound/soc/sof/debug.c in the Linux kernel thro...
S
CVE-2019-18813 A memory leak in the dwc3_pci_probe() function in drivers/usb/dwc3/dwc3-pci.c in the Linux kernel th...
S
CVE-2019-18814 An issue was discovered in the Linux kernel through 5.3.9. There is a use-after-free when aa_label_p...
S
CVE-2019-18815 PopojiCMS 2.0.1 allows refer= Open Redirection....
E
CVE-2019-18816 po-admin/route.php?mod=post&act=edit in PopojiCMS 2.0.1 allows post[1][content]= stored XSS....
E
CVE-2019-18817 Istio 1.3.x before 1.3.5 allows Denial of Service because continue_on_listener_filters_timeout is se...
E
CVE-2019-18818 strapi before 3.0.0-beta.17.5 mishandles password resets within packages/strapi-admin/controllers/Au...
E
CVE-2019-18819 Eximious Logo Designer 3.82 has a User Mode Write AV starting at ExiVectorRender!StrokeText_Blend+0x...
E
CVE-2019-18820 Eximious Logo Designer 3.82 has Heap Corruption starting at ntdll!RtlpNtMakeTemporaryKey+0x000000000...
E
CVE-2019-18821 Eximious Logo Designer 3.82 has a User Mode Write AV starting at ExiCustomPathLib!ExiCustomPathLib::...
E
CVE-2019-18822 A privilege escalation vulnerability in ZOOM Call Recording 6.3.1 allows its user account (i.e., the...
E
CVE-2019-18823 HTCondor up to and including stable series 8.8.6 and development series 8.9.4 has Incorrect Access C...
M
CVE-2019-18824 Barco ClickShare Button R9861500D01 devices before 1.10.0.13 have Missing Support for Integrity Chec...
E
CVE-2019-18825 Barco ClickShare Huddle CS-100 devices before 1.9.0 and CSE-200 devices before 1.9.0 have incorrect ...
E
CVE-2019-18826 Barco ClickShare Button R9861500D01 devices before 1.9.0 have Improper Following of a Certificate's ...
CVE-2019-18827 On Barco ClickShare Button R9861500D01 devices (before firmware version 1.9.0) JTAG access is disabl...
CVE-2019-18828 Barco ClickShare Button R9861500D01 devices before 1.9.0 have Insufficiently Protected Credentials. ...
CVE-2019-18829 Barco ClickShare Button R9861500D01 devices before 1.10.0.13 have Missing Support for Integrity Chec...
E
CVE-2019-18830 Barco ClickShare Button R9861500D01 devices before 1.9.0 allow OS Command Injection. The embedded 'd...
CVE-2019-18831 Barco ClickShare Button R9861500D01 devices before 1.9.0 allow Information Exposure. The encrypted C...
CVE-2019-18832 Barco ClickShare Button R9861500D01 devices before 1.9.0 have incorrect Credentials Management. The ...
E
CVE-2019-18833 Barco ClickShare Button R9861500D01 devices before 1.9.0 allow Information exposure (issue 2 of 2).....
E
CVE-2019-18834 Persistent XSS in the WooCommerce Subscriptions plugin before 2.6.3 for WordPress allows remote atta...
E
CVE-2019-18835 Matrix Synapse before 1.5.0 mishandles signature checking on some federation APIs. Events sent over ...
S
CVE-2019-18836 Envoy 1.12.0 allows a remote denial of service because of resource loops, as demonstrated by a singl...
E
CVE-2019-18837 An issue was discovered in crun before 0.10.5. With a crafted image, it doesn't correctly check whet...
CVE-2019-18838 An issue was discovered in Envoy 1.12.0. Upon receipt of a malformed HTTP request without a Host hea...
E S
CVE-2019-18839 FUDForum 3.0.9 is vulnerable to Stored XSS via the nlogin parameter. This may result in remote code ...
E
CVE-2019-18840 In wolfSSL 4.1.0 through 4.2.0c, there are missing sanity checks of memory accesses in parsing ASN.1...
E
CVE-2019-18841 Chartkick.js 3.1.0 through 3.1.3, as used in the Chartkick gem before 3.3.0 for Ruby, allows prototy...
S
CVE-2019-18842 A cross-site scripting (XSS) vulnerability in the configuration web interface of the Jinan USR IOT U...
E
CVE-2019-18844 The Device Model in ACRN before 2019w25.5-140000p relies on assert calls in devicemodel/hw/pci/core....
S
CVE-2019-18845 The MsIo64.sys and MsIo32.sys drivers in Patriot Viper RGB before 1.1 allow local users (including l...
CVE-2019-18846 OX App Suite through 7.10.2 allows SSRF....
E
CVE-2019-18847 Enterprise Access Client Auto-Updater allows for Remote Code Execution prior to version 2.0.1....
CVE-2019-18848 The json-jwt gem before 1.11.0 for Ruby lacks an element count during the splitting of a JWE string....
S
CVE-2019-18849 In tnef before 1.4.18, an attacker may be able to write to the victim's .ssh/authorized_keys file vi...
E S
CVE-2019-18850 TrevorC2 v1.1/v1.2 fails to prevent fingerprinting primarily via a discrepancy between response head...
CVE-2019-18852 Certain D-Link devices have a hardcoded Alphanetworks user account with TELNET access because of /et...
E
CVE-2019-18853 ImageMagick before 7.0.9-0 allows remote attackers to cause a denial of service because XML_PARSE_HU...
S
CVE-2019-18854 A Denial Of Service vulnerability exists in the safe-svg (aka Safe SVG) plugin through 1.9.4 for Wor...
CVE-2019-18855 A Denial Of Service vulnerability exists in the safe-svg (aka Safe SVG) plugin through 1.9.4 for Wor...
CVE-2019-18856 A Denial Of Service vulnerability exists in the SVG Sanitizer module through 8.x-1.0-alpha1 for Drup...
S
CVE-2019-18857 darylldoyle svg-sanitizer before 0.12.0 mishandles script and data values in attributes, as demonstr...
S
CVE-2019-18858 CODESYS 3 web server before 3.5.15.20, as distributed with CODESYS Control runtime systems, has a Bu...
E
CVE-2019-18859 Digi AnywhereUSB 14 allows XSS via a link for the Digi Page....
E
CVE-2019-18860 Squid before 4.9, when certain web browsers are used, mishandles HTML in the host (aka hostname) par...
S
CVE-2019-18862 maidag in GNU Mailutils before 3.8 is installed setuid and allows local privilege escalation in the ...
CVE-2019-18863 A key length vulnerability in the implementation of the SRTP 128-bit key on Mitel 6800 and 6900 SIP ...
CVE-2019-18864 /server-info and /server-status in Blaauw Remote Kiln Control through v3.00r4 allow an unauthenticat...
E
CVE-2019-18865 Information disclosure via error message discrepancies in authentication functions in Blaauw Remote ...
E
CVE-2019-18866 Unauthenticated SQL injection via the username in the login mechanism in Blaauw Remote Kiln Control ...
E
CVE-2019-18867 Browsable directories in Blaauw Remote Kiln Control through v3.00r4 allow an attacker to enumerate s...
E
CVE-2019-18868 Blaauw Remote Kiln Control through v3.00r4 allows an unauthenticated attacker to access MySQL creden...
E
CVE-2019-18869 Leftover Debug Code in Blaauw Remote Kiln Control through v3.00r4 allows a user to execute arbitrary...
E
CVE-2019-18870 A path traversal via the iniFile parameter in excel.php in Blaauw Remote Kiln Control through v3.00r...
E
CVE-2019-18871 A path traversal in debug.php accessed via default.php in Blaauw Remote Kiln Control through v3.00r4...
E
CVE-2019-18872 Weak password requirements in Blaauw Remote Kiln Control through v3.00r4 allow a user to set short o...
E
CVE-2019-18873 FUDForum 3.0.9 is vulnerable to Stored XSS via the User-Agent HTTP header. This may result in remote...
E
CVE-2019-18874 psutil (aka python-psutil) through 5.6.5 can have a double free. This occurs because of refcount mis...
CVE-2019-18881 WSO2 IS as Key Manager 5.7.0 allows unauthenticated reflected XSS in the dashboard user profile....
S
CVE-2019-18882 WSO2 IS as Key Manager 5.7.0 allows stored XSS in download-userinfo.jag because Content-Type is mish...
S
CVE-2019-18883 XSS exists in Lavalite CMS 5.7 via the admin/profile name or designation field....
E
CVE-2019-18884 index.php/team_members/add_team_member in RISE Ultimate Project Manager 2.3 has CSRF for adding auth...
E
CVE-2019-18885 fs/btrfs/volumes.c in the Linux kernel before 5.1 allows a btrfs_verify_dev_extents NULL pointer der...
E S
CVE-2019-18886 An issue was discovered in Symfony 4.2.0 to 4.2.11 and 4.3.0 to 4.3.7. The ability to enumerate user...
CVE-2019-18887 An issue was discovered in Symfony 2.8.0 through 2.8.50, 3.4.0 through 3.4.34, 4.2.0 through 4.2.11,...
CVE-2019-18888 An issue was discovered in Symfony 2.8.0 through 2.8.50, 3.4.0 through 3.4.34, 4.2.0 through 4.2.11,...
CVE-2019-18889 An issue was discovered in Symfony 3.4.0 through 3.4.34, 4.2.0 through 4.2.11, and 4.3.0 through 4.3...
CVE-2019-18890 A SQL injection vulnerability in Redmine through 3.2.9 and 3.3.x before 3.3.10 allows Redmine users ...
CVE-2019-18893 XSS in the Video Downloader component before 1.5 of Avast Secure Browser 77.1.1831.91 and AVG Secure...
E
CVE-2019-18894 In Avast Premium Security 19.8.2393, attackers can send a specially crafted request to the local web...
E
CVE-2019-18895 Scanguard through 2019-11-12 on Windows has Insecure Permissions for the installation directory, lea...
E
CVE-2019-18897 Local privilege escalation from user salt to root
CVE-2019-18898 trousers: Local privilege escalation from tss to root
E
CVE-2019-18899 apt-cacher-ng insecure use of /run/apt-cacher-ng
CVE-2019-18900 libzypp stores cookies world readable
CVE-2019-18901 mysql-systemd-helper allows setting 640 permissions of arbitrary files
CVE-2019-18902 wicked: Use-after-free when receiving invalid DHCP6 client options
CVE-2019-18903 wicked: Use-after-free when receiving invalid DHCP6 IA_PD option
CVE-2019-18904 Migrations requests can cause DoS on rmt
E
CVE-2019-18905 Deprecated functionality in autoyast2 automatically imports gpg keys without checking them
CVE-2019-18906 cryptctl: client side password hashing is equivalent to clear text password storage
CVE-2019-18909 The VPN software within HP ThinPro does not safely handle user supplied input, which may be leverage...
E
CVE-2019-18910 The Citrix Receiver wrapper function does not safely handle user supplied input, which may be levera...
E
CVE-2019-18912 A potential security vulnerability has been identified for certain HP printers and MFPs with Troy so...
CVE-2019-18913 A potential security vulnerability with pre-boot DMA may allow unauthorized UEFI code execution usin...
S
CVE-2019-18914 A potential security vulnerability has been identified for certain HP printers and MFPs that would a...
CVE-2019-18915 A potential security vulnerability has been identified with certain versions of HP System Event Util...
E
CVE-2019-18916 A potential security vulnerability has been identified for HP LaserJet Solution Software (for certai...
CVE-2019-18917 A potential security vulnerability has been identified for certain HP Printers and All-in-Ones that ...
CVE-2019-18922 A Directory Traversal in the Web interface of the Allied Telesis AT-GS950/8 until Firmware AT-S107 V...
CVE-2019-18923 Insufficient content type validation of proxied resources in go-camo before 2.1.1 allows a remote at...
E
CVE-2019-18924 Systematic IRIS WebForms 5.4 is vulnerable to directory traversal. By manipulating variables that re...
CVE-2019-18925 Systematic IRIS WebForms 5.4 and its functionalities can be accessed and used without any form of au...
CVE-2019-18926 Systematic IRIS Standards Management (ISM) v2.1 SP1 89 is vulnerable to unauthenticated reflected Cr...
CVE-2019-18928 Cyrus IMAP 2.5.x before 2.5.14 and 3.x before 3.0.12 allows privilege escalation because an HTTP req...
S
CVE-2019-18929 Western Digital My Cloud EX2 Ultra firmware 2.31.183 allows web users (including guest accounts) to ...
E
CVE-2019-18930 Western Digital My Cloud EX2 Ultra firmware 2.31.183 allows web users (including guest account) to r...
E
CVE-2019-18931 Western Digital My Cloud EX2 Ultra firmware 2.31.195 allows a Buffer Overflow with Extended Instruct...
E
CVE-2019-18932 log.c in Squid Analysis Report Generator (sarg) through 2.3.11 allows local privilege escalation. By...
CVE-2019-18933 In Zulip Server versions from 1.7.0 to before 2.0.7, a bug in the new user signup process meant that...
S
CVE-2019-18934 Unbound 1.6.4 through 1.9.4 contain a vulnerability in the ipsec module that can cause shell code ex...
E S
CVE-2019-18935 Progress Telerik UI for ASP.NET AJAX through 2019.3.1023 contains a .NET deserialization vulnerabili...
KEV E S
CVE-2019-18936 UniValue::read() in UniValue before 1.0.5 allow attackers to cause a denial of service (the class in...
S
CVE-2019-18937 eQ-3 Homematic CCU2 2.47.20 and CCU3 3.47.18 with the Script Parser AddOn through 1.8 installed allo...
E
CVE-2019-18938 eQ-3 Homematic CCU2 2.47.20 and CCU3 3.47.18 with the E-Mail AddOn through 1.6.8.c installed allow R...
E
CVE-2019-18939 eQ-3 Homematic CCU2 2.47.20 and CCU3 3.47.18 with the HM-Print AddOn through 1.2a installed allow Re...
E
CVE-2019-18942 Stored cross site scripting
S
CVE-2019-18943 XML External Entity processing
S
CVE-2019-18944 Micro Focus Solutions Business Manager Application Repository versions prior to 11.7.1 are vulnerabl...
S
CVE-2019-18945 privilege escalation
S
CVE-2019-18946 Session fixation
S
CVE-2019-18947 information disclosure
S
CVE-2019-18948 An issue was found in Arista EOS. Specific malformed ARP packets can impact the software forwarding ...
S
CVE-2019-18949 SnowHaze before 2.6.6 is sometimes too late to honor a per-site JavaScript blocking setting, which l...
CVE-2019-18951 SibSoft Xfilesharing through 2.5.1 allows op=page&tmpl=../ directory traversal to read arbitrary fil...
E
CVE-2019-18952 SibSoft Xfilesharing through 2.5.1 allows cgi-bin/up.cgi arbitrary file upload. This can be combined...
E
CVE-2019-18954 Pomelo v2.2.5 allows external control of critical state data. A malicious user input can corrupt arb...
E
CVE-2019-18955 The web console in Lansweeper 7.2.105.2 has XSS via the URL path. Product vulnerability has been fix...
CVE-2019-18956 Divisa Proxia Suite 9 < 9.12.16, 9.11.19, 9.10.26, 9.9.8, 9.8.43 and 9.7.10, 10.0 < 10.0.32, and 10....
E
CVE-2019-18957 Microstrategy Library in MicroStrategy before 2019 before 11.1.3 has reflected XSS....
CVE-2019-18958 Nitro Pro before 13.2 creates a debug.log file in the directory where a .pdf file is located, if the...
E
CVE-2019-18960 Firecracker vsock implementation buffer overflow in versions 0.18.0 and 0.19.0. This can result in p...
CVE-2019-18961 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2019-18962 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2019-18963 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2019-18964 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2019-18965 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2019-18966 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2019-18967 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2019-18968 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2019-18969 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2019-18970 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2019-18976 An issue was discovered in res_pjsip_t38.c in Sangoma Asterisk through 13.x and Certified Asterisk t...
CVE-2019-18978 An issue was discovered in the rack-cors (aka Rack CORS Middleware) gem before 1.0.4 for Ruby. It al...
S
CVE-2019-18979 Adaware antivirus 12.6.1005.11662 and 12.7.1055.0 has a quarantine flaw that allows privilege escala...
CVE-2019-18980 On Signify Philips Taolight Smart Wi-Fi Wiz Connected LED Bulb 9290022656 devices, an unprotected AP...
E
CVE-2019-18981 Pimcore before 6.2.2 lacks an Access Denied outcome for a certain scenario of an incorrect recipient...
S
CVE-2019-18982 bundles/AdminBundle/Controller/Admin/EmailController.php in Pimcore before 6.3.0 allows script execu...
S
CVE-2019-18985 Pimcore before 6.2.2 lacks brute force protection for the 2FA token....
S
CVE-2019-18986 Pimcore before 6.2.2 allow attackers to brute-force (guess) valid usernames by using the 'forgot pas...
S
CVE-2019-18987 An issue was discovered in the AbuseFilter extension through 1.34 for MediaWiki. Once a specific abu...
S
CVE-2019-18988 TeamViewer Desktop through 14.7.1965 allows a bypass of remote-login access control because the same...
KEV E
CVE-2019-18989 A partial authentication bypass vulnerability exists on Mediatek MT7620N 1.06 devices. The vulnerabi...
CVE-2019-18990 A partial authentication bypass vulnerability exists on Realtek RTL8812AR 1.21WW, RTL8196D 1.0.0, RT...
CVE-2019-18991 A partial authentication bypass vulnerability exists on Atheros AR9132 3.60(AMX.8), AR9283 1.85, and...
CVE-2019-18992 OpenWrt 18.06.4 allows XSS via these Name fields to the cgi-bin/luci/admin/network/firewall/rules UR...
S
CVE-2019-18993 OpenWrt 18.06.4 allows XSS via the "New port forward" Name field to the cgi-bin/luci/admin/network/f...
S
CVE-2019-18994 ABB PB610 HMIStudio crashes after launching an empty *.JPR application file
CVE-2019-18995 ABB PB610 HMISimulator does not check content-length of the HTTP request
CVE-2019-18996 ABB PB610 HMIStudio accepts malicious DLL file in an application
CVE-2019-18997 PB610 HMISimulator provides interface with access to arbitrary files
E
CVE-2019-18998 Asset Suite Direct Object Reference Access
S
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.