ID | Summary | Flags | Max Score |
---|---|---|---|
CVE-2019-7000 | Avaya Aura Conferencing XSS | | |
CVE-2019-7001 | Avaya IPOCC WebUI SQL Injection | | |
CVE-2019-7002 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with... | R | |
CVE-2019-7003 | ACM SQL Injection | | |
CVE-2019-7004 | Avaya IP Office XSS Vulnerability | E | |
CVE-2019-7005 | Unauthenticated Information Disclosure Vulnerability in IP Office | | |
CVE-2019-7006 | Avaya one-X Communicator Weak Encryption | | |
CVE-2019-7007 | Avaya Equinox Conferencing Management (iView) Directory Traversal Vulnerability | S | |
CVE-2019-7008 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-7009 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-7010 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-7011 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-7012 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-7013 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-7014 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-7015 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-7016 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-7017 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2019-7018 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7019 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7020 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7021 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7022 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7023 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7024 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7025 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7026 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7027 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7028 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7029 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7030 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7031 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7032 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7033 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7034 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7035 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7036 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7037 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7038 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7039 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7040 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7041 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7042 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7043 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7044 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7045 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7046 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7047 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7048 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7049 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7050 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7051 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7052 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7053 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7054 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7055 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7056 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7057 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7058 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7059 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7060 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7061 | Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.3... | S | |
CVE-2019-7062 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7063 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7064 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7065 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7066 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7067 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | | |
CVE-2019-7068 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | | |
CVE-2019-7069 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7070 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7071 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7072 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7073 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7074 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7075 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7076 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7077 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7078 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7079 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7080 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7081 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7082 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7083 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7084 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7085 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7086 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7087 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7088 | Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.3... | S | |
CVE-2019-7089 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.3... | S | |
CVE-2019-7090 | Flash Player Desktop Runtime versions 32.0.0.114 and earlier, Flash Player for Google Chrome version... | | |
CVE-2019-7091 | ColdFusion versions Update 1 and earlier, Update 7 and earlier, and Update 15 and earlier have a des... | | |
CVE-2019-7092 | ColdFusion versions Update 1 and earlier, Update 7 and earlier, and Update 15 and earlier have a cro... | | |
CVE-2019-7093 | Creative Cloud Desktop Application (installer) versions 4.7.0.400 and earlier have an insecure libra... | | |
CVE-2019-7094 | Adobe Photoshop CC 19.1.7 and earlier, and 20.0.2 and earlier have a heap corruption vulnerability. ... | | |
CVE-2019-7095 | Adobe Digital Editions versions 4.5.10.185749 and below have a heap overflow vulnerability. Successf... | | |
CVE-2019-7096 | Adobe Flash Player versions 32.0.0.156 and earlier, 32.0.0.156 and earlier, and 32.0.0.156 and earli... | | |
CVE-2019-7097 | Adobe Dreamweaver versions 19.0 and earlier have an insecure protocol implementation vulnerability. ... | | |
CVE-2019-7098 | Adobe Shockwave Player versions 12.3.4.204 and earlier have a memory corruption vulnerability. Succe... | | |
CVE-2019-7099 | Adobe Shockwave Player versions 12.3.4.204 and earlier have a memory corruption vulnerability. Succe... | | |
CVE-2019-7100 | Adobe Shockwave Player versions 12.3.4.204 and earlier have a memory corruption vulnerability. Succe... | | |
CVE-2019-7101 | Adobe Shockwave Player versions 12.3.4.204 and earlier have a memory corruption vulnerability. Succe... | | |
CVE-2019-7102 | Adobe Shockwave Player versions 12.3.4.204 and earlier have a memory corruption vulnerability. Succe... | | |
CVE-2019-7103 | Adobe Shockwave Player versions 12.3.4.204 and earlier have a memory corruption vulnerability. Succe... | | |
CVE-2019-7104 | Adobe Shockwave Player versions 12.3.4.204 and earlier have a memory corruption vulnerability. Succe... | S | |
CVE-2019-7105 | Adobe XD versions 16.0 and earlier have a path traversal vulnerability. Successful exploitation coul... | S | |
CVE-2019-7106 | Adobe XD versions 16.0 and earlier have a path traversal vulnerability. Successful exploitation coul... | S | |
CVE-2019-7107 | Adobe InDesign versions 14.0.1 and below have an unsafe hyperlink processing vulnerability. Successf... | S | |
CVE-2019-7108 | Adobe Flash Player versions 32.0.0.156 and earlier, 32.0.0.156 and earlier, and 32.0.0.156 and earli... | | |
CVE-2019-7109 | Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.3... | S | |
CVE-2019-7110 | Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.3... | S | |
CVE-2019-7111 | Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.3... | S | |
CVE-2019-7112 | Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.3... | S | |
CVE-2019-7113 | Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.3... | S | |
CVE-2019-7114 | Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.3... | S | |
CVE-2019-7115 | Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.3... | S | |
CVE-2019-7116 | Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.3... | S | |
CVE-2019-7117 | Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.3... | S | |
CVE-2019-7118 | Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.3... | S | |
CVE-2019-7119 | Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.3... | S | |
CVE-2019-7120 | Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.3... | S | |
CVE-2019-7121 | Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.3... | S | |
CVE-2019-7122 | Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.3... | S | |
CVE-2019-7123 | Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.3... | S | |
CVE-2019-7124 | Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.3... | S | |
CVE-2019-7125 | Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.3... | S | |
CVE-2019-7127 | Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.3... | S | |
CVE-2019-7128 | Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.3... | S | |
CVE-2019-7129 | Adobe Experience Manager Forms versions 6.2, 6.3 and 6.4 have a stored cross-site scripting vulnerab... | | |
CVE-2019-7130 | Adobe Bridge CC versions 9.0.2 have a heap overflow vulnerability. Successful exploitation could lea... | S | |
CVE-2019-7131 | Adobe Acrobat and Reader versions 2019.010.20064 and earlier, 2019.010.20064 and earlier, 2017.011.3... | | |
CVE-2019-7132 | Adobe Bridge CC versions 9.0.2 have an out-of-bounds write vulnerability. Successful exploitation co... | S | |
CVE-2019-7133 | Adobe Bridge CC versions 9.0.2 have an out-of-bounds read vulnerability. Successful exploitation cou... | S | |
CVE-2019-7134 | Adobe Bridge CC versions 9.0.2 have an out-of-bounds read vulnerability. Successful exploitation cou... | S | |
CVE-2019-7135 | Adobe Bridge CC versions 9.0.2 have an out-of-bounds read vulnerability. Successful exploitation cou... | S | |
CVE-2019-7136 | Adobe Bridge CC versions 9.0.2 have an use after free vulnerability. Successful exploitation could l... | S | |
CVE-2019-7137 | Adobe Bridge CC versions 9.0.2 have a memory corruption vulnerability. Successful exploitation could... | S | |
CVE-2019-7138 | Adobe Bridge CC versions 9.0.2 have an out-of-bounds read vulnerability. Successful exploitation cou... | S | |
CVE-2019-7139 | An unauthenticated user can execute SQL statements that allow arbitrary read access to the underlyin... | E | |
CVE-2019-7140 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7141 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7142 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7143 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7144 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7145 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7146 | In elfutils 0.175, there is a buffer over-read in the ebl_object_note function in eblobjnote.c in li... | E | |
CVE-2019-7147 | A buffer over-read exists in the function crc64ib in crc64.c in nasmlib in Netwide Assembler (NASM) ... | E | |
CVE-2019-7148 | An attempted excessive memory allocation was discovered in the function read_long_names in elf_begin... | E | |
CVE-2019-7149 | A heap-based buffer over-read was discovered in the function read_srclines in dwarf_getsrclines.c in... | E S | |
CVE-2019-7150 | An issue was discovered in elfutils 0.175. A segmentation fault can occur in the function elf64_xlat... | E S | |
CVE-2019-7151 | A NULL pointer dereference was discovered in wasm::Module::getFunctionOrNull in wasm/wasm.cpp in Bin... | E | |
CVE-2019-7152 | A heap-based buffer over-read was discovered in wasm::WasmBinaryBuilder::processFunctions() in wasm/... | E S | |
CVE-2019-7153 | A NULL pointer dereference was discovered in wasm::WasmBinaryBuilder::processFunctions() in wasm/was... | E S | |
CVE-2019-7154 | The main function in tools/wasm2js.cpp in Binaryen 1.38.22 has a heap-based buffer overflow because ... | E S | |
CVE-2019-7155 | An issue was discovered in GitLab Community and Enterprise Edition 9.x, 10.x, and 11.x before 11.5.8... | E | |
CVE-2019-7156 | In libdoc through 2019-01-28, calcFileBlockOffset in ole.c allows division by zero.... | E | |
CVE-2019-7158 | OX App Suite 7.10.0 and earlier has Incorrect Access Control.... | | |
CVE-2019-7159 | OX App Suite 7.10.1 and earlier allows Information Exposure.... | | |
CVE-2019-7160 | idreamsoft iCMS 7.0.13 allows admincp.php?app=files ../ Directory Traversal via the udir parameter t... | E S | |
CVE-2019-7161 | An issue was discovered in Zoho ManageEngine ADSelfService Plus 5.x through build 5704. It uses fixe... | S | |
CVE-2019-7162 | An issue was discovered in Zoho ManageEngine ADSelfService Plus 5.6 Build 5607. An exposed service a... | | |
CVE-2019-7163 | The web interface of Alcatel LINKZONE MW40-V-V1.0 MW40_LU_02.00_02 devices is vulnerable to an authe... | E | |
CVE-2019-7164 | SQLAlchemy through 1.2.17 and 1.3.x through 1.3.0b2 allows SQL Injection via the order_by parameter.... | E S | |
CVE-2019-7165 | A buffer overflow in DOSBox 0.74-2 allows attackers to execute arbitrary code.... | | |
CVE-2019-7167 | Zcash, before the Sapling network upgrade (2018-10-28), had a counterfeiting vulnerability. A key-ge... | | |
CVE-2019-7168 | A stored-self XSS exists in Croogo through v3.0.5, allowing an attacker to execute HTML or JavaScrip... | E | |
CVE-2019-7169 | A stored-self XSS exists in Croogo through v3.0.5, allowing an attacker to execute HTML or JavaScrip... | E | |
CVE-2019-7170 | A stored-self XSS exists in Croogo through v3.0.5, allowing an attacker to execute HTML or JavaScrip... | E | |
CVE-2019-7171 | A stored-self XSS exists in Croogo through v3.0.5, allowing an attacker to execute HTML or JavaScrip... | E | |
CVE-2019-7172 | A stored-self XSS exists in ATutor through v2.2.4, allowing an attacker to execute HTML or JavaScrip... | E | |
CVE-2019-7173 | A stored-self XSS exists in Croogo through v3.0.5, allowing an attacker to execute HTML or JavaScrip... | E | |
CVE-2019-7174 | Roxy Fileman 1.4.5 allows attackers to execute renamefile.php (aka Rename File), createdir.php (aka ... | E | |
CVE-2019-7175 | In ImageMagick before 7.0.8-25, some memory leaks exist in DecodeImage in coders/pcd.c.... | E S | |
CVE-2019-7176 | An issue was discovered in GitLab Community and Enterprise Edition 8.x (starting in 8.9), 9.x, 10.x,... | E | |
CVE-2019-7177 | Pexip Infinity before 20.1 allows Code Injection onto nodes via an admin.... | | |
CVE-2019-7178 | Pexip Infinity before 20.1 allows privilege escalation by restoring a system backup.... | | |
CVE-2019-7181 | Buffer Overflow vulnerability in myQNAPcloud Connect 1.3.3.0925 and earlier could allow remote attac... | E | |
CVE-2019-7183 | This improper link resolution vulnerability allows remote attackers to access system files. To fix t... | | |
CVE-2019-7184 | This cross-site scripting (XSS) vulnerability in Video Station allows remote attackers to inject and... | | |
CVE-2019-7185 | This cross-site scripting (XSS) vulnerability in Music Station allows remote attackers to inject and... | | |
CVE-2019-7192 | This improper access control vulnerability allows remote attackers to gain unauthorized access to th... | KEV E | |
CVE-2019-7193 | This improper input validation vulnerability allows remote attackers to inject arbitrary code to the... | KEV E | |
CVE-2019-7194 | This external control of file name or path vulnerability allows remote attackers to access or modify... | KEV E | |
CVE-2019-7195 | This external control of file name or path vulnerability allows remote attackers to access or modify... | KEV E | |
CVE-2019-7197 | A stored cross-site scripting (XSS) vulnerability has been reported to affect multiple versions of Q... | | |
CVE-2019-7198 | Command Injection Vulnerability in QTS and QuTS hero | S | |
CVE-2019-7201 | An unquoted service path vulnerability is reported to affect the service QVssService in QNAP NetBak ... | | |
CVE-2019-7211 | SmarterTools SmarterMail 16.x before build 6995 has stored XSS. JavaScript code could be executed on... | | |
CVE-2019-7212 | SmarterTools SmarterMail 16.x before build 6985 has hardcoded secret keys. An unauthenticated attack... | E | |
CVE-2019-7213 | SmarterTools SmarterMail 16.x before build 6985 allows directory traversal. An authenticated user co... | | |
CVE-2019-7214 | SmarterTools SmarterMail 16.x before build 6985 allows deserialization of untrusted data. An unauthe... | E | |
CVE-2019-7215 | Progress Sitefinity 10.1.6536 does not invalidate session cookies upon logouts. It instead tries to ... | | |
CVE-2019-7216 | An issue was discovered in FileChucker 4.99e-free-e02. filechucker.cgi has a filter bypass that allo... | E | |
CVE-2019-7217 | Citrix ShareFile before 19.12 allows User Enumeration. It is possible to enumerate application usern... | E | |
CVE-2019-7218 | Citrix ShareFile before 19.23 allows a downgrade from two-factor authentication to one-factor authen... | E | |
CVE-2019-7219 | Unauthenticated reflected cross-site scripting (XSS) exists in Zarafa Webapp 2.0.1.47791 and earlier... | | |
CVE-2019-7220 | X-Cart V5 is vulnerable to XSS via the CategoryFilter2 parameter.... | E | |
CVE-2019-7221 | The KVM implementation in the Linux kernel through 4.20.5 has a Use-after-Free.... | E S | |
CVE-2019-7222 | The KVM implementation in the Linux kernel through 4.20.5 has an Information Leak.... | E S | |
CVE-2019-7223 | InvoicePlane 1.5 has stored XSS via the index.php/invoices/ajax/save invoice_password parameter, aka... | E | |
CVE-2019-7225 | The ABB HMI components implement hidden administrative accounts that are used during the provisionin... | E S | |
CVE-2019-7226 | The ABB IDAL HTTP server CGI interface contains a URL that allows an unauthenticated attacker to byp... | E | |
CVE-2019-7227 | In the ABB IDAL FTP server, an authenticated attacker can traverse to arbitrary directories on the h... | E S | |
CVE-2019-7228 | The ABB IDAL HTTP server mishandles format strings in a username or cookie during the authentication... | E S | |
CVE-2019-7229 | The ABB CP635 HMI uses two different transmission methods to upgrade its firmware and its software c... | E S | |
CVE-2019-7230 | The ABB IDAL FTP server mishandles format strings in a username during the authentication process. A... | E S | |
CVE-2019-7231 | The ABB IDAL FTP server is vulnerable to a buffer overflow when a long string is sent by an authenti... | E S | |
CVE-2019-7232 | The ABB IDAL HTTP server is vulnerable to a buffer overflow when a long Host header is sent in a web... | E S | |
CVE-2019-7233 | In libdoc through 2019-01-28, doc2text in catdoc.c has a NULL pointer dereference.... | E | |
CVE-2019-7234 | An issue was discovered in idreamsoft iCMS 7.0.13. admincp.php?app=apps&do=save allows directory tra... | E | |
CVE-2019-7235 | An issue was discovered in idreamsoft iCMS 7.0.13. admincp.php?app=apps&do=save allows directory tra... | E | |
CVE-2019-7236 | An issue was discovered in idreamsoft iCMS 7.0.13. editor/editor.admincp.php allows admincp.php?app=... | E | |
CVE-2019-7237 | An issue was discovered in idreamsoft iCMS 7.0.13 on Windows. editor/editor.admincp.php allows admin... | E | |
CVE-2019-7238 | Sonatype Nexus Repository Manager before 3.15.0 has Incorrect Access Control.... | KEV | |
CVE-2019-7240 | An issue was discovered in WinRing0x64.sys in Moo0 System Monitor 1.83. The vulnerable driver expose... | E | |
CVE-2019-7244 | An issue was discovered in kerneld.sys in AIDA64 before 5.99. The vulnerable driver exposes a wrmsr ... | E | |
CVE-2019-7245 | An issue was discovered in GPU-Z.sys in TechPowerUp GPU-Z before 2.23.0. The vulnerable driver expos... | E | |
CVE-2019-7246 | An issue was discovered in atillk64.sys in AMD ATI Diagnostics Hardware Abstraction Sys/Overclocking... | | |
CVE-2019-7247 | An issue was discovered in AODDriver2.sys in AMD OverDrive. The vulnerable driver exposes a wrmsr in... | | |
CVE-2019-7249 | In Keybase before 2.12.6 on macOS, the move RPC to the Helper was susceptible to time-to-check-time-... | E S | |
CVE-2019-7250 | An issue was discovered in the Cross Reference Add-on 36 for Google Docs. Stored XSS in the preview ... | E | |
CVE-2019-7251 | An Integer Signedness issue (for a return code) in the res_pjsip_sdp_rtp module in Digium Asterisk v... | S | |
CVE-2019-7252 | Linear eMerge E3-Series devices have Default Credentials.... | | |
CVE-2019-7253 | Linear eMerge E3-Series devices allow Directory Traversal.... | | |
CVE-2019-7254 | Linear eMerge E3-Series devices allow File Inclusion.... | | |
CVE-2019-7255 | Linear eMerge E3-Series devices allow XSS.... | E | |
CVE-2019-7256 | Linear eMerge E3-Series devices allow Command Injections.... | KEV E | |
CVE-2019-7257 | Linear eMerge E3-Series devices allow Unrestricted File Upload.... | E | |
CVE-2019-7258 | Linear eMerge E3-Series devices allow Privilege Escalation.... | E | |
CVE-2019-7259 | Linear eMerge E3-Series devices allow Authorization Bypass with Information Disclosure.... | E | |
CVE-2019-7260 | Linear eMerge E3-Series devices have Cleartext Credentials in a Database.... | | |
CVE-2019-7261 | Linear eMerge E3-Series devices have Hard-coded Credentials.... | E | |
CVE-2019-7262 | Linear eMerge E3-Series devices allow Cross-Site Request Forgery (CSRF).... | E | |
CVE-2019-7263 | Linear eMerge E3-Series devices have a Version Control Failure.... | | |
CVE-2019-7264 | Linear eMerge E3-Series devices allow a Stack-based Buffer Overflow on the ARM platform.... | | |
CVE-2019-7265 | Linear eMerge E3-Series devices allow Remote Code Execution (root access over SSH).... | E | |
CVE-2019-7266 | Linear eMerge 50P/5000P devices allow Authentication Bypass.... | | |
CVE-2019-7267 | Linear eMerge 50P/5000P devices allow Cookie Path Traversal.... | E | |
CVE-2019-7268 | Linear eMerge 50P/5000P devices allow Unauthenticated File Upload.... | E | |
CVE-2019-7269 | Linear eMerge 50P/5000P devices allow Authenticated Command Injection with root Code Execution.... | E | |
CVE-2019-7270 | Linear eMerge 50P/5000P devices allow Cross-Site Request Forgery (CSRF).... | | |
CVE-2019-7271 | Nortek Linear eMerge 50P/5000P devices have Default Credentials.... | | |
CVE-2019-7272 | Optergy Proton/Enterprise devices allow Username Disclosure.... | E | |
CVE-2019-7273 | Optergy Proton/Enterprise devices allow Cross-Site Request Forgery (CSRF).... | | |
CVE-2019-7274 | Optergy Proton/Enterprise devices allow Authenticated File Upload with Code Execution as root.... | E | |
CVE-2019-7275 | Optergy Proton/Enterprise devices allow Open Redirect.... | | |
CVE-2019-7276 | Optergy Proton/Enterprise devices allow Remote Root Code Execution via a Backdoor Console.... | | |
CVE-2019-7277 | Optergy Proton/Enterprise devices allow Unauthenticated Internal Network Information Disclosure.... | | |
CVE-2019-7278 | Optergy Proton/Enterprise devices have an Unauthenticated SMS Sending Service.... | | |
CVE-2019-7279 | Optergy Proton/Enterprise devices have Hard-coded Credentials.... | | |
CVE-2019-7280 | Prima Systems FlexAir, Versions 2.3.38 and prior. The session-ID is of an insufficient length and ca... | | |
CVE-2019-7281 | Prima Systems FlexAir, Versions 2.3.38 and prior. An unauthenticated user can send unverified HTTP r... | | |
CVE-2019-7282 | In NetKit through 0.17, rcp.c in the rcp client allows remote rsh servers to bypass intended access ... | E | |
CVE-2019-7283 | An issue was discovered in rcp in NetKit through 0.17. For an rcp operation, the server chooses whic... | E M | |
CVE-2019-7284 | This issue was addressed with improved checks. This issue is fixed in iOS 12.2. Processing a malicio... | | |
CVE-2019-7285 | A use after free issue was addressed with improved memory management. This issue is fixed in iOS 12.... | | |
CVE-2019-7286 | A memory corruption issue was addressed with improved input validation. This issue is fixed in iOS 1... | KEV | |
CVE-2019-7287 | A memory corruption issue was addressed with improved input validation. This issue is fixed in iOS 1... | KEV | |
CVE-2019-7288 | The issue was addressed with improved validation on the FaceTime server. This issue is fixed in macO... | | |
CVE-2019-7289 | A parsing issue in the handling of directory paths was addressed with improved path validation. This... | | |
CVE-2019-7290 | An access issue was addressed with additional sandbox restrictions. This issue is fixed in Shortcuts... | | |
CVE-2019-7291 | A denial of service issue was addressed with improved memory handling. This issue is fixed in AirPor... | | |
CVE-2019-7292 | A validation issue was addressed with improved logic. This issue is fixed in iOS 12.2, tvOS 12.2, wa... | | |
CVE-2019-7293 | A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 12... | | |
CVE-2019-7295 | typora through 0.9.63 has XSS, with resultant remote command execution, during block rendering of a ... | E | |
CVE-2019-7296 | typora through 0.9.64 has XSS, with resultant remote command execution, during inline rendering of a... | E | |
CVE-2019-7297 | An issue was discovered on D-Link DIR-823G devices with firmware through 1.02B03. A command Injectio... | E | |
CVE-2019-7298 | An issue was discovered on D-Link DIR-823G devices with firmware through 1.02B03. A command Injectio... | E | |
CVE-2019-7299 | A stored cross-site scripting (XSS) vulnerability in the submit_ticket.php module in the WP Support ... | E | |
CVE-2019-7300 | Artica Proxy 3.06.200056 allows remote attackers to execute arbitrary commands as root by reading th... | E | |
CVE-2019-7301 | Zen Load Balancer 3.10.1 allows remote authenticated admin users to execute arbitrary commands as ro... | E | |
CVE-2019-7303 | Snapd seccomp filter TIOCSTI ioctl bypass | E | |
CVE-2019-7304 | Local privilege escalation via snapd socket | E | |
CVE-2019-7305 | eXtplorer exposes /usr and /etc/extplorer over HTTP | | |
CVE-2019-7306 | Byobu apport hook uploads user's ~/.screenrc | E | |
CVE-2019-7307 | Apport contains a TOCTTOU vulnerability when reading the users ~/.apport-ignore.xml | E | |
CVE-2019-7308 | kernel/bpf/verifier.c in the Linux kernel before 4.20.6 performs undesirable out-of-bounds speculati... | S | |
CVE-2019-7309 | In the GNU C Library (aka glibc or libc6) through 2.29, the memcmp function for the x32 architecture... | E | |
CVE-2019-7310 | In Poppler 0.73.0, a heap-based buffer over-read (due to an integer signedness error in the XRef::ge... | E | |
CVE-2019-7311 | An issue was discovered on Linksys WRT1900ACS 1.0.3.187766 devices. A lack of encryption in how the ... | | |
CVE-2019-7312 | Limited plaintext disclosure exists in PRIMX Zed Entreprise for Windows before 6.1.2240, Zed Entrepr... | | |
CVE-2019-7313 | www/resource.py in Buildbot before 1.8.1 allows CRLF injection in the Location header of /auth/login... | E S | |
CVE-2019-7314 | liblivemedia in Live555 before 2019.02.03 mishandles the termination of an RTSP stream after RTP/RTC... | | |
CVE-2019-7315 | Genie Access WIP3BVAF WISH IP 3MP IR Auto Focus Bullet Camera devices through 3.x are vulnerable to ... | E | |
CVE-2019-7316 | An issue was discovered in CSS-TRICKS Chat2 through 2015-05-05. The userid parameter in jumpin.php h... | E | |
CVE-2019-7317 | png_image_free in png.c in libpng 1.6.x before 1.6.37 has a use-after-free because png_image_free_fu... | E S | |
CVE-2019-7319 | An issue was discovered in Cloudera Hue 6.0.0 through 6.1.0. When using one of following authenticat... | | |
CVE-2019-7321 | Usage of an uninitialized variable in the function fz_load_jpeg in Artifex MuPDF 1.14 can result in ... | S | |
CVE-2019-7323 | GUP (generic update process) in LightySoft LogMX before 7.4.0 does not properly verify the authentic... | E S | |
CVE-2019-7324 | app/Core/Paginator.php in Kanboard before 1.2.8 has XSS in pagination sorting.... | S | |
CVE-2019-7325 | Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, as multiple views under we... | E | |
CVE-2019-7326 | Self - Stored Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker t... | E | |
CVE-2019-7327 | Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to ex... | E | |
CVE-2019-7328 | Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to ex... | E | |
CVE-2019-7329 | Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, as the form action on mult... | E | |
CVE-2019-7330 | Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to ex... | E | |
CVE-2019-7331 | Self - Stored Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3 while editing an existi... | E | |
CVE-2019-7332 | Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to ex... | E | |
CVE-2019-7333 | Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to ex... | E | |
CVE-2019-7334 | Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to ex... | E | |
CVE-2019-7335 | Self - Stored XSS exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaS... | E | |
CVE-2019-7336 | Self - Stored Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, as the view _monitor_f... | E | |
CVE-2019-7337 | Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3 as the view 'events' (event... | E | |
CVE-2019-7338 | Self - Stored XSS exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaS... | E | |
CVE-2019-7339 | POST - Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execu... | E | |
CVE-2019-7340 | POST - Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execu... | E | |
CVE-2019-7341 | Reflected - Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to ... | E | |
CVE-2019-7342 | POST - Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to execu... | E | |
CVE-2019-7343 | Reflected - Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to ... | E | |
CVE-2019-7344 | Reflected XSS exists in ZoneMinder through 1.32.3, allowing an attacker to execute HTML or JavaScrip... | E | |
CVE-2019-7345 | Self - Stored Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, as the view 'options' ... | E | |
CVE-2019-7346 | A CSRF check issue exists in ZoneMinder through 1.32.3 as whenever a CSRF check fails, a callback fu... | E | |
CVE-2019-7347 | A Time-of-check Time-of-use (TOCTOU) Race Condition exists in ZoneMinder through 1.32.3 as a session... | E | |
CVE-2019-7348 | Self - Stored Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker t... | E | |
CVE-2019-7349 | Reflected Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, allowing an attacker to ex... | E | |
CVE-2019-7350 | Session fixation exists in ZoneMinder through 1.32.3, as an attacker can fixate his own session cook... | E | |
CVE-2019-7351 | Log Injection exists in ZoneMinder through 1.32.3, as an attacker can entice the victim to visit a s... | E | |
CVE-2019-7352 | Self - Stored Cross Site Scripting (XSS) exists in ZoneMinder through 1.32.3, as the view 'state' (a... | E | |
CVE-2019-7353 | An Incorrect Access Control issue was discovered in GitLab Community and Enterprise Edition 11.7.x b... | | |
CVE-2019-7356 | Subrion CMS v4.2.1 allows XSS via the panel/phrases/ VALUE parameter.... | E S | |
CVE-2019-7357 | Subrion CMS 4.2.1 has CSRF in panel/modules/plugins/. The attacker can remotely activate/deactivate ... | E S | |
CVE-2019-7358 | An exploitable heap overflow vulnerability in the DXF-parsing functionality in Autodesk Advance Stee... | | |
CVE-2019-7359 | An exploitable heap overflow vulnerability in the AcCellMargin handling code in Autodesk Advance Ste... | | |
CVE-2019-7360 | An exploitable use-after-free vulnerability in the DXF-parsing functionality in Autodesk Advance Ste... | | |
CVE-2019-7361 | An attacker may convince a victim to open a malicious action micro (.actm) file that has serialized ... | | |
CVE-2019-7362 | DLL preloading vulnerability in Autodesk Design Review versions 2011, 2012, 2013, and 2018. An attac... | S | |
CVE-2019-7363 | Use-after-free vulnerability in Autodesk Design Review versions 2011, 2012, 2013, and 2018. An attac... | S | |
CVE-2019-7364 | DLL preloading vulnerability in versions 2017, 2018, 2019, and 2020 of Autodesk Advanced Steel, Civi... | S | |
CVE-2019-7365 | DLL preloading vulnerability in Autodesk Desktop Application versions 7.0.16.29 and earlier. An atta... | | |
CVE-2019-7366 | Buffer overflow vulnerability in Autodesk FBX Software Development Kit version 2019.5. A user may be... | S | |
CVE-2019-7383 | An issue was discovered on Systrome Cumilon ISG-600C, ISG-600H, and ISG-800W devices with firmware V... | E | |
CVE-2019-7384 | An authenticated shell command injection issue has been discovered in Raisecom ISCOM HT803G-U, HT803... | E | |
CVE-2019-7385 | An authenticated shell command injection issue has been discovered in Raisecom ISCOM HT803G-U, HT803... | E | |
CVE-2019-7386 | A Denial of Service issue has been discovered in the Gecko component of KaiOS 2.5 10.05 (platform 48... | E | |
CVE-2019-7387 | A local file inclusion vulnerability exists in the web interface of Systrome Cumilon ISG-600C, ISG-6... | | |
CVE-2019-7388 | An issue was discovered in /bin/goahead on D-Link DIR-823G devices with firmware 1.02B03. There is i... | E | |
CVE-2019-7389 | An issue was discovered in /bin/goahead on D-Link DIR-823G devices with the firmware 1.02B03. There ... | E | |
CVE-2019-7390 | An issue was discovered in /bin/goahead on D-Link DIR-823G devices with firmware 1.02B03. There is i... | E | |
CVE-2019-7391 | ZyXEL VMG3312-B10B DSL-491HNU-B1B v2 devices allow login/login-page.cgi CSRF.... | E | |
CVE-2019-7392 | An improper authentication vulnerability in CA Privileged Access Manager 3.x Web-UI jk-manager and j... | | |
CVE-2019-7393 | A UI redress vulnerability in the administrative user interface of CA Technologies CA Strong Authent... | | |
CVE-2019-7394 | A privilege escalation vulnerability in the administrative user interface of CA Technologies CA Stro... | | |
CVE-2019-7395 | In ImageMagick before 7.0.8-25, a memory leak exists in WritePSDChannel in coders/psd.c.... | E S | |
CVE-2019-7396 | In ImageMagick before 7.0.8-25, a memory leak exists in ReadSIXELImage in coders/sixel.c.... | E S | |
CVE-2019-7397 | In ImageMagick before 7.0.8-25 and GraphicsMagick through 1.3.31, several memory leaks exist in Writ... | E S | |
CVE-2019-7398 | In ImageMagick before 7.0.8-25, a memory leak exists in WriteDIBImage in coders/dib.c.... | E S | |
CVE-2019-7399 | Amazon Fire OS before 5.3.6.4 allows a man-in-the-middle attack against HTTP requests for "Terms of ... | E | |
CVE-2019-7400 | Rukovoditel before 2.4.1 allows XSS.... | E | |
CVE-2019-7401 | NGINX Unit before 1.7.1 might allow an attacker to cause a heap-based buffer overflow in the router ... | | |
CVE-2019-7402 | An issue was discovered in PHPMyWind 5.5. The GetQQ function in include/func.class.php allows XSS vi... | E | |
CVE-2019-7403 | An issue was discovered in PHPMyWind 5.5. It allows remote attackers to delete arbitrary folders via... | E | |
CVE-2019-7404 | An issue was discovered on LG GAMP-7100, GAPM-7200, and GAPM-8000 routers. An unauthenticated user c... | E | |
CVE-2019-7409 | Multiple cross-site scripting (XSS) vulnerabilities in ProfileDesign CMS v6.0.2.5 allows remote atta... | E | |
CVE-2019-7410 | There is stored cross site scripting (XSS) in Galileo CMS v0.042. Remote authenticated users could i... | S | |
CVE-2019-7411 | Multiple stored cross-site scripting (XSS) in the MyThemeShop Launcher plugin 1.0.8 for WordPress al... | E | |
CVE-2019-7412 | The PS PHPCaptcha WP plugin before v1.2.0 for WordPress mishandles sanitization of input values.... | E | |
CVE-2019-7413 | In the Parallax Scroll (aka adamrob-parallax-scroll) plugin before 2.1 for WordPress, includes/adamr... | S | |
CVE-2019-7416 | XSS and/or a Client Side URL Redirect exists in OpenText Documentum Webtop 5.3 SP2. The parameter st... | E | |
CVE-2019-7417 | XSS exists in Ericsson Active Library Explorer (ALEX) 14.3 in multiple parameters in the "/cgi-bin/a... | E | |
CVE-2019-7418 | XSS exists in SAMSUNG X7400GX SyncThru Web Service V6.A6.25 V11.01.05.25_08-21-2015 in "/sws/swsAler... | E | |
CVE-2019-7419 | XSS exists in SAMSUNG X7400GX SyncThru Web Service V6.A6.25 V11.01.05.25_08-21-2015 in "/sws/leftmen... | E | |
CVE-2019-7420 | XSS exists in SAMSUNG X7400GX SyncThru Web Service V6.A6.25 V11.01.05.25_08-21-2015 in "/sws.applica... | E | |
CVE-2019-7421 | XSS exists in SAMSUNG X7400GX SyncThru Web Service V6.A6.25 V11.01.05.25_08-21-2015 in "/sws.login/g... | E | |
CVE-2019-7422 | XSS exists in Zoho ManageEngine Netflow Analyzer Professional v7.0.0.2 in the Administration zone "/... | E S | |
CVE-2019-7423 | XSS exists in Zoho ManageEngine Netflow Analyzer Professional v7.0.0.2 in the Administration zone "/... | E S | |
CVE-2019-7424 | XSS exists in Zoho ManageEngine Netflow Analyzer Professional v7.0.0.2 in the Administration zone "/... | E S | |
CVE-2019-7425 | XSS exists in Zoho ManageEngine Netflow Analyzer Professional v7.0.0.2 in the Administration zone "/... | E S | |
CVE-2019-7426 | XSS exists in Zoho ManageEngine Netflow Analyzer Professional v7.0.0.2 in the Administration zone "/... | E | |
CVE-2019-7427 | XSS exists in Zoho ManageEngine Netflow Analyzer Professional v7.0.0.2 in the Administration zone "/... | E | |
CVE-2019-7429 | PHP Scripts Mall Property Rental Software 2.1.4 has directory traversal via a direct request for a l... | E | |
CVE-2019-7430 | PHP Scripts Mall Image Sharing Script 1.3.4 has HTML injection via the Search Bar.... | E | |
CVE-2019-7431 | PHP Scripts Mall Image Sharing Script 1.3.4 has directory traversal via a direct request for a listi... | E | |
CVE-2019-7432 | PHP Scripts Mall Rental Bike Script 2.0.3 has HTML injection via the STREET field in the Profile Edi... | E | |
CVE-2019-7433 | PHP Scripts Mall Rental Bike Script 2.0.3 has Cross-Site Request Forgery (CSRF) via the Edit Profile... | E | |
CVE-2019-7434 | PHP Scripts Mall Rental Bike Script 2.0.3 has directory traversal via a direct request for a listing... | E | |
CVE-2019-7435 | PHP Scripts Mall Opensource Classified Ads Script 3.2.2 has reflected HTML injection via the Search ... | E | |
CVE-2019-7436 | PHP Scripts Mall Opensource Classified Ads Script 3.2.2 has directory traversal via a direct request... | E | |
CVE-2019-7437 | PHP Scripts Mall Opensource Classified Ads Script 3.2.2 has reflected Cross-Site Scripting (XSS) via... | E | |
CVE-2019-7438 | cgi-bin/qcmap_web_cgi on JioFi 4G M2S 1.0.2 devices has XSS and HTML injection via the mask POST par... | E | |
CVE-2019-7439 | cgi-bin/qcmap_web_cgi on JioFi 4G M2S 1.0.2 devices allows a DoS (Hang) via the mask POST parameter.... | E | |
CVE-2019-7440 | JioFi 4G M2S 1.0.2 devices have CSRF via the SSID name and Security Key field under Edit Wi-Fi Setti... | E | |
CVE-2019-7441 | cgi-bin/webscr?cmd=_cart in the WooCommerce PayPal Checkout Payment Gateway plugin 1.6.8 for WordPre... | E | |
CVE-2019-7442 | An XML external entity (XXE) vulnerability in the Password Vault Web Access (PVWA) of CyberArk Enter... | E | |
CVE-2019-7443 | KDE KAuth before 5.55 allows the passing of parameters with arbitrary types to helpers running as ro... | S | |
CVE-2019-7474 | A vulnerability in SonicWall SonicOS and SonicOSv, allow authenticated read-only admin to leave the ... | | |
CVE-2019-7475 | A vulnerability in SonicWall SonicOS and SonicOSv with management enabled system on specific configu... | | |
CVE-2019-7476 | A vulnerability in SonicWall Global Management System (GMS), allow a remote user to gain access to t... | | |
CVE-2019-7477 | A vulnerability in SonicWall SonicOS and SonicOSv TLS CBC Cipher allow remote attackers to obtain se... | | |
CVE-2019-7478 | A vulnerability in GMS allow unauthenticated user to SQL injection in Webservice module. This vulner... | | |
CVE-2019-7479 | A vulnerability in SonicOS allow authenticated read-only admin can elevate permissions to configurat... | | |
CVE-2019-7481 | Vulnerability in SonicWall SMA100 allow unauthenticated user to gain read-only access to unauthorize... | KEV | |
CVE-2019-7482 | Stack-based buffer overflow in SonicWall SMA100 allows an unauthenticated user to execute arbitrary ... | | |
CVE-2019-7483 | In SonicWall SMA100, an unauthenticated Directory Traversal vulnerability in the handleWAFRedirect C... | KEV | |
CVE-2019-7484 | Authenticated SQL Injection in SonicWall SMA100 allow user to gain read-only access to unauthorized ... | | |
CVE-2019-7485 | Buffer overflow in SonicWall SMA100 allows an authenticated user to execute arbitrary code in DEAReg... | | |
CVE-2019-7486 | Code injection in SonicWall SMA100 allows an authenticated user to execute arbitrary code in viewcac... | | |
CVE-2019-7487 | Installation of the SonicOS SSLVPN NACagent 3.5 on the Windows operating system, an autorun value is... | | |
CVE-2019-7488 | Weak default password cause vulnerability in SonicWall Email Security appliance which leads to attac... | | |
CVE-2019-7489 | A vulnerability in SonicWall Email Security appliance allow an unauthenticated user to perform remot... | | |
CVE-2019-7524 | In Dovecot before 2.2.36.3 and 2.3.x before 2.3.5.1, a local attacker can cause a buffer overflow in... | | |
CVE-2019-7535 | index.php in Gurock TestRail 5.3.0.3603 returns potentially sensitive information for an invalid req... | | |
CVE-2019-7537 | An issue was discovered in Donfig 0.3.0. There is a vulnerability in the collect_yaml method in conf... | E | |
CVE-2019-7539 | A code injection issue was discovered in ipycache through 2016-05-31.... | E | |
CVE-2019-7541 | Rukovoditel through 2.4.1 allows XSS via a URL that lacks a module=users%2flogin substring.... | E | |
CVE-2019-7543 | In KindEditor 4.1.11, the php/demo.php content1 parameter has a reflected Cross-site Scripting (XSS)... | E | |
CVE-2019-7544 | An issue was discovered in MyWebSQL 3.7. The Add User function of the User Manager pages has a Store... | E | |
CVE-2019-7545 | In DbNinja 3.2.7, the Add Host function of the Manage Hosts pages has a Stored Cross-site Scripting ... | E | |
CVE-2019-7546 | An issue was discovered in SIDU 6.0. The dbs parameter of the conn.php page has a reflected Cross-si... | E | |
CVE-2019-7547 | An issue was discovered in SIDU 6.0. Because the database name is not strictly filtered, the attacke... | E | |
CVE-2019-7548 | SQLAlchemy 1.2.17 has SQL Injection when the group_by parameter can be controlled.... | E S | |
CVE-2019-7549 | An issue was discovered in GitLab Community and Enterprise Edition 10.x and 11.x before 11.5.10, 11.... | | |
CVE-2019-7550 | In JForum 2.1.8, an unauthenticated, remote attacker can enumerate whether a user exists by using th... | E | |
CVE-2019-7551 | Cantemo Portal before 3.2.13, 3.3.x before 3.3.8, and 3.4.x before 3.4.9 has XSS. Leveraging this vu... | E | |
CVE-2019-7552 | An issue was discovered in PHP Scripts Mall Investment MLM Software 2.0.2. Stored XSS was found in t... | E | |
CVE-2019-7553 | PHP Scripts Mall Chartered Accountant : Auditor Website 2.0.1 has Stored XSS in the Profile Update p... | E | |
CVE-2019-7554 | An issue was discovered in PHP Scripts Mall API Based Travel Booking 3.4.7. There is Reflected XSS v... | E | |
CVE-2019-7559 | In btor2parser/btor2parser.c in Boolector Btor2Tools before 2019-01-15, opening a specially crafted ... | E S | |
CVE-2019-7560 | In parser/btorsmt2.c in Boolector 3.0.0, opening a specially crafted input file leads to a use after... | E S | |
CVE-2019-7564 | An issue was discovered on Shenzhen Coship WM3300 WiFi Router 5.0.0.55 devices. The password reset f... | E | |
CVE-2019-7566 | CSZ CMS 1.1.8 has CSRF via admin/users/new/add.... | E | |
CVE-2019-7567 | An issue was discovered in Waimai Super Cms 20150505. admin.php?m=Member&a=adminaddsave has XSS via ... | E | |
CVE-2019-7568 | An issue was discovered in baijiacms V4 that can result in time-based blind SQL injection to get dat... | E | |
CVE-2019-7569 | An issue was discovered in DOYO (aka doyocms) 2.3(20140425 update). There is a CSRF vulnerability th... | E | |
CVE-2019-7570 | A CSRF vulnerability was found in PbootCMS v1.3.6 that can delete users via an admin.php/User/del/uc... | E | |
CVE-2019-7572 | SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a buffer over-read in IMA_AD... | E | |
CVE-2019-7573 | SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-rea... | E | |
CVE-2019-7574 | SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-rea... | E | |
CVE-2019-7575 | SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer overflow... | E | |
CVE-2019-7576 | SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-rea... | E | |
CVE-2019-7577 | SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a buffer over-read in SDL_Lo... | E S | |
CVE-2019-7578 | SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-rea... | E S | |
CVE-2019-7579 | An issue was discovered on Linksys WRT1900ACS 1.0.3.187766 devices. An ability exists for an unauthe... | E | |
CVE-2019-7580 | ThinkCMF 5.0.190111 allows remote attackers to execute arbitrary PHP code via the portal/admin_categ... | E | |
CVE-2019-7581 | The parseSWF_ACTIONRECORD function in util/parser.c in libming through 0.4.8 allows remote attackers... | E S | |
CVE-2019-7582 | The readBytes function in util/read.c in libming through 0.4.8 allows remote attackers to have unspe... | E S | |
CVE-2019-7585 | An issue was discovered in Waimai Super Cms 20150505. web/Lib/Action/PublicAction.class.php allows t... | E | |
CVE-2019-7587 | Bo-blog Wind through 1.6.0-r allows SQL Injection via the admin.php/comments/batchdel/ comID paramet... | E | |
CVE-2019-7588 | exacqVision Enterprise System Manager (ESM) privilege escalation | E S | |
CVE-2019-7589 | Kantech EntraPass Improper Input Validation | S | |
CVE-2019-7590 | exacqVision Server Unquoted Service Path | E S | |
CVE-2019-7593 | Metasys use of shared RSA key pairs | S | |
CVE-2019-7594 | Metasys use of hardcoded RC2 key | S | |
CVE-2019-7608 | Kibana versions before 5.6.15 and 6.6.1 had a cross-site scripting (XSS) vulnerability that could al... | | |
CVE-2019-7609 | Kibana versions before 5.6.15 and 6.6.1 contain an arbitrary code execution flaw in the Timelion vis... | KEV E | |
CVE-2019-7610 | Kibana versions before 6.6.1 contain an arbitrary code execution flaw in the security audit logger. ... | | |
CVE-2019-7611 | A permission issue was found in Elasticsearch versions before 5.6.15 and 6.6.1 when Field Level Secu... | | |
CVE-2019-7612 | A sensitive data disclosure flaw was found in the way Logstash versions before 5.6.15 and 6.6.1 logs... | | |
CVE-2019-7613 | Winlogbeat versions before 5.6.16 and 6.6.2 had an insufficient logging flaw. An attacker able to in... | | |
CVE-2019-7614 | A race condition flaw was found in the response headers Elasticsearch versions before 7.2.1 and 6.8.... | | |
CVE-2019-7615 | A TLS certificate validation flaw was found in Elastic APM agent for Ruby versions before 2.9.0. Whe... | | |
CVE-2019-7616 | Kibana versions before 6.8.2 and 7.2.1 contain a server side request forgery (SSRF) flaw in the grap... | | |
CVE-2019-7617 | When the Elastic APM agent for Python versions before 5.1.0 is run as a CGI script, there is a varia... | | |
CVE-2019-7618 | A local file disclosure flaw was found in Elastic Code versions 7.3.0, 7.3.1, and 7.3.2. If a malici... | | |
CVE-2019-7619 | Elasticsearch versions 7.0.0-7.3.2 and 6.7.0-6.8.3 contain a username disclosure flaw was found in t... | | |
CVE-2019-7620 | Logstash versions before 7.4.1 and 6.8.4 contain a denial of service flaw in the Logstash Beats inpu... | | |
CVE-2019-7621 | Kibana versions before 6.8.6 and 7.5.1 contain a cross site scripting (XSS) flaw in the coordinate a... | | |
CVE-2019-7628 | Pagure 5.2 leaks API keys by e-mailing them to users. Few e-mail servers validate TLS certificates, ... | S | |
CVE-2019-7629 | Stack-based buffer overflow in the strip_vt102_codes function in TinTin++ 2.01.6 and WinTin++ 2.01.6... | E | |
CVE-2019-7630 | An issue was discovered in gdrv.sys in Gigabyte APP Center before 19.0227.1. The vulnerable driver e... | E S | |
CVE-2019-7632 | LifeSize Team, Room, Passport, and Networker 220 devices allow Authenticated Remote OS Command Injec... | E | |
CVE-2019-7634 | SUAP V2 allows XSS during the update of user information.... | | |
CVE-2019-7635 | SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-rea... | E | |
CVE-2019-7636 | SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-rea... | E | |
CVE-2019-7637 | SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer overflow... | E S | |
CVE-2019-7638 | SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-rea... | E | |
CVE-2019-7639 | An issue was discovered in gsi-openssh-server 7.9p1 on Fedora 29. If PermitPAMUserChange is set to y... | E | |
CVE-2019-7642 | D-Link routers with the mydlink feature have some web interfaces without authentication requirements... | E | |
CVE-2019-7644 | Auth0 Auth0-WCF-Service-JWT before 1.0.4 leaks the expected JWT signature in an error message when i... | S | |
CVE-2019-7646 | CentOS-WebPanel.com (aka CWP) CentOS Web Panel through 0.9.8.763 is vulnerable to Stored/Persistent ... | E | |
CVE-2019-7648 | controller/fetchpwd.php and controller/doAction.php in Hotels_Server through 2018-11-05 rely on base... | E | |
CVE-2019-7649 | global.encryptPassword in bootstrap/global.js in CMSWing 1.3.7 relies on multiple MD5 operations for... | E | |
CVE-2019-7651 | EPP.sys in Emsisoft Anti-Malware prior to version 2018.12 allows an attacker to bypass ACLs because ... | E | |
CVE-2019-7652 | TheHive Project UnshortenLink analyzer before 1.1, included in Cortex-Analyzers before 1.15.2, has S... | | |
CVE-2019-7653 | The Debian python-rdflib-tools 4.2.2-1 package for RDFLib 4.2.2 has CLI tools that can load Python m... | E | |
CVE-2019-7654 | Wowza Streaming Engine 4.8.0 and earlier suffers from multiple CSRF vulnerabilities. For example, an... | E | |
CVE-2019-7655 | Wowza Streaming Engine 4.8.0 and earlier from multiple authenticated XSS vulnerabilities via the (1)... | E | |
CVE-2019-7656 | A privilege escalation vulnerability in Wowza Streaming Engine 4.8.0 and earlier allows any unprivil... | E | |
CVE-2019-7659 | Genivia gSOAP 2.7.x and 2.8.x before 2.8.75 allows attackers to cause a denial of service (applicati... | | |
CVE-2019-7660 | An issue was discovered in PHPMyWind 5.5. The username parameter of the /install/index.php page has ... | E | |
CVE-2019-7661 | An issue was discovered in PHPMyWind 5.5. The method parameter of the data/api/oauth/connect.php pag... | E | |
CVE-2019-7662 | An assertion failure was discovered in wasm::WasmBinaryBuilder::getType() in wasm-binary.cpp in Bina... | E S | |
CVE-2019-7663 | An Invalid Address dereference was discovered in TIFFWriteDirectoryTagTransferfunction in libtiff/ti... | E S | |
CVE-2019-7664 | In elfutils 0.175, a negative-sized memcpy is attempted in elf_cvt_note in libelf/note_xlate.h becau... | E | |
CVE-2019-7665 | In elfutils 0.175, a heap-based buffer over-read was discovered in the function elf32_xlatetom in el... | E | |
CVE-2019-7666 | Prima Systems FlexAir, Versions 2.3.38 and prior. The application allows improper authentication usi... | E | |
CVE-2019-7667 | Prima Systems FlexAir, Versions 2.3.38 and prior. The application generates database backup files wi... | E | |
CVE-2019-7668 | Prima Systems FlexAir devices have Default Credentials.... | | |
CVE-2019-7669 | Prima Systems FlexAir, Versions 2.3.38 and prior. Improper validation of file extensions when upload... | E | |
CVE-2019-7670 | Prima Systems FlexAir, Versions 2.3.38 and prior. The application incorrectly neutralizes special el... | E | |
CVE-2019-7671 | Prima Systems FlexAir, Versions 2.3.38 and prior. Parameters sent to scripts are not properly saniti... | E | |
CVE-2019-7672 | Prima Systems FlexAir, Versions 2.3.38 and prior. The flash version of the web interface contains a ... | E | |
CVE-2019-7673 | An issue was discovered on MOBOTIX S14 MX-V4.2.1.61 devices. Administrator Credentials are stored in... | | |
CVE-2019-7674 | An issue was discovered on MOBOTIX S14 MX-V4.2.1.61 devices. /admin/access accepts a request to set ... | E | |
CVE-2019-7675 | An issue was discovered on MOBOTIX S14 MX-V4.2.1.61 devices. The default management application is d... | E | |
CVE-2019-7676 | A weak password vulnerability was discovered in Enphase Envoy R3.*.*. One can login via TCP port 888... | | |
CVE-2019-7677 | XSS exists in Enphase Envoy R3.*.* via the profileName parameter to the /home URI on TCP port 8888.... | E | |
CVE-2019-7678 | A directory traversal vulnerability was discovered in Enphase Envoy R3.*.* via images/, include/, in... | | |
CVE-2019-7684 | inxedu through 2018-12-24 has a vulnerability that can lead to the upload of a malicious JSP file. T... | E | |
CVE-2019-7687 | cgi-bin/qcmap_web_cgi on JioFi 4 jmr1140 Amtel_JMR1140_R12.07 devices has POST based reflected XSS v... | E | |
CVE-2019-7690 | In MobaTek MobaXterm Personal Edition v11.1 Build 3860, the SSH private key and its password can be ... | E | |
CVE-2019-7692 | install/install.php in CIM 0.9.3 allows remote attackers to execute arbitrary PHP code via a crafted... | E | |
CVE-2019-7693 | Axios Italia Axios RE 1.7.0/7.0.0 devices have XSS via the RELogOff.aspx Error_Parameters parameter.... | E | |
CVE-2019-7697 | An issue was discovered in Bento4 v1.5.1-627. There is an assertion failure in AP4_AtomListWriter::A... | E | |
CVE-2019-7698 | An issue was discovered in AP4_Array | E | |
CVE-2019-7699 | A heap-based buffer over-read occurs in AP4_BitStream::WriteBytes in Codecs/Ap4BitStream.cpp in Bent... | E | |
CVE-2019-7700 | A heap-based buffer over-read was discovered in wasm::WasmBinaryBuilder::visitCall in wasm-binary.cp... | E S | |
CVE-2019-7701 | A heap-based buffer over-read was discovered in wasm::SExpressionParser::skipWhitespace() in wasm-s-... | E S | |
CVE-2019-7702 | A NULL pointer dereference was discovered in wasm::SExpressionWasmBuilder::parseExpression in wasm-s... | E | |
CVE-2019-7703 | In Binaryen 1.38.22, there is a use-after-free problem in wasm::WasmBinaryBuilder::visitCall in wasm... | E S | |
CVE-2019-7704 | wasm::WasmBinaryBuilder::readUserSection in wasm-binary.cpp in Binaryen 1.38.22 triggers an attempt ... | E S | |
CVE-2019-7711 | An issue was discovered in the Interpeak IPCOMShell TELNET server on Green Hills INTEGRITY RTOS 5.0.... | | |
CVE-2019-7712 | An issue was discovered in handler_ipcom_shell_pwd in the Interpeak IPCOMShell TELNET server on Gree... | | |
CVE-2019-7713 | An issue was discovered in the Interpeak IPCOMShell TELNET server on Green Hills INTEGRITY RTOS 5.0.... | E | |
CVE-2019-7714 | An issue was discovered in Interpeak IPWEBS on Green Hills INTEGRITY RTOS 5.0.4. It allocates 60 byt... | E | |
CVE-2019-7715 | An issue was discovered in the Interpeak IPCOMShell TELNET server on Green Hills INTEGRITY RTOS 5.0.... | | |
CVE-2019-7718 | An issue was discovered in Metinfo 6.x. An attacker can leverage a race condition in the backend dat... | E | |
CVE-2019-7719 | Nibbleblog 4.0.5 allows eval injection by placing PHP code in the install.php username parameter and... | E | |
CVE-2019-7720 | taocms through 2014-05-24 allows eval injection by placing PHP code in the install.php db_name param... | E | |
CVE-2019-7721 | lib/NCCms.class.php in nc-cms 3.5 allows upload of .php files via the index.php?action=save name and... | E | |
CVE-2019-7722 | PMD 5.8.1 and earlier processes XML external entities in ruleset files it parses as part of the anal... | E | |
CVE-2019-7725 | includes/core/is_user.php in NukeViet before 4.3.04 deserializes the untrusted nvloginhash cookie (i... | S | |
CVE-2019-7726 | modules/banners/funcs/click.php in NukeViet before 4.3.04 has a SQL INSERT statement with raw header... | S | |
CVE-2019-7727 | In NICE Engage through 6.5, the default configuration binds an unauthenticated JMX/RMI interface to ... | M | |
CVE-2019-7728 | An issue was discovered in the Bosch Smart Camera App before 1.3.1 for Android. Due to improperly im... | | |
CVE-2019-7729 | An issue was discovered in the Bosch Smart Camera App before 1.3.1 for Android. Due to setting of in... | | |
CVE-2019-7730 | MyWebSQL 3.7 has a Cross-site request forgery (CSRF) vulnerability for deleting a database via the /... | E | |
CVE-2019-7731 | MyWebSQL 3.7 has a remote code execution (RCE) vulnerability after an attacker writes shell code int... | E | |
CVE-2019-7732 | In Live555 0.95, a setup packet can cause a memory leak leading to DoS because, when there are multi... | | |
CVE-2019-7733 | In Live555 0.95, there is a buffer overflow via a large integer in a Content-Length HTTP header beca... | E | |
CVE-2019-7736 | D-Link DIR-600M C1 3.04 devices allow authentication bypass via a direct request to the wan.htm page... | E | |
CVE-2019-7737 | A CSRF vulnerability was found in Verydows v2.0 that can add an admin account via index.php?m=backen... | E | |
CVE-2019-7738 | C.P.Sub before 5.3 allows CSRF via a manage.php?p=article_del&id= URI.... | E S | |
CVE-2019-7739 | An issue was discovered in Joomla! before 3.9.3. The "No Filtering" textfilter overrides child setti... | | |
CVE-2019-7740 | An issue was discovered in Joomla! before 3.9.3. Inadequate parameter handling in JavaScript code (c... | | |
CVE-2019-7741 | An issue was discovered in Joomla! before 3.9.3. Inadequate checks at the Global Configuration helpu... | | |
CVE-2019-7742 | An issue was discovered in Joomla! before 3.9.3. A combination of specific web server configurations... | | |
CVE-2019-7743 | An issue was discovered in Joomla! before 3.9.3. The phar:// stream wrapper can be used for objectio... | | |
CVE-2019-7744 | An issue was discovered in Joomla! before 3.9.3. Inadequate filtering on URL fields in various core ... | | |
CVE-2019-7745 | JioFi 4 jmr1140 Amtel_JMR1140_R12.07 devices allow remote attackers to obtain the Wi-Fi password by ... | | |
CVE-2019-7746 | JioFi 4 jmr1140 Amtel_JMR1140_R12.07 devices allow remote attackers to obtain an admin token by maki... | | |
CVE-2019-7747 | DbNinja 3.2.7 allows session fixation via the data.php sessid parameter.... | E | |
CVE-2019-7748 | _includes\online.php in DbNinja 3.2.7 allows XSS via the data.php task parameter if _users/admin/tas... | E | |
CVE-2019-7751 | A directory traversal and local file inclusion vulnerability in FPProducerInternetServer.exe in Rico... | E | |
CVE-2019-7753 | Verydows 2.0 has XSS via the index.php?m=api&c=stats&a=count referrer parameter.... | E | |
CVE-2019-7755 | In webERP 4.15, the Import Bank Transactions function fails to sanitize the content of imported MT94... | E | |
CVE-2019-7758 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7759 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7760 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7761 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | E S | |
CVE-2019-7762 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7763 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7764 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7765 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7766 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7767 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7768 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7769 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7770 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7771 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7772 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7773 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7774 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7775 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7776 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7777 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7778 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7779 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7780 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7781 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7782 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7783 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7784 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7785 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7786 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7787 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7788 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7789 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7790 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7791 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7792 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7793 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7794 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7795 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7796 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7797 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7798 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7799 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7800 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7801 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7802 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7803 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7804 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7805 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7806 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7807 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7808 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7809 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7810 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7811 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7812 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7813 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7814 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7815 | Adobe Acrobat and Reader versions 2019.010.20091 and earlier, 2019.010.20091 and earlier, 2017.011.3... | S | |
CVE-2019-7816 | ColdFusion versions Update 2 and earlier, Update 9 and earlier, and Update 17 and earlier have a fil... | | |
CVE-2019-7817 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7818 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7819 | Adobe Acrobat Pro DC PostScript File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability | | |
CVE-2019-7820 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7821 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7822 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7823 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7824 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7825 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7826 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7827 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7828 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7829 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7830 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7831 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7832 | Adobe Acrobat and Reader versions , 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011... | | |
CVE-2019-7833 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7834 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7835 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7836 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7837 | Adobe Flash Player versions 32.0.0.171 and earlier, 32.0.0.171 and earlier, and 32.0.0.171 and earli... | | |
CVE-2019-7838 | ColdFusion versions Update 3 and earlier, Update 10 and earlier, and Update 18 and earlier have a fi... | | |
CVE-2019-7839 | ColdFusion versions Update 3 and earlier, Update 10 and earlier, and Update 18 and earlier have a co... | | |
CVE-2019-7840 | ColdFusion versions Update 3 and earlier, Update 10 and earlier, and Update 18 and earlier have a de... | | |
CVE-2019-7841 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.3... | S | |
CVE-2019-7842 | Adobe Media Encoder version 13.0.2 has a use-after-free vulnerability. Successful exploitation could... | | |
CVE-2019-7843 | Adobe Campaign Classic version 18.10.5-8984 and earlier versions have an Insufficient input validati... | | |
CVE-2019-7844 | Adobe Media Encoder version 13.0.2 has an out-of-bounds read vulnerability. Successful exploitation ... | | |
CVE-2019-7845 | Adobe Flash Player versions 32.0.0.192 and earlier, 32.0.0.192 and earlier, and 32.0.0.192 and earli... | | |
CVE-2019-7846 | Adobe Campaign Classic version 18.10.5-8984 and earlier versions have an Improper error handling vul... | | |
CVE-2019-7847 | Adobe Campaign Classic version 18.10.5-8984 and earlier versions have an Improper Restriction of XML... | | |
CVE-2019-7848 | Adobe Campaign Classic version 18.10.5-8984 and earlier versions have an Inadequate access control v... | | |
CVE-2019-7849 | A defense-in-depth check was added to mitigate inadequate session validation handling by 3rd party c... | | |
CVE-2019-7850 | Adobe Campaign Classic version 18.10.5-8984 and earlier versions have a Command injection vulnerabil... | | |
CVE-2019-7851 | A cross-site request forgery vulnerability in Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.... | | |
CVE-2019-7852 | A path disclosure vulnerability exists in Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, M... | | |
CVE-2019-7853 | A stored cross-site scripting vulnerability exists in Magento 2.1 prior to 2.1.18, Magento 2.2 prior... | | |
CVE-2019-7854 | An insecure direct object reference (IDOR) vulnerability in Magento 2.1 prior to 2.1.18, Magento 2.2... | | |
CVE-2019-7855 | A cryptograhic flaw in Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to... | | |
CVE-2019-7857 | A cross-site request forgery vulnerability in Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.... | | |
CVE-2019-7858 | A cryptographic flaw in Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9 and Magento 2.3 prio... | | |
CVE-2019-7859 | A path traversal vulnerability in the WYSIWYG editor for Magento 2.1 prior to 2.1.18, Magento 2.2 pr... | | |
CVE-2019-7860 | A cryptographically weak pseudo-rando number generator is used in multiple security relevant context... | | |
CVE-2019-7861 | Insufficient server-side validation of user input could allow an attacker to bypass file upload rest... | | |
CVE-2019-7862 | A reflected cross-site scripting vulnerability exists in the Product widget chooser functionality in... | | |
CVE-2019-7863 | A stored cross-site scripting vulnerability exists in the admin panel for Magento 2.1 prior to 2.1.1... | | |
CVE-2019-7864 | An insecure direct object reference (IDOR) vulnerability exists in the RSS feeds of Magento 2.1 prio... | | |
CVE-2019-7865 | A cross-site request forgery (CSRF) vulnerability exists in the checkout cart item of Magento 2.1 pr... | | |
CVE-2019-7866 | A stored cross-site scripting vulnerability exists in the admin panel of Magento 2.1 prior to 2.1.18... | | |
CVE-2019-7867 | A stored cross-site scripting vulnerability exists in the admin panel of Magento 2.1 prior to 2.1.18... | | |
CVE-2019-7868 | A stored cross-site scripting vulnerability exists in the admin panel of Magento 2.1 prior to 2.1.18... | | |
CVE-2019-7869 | A stored cross-site scripting vulnerability exists in the admin panel of Magento 2.1 prior to 2.1.18... | | |
CVE-2019-7870 | Adobe Character Animator versions 2.1 and earlier have an insecure library loading (dll hijacking) v... | | |
CVE-2019-7871 | A security bypass exists in Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 pri... | | |
CVE-2019-7872 | An insecure direct object reference (IDOR) vulnerability exists in Magento 2.1 prior to 2.1.18, Mage... | | |
CVE-2019-7873 | A cross-site request forgery vulnerability exists in Magento 2.1 prior to 2.1.18, Magento 2.2 prior ... | | |
CVE-2019-7874 | A cross-site request forgery vulnerability exists in Magento 2.1 prior to 2.1.18, Magento 2.2 prior ... | | |
CVE-2019-7875 | A stored cross-site scripting vulnerability exists in the admin panel of Magento Open Source prior t... | | |
CVE-2019-7876 | A remote code execution vulnerability exists in Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.... | | |
CVE-2019-7877 | A stored cross-site scripting vulnerability exists in the admin panel of Magento 2.1 prior to 2.1.18... | | |
CVE-2019-7880 | A stored cross-site scripting vulnerability exists in the admin panel of Magento 2.1 prior to 2.1.18... | | |
CVE-2019-7881 | A cross-site scripting mitigation bypass exists in Magento 2.1 prior to 2.1.18, Magento 2.2 prior to... | | |
CVE-2019-7882 | A stored cross-site scripting vulnerability exists in the WYSIWYG editor of Magento Open Source prio... | | |
CVE-2019-7885 | Insufficient input validation in the config builder of the Elastic search module could lead to remot... | | |
CVE-2019-7886 | A cryptograhic flaw exists in Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 p... | | |
CVE-2019-7887 | A reflected cross-site scripting vulnerability exists in the admin panel of Magento Open Source prio... | | |
CVE-2019-7888 | An information disclosure vulnerability exists in Magento 2.1 prior to 2.1.18, Magento 2.2 prior to ... | | |
CVE-2019-7889 | An injection vulnerability exists in Magento Open Source prior to 1.9.4.2, and Magento Commerce prio... | | |
CVE-2019-7890 | An Insecure Direct Object Reference (IDOR) vulnerability exists in the order processing workflow of ... | | |
CVE-2019-7892 | A remote code execution vulnerability exists in Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.... | | |
CVE-2019-7895 | A remote code execution vulnerability exists in Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.... | | |
CVE-2019-7896 | A remote code execution vulnerability exists in Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.... | | |
CVE-2019-7897 | A stored cross-site scripting vulnerability exists in the admin panel of Magento Open Source prior t... | | |
CVE-2019-7898 | Samples of disabled downloadable products are accessible in Magento Open Source prior to 1.9.4.2, an... | | |
CVE-2019-7899 | Names of disabled downloadable products could be disclosed due to inadequate validation of user inpu... | | |
CVE-2019-7903 | A remote code execution vulnerability exists in Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.... | | |
CVE-2019-7904 | Insufficient enforcement of user access controls in Magento 2.1 prior to 2.1.18, Magento 2.2 prior t... | | |
CVE-2019-7908 | A stored cross-site scripting vulnerability exists in the admin panel of Magento 2.1 prior to 2.1.18... | | |
CVE-2019-7909 | A stored cross-site scripting vulnerability exists in the admin panel of Magento Open Source prior t... | | |
CVE-2019-7911 | A server-side request forgery (SSRF) vulnerability exists in Magento Open Source prior to 1.9.4.2, a... | | |
CVE-2019-7912 | A file upload filter bypass exists in Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magen... | | |
CVE-2019-7913 | A server-side request forgery (SSRF) vulnerability exists in Magento 2.1 prior to 2.1.18, Magento 2.... | | |
CVE-2019-7915 | A denial-of-service vulnerability exists in Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9,... | | |
CVE-2019-7921 | A stored cross-site scripting vulnerability exists in the product catalog form of Magento 2.1 prior ... | | |
CVE-2019-7923 | A server-side request forgery (SSRF) vulnerability exists in Magento 2.1 prior to 2.1.18, Magento 2.... | | |
CVE-2019-7925 | An insecure direct object reference (IDOR) vulnerability exists in Magento 2.1 prior to 2.1.18, Mage... | | |
CVE-2019-7926 | A stored cross-site scripting vulnerability exists in the admin panel of Magento 2.1 prior to 2.1.18... | | |
CVE-2019-7927 | A stored cross-site scripting vulnerability exists in the admin panel of Magento 2.1 prior to 2.1.18... | | |
CVE-2019-7928 | A denial-of-service (DoS) vulnerability exists in Magento 2.1 prior to 2.1.18, Magento 2.2 prior to ... | | |
CVE-2019-7929 | An information leakage vulnerability exists in Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2... | | |
CVE-2019-7930 | A file upload restriction bypass exists in Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, ... | | |
CVE-2019-7931 | Adobe Premiere Pro CC versions 13.1.2 and earlier have an insecure library loading (dll hijacking) v... | | |
CVE-2019-7932 | A remote code execution vulnerability exists in Magento Open Source prior to 1.9.4.2, and Magento Co... | | |
CVE-2019-7934 | A stored cross-site scripting vulnerability exists in the admin panel of Magento Open Source prior t... | | |
CVE-2019-7935 | A stored cross-site scripting vulnerability exists in the admin panel of Magento Open Source prior t... | | |
CVE-2019-7936 | A stored cross-site scripting vulnerability exists in the admin panel of Magento 2.1 prior to 2.1.18... | | |
CVE-2019-7937 | A stored cross-site scripting vulnerability exists in the admin panel of Magento 2.1 prior to 2.1.18... | | |
CVE-2019-7938 | A stored cross-site scripting vulnerability exists in the admin panel of Magento Open Source prior t... | | |
CVE-2019-7939 | A reflected cross-site scripting vulnerability exists on the customer cart checkout page of Magento ... | | |
CVE-2019-7940 | A stored cross-site scripting vulnerability exists in the admin panel of Magento Open Source prior t... | | |
CVE-2019-7941 | Adobe Campaign Classic version 18.10.5-8984 and earlier versions have an Information Exposure Throug... | | |
CVE-2019-7942 | A remote code execution vulnerability exists in Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.... | | |
CVE-2019-7944 | A stored cross-site scripting vulnerability exists in the product comments field of Magento Open Sou... | | |
CVE-2019-7945 | A stored cross-cite scripting vulnerability exists in Magento Open Source prior to 1.9.4.2, and Mage... | | |
CVE-2019-7947 | A cross-site request forgery vulnerability exists in the GiftCardAccount removal feature for Magento... | | |
CVE-2019-7950 | An access control bypass vulnerability exists in Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2... | | |
CVE-2019-7951 | An information leakage vulnerability exists in Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2... | | |
CVE-2019-7953 | Adobe Experience Manager version 6.4 and ealier have a Cross-Site Request Forgery vulnerability. Suc... | | |
CVE-2019-7954 | Adobe Experience Manager version 6.4 and ealier have a Stored Cross-site Scripting vulnerability. Su... | | |
CVE-2019-7955 | Adobe Experience Manager version 6.4 and ealier have a Reflected Cross-site Scripting vulnerability.... | | |
CVE-2019-7956 | Adobe Dreamweaver direct download installer versions 19.0 and below, 18.0 and below have an Insecure... | | |
CVE-2019-7957 | Creative Cloud Desktop Application versions 4.6.1 and earlier have a security bypass vulnerability. ... | S | |
CVE-2019-7958 | Creative Cloud Desktop Application versions 4.6.1 and earlier have an insecure inherited permissions... | S | |
CVE-2019-7959 | Creative Cloud Desktop Application versions 4.6.1 and earlier have a using components with known vul... | S | |
CVE-2019-7960 | Adobe Animate CC versions 19.2.1 and earlier have an insecure library loading (dll hijacking) vulner... | S | |
CVE-2019-7961 | Adobe Prelude CC versions 8.1 and earlier have an insecure library loading (dll hijacking) vulnerabi... | | |
CVE-2019-7962 | Adobe Illustrator CC versions 23.1 and earlier have an insecure library loading (dll hijacking) vuln... | | |
CVE-2019-7963 | Adobe Bridge CC version 9.0.2 and earlier versions have an out of bound read vulnerability. Successf... | S | |
CVE-2019-7964 | Adobe Experience Manager versions 6.5, and 6.4 have an authentication bypass vulnerability. Successf... | | |
CVE-2019-7965 | Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3... | S | |
CVE-2019-7968 | Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a command injection vulne... | | |
CVE-2019-7969 | Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a type confusion vulnerab... | | |
CVE-2019-7970 | Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a type confusion vulnerab... | | |
CVE-2019-7971 | Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a type confusion vulnerab... | | |
CVE-2019-7972 | Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a type confusion vulnerab... | | |
CVE-2019-7973 | Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a type confusion vulnerab... | | |
CVE-2019-7974 | Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a type confusion vulnerab... | | |
CVE-2019-7975 | Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a type confusion vulnerab... | | |
CVE-2019-7976 | Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vul... | | |
CVE-2019-7977 | Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound read vuln... | | |
CVE-2019-7978 | Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a heap overflow vulnerabi... | | |
CVE-2019-7979 | Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vul... | | |
CVE-2019-7980 | Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a type confusion vulnerab... | | |
CVE-2019-7981 | Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound read vuln... | | |
CVE-2019-7982 | Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vul... | | |
CVE-2019-7983 | Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vul... | | |
CVE-2019-7984 | Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vul... | | |
CVE-2019-7985 | Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a heap overflow vulnerabi... | | |
CVE-2019-7986 | Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vul... | | |
CVE-2019-7987 | Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound read vuln... | | |
CVE-2019-7988 | Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vul... | | |
CVE-2019-7989 | Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a command injection vulne... | | |
CVE-2019-7990 | Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a heap overflow vulnerabi... | | |
CVE-2019-7991 | Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound read vuln... | | |
CVE-2019-7992 | Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vul... | | |
CVE-2019-7993 | Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a heap overflow vulnerabi... | | |
CVE-2019-7994 | Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vul... | | |
CVE-2019-7995 | Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound read vuln... | | |
CVE-2019-7996 | Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound read vuln... | | |
CVE-2019-7997 | Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vul... | | |
CVE-2019-7998 | Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vul... | | |
CVE-2019-7999 | Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound read vuln... | |