ID | Summary | Flags | Max Score |
---|---|---|---|
CVE-2019-5000 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-5001 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-5002 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-5003 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-5005 | An issue was discovered in Foxit Reader and PhantomPDF before 9.4 on Windows. They allowed Denial of... | S | |
CVE-2019-5006 | An issue was discovered in Foxit Reader and PhantomPDF before 9.4 on Windows. It is a NULL pointer d... | S | |
CVE-2019-5007 | An issue was discovered in Foxit Reader and PhantomPDF before 9.4 on Windows. It is an Out-of-Bounds... | S | |
CVE-2019-5008 | hw/sparc64/sun4u.c in QEMU 3.1.50 is vulnerable to a NULL pointer dereference, which allows the atta... | S | |
CVE-2019-5009 | Vtiger CRM 7.1.0 before Hotfix2 allows uploading files with the extension "php3" in the logo upload ... | E S | |
CVE-2019-5010 | An exploitable denial-of-service vulnerability exists in the X509 certificate parser of Python.org P... | E | |
CVE-2019-5011 | An exploitable privilege escalation vulnerability exists in the helper service CleanMyMac X, version... | | |
CVE-2019-5012 | An exploitable privilege escalation vulnerability exists in the Wacom, driver version 6.3.32-3, upda... | | |
CVE-2019-5013 | An exploitable privilege escalation vulnerability exists in the Wacom, driver version 6.3.32-3, upda... | | |
CVE-2019-5014 | An exploitable improper access control vulnerability exists in the bluetooth low energy functionalit... | | |
CVE-2019-5015 | A local privilege escalation vulnerability exists in the Mac OS X version of Pixar Renderman 22.3.0'... | E | |
CVE-2019-5016 | An exploitable arbitrary memory read vulnerability exists in the KCodes NetUSB.ko kernel module whic... | | |
CVE-2019-5017 | An exploitable information disclosure vulnerability exists in the KCodes NetUSB.ko kernel module tha... | | |
CVE-2019-5018 | An exploitable use after free vulnerability exists in the window function functionality of Sqlite3 3... | E | |
CVE-2019-5019 | A heap-based overflow vulnerability exists in the PowerPoint document conversion function of Rainbow... | E | |
CVE-2019-5020 | An exploitable denial of service vulnerability exists in the object lookup functionality of Yara 3.8... | E | |
CVE-2019-5021 | Versions of the Official Alpine Linux Docker images (since v3.3) contain a NULL password for the `ro... | E S | |
CVE-2019-5022 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: this candidate is not a... | R | |
CVE-2019-5023 | An exploitable vulnerability exists in the grsecurity PaX patch for the function read_kmem, in PaX f... | E | |
CVE-2019-5024 | A restricted environment escape vulnerability exists in the “kiosk mode” function of Capsule Technol... | | |
CVE-2019-5025 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-5026 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-5027 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-5028 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-5029 | An exploitable command injection vulnerability exists in the Config editor of the Exhibitor Web UI v... | E | |
CVE-2019-5030 | A buffer overflow vulnerability exists in the PowerPoint document conversion function of Rainbow PDF... | E | |
CVE-2019-5031 | An exploitable memory corruption vulnerability exists in the JavaScript engine of Foxit Software's F... | E | |
CVE-2019-5032 | An exploitable out-of-bounds read vulnerability exists in the LabelSst record parser of Aspose Aspos... | | |
CVE-2019-5033 | An exploitable out-of-bounds read vulnerability exists in the Number record parser of Aspose Aspose.... | | |
CVE-2019-5034 | An exploitable information disclosure vulnerability exists in the Weave Legacy Pairing functionality... | E | |
CVE-2019-5035 | An exploitable information disclosure vulnerability exists in the Weave PASE pairing functionality o... | E | |
CVE-2019-5036 | An exploitable denial-of-service vulnerability exists in the Weave error reporting functionality of ... | E | |
CVE-2019-5037 | An exploitable denial-of-service vulnerability exists in the Weave certificate loading functionality... | E | |
CVE-2019-5038 | An exploitable command execution vulnerability exists in the print-tlv command of Weave tool. A spec... | E | |
CVE-2019-5039 | An exploitable command execution vulnerability exists in the ASN1 certificate writing functionality ... | E | |
CVE-2019-5040 | An exploitable information disclosure vulnerability exists in the Weave MessageLayer parsing of Open... | E | |
CVE-2019-5041 | An exploitable Stack Based Buffer Overflow vulnerability exists in the EnumMetaInfo function of Aspo... | | |
CVE-2019-5042 | An exploitable Use-After-Free vulnerability exists in the way FunctionType 0 PDF elements are proces... | E | |
CVE-2019-5043 | An exploitable denial-of-service vulnerability exists in the Weave daemon of the Nest Cam IQ Indoor,... | E | |
CVE-2019-5044 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with... | R | |
CVE-2019-5045 | A specifically crafted jpeg2000 file embedded in a PDF file can lead to a heap corruption when openi... | E | |
CVE-2019-5046 | A specifically crafted jpeg2000 file embedded in a PDF file can lead to a heap corruption when openi... | E | |
CVE-2019-5047 | An exploitable Use After Free vulnerability exists in the CharProcs parsing functionality of NitroPD... | E | |
CVE-2019-5048 | A specifically crafted PDF file can lead to a heap corruption when opened in NitroPDF 12.12.1.522. W... | E | |
CVE-2019-5049 | An exploitable memory corruption vulnerability exists in AMD ATIDXX64.DLL driver, versions 25.20.150... | | |
CVE-2019-5050 | A specifically crafted PDF file can lead to a heap corruption when opened in NitroPDF 12.12.1.522. W... | E | |
CVE-2019-5051 | An exploitable heap-based buffer overflow vulnerability exists when loading a PCX file in SDL2_image... | E | |
CVE-2019-5052 | An exploitable integer overflow vulnerability exists when loading a PCX file in SDL2_image 2.0.4. A ... | E | |
CVE-2019-5053 | An exploitable use-after-free vulnerability exists in the Length parsing function of NitroPDF. A spe... | E | |
CVE-2019-5054 | An exploitable denial-of-service vulnerability exists in the session handling functionality of the N... | E | |
CVE-2019-5055 | An exploitable denial-of-service vulnerability exists in the Host Access Point Daemon (hostapd) on t... | E | |
CVE-2019-5057 | An exploitable code execution vulnerability exists in the PCX image-rendering functionality of SDL2_... | | |
CVE-2019-5058 | An exploitable code execution vulnerability exists in the XCF image rendering functionality of SDL2_... | | |
CVE-2019-5059 | An exploitable code execution vulnerability exists in the XPM image rendering functionality of SDL2_... | | |
CVE-2019-5060 | An exploitable code execution vulnerability exists in the XPM image rendering function of SDL2_image... | E | |
CVE-2019-5061 | An exploitable denial-of-service vulnerability exists in the hostapd 2.6, where an attacker could tr... | | |
CVE-2019-5062 | An exploitable denial-of-service vulnerability exists in the 802.11w security state handling for hos... | | |
CVE-2019-5063 | An exploitable heap buffer overflow vulnerability exists in the data structure persistence functiona... | E S | |
CVE-2019-5064 | An exploitable heap buffer overflow vulnerability exists in the data structure persistence functiona... | E S | |
CVE-2019-5065 | An exploitable information disclosure vulnerability exists in the packet-parsing functionality of Bl... | E | |
CVE-2019-5066 | An exploitable use-after-free vulnerability exists in the way LZW-compressed streams are processed i... | E | |
CVE-2019-5067 | An uninitialized memory access vulnerability exists in the way Aspose.PDF 19.2 for C++ handles inval... | E | |
CVE-2019-5068 | An exploitable shared memory permissions vulnerability exists in the functionality of X11 Mesa 3D Gr... | E S | |
CVE-2019-5069 | A code execution vulnerability exists in Epignosis eFront LMS v5.2.12. A specially crafted web reque... | E | |
CVE-2019-5070 | An exploitable SQL injection vulnerability exists in the unauthenticated portion of eFront LMS, vers... | E | |
CVE-2019-5071 | An exploitable command injection vulnerability exists in the /goform/WanParameterSetting functionali... | E | |
CVE-2019-5072 | An exploitable command injection vulnerability exists in the /goform/WanParameterSetting functionali... | E | |
CVE-2019-5073 | An exploitable information exposure vulnerability exists in the iocheckd service "I/O-Check" functio... | E | |
CVE-2019-5074 | An exploitable stack buffer overflow vulnerability exists in the iocheckd service ''I/O-Check'' func... | | |
CVE-2019-5075 | An exploitable stack buffer overflow vulnerability exists in the command line utility getcouplerdeta... | E | |
CVE-2019-5076 | An exploitable out-of-bounds write vulnerability exists in the igcore19d.dll PNG header-parser of th... | E | |
CVE-2019-5077 | An exploitable denial-of-service vulnerability exists in the iocheckd service ‘’I/O-Chec’’ functiona... | | |
CVE-2019-5078 | An exploitable denial of service vulnerability exists in the iocheckd service "I/O-Check" functional... | | |
CVE-2019-5079 | An exploitable heap buffer overflow vulnerability exists in the iocheckd service "I/O-Check" functio... | E | |
CVE-2019-5080 | An exploitable denial-of-service vulnerability exists in the iocheckd service "I/O-Check" functional... | | |
CVE-2019-5081 | An exploitable heap buffer overflow vulnerability exists in the iocheckd service ''I/O-Chec'' functi... | E | |
CVE-2019-5082 | An exploitable heap buffer overflow vulnerability exists in the iocheckd service I/O-Check functiona... | E | |
CVE-2019-5083 | An exploitable out-of-bounds write vulnerability exists in the igcore19d.dll TIFdecodethunderscan fu... | E | |
CVE-2019-5084 | An exploitable heap out-of-bounds write vulnerability exists in the TIF-parsing functionality of LEA... | E | |
CVE-2019-5085 | An exploitable code execution vulnerability exists in the DICOM packet-parsing functionality of LEAD... | | |
CVE-2019-5086 | An exploitable integer overflow vulnerability exists in the flattenIncrementally function in the xcf... | E | |
CVE-2019-5087 | An exploitable integer overflow vulnerability exists in the flattenIncrementally function in the xcf... | E | |
CVE-2019-5088 | An exploitable memory corruption vulnerability exists in Investintech Able2Extract Professional 14.0... | E | |
CVE-2019-5089 | An exploitable memory corruption vulnerability exists in Investintech Able2Extract Professional 4.0.... | E | |
CVE-2019-5090 | An exploitable information disclosure vulnerability exists in the DICOM packet-parsing functionality... | | |
CVE-2019-5091 | An exploitable denial-of-service vulnerability exists in the Dicom-packet parsing functionality of L... | | |
CVE-2019-5092 | An exploitable heap out of bounds write vulnerability exists in the UI tag parsing functionality of ... | | |
CVE-2019-5093 | An exploitable code execution vulnerability exists in the DICOM network response functionality of LE... | | |
CVE-2019-5094 | An exploitable code execution vulnerability exists in the quota file functionality of E2fsprogs 1.45... | E | |
CVE-2019-5095 | An issue summary information disclosure vulnerability exists in Atlassian Jira Tempo plugin, version... | E | |
CVE-2019-5096 | An exploitable code execution vulnerability exists in the processing of multi-part/form-data request... | E | |
CVE-2019-5097 | A denial-of-service vulnerability exists in the processing of multi-part/form-data requests in the b... | E | |
CVE-2019-5098 | An exploitable out-of-bounds read vulnerability exists in AMD ATIDXX64.DLL driver, version 26.20.130... | E | |
CVE-2019-5099 | An exploitable integer underflow vulnerability exists in the CMP-parsing functionality of LEADTOOLS ... | E | |
CVE-2019-5100 | An exploitable integer overflow vulnerability exists in the BMP header parsing functionality of LEAD... | E | |
CVE-2019-5101 | An exploitable information leak vulnerability exists in the ustream-ssl library of OpenWrt, versions... | E | |
CVE-2019-5102 | An exploitable information leak vulnerability exists in the ustream-ssl library of OpenWrt, versions... | E | |
CVE-2019-5104 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2019-9013. Reason: This candidate... | R | |
CVE-2019-5105 | An exploitable memory corruption vulnerability exists in the Name Service Client functionality of 3S... | E | |
CVE-2019-5106 | A hard-coded encryption key vulnerability exists in the authentication functionality of WAGO e!Cockp... | E | |
CVE-2019-5107 | A cleartext transmission vulnerability exists in the network communication functionality of WAGO e!C... | | |
CVE-2019-5108 | An exploitable denial-of-service vulnerability exists in the Linux kernel prior to mainline 5.3. An ... | E S | |
CVE-2019-5109 | Exploitable SQL injection vulnerabilities exists in the authenticated portion of Forma LMS 2.2.1. Sp... | E | |
CVE-2019-5110 | Exploitable SQL injection vulnerabilities exist in the authenticated portion of Forma LMS 2.2.1. Spe... | E | |
CVE-2019-5111 | Exploitable SQL injection vulnerability exists in the authenticated portion of Forma LMS 2.2.1. The ... | E | |
CVE-2019-5112 | Exploitable SQL injection vulnerability exists in the authenticated portion of Forma LMS 2.2.1. The ... | E | |
CVE-2019-5114 | An exploitable SQL injection vulnerability exists in the authenticated portion of YouPHPTube 7.6. Sp... | E | |
CVE-2019-5116 | An exploitable SQL injection vulnerability exists in the authenticated part of YouPHPTube 7.6. Speci... | E | |
CVE-2019-5117 | Exploitable SQL injection vulnerabilities exists in the authenticated portion of YouPHPTube 7.6. Spe... | E | |
CVE-2019-5119 | An exploitable SQL injection vulnerability exist in the authenticated part of YouPHPTube 7.6. Specia... | | |
CVE-2019-5120 | An exploitable SQL injection vulnerability exists in the authenticated part of YouPHPTube 7.6. Speci... | E | |
CVE-2019-5121 | SQL injection vulnerabilities exists in the authenticated part of YouPHPTube 7.6. Specially crafted ... | E | |
CVE-2019-5122 | SQL injection vulnerabilities exists in the authenticated part of YouPHPTube 7.6. Specially crafted ... | E | |
CVE-2019-5123 | Specially crafted web requests can cause SQL injections in YouPHPTube 7.6. An attacker can send a we... | E | |
CVE-2019-5124 | An exploitable out-of-bounds read vulnerability exists in AMD ATIDXX64.DLL driver, version 26.20.130... | | |
CVE-2019-5125 | An exploitable heap overflow vulnerability exists in the JPEG2000 parsing functionality of LEADTOOLS... | E | |
CVE-2019-5126 | An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit PDF Reader, ver... | E | |
CVE-2019-5127 | A command injection have been found in YouPHPTube Encoder. A successful attack could allow an attack... | E | |
CVE-2019-5128 | A command injection have been found in YouPHPTube Encoder. A successful attack could allow an attack... | E | |
CVE-2019-5129 | A command injection have been found in YouPHPTube Encoder. A successful attack could allow an attack... | E | |
CVE-2019-5130 | An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxi... | E | |
CVE-2019-5131 | An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxi... | E | |
CVE-2019-5132 | An exploitable out-of-bounds write vulnerability exists in the igcore19d.dll GEM Raster parser of th... | E | |
CVE-2019-5133 | An exploitable out-of-bounds write vulnerability exists in the igcore19d.dll BMP parser of the Image... | | |
CVE-2019-5134 | An exploitable regular expression without anchors vulnerability exists in the Web-Based Management (... | E | |
CVE-2019-5135 | An exploitable timing discrepancy vulnerability exists in the authentication functionality of the We... | E M | |
CVE-2019-5136 | An exploitable privilege escalation vulnerability exists in the iw_console functionality of the Moxa... | E | |
CVE-2019-5137 | The usage of hard-coded cryptographic keys within the ServiceAgent binary allows for the decryption ... | E | |
CVE-2019-5138 | An exploitable command injection vulnerability exists in encrypted diagnostic script functionality o... | E | |
CVE-2019-5139 | An exploitable use of hard-coded credentials vulnerability exists in multiple iw_* utilities of the ... | E | |
CVE-2019-5140 | An exploitable command injection vulnerability exists in the iwwebs functionality of the Moxa AWK-31... | | |
CVE-2019-5141 | An exploitable command injection vulnerability exists in the iw_webs functionality of the Moxa AWK-3... | E | |
CVE-2019-5142 | An exploitable command injection vulnerability exists in the hostname functionality of the Moxa AWK-... | E | |
CVE-2019-5143 | An exploitable format string vulnerability exists in the iw_console conio_writestr functionality of ... | E | |
CVE-2019-5144 | An exploitable heap underflow vulnerability exists in the derive_taps_and_gains function in kdu_v7ar... | | |
CVE-2019-5145 | An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit PDF Reader, ver... | E | |
CVE-2019-5146 | An exploitable out-of-bounds read vulnerability exists in AMD ATIDXX64.DLL driver, version 26.20.130... | | |
CVE-2019-5147 | An exploitable out-of-bounds read vulnerability exists in AMD ATIDXX64.DLL driver, version 26.20.130... | | |
CVE-2019-5148 | An exploitable denial-of-service vulnerability exists in ServiceAgent functionality of the Moxa AWK-... | E | |
CVE-2019-5149 | The WBM web application on firmwares prior to 03.02.02 and 03.01.07 on the WAGO PFC100 and PFC2000, ... | E | |
CVE-2019-5150 | An exploitable SQL injection vulnerability exist in YouPHPTube 7.7. When the "VideoTags" plugin is e... | E | |
CVE-2019-5151 | An exploitable SQL injection vulnerability exist in YouPHPTube 7.7. A specially crafted unauthentica... | E | |
CVE-2019-5152 | An exploitable information disclosure vulnerability exists in the network packet handling functional... | E | |
CVE-2019-5153 | An exploitable remote code execution vulnerability exists in the iw_webs configuration parsing funct... | E | |
CVE-2019-5154 | An exploitable heap overflow vulnerability exists in the JPEG2000 parsing functionality of LEADTOOLS... | | |
CVE-2019-5155 | An exploitable command injection vulnerability exists in the cloud connectivity feature of WAGO PFC2... | E | |
CVE-2019-5156 | An exploitable command injection vulnerability exists in the cloud connectivity functionality of WAG... | E | |
CVE-2019-5157 | An exploitable command injection vulnerability exists in the Cloud Connectivity functionality of WAG... | E | |
CVE-2019-5158 | An exploitable firmware downgrade vulnerability exists in the firmware update package functionality ... | | |
CVE-2019-5159 | An exploitable improper input validation vulnerability exists in the firmware update functionality o... | E | |
CVE-2019-5160 | An exploitable improper host validation vulnerability exists in the Cloud Connectivity functionality... | E | |
CVE-2019-5161 | An exploitable remote code execution vulnerability exists in the Cloud Connectivity functionality of... | E M | |
CVE-2019-5162 | An exploitable improper access control vulnerability exists in the iw_webs account settings function... | E | |
CVE-2019-5163 | An exploitable denial-of-service vulnerability exists in the UDPRelay functionality of Shadowsocks-l... | E | |
CVE-2019-5164 | An exploitable code execution vulnerability exists in the ss-manager binary of Shadowsocks-libev 3.3... | E M | |
CVE-2019-5165 | An exploitable authentication bypass vulnerability exists in the hostname processing of the Moxa AWK... | E | |
CVE-2019-5166 | An exploitable stack buffer overflow vulnerability exists in the iocheckd service ‘I/O-Check’ functi... | E M | |
CVE-2019-5167 | An exploitable command injection vulnerability exists in the iocheckd service ‘I/O-Check’ function o... | E | |
CVE-2019-5168 | An exploitable command injection vulnerability exists in the iocheckd service ‘I/O-Check’ function o... | E | |
CVE-2019-5169 | An exploitable command injection vulnerability exists in the iocheckd service ‘I/O-Check’ function o... | E M | |
CVE-2019-5170 | An exploitable command injection vulnerability exists in the iocheckd service ‘I/O-Check’ function o... | E M | |
CVE-2019-5171 | An exploitable command injection vulnerability exists in the iocheckd service ‘I/O-Check’ function o... | E | |
CVE-2019-5172 | An exploitable command injection vulnerability exists in the iocheckd service ‘I/O-Check’ function o... | E M | |
CVE-2019-5173 | An exploitable command injection vulnerability exists in the iocheckd service ‘I/O-Check’ function o... | E M | |
CVE-2019-5174 | An exploitable command injection vulnerability exists in the iocheckd service ‘I/O-Check’ function o... | E M | |
CVE-2019-5175 | An exploitable command injection vulnerability exists in the iocheckd service ‘I/O-Check’ function o... | E M | |
CVE-2019-5176 | An exploitable stack buffer overflow vulnerability vulnerability exists in the iocheckd service ‘I/O... | E M | |
CVE-2019-5177 | An exploitable stack buffer overflow vulnerability vulnerability exists in the iocheckd service ‘I/O... | E | |
CVE-2019-5178 | An exploitable stack buffer overflow vulnerability vulnerability exists in the iocheckd service ‘I/O... | E | |
CVE-2019-5179 | An exploitable stack buffer overflow vulnerability vulnerability exists in the iocheckd service ‘I/O... | E | |
CVE-2019-5180 | An exploitable stack buffer overflow vulnerability vulnerability exists in the iocheckd service ‘I/O... | E | |
CVE-2019-5181 | An exploitable stack buffer overflow vulnerability vulnerability exists in the iocheckd service ‘I/O... | E | |
CVE-2019-5182 | An exploitable stack buffer overflow vulnerability vulnerability exists in the iocheckd service ‘I/O... | E M | |
CVE-2019-5183 | An exploitable type confusion vulnerability exists in AMD ATIDXX64.DLL driver, versions 26.20.13031.... | | |
CVE-2019-5184 | An exploitable double free vulnerability exists in the iocheckd service "I/O-Check" functionality of... | E M | |
CVE-2019-5185 | An exploitable stack buffer overflow vulnerability vulnerability exists in the iocheckd service "I/O... | E | |
CVE-2019-5186 | An exploitable stack buffer overflow vulnerability vulnerability exists in the iocheckd service "I/O... | E M | |
CVE-2019-5187 | An exploitable out-of-bounds write vulnerability exists in the TIFreadstripdata function of the igco... | E | |
CVE-2019-5188 | A code execution vulnerability exists in the directory rehashing functionality of E2fsprogs e2fsck 1... | E | |
CVE-2019-5205 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2019-5206 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2019-5207 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2019-5208 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2019-5209 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2019-5210 | Nova 5i pro and Nova 5 smartphones with versions earlier than 9.1.1.190(C00E190R6P2)and Versions ear... | | |
CVE-2019-5211 | The Huawei Share function of P20 phones with versions earlier than Emily-L29C 9.1.0.311 has an impro... | | |
CVE-2019-5212 | There is an improper access control vulnerability in Huawei Share. The software does not properly re... | | |
CVE-2019-5213 | Honor play smartphones with versions earlier than Cornell-AL00A 9.1.0.321(C00E320R1P1T8) have an ins... | | |
CVE-2019-5214 | There is a use after free vulnerability on certain driver component in Huawei Mate10 smartphones ver... | | |
CVE-2019-5215 | There is a man-in-the-middle (MITM) vulnerability on Huawei P30 smartphones versions before ELE-AL00... | | |
CVE-2019-5216 | There is a race condition vulnerability on Huawei Honor V10 smartphones versions earlier than Berkel... | | |
CVE-2019-5217 | There is an information disclosure vulnerability on Mate 9 Pro Huawei smartphones versions earlier t... | | |
CVE-2019-5218 | There is an insufficient authentication vulnerability in Huawei Band 2 and Honor Band 3. The band do... | | |
CVE-2019-5219 | There is a double free vulnerability on certain drivers of Huawei Mate10 smartphones versions earlie... | | |
CVE-2019-5220 | There is a Factory Reset Protection (FRP) bypass vulnerability on several smartphones. The system do... | | |
CVE-2019-5221 | There is a path traversal vulnerability on Huawei Share. The software does not properly validate the... | | |
CVE-2019-5222 | There is an information disclosure vulnerability on Secure Input of certain Huawei smartphones in Ve... | | |
CVE-2019-5223 | PCManager 9.1.3.1 has an improper authentication vulnerability. The certain driver interface of the ... | | |
CVE-2019-5224 | P30 smartphones with versions earlier than ELLE-AL00B 9.1.0.193(C00E190R1P21) have an out of bounds ... | | |
CVE-2019-5225 | P30, Mate 20, P30 Pro smartphones with software of versions earlier than ELLE-AL00B 9.1.0.193(C00E19... | | |
CVE-2019-5226 | P30, P30 Pro, Mate 20 smartphones with software of versions earlier than ELLE-AL00B 9.1.0.193(C00E19... | | |
CVE-2019-5227 | P30, P30 Pro, Mate 20 smartphones with software of versions earlier than ELLE-AL00B 9.1.0.193(C00E19... | | |
CVE-2019-5228 | Certain detection module of P30, P30 Pro, Honor V20 smartphone whith Versions earlier than ELLE-AL00... | | |
CVE-2019-5229 | P30 smartphones with versions earlier than ELLE-AL00B 9.1.0.193(C00E190R2P1) have an insufficient ve... | | |
CVE-2019-5230 | P20 Pro, P20, Mate RS smartphones with versions earlier than Charlotte-AL00A 9.1.0.321(C00E320R1P1T8... | | |
CVE-2019-5231 | P30 smartphones with versions earlier than ELLE-AL00B 9.1.0.186(C00E180R2P1) have an improper author... | | |
CVE-2019-5232 | There is a use of insufficiently random values vulnerability in Huawei ViewPoint products. An unauth... | | |
CVE-2019-5233 | Huawei smartphones with versions earlier than Taurus-AL00B 10.0.0.41(SP2C00E41R3P2) have an improper... | | |
CVE-2019-5235 | Some Huawei smart phones have a null pointer dereference vulnerability. An attacker crafts specific ... | | |
CVE-2019-5236 | Huawei smart phones Emily-L29C with versions of 8.1.0.132a(C432), 8.1.0.135(C782), 8.1.0.154(C10), 8... | | |
CVE-2019-5237 | Huawei PCManager with the versions before 9.0.1.66 (Oversea) and versions before 9.0.1.70 (China) ha... | | |
CVE-2019-5238 | Huawei PCManager with the versions before 9.0.1.66 (Oversea) and versions before 9.0.1.70 (China) ha... | | |
CVE-2019-5239 | Huawei PCManager with the versions before 9.0.1.66 (Oversea) and versions before 9.0.1.70 (China) ha... | | |
CVE-2019-5241 | There is a privilege escalation vulnerability in Huawei PCManager versions earlier than PCManager 9.... | | |
CVE-2019-5242 | There is a code execution vulnerability in Huawei PCManager versions earlier than PCManager 9.0.1.50... | | |
CVE-2019-5243 | There is a Clickjacking vulnerability in Huawei HG255s product. An attacker may trick user to click ... | | |
CVE-2019-5244 | Mate 9 Pro Huawei smartphones earlier than LON-L29C 8.0.0.361(C636) versions have an information lea... | | |
CVE-2019-5245 | HiSuite 9.1.0.300 versions and earlier contains a DLL hijacking vulnerability. This vulnerability ex... | | |
CVE-2019-5246 | Smartphones with software of ELLE-AL00B 9.1.0.109(C00E106R1P21), 9.1.0.113(C00E110R1P21), 9.1.0.125(... | | |
CVE-2019-5247 | Huawei Atlas 300, Atlas 500 have a buffer overflow vulnerability. A local, authenticated attacker ma... | | |
CVE-2019-5248 | CloudEngine 12800 has a DoS vulnerability. An attacker of a neighboring device sends a large number ... | | |
CVE-2019-5250 | Mate 20 Pro smartphones with versions earlier than 9.1.0.135(C00E133R3P1) have an improper authoriza... | | |
CVE-2019-5251 | There is a path traversal vulnerability in several Huawei smartphones. The system does not sufficien... | | |
CVE-2019-5252 | There is an improper authentication vulnerability in Huawei smartphones (Y9, Honor 8X, Honor 9 Lite,... | | |
CVE-2019-5253 | E5572-855 with versions earlier than 8.0.1.3(H335SP1C233) has an improper authentication vulnerabili... | | |
CVE-2019-5254 | Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800... | | |
CVE-2019-5255 | Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800... | | |
CVE-2019-5256 | Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800... | | |
CVE-2019-5257 | Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800... | | |
CVE-2019-5258 | Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800... | | |
CVE-2019-5259 | There is an information leakage vulnerability on some Huawei products(AR120-S;AR1200;AR1200-S;AR150;... | | |
CVE-2019-5260 | Huawei smartphones HUAWEI Y9 2019 and Honor View 20 have a denial of service vulnerability. Due to i... | | |
CVE-2019-5263 | HiSuite with 9.1.0.305 and earlier versions and 9.1.0.305(MAC) and earlier versions and HwBackup wit... | | |
CVE-2019-5264 | There is an information disclosure vulnerability in certain Huawei smartphones (Mate 10;Mate 10 Pro;... | | |
CVE-2019-5265 | Huawei Share function in P30 9.1.0.193(C00E190R2P1) smartphone has an improper access control vulner... | | |
CVE-2019-5266 | Huawei Share function in P30 9.1.0.193(C00E190R2P1) smartphone has an insufficient input validation ... | | |
CVE-2019-5267 | Huawei OceanStor SNS3096 V100R002C01 have an information disclosure vulnerability. Attackers with lo... | | |
CVE-2019-5268 | Some Huawei home routers have an input validation vulnerability. Due to input parameter is not corre... | | |
CVE-2019-5269 | Some Huawei home routers have an improper authorization vulnerability. Due to improper authorization... | | |
CVE-2019-5271 | There is an information leak vulnerability in Huawei smart speaker Myna. When the smart speaker is p... | | |
CVE-2019-5272 | USG9500 with versions of V500R001C30;V500R001C60 have a missing integrity checking vulnerability. Th... | | |
CVE-2019-5273 | USG9500 with versions of V500R001C30;V500R001C60 have a denial of service vulnerability. Due to a fl... | | |
CVE-2019-5274 | USG9500 with versions of V500R001C30;V500R001C60 have a denial of service vulnerability. Due to a fl... | | |
CVE-2019-5275 | USG9500 with versions of V500R001C30;V500R001C60 have a denial of service vulnerability. Due to a fl... | | |
CVE-2019-5276 | Huawei smart phones with earlier versions than ELLE-AL00B 9.1.0.222(C00E220R2P1) have a buffer overf... | | |
CVE-2019-5277 | Huawei CloudUSM-EUA V600R006C10;V600R019C00 have an information leak vulnerability. Due to improper ... | | |
CVE-2019-5278 | There is an out-of-bounds read vulnerability in the Advanced Packages feature of the Gauss100 OLTP d... | | |
CVE-2019-5279 | Huawei smart phones Emily-L29C with Versions earlier than 9.1.0.311(C10E2R1P13T8), Versions earlier ... | | |
CVE-2019-5280 | The SIP TLS module of Huawei CloudLink Phone 7900 with V600R019C10 has a TLS certificate verificatio... | | |
CVE-2019-5281 | There is an information leak vulnerability in some Huawei phones, versions earlier than Jackman-L21 ... | | |
CVE-2019-5282 | Bastet module of some Huawei smartphones with Versions earlier than Emily-AL00A 9.0.0.182(C00E82R1P2... | | |
CVE-2019-5283 | There is Factory Reset Protection (FRP) bypass security vulnerability in P20 Huawei smart phones ver... | | |
CVE-2019-5284 | There is a DoS vulnerability in RTSP module of Leland-AL00A Huawei smart phones versions earlier tha... | | |
CVE-2019-5285 | Some Huawei S series switches have a DoS vulnerability. An unauthenticated remote attacker can send ... | | |
CVE-2019-5286 | There is a reflection XSS vulnerability in the HedEx products. Remote attackers send malicious links... | | |
CVE-2019-5287 | P30 smart phones with versions earlier than ELLE-AL00B 9.1.0.193(C00E190R2P1) have an integer overfl... | | |
CVE-2019-5288 | P30 smart phones with versions earlier than ELLE-AL00B 9.1.0.193(C00E190R2P1) have an integer overfl... | | |
CVE-2019-5289 | Gauss100 OLTP database in ManageOne with versions of 6.5.0 have an out-of-bounds read vulnerability ... | | |
CVE-2019-5290 | Huawei S5700 and S6700 have a DoS security vulnerability. Attackers with certain permissions perform... | | |
CVE-2019-5291 | Some Huawei products have an insufficient verification of data authenticity vulnerability. A remote,... | | |
CVE-2019-5292 | Honor 10 Lite, Honor 8A, Huawei Y6 mobile phones with the versions before 9.1.0.217(C00E215R3P1), th... | | |
CVE-2019-5293 | Some Huawei products have a memory leak vulnerability when handling some messages. A remote attacker... | | |
CVE-2019-5294 | There is an out of bound read vulnerability in some Huawei products. A remote, unauthenticated attac... | | |
CVE-2019-5295 | Huawei Honor V10 smartphones versions earlier than Berkeley-AL20 9.0.0.125(C00E125R2P14T8) have an a... | | |
CVE-2019-5296 | Mate20 Huawei smartphones versions earlier than HMA-AL00C00B175 have an out-of-bounds read vulnerabi... | | |
CVE-2019-5297 | Emily-L29C Huawei phones versions earlier than 9.0.0.159 (C185E2R1P12T8) have a Factory Reset Protec... | | |
CVE-2019-5298 | There is an improper authentication vulnerability in some Huawei AP products before version V200R009... | | |
CVE-2019-5299 | Huawei mobile phones Hima-AL00Bhave with Versions earlier than HMA-AL00C00B175 have a signature veri... | | |
CVE-2019-5300 | There is a digital signature verification bypass vulnerability in AR1200, AR1200-S, AR150, AR160, AR... | | |
CVE-2019-5301 | Huawei smart phones Honor V20 with the versions before 9.0.1.161(C00E161R2P2) have an information le... | | |
CVE-2019-5302 | There are two denial of service vulnerabilities on some Huawei smartphones. An attacker may send spe... | | |
CVE-2019-5303 | There are two denial of service vulnerabilities on some Huawei smartphones. An attacker may send spe... | | |
CVE-2019-5304 | Some Huawei products have a buffer error vulnerability. An unauthenticated, remote attacker could se... | | |
CVE-2019-5305 | The image processing module of some Huawei Mate 10 smartphones versions before ALP-L29 9.0.0.159(C18... | | |
CVE-2019-5306 | There is a Factory Reset Protection (FRP) bypass security vulnerability in P20 Huawei smart phones v... | | |
CVE-2019-5307 | Some Huawei 4G LTE devices, P30 versions before ELE-AL00 9.1.0.162(C01E160R1P12/C01E160R2P1) and P30... | | |
CVE-2019-5308 | Mate 20 RS smartphones with versions earlier than 9.1.0.135(C786E133R3P1) have an improper authoriza... | | |
CVE-2019-5309 | Honor play smartphones with versions earlier than 9.1.0.333(C00E333R1P1T8) have an information discl... | | |
CVE-2019-5310 | YUNUCMS 1.1.8 has XSS in app/admin/controller/System.php because crafted data can be written to the ... | E | |
CVE-2019-5311 | An issue was discovered in YUNUCMS V1.1.8. app/index/controller/Show.php has an XSS vulnerability vi... | E | |
CVE-2019-5312 | An issue was discovered in weixin-java-tools v3.3.0. There is an XXE vulnerability in the getXmlDoc ... | E S | |
CVE-2019-5313 | Rejected reason: CVE was unused by HPE.... | R | |
CVE-2019-5314 | Some web components in the ArubaOS software are vulnerable to HTTP Response splitting (CRLF injectio... | | |
CVE-2019-5315 | A command injection vulnerability is present in the web management interface of ArubaOS that permits... | | |
CVE-2019-5316 | Rejected reason: CVE was unused by HPE.... | R | |
CVE-2019-5317 | A local authentication bypass vulnerability was discovered in some Aruba Instant Access Point (IAP) ... | S | |
CVE-2019-5318 | A remote cross-site request forgery (csrf) vulnerability was discovered in Aruba Operating System So... | M | |
CVE-2019-5319 | A remote buffer overflow vulnerability was discovered in some Aruba Instant Access Point (IAP) produ... | S | |
CVE-2019-5320 | Aruba Intelligent Edge Switch Series 2540, 2530, 2930F, 2930M, 2920, 5400R, and 3810M with firmware ... | | |
CVE-2019-5321 | Aruba Intelligent Edge Switch Series 2540, 2530, 2930F, 2930M, 2920, 5400R, and 3810M with firmware ... | | |
CVE-2019-5322 | A remotely exploitable information disclosure vulnerability is present in Aruba Intelligent Edge Swi... | | |
CVE-2019-5323 | There are command injection vulnerabilities present in the AirWave application. Certain input fields... | | |
CVE-2019-5324 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-5325 | Rejected reason: CVE was unused by HPE.... | R | |
CVE-2019-5326 | An administrative application user of or application user with write access to Aruba Airwave VisualR... | | |
CVE-2019-5327 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-5328 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-5329 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-5330 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-5331 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-5332 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-5333 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-5334 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-5335 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-5336 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-5337 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-5338 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT... | | |
CVE-2019-5339 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT... | | |
CVE-2019-5340 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT... | | |
CVE-2019-5341 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT... | | |
CVE-2019-5342 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT... | | |
CVE-2019-5343 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT... | | |
CVE-2019-5344 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT... | | |
CVE-2019-5345 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT... | | |
CVE-2019-5346 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT... | | |
CVE-2019-5347 | A remote authentication bypass vulnerability was identified in HPE Intelligent Management Center (IM... | | |
CVE-2019-5348 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT... | | |
CVE-2019-5349 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT... | | |
CVE-2019-5350 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT... | | |
CVE-2019-5351 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT... | | |
CVE-2019-5352 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT... | | |
CVE-2019-5353 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT... | | |
CVE-2019-5354 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT... | | |
CVE-2019-5355 | A remote denial of service vulnerability was identified in HPE Intelligent Management Center (IMC) P... | | |
CVE-2019-5356 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT... | | |
CVE-2019-5357 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT... | | |
CVE-2019-5358 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT... | | |
CVE-2019-5359 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT... | | |
CVE-2019-5360 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT... | | |
CVE-2019-5361 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT... | | |
CVE-2019-5362 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT... | | |
CVE-2019-5363 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT... | | |
CVE-2019-5364 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT... | | |
CVE-2019-5365 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT... | | |
CVE-2019-5366 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT... | | |
CVE-2019-5367 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT... | | |
CVE-2019-5368 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT... | | |
CVE-2019-5369 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT... | | |
CVE-2019-5370 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT... | | |
CVE-2019-5371 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT... | | |
CVE-2019-5372 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT... | | |
CVE-2019-5373 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT... | | |
CVE-2019-5374 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT... | | |
CVE-2019-5375 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT... | | |
CVE-2019-5376 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT... | | |
CVE-2019-5377 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT... | | |
CVE-2019-5378 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT... | | |
CVE-2019-5379 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT... | | |
CVE-2019-5380 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT... | | |
CVE-2019-5381 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT... | | |
CVE-2019-5382 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT... | | |
CVE-2019-5383 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT... | | |
CVE-2019-5384 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT... | | |
CVE-2019-5385 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT... | | |
CVE-2019-5386 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT... | | |
CVE-2019-5387 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT... | | |
CVE-2019-5388 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT... | | |
CVE-2019-5389 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT... | | |
CVE-2019-5390 | A remote command injection vulnerability was identified in HPE Intelligent Management Center (IMC) P... | | |
CVE-2019-5391 | A stack buffer overflow vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT... | | |
CVE-2019-5392 | A disclosure of information vulnerability was identified in HPE Intelligent Management Center (IMC) ... | | |
CVE-2019-5393 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT... | | |
CVE-2019-5394 | The HPE Nonstop Maintenance Entity family of products are vulnerable to local disclosure of informat... | | |
CVE-2019-5395 | A remote arbitrary file upload vulnerability was discovered in HPE 3PAR Service Processor version(s)... | | |
CVE-2019-5396 | A remote authentication bypass vulnerability was discovered in HPE 3PAR Service Processor version(s)... | | |
CVE-2019-5397 | A remote bypass of security restrictions vulnerability was discovered in HPE 3PAR Service Processor ... | | |
CVE-2019-5398 | A remote multiple multiple cross-site vulnerability was discovered in HPE 3PAR Service Processor ver... | | |
CVE-2019-5399 | A remote gain authorized access vulnerability was discovered in HPE 3PAR Service Processor version(s... | | |
CVE-2019-5400 | A remote session reuse vulnerability was discovered in HPE 3PAR Service Processor version(s): prior ... | | |
CVE-2019-5401 | A potential security vulnerability has been identified in HP2910al-48G version W.15.14.0016. The att... | | |
CVE-2019-5402 | A remote authorization bypass vulnerability was discovered in HPE 3PAR StoreServ Management and Core... | | |
CVE-2019-5403 | A remote multiple cross-site scripting vulnerability was discovered in HPE 3PAR StoreServ Management... | | |
CVE-2019-5404 | A remote script injection vulnerability was discovered in HPE 3PAR StoreServ Management and Core Sof... | | |
CVE-2019-5405 | A remote authorization bypass vulnerability was discovered in HPE 3PAR StoreServ Management and Core... | | |
CVE-2019-5406 | A remote session reuse vulnerability was discovered in HPE 3PAR StoreServ Management and Core Softwa... | | |
CVE-2019-5407 | A remote information disclosure vulnerability was discovered in HPE 3PAR StoreServ Management and Co... | | |
CVE-2019-5408 | Command View Advanced Edition (CVAE) products contain a vulnerability that could expose configuratio... | | |
CVE-2019-5409 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-5410 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-5411 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-5412 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-5413 | An attacker can use the format parameter to inject arbitrary commands in the npm package morgan < 1.... | E | |
CVE-2019-5414 | If an attacker can control the port, which in itself is a very sensitive value, they can inject arbi... | E | |
CVE-2019-5415 | A bug in handling the ignore files and directories feature in serve 6.5.3 allows an attacker to read... | E | |
CVE-2019-5416 | A path traversal vulnerability in localhost-now npm package version 1.0.2 allows the attackers to re... | E | |
CVE-2019-5417 | A path traversal vulnerability in serve npm package version 7.0.1 allows the attackers to read conte... | E | |
CVE-2019-5418 | There is a File Content Disclosure vulnerability in Action View <5.2.2.1, <5.1.6.2, <5.0.7.2, <4.2.1... | E S | |
CVE-2019-5419 | There is a possible denial of service vulnerability in Action View (Rails) <5.2.2.1, <5.1.6.2, <5.0.... | E S | |
CVE-2019-5420 | A remote code execution vulnerability in development mode Rails <5.2.2.1, <6.0.0.beta3 can allow an ... | E S | |
CVE-2019-5421 | Plataformatec Devise version 4.5.0 and earlier, using the lockable module contains a CWE-367 vulnera... | E S | |
CVE-2019-5422 | XSS in buttle npm package version 0.2.0 causes execution of attacker-provided code in the victim's b... | | |
CVE-2019-5423 | Path traversal vulnerability in http-live-simulator npm package version 1.0.5 allows arbitrary path ... | S | |
CVE-2019-5424 | In Ubiquiti Networks EdgeSwitch X v1.1.0 and prior, a privileged user can execute arbitrary shell co... | S | |
CVE-2019-5425 | In Ubiquiti Networks EdgeSwitch X v1.1.0 and prior, an authenticated user can execute arbitrary shel... | S | |
CVE-2019-5426 | In Ubiquiti Networks EdgeSwitch X v1.1.0 and prior, an unauthenticated user can use the "local port ... | S | |
CVE-2019-5427 | c3p0 version < 0.9.5.4 may be exploited by a billion laughs attack when loading XML configuration du... | E S | |
CVE-2019-5428 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2019-11358. Reason: This candidat... | R | |
CVE-2019-5429 | Untrusted search path in FileZilla before 3.41.0-rc1 allows an attacker to gain privileges via a mal... | S | |
CVE-2019-5430 | In UniFi Video 3.10.0 and prior, due to the lack of CSRF protection, it is possible to abuse the Web... | | |
CVE-2019-5431 | This vulnerability was caused by an incomplete fix to CVE-2017-0911. Twitter Kit for iOS versions 3.... | | |
CVE-2019-5432 | A specifically malformed MQTT Subscribe packet crashes MQTT Brokers using the mqtt-packet module ver... | E S | |
CVE-2019-5433 | A user having access to the UI of a Revive Adserver instance could be tricked into clicking on a spe... | E S | |
CVE-2019-5434 | An attacker could send a specifically crafted payload to the XML-RPC invocation script and trigger t... | | |
CVE-2019-5435 | An integer overflow in curl's URL API results in a buffer overflow in libcurl 7.62.0 to and includin... | E S | |
CVE-2019-5436 | A heap buffer overflow in the TFTP receiving code allows for DoS or arbitrary code execution in libc... | E S | |
CVE-2019-5437 | Information exposure through the directory listing in npm's harp module allows to access files that ... | E | |
CVE-2019-5438 | Path traversal using symlink in npm harp module versions <= 0.29.0.... | E | |
CVE-2019-5439 | A Buffer Overflow in VLC Media Player < 3.0.7 causes a crash which can possibly be further developed... | | |
CVE-2019-5440 | Use of cryptographically weak PRNG in the password recovery token generation of Revive Adserver < v4... | E | |
CVE-2019-5441 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2019-12739. Reason: This candidat... | R | |
CVE-2019-5442 | XML Entity Expansion (Billion Laughs Attack) on Pippo 1.12.0 results in Denial of Service.Entities a... | E | |
CVE-2019-5443 | A non-privileged user or program can put code and a config file in a known non-privileged path (unde... | S | |
CVE-2019-5444 | Path traversal vulnerability in version up to v1.1.3 in serve-here.js npm module allows attackers to... | E S | |
CVE-2019-5445 | DoS in EdgeMAX EdgeSwitch prior to 1.8.2 allow an Admin user to Crash the SSH CLI interface by using... | | |
CVE-2019-5446 | Command Injection in EdgeMAX EdgeSwitch prior to 1.8.2 allow an Admin user to execute commands as ro... | | |
CVE-2019-5447 | A path traversal vulnerability in <= v0.2.6 of http-file-server npm module allows attackers to list ... | E S | |
CVE-2019-5448 | Yarn before 1.17.3 is vulnerable to Missing Encryption of Sensitive Data due to HTTP URLs in lockfil... | E | |
CVE-2019-5449 | A missing check in the Nextcloud Server prior to version 15.0.1 causes leaking of calendar event nam... | | |
CVE-2019-5450 | Improper sanitization of HTML in directory names in the Nextcloud Android app prior to version 3.7.0... | E | |
CVE-2019-5451 | Bypass lock protection in the Nextcloud Android app prior to version 3.6.1 allows accessing the file... | | |
CVE-2019-5452 | Bypass lock protection in the Nextcloud Android app prior to version 3.6.2 causes leaking of thumbna... | E | |
CVE-2019-5453 | Bypass lock protection in the Nextcloud Android app prior to version 3.3.0 allowed access to files w... | E | |
CVE-2019-5454 | SQL Injection in the Nextcloud Android app prior to version 3.0.0 allows to destroy a local cache wh... | S | |
CVE-2019-5455 | Bypassing lock protection exists in Nextcloud Android app 3.6.0 when creating a multi-account and ab... | E | |
CVE-2019-5456 | SMTP MITM refers to a malicious actor setting up an SMTP proxy server between the UniFi Controller v... | | |
CVE-2019-5457 | Cross-site scripting (XSS) vulnerability in min-http-server (all versions) allows an attacker with a... | E | |
CVE-2019-5458 | Cross-site scripting (XSS) vulnerability in http-file-server (all versions) allows an attacker with ... | E | |
CVE-2019-5459 | An Integer underflow in VLC Media Player versions < 3.0.7 leads to an out-of-band read.... | E | |
CVE-2019-5460 | Double Free in VLC versions <= 3.0.6 leads to a crash.... | E | |
CVE-2019-5461 | An input validation problem was discovered in the GitHub service integration which could result in a... | E | |
CVE-2019-5462 | A privilege escalation issue was discovered in GitLab CE/EE 9.0 and later when trigger tokens are no... | E S | |
CVE-2019-5463 | An authorization issue was discovered in the GitLab CE/EE CI badge images endpoint which could resul... | E | |
CVE-2019-5464 | A flawed DNS rebinding protection issue was discovered in GitLab CE/EE 10.2 and later in the `url_bl... | E S | |
CVE-2019-5465 | An information disclosure issue was discovered in GitLab CE/EE 8.14 and later, by using the move iss... | E S | |
CVE-2019-5466 | An IDOR was discovered in GitLab CE/EE 11.5 and later that allowed new merge requests endpoint to di... | E S | |
CVE-2019-5467 | An input validation and output encoding issue was discovered in the GitLab CE/EE wiki pages feature ... | E | |
CVE-2019-5468 | An privilege escalation issue was discovered in Gitlab versions < 12.1.2, < 12.0.4, and < 11.11.6 wh... | E S | |
CVE-2019-5469 | An IDOR vulnerability exists in GitLab | E | |
CVE-2019-5470 | An information disclosure issue was discovered GitLab versions < 12.1.2, < 12.0.4, and < 11.11.6 in ... | S | |
CVE-2019-5471 | An input validation and output encoding issue was discovered in the GitLab email notification featur... | E | |
CVE-2019-5472 | An authorization issue was discovered in Gitlab versions < 12.1.2, < 12.0.4, and < 11.11.6 that prev... | E S | |
CVE-2019-5473 | An authentication issue was discovered in GitLab that allowed a bypass of email verification. This w... | E | |
CVE-2019-5474 | An authorization issue was discovered in GitLab EE < 12.1.2, < 12.0.4, and < 11.11.6 allowing the me... | E S | |
CVE-2019-5475 | The Nexus Yum Repository Plugin in v2 is vulnerable to Remote Code Execution when instances using Co... | E | |
CVE-2019-5476 | An SQL Injection in the Nextcloud Lookup-Server < v0.3.0 (running on https://lookup.nextcloud.com) c... | | |
CVE-2019-5477 | A command injection vulnerability in Nokogiri v1.10.3 and earlier allows commands to be executed in ... | S | |
CVE-2019-5478 | A weakness was found in Encrypt Only boot mode in Zynq UltraScale+ devices. This could lead to an ad... | | |
CVE-2019-5479 | An unintended require vulnerability in | E | |
CVE-2019-5480 | A path traversal vulnerability in <= v0.9.7 of statichttpserver npm module allows attackers to list ... | E | |
CVE-2019-5481 | Double-free vulnerability in the FTP-kerberos code in cURL 7.52.0 to 7.65.3.... | S | |
CVE-2019-5482 | Heap buffer overflow in the TFTP protocol handler in cURL 7.19.4 to 7.65.3.... | S | |
CVE-2019-5483 | Seneca < 3.9.0 contains a vulnerability that could lead to exposing environment variables to unautho... | E | |
CVE-2019-5484 | Bower before 1.8.8 has a path traversal vulnerability permitting file write in arbitrary locations v... | E S | |
CVE-2019-5485 | NPM package gitlabhook version 0.0.17 is vulnerable to a Command Injection vulnerability. Arbitrary ... | E | |
CVE-2019-5486 | A authentication bypass vulnerability exists in GitLab CE/EE | E | |
CVE-2019-5487 | An improper access control vulnerability exists in Gitlab EE | E | |
CVE-2019-5488 | EARCLINK ESPCMS-P8 has SQL injection in the install_pack/index.php?ac=Member&at=verifyAccount verify... | E | |
CVE-2019-5489 | The mincore() implementation in mm/mincore.c in the Linux kernel through 4.19.13 allowed local attac... | S | |
CVE-2019-5490 | Certain versions between 2.x to 5.x (refer to advisory) of the NetApp Service Processor firmware wer... | | |
CVE-2019-5491 | Clustered Data ONTAP versions prior to 9.1P15 and 9.3 prior to 9.3P7 are susceptible to a vulnerabil... | | |
CVE-2019-5492 | Element Plug-in for vCenter Server versions prior to 4.2.3 may disclose sensitive account informatio... | | |
CVE-2019-5493 | Data ONTAP operating in 7-Mode versions prior to 8.2.5P3 are susceptible to a vulnerability which di... | S | |
CVE-2019-5494 | OnCommand Unified Manager 7-Mode prior to version 5.2.4 shipped without certain HTTP Security header... | | |
CVE-2019-5495 | OnCommand Unified Manager for VMware vSphere, Linux and Windows prior to 9.5 shipped without certain... | | |
CVE-2019-5496 | Oncommand Insight versions prior to 7.3.5 shipped without certain HTTP Security headers configured w... | | |
CVE-2019-5497 | NetApp AFF A700s Baseboard Management Controller (BMC) firmware versions 1.22 and higher were shippe... | | |
CVE-2019-5498 | OnCommand Insight versions through 7.3.6 may disclose sensitive account information to an authentica... | | |
CVE-2019-5499 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with... | R | |
CVE-2019-5500 | Certain versions of the NetApp Service Processor and Baseboard Management Controller firmware allow ... | | |
CVE-2019-5501 | Data ONTAP operating in 7-Mode versions prior to 8.2.5P3 may disclose sensitive LDAP account informa... | | |
CVE-2019-5502 | SMB in Data ONTAP operating in 7-Mode versions prior to 8.2.5P3 has weak cryptography which when exp... | | |
CVE-2019-5503 | OnCommand Workflow Automation versions prior to 5.0 shipped without certain HTTP Security headers co... | | |
CVE-2019-5504 | ONTAP Select Deploy administration utility versions 2.12 & 2.12.1 ship with an HTTP service bound to... | S | |
CVE-2019-5505 | ONTAP Select Deploy administration utility versions 2.2 through 2.12.1 transmit credentials in plain... | S | |
CVE-2019-5506 | Clustered Data ONTAP versions 9.0 and higher do not enforce hostname verification under certain circ... | | |
CVE-2019-5507 | SnapManager for Oracle prior to version 3.4.2P1 are susceptible to a vulnerability which when succes... | | |
CVE-2019-5508 | Clustered Data ONTAP versions 9.2 through 9.4 are susceptible to a vulnerability which allows an att... | | |
CVE-2019-5509 | ONTAP Select Deploy administration utility versions 2.11.2 through 2.12.2 are susceptible to a code ... | | |
CVE-2019-5511 | VMware Workstation (15.x before 15.0.3, 14.x before 14.1.6) running on Windows does not handle paths... | S | |
CVE-2019-5512 | VMware Workstation (15.x before 15.0.3, 14.x before 14.1.6) running on Windows does not handle COM c... | S | |
CVE-2019-5513 | VMware Horizon Connection Server (7.x before 7.8, 7.5.x before 7.5.2, 6.x before 6.2.8) contains an ... | S | |
CVE-2019-5514 | VMware VMware Fusion (11.x before 11.0.3) contains a security vulnerability due to certain unauthent... | | |
CVE-2019-5515 | VMware Workstation (15.x before 15.0.3, 14.x before 14.1.6) and Fusion (11.x before 11.0.3, 10.x bef... | | |
CVE-2019-5516 | VMware ESXi (6.7 before ESXi670-201904101-SG and 6.5 before ESXi650-201903001), Workstation (15.x be... | S | |
CVE-2019-5517 | VMware ESXi (6.7 before ESXi670-201904101-SG and 6.5 before ESXi650-201903001), Workstation (15.x be... | S | |
CVE-2019-5518 | VMware ESXi (6.7 before ESXi670-201903001, 6.5 before ESXi650-201903001, 6.0 before ESXi600-20190300... | | |
CVE-2019-5519 | VMware ESXi (6.7 before ESXi670-201903001, 6.5 before ESXi650-201903001, 6.0 before ESXi600-20190300... | | |
CVE-2019-5520 | VMware ESXi (6.7 before ESXi670-201904101-SG and 6.5 before ESXi650-201903001), Workstation (15.x be... | S | |
CVE-2019-5521 | VMware ESXi (6.7 before ESXi670-201904101-SG and 6.5 before ESXi650-201903001), Workstation (15.x be... | | |
CVE-2019-5522 | VMware Tools for Windows update addresses an out of bounds read vulnerability in vm3dmp driver which... | | |
CVE-2019-5523 | VMware vCloud Director for Service Providers 9.5.x prior to 9.5.0.3 update resolves a Remote Session... | | |
CVE-2019-5524 | VMware Workstation (14.x before 14.1.6) and Fusion (10.x before 10.1.6) contain an out-of-bounds wri... | | |
CVE-2019-5525 | VMware Workstation (15.x before 15.1.0) contains a use-after-free vulnerability in the Advanced Linu... | | |
CVE-2019-5526 | VMware Workstation (15.x before 15.1.0) contains a DLL hijacking issue because some DLL files are im... | | |
CVE-2019-5527 | ESXi, Workstation, Fusion, VMRC and Horizon Client contain a use-after-free vulnerability in the vir... | | |
CVE-2019-5528 | VMware ESXi 6.5 suffers from partial denial of service vulnerability in hostd process. Patch ESXi650... | S | |
CVE-2019-5530 | Windows binaries generated with InstallBuilder versions earlier than 19.7.0 are vulnerable to tamper... | | |
CVE-2019-5531 | VMware vSphere ESXi (6.7 prior to ESXi670-201810101-SG, 6.5 prior to ESXi650-201811102-SG, and 6.0 p... | | |
CVE-2019-5532 | VMware vCenter Server (6.7.x prior to 6.7 U3, 6.5 prior to 6.5 U3 and 6.0 prior to 6.0 U3j) contains... | | |
CVE-2019-5533 | In VMware SD-WAN by VeloCloud versions 3.x prior to 3.3.0, the VeloCloud Orchestrator parameter auth... | | |
CVE-2019-5534 | VMware vCenter Server (6.7.x prior to 6.7 U3, 6.5 prior to 6.5 U3 and 6.0 prior to 6.0 U3j) contains... | | |
CVE-2019-5535 | VMware Workstation and Fusion contain a network denial-of-service vulnerability due to improper hand... | | |
CVE-2019-5536 | VMware ESXi (6.7 before ESXi670-201908101-SG and 6.5 before ESXi650-201910401-SG), Workstation (15.x... | | |
CVE-2019-5537 | Sensitive information disclosure vulnerability resulting from a lack of certificate validation durin... | | |
CVE-2019-5538 | Sensitive information disclosure vulnerability resulting from a lack of certificate validation durin... | | |
CVE-2019-5539 | VMware Workstation (15.x prior to 15.5.1) and Horizon View Agent (7.10.x prior to 7.10.1 and 7.5.x p... | S | |
CVE-2019-5540 | VMware Workstation (15.x before 15.5.1) and Fusion (11.x before 11.5.1) contain an information discl... | S | |
CVE-2019-5541 | VMware Workstation (15.x before 15.5.1) and Fusion (11.x before 11.5.1) contain an out-of-bounds wri... | S | |
CVE-2019-5542 | VMware Workstation (15.x before 15.5.1) and Fusion (11.x before 11.5.1) contain a denial-of-service ... | S | |
CVE-2019-5543 | For VMware Horizon Client for Windows (5.x and prior before 5.3.0), VMware Remote Console for Window... | | |
CVE-2019-5544 | OpenSLP as used in ESXi and the Horizon DaaS appliances has a heap overwrite issue. VMware has evalu... | KEV S | |
CVE-2019-5546 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-5547 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2019-5548 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2019-5549 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2019-5550 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2019-5551 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2019-5552 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2019-5553 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2019-5554 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2019-5555 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2019-5556 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2019-5557 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2019-5558 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2019-5559 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2019-5560 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2019-5561 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2019-5562 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2019-5563 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2019-5564 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2019-5565 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2019-5566 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2019-5567 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2019-5568 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2019-5569 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2019-5570 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2019-5571 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2019-5572 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2019-5573 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2019-5574 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2019-5575 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2019-5576 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2019-5577 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2019-5578 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2019-5579 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2019-5580 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2019-5581 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2019-5582 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2019-5583 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2019-5584 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2019-5585 | An improper access control vulnerability in FortiClientMac before 6.0.5 may allow an attacker to aff... | | |
CVE-2019-5586 | A reflected Cross-Site-Scripting (XSS) vulnerability in Fortinet FortiOS 5.2.0 to 5.6.10, 6.0.0 to 6... | M | |
CVE-2019-5587 | Lack of root file system integrity checking in Fortinet FortiOS VM application images all versions b... | | |
CVE-2019-5588 | A reflected Cross-Site-Scripting (XSS) vulnerability in Fortinet FortiOS 6.0.0 to 6.0.4 under SSL VP... | M | |
CVE-2019-5589 | An Unsafe Search Path vulnerability in FortiClient Online Installer (Windows version before 6.0.6) m... | | |
CVE-2019-5590 | The URL part of the report message is not encoded in Fortinet FortiWeb 6.0.2 and below which may all... | | |
CVE-2019-5591 | A Default Configuration vulnerability in FortiOS may allow an unauthenticated attacker on the same s... | KEV M | |
CVE-2019-5592 | Multiple padding oracle vulnerabilities (Zombie POODLE, GOLDENDOODLE, OpenSSL 0-length) in the CBC p... | | |
CVE-2019-5593 | Improper permission or value checking in the CLI console may allow a non-privileged user to obtain F... | M | |
CVE-2019-5594 | An Improper Neutralization of Input During Web Page Generation ("Cross-site Scripting") in Fortinet ... | | |
CVE-2019-5595 | In FreeBSD before 11.2-STABLE(r343782), 11.2-RELEASE-p9, 12.0-STABLE(r343781), and 12.0-RELEASE-p3, ... | S | |
CVE-2019-5596 | In FreeBSD 11.2-STABLE after r338618 and before r343786, 12.0-STABLE before r343781, and 12.0-RELEAS... | S | |
CVE-2019-5597 | In FreeBSD 11.3-PRERELEASE and 12.0-STABLE before r347591, 11.2-RELEASE before 11.2-RELEASE-p10, and... | E S | |
CVE-2019-5598 | In FreeBSD 11.3-PRERELEASE before r345378, 12.0-STABLE before r345377, 11.2-RELEASE before 11.2-RELE... | S | |
CVE-2019-5599 | In FreeBSD 12.0-STABLE before r349197 and 12.0-RELEASE before 12.0-RELEASE-p6, a bug in the non-defa... | S | |
CVE-2019-5600 | In FreeBSD 12.0-STABLE before r349622, 12.0-RELEASE before 12.0-RELEASE-p7, 11.3-PRERELEASE before r... | | |
CVE-2019-5601 | In FreeBSD 12.0-STABLE before r347474, 12.0-RELEASE before 12.0-RELEASE-p7, 11.2-STABLE before r3474... | | |
CVE-2019-5602 | In FreeBSD 12.0-STABLE before r349628, 12.0-RELEASE before 12.0-RELEASE-p7, 11.3-PRERELEASE before r... | | |
CVE-2019-5603 | In FreeBSD 12.0-STABLE before r350261, 12.0-RELEASE before 12.0-RELEASE-p8, 11.3-STABLE before r3502... | | |
CVE-2019-5604 | In FreeBSD 12.0-STABLE before r350246, 12.0-RELEASE before 12.0-RELEASE-p8, 11.3-STABLE before r3502... | | |
CVE-2019-5605 | In FreeBSD 11.3-STABLE before r350217, 11.3-RELEASE before 11.3-RELEASE-p1, and 11.2-RELEASE before ... | | |
CVE-2019-5606 | In FreeBSD 12.0-STABLE before r349805, 12.0-RELEASE before 12.0-RELEASE-p8, 11.3-STABLE before r3498... | | |
CVE-2019-5607 | In FreeBSD 12.0-STABLE before r350222, 12.0-RELEASE before 12.0-RELEASE-p8, 11.3-STABLE before r3502... | | |
CVE-2019-5608 | In FreeBSD 12.0-STABLE before r350648, 12.0-RELEASE before 12.0-RELEASE-p9, 11.3-STABLE before r3506... | S | |
CVE-2019-5609 | In FreeBSD 12.0-STABLE before r350619, 12.0-RELEASE before 12.0-RELEASE-p9, 11.3-STABLE before r3506... | S | |
CVE-2019-5610 | In FreeBSD 12.0-STABLE before r350637, 12.0-RELEASE before 12.0-RELEASE-p9, 11.3-STABLE before r3506... | S | |
CVE-2019-5611 | In FreeBSD 12.0-STABLE before r350828, 12.0-RELEASE before 12.0-RELEASE-p10, 11.3-STABLE before r350... | E S | |
CVE-2019-5612 | In FreeBSD 12.0-STABLE before r351264, 12.0-RELEASE before 12.0-RELEASE-p10, 11.3-STABLE before r351... | M | |
CVE-2019-5613 | In FreeBSD 12.0-RELEASE before 12.0-RELEASE-p13, a missing check in the ipsec packet processor allow... | S | |
CVE-2019-5614 | In FreeBSD 12.1-STABLE before r356035, 12.1-RELEASE before 12.1-RELEASE-p4, 11.3-STABLE before r3560... | S | |
CVE-2019-5615 | Rapid7 InsightVM Stored Credential Exposure | S | |
CVE-2019-5616 | CircuitWerkes Sicon-8 Client-Side Authentication Read-Only Bypass | E M | |
CVE-2019-5617 | C4G BLIS Improper Access Control | E S | |
CVE-2019-5618 | A-PDF WAV to MP3 Stack-based Buffer Overflow | | |
CVE-2019-5619 | AASync.com AASync Stack-based Buffer Overflow | | |
CVE-2019-5620 | ABB MicroSCADA Pro SYS600 Missing Authentication for Critical Function | | |
CVE-2019-5621 | ABBS Software Audio Media Player Stack-based Buffer Overflow | | |
CVE-2019-5622 | Accellion File Transfer Appliance Use of Hard-coded Credentials | | |
CVE-2019-5623 | Accellion File Transfer Appliance Improper Neutralization of Special Elements used in a Command ('Command Injection') | | |
CVE-2019-5624 | Rapid7 Metasploit Framework Zip Import Directory Traversal | E S | |
CVE-2019-5625 | Eaton Halo Home Android App Insecure Storage | E S | |
CVE-2019-5626 | BlueCats Reveal Android App Insecure Storage | E S | |
CVE-2019-5627 | BlueCats Reveal iOS App Insecure Storage | E S | |
CVE-2019-5629 | Rapid7 Insight Agent, version 2.6.3 and prior, suffers from a local privilege escalation due to an u... | E S | |
CVE-2019-5630 | Rapid7 Nexpose/InsightVM Security Console CSRF | S | |
CVE-2019-5631 | Rapid7 InsightAppSec Local Privilege Escalation | S | |
CVE-2019-5632 | Hickory Smart Lock Insecure Storage on Android | | |
CVE-2019-5633 | Hickory Smart Lock Insecure Storage on iOS | | |
CVE-2019-5634 | Hickory Smart Lock Insecure Logging on Android | | |
CVE-2019-5635 | Hickory Smart Lock Cleartext Password | | |
CVE-2019-5636 | Beckhoff TwinCAT Discovery Service Denial of Service | E | |
CVE-2019-5637 | Beckhoff TwinCAT Profinet Driver Divide-by-Zero Denial of Service | E M | |
CVE-2019-5638 | Rapid7 Nexpose Insufficient Session Management | S | |
CVE-2019-5640 | Rapid7 Nexpose Information Disclosure after logout | | |
CVE-2019-5641 | Rapid7 InsightVM Information Disclosure after Logout | | |
CVE-2019-5642 | MAGICK | S | |
CVE-2019-5643 | C4G BLIS Improper Access Control | E S | |
CVE-2019-5644 | C4G BLIS Improper Access Control | E S | |
CVE-2019-5645 | Rapid7 Metasploit HTTP Handler Denial of Service | S | |
CVE-2019-5647 | Rapid7 AppSpider Chrome Plugin Insufficient Session Expiration | | |
CVE-2019-5648 | LDAP Credential Exposure in Barracuda Load Balancer ADC | E S | |
CVE-2019-5650 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with... | R | |
CVE-2019-5651 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with... | R | |
CVE-2019-5652 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with... | R | |
CVE-2019-5653 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with... | R | |
CVE-2019-5654 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with... | R | |
CVE-2019-5655 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with... | R | |
CVE-2019-5656 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with... | R | |
CVE-2019-5657 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with... | R | |
CVE-2019-5658 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with... | R | |
CVE-2019-5659 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with... | R | |
CVE-2019-5660 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with... | R | |
CVE-2019-5661 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with... | R | |
CVE-2019-5662 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with... | R | |
CVE-2019-5663 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with... | R | |
CVE-2019-5664 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with... | R | |
CVE-2019-5665 | NVIDIA Windows GPU Display driver contains a vulnerability in the 3D vision component in which the s... | S | |
CVE-2019-5666 | NVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer (nvlddmkm.sys) c... | S | |
CVE-2019-5667 | NVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer (nvlddmkm.sys) h... | S | |
CVE-2019-5668 | NVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer (nvlddmkm.sys) h... | S | |
CVE-2019-5669 | NVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer handler for Dxgk... | S | |
CVE-2019-5670 | NVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer handler for Dxgk... | S | |
CVE-2019-5671 | NVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer (nvlddmkm.sys) h... | S | |
CVE-2019-5672 | NVIDIA Jetson TX1 and TX2 contain a vulnerability in the Linux for Tegra (L4T) operating system (on ... | | |
CVE-2019-5673 | NVIDIA Jetson TX2 contains a vulnerability in the kernel driver (on all versions prior to R28.3) whe... | | |
CVE-2019-5674 | NVIDIA GeForce Experience before 3.18 contains a vulnerability when ShadowPlay or GameStream is enab... | S | |
CVE-2019-5675 | NVIDIA Windows GPU Display driver software for Windows (all versions) contains a vulnerability in th... | | |
CVE-2019-5676 | NVIDIA Windows GPU Display driver software for Windows (all versions) contains a vulnerability in wh... | | |
CVE-2019-5677 | NVIDIA Windows GPU Display driver software for Windows (all versions) contains a vulnerability in th... | | |
CVE-2019-5678 | NVIDIA GeForce Experience versions prior to 3.19 contains a vulnerability in the Web Helper componen... | S | |
CVE-2019-5679 | NVIDIA Shield TV Experience prior to v8.0, NVIDIA Tegra bootloader contains a vulnerability in nvtbo... | | |
CVE-2019-5680 | In NVIDIA Jetson TX1 L4T R32 version branch prior to R32.2, Tegra bootloader contains a vulnerabilit... | | |
CVE-2019-5681 | NVIDIA Shield TV Experience prior to v8.0, contains a vulnerability in the custom NVIDIA API used in... | | |
CVE-2019-5682 | NVIDIA Shield TV Experience prior to v8.0, contains a vulnerability in the NVIDIA Games App where it... | | |
CVE-2019-5683 | NVIDIA Windows GPU Display Driver (all versions) contains a vulnerability in the user mode video dri... | | |
CVE-2019-5684 | NVIDIA Windows GPU Display Driver (all versions) contains a vulnerability in DirectX drivers, in whi... | E S | |
CVE-2019-5685 | NVIDIA Windows GPU Display Driver (all versions) contains a vulnerability in DirectX drivers, in whi... | E | |
CVE-2019-5686 | NVIDIA Windows GPU Display Driver (all versions) contains a vulnerability in the kernel mode layer (... | | |
CVE-2019-5687 | NVIDIA Windows GPU Display Driver (all versions) contains a vulnerability in the kernel mode layer (... | | |
CVE-2019-5688 | NVIDIA NVFlash, NVUFlash Tool prior to v5.588.0 and GPUModeSwitch Tool prior to 2019-11, NVIDIA kern... | | |
CVE-2019-5689 | NVIDIA GeForce Experience, all versions prior to 3.20.1, contains a vulnerability in the Downloader ... | S | |
CVE-2019-5690 | NVIDIA Windows GPU Display Driver, all versions, contains a vulnerability in the kernel mode layer (... | S | |
CVE-2019-5691 | NVIDIA Windows GPU Display Driver, all versions, contains a vulnerability in the kernel mode layer (... | S | |
CVE-2019-5692 | NVIDIA Windows GPU Display Driver, all versions, contains a vulnerability in the kernel mode layer (... | S | |
CVE-2019-5693 | NVIDIA Windows GPU Display Driver, all versions, contains a vulnerability in the kernel mode layer (... | S | |
CVE-2019-5694 | NVIDIA Windows GPU Display Driver, R390 driver version, contains a vulnerability in NVIDIA Control P... | E S | |
CVE-2019-5695 | NVIDIA GeForce Experience (prior to 3.20.1) and Windows GPU Display Driver (all versions) contains a... | E S | |
CVE-2019-5696 | NVIDIA Virtual GPU Manager, all versions, contains a vulnerability in which the provision of an inco... | S | |
CVE-2019-5697 | NVIDIA Virtual GPU Manager, all versions, contains a vulnerability in which it may grant a guest acc... | S | |
CVE-2019-5698 | NVIDIA Virtual GPU Manager, all versions, contains a vulnerability in the vGPU plugin, in which an i... | S | |
CVE-2019-5699 | NVIDIA Shield TV Experience prior to v8.0.1, NVIDIA Tegra bootloader contains a vulnerability where ... | | |
CVE-2019-5700 | NVIDIA Shield TV Experience prior to v8.0.1, NVIDIA Tegra software contains a vulnerability in the b... | | |
CVE-2019-5701 | NVIDIA GeForce Experience, all versions prior to 3.20.0.118, contains a vulnerability when GameStrea... | S | |
CVE-2019-5702 | NVIDIA GeForce Experience, all versions prior to 3.20.2, contains a vulnerability when GameStream is... | | |
CVE-2019-5703 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2019-5704 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2019-5705 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2019-5706 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2019-5707 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2019-5708 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2019-5709 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2019-5710 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2019-5711 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2019-5712 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2019-5713 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2019-5714 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2019-5715 | All versions of SilverStripe 3 prior to 3.6.7 and 3.7.3, and all versions of SilverStripe 4 prior to... | | |
CVE-2019-5716 | In Wireshark 2.6.0 to 2.6.5, the 6LoWPAN dissector could crash. This was addressed in epan/dissector... | E | |
CVE-2019-5717 | In Wireshark 2.6.0 to 2.6.5 and 2.4.0 to 2.4.11, the P_MUL dissector could crash. This was addressed... | E | |
CVE-2019-5718 | In Wireshark 2.6.0 to 2.6.5 and 2.4.0 to 2.4.11, the RTSE dissector and other ASN.1 dissectors could... | E | |
CVE-2019-5719 | In Wireshark 2.6.0 to 2.6.5 and 2.4.0 to 2.4.11, the ISAKMP dissector could crash. This was addresse... | E | |
CVE-2019-5720 | includes/db/class.reflines_db.inc in FrontAccounting 2.4.6 contains a SQL Injection vulnerability in... | E | |
CVE-2019-5721 | In Wireshark 2.4.0 to 2.4.11, the ENIP dissector could crash. This was addressed in epan/dissectors/... | E | |
CVE-2019-5722 | An issue was discovered in portier vision 4.4.4.2 and 4.4.4.6. Due to a lack of user input validatio... | E | |
CVE-2019-5723 | An issue was discovered in portier vision 4.4.4.2 and 4.4.4.6. Passwords are stored using reversible... | E | |
CVE-2019-5725 | qibosoft through V7 allows remote attackers to read arbitrary files via the member/index.php main pa... | E | |
CVE-2019-5727 | Splunk Web in Splunk Enterprise 6.5.x before 6.5.5, 6.4.x before 6.4.9, 6.3.x before 6.3.12, 6.2.x b... | | |
CVE-2019-5729 | Splunk-SDK-Python before 1.6.6 does not properly verify untrusted TLS server certificates, which cou... | | |
CVE-2019-5731 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-5732 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-5735 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-5736 | runc through 1.0-rc6, as used in Docker before 18.09.2 and other products, allows attackers to overw... | E S | |
CVE-2019-5737 | In Node.js including 6.x before 6.17.0, 8.x before 8.15.1, 10.x before 10.15.2, and 11.x before 11.1... | | |
CVE-2019-5739 | Keep-alive HTTP and HTTPS connections can remain open and inactive for up to 2 minutes in Node.js 6.... | | |
CVE-2019-5747 | An issue was discovered in BusyBox through 1.30.0. An out of bounds read in udhcp components (consum... | E S | |
CVE-2019-5748 | In Traccar Server version 4.2, protocol/SpotProtocolDecoder.java might allow XXE attacks.... | S | |
CVE-2019-5754 | Implementation error in QUIC Networking in Google Chrome prior to 72.0.3626.81 allowed an attacker r... | | |
CVE-2019-5755 | Incorrect handling of negative zero in V8 in Google Chrome prior to 72.0.3626.81 allowed a remote at... | | |
CVE-2019-5756 | Inappropriate memory management when caching in PDFium in Google Chrome prior to 72.0.3626.81 allowe... | | |
CVE-2019-5757 | An incorrect object type assumption in SVG in Google Chrome prior to 72.0.3626.81 allowed a remote a... | | |
CVE-2019-5758 | Incorrect object lifecycle management in Blink in Google Chrome prior to 72.0.3626.81 allowed a remo... | | |
CVE-2019-5759 | Incorrect lifetime handling in HTML select elements in Google Chrome on Android and Mac prior to 72.... | | |
CVE-2019-5760 | Insufficient checks of pointer validity in WebRTC in Google Chrome prior to 72.0.3626.81 allowed a r... | | |
CVE-2019-5761 | Incorrect object lifecycle management in SwiftShader in Google Chrome prior to 72.0.3626.81 allowed ... | | |
CVE-2019-5762 | Inappropriate memory management when caching in PDFium in Google Chrome prior to 72.0.3626.81 allowe... | | |
CVE-2019-5763 | Failure to check error conditions in V8 in Google Chrome prior to 72.0.3626.81 allowed a remote atta... | | |
CVE-2019-5764 | Incorrect pointer management in WebRTC in Google Chrome prior to 72.0.3626.81 allowed a remote attac... | | |
CVE-2019-5765 | An exposed debugging endpoint in the browser in Google Chrome on Android prior to 72.0.3626.81 allow... | | |
CVE-2019-5766 | Incorrect handling of origin taint checking in Canvas in Google Chrome prior to 72.0.3626.81 allowed... | | |
CVE-2019-5767 | Insufficient protection of permission UI in WebAPKs in Google Chrome on Android prior to 72.0.3626.8... | | |
CVE-2019-5768 | DevTools API not correctly gating on extension capability in DevTools in Google Chrome prior to 72.0... | | |
CVE-2019-5769 | Incorrect handling of invalid end character position when front rendering in Blink in Google Chrome ... | | |
CVE-2019-5770 | Insufficient input validation in WebGL in Google Chrome prior to 72.0.3626.81 allowed a remote attac... | | |
CVE-2019-5771 | An incorrect JIT of GLSL shaders in SwiftShader in Google Chrome prior to 72.0.3626.81 allowed a rem... | | |
CVE-2019-5772 | Sharing of objects over calls into JavaScript runtime in PDFium in Google Chrome prior to 72.0.3626.... | | |
CVE-2019-5773 | Insufficient origin validation in IndexedDB in Google Chrome prior to 72.0.3626.81 allowed a remote ... | | |
CVE-2019-5774 | Omission of the .desktop filetype from the Safe Browsing checklist in SafeBrowsing in Google Chrome ... | | |
CVE-2019-5775 | Incorrect handling of a confusable character in Omnibox in Google Chrome prior to 72.0.3626.81 allow... | | |
CVE-2019-5776 | Incorrect handling of a confusable character in Omnibox in Google Chrome prior to 72.0.3626.81 allow... | | |
CVE-2019-5777 | Incorrect handling of a confusable character in Omnibox in Google Chrome prior to 72.0.3626.81 allow... | | |
CVE-2019-5778 | A missing case for handling special schemes in permission request checks in Extensions in Google Chr... | | |
CVE-2019-5779 | Insufficient policy validation in ServiceWorker in Google Chrome prior to 72.0.3626.81 allowed a rem... | | |
CVE-2019-5780 | Insufficient restrictions on what can be done with Apple Events in Google Chrome on macOS prior to 7... | | |
CVE-2019-5781 | Incorrect handling of a confusable character in Omnibox in Google Chrome prior to 72.0.3626.81 allow... | | |
CVE-2019-5782 | Incorrect optimization assumptions in V8 in Google Chrome prior to 72.0.3626.81 allowed a remote att... | | |
CVE-2019-5783 | Missing URI encoding of untrusted input in DevTools in Google Chrome prior to 72.0.3626.81 allowed a... | | |
CVE-2019-5784 | Incorrect handling of deferred code in V8 in Google Chrome prior to 72.0.3626.96 allowed a remote at... | | |
CVE-2019-5785 | Incorrect convexity calculations in Skia in Google Chrome prior to 72.0.3626.81 allowed a remote att... | | |
CVE-2019-5786 | Object lifetime issue in Blink in Google Chrome prior to 72.0.3626.121 allowed a remote attacker to ... | KEV E | |
CVE-2019-5787 | Use-after-garbage-collection in Blink in Google Chrome prior to 73.0.3683.75 allowed a remote attack... | | |
CVE-2019-5788 | An integer overflow that leads to a use-after-free in Blink Storage in Google Chrome on Linux prior ... | | |
CVE-2019-5789 | An integer overflow that leads to a use-after-free in WebMIDI in Google Chrome on Windows prior to 7... | | |
CVE-2019-5790 | An integer overflow leading to an incorrect capacity of a buffer in JavaScript in Google Chrome prio... | | |
CVE-2019-5791 | Inappropriate optimization in V8 in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to... | | |
CVE-2019-5792 | Integer overflow in PDFium in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to poten... | | |
CVE-2019-5793 | Insufficient policy enforcement in extensions in Google Chrome prior to 73.0.3683.75 allowed a remot... | | |
CVE-2019-5794 | Incorrect handling of cancelled requests in Navigation in Google Chrome prior to 73.0.3683.75 allowe... | | |
CVE-2019-5795 | Integer overflow in PDFium in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to poten... | | |
CVE-2019-5796 | Data race in extensions guest view in Google Chrome prior to 73.0.3683.75 allowed a remote attacker ... | | |
CVE-2019-5797 | Double free in DOMStorage in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to potent... | | |
CVE-2019-5798 | Lack of correct bounds checking in Skia in Google Chrome prior to 73.0.3683.75 allowed a remote atta... | | |
CVE-2019-5799 | Incorrect inheritance of a new document's policy in Content Security Policy in Google Chrome prior t... | | |
CVE-2019-5800 | Insufficient policy enforcement in Blink in Google Chrome prior to 73.0.3683.75 allowed a remote att... | | |
CVE-2019-5801 | Incorrect eliding of URLs in Omnibox in Google Chrome on iOS prior to 73.0.3683.75 allowed a remote ... | | |
CVE-2019-5802 | Incorrect handling of download origins in Navigation in Google Chrome prior to 73.0.3683.75 allowed ... | | |
CVE-2019-5803 | Insufficient policy enforcement in Content Security Policy in Google Chrome prior to 73.0.3683.75 al... | | |
CVE-2019-5804 | Incorrect command line processing in Chrome in Google Chrome prior to 73.0.3683.75 allowed a local a... | | |
CVE-2019-5805 | Use-after-free in PDFium in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to potent... | | |
CVE-2019-5806 | Integer overflow in ANGLE in Google Chrome on Windows prior to 74.0.3729.108 allowed a remote attack... | | |
CVE-2019-5807 | Object lifetime issue in V8 in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to pot... | | |
CVE-2019-5808 | Use after free in Blink in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to potenti... | | |
CVE-2019-5809 | Use after free in file chooser in Google Chrome prior to 74.0.3729.108 allowed a remote attacker who... | | |
CVE-2019-5810 | Information leak in autofill in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to ob... | | |
CVE-2019-5811 | Incorrect handling of CORS in ServiceWorker in Google Chrome prior to 74.0.3729.108 allowed a remote... | | |
CVE-2019-5812 | Inadequate security UI in iOS UI in Google Chrome prior to 74.0.3729.108 allowed a remote attacker t... | | |
CVE-2019-5813 | Use after free in V8 in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to potentiall... | | |
CVE-2019-5814 | Insufficient policy enforcement in Blink in Google Chrome prior to 74.0.3729.108 allowed a remote at... | | |
CVE-2019-5815 | Type confusion in xsltNumberFormatGetMultipleLevel prior to libxslt 1.1.33 could allow attackers to ... | | |
CVE-2019-5816 | Process lifetime issue in Chrome in Google Chrome on Android prior to 74.0.3729.108 allowed a remote... | | |
CVE-2019-5817 | Heap buffer overflow in ANGLE in Google Chrome on Windows prior to 74.0.3729.108 allowed a remote at... | | |
CVE-2019-5818 | Uninitialized data in media in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to obt... | | |
CVE-2019-5819 | Insufficient data validation in developer tools in Google Chrome on OS X prior to 74.0.3729.108 allo... | | |
CVE-2019-5820 | Integer overflow in PDFium in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to pote... | | |
CVE-2019-5821 | Integer overflow in PDFium in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to pote... | | |
CVE-2019-5822 | Inappropriate implementation in Blink in Google Chrome prior to 74.0.3729.108 allowed a remote attac... | | |
CVE-2019-5823 | Insufficient policy enforcement in service workers in Google Chrome prior to 74.0.3729.108 allowed a... | | |
CVE-2019-5824 | Parameter passing error in media in Google Chrome prior to 74.0.3729.131 allowed a remote attacker t... | | |
CVE-2019-5825 | Out of bounds write in JavaScript in Google Chrome prior to 73.0.3683.86 allowed a remote attacker t... | KEV E S | |
CVE-2019-5826 | Use after free in IndexedDB in Google Chrome prior to 73.0.3683.86 allowed a remote attacker who had... | | |
CVE-2019-5827 | Integer overflow in SQLite via WebSQL in Google Chrome prior to 74.0.3729.131 allowed a remote attac... | E S | |
CVE-2019-5828 | Object lifecycle issue in ServiceWorker in Google Chrome prior to 75.0.3770.80 allowed a remote atta... | | |
CVE-2019-5829 | Integer overflow in download manager in Google Chrome prior to 75.0.3770.80 allowed a remote attacke... | | |
CVE-2019-5830 | Insufficient policy enforcement in CORS in Google Chrome prior to 75.0.3770.80 allowed a remote atta... | | |
CVE-2019-5831 | Object lifecycle issue in V8 in Google Chrome prior to 75.0.3770.80 allowed a remote attacker to pot... | | |
CVE-2019-5832 | Insufficient policy enforcement in XMLHttpRequest in Google Chrome prior to 75.0.3770.80 allowed a r... | | |
CVE-2019-5833 | Incorrect dialog box scoping in browser in Google Chrome on Android prior to 75.0.3770.80 allowed a ... | | |
CVE-2019-5834 | Insufficient data validation in Blink in Google Chrome prior to 75.0.3770.80 allowed a remote attack... | | |
CVE-2019-5835 | Object lifecycle issue in SwiftShader in Google Chrome prior to 75.0.3770.80 allowed a remote attack... | | |
CVE-2019-5836 | Heap buffer overflow in ANGLE in Google Chrome prior to 75.0.3770.80 allowed a remote attacker to po... | | |
CVE-2019-5837 | Resource size information leakage in Blink in Google Chrome prior to 75.0.3770.80 allowed a remote a... | | |
CVE-2019-5838 | Insufficient policy enforcement in extensions API in Google Chrome prior to 75.0.3770.80 allowed an ... | | |
CVE-2019-5839 | Excessive data validation in URL parser in Google Chrome prior to 75.0.3770.80 allowed a remote atta... | | |
CVE-2019-5840 | Incorrect security UI in popup blocker in Google Chrome on iOS prior to 75.0.3770.80 allowed a remot... | | |
CVE-2019-5841 | Out of bounds memory access in JavaScript in Google Chrome prior to 75.0.3770.80 allowed a remote at... | | |
CVE-2019-5842 | Use after free in Blink in Google Chrome prior to 75.0.3770.90 allowed a remote attacker to potentia... | | |
CVE-2019-5843 | Out of bounds memory access in JavaScript in Google Chrome prior to 74.0.3729.108 allowed a remote a... | | |
CVE-2019-5844 | Out of bounds access in SwiftShader in Google Chrome prior to 73.0.3683.75 allowed a remote attacker... | | |
CVE-2019-5845 | Out of bounds access in SwiftShader in Google Chrome prior to 73.0.3683.75 allowed a remote attacker... | | |
CVE-2019-5846 | Out of bounds access in SwiftShader in Google Chrome prior to 73.0.3683.75 allowed a remote attacker... | | |
CVE-2019-5847 | Inappropriate implementation in JavaScript in Google Chrome prior to 75.0.3770.142 allowed a remote ... | | |
CVE-2019-5848 | Incorrect font handling in autofill in Google Chrome prior to 75.0.3770.142 allowed a remote attacke... | | |
CVE-2019-5849 | Out of bounds read in Skia in Google Chrome prior to 75.0.3770.80 allowed a remote attacker to obtai... | | |
CVE-2019-5850 | Use after free in offline mode in Google Chrome prior to 76.0.3809.87 allowed a remote attacker who ... | | |
CVE-2019-5851 | Use after free in WebAudio in Google Chrome prior to 76.0.3809.87 allowed a remote attacker to poten... | | |
CVE-2019-5852 | Inappropriate implementation in JavaScript in Google Chrome prior to 76.0.3809.87 allowed a remote a... | | |
CVE-2019-5853 | Inappropriate implementation in JavaScript in Google Chrome prior to 76.0.3809.87 allowed a remote a... | | |
CVE-2019-5854 | Integer overflow in PDFium in Google Chrome prior to 76.0.3809.87 allowed a remote attacker to poten... | | |
CVE-2019-5855 | Integer overflow in PDFium in Google Chrome prior to 76.0.3809.87 allowed a remote attacker to poten... | | |
CVE-2019-5856 | Insufficient policy enforcement in storage in Google Chrome prior to 76.0.3809.87 allowed a remote a... | | |
CVE-2019-5857 | Inappropriate implementation in JavaScript in Google Chrome prior to 76.0.3809.87 allowed a remote a... | | |
CVE-2019-5858 | Incorrect security UI in MacOS services integration in Google Chrome on OS X prior to 76.0.3809.87 a... | | |
CVE-2019-5859 | Insufficient filtering in URI schemes in Google Chrome on Windows prior to 76.0.3809.87 allowed a re... | | |
CVE-2019-5860 | Use after free in PDFium in Google Chrome prior to 76.0.3809.87 allowed a remote attacker to potenti... | | |
CVE-2019-5861 | Insufficient data validation in Blink in Google Chrome prior to 76.0.3809.87 allowed a remote attack... | | |
CVE-2019-5862 | Insufficient data validation in AppCache in Google Chrome prior to 76.0.3809.87 allowed a remote att... | | |
CVE-2019-5863 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with... | R | |
CVE-2019-5864 | Insufficient data validation in CORS in Google Chrome prior to 76.0.3809.87 allowed an attacker who ... | | |
CVE-2019-5865 | Insufficient policy enforcement in navigations in Google Chrome prior to 76.0.3809.87 allowed a remo... | | |
CVE-2019-5866 | Out of bounds memory access in JavaScript in Google Chrome prior to 75.0.3770.142 allowed a remote a... | | |
CVE-2019-5867 | Out of bounds read in JavaScript in Google Chrome prior to 76.0.3809.100 allowed a remote attacker t... | | |
CVE-2019-5868 | Use after free in PDFium in Google Chrome prior to 76.0.3809.100 allowed a remote attacker to potent... | | |
CVE-2019-5869 | Use after free in Blink in Google Chrome prior to 76.0.3809.132 allowed a remote attacker to potenti... | | |
CVE-2019-5870 | Use after free in media in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to potentia... | | |
CVE-2019-5871 | Heap buffer overflow in Skia in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to pot... | | |
CVE-2019-5872 | Use after free in Mojo in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to potential... | | |
CVE-2019-5873 | Insufficient policy validation in navigation in Google Chrome on iOS prior to 77.0.3865.75 allowed a... | | |
CVE-2019-5874 | Insufficient filtering in URI schemes in Google Chrome on Windows prior to 77.0.3865.75 allowed a re... | | |
CVE-2019-5875 | Insufficient data validation in downloads in Google Chrome prior to 77.0.3865.75 allowed a remote at... | | |
CVE-2019-5876 | Use after free in media in Google Chrome on Android prior to 77.0.3865.75 allowed a remote attacker ... | | |
CVE-2019-5877 | Out of bounds memory access in JavaScript in Google Chrome prior to 77.0.3865.75 allowed a remote at... | | |
CVE-2019-5878 | Use after free in V8 in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to potentially... | | |
CVE-2019-5879 | Insufficient policy enforcement in extensions in Google Chrome prior to 77.0.3865.75 allowed an atta... | | |
CVE-2019-5880 | Insufficient policy enforcement in Blink in Google Chrome prior to 77.0.3865.75 allowed a remote att... | | |
CVE-2019-5881 | Out of bounds read in SwiftShader in Google Chrome prior to 77.0.3865.75 allowed a remote attacker t... | | |
CVE-2019-5882 | Irssi 1.1.x before 1.1.2 has a use after free when hidden lines are expired from the scroll buffer.... | S | |
CVE-2019-5883 | An Incorrect Access Control issue was discovered in GitLab Community and Enterprise Edition 6.0 and ... | | |
CVE-2019-5884 | php/elFinder.class.php in elFinder before 2.1.45 leaks information if PHP's curl extension is enable... | S | |
CVE-2019-5885 | Matrix Synapse before 0.34.0.1, when the macaroon_secret_key authentication parameter is not set, us... | | |
CVE-2019-5886 | An issue was discovered in ShopXO 1.2.0. In the application\install\controller\Index.php file, there... | E | |
CVE-2019-5887 | An issue was discovered in ShopXO 1.2.0. In the UnlinkDir method of the FileUtil.php file, the input... | E | |
CVE-2019-5888 | Multiple XSS vulnerabilities were discovered in OverIT Geocall 6.3 before build 2:346977.... | | |
CVE-2019-5889 | An log-management directory traversal issue was discovered in OverIT Geocall 6.3 before build 2:3469... | | |
CVE-2019-5890 | An issue was discovered in OverIT Geocall 6.3 before build 2:346977. Weak authentication and session... | | |
CVE-2019-5891 | An issue was discovered in OverIT Geocall 6.3 before build 2:346977. An unauthenticated servlet allo... | | |
CVE-2019-5892 | bgpd in FRRouting FRR (aka Free Range Routing) 2.x and 3.x before 3.0.4, 4.x before 4.0.1, 5.x befor... | S | |
CVE-2019-5893 | Nelson Open Source ERP v6.3.1 allows SQL Injection via the db/utils/query/data.xml query parameter.... | E | |
CVE-2019-5909 | License Manager Service of YOKOGAWA products (CENTUM VP (R5.01.00 - R6.06.00), CENTUM VP Entry Class... | | |
CVE-2019-5910 | Directory traversal vulnerability in HOUSE GATE App for iOS 1.7.8 and earlier allows remote attacker... | | |
CVE-2019-5911 | Untrusted search path vulnerability in the installer of UNLHA32.DLL (UNLHA32.DLL for Win32 Ver 2.67.... | S | |
CVE-2019-5912 | Untrusted search path vulnerability in the installer of UNARJ32.DLL (UNARJ32.DLL for Win32 Ver 1.10.... | | |
CVE-2019-5913 | Untrusted search path vulnerability in the installer of LHMelting (LHMelting for Win32 Ver 1.65.3.6 ... | S | |
CVE-2019-5914 | V20 PRO L-01J software version L01J20c and L01J20d has a NULL pointer exception flaw that can be use... | | |
CVE-2019-5915 | Open redirect vulnerability in OpenAM (Open Source Edition) 13.0 allows remote attackers to redirect... | S | |
CVE-2019-5916 | Input validation issue in POWER EGG(Ver 2.0.1, Ver 2.02 Patch 3 and earlier, Ver 2.1 Patch 4 and ear... | | |
CVE-2019-5917 | azure-umqtt-c (available through GitHub prior to 2017 October 6) allows remote attackers to cause a ... | | |
CVE-2019-5918 | Nablarch 5 (5, and 5u1 to 5u13) allows remote attackers to conduct XML External Entity (XXE) attacks... | | |
CVE-2019-5919 | An incomplete cryptography of the data store function by using hidden tag in Nablarch 5 (5, and 5u1 ... | | |
CVE-2019-5920 | Cross-site request forgery (CSRF) vulnerability in FormCraft 1.2.1 and earlier allows remote attacke... | | |
CVE-2019-5921 | Untrusted search path vulnerability in Windows 7 allows an attacker to gain privileges via a Trojan ... | | |
CVE-2019-5922 | Untrusted search path vulnerability in The installer of Microsoft Teams allows an attacker to gain p... | | |
CVE-2019-5923 | Directory traversal vulnerability in iChain Insurance Wallet App for iOS Version 1.3.0 and earlier a... | | |
CVE-2019-5924 | Cross-site request forgery (CSRF) vulnerability in Smart Forms 2.6.15 and earlier allows remote atta... | | |
CVE-2019-5925 | Cross-site scripting vulnerability in Dradis Community Edition Dradis Community Edition v3.11 and ea... | | |
CVE-2019-5926 | Cross-site scripting vulnerability in KinagaCMS versions prior to 6.5 allows remote authenticated at... | | |
CVE-2019-5927 | Directory traversal vulnerability in 'an' App for iOS Version 3.2.0 and earlier allows remote attack... | | |
CVE-2019-5928 | Cross-site scripting vulnerability in Cybozu Garoon 4.0.0 to 4.6.3 allows remote attackers to inject... | | |
CVE-2019-5929 | Cross-site scripting vulnerability in Cybozu Garoon 4.0.0 to 4.6.3 allows remote attackers to inject... | | |
CVE-2019-5930 | Cybozu Garoon 4.0.0 to 4.6.3 allows remote attackers to bypass access restriction to browse unauthor... | | |
CVE-2019-5931 | Cybozu Garoon 4.0.0 to 4.6.3 allows authenticated attackers to alter the information with privileges... | | |
CVE-2019-5932 | Cross-site scripting vulnerability in Cybozu Garoon 4.6.0 to 4.6.3 allows remote authenticated attac... | | |
CVE-2019-5933 | Cybozu Garoon 4.0.0 to 4.10.0 allows remote authenticated attackers to bypass access restriction to ... | | |
CVE-2019-5934 | SQL injection vulnerability in the Cybozu Garoon 4.0.0 to 4.10.0 allows attacker with administrator ... | | |
CVE-2019-5935 | Cybozu Garoon 4.0.0 to 4.10.1 allows remote authenticated attackers to bypass access restriction to ... | | |
CVE-2019-5936 | Directory traversal vulnerability in Cybozu Garoon 4.0.0 to 4.10.1 allows remote authenticated attac... | | |
CVE-2019-5937 | Cross-site scripting vulnerability in Cybozu Garoon 4.0.0 to 4.10.1 allows remote authenticated atta... | | |
CVE-2019-5938 | Cross-site scripting vulnerability in Cybozu Garoon 4.0.0 to 4.10.1 allows remote attackers to injec... | | |
CVE-2019-5939 | Cross-site scripting vulnerability in Cybozu Garoon 4.0.0 to 4.10.1 allows remote attackers to injec... | | |
CVE-2019-5940 | Cross-site scripting vulnerability in Cybozu Garoon 4.0.0 to 4.10.1 allows remote attackers to injec... | | |
CVE-2019-5941 | Cybozu Garoon 4.0.0 to 4.10.1 allows remote authenticated attackers to bypass access restriction alt... | | |
CVE-2019-5942 | Cybozu Garoon 4.0.0 to 4.10.1 allows remote authenticated attackers to bypass access restriction to ... | | |
CVE-2019-5943 | Cybozu Garoon 4.0.0 to 4.10.1 allows remote authenticated attackers to bypass access restriction to ... | | |
CVE-2019-5944 | Cybozu Garoon 4.0.0 to 4.10.1 allows remote authenticated attackers to bypass access restriction alt... | | |
CVE-2019-5945 | Cybozu Garoon 4.2.4 to 4.10.1 allow remote attackers to obtain the users' credential information via... | | |
CVE-2019-5946 | Open redirect vulnerability in Cybozu Garoon 4.2.4 to 4.10.1 allows remote attackers to redirect use... | | |
CVE-2019-5947 | Cross-site scripting vulnerability in Cybozu Garoon 4.6.0 to 4.10.1 allows remote authenticated atta... | | |
CVE-2019-5953 | Buffer overflow in GNU Wget 1.20.1 and earlier allows remote attackers to cause a denial-of-service ... | | |
CVE-2019-5954 | JR East Japan train operation information push notification App for Android version 1.2.4 and earlie... | | |
CVE-2019-5955 | CREATE SD official App for Android version 1.0.2 and earlier allows remote attackers to bypass acces... | | |
CVE-2019-5956 | Directory traversal vulnerability in WonderCMS 2.6.0 and earlier allows remote attackers to delete a... | | |
CVE-2019-5957 | Untrusted search path vulnerability in Installer of Electronic reception and examination of applicat... | | |
CVE-2019-5958 | Untrusted search path vulnerability in Electronic reception and examination of application for radio... | | |
CVE-2019-5960 | Cross-site request forgery (CSRF) vulnerability in WP Open Graph 1.6.1 and earlier allows remote att... | | |
CVE-2019-5961 | The Android App 'Tootdon for Mastodon' version 3.4.1 and earlier does not verify X.509 certificates ... | | |
CVE-2019-5962 | Cross-site scripting vulnerability in Zoho SalesIQ 1.0.8 and earlier allows remote attackers to inje... | | |
CVE-2019-5963 | Cross-site request forgery (CSRF) vulnerability in Zoho SalesIQ 1.0.8 and earlier allows remote atta... | | |
CVE-2019-5964 | iDoors Reader 2.10.17 and earlier allows an attacker on the same network segment to bypass authentic... | | |
CVE-2019-5965 | Open redirect vulnerability in Joruri Mail 2.1.4 and earlier allows remote attackers to redirect use... | | |
CVE-2019-5966 | Joruri Mail 2.1.4 and earlier does not properly manage sessions, which allows remote attackers to im... | | |
CVE-2019-5967 | Cross-site scripting vulnerability in Joruri CMS 2017 Release2 and earlier allows remote attackers t... | | |
CVE-2019-5968 | Cross-site request forgery (CSRF) vulnerability in GROWI v3.4.6 and earlier allows remote attackers ... | | |
CVE-2019-5969 | Open redirect vulnerability in GROWI v3.4.6 and earlier allows remote attackersto redirect users to ... | | |
CVE-2019-5970 | Cross-site scripting vulnerability in Attendance Manager 0.5.6 and earlier allows remote attackers t... | | |
CVE-2019-5971 | Cross-site request forgery (CSRF) vulnerability in Attendance Manager 0.5.6 and earlier allows remot... | | |
CVE-2019-5972 | Cross-site scripting vulnerability in Online Lesson Booking 0.8.6 and earlier allows remote attacker... | | |
CVE-2019-5973 | Cross-site request forgery (CSRF) vulnerability in Online Lesson Booking 0.8.6 and earlier allows re... | | |
CVE-2019-5974 | Cross-site request forgery (CSRF) vulnerability in Contest Gallery versions prior to 10.4.5 allows r... | | |
CVE-2019-5975 | DOM-based cross-site scripting vulnerability in Cybozu Garoon 4.6.0 to 4.10.2 allows remote authenti... | | |
CVE-2019-5976 | Cybozu Garoon 4.0.0 to 4.10.2 allows an attacker with administrative rights to cause a denial of ser... | | |
CVE-2019-5977 | Mail header injection vulnerability in Cybozu Garoon 4.0.0 to 4.10.2 may allow a remote authenticate... | | |
CVE-2019-5978 | Open redirect vulnerability in Cybozu Garoon 4.0.0 to 4.10.2 allows remote attackers to redirect use... | | |
CVE-2019-5979 | Cross-site request forgery (CSRF) vulnerability in Personalized WooCommerce Cart Page 2.4 and earlie... | | |
CVE-2019-5980 | Cross-site request forgery (CSRF) vulnerability in Related YouTube Videos versions prior to 1.9.9 al... | | |
CVE-2019-5981 | Improper authorization vulnerability in VAIO Update 7.3.0.03150 and earlier allows an attackers to e... | | |
CVE-2019-5982 | Improper download file verification vulnerability in VAIO Update 7.3.0.03150 and earlier allows remo... | | |
CVE-2019-5983 | Cross-site request forgery (CSRF) vulnerability in HTML5 Maps 1.6.5.6 and earlier allows remote atta... | | |
CVE-2019-5984 | Cross-site request forgery (CSRF) vulnerability in Custom CSS Pro 1.0.3 and earlier allows remote at... | | |
CVE-2019-5985 | Cross-site scripting vulnerability in Hikari Denwa router/Home GateWay (Hikari Denwa router/Home Gat... | | |
CVE-2019-5986 | Cross-site request forgery (CSRF) vulnerability in Hikari Denwa router/Home GateWay (Hikari Denwa ro... | | |
CVE-2019-5987 | Access analysis CGI An-Analyzer released in 2019 June 24 and earlier allows remote authenticated att... | E | |
CVE-2019-5988 | Stored cross-site scripting vulnerability in Access analysis CGI An-Analyzer released in 2019 June 2... | E | |
CVE-2019-5989 | DOM-based cross-site scripting vulnerability in Access analysis CGI An-Analyzer released in 2019 Jun... | E | |
CVE-2019-5990 | Access analysis CGI An-Analyzer released in 2019 June 24 and earlier allow remote attackers to obtai... | | |
CVE-2019-5991 | SQL injection vulnerability in the Cybozu Garoon 4.0.0 to 4.10.3 allows remote authenticated attacke... | | |
CVE-2019-5992 | Cross-site request forgery (CSRF) vulnerability in WordPress Ultra Simple Paypal Shopping Cart v4.4 ... | | |
CVE-2019-5993 | Cross-site request forgery (CSRF) vulnerability in Category Specific RSS feed Subscription version v... | | |
CVE-2019-5994 | Buffer overflow in PTP (Picture Transfer Protocol) of EOS series digital cameras (EOS-1D X firmware ... | E | |
CVE-2019-5995 | Missing authorization vulnerability exists in EOS series digital cameras (EOS-1D X firmware version ... | E | |
CVE-2019-5996 | SQL injection vulnerability in the Video Insight VMS 7.3.2.5 and earlier allows remote authenticated... | | |
CVE-2019-5997 | Video Insight VMS versions prior to 7.6.1 allow remote attackers to conduct code injection attacks v... | | |
CVE-2019-5998 | Buffer overflow in PTP (Picture Transfer Protocol) of EOS series digital cameras (EOS-1D X firmware ... | E | |
CVE-2019-5999 | Buffer overflow in PTP (Picture Transfer Protocol) of EOS series digital cameras (EOS-1D X firmware ... | E |