ID | Summary | Flags | Max Score |
---|---|---|---|
CVE-2019-2000 | In several functions of binder.c, there is possible memory corruption due to a use after free. This ... | E | |
CVE-2019-2001 | The permissions on /proc/iomem were world-readable. This could lead to local information disclosure ... | | |
CVE-2019-2003 | In addLinks of Linkify.java, there is a possible phishing vector due to an unusual root cause. This ... | | |
CVE-2019-2004 | In publishKeyEvent, publishMotionEvent and sendUnchainedFinishedSignal of InputTransport.cpp, there ... | | |
CVE-2019-2005 | In onPermissionGrantResult of GrantPermissionsActivity.java, there is a possible incorrectly granted... | | |
CVE-2019-2006 | In serviceDied of HalDeathHandlerHidl.cpp, there is a possible memory corruption due to a use after ... | | |
CVE-2019-2007 | In getReadIndex and getWriteIndex of FifoControllerBase.cpp, there is a possible out-of-bounds write... | | |
CVE-2019-2008 | In createEffect of AudioFlinger.cpp, there is a possible memory corruption due to a race condition. ... | | |
CVE-2019-2009 | In l2c_lcc_proc_pdu of l2c_fcr.cc, there is a possible out of bounds write due to a missing bounds c... | | |
CVE-2019-2010 | In phNxpNciHal_process_ext_rsp of phNxpNciHal_ext.cc, there is a possible out-of-bound write due to ... | | |
CVE-2019-2011 | In readNullableNativeHandleNoDup of Parcel.cpp, there is a possible out of bounds write due to a mis... | | |
CVE-2019-2012 | In rw_t3t_act_handle_fmt_rsp of rw_t3t.cc, there is a possible out-of-bound write due to a missing b... | | |
CVE-2019-2013 | In rw_t3t_act_handle_sro_rsp of rw_t3t.cc, there is a possible out-of-bound write due to a missing b... | | |
CVE-2019-2014 | In rw_t3t_handle_get_sc_poll_rsp of rw_t3t.cc, there is a possible out-of-bound write due to a missi... | | |
CVE-2019-2015 | In rw_t3t_act_handle_check_rsp of rw_t3t.cc, there is a possible out-of-bound write due to a missing... | | |
CVE-2019-2016 | In NFA_SendRawFrame of nfa_dm_api.cc, there is a possible out-of-bound write due to improper input v... | | |
CVE-2019-2017 | In rw_t2t_handle_tlv_detect_rsp of rw_t2t_ndef.cc, there is a possible out-of-bound write due to a m... | | |
CVE-2019-2018 | In resetPasswordInternal of DevicePolicyManagerService.java, there is a possible bypass of password ... | | |
CVE-2019-2019 | In ce_t4t_data_cback of ce_t4t.cc, there is a possible out-of-bound read due to a missing bounds che... | | |
CVE-2019-2020 | In llcp_dlc_proc_rr_rnr_pdu of llcp_dlc.cc, there is a possible out-of-bound read due to a missing b... | | |
CVE-2019-2021 | In rw_t3t_act_handle_ndef_detect_rsp of rw_t3t.cc, there is a possible out-of-bound read due to a mi... | | |
CVE-2019-2022 | In rw_t3t_act_handle_fmt_rsp and rw_t3t_act_handle_sro_rsp of rw_t3t.cc, there is a possible out-of-... | | |
CVE-2019-2023 | In ServiceManager::add function in the hardware service manager, there is an insecure permissions ch... | | |
CVE-2019-2024 | In em28xx_unregister_dvb of em28xx-dvb.c, there is a possible use after free issue. This could lead ... | | |
CVE-2019-2025 | In binder_thread_read of binder.c, there is a possible use-after-free due to improper locking. This ... | | |
CVE-2019-2026 | In updateAssistMenuItems of Editor.java, there is a possible escape from the Setup Wizard due to a m... | S | |
CVE-2019-2027 | In floor0_inverse1 of floor0.c, there is a possible out of bounds write due to an incorrect bounds c... | S | |
CVE-2019-2028 | In numerous hand-crafted functions in libmpeg2, NEON registers are not preserved. This could lead to... | S | |
CVE-2019-2029 | In btm_proc_smp_cback of tm_ble.cc, there is a possible memory corruption due to a use after free. T... | S | |
CVE-2019-2030 | In removeInterfaceAddress of NetworkController.cpp, there is a possible use after free. This could l... | S | |
CVE-2019-2031 | In rw_t3t_act_handle_check_ndef_rsp of rw_t3t.cc, there is a possible out-of-bound write due to a mi... | S | |
CVE-2019-2032 | In SetScanResponseData of ble_advertiser_hci_interface.cc, there is a possible out-of-bound write du... | S | |
CVE-2019-2033 | In create_hdr of dnssd_clientstub.c, there is a possible use after free. This could lead to local es... | S | |
CVE-2019-2034 | In rw_i93_sm_read_ndef of rw_i93.cc, there is a possible out-of-bounds write due to an integer overf... | S | |
CVE-2019-2035 | In rw_i93_sm_update_ndef of rw_i93.cc, there is a possible out-of-bound write due to a missing bound... | S | |
CVE-2019-2036 | In okToConnect of HidHostService.java, there is a possible permission bypass due to an incorrect sta... | | |
CVE-2019-2037 | In l2cu_send_peer_config_rej of l2c_utils.cc, there is a possible out-of-bound read due to an incorr... | S | |
CVE-2019-2038 | In rw_i93_process_sys_info of rw_i93.cc, there is a possible out-of-bound read due to a missing boun... | S | |
CVE-2019-2039 | In rw_i93_sm_detect_ndef of rw_i93.cc, there is a possible out-of-bound read due to a missing bounds... | | |
CVE-2019-2040 | In rw_i93_process_ext_sys_info of rw_i93.cc, there is a possible out-of-bound read due to a missing ... | | |
CVE-2019-2041 | In the configuration of NFC modules on certain devices, there is a possible failure to distinguish i... | S | |
CVE-2019-2043 | In SmsDefaultDialog.onStart of SmsDefaultDialog.java, there is a possible escalation of privilege du... | | |
CVE-2019-2044 | In MakeMP>G4VideoCodecSpecificData of APacketSource.cpp, there is a possible out-of-bounds write due... | | |
CVE-2019-2045 | In JSCallTyper of typer.cc, there is an out of bounds write due to an incorrect bounds check. This c... | | |
CVE-2019-2046 | In CalculateInstanceSizeForDerivedClass of objects.cc, there is possible memory corruption due to an... | | |
CVE-2019-2047 | In UpdateLoadElement of ic.cc, there is a possible out-of-bounds write due to type confusion. This c... | | |
CVE-2019-2049 | In SendMediaUpdate and SendFolderUpdate of avrcp_service.cc, there is a possible memory corruption d... | | |
CVE-2019-2050 | In tearDownClientInterface of WificondControl.java, there is a possible use after free due to improp... | | |
CVE-2019-2051 | In heap of spaces.h, there is a possible out of bounds read due to improper input validation. This c... | | |
CVE-2019-2052 | In VisitPointers of heap.cc, there is a possible out-of-bounds read due to type confusion. This coul... | | |
CVE-2019-2053 | In wnm_parse_neighbor_report_elem of wnm_sta.c, there is a possible out-of-bounds read due to missin... | | |
CVE-2019-2054 | In the seccomp implementation prior to kernel version 4.8, there is a possible seccomp bypass due to... | | |
CVE-2019-2055 | In libxaac, there is a possible out of bounds write due to a missing bounds check. This could lead t... | | |
CVE-2019-2056 | There is a possible disclosure of RAM using a shared crypto key due to improperly used crypto. This ... | | |
CVE-2019-2058 | In libAACdec, there is a possible out of bounds read. This could lead to remote information disclosu... | | |
CVE-2019-2059 | In libxaac, there is a possible out of bounds write due to a missing bounds check. This could lead t... | | |
CVE-2019-2060 | In libxaac, there is a possible out of bounds read due to a missing bounds check. This could lead to... | | |
CVE-2019-2061 | In libxaac, there is a possible out of bounds write due to a missing bounds check. This could lead t... | | |
CVE-2019-2062 | In libxaac, there is a possible out of bounds write due to a missing bounds check. This could lead t... | | |
CVE-2019-2063 | In libxaac, there is a possible out of bounds write due to a missing bounds check. This could lead t... | | |
CVE-2019-2064 | In libxaac, there is a possible out of bounds write due to a missing bounds check. This could lead t... | | |
CVE-2019-2065 | In libxaac, there is a possible out of bounds write due to a missing bounds check. This could lead t... | | |
CVE-2019-2066 | In libxaac, there is a possible out of bounds write due to a missing bounds check. This could lead t... | | |
CVE-2019-2067 | In libxaac, there is a possible out of bounds write due to a missing bounds check. This could lead t... | | |
CVE-2019-2068 | In libxaac, there is a possible out of bounds write due to a missing bounds check. This could lead t... | | |
CVE-2019-2069 | In libxaac, there is a possible out of bounds write due to a missing bounds check. This could lead t... | | |
CVE-2019-2070 | In libxaac, there is a possible out of bounds write due to a missing bounds check. This could lead t... | | |
CVE-2019-2071 | In libxaac there is a possible out of bounds write due to a missing bounds check. This could lead to... | | |
CVE-2019-2072 | In libxaac there is a possible out of bounds write due to a missing bounds check. This could lead to... | | |
CVE-2019-2073 | In libxaac there is a possible out of bounds write to missing bounds check. This could lead to remot... | | |
CVE-2019-2074 | In libxaac there is a possible out of bounds write due to a missing bounds check. This could lead to... | | |
CVE-2019-2075 | In libxaac there is a possible out of bounds write due to a missing bounds check. This could lead to... | | |
CVE-2019-2076 | In libxaac there is a possible out of bounds write due to a missing bounds check. This could lead to... | | |
CVE-2019-2077 | In libxaac there is a possible out of bounds write due to a missing bounds check. This could lead to... | | |
CVE-2019-2078 | In libxaac there is a possible out of bounds write due to a missing bounds check. This could lead to... | | |
CVE-2019-2079 | In libxaac, there is a possible out of bounds read due to a missing bounds check. This could lead to... | | |
CVE-2019-2080 | In libxaac, there is a possible out of bounds write due to a missing bounds check. This could lead t... | | |
CVE-2019-2081 | In libxaac there is a possible out of bounds write due to a missing bounds check. This could lead to... | | |
CVE-2019-2082 | In libxaac there is a possible out of bounds write due to a missing bounds check. This could lead to... | | |
CVE-2019-2083 | In libxaac there is a possible out of bounds write due to a missing bounds check. This could lead to... | | |
CVE-2019-2084 | In libxaac there is a possible out of bounds write due to a missing bounds check. This could lead to... | | |
CVE-2019-2085 | In libxaac there is a possible out of bounds write due to a missing bounds check. This could lead to... | | |
CVE-2019-2086 | In libxaac, there is a possible out of bounds write due to a missing bounds check. This could lead t... | | |
CVE-2019-2087 | In libxaac, there is a possible out of bounds write due to a missing bounds check. This could lead t... | | |
CVE-2019-2088 | In StatsService, there is a possible out of bounds read. This could lead to local information disclo... | | |
CVE-2019-2089 | In app uninstallation, there is a possible set of permissions that may not be removed from a shared ... | | |
CVE-2019-2090 | In isPackageDeviceAdminOnAnyUser of PackageManagerService.java, there is a possible permissions bypa... | | |
CVE-2019-2091 | In GetPermittedAccessibilityServicesForUser of DevicePolicyManagerService.java, there is a possible ... | | |
CVE-2019-2092 | In isSeparateProfileChallengeAllowed of DevicePolicyManagerService.java, there is a possible permiss... | | |
CVE-2019-2093 | In huff_dec_1D of nlc_dec.cpp, there is a possible out of bounds write due to a missing bounds check... | | |
CVE-2019-2094 | In parseMPEGCCData of NuPlayerCCDecoder.cpp, there is a possible out of bounds write due to missing ... | | |
CVE-2019-2095 | In callGenIDChangeListeners and related functions of SkPixelRef.cpp, there is a possible use after f... | | |
CVE-2019-2096 | In EffectRelease of EffectBundle.cpp, there is a possible memory corruption due to a double free. Th... | | |
CVE-2019-2097 | In HAliasAnalyzer.Query of hydrogen-alias-analysis.h, there is possible memory corruption due to typ... | | |
CVE-2019-2098 | In areNotificationsEnabledForPackage of NotificationManagerService.java, there is a possible permiss... | | |
CVE-2019-2099 | In nfa_rw_store_ndef_rx_buf of nfa_rw_act.cc, there is a possible out-of-bound write due to a missin... | S | |
CVE-2019-2101 | In uvc_parse_standard_control of uvc_driver.c, there is a possible out-of-bound read due to improper... | | |
CVE-2019-2102 | In the Bluetooth Low Energy (BLE) specification, there is a provided example Long Term Key (LTK). If... | | |
CVE-2019-2103 | In Google Assistant in Android 9, there is a possible permissions bypass that allows the Assistant t... | S | |
CVE-2019-2104 | In HIDL, safe_union, and other C++ structs/unions being sent to application processes, there are uni... | | |
CVE-2019-2105 | In FileInputStream::Read of file_input_stream.cc, there is a possible memory corruption due to unini... | | |
CVE-2019-2106 | In ihevcd_sao_shift_ctb of ihevcd_sao.c, there is a possible out of bounds write due to a missing bo... | | |
CVE-2019-2107 | In ihevcd_parse_pps of ihevcd_parse_headers.c, there is a possible out of bounds write due to a miss... | | |
CVE-2019-2108 | In ihevcd_ref_list of ihevcd_ref_list.c in Android 10, there is a possible out of bounds write due t... | S | |
CVE-2019-2109 | In MakeMPEG4VideoCodecSpecificData of AVIExtractor.cpp, there is a possible out of bounds write due ... | | |
CVE-2019-2110 | In ScreenRotationAnimation of ScreenRotationAnimation.java, there is a possible capture of a secure ... | S | |
CVE-2019-2111 | In loop of DnsTlsSocket.cpp, there is a possible heap memory corruption due to a use after free. Thi... | | |
CVE-2019-2112 | In several functions of alarm.cc, there is possible memory corruption due to a use after free. This ... | | |
CVE-2019-2113 | In setup wizard there is a bypass of some checks when wifi connection is skipped. This could lead to... | | |
CVE-2019-2114 | In the default privileges of NFC, there is a possible local bypass of user interaction requirements ... | S | |
CVE-2019-2115 | In GateKeeper::MintAuthToken of gatekeeper.cpp in Android 7.1.1, 7.1.2, 8.0, 8.1 and 9, there is pos... | S | |
CVE-2019-2116 | In save_attr_seq of sdp_discovery.cc, there is a possible out-of-bound read due to a missing bounds ... | | |
CVE-2019-2117 | In checkQueryPermission of TelephonyProvider.java, there is a possible disclosure of secure data due... | | |
CVE-2019-2118 | In various functions of Parcel.cpp, there are uninitialized or partially initialized stack variables... | | |
CVE-2019-2119 | In multiple functions of key_store_service.cpp, there is a possible Information Disclosure due to im... | | |
CVE-2019-2120 | In OatFileAssistant::GenerateOatFile of oat_file_assistant.cc, there is a possible file corruption i... | | |
CVE-2019-2121 | In ActivityManagerService.attachApplication of ActivityManagerService, there is a possible race cond... | | |
CVE-2019-2122 | In LockTaskController.lockKeyguardIfNeeded of the LockTaskController.java, there was a difference in... | | |
CVE-2019-2123 | In execTransact of Binder.java in Android 7.1.1, 7.1.2, 8.0, 8.1, and 9, there is a possible local e... | S | |
CVE-2019-2124 | In ComposeActivityEmailExternal of ComposeActivityEmailExternal.java in Android 7.1.1, 7.1.2, 8.0, 8... | S | |
CVE-2019-2125 | In ChangeDefaultDialerDialog.java, there is a possible escalation of privilege due to an overlay att... | | |
CVE-2019-2126 | In ParseContentEncodingEntry of mkvparser.cc, there is a possible double free due to a missing reset... | | |
CVE-2019-2127 | In AudioInputDescriptor::setClientActive of AudioInputDescriptor.cpp, there is possible memory corru... | | |
CVE-2019-2128 | In ACELP_4t64_fx of c4t64fx.c, there is a possible out of bounds write due to a missing bounds check... | | |
CVE-2019-2129 | In extract3GPPGlobalDescriptions of TextDescriptions.cpp, there is a possible out of bounds read due... | | |
CVE-2019-2130 | In CompilationJob::FinalizeJob of compiler.cc, there is a possible remote code execution due to type... | | |
CVE-2019-2131 | An application with overlay permission can display overlays on top of settings UI. This could lead t... | | |
CVE-2019-2132 | It is possible to overlay the VPN dialog by a malicious application. This could lead to local escala... | | |
CVE-2019-2133 | In Mfc_Transceive of phNxpExtns_MifareStd.cpp, there is a possible out of bounds write due to a heap... | | |
CVE-2019-2134 | In phFriNfc_ExtnsTransceive of phNxpExtns_MifareStd.cpp, there is a possible out of bounds write due... | | |
CVE-2019-2135 | In Mfc_Transceive of phNxpExtns_MifareStd.cpp, there is a possible out of bounds read due to a missi... | | |
CVE-2019-2136 | In Status::readFromParcel of Status.cpp, there is a possible out of bounds read due to improper inpu... | | |
CVE-2019-2137 | In the endCall() function of TelecomManager.java, there is a possible Denial of Service due to a mis... | | |
CVE-2019-2138 | In libxaac, there is a possible out of bounds read due to a missing bounds check. This could lead to... | | |
CVE-2019-2139 | In libxaac, there is a possible out of bounds read due to a missing bounds check. This could lead to... | | |
CVE-2019-2140 | In libxaac, there is a possible information disclosure due to uninitialized data. This could lead to... | | |
CVE-2019-2141 | In libxaac there is a possible out of bounds write due to a missing bounds check. This could lead to... | | |
CVE-2019-2142 | In libxaac, there is a possible out of bounds read due to a missing bounds check. This could lead to... | | |
CVE-2019-2143 | In libxaac, there is a possible out of bounds read due to a missing bounds check. This could lead to... | | |
CVE-2019-2144 | In libxaac, there is a possible out of bounds read due to a missing bounds check. This could lead to... | | |
CVE-2019-2145 | In libxaac, there is a possible out of bounds read due to a missing bounds check. This could lead to... | | |
CVE-2019-2146 | In libxaac, there is a possible out of bounds read due to a missing bounds check. This could lead to... | | |
CVE-2019-2147 | In libxaac, there is a possible out of bounds read due to a missing bounds check. This could lead to... | | |
CVE-2019-2148 | In libxaac, there is a possible out of bounds read due to a missing bounds check. This could lead to... | | |
CVE-2019-2149 | In libxaac, there is a possible out of bounds read due to a missing bounds check. This could lead to... | | |
CVE-2019-2150 | In libxaac, there is a possible out of bounds read due to a missing bounds check. This could lead to... | | |
CVE-2019-2151 | In libxaac, there is a possible out of bounds read due to a missing bounds check. This could lead to... | | |
CVE-2019-2152 | In libxaac, there is a possible out of bounds read due to a missing bounds check. This could lead to... | | |
CVE-2019-2153 | In libxaac, there is a possible out of bounds read due to a missing bounds check. This could lead to... | | |
CVE-2019-2154 | In libxaac, there is a possible out of bounds read due to a missing bounds check. This could lead to... | | |
CVE-2019-2155 | In libxaac, there is a possible out of bounds read due to a missing bounds check. This could lead to... | | |
CVE-2019-2156 | In libxaac, there is a possible out of bounds read due to a missing bounds check. This could lead to... | | |
CVE-2019-2157 | In libxaac, there is a possible out of bounds read due to a missing bounds check. This could lead to... | | |
CVE-2019-2158 | In libxaac, there is a possible out of bounds read due to a missing bounds check. This could lead to... | | |
CVE-2019-2159 | In libxaac there is a possible out of bounds write due to a missing bounds check. This could lead to... | | |
CVE-2019-2160 | In libxaac there is a possible out of bounds read due to a missing bounds check. This could lead to ... | | |
CVE-2019-2161 | In libxaac there is a possible out of bounds read due to a missing bounds check. This could lead to ... | | |
CVE-2019-2162 | In libxaac there is a possible out of bounds read due to a missing bounds check. This could lead to ... | | |
CVE-2019-2163 | In libxaac there is a possible out of bounds read due to a missing bounds check. This could lead to ... | | |
CVE-2019-2164 | In libxaac there is a possible out of bounds read due to a missing bounds check. This could lead to ... | | |
CVE-2019-2165 | In libxaac there is a possible out of bounds read due to a missing bounds check. This could lead to ... | | |
CVE-2019-2166 | In libxaac there is a possible information disclosure due to uninitialized data. This could lead to ... | | |
CVE-2019-2167 | In libxaac there is a possible information disclosure due to uninitialized data. This could lead to ... | | |
CVE-2019-2168 | In libxaac there is a possible information disclosure due to uninitialized data. This could lead to ... | | |
CVE-2019-2169 | In libxaac there is a possible information disclosure due to uninitialized data. This could lead to ... | | |
CVE-2019-2170 | In libxaac there is a possible information disclosure due to uninitialized data. This could lead to ... | | |
CVE-2019-2171 | In libxaac there is a possible information disclosure due to uninitialized data. This could lead to ... | | |
CVE-2019-2172 | In libxaac there is a possible information disclosure due to uninitialized data. This could lead to ... | | |
CVE-2019-2173 | In startActivityMayWait of ActivityStarter.java, there is a possible incorrect Activity launch due t... | S | |
CVE-2019-2174 | In SensorManager::assertStateLocked of SensorManager.cpp in Android 7.1.1, 7.1.2, 8.0, 8.1, and 9, t... | S | |
CVE-2019-2175 | In checkAccess of SliceManagerService.java in Android 9, there is a possible permissions check bypas... | S | |
CVE-2019-2176 | In ihevcd_parse_buffering_period_sei of ihevcd_parse_headers.c in Android 8.0, 8.1 and 9, there is a... | S | |
CVE-2019-2177 | In isPreferred of HidProfile.java in Android 7.1.1, 7.1.2, 8.0, 8.1 and 9, there is a possible devic... | S | |
CVE-2019-2178 | In rw_t4t_sm_read_ndef of rw_t4t in Android 7.1.1, 7.1.2, 8.0, 8.1 and 9, there is a possible out of... | S | |
CVE-2019-2179 | In NDEF_MsgValidate of ndef_utils in Android 7.1.1, 7.1.2, 8.0, 8.1 and 9, there is a possible out o... | | |
CVE-2019-2180 | In ippSetValueTag of ipp.c in Android 8.0, 8.1 and 9, there is a possible out of bounds read due to ... | | |
CVE-2019-2181 | In binder_transaction of binder.c in the Android kernel, there is a possible out of bounds write due... | | |
CVE-2019-2182 | In the Android kernel in the kernel MMU code there is a possible execution path leaving some kernel ... | | |
CVE-2019-2183 | In generateServicesMap of RegisteredServicesCache.java, there is a possible account protection bypas... | S | |
CVE-2019-2184 | In PV_DecodePredictedIntraDC of dec_pred_intra_dc.cpp, there is a possible out of bounds write due t... | S | |
CVE-2019-2185 | In VlcDequantH263IntraBlock_SH of vlc_dequant.cpp, there is a possible out of bounds write due to a ... | S | |
CVE-2019-2186 | In GetMBheader of combined_decode.cpp, there is a possible out of bounds write due to a missing boun... | S | |
CVE-2019-2187 | In nfc_ncif_decode_rf_params of nfc_ncif.cc, there is a possible out of bounds read due to an intege... | S | |
CVE-2019-2188 | In the Easel driver, there is possible memory corruption due to race conditions. This could lead to ... | | |
CVE-2019-2189 | In the Easel driver, there is possible memory corruption due to race conditions. This could lead to ... | | |
CVE-2019-2190 | In LG's LAF component, there is a possible leak of information in a protected disk partition due to ... | | |
CVE-2019-2191 | In LG's LAF component, there is a possible leak of information in a protected disk partition due to ... | | |
CVE-2019-2192 | In call of SliceProvider.java, there is a possible permissions bypass due to improper input validati... | | |
CVE-2019-2193 | In WelcomeActivity.java and related files, there is a possible permissions bypass due to a partially... | | |
CVE-2019-2194 | In SurfaceFlinger::createLayer of SurfaceFlinger.cpp, there is a possible arbitrary code execution d... | S | |
CVE-2019-2195 | In tokenize of sqlite3_android.cpp, there is a possible attacker controlled INSERT statement due to ... | | |
CVE-2019-2196 | In Download Provider, there is possible SQL injection. This could lead to local information disclosu... | | |
CVE-2019-2197 | In processPhonebookAccess of CachedBluetoothDevice.java, there is a possible permission bypass due t... | | |
CVE-2019-2198 | In Download Provider, there is a possible SQL injection vulnerability. This could lead to local info... | | |
CVE-2019-2199 | In createSessionInternal of PackageInstallerService.java, there is a possible permissions bypass. Th... | | |
CVE-2019-2200 | In updatePermissions of PermissionManagerService.java, it may be possible for a malicious app to obt... | S | |
CVE-2019-2201 | In generate_jsimd_ycc_rgb_convert_neon of jsimd_arm64_neon.S, there is a possible out of bounds writ... | | |
CVE-2019-2202 | In CryptoPlugin::decrypt of CryptoPlugin.cpp, there is a possible out of bounds write due to a heap ... | | |
CVE-2019-2203 | In CryptoPlugin::decrypt of CryptoPlugin.cpp, there is a possible out of bounds write due to a heap ... | | |
CVE-2019-2204 | In FindSharedFunctionInfo of objects.cc, there is a possible out of bounds read due to a mistake in ... | | |
CVE-2019-2205 | In ProxyResolverV8::SetPacScript of proxy_resolver_v8.cc, there is a possible memory corruption due ... | | |
CVE-2019-2206 | In rw_i93_sm_set_read_only of rw_i93.cc, there is a possible out of bounds write due to a missing bo... | | |
CVE-2019-2207 | In nfa_hci_handle_admin_gate_rsp of nfa_hci_act.cc, there is a possible out of bound write due to mi... | | |
CVE-2019-2208 | In PromiseBuiltinsAssembler::NewPromiseCapability of builtins-promise.cc, there is a possible out of... | | |
CVE-2019-2209 | In BTA_DmPinReply of bta_dm_api.cc, there is a possible out of bounds read due to an incorrect bound... | | |
CVE-2019-2210 | In load_logging_config of qmi_vs_service.cc, there is a possible out of bounds write due to a heap b... | | |
CVE-2019-2211 | In createProjectionMapForQuery of TvProvider.java, there is possible SQL injection. This could lead ... | | |
CVE-2019-2212 | In poisson_distribution of random, there is an out of bounds read. This could lead to local informat... | | |
CVE-2019-2213 | In binder_free_transaction of binder.c, there is a possible use-after-free due to a race condition. ... | | |
CVE-2019-2214 | In binder_transaction of binder.c, there is a possible out of bounds write due to a missing bounds c... | | |
CVE-2019-2215 | A use-after-free in binder.c allows an elevation of privilege from an application to the Linux Kerne... | KEV E S | |
CVE-2019-2216 | In overlay notifications, there is a possible hidden notification due to improper input validation. ... | | |
CVE-2019-2217 | In setCpuVulkanInUse of GpuStats.cpp, there is possible memory corruption due to a use after free. T... | | |
CVE-2019-2218 | In createSessionInternal of PackageInstallerService.java, there is a possible improper permission gr... | | |
CVE-2019-2219 | In several functions of NotificationManagerService.java and related files, there is a possible way t... | | |
CVE-2019-2220 | In checkOperation of AppOpsService.java, there is a possible bypass of user interaction requirements... | | |
CVE-2019-2221 | In hasActivityInVisibleTask of WindowProcessController.java there’s a possible bypass of user intera... | S | |
CVE-2019-2222 | n ihevcd_parse_slice_data of ihevcd_parse_slice.c, there is a possible out of bounds write due to a ... | | |
CVE-2019-2223 | In ihevcd_ref_list of ihevcd_ref_list.c, there is a possible out of bounds write due to a missing bo... | | |
CVE-2019-2224 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2019-15140. Reason: This candidat... | R | |
CVE-2019-2225 | When pairing with a Bluetooth device, it may be possible to pair a malicious device without any conf... | S | |
CVE-2019-2226 | In device_class_to_int of device_class.cc, there is a possible out of bounds read due to improper ca... | | |
CVE-2019-2227 | In DeepCopy of btif_av.cc, there is a possible out of bounds read due to improper casting. This coul... | S | |
CVE-2019-2228 | In array_find of array.c, there is a possible out-of-bounds read due to an incorrect bounds check. T... | | |
CVE-2019-2229 | In updateWidget of BaseWidgetProvider.java, there is a possible leak of user data due to a missing p... | S | |
CVE-2019-2230 | In nfcManager_routeAid and nfcManager_unrouteAid of NativeNfcManager.cpp, there is possible memory r... | S | |
CVE-2019-2231 | In Blob::Blob of blob.cpp, there is a possible unencrypted master key due to improper input validati... | S | |
CVE-2019-2232 | In handleRun of TextLine.java, there is a possible application crash due to improper input validatio... | S | |
CVE-2019-2233 | In getUserCount and getCount of UserSwitcherController.java, there is possible new user creation due... | | |
CVE-2019-2235 | Buffer overflow occurs when emulated RPMB is used due to sector size assumptions in the TA rollback ... | | |
CVE-2019-2236 | Null pointer dereference during secure application termination using specific application ids. in Sn... | | |
CVE-2019-2237 | Failure in taking appropriate action to handle the error case If keypad gpio deactivation fails lead... | | |
CVE-2019-2238 | Lack of check of data type can lead to subsequent loop-expression potentially go negative and the co... | | |
CVE-2019-2239 | Sanity checks are missing in layout which can lead to SUI Corruption or can lead to Denial of Servic... | | |
CVE-2019-2240 | While sending the rendered surface content to the screen, Error handling is not properly checked res... | | |
CVE-2019-2241 | While rendering the layout background, Error status check is not caught properly and also incorrect ... | | |
CVE-2019-2242 | Device memory may get corrupted because of buffer overflow/underflow. in Snapdragon Auto, Snapdragon... | | |
CVE-2019-2243 | Possible buffer overflow at the end of iterating loop while getting the version info and lead to inf... | | |
CVE-2019-2244 | Possible integer underflow can happen when calculating length of elementary stream info from invalid... | | |
CVE-2019-2245 | Possible integer underflow can happen when calculating length of elementary stream map from invalid ... | S | |
CVE-2019-2246 | Thread start can cause invalid memory writes to arbitrary memory location since the argument is pass... | | |
CVE-2019-2247 | Possibility of double free issue while running multiple instances of smp2p test because of proper pr... | S | |
CVE-2019-2248 | Buffer overflow can occur if invalid header tries to overwrite the existing buffer which fix size al... | S | |
CVE-2019-2249 | Kernel can do a memory read from arbitrary address passed by user during execution of a syscall in S... | | |
CVE-2019-2250 | Kernel can write to arbitrary memory address passed by user while freeing/stopping a thread in Snapd... | | |
CVE-2019-2251 | If a bitmap file is loaded from any un-authenticated source, there is a possibility that the bitmap ... | | |
CVE-2019-2252 | Classic buffer overflow vulnerability while playing the specific video whose Decode picture buffer s... | S | |
CVE-2019-2253 | Buffer over-read can occur while parsing an ogg file with a corrupted comment block. in Snapdragon A... | | |
CVE-2019-2254 | Position determination accuracy may be degraded due to wrongly decoded information in Snapdragon Aut... | | |
CVE-2019-2255 | An unprivileged user can craft a bitstream such that the payload encoded in the bitstream gains code... | | |
CVE-2019-2256 | An unprivileged user can craft a bitstream such that the payload encoded in the bitstream gains code... | | |
CVE-2019-2257 | Wrong permissions in configuration file can lead to unauthorized permission in Snapdragon Auto, Snap... | | |
CVE-2019-2258 | Improper validation of array index causes OOB write and then leads to memory corruption in MMCP in S... | | |
CVE-2019-2259 | Resource allocation error while playing the video whose dimensions are more than supported dimension... | | |
CVE-2019-2260 | A race condition occurs while processing perf-event which can lead to a use after free condition in ... | S | |
CVE-2019-2261 | Unauthorized access from GPU subsystem to HLOS or other non secure subsystem memory can lead to info... | | |
CVE-2019-2263 | Access to freed memory can happen while reading from diag driver due to use after free issue in Snap... | S | |
CVE-2019-2264 | Null pointer dereference occurs for channel context while opening glink channel in Snapdragon Auto, ... | S | |
CVE-2019-2266 | Possible double free issue in kernel while handling the camera sensor and its sub modules power sequ... | S | |
CVE-2019-2267 | Locked regions may be modified through other interfaces in secure boot loader image due to improper ... | | |
CVE-2019-2268 | Possible OOB read issue in P2P action frames while handling WLAN management frame in Snapdragon Auto... | S | |
CVE-2019-2269 | Possible buffer overflow while processing the high level lim process action frame due to improper bu... | S | |
CVE-2019-2271 | Buffer over read can happen while parsing downlink session management OTA messages if network sends ... | | |
CVE-2019-2272 | Buffer overflow can occur in display function due to lack of validation of header block size set by ... | S | |
CVE-2019-2273 | IOMMU page fault while playing h265 video file leads to denial of service issue in Snapdragon Auto, ... | | |
CVE-2019-2274 | Improper Access Control for RPU write access from secure processor in Snapdragon Auto, Snapdragon Co... | S | |
CVE-2019-2275 | While deserializing any key blob during key operations, buffer overflow could occur exposing partial... | | |
CVE-2019-2276 | Possible out of bound read occurs while processing beaconing request due to lack of check on action ... | S | |
CVE-2019-2277 | Out of bound read can happen due to lack of NULL termination on user controlled data in WLAN in Snap... | S | |
CVE-2019-2278 | User keystore signature is ignored in boot and can lead to bypass boot image signature verification ... | S | |
CVE-2019-2279 | Shared memory gets updated with invalid data and may lead to access beyond the allocated memory. in ... | S | |
CVE-2019-2280 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-2281 | An unauthenticated bitmap image can be loaded in to memory and subsequently cause execution of unver... | | |
CVE-2019-2282 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-2283 | Improper validation of read and write index of tx and rx fifo`s before calculating pointer can lead ... | S | |
CVE-2019-2284 | Possible use-after-free issue due to a race condition while calling camera ioctl concurrently in Sna... | S | |
CVE-2019-2285 | Out of bound write issue is observed while giving information about properties that have been set so... | | |
CVE-2019-2286 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-2287 | Improper validation for inputs received from firmware can lead to an out of bound write issue in vid... | S | |
CVE-2019-2288 | Out of bound write in TZ while copying the secure dump structure on HLOS provided buffer as a part o... | | |
CVE-2019-2289 | Lack of integrity check allows MODEM to accept any NAS messages which can result into authentication... | | |
CVE-2019-2290 | Multiple open and close from multiple threads will lead camera driver to access destroyed session da... | S | |
CVE-2019-2292 | Out of bound access can occur due to buffer copy without checking size of input received from WLAN f... | S | |
CVE-2019-2293 | Pointer dereference while freeing IFE resources due to lack of length check of in port resource. in ... | S | |
CVE-2019-2294 | Usage of hard-coded magic number for calculating heap guard bytes can allow users to corrupt heap bl... | S | |
CVE-2019-2295 | Information disclosure due to lack of address range check done on the SysDBG buffers in SDI code. in... | | |
CVE-2019-2297 | Buffer overflow can occur while processing non-standard NAN message from user space. in Snapdragon A... | S | |
CVE-2019-2298 | Protection is missing while accessing md sessions info via macro which can lead to use-after-free in... | | |
CVE-2019-2299 | An out-of-bound write can be triggered by a specially-crafted command supplied by a userspace applic... | S | |
CVE-2019-2300 | Possible buffer overflow in WLAN handler due to lack of validation of destination buffer size before... | | |
CVE-2019-2301 | Possibility of out-of-bound read if id received from SPI is not in range of FIFO in Snapdragon Auto,... | S | |
CVE-2019-2302 | While processing vendor command which contains corrupted channel count, an integer overflow occurs a... | | |
CVE-2019-2303 | SNDCP module may access array out side its boundary when it receives malformed XID message. in Snapd... | | |
CVE-2019-2304 | Integer overflow to buffer overflow due to lack of validation of event arguments received from firmw... | S | |
CVE-2019-2305 | Out of bound access when reason code is extracted from frame data without validating the frame lengt... | S | |
CVE-2019-2306 | Improper casting of structure while handling the buffer leads to out of bound read in display in Sna... | S | |
CVE-2019-2307 | Possible integer underflow due to lack of validation before calculation of data length in 802.11 Rx ... | S | |
CVE-2019-2308 | User application could potentially make RPC call to the fastrpc driver and the driver will allow the... | S | |
CVE-2019-2309 | While storing calibrated data from firmware in cache, An integer overflow may occur since data lengt... | S | |
CVE-2019-2310 | Out of bound read would occur while trying to read action category and action ID without validating ... | S | |
CVE-2019-2311 | Possible buffer overflow in WLAN handler due to lack of validation of destination buffer size before... | | |
CVE-2019-2312 | When handling the vendor command there exists a potential buffer overflow due to lack of input valid... | S | |
CVE-2019-2314 | Possible race condition that will cause a use-after-free when writing to two sysfs entries at nearly... | S | |
CVE-2019-2315 | While invoking the API to copy from fd or local buffer to the secure buffer, Parameters being popula... | | |
CVE-2019-2316 | When computing the digest a local variable is used after going out of scope in Snapdragon Auto, Snap... | S | |
CVE-2019-2317 | The secret key used to make the Initial Sequence Number in the TCP SYN packet could be brute forced ... | | |
CVE-2019-2318 | Non Secure Kernel can cause Trustzone to do an arbitrary memory read which will result into DOS in S... | | |
CVE-2019-2319 | HLOS could corrupt CPZ page table memory for S1 managed VMs in Snapdragon Auto, Snapdragon Compute, ... | | |
CVE-2019-2320 | Possible out of bounds write in a MT SMS/SS scenario due to improper validation of array index in Sn... | | |
CVE-2019-2321 | Incorrect length used while validating the qsee log buffer sent from HLOS which could then lead to r... | | |
CVE-2019-2322 | Buffer overflow can occur when playing specific clip which is non-standard in Snapdragon Auto, Snapd... | | |
CVE-2019-2323 | Lack of check to ensure crypto engine data passed by user is initialized can result in bus error in ... | S | |
CVE-2019-2324 | When ADSP is compromised, the audio port index that`s returned from ADSP might be out of the valid r... | S | |
CVE-2019-2325 | Out of boundary access due to token received from ADSP and is used without validation as an index in... | S | |
CVE-2019-2326 | Data token is received from ADSP and is used without validation as an index into the array leads to ... | S | |
CVE-2019-2327 | Possible buffer overflow can occur when playing clip with incorrect element size in Snapdragon Auto,... | | |
CVE-2019-2328 | Possible buffer overflow when number of channels passed is more than size of channel mapping array i... | S | |
CVE-2019-2329 | Use after free issue in cleanup routine due to missing pointer sanitization for a failed start of a ... | | |
CVE-2019-2330 | improper input validation in allocation request for secure allocations can lead to page fault. in Sn... | S | |
CVE-2019-2331 | Possible Integer overflow because of subtracting two integers without checking if the result would o... | S | |
CVE-2019-2332 | Memory corruption while accessing the memory as payload size is not validated before access in Snapd... | S | |
CVE-2019-2333 | Buffer overflow due to improper validation of buffer size while IPA driver processing to perform rea... | S | |
CVE-2019-2334 | Null pointer dereferencing can happen when playing the clip with wrong block group id in Snapdragon ... | | |
CVE-2019-2335 | While processing Attach Reject message, Valid exit condition is not met resulting into an infinite l... | | |
CVE-2019-2336 | Subsequent use of the CBO listener may result in further memory corruption due to use after free iss... | | |
CVE-2019-2337 | While Skipping unknown IES, EMM is reading the buffer even if the no of bytes to read are more than ... | | |
CVE-2019-2338 | Crafted image that has a valid signature from a non-QC entity can be loaded which can read/write mem... | | |
CVE-2019-2339 | Out of bound access due to lack of check of whiltelist array size while reading the image elf segmen... | | |
CVE-2019-2340 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-2341 | Buffer overflow when the audio buffer size provided by user is larger than the maximum allowable aud... | S | |
CVE-2019-2342 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-2343 | Out of bound read and information disclosure in firmware due to insufficient checking of an embedded... | | |
CVE-2019-2344 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-2345 | Race condition while accessing DMA buffer in jpeg driver in Snapdragon Auto, Snapdragon Connectivity... | S | |
CVE-2019-2346 | Firmware is getting into loop of overwriting memory when scan command is given from host because of ... | | |
CVE-2019-2347 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-2348 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-2349 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-2350 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-2351 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-2352 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-2353 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-2354 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-2355 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-2356 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-2357 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-2358 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-2359 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-2360 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-2361 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-2362 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-2363 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-2364 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-2365 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-2366 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-2367 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-2368 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-2369 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-2370 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-2371 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-2372 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-2373 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-2374 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-2375 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-2376 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-2377 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-2378 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-2379 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-2380 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-2381 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-2382 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-2383 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-2384 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-2386 | Authorization session conflation | E M | |
CVE-2019-2388 | Potential exposure of log information in Ops Manager | | |
CVE-2019-2389 | Process termination via PID file manipulation | S | |
CVE-2019-2390 | Code execution on Windows via OpenSSL engine injection | | |
CVE-2019-2391 | JS-bson may incorrectly serialise some requests | S | |
CVE-2019-2392 | $mod can result in undefined behavior | | |
CVE-2019-2393 | Crash while joining collections with $lookup | | |
CVE-2019-2395 | Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS... | S | |
CVE-2019-2396 | Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcompon... | S | |
CVE-2019-2397 | Vulnerability in the Oracle Hospitality Reporting and Analytics component of Oracle Food and Beverag... | S | |
CVE-2019-2398 | Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS... | S | |
CVE-2019-2399 | Vulnerability in the Oracle Communications Diameter Signaling Router (DSR) component of Oracle Commu... | S | |
CVE-2019-2400 | Vulnerability in the Oracle iStore component of Oracle E-Business Suite (subcomponent: User Registra... | S | |
CVE-2019-2401 | Vulnerability in the Oracle Hospitality Reporting and Analytics component of Oracle Food and Beverag... | S | |
CVE-2019-2402 | Vulnerability in the Oracle Hospitality Simphony component of Oracle Food and Beverage Applications.... | S | |
CVE-2019-2403 | Vulnerability in the Oracle Hospitality Simphony component of Oracle Food and Beverage Applications.... | S | |
CVE-2019-2404 | Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subc... | S | |
CVE-2019-2405 | Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subc... | S | |
CVE-2019-2406 | Vulnerability in the Core RDBMS component of Oracle Database Server. Supported versions that are aff... | S | |
CVE-2019-2407 | Vulnerability in the Oracle Hospitality Reporting and Analytics component of Oracle Food and Beverag... | S | |
CVE-2019-2408 | Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subc... | S | |
CVE-2019-2409 | Vulnerability in the Oracle Hospitality Cruise Shipboard Property Management System component of Ora... | S | |
CVE-2019-2410 | Vulnerability in the Oracle Hospitality Cruise Shipboard Property Management System component of Ora... | S | |
CVE-2019-2411 | Vulnerability in the Oracle Hospitality Cruise Shipboard Property Management System component of Ora... | S | |
CVE-2019-2412 | Vulnerability in the Sun ZFS Storage Appliance Kit (AK) component of Oracle Sun Systems Products Sui... | S | |
CVE-2019-2413 | Vulnerability in the Oracle Reports Developer component of Oracle Fusion Middleware (subcomponent: V... | E S | |
CVE-2019-2414 | Vulnerability in the Oracle HTTP Server component of Oracle Fusion Middleware (subcomponent: Web Lis... | S | |
CVE-2019-2415 | Vulnerability in the Hyperion BI+ component of Oracle Hyperion (subcomponent: Foundation UI & Servle... | S | |
CVE-2019-2416 | Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subc... | S | |
CVE-2019-2417 | Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subc... | S | |
CVE-2019-2418 | Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS... | S | |
CVE-2019-2419 | Vulnerability in the PeopleSoft Enterprise CC Common Application Objects component of Oracle PeopleS... | S | |
CVE-2019-2420 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Suppo... | S | |
CVE-2019-2421 | Vulnerability in the PeopleSoft Enterprise HCM eProfile Manager Desktop component of Oracle PeopleSo... | S | |
CVE-2019-2422 | Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Libraries). Supported versio... | S | |
CVE-2019-2423 | Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subc... | S | |
CVE-2019-2424 | Vulnerability in the Oracle Retail Convenience Store Back Office component of Oracle Retail Applicat... | S | |
CVE-2019-2425 | Vulnerability in the Oracle Hospitality Reporting and Analytics component of Oracle Food and Beverag... | S | |
CVE-2019-2426 | Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Networking). Supported versi... | S | |
CVE-2019-2427 | Vulnerability in the Oracle WebCenter Portal component of Oracle Fusion Middleware (subcomponent: We... | S | |
CVE-2019-2429 | Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen... | S | |
CVE-2019-2430 | Vulnerability in the Oracle Argus Safety component of Oracle Health Sciences Applications (subcompon... | S | |
CVE-2019-2431 | Vulnerability in the Oracle Argus Safety component of Oracle Health Sciences Applications (subcompon... | S | |
CVE-2019-2432 | Vulnerability in the Oracle Argus Safety component of Oracle Health Sciences Applications (subcompon... | S | |
CVE-2019-2433 | Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subc... | S | |
CVE-2019-2434 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Parser). Supporte... | S | |
CVE-2019-2435 | Vulnerability in the MySQL Connectors component of Oracle MySQL (subcomponent: Connector/Python). Su... | S | |
CVE-2019-2436 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Replication). Sup... | S | |
CVE-2019-2437 | Vulnerability in the Oracle Solaris component of Oracle Sun Systems Products Suite (subcomponent: Ke... | S | |
CVE-2019-2438 | Vulnerability in the Oracle Web Cache component of Oracle Fusion Middleware (subcomponent: ESI/Parti... | S | |
CVE-2019-2439 | Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subc... | S | |
CVE-2019-2440 | Vulnerability in the Oracle Marketing component of Oracle E-Business Suite (subcomponent: User Inter... | S | |
CVE-2019-2441 | Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: App... | S | |
CVE-2019-2442 | Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subc... | S | |
CVE-2019-2443 | Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subc... | S | |
CVE-2019-2444 | Vulnerability in the Core RDBMS component of Oracle Database Server. Supported versions that are aff... | S | |
CVE-2019-2445 | Vulnerability in the Oracle Content Manager component of Oracle E-Business Suite (subcomponent: Cove... | S | |
CVE-2019-2446 | Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). S... | S | |
CVE-2019-2447 | Vulnerability in the Oracle Partner Management component of Oracle E-Business Suite (subcomponent: P... | S | |
CVE-2019-2448 | Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). S... | S | |
CVE-2019-2449 | Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Deployment). The supported v... | S | |
CVE-2019-2450 | Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). S... | S | |
CVE-2019-2451 | Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). S... | S | |
CVE-2019-2452 | Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS... | S | |
CVE-2019-2453 | Vulnerability in the Oracle Performance Management component of Oracle E-Business Suite (subcomponen... | S | |
CVE-2019-2455 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Parser). Supporte... | S | |
CVE-2019-2456 | Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen... | S | |
CVE-2019-2457 | Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen... | S | |
CVE-2019-2458 | Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen... | S | |
CVE-2019-2459 | Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen... | S | |
CVE-2019-2460 | Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen... | S | |
CVE-2019-2461 | Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen... | S | |
CVE-2019-2462 | Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen... | S | |
CVE-2019-2463 | Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen... | S | |
CVE-2019-2464 | Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen... | S | |
CVE-2019-2465 | Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen... | S | |
CVE-2019-2466 | Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen... | S | |
CVE-2019-2467 | Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen... | S | |
CVE-2019-2468 | Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen... | S | |
CVE-2019-2469 | Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen... | S | |
CVE-2019-2470 | Vulnerability in the Oracle Partner Management component of Oracle E-Business Suite (subcomponent: P... | S | |
CVE-2019-2471 | Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subc... | S | |
CVE-2019-2472 | Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen... | S | |
CVE-2019-2473 | Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen... | S | |
CVE-2019-2474 | Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen... | S | |
CVE-2019-2475 | Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen... | S | |
CVE-2019-2476 | Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen... | S | |
CVE-2019-2477 | Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen... | S | |
CVE-2019-2478 | Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen... | S | |
CVE-2019-2479 | Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen... | S | |
CVE-2019-2480 | Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen... | S | |
CVE-2019-2481 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Suppo... | S | |
CVE-2019-2482 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: PS). Supported ve... | S | |
CVE-2019-2483 | Vulnerability in the Oracle iStore product of Oracle E-Business Suite (component: Shopping Cart). S... | | |
CVE-2019-2484 | Vulnerability in the Application Express component of Oracle Database Server. Supported versions tha... | S | |
CVE-2019-2485 | Vulnerability in the Oracle Mobile Field Service component of Oracle E-Business Suite (subcomponent:... | S | |
CVE-2019-2486 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privile... | S | |
CVE-2019-2487 | Vulnerability in the Oracle Transportation Management component of Oracle Supply Chain Products Suit... | S | |
CVE-2019-2488 | Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcompon... | S | |
CVE-2019-2489 | Vulnerability in the Oracle One-to-One Fulfillment component of Oracle E-Business Suite (subcomponen... | S | |
CVE-2019-2490 | Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subc... | S | |
CVE-2019-2491 | Vulnerability in the Oracle Email Center component of Oracle E-Business Suite (subcomponent: Message... | S | |
CVE-2019-2492 | Vulnerability in the Oracle Email Center component of Oracle E-Business Suite (subcomponent: Message... | S | |
CVE-2019-2493 | Vulnerability in the PeopleSoft Enterprise CS Campus Community component of Oracle PeopleSoft Produc... | S | |
CVE-2019-2494 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL). Supported v... | S | |
CVE-2019-2495 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL). Supported v... | S | |
CVE-2019-2496 | Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcompon... | S | |
CVE-2019-2497 | Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcompon... | S | |
CVE-2019-2498 | Vulnerability in the Oracle Partner Management component of Oracle E-Business Suite (subcomponent: P... | S | |
CVE-2019-2499 | Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subc... | S | |
CVE-2019-2500 | Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). S... | S | |
CVE-2019-2501 | Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). S... | S | |
CVE-2019-2502 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versio... | S | |
CVE-2019-2503 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Connection Handli... | S | |
CVE-2019-2504 | Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). S... | S | |
CVE-2019-2505 | Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). S... | S | |
CVE-2019-2506 | Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). S... | S | |
CVE-2019-2507 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Suppo... | S | |
CVE-2019-2508 | Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). S... | S | |
CVE-2019-2509 | Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). S... | S | |
CVE-2019-2510 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versio... | S | |
CVE-2019-2511 | Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). S... | S | |
CVE-2019-2512 | Vulnerability in the Primavera P6 Enterprise Project Portfolio Management component of Oracle Constr... | S | |
CVE-2019-2513 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Shell). Supported version... | S | |
CVE-2019-2516 | Vulnerability in the Portable Clusterware component of Oracle Database Server. Supported versions th... | S | |
CVE-2019-2517 | Vulnerability in the Core RDBMS component of Oracle Database Server. Supported versions that are aff... | S | |
CVE-2019-2518 | Vulnerability in the Java VM component of Oracle Database Server. Supported versions that are affect... | S | |
CVE-2019-2519 | Vulnerability in the PeopleSoft Enterprise SCM eProcurement component of Oracle PeopleSoft Products ... | S | |
CVE-2019-2520 | Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). S... | S | |
CVE-2019-2521 | Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). S... | S | |
CVE-2019-2522 | Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). S... | S | |
CVE-2019-2523 | Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). S... | S | |
CVE-2019-2524 | Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). S... | S | |
CVE-2019-2525 | Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). S... | S | |
CVE-2019-2526 | Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). S... | S | |
CVE-2019-2527 | Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). S... | S | |
CVE-2019-2528 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Partition). Suppo... | S | |
CVE-2019-2529 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Suppo... | S | |
CVE-2019-2530 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Suppo... | S | |
CVE-2019-2531 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Replication). Sup... | S | |
CVE-2019-2532 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privile... | S | |
CVE-2019-2533 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server : Security : Privi... | S | |
CVE-2019-2534 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Replication). Sup... | S | |
CVE-2019-2535 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Options). Support... | S | |
CVE-2019-2536 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Packaging). Suppo... | S | |
CVE-2019-2537 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL). Supported v... | S | |
CVE-2019-2538 | Vulnerability in the Oracle Managed File Transfer component of Oracle Fusion Middleware (subcomponen... | S | |
CVE-2019-2539 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Connection). Supp... | S | |
CVE-2019-2540 | Vulnerability in the Java Advanced Management Console component of Oracle Java SE (subcomponent: Ser... | S | |
CVE-2019-2541 | Vulnerability in the Oracle Solaris component of Oracle Sun Systems Products Suite (subcomponent: DH... | S | |
CVE-2019-2543 | Vulnerability in the Oracle Solaris component of Oracle Sun Systems Products Suite (subcomponent: Ke... | S | |
CVE-2019-2544 | Vulnerability in the Oracle Solaris component of Oracle Sun Systems Products Suite (subcomponent: Ke... | S | |
CVE-2019-2545 | Vulnerability in the Oracle Solaris component of Oracle Sun Systems Products Suite (subcomponent: LD... | S | |
CVE-2019-2546 | Vulnerability in the Oracle Applications Manager component of Oracle E-Business Suite (subcomponent:... | S | |
CVE-2019-2547 | Vulnerability in the Java VM component of Oracle Database Server. Supported versions that are affect... | S | |
CVE-2019-2548 | Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). S... | S | |
CVE-2019-2549 | Vulnerability in the Oracle FLEXCUBE Direct Banking component of Oracle Financial Services Applicati... | S | |
CVE-2019-2550 | Vulnerability in the Oracle FLEXCUBE Direct Banking component of Oracle Financial Services Applicati... | S | |
CVE-2019-2551 | Vulnerability in the Oracle One-to-One Fulfillment component of Oracle E-Business Suite (subcomponen... | S | |
CVE-2019-2552 | Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). S... | S | |
CVE-2019-2553 | Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). S... | S | |
CVE-2019-2554 | Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). S... | S | |
CVE-2019-2555 | Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). S... | S | |
CVE-2019-2556 | Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). S... | S | |
CVE-2019-2557 | Vulnerability in the Oracle Application Testing Suite component of Oracle Enterprise Manager Product... | S | |
CVE-2019-2558 | Vulnerability in the Oracle Retail Point-of-Service component of Oracle Retail Applications (subcomp... | S | |
CVE-2019-2561 | Vulnerability in the Oracle Retail Xstore Office component of Oracle Retail Applications (subcompone... | S | |
CVE-2019-2564 | Vulnerability in the JD Edwards EnterpriseOne Tools component of Oracle JD Edwards Products (subcomp... | S | |
CVE-2019-2565 | Vulnerability in the JD Edwards World Technical Foundation component of Oracle JD Edwards Products (... | S | |
CVE-2019-2566 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Audit Plug-in). S... | S | |
CVE-2019-2567 | Vulnerability in the Oracle Configurator component of Oracle Supply Chain Products Suite (subcompone... | S | |
CVE-2019-2568 | Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS... | S | |
CVE-2019-2569 | Vulnerability in the Core RDBMS component of Oracle Database Server. Supported versions that are aff... | S | |
CVE-2019-2570 | Vulnerability in the Siebel Core - Server BizLogic Script component of Oracle Siebel CRM (subcompone... | S | |
CVE-2019-2571 | Vulnerability in the RDBMS DataPump component of Oracle Database Server. Supported versions that are... | S | |
CVE-2019-2572 | Vulnerability in the Oracle SOA Suite component of Oracle Fusion Middleware (subcomponent: Fabric La... | S | |
CVE-2019-2573 | Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subc... | S | |
CVE-2019-2574 | Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). S... | S | |
CVE-2019-2575 | Vulnerability in the Oracle AutoVue 3D Professional Advanced component of Oracle Supply Chain Produc... | S | |
CVE-2019-2576 | Vulnerability in the Oracle Service Bus component of Oracle Fusion Middleware (subcomponent: Web Con... | S | |
CVE-2019-2577 | Vulnerability in the Oracle Solaris component of Oracle Sun Systems Products Suite (subcomponent: Fi... | S | |
CVE-2019-2578 | Vulnerability in the Oracle WebCenter Sites component of Oracle Fusion Middleware (subcomponent: Adv... | S | |
CVE-2019-2579 | Vulnerability in the Oracle WebCenter Sites component of Oracle Fusion Middleware (subcomponent: Adv... | S | |
CVE-2019-2580 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versio... | S | |
CVE-2019-2581 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Suppo... | S | |
CVE-2019-2582 | Vulnerability in the Core RDBMS component of Oracle Database Server. Supported versions that are aff... | S | |
CVE-2019-2583 | Vulnerability in the Oracle iSupplier Portal component of Oracle E-Business Suite (subcomponent: Att... | S | |
CVE-2019-2584 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privile... | S | |
CVE-2019-2585 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versio... | S | |
CVE-2019-2586 | Vulnerability in the PeopleSoft Enterprise PT PeopleTools component of Oracle PeopleSoft Products (s... | S | |
CVE-2019-2587 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Partition). Suppo... | S | |
CVE-2019-2588 | Vulnerability in the BI Publisher (formerly XML Publisher) component of Oracle Fusion Middleware (su... | S | |
CVE-2019-2589 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privile... | S | |
CVE-2019-2590 | Vulnerability in the PeopleSoft Enterprise HCM Talent Acquisition Manager component of Oracle People... | S | |
CVE-2019-2591 | Vulnerability in the PeopleSoft Enterprise HRMS component of Oracle PeopleSoft Products (subcomponen... | S | |
CVE-2019-2592 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: PS). Supported ve... | S | |
CVE-2019-2593 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versio... | S | |
CVE-2019-2594 | Vulnerability in the PeopleSoft Enterprise PT PeopleTools component of Oracle PeopleSoft Products (s... | S | |
CVE-2019-2595 | Vulnerability in the BI Publisher (formerly XML Publisher) component of Oracle Fusion Middleware (su... | S | |
CVE-2019-2596 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Suppo... | S | |
CVE-2019-2597 | Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subc... | S | |
CVE-2019-2598 | Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subc... | S | |
CVE-2019-2599 | Vulnerability in the PeopleSoft Enterprise PT PeopleTools component of Oracle PeopleSoft Products (s... | S | |
CVE-2019-2600 | Vulnerability in the Oracle Email Center component of Oracle E-Business Suite (subcomponent: Message... | S | |
CVE-2019-2601 | Vulnerability in the BI Publisher (formerly XML Publisher) component of Oracle Fusion Middleware (su... | S | |
CVE-2019-2602 | Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Libraries)... | S | |
CVE-2019-2603 | Vulnerability in the Oracle One-to-One Fulfillment component of Oracle E-Business Suite (subcomponen... | S | |
CVE-2019-2604 | Vulnerability in the Oracle Marketing component of Oracle E-Business Suite (subcomponent: Marketing ... | S | |
CVE-2019-2605 | Vulnerability in the Oracle Business Intelligence Enterprise Edition component of Oracle Fusion Midd... | S | |
CVE-2019-2606 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privile... | S | |
CVE-2019-2607 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Suppo... | S | |
CVE-2019-2608 | Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen... | S | |
CVE-2019-2609 | Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen... | S | |
CVE-2019-2610 | Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen... | S | |
CVE-2019-2611 | Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen... | S | |
CVE-2019-2612 | Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen... | S | |
CVE-2019-2613 | Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen... | S | |
CVE-2019-2614 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Replication). Sup... | S | |
CVE-2019-2615 | Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS... | S | |
CVE-2019-2616 | Vulnerability in the BI Publisher (formerly XML Publisher) component of Oracle Fusion Middleware (su... | KEV S | |
CVE-2019-2617 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Replication). Sup... | S | |
CVE-2019-2618 | Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS... | S | |
CVE-2019-2619 | Vulnerability in the Portable Clusterware component of Oracle Database Server. Supported versions th... | S | |
CVE-2019-2620 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privile... | S | |
CVE-2019-2621 | Vulnerability in the Oracle Application Object Library component of Oracle E-Business Suite (subcomp... | S | |
CVE-2019-2622 | Vulnerability in the Oracle Service Contracts component of Oracle E-Business Suite (subcomponent: Re... | S | |
CVE-2019-2623 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Options). Support... | S | |
CVE-2019-2624 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versio... | S | |
CVE-2019-2625 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Suppo... | S | |
CVE-2019-2626 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL). Supported v... | S | |
CVE-2019-2627 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privile... | S | |
CVE-2019-2628 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versio... | S | |
CVE-2019-2629 | Vulnerability in the Oracle Health Sciences Data Management Workbench component of Oracle Health Sci... | S | |
CVE-2019-2630 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Replication). Sup... | S | |
CVE-2019-2631 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Information Schem... | S | |
CVE-2019-2632 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server : Pluggable Auth).... | S | |
CVE-2019-2633 | Vulnerability in the Oracle Work in Process component of Oracle E-Business Suite (subcomponent: Mess... | S | |
CVE-2019-2634 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Replication). Sup... | S | |
CVE-2019-2635 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Replication). Sup... | S | |
CVE-2019-2636 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Group Replication... | S | |
CVE-2019-2637 | Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subc... | S | |
CVE-2019-2638 | Vulnerability in the Oracle General Ledger component of Oracle E-Business Suite (subcomponent: Conso... | S | |
CVE-2019-2639 | Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcompon... | S | |
CVE-2019-2640 | Vulnerability in the Oracle Trade Management component of Oracle E-Business Suite (subcomponent: Use... | S | |
CVE-2019-2641 | Vulnerability in the Oracle Trade Management component of Oracle E-Business Suite (subcomponent: Use... | S | |
CVE-2019-2642 | Vulnerability in the Oracle Trade Management component of Oracle E-Business Suite (subcomponent: Use... | S | |
CVE-2019-2643 | Vulnerability in the Oracle Trade Management component of Oracle E-Business Suite (subcomponent: Use... | S | |
CVE-2019-2644 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL). Supported v... | S | |
CVE-2019-2645 | Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS... | S | |
CVE-2019-2646 | Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: EJB... | S | |
CVE-2019-2647 | Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS... | S | |
CVE-2019-2648 | Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS... | S | |
CVE-2019-2649 | Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS... | S | |
CVE-2019-2650 | Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS... | S | |
CVE-2019-2651 | Vulnerability in the Oracle Email Center component of Oracle E-Business Suite (subcomponent: Message... | S | |
CVE-2019-2652 | Vulnerability in the Oracle iStore component of Oracle E-Business Suite (subcomponent: Shopping Cart... | S | |
CVE-2019-2653 | Vulnerability in the Oracle One-to-One Fulfillment component of Oracle E-Business Suite (subcomponen... | S | |
CVE-2019-2654 | Vulnerability in the Oracle One-to-One Fulfillment component of Oracle E-Business Suite (subcomponen... | S | |
CVE-2019-2655 | Vulnerability in the Oracle Interaction Center Intelligence component of Oracle E-Business Suite (su... | S | |
CVE-2019-2656 | Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). S... | S | |
CVE-2019-2657 | Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). S... | S | |
CVE-2019-2658 | Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS... | S | |
CVE-2019-2659 | Vulnerability in the Oracle Commerce Platform component of Oracle Commerce (subcomponent: Dynamo App... | S | |
CVE-2019-2660 | Vulnerability in the Oracle Knowledge Management component of Oracle E-Business Suite (subcomponent:... | S | |
CVE-2019-2661 | Vulnerability in the Oracle Email Center component of Oracle E-Business Suite (subcomponent: Message... | S | |
CVE-2019-2662 | Vulnerability in the Oracle Territory Management component of Oracle E-Business Suite (subcomponent:... | S | |
CVE-2019-2663 | Vulnerability in the Oracle Advanced Outbound Telephony component of Oracle E-Business Suite (subcom... | S | |
CVE-2019-2664 | Vulnerability in the Oracle Marketing component of Oracle E-Business Suite (subcomponent: Marketing ... | S | |
CVE-2019-2665 | Vulnerability in the Oracle Common Applications component of Oracle E-Business Suite (subcomponent: ... | S | |
CVE-2019-2666 | Vulnerability in the Oracle One-to-One Fulfillment component of Oracle E-Business Suite (subcomponen... | S | |
CVE-2019-2668 | Vulnerability in the Oracle One-to-One Fulfillment component of Oracle E-Business Suite (subcomponen... | S | |
CVE-2019-2669 | Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcompon... | S | |
CVE-2019-2670 | Vulnerability in the Oracle Marketing component of Oracle E-Business Suite (subcomponent: Marketing ... | S | |
CVE-2019-2671 | Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcompon... | S | |
CVE-2019-2672 | Vulnerability in the Oracle One-to-One Fulfillment component of Oracle E-Business Suite (subcomponen... | S | |
CVE-2019-2673 | Vulnerability in the Oracle Marketing component of Oracle E-Business Suite (subcomponent: Marketing ... | S | |
CVE-2019-2674 | Vulnerability in the Oracle One-to-One Fulfillment component of Oracle E-Business Suite (subcomponen... | S | |
CVE-2019-2675 | Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcompon... | S | |
CVE-2019-2676 | Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcompon... | S | |
CVE-2019-2677 | Vulnerability in the Oracle Marketing component of Oracle E-Business Suite (subcomponent: Marketing ... | S | |
CVE-2019-2678 | Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). S... | S | |
CVE-2019-2679 | Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). S... | S | |
CVE-2019-2680 | Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). S... | S | |
CVE-2019-2681 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Suppo... | S | |
CVE-2019-2682 | Vulnerability in the Oracle Applications Framework component of Oracle E-Business Suite (subcomponen... | S | |
CVE-2019-2683 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Options). Support... | S | |
CVE-2019-2684 | Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: RMI). Supp... | S | |
CVE-2019-2685 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Suppo... | S | |
CVE-2019-2686 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Suppo... | S | |
CVE-2019-2687 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Suppo... | S | |
CVE-2019-2688 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Suppo... | S | |
CVE-2019-2689 | Vulnerability in the |