CVE-2019-8xxx

There are 860 CVE in this subgroup.
Last updated: 
ID Summary Flags Max Score
CVE-2019-8000 Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound read vuln...
CVE-2019-8001 Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vul...
CVE-2019-8002 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8003 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8004 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8005 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8006 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8007 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8008 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8009 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8010 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8011 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8012 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8013 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8014 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8015 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8016 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8017 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8018 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8019 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8020 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8021 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8022 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8023 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8024 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8025 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8026 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8027 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8028 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8029 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8030 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8031 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8032 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8033 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8034 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8035 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8036 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8037 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8038 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8039 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8040 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8041 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8042 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8043 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8044 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8045 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8046 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8047 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8048 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8049 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8050 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8051 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8052 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8053 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8054 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8055 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8056 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8057 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8058 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8059 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8060 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8061 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8062 Adobe After Effects versions 16 and earlier have an insecure library loading (dll hijacking) vulnera...
CVE-2019-8063 Creative Cloud Desktop Application 4.6.1 and earlier versions have an insecure transmission of sensi...
S
CVE-2019-8064 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8066 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
CVE-2019-8069 Adobe Flash Player 32.0.0.238 and earlier versions, 32.0.0.207 and earlier versions have a Same Orig...
CVE-2019-8070 Adobe Flash Player 32.0.0.238 and earlier versions, 32.0.0.207 and earlier versions have a Use after...
CVE-2019-8071 Adobe Download Manager versions 2.0.0.363 have an insecure file permissions vulnerability. Successfu...
CVE-2019-8072 ColdFusion 2018- update 4 and earlier and ColdFusion 2016- update 11 and earlier have a Security byp...
CVE-2019-8073 ColdFusion 2018- update 4 and earlier and ColdFusion 2016- update 11 and earlier have a Command Inje...
CVE-2019-8074 ColdFusion 2018- update 4 and earlier and ColdFusion 2016- update 11 and earlier have a Path Travers...
CVE-2019-8075 Adobe Flash Player version 32.0.0.192 and earlier versions have a Same Origin Policy Bypass vulnerab...
S
CVE-2019-8076 Adobe application manager installer version 10.0 have an Insecure Library Loading (DLL hijacking) vu...
CVE-2019-8077 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8078 Adobe Experience Manager versions 6.4, 6.3 and 6.2 have a reflected cross site scripting vulnerabili...
CVE-2019-8079 Adobe Experience Manager versions 6.4, 6.3, 6.2, 6.1, and 6.0 have a stored cross site scripting vul...
CVE-2019-8080 Adobe Experience Manager versions 6.4 and 6.3 have a stored cross site scripting vulnerability. Succ...
CVE-2019-8081 Adobe Experience Manager versions 6.5, 6.4, 6.3 and 6.2 have an authentication bypass vulnerability....
CVE-2019-8082 Adobe Experience Manager versions 6.4, 6.3 and 6.2 have a xml external entity injection vulnerabilit...
CVE-2019-8083 Adobe Experience Manager versions 6.5, 6.4 and 6.3 have a cross site scripting vulnerability. Succes...
CVE-2019-8084 Adobe Experience Manager versions 6.5, 6.4, 6.3 and 6.2 have a reflected cross site scripting vulner...
CVE-2019-8085 Adobe Experience Manager versions 6.5, 6.4, 6.3 and 6.2 have a reflected cross site scripting vulner...
CVE-2019-8086 Adobe Experience Manager versions 6.5, 6.4, 6.3 and 6.2 have a xml external entity injection vulnera...
CVE-2019-8087 Adobe Experience Manager versions 6.5, 6.4, 6.3 and 6.2 have a xml external entity injection vulnera...
CVE-2019-8088 Adobe Experience Manager versions 6.5, 6.4, 6.3 and 6.2 have a command injection vulnerability. Succ...
CVE-2019-8089 Adobe Experience Manager Forms versions 6.3-6.5 have a reflected cross-site scripting vulnerability....
S
CVE-2019-8090 An arbitrary file deletion vulnerability exists in Magento 2.1 prior to 2.1.19, Magento 2.2 prior to...
S
CVE-2019-8091 A remote code execution vulnerability exists in Magento 1 prior to 1.9.4.3 and 1.14.4.3. An authenti...
CVE-2019-8092 A reflected cross-site scripting (XSS) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento ...
S
CVE-2019-8093 An arbitrary file access vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2...
S
CVE-2019-8094 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8095 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8096 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8097 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8098 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8099 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8100 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8101 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8102 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8103 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8104 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8105 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8106 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8107 An arbitrary file deletion vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to...
S
CVE-2019-8108 Insecure authentication and session management vulnerability exists in Magento 2.2 prior to 2.2.10, ...
S
CVE-2019-8109 A remote code execution vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2....
S
CVE-2019-8110 A remote code execution vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2....
S
CVE-2019-8111 A remote code execution vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2....
S
CVE-2019-8112 A security bypass vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or...
S
CVE-2019-8113 Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1 uses cryptographically weak rand...
S
CVE-2019-8114 A remote code execution vulnerability exists in Magento 1 prior to 1.9.4.3 and 1.14.4.3, Magento 2.2...
S
CVE-2019-8115 A reflected cross-site scripting (XSS) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento ...
S
CVE-2019-8116 Insecure authentication and session management vulnerability exists in Magento 2.2 prior to 2.2.10, ...
S
CVE-2019-8117 A stored cross-site scripting (XSS) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3...
S
CVE-2019-8118 Magento 2.1 prior to 2.1.19, Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 uses weak crypt...
S
CVE-2019-8119 A remote code execution vulnerability exists in Magento 2.1 prior to 2.1.19, Magento 2.2 prior to 2....
S
CVE-2019-8120 A stored cross-site scripting (XSS) vulnerability exists in Magento 2.1 prior to 2.1.19, Magento 2.2...
S
CVE-2019-8121 An insecure component vulnerability exists in Magento 2.1 prior to 2.1.19, Magento 2.2 prior to 2.2....
S
CVE-2019-8122 A remote code execution vulnerability exists in Magento 2.1 prior to 2.1.19, Magento 2.2 prior to 2....
S
CVE-2019-8123 An insufficient logging and monitoring vulnerability exists in Magento 1 prior to 1.9.4.3 and 1.14.4...
S
CVE-2019-8124 An insufficient logging and monitoring vulnerability exists in Magento 2.1 prior to 2.1.19, Magento ...
CVE-2019-8125 A remote code execution vulnerability exists in Magento 1 prior to 1.9.x and 1.14.x. An authenticate...
CVE-2019-8126 An XML entity injection vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2....
S
CVE-2019-8127 A SQL injection vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2...
CVE-2019-8128 A stored cross-site scripting (XSS) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3...
S
CVE-2019-8129 A stored cross-site scripting (XSS) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3...
S
CVE-2019-8130 A SQL injection vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2...
CVE-2019-8131 A stored cross-site scripting (XSS) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3...
S
CVE-2019-8132 A stored cross-site scripting (XSS) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3...
CVE-2019-8133 A security bypass vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or...
CVE-2019-8134 A SQL injection vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2...
CVE-2019-8135 A remote code execution vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2....
S
CVE-2019-8136 An insecure component vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3....
S
CVE-2019-8137 A remote code execution vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2....
S
CVE-2019-8138 A stored cross-site scripting (XSS) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3...
S
CVE-2019-8139 A stored cross-site scripting (XSS) vulnerability exists in Magento 2.3 prior to 2.3.3 or 2.3.2-p1. ...
S
CVE-2019-8140 An unrestricted file upload vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior t...
S
CVE-2019-8141 A remote code execution vulnerability exists in Magento 2.1 prior to 2.1.19, Magento 2.2 prior to 2....
S
CVE-2019-8142 A stored cross-site scripting (XSS) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3...
S
CVE-2019-8143 A SQL injection vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2...
S
CVE-2019-8144 A remote code execution vulnerability exists in Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An unauthent...
S
CVE-2019-8145 A stored cross-site scripting (XSS) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3...
CVE-2019-8146 A stored cross-site scripting (XSS) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3...
S
CVE-2019-8147 A stored cross-site scripting (XSS) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3...
S
CVE-2019-8148 A stored cross-site scripting (XSS) vulnerability exists in Magento 2.3 prior to 2.3.3 or 2.3.2-p1. ...
S
CVE-2019-8149 Insecure authentication and session management vulnerability exists in Magento 2.2 prior to 2.2.10, ...
S
CVE-2019-8150 A remote code execution vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2....
S
CVE-2019-8151 A remote code execution vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2....
S
CVE-2019-8152 A stored cross-site scripting (XSS) vulnerability exists in in Magento 1 prior to 1.9.4.3 and 1.14.4...
S
CVE-2019-8153 A mitigation bypass to prevent cross-site scripting (XSS) exists in Magento 2.2 prior to 2.2.10, Mag...
S
CVE-2019-8154 A remote code execution vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2....
S
CVE-2019-8155 Magento prior to 1.9.4.3 and prior to 1.14.4.3 included a user's CSRF token in the URL of a GET requ...
CVE-2019-8156 A server-side request forgery (SSRF) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2....
CVE-2019-8157 A stored cross-site scripting (XSS) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3...
CVE-2019-8158 An XPath entity injection vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to ...
CVE-2019-8159 A remote code execution vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2....
CVE-2019-8160 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8161 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8162 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8163 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8164 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8165 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8166 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8167 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8168 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8169 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8170 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8171 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8172 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8173 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8174 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8175 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8176 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8177 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8178 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8179 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8180 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8181 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8182 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8183 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8184 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8185 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8186 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8187 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8188 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8189 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8190 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8191 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8192 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8193 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8194 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8195 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8196 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8197 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8198 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8199 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8200 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8201 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8202 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8203 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8204 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8205 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8206 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8207 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8208 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8209 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8210 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8211 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8212 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8213 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8214 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8215 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8216 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8217 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8218 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8219 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8220 Adobe Acrobat and Reader versions, 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011....
S
CVE-2019-8221 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8222 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8223 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8224 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8225 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8226 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011...
S
CVE-2019-8227 In Magento prior to 1.9.4.3 and Magento prior to 1.14.4.3, an authenticated user with limited admini...
CVE-2019-8228 in Magento prior to 1.9.4.3 and Magento prior to 1.14.4.3, an authenticated user with limited admini...
CVE-2019-8229 In Magento prior to 1.9.4.3, and Magento prior to 1.14.4.3, an authenticated user with administrativ...
CVE-2019-8230 In Magentoprior to 1.9.4.3, and Magento prior to 1.14.4.3, an authenticated user with administrative...
CVE-2019-8231 In Magento to 1.9.4.3 and Magento prior to 1.14.4.3, an authenticated user with administrative privi...
CVE-2019-8232 In Magento prior to 1.9.4.3, Magento prior to 1.14.4.3, Magento 2.2 prior to 2.2.10, and Magento 2.3...
CVE-2019-8233 In Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1, an unauthenticated user can ...
CVE-2019-8234 Adobe Experience Manager versions 6.4, 6.3 and 6.2 have a cross-site request forgery vulnerability. ...
CVE-2019-8235 An insecure direct object reference (IDOR) vulnerability exists in Magento 2.3 prior to 2.3.1, 2.2 p...
CVE-2019-8236 Creative Cloud Desktop Application version 4.6.1 and earlier versions have Security Bypass vulnerabi...
CVE-2019-8237 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
S
CVE-2019-8238 Adobe Acrobat and Reader versions 2019.010.20100 and earlier; 2019.010.20099 and earlier versions; 2...
S
CVE-2019-8239 Adobe Bridge CC versions 9.1 and earlier have a memory corruption vulnerability. Successful exploita...
S
CVE-2019-8240 Adobe Bridge CC versions 9.1 and earlier have a memory corruption vulnerability. Successful exploita...
S
CVE-2019-8241 Adobe Media Encoder versions 13.1 and earlier have an out-of-bounds read vulnerability. Successful e...
CVE-2019-8242 Adobe Media Encoder versions 13.1 and earlier have an out-of-bounds read vulnerability. Successful e...
CVE-2019-8243 Adobe Media Encoder versions 13.1 and earlier have an out-of-bounds read vulnerability. Successful e...
CVE-2019-8244 Adobe Media Encoder versions 13.1 and earlier have an out-of-bounds read vulnerability. Successful e...
CVE-2019-8246 Adobe Media Encoder versions 13.1 and earlier have an out-of-bounds write vulnerability. Successful ...
CVE-2019-8247 Adobe Illustrator CC versions 23.1 and earlier have a memory corruption vulnerability. Successful ex...
CVE-2019-8248 Adobe Illustrator CC versions 23.1 and earlier have a memory corruption vulnerability. Successful ex...
CVE-2019-8249 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
CVE-2019-8250 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
CVE-2019-8251 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
CVE-2019-8252 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
CVE-2019-8253 Adobe Photoshop CC versions before 20.0.8 and 21.0.x before 21.0.2 have a memory corruption vulnerab...
CVE-2019-8254 Adobe Photoshop CC versions before 20.0.8 and 21.0.x before 21.0.2 have a memory corruption vulnerab...
CVE-2019-8255 Brackets versions 1.14 and earlier have a command injection vulnerability. Successful exploitation c...
CVE-2019-8256 ColdFusion versions Update 6 and earlier have an insecure inherited permissions of default installat...
CVE-2019-8257 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.3...
CVE-2019-8258 UltraVNC revision 1198 has a heap buffer overflow vulnerability in VNC client code which results cod...
CVE-2019-8259 UltraVNC revision 1198 contains multiple memory leaks (CWE-655) in VNC client code, which allow an a...
CVE-2019-8260 UltraVNC revision 1199 has a out-of-bounds read vulnerability in VNC client RRE decoder code, caused...
CVE-2019-8261 UltraVNC revision 1199 has a out-of-bounds read vulnerability in VNC code inside client CoRRE decode...
CVE-2019-8262 UltraVNC revision 1203 has multiple heap buffer overflow vulnerabilities in VNC client code inside U...
CVE-2019-8263 UltraVNC revision 1205 has stack-based buffer overflow vulnerability in VNC client code inside ShowC...
CVE-2019-8264 UltraVNC revision 1203 has out-of-bounds access vulnerability in VNC client inside Ultra2 decoder, w...
CVE-2019-8265 UltraVNC revision 1207 has multiple out-of-bounds access vulnerabilities connected with improper usa...
CVE-2019-8266 UltraVNC revision 1207 has multiple out-of-bounds access vulnerabilities connected with improper usa...
CVE-2019-8267 UltraVNC revision 1207 has out-of-bounds read vulnerability in VNC client code inside TextChat modul...
CVE-2019-8268 UltraVNC revision 1206 has multiple off-by-one vulnerabilities in VNC client code connected with imp...
CVE-2019-8269 UltraVNC revision 1206 has stack-based Buffer overflow vulnerability in VNC client code inside FileT...
CVE-2019-8270 UltraVNC revision 1210 has out-of-bounds read vulnerability in VNC client code inside Ultra decoder,...
CVE-2019-8271 UltraVNC revision 1211 has a heap buffer overflow vulnerability in VNC server code inside file trans...
CVE-2019-8272 UltraVNC revision 1211 has multiple off-by-one vulnerabilities in VNC server code, which can potenti...
CVE-2019-8273 UltraVNC revision 1211 has a heap buffer overflow vulnerability in VNC server code inside file trans...
CVE-2019-8274 UltraVNC revision 1211 has a heap buffer overflow vulnerability in VNC server code inside file trans...
CVE-2019-8275 UltraVNC revision 1211 has multiple improper null termination vulnerabilities in VNC server code, wh...
CVE-2019-8276 UltraVNC revision 1211 has a stack buffer overflow vulnerability in VNC server code inside file tran...
CVE-2019-8277 UltraVNC revision 1211 contains multiple memory leaks (CWE-665) in VNC server code, which allows an ...
CVE-2019-8278 Stored XSS in Invision Power Board versions 3.3.1 - 3.4.8 leads to Remote Code Execution....
E
CVE-2019-8279 Multiple stored XSS in Vanilla Forums before 2.5 allow remote attackers to inject arbitrary JavaScri...
E
CVE-2019-8280 UltraVNC revision 1203 has out-of-bounds access vulnerability in VNC client inside RAW decoder, whic...
CVE-2019-8282 Gemalto Admin Control Center, all versions prior to 7.92, uses cleartext HTTP to communicate with ww...
CVE-2019-8283 Hasplm cookie in Gemalto Admin Control Center, all versions prior to 7.92, does not have 'HttpOnly' ...
CVE-2019-8285 Kaspersky Lab Antivirus Engine version before 04.apr.2019 has a heap-based buffer overflow vulnerabi...
CVE-2019-8286 Information Disclosure in Kaspersky Anti-Virus, Kaspersky Internet Security, Kaspersky Total Securit...
CVE-2019-8287 TightVNC code version 1.3.10 contains global buffer overflow in HandleCoRREBBP macro function, which...
CVE-2019-8288 Vulnerability in Online Store v1.0, Stored XSS in user_view.php where adidas_member_user variable is...
E S
CVE-2019-8289 Vulnerability in Online Store v1.0, stored XSS in admin/user_view.php adidas_member_email variable...
E
CVE-2019-8290 Vulnerability in Online Store v1.0, The registration form requirements for the member email format c...
E
CVE-2019-8291 Online Store System v1.0 delete_file.php doesn't check to see if a user has administrative rights no...
E
CVE-2019-8292 Online Store System v1.0 delete_product.php doesn't check to see if a user authtenticated or has adm...
E
CVE-2019-8293 Due to a logic error in the code, upload-image-with-ajax v1.0 allows arbitrary files to be uploaded ...
E S
CVE-2019-8308 Flatpak before 1.0.7, and 1.1.x and 1.2.x before 1.2.3, exposes /proc in the apply_extra script sand...
CVE-2019-8312 An issue was discovered on D-Link DIR-878 devices with firmware 1.12A1. This issue is a Command Inje...
E
CVE-2019-8313 An issue was discovered on D-Link DIR-878 devices with firmware 1.12A1. This issue is a Command Inje...
E
CVE-2019-8314 An issue was discovered on D-Link DIR-878 devices with firmware 1.12A1. This issue is a Command Inje...
E
CVE-2019-8315 An issue was discovered on D-Link DIR-878 devices with firmware 1.12A1. This issue is a Command Inje...
E
CVE-2019-8316 An issue was discovered on D-Link DIR-878 devices with firmware 1.12A1. This issue is a Command Inje...
E
CVE-2019-8317 An issue was discovered on D-Link DIR-878 devices with firmware 1.12A1. This issue is a Command Inje...
E
CVE-2019-8318 An issue was discovered on D-Link DIR-878 devices with firmware 1.12A1. This issue is a Command Inje...
E
CVE-2019-8319 An issue was discovered on D-Link DIR-878 devices with firmware 1.12A1. This issue is a Command Inje...
E
CVE-2019-8320 A Directory Traversal issue was discovered in RubyGems 2.7.6 and later through 3.0.2. Before making ...
E
CVE-2019-8321 An issue was discovered in RubyGems 2.6 and later through 3.0.2. Since Gem::UserInteraction#verbose ...
CVE-2019-8322 An issue was discovered in RubyGems 2.6 and later through 3.0.2. The gem owner command outputs the c...
CVE-2019-8323 An issue was discovered in RubyGems 2.6 and later through 3.0.2. Gem::GemcutterUtilities#with_respon...
CVE-2019-8324 An issue was discovered in RubyGems 2.6 and later through 3.0.2. A crafted gem with a multi-line nam...
CVE-2019-8325 An issue was discovered in RubyGems 2.6 and later through 3.0.2. Since Gem::CommandManager#run calls...
CVE-2019-8331 In Bootstrap before 3.4.1 and 4.3.x before 4.3.1, XSS is possible in the tooltip or popover data-tem...
S
CVE-2019-8334 An issue was discovered in SchoolCMS 2.3.1. There is an XSS vulnerability via index.php?a=Index&c=Ch...
E
CVE-2019-8335 An issue was discovered in SchoolCMS 2.3.1. There is an XSS vulnerability via index.php?a=Index&c=Ch...
E
CVE-2019-8336 HashiCorp Consul (and Consul Enterprise) 1.4.x before 1.4.3 allows a client to bypass intended acces...
M
CVE-2019-8337 In msmtp 1.8.2 and mpop 1.4.3, when tls_trust_file has its default configuration, certificate-verifi...
S
CVE-2019-8338 The signature verification routine in the Airmail GPG-PGP Plugin, versions 1.0 (9) and earlier, does...
S
CVE-2019-8339 An issue was discovered in Falco through 0.14.0. A missing indicator for insufficient resources allo...
E S
CVE-2019-8341 An issue was discovered in Jinja2 2.10. The from_string function is prone to Server Side Template In...
E
CVE-2019-8342 A Local Privilege Escalation in libqcocoa.dylib in Foxit Reader 3.1.0.0111 on macOS has been discove...
CVE-2019-8343 In Netwide Assembler (NASM) 2.14.02, there is a use-after-free in paste_tokens in asm/preproc.c....
E
CVE-2019-8345 The Help feature in the ES File Explorer File Manager application 4.1.9.7.4 for Android allows sessi...
E
CVE-2019-8346 In Zoho ManageEngine ADSelfService Plus 5.x through 5704, an authorization.do cross-site Scripting (...
CVE-2019-8347 BEESCMS 4.0 has a CSRF vulnerability to add arbitrary VIP accounts via the admin/admin_member.php?ac...
E
CVE-2019-8349 Multiple cross-site scripting (XSS) vulnerabilities in HTMLy 2.7.4 allow remote attackers to inject ...
E
CVE-2019-8350 The Simple - Better Banking application 2.45.0 through 2.45.3 (fixed in 2.46.0) for Android was affe...
CVE-2019-8351 Heimdal Thor Agent 2.5.17x before 2.5.173 does not verify X.509 certificates from TLS servers, which...
CVE-2019-8352 By default, BMC PATROL Agent through 11.3.01 uses a static encryption key for encrypting/decrypting ...
CVE-2019-8354 An issue was discovered in SoX 14.4.2. lsx_make_lpf in effect_i_dsp.c has an integer overflow on the...
CVE-2019-8355 An issue was discovered in SoX 14.4.2. In xmalloc.h, there is an integer overflow on the result of m...
CVE-2019-8356 An issue was discovered in SoX 14.4.2. One of the arguments to bitrv2 in fft4g.c is not guarded, suc...
E
CVE-2019-8357 An issue was discovered in SoX 14.4.2. lsx_make_lpf in effect_i_dsp.c allows a NULL pointer derefere...
CVE-2019-8358 In Hiawatha before 10.8.4, a remote attacker is able to do directory traversal if AllowDotFiles is e...
CVE-2019-8359 An issue was discovered in Contiki-NG through 4.3 and Contiki through 3.0. An out of bounds write is...
S
CVE-2019-8360 Themerig Find a Place CMS Directory 1.5 has SQL Injection via the find/assets/external/data_2.php ca...
E
CVE-2019-8361 PHP Scripts Mall Responsive Video News Script has XSS via the Search Bar. This might, for example, b...
E
CVE-2019-8362 DedeCMS through V5.7SP2 allows arbitrary file upload in dede/album_edit.php or dede/album_add.php, a...
E
CVE-2019-8363 Verydows 2.0 has XSS via the index.php?c=main a parameter, as demonstrated by an a=index[XSS] value....
E
CVE-2019-8368 OpenEMR v5.0.1-6 allows XSS....
E
CVE-2019-8369 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-8370 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-8371 OpenEMR v5.0.1-6 allows code execution....
E
CVE-2019-8372 The LHA.sys driver before 1.1.1811.2101 in LG Device Manager exposes functionality that allows low-p...
E
CVE-2019-8375 The UIProcess subsystem in WebKit, as used in WebKitGTK through 2.23.90 and WebKitGTK+ through 2.22....
E S
CVE-2019-8376 An issue was discovered in Tcpreplay 4.3.1. A NULL pointer dereference occurred in the function get_...
E
CVE-2019-8377 An issue was discovered in Tcpreplay 4.3.1. A NULL pointer dereference occurred in the function get_...
E
CVE-2019-8378 An issue was discovered in Bento4 1.5.1-628. A heap-based buffer over-read exists in AP4_BitStream::...
E
CVE-2019-8379 An issue was discovered in AdvanceCOMP through 2.1. A NULL pointer dereference exists in the functio...
E
CVE-2019-8380 An issue was discovered in Bento4 1.5.1-628. A NULL pointer dereference occurs in AP4_Track::GetSamp...
E
CVE-2019-8381 An issue was discovered in Tcpreplay 4.3.1. An invalid memory access occurs in do_checksum in checks...
E
CVE-2019-8382 An issue was discovered in Bento4 1.5.1-628. A NULL pointer dereference occurs in the function AP4_L...
E
CVE-2019-8383 An issue was discovered in AdvanceCOMP through 2.1. An invalid memory address occurs in the function...
E
CVE-2019-8385 An issue was discovered in Thomson Reuters Desktop Extensions 1.9.0.358. An unauthenticated director...
E
CVE-2019-8387 MASTER IPCAMERA01 3.3.4.2103 devices allow Remote Command Execution, related to the thttpd component...
E
CVE-2019-8389 A file-read vulnerability was identified in the Wi-Fi transfer feature of Musicloud 1.6. By default,...
E
CVE-2019-8390 qdPM 9.1 suffers from Cross-site Scripting (XSS) in the search[keywords] parameter....
E
CVE-2019-8391 qdPM 9.1 suffers from Cross-site Scripting (XSS) via configuration?type=[XSS] parameter....
E
CVE-2019-8392 An issue was discovered on D-Link DIR-823G devices with firmware 1.02B03. There is incorrect access ...
E
CVE-2019-8393 Hotels_Server through 2018-11-05 has SQL Injection via the API because the controller/api/login.php ...
E
CVE-2019-8394 Zoho ManageEngine ServiceDesk Plus (SDP) before 10.0 build 10012 allows remote attackers to upload a...
KEV E
CVE-2019-8395 An Insecure Direct Object Reference (IDOR) vulnerability exists in Zoho ManageEngine ServiceDesk Plu...
CVE-2019-8396 A buffer overflow in H5O__layout_encode in H5Olayout.c in the HDF HDF5 through 1.10.4 library allows...
E
CVE-2019-8397 An issue was discovered in the HDF HDF5 1.10.4 library. There is an out of bounds read in the functi...
E
CVE-2019-8398 An issue was discovered in the HDF HDF5 1.10.4 library. There is an out of bounds read in the functi...
E
CVE-2019-8400 ORY Hydra before v1.0.0-rc.3+oryOS.9 has Reflected XSS via the oauth2/fallbacks/error error_hint par...
E S
CVE-2019-8401 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2019-8404 An issue was discovered in Webiness Inventory 2.3. The ProductModel component allows Arbitrary File ...
E
CVE-2019-8407 HongCMS 3.0.0 allows arbitrary file read and write operations via a ../ in the filename parameter to...
E
CVE-2019-8408 OneFileCMS 3.6.13 allows remote attackers to modify onefilecms.php by clicking the Copy button twice...
E
CVE-2019-8410 Maccms 8.0 allows XSS via the inc/config/cache.php t_key parameter because template/paody/html/vod_t...
E
CVE-2019-8411 admin/dl_data.php in zzcms 2018 (2018-10-19) allows remote attackers to delete arbitrary files via a...
E
CVE-2019-8412 FeiFeiCms 4.0.181010 on Windows allows remote attackers to read or delete arbitrary files via index....
E
CVE-2019-8413 On Xiaomi MIX 2 devices with the 4.4.78 kernel, a NULL pointer dereference in the ioctl interface of...
E
CVE-2019-8418 SeaCMS 7.2 mishandles member.php?mod=repsw4 requests....
E
CVE-2019-8419 VNote 2.2 has XSS via a new text note....
E
CVE-2019-8421 upload/protected/modules/admini/views/post/index.php in BageCMS through 3.1.4 allows SQL Injection v...
E
CVE-2019-8422 A SQL Injection vulnerability exists in PbootCMS v1.3.2 via the description parameter in apps\admin\...
E
CVE-2019-8423 ZoneMinder through 1.32.3 has SQL Injection via the skins/classic/views/events.php filter[Query][ter...
E
CVE-2019-8424 ZoneMinder before 1.32.3 has SQL Injection via the ajax/status.php sort parameter....
E
CVE-2019-8425 includes/database.php in ZoneMinder before 1.32.3 has XSS in the construction of SQL-ERR messages....
E
CVE-2019-8426 skins/classic/views/controlcap.php in ZoneMinder before 1.32.3 has XSS via the newControl array, as ...
E
CVE-2019-8427 daemonControl in includes/functions.php in ZoneMinder before 1.32.3 allows command injection via she...
E
CVE-2019-8428 ZoneMinder before 1.32.3 has SQL Injection via the skins/classic/views/control.php groupSql paramete...
E
CVE-2019-8429 ZoneMinder before 1.32.3 has SQL Injection via the ajax/status.php filter[Query][terms][0][cnj] para...
E
CVE-2019-8432 In CmsEasy 7.0, there is XSS via the ckplayer.php url parameter....
E M
CVE-2019-8433 JTBC(PHP) 3.0.1.8 allows Arbitrary File Upload via the console/#/console/file/manage.php?type=list U...
E
CVE-2019-8434 In CmsEasy 7.0, there is XSS via the ckplayer.php autoplay parameter....
E M
CVE-2019-8435 admin/default.php in PHPMyWind v5.5 has XSS via an HTTP Host header....
E M
CVE-2019-8436 imcat 4.5 has Stored XSS via the root/run/adm.php fm[instop][note] parameter....
E M
CVE-2019-8437 njiandan-cms through 2013-05-23 has index.php/admin/user_new CSRF to add an administrator....
E
CVE-2019-8438 An issue was discovered in DiliCMS 2.4.0. There is a Stored XSS Vulnerability in the first textbox o...
E
CVE-2019-8439 An issue was discovered in DiliCMS 2.4.0. There is a Stored XSS Vulnerability in the second textbox ...
E
CVE-2019-8440 An issue was discovered in DiliCMS 2.4.0. There is a Stored XSS Vulnerability in the third textbox (...
E
CVE-2019-8442 The CachingResourceDownloadRewriteRule class in Jira before version 7.13.4, and from version 8.0.0 b...
CVE-2019-8443 The ViewUpgrades resource in Jira before version 7.13.4, from version 8.0.0 before version 8.0.4, an...
CVE-2019-8444 The wikirenderer component in Jira before version 7.13.6, and from version 8.0.0 before version 8.3....
CVE-2019-8445 Several worklog rest resources in Jira before version 7.13.7, and from version 8.0.0 before version ...
CVE-2019-8446 The /rest/issueNav/1/issueTable resource in Jira before version 8.3.2 allows remote attackers to enu...
E
CVE-2019-8447 The ServiceExecutor resource in Jira before version 8.3.2 allows remote attackers to trigger the cre...
CVE-2019-8448 The login.jsp resource in Jira before version 7.13.4, and from version 8.0.0 before version 8.2.2 al...
CVE-2019-8449 The /rest/api/latest/groupuserpicker resource in Jira before version 8.4.0 allows remote attackers t...
E
CVE-2019-8450 Various templates of the Optimization plugin in Jira before version 7.13.6, and from version 8.0.0 b...
CVE-2019-8451 The /plugins/servlet/gadgets/makeRequest resource in Jira before version 8.4.0 allows remote attacke...
CVE-2019-8452 A hard-link created from log file archive of Check Point ZoneAlarm up to 15.4.062 or Check Point End...
E
CVE-2019-8453 Some of the DLLs loaded by Check Point ZoneAlarm up to 15.4.062 are taken from directories where all...
CVE-2019-8454 A local attacker can create a hard-link between a file to which the Check Point Endpoint Security cl...
CVE-2019-8455 A hard-link created from the log file of Check Point ZoneAlarm up to 15.4.062 to any file on the sys...
CVE-2019-8456 Check Point IKEv2 IPsec VPN up to R80.30, in some less common conditions, may allow an attacker with...
CVE-2019-8457 SQLite3 from 3.6.0 to and including 3.27.2 is vulnerable to heap out-of-bound read in the rtreenode(...
S
CVE-2019-8458 Check Point Endpoint Security Client for Windows, with Anti-Malware blade installed, before version ...
CVE-2019-8459 Check Point Endpoint Security Client for Windows, with the VPN blade, before version E80.83, starts ...
CVE-2019-8460 OpenBSD kernel version <= 6.5 can be forced to create long chains of TCP SACK holes that causes very...
E S
CVE-2019-8461 Check Point Endpoint Security Initial Client for Windows before version E81.30 tries to load a DLL p...
E S
CVE-2019-8462 In a rare scenario, Check Point R80.30 Security Gateway before JHF Take 50 managed by Check Point R8...
CVE-2019-8463 A denial of service vulnerability was reported in Check Point Endpoint Security Client for Windows b...
S
CVE-2019-8502 An API issue existed in the handling of dictation requests. This issue was addressed with improved v...
CVE-2019-8503 A logic issue was addressed with improved validation. This issue is fixed in iOS 12.2, tvOS 12.2, Sa...
CVE-2019-8504 A memory initialization issue was addressed with improved memory handling. This issue is fixed in iO...
CVE-2019-8505 A logic issue was addressed with improved validation. This issue is fixed in iOS 12.2, Safari 12.1. ...
CVE-2019-8506 A type confusion issue was addressed with improved memory handling. This issue is fixed in iOS 12.2,...
KEV
CVE-2019-8507 Multiple memory corruption issues were addressed with improved input validation. This issue is fixed...
CVE-2019-8508 A buffer overflow was addressed with improved bounds checking. This issue is fixed in macOS Mojave 1...
CVE-2019-8509 This issue was addressed by removing the vulnerable code. This issue is fixed in macOS Catalina 10.1...
CVE-2019-8510 An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed ...
CVE-2019-8511 A buffer overflow issue was addressed with improved memory handling. This issue is fixed in iOS 12.2...
CVE-2019-8512 This issue was addressed with improved transparency. This issue is fixed in iOS 12.2. A user may aut...
CVE-2019-8513 This issue was addressed with improved checks. This issue is fixed in macOS Mojave 10.14.4. A local ...
CVE-2019-8514 A logic issue was addressed with improved state management. This issue is fixed in iOS 12.2, macOS M...
CVE-2019-8515 A cross-origin issue existed with the fetch API. This was addressed with improved input validation. ...
CVE-2019-8516 A validation issue was addressed with improved logic. This issue is fixed in iOS 12.2, macOS Mojave ...
CVE-2019-8517 An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 12.2, ...
CVE-2019-8518 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8519 An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Moja...
CVE-2019-8520 An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Moja...
CVE-2019-8521 This issue was addressed with improved checks. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4...
CVE-2019-8522 A logic issue was addressed with improved state management. This issue is fixed in macOS Mojave 10.1...
CVE-2019-8523 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8524 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8525 A memory corruption issue was addressed with improved state management. This issue is fixed in macOS...
CVE-2019-8526 A use after free issue was addressed with improved memory management. This issue is fixed in macOS M...
KEV
CVE-2019-8527 A buffer overflow was addressed with improved size validation. This issue is fixed in iOS 12.2, macO...
CVE-2019-8528 A use after free issue was addressed with improved memory management. This issue is fixed in watchOS...
CVE-2019-8529 A memory corruption issue was addressed with improved input validation. This issue is fixed in iOS 1...
CVE-2019-8530 This issue was addressed with improved checks. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4...
CVE-2019-8531 A validation issue existed in Trust Anchor Management. This issue was addressed with improved valida...
CVE-2019-8532 A permissions issue was addressed by removing vulnerable code and adding additional checks. This iss...
CVE-2019-8533 A lock handling issue was addressed with improved lock handling. This issue is fixed in macOS Mojave...
CVE-2019-8534 A logic issue existed resulting in memory corruption. This was addressed with improved state managem...
CVE-2019-8535 A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 1...
CVE-2019-8536 A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 12...
CVE-2019-8537 An access issue was addressed with improved memory management. This issue is fixed in macOS Mojave 1...
CVE-2019-8538 A denial of service issue was addressed with improved validation. This issue is fixed in watchOS 5.2...
CVE-2019-8539 A memory initialization issue was addressed with improved memory handling. This issue is fixed in ma...
CVE-2019-8540 A memory initialization issue was addressed with improved memory handling. This issue is fixed in iO...
CVE-2019-8541 A privacy issue existed in motion sensor calibration. This issue was addressed with improved motion ...
CVE-2019-8542 A buffer overflow was addressed with improved bounds checking. This issue is fixed in iOS 12.2, macO...
CVE-2019-8544 A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 12...
CVE-2019-8545 A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 1...
CVE-2019-8546 An access issue was addressed with additional sandbox restrictions. This issue is fixed in iOS 12.2,...
CVE-2019-8547 An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed ...
CVE-2019-8548 An issue existed where partially entered passcodes may not clear when the device went to sleep. This...
CVE-2019-8549 Multiple input validation issues existed in MIG generated code. These issues were addressed with imp...
CVE-2019-8550 An issue existed in the pausing of FaceTime video. The issue was resolved with improved logic. This ...
CVE-2019-8551 A logic issue was addressed with improved validation. This issue is fixed in iOS 12.2, tvOS 12.2, Sa...
CVE-2019-8552 A memory initialization issue was addressed with improved memory handling. This issue is fixed in iO...
CVE-2019-8553 A memory corruption issue was addressed with improved validation. This issue is fixed in iOS 12.2, t...
CVE-2019-8554 A permissions issue existed in the handling of motion and orientation data. This issue was addressed...
CVE-2019-8555 A buffer overflow was addressed with improved size validation. This issue is fixed in macOS Mojave 1...
CVE-2019-8556 A use after free issue was addressed with improved memory management. This issue is fixed in iOS 12....
CVE-2019-8558 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8559 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8560 An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 12.3, ...
CVE-2019-8561 A logic issue was addressed with improved validation. This issue is fixed in macOS Mojave 10.14.4. A...
CVE-2019-8562 A memory corruption issue was addressed with improved validation. This issue is fixed in iOS 12.2, t...
CVE-2019-8563 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8564 A logic issue was addressed with improved validation. This issue is fixed in macOS Mojave 10.14.4, S...
CVE-2019-8565 A race condition was addressed with additional validation. This issue is fixed in iOS 12.2, macOS Mo...
CVE-2019-8566 An API issue existed in the handling of microphone data. This issue was addressed with improved vali...
CVE-2019-8567 A user privacy issue was addressed by removing the broadcast MAC address. This issue is fixed in iOS...
CVE-2019-8568 A validation issue existed in the handling of symlinks. This issue was addressed with improved valid...
CVE-2019-8569 A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS ...
CVE-2019-8570 A logic issue was addressed with improved state management. This issue is fixed in iOS 12.1.3, iClou...
CVE-2019-8571 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8572 A null pointer dereference was addressed with improved input validation. This issue is fixed in AirP...
CVE-2019-8573 An input validation issue was addressed with improved input validation. This issue is fixed in macOS...
CVE-2019-8574 A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 12...
CVE-2019-8575 The issue was addressed with improved data deletion. This issue is fixed in AirPort Base Station Fir...
CVE-2019-8576 An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 12.3, ...
CVE-2019-8577 An input validation issue was addressed with improved memory handling. This issue is fixed in iOS 12...
CVE-2019-8578 A use after free issue was addressed with improved memory management. This issue is fixed in AirPort...
CVE-2019-8579 An input validation issue was addressed with improved memory handling. This issue is fixed in macOS ...
CVE-2019-8580 Source-routed IPv4 packets were disabled by default. This issue is fixed in AirPort Base Station Fir...
CVE-2019-8581 An out-of-bounds read was addressed with improved input validation. This issue is fixed in AirPort B...
CVE-2019-8582 An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iCloud for...
CVE-2019-8583 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8584 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8585 An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 12.3,...
CVE-2019-8586 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8587 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8588 A null pointer dereference was addressed with improved input validation. This issue is fixed in AirP...
CVE-2019-8589 This issue was addressed with improved checks. This issue is fixed in macOS Mojave 10.14.5. A malici...
CVE-2019-8590 A logic issue was addressed with improved restrictions. This issue is fixed in macOS Mojave 10.14.5....
CVE-2019-8591 A type confusion issue was addressed with improved memory handling. This issue is fixed in iOS 12.3,...
CVE-2019-8592 A memory corruption issue was addressed with improved input validation. This issue is fixed in macOS...
CVE-2019-8593 A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 12...
CVE-2019-8594 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8595 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8596 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8597 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8598 An input validation issue was addressed with improved input validation. This issue is fixed in iOS 1...
CVE-2019-8599 A logic issue was addressed with improved restrictions. This issue is fixed in iOS 12.3. A person wi...
CVE-2019-8600 A memory corruption issue was addressed with improved input validation. This issue is fixed in iOS 1...
CVE-2019-8601 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8602 A memory corruption issue was addressed by removing the vulnerable code. This issue is fixed in iOS ...
CVE-2019-8603 A validation issue was addressed with improved input sanitization. This issue is fixed in macOS Moja...
CVE-2019-8604 A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS ...
CVE-2019-8605 A use after free issue was addressed with improved memory management. This issue is fixed in iOS 12....
KEV
CVE-2019-8606 A validation issue existed in the handling of symlinks. This issue was addressed with improved valid...
CVE-2019-8607 An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 12.3,...
CVE-2019-8608 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8609 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8610 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8611 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8612 A logic issue was addressed with improved state management. This issue is fixed in macOS Mojave 10.1...
CVE-2019-8613 A use after free issue was addressed with improved memory management. This issue is fixed in iOS 12....
CVE-2019-8615 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8616 A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS ...
CVE-2019-8617 An access issue was addressed with additional sandbox restrictions. This issue is fixed in iOS 12.3....
CVE-2019-8618 A logic issue was addressed with improved restrictions. This issue is fixed in watchOS 5.2, macOS Mo...
CVE-2019-8619 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8620 A user privacy issue was addressed by removing the broadcast MAC address. This issue is fixed in iOS...
CVE-2019-8622 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8623 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8624 An out-of-bounds read was addressed with improved input validation. This issue is fixed in watchOS 5...
CVE-2019-8625 A logic issue was addressed with improved state management. This issue is fixed in tvOS 13, iTunes f...
CVE-2019-8626 An input validation issue was addressed with improved input validation. This issue is fixed in iOS 1...
CVE-2019-8628 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8629 A memory initialization issue was addressed with improved memory handling. This issue is fixed in ma...
CVE-2019-8630 The issue was addressed with improved UI handling. This issue is fixed in iOS 12.3. The lock screen ...
CVE-2019-8631 A logic issue was addressed with improved state management. This issue is fixed in macOS Mojave 10.1...
CVE-2019-8632 Some analytics data was sent using HTTP rather than HTTPS. This was addressed by no longer sending t...
CVE-2019-8633 A validation issue was addressed with improved input sanitization. This issue is fixed in macOS Moja...
CVE-2019-8634 An authentication issue was addressed with improved state management. This issue is fixed in macOS M...
CVE-2019-8635 A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS ...
CVE-2019-8637 An input validation issue was addressed with improved input validation. This issue is fixed in iOS 1...
CVE-2019-8638 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8639 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8640 A logic issue was addressed with improved validation. This issue is fixed in macOS Mojave 10.14.5, S...
CVE-2019-8641 An out-of-bounds read was addressed with improved input validation....
CVE-2019-8642 An issue existed in the handling of S-MIME certificates. This issue was addressed with improved vali...
CVE-2019-8643 CVE-2019-8643: Arun Sharma of VMWare This issue is fixed in macOS Mojave 10.14. Description: A logic...
CVE-2019-8644 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8645 An issue existed in the handling of encrypted Mail. This issue was addressed with improved isolation...
CVE-2019-8646 An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 12.4,...
CVE-2019-8647 A use after free issue was addressed with improved memory management. This issue is fixed in iOS 12....
CVE-2019-8648 A memory corruption issue was addressed with improved input validation. This issue is fixed in iOS 1...
CVE-2019-8649 A logic issue existed in the handling of synchronous page loads. This issue was addressed with impro...
CVE-2019-8654 An inconsistent user interface issue was addressed with improved state management. This issue is fix...
CVE-2019-8656 This was addressed with additional checks by Gatekeeper on files mounted through a network share. Th...
CVE-2019-8657 An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 12.4,...
CVE-2019-8658 A logic issue was addressed with improved state management. This issue is fixed in iOS 12.4, macOS M...
CVE-2019-8659 This issue was addressed with improved checks. This issue is fixed in watchOS 5.3. Users removed fro...
CVE-2019-8660 A memory corruption issue was addressed with improved input validation. This issue is fixed in iOS 1...
CVE-2019-8661 A use after free issue was addressed with improved memory management. This issue is fixed in macOS M...
CVE-2019-8662 This issue was addressed with improved checks. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6...
CVE-2019-8663 This issue was addressed with improved checks. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6...
CVE-2019-8664 An input validation issue was addressed with improved input validation. This issue is fixed in iOS 1...
CVE-2019-8665 A denial of service issue was addressed with improved validation. This issue is fixed in iOS 12.4, w...
CVE-2019-8666 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8667 An inconsistent user interface issue was addressed with improved state management. This issue is fix...
CVE-2019-8668 A denial of service issue was addressed with improved validation. This issue is fixed in iOS 12.4, t...
CVE-2019-8669 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8670 An inconsistent user interface issue was addressed with improved state management. This issue is fix...
CVE-2019-8671 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8672 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8673 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8674 A logic issue was addressed with improved state management. This issue is fixed in iOS 13, Safari 13...
CVE-2019-8675 A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Mo...
CVE-2019-8676 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8677 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8678 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8679 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8680 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8681 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8682 The issue was addressed with improved UI handling. This issue is fixed in iOS 12.4, watchOS 5.3. A u...
CVE-2019-8683 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8684 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8685 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8686 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8687 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8688 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8689 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8690 A logic issue existed in the handling of document loads. This issue was addressed with improved stat...
CVE-2019-8691 A validation issue was addressed with improved input sanitization. This issue is fixed in macOS Moja...
CVE-2019-8692 A validation issue was addressed with improved input sanitization. This issue is fixed in macOS Moja...
CVE-2019-8693 A validation issue was addressed with improved input sanitization. This issue is fixed in macOS Moja...
CVE-2019-8694 A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS ...
CVE-2019-8695 A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS ...
CVE-2019-8696 A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Mo...
CVE-2019-8697 A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS ...
CVE-2019-8698 A validation issue existed in the entitlement verification. This issue was addressed with improved v...
CVE-2019-8699 A logic issue existed in the handling of answering phone calls. The issue was addressed with improve...
CVE-2019-8701 A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS ...
CVE-2019-8702 This issue was addressed with a new entitlement. This issue is fixed in macOS Mojave 10.14.6, Securi...
CVE-2019-8703 This issue was addressed with improved entitlements. This issue is fixed in watchOS 6, tvOS 13, macO...
CVE-2019-8704 An authentication issue was addressed with improved state management. This issue is fixed in tvOS 13...
CVE-2019-8705 A memory corruption issue was addressed with improved validation. This issue is fixed in macOS Catal...
CVE-2019-8706 A memory corruption issue was addressed with improved state management. This issue is fixed in macOS...
CVE-2019-8707 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8708 A logic issue was addressed with improved restrictions. This issue is fixed in macOS Catalina 10.15....
CVE-2019-8709 A memory corruption issue was addressed with improved state management. This issue is fixed in macOS...
CVE-2019-8710 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8711 A logic issue existed with the display of notification previews. This issue was addressed with impro...
CVE-2019-8712 A memory corruption issue was addressed with improved memory handling. This issue is fixed in watchO...
CVE-2019-8715 A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS ...
CVE-2019-8716 A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS ...
CVE-2019-8717 A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS ...
CVE-2019-8718 A memory corruption issue was addressed with improved memory handling. This issue is fixed in watchO...
CVE-2019-8719 A logic issue was addressed with improved state management. This issue is fixed in tvOS 13, iTunes f...
CVE-2019-8720 A vulnerability was found in WebKit. The flaw is triggered when processing maliciously crafted web c...
KEV
CVE-2019-8721 Multiple issues in ld64 in the Xcode toolchains were addressed by updating to version ld64-507.4. Th...
CVE-2019-8722 Multiple issues in ld64 in the Xcode toolchains were addressed by updating to version ld64-507.4. Th...
CVE-2019-8723 Multiple issues in ld64 in the Xcode toolchains were addressed by updating to version ld64-507.4. Th...
CVE-2019-8724 Multiple issues in ld64 in the Xcode toolchains were addressed by updating to version ld64-507.4. Th...
CVE-2019-8725 The issue was addressed with improved handling of service worker lifetime. This issue is fixed in Sa...
CVE-2019-8726 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8727 A logic issue was addressed with improved state management. This issue is fixed in iOS 13. Visiting ...
CVE-2019-8728 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8730 The contents of locked notes sometimes appeared in search results. This issue was addressed with imp...
CVE-2019-8731 A permissions issue existed in which execute permission was incorrectly granted. This issue was addr...
CVE-2019-8732 The issue was addressed with improved data deletion. This issue is fixed in iOS 13. Deleted calls re...
CVE-2019-8733 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8734 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8735 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8736 An input validation issue was addressed with improved input validation. This issue is fixed in macOS...
CVE-2019-8737 A denial of service issue was addressed with improved validation. This issue is fixed in macOS Catal...
CVE-2019-8738 A memory corruption issue was addressed with improved state management. This issue is fixed in Xcode...
CVE-2019-8739 A memory corruption issue was addressed with improved state management. This issue is fixed in Xcode...
CVE-2019-8740 A memory corruption vulnerability was addressed with improved locking. This issue is fixed in iOS 13...
CVE-2019-8741 A denial of service issue was addressed with improved input validation....
CVE-2019-8742 The issue was addressed by restricting options offered on a locked device. This issue is fixed in iO...
CVE-2019-8743 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8744 A memory corruption issue existed in the handling of IPv6 packets. This issue was addressed with imp...
CVE-2019-8745 A buffer overflow was addressed with improved bounds checking. This issue is fixed in macOS Catalina...
CVE-2019-8746 An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Cat...
CVE-2019-8747 A memory corruption vulnerability was addressed with improved locking. This issue is fixed in watchO...
CVE-2019-8748 A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS ...
CVE-2019-8749 Multiple memory corruption issues were addressed with improved input validation. This issue is fixed...
CVE-2019-8750 Multiple memory corruption issues were addressed with improved input validation. This issue is fixed...
CVE-2019-8751 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8752 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8753 This issue was addressed with improved checks. This issue is fixed in macOS Catalina 10.15, watchOS ...
CVE-2019-8754 A cross-origin issue existed with "iframe" elements. This was addressed with improved tracking of se...
CVE-2019-8755 A logic issue was addressed with improved restrictions. This issue is fixed in macOS Catalina 10.15....
CVE-2019-8756 Multiple memory corruption issues were addressed with improved input validation. This issue is fixed...
CVE-2019-8757 A race condition existed when reading and writing user preferences. This was addressed with improved...
CVE-2019-8758 A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS ...
CVE-2019-8759 An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Cata...
CVE-2019-8760 This issue was addressed by improving Face ID machine learning models. This issue is fixed in iOS 13...
CVE-2019-8761 This issue was addressed with improved checks. This issue is fixed in macOS Catalina 10.15.1, Securi...
CVE-2019-8762 A validation issue was addressed with improved logic. This issue is fixed in Safari 13.0.1, iOS 13.1...
CVE-2019-8763 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8764 A logic issue was addressed with improved state management. This issue is fixed in watchOS 6.1. Proc...
CVE-2019-8765 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8766 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8767 A memory consumption issue was addressed with improved memory handling. This issue is fixed in macOS...
CVE-2019-8768 "Clear History and Website Data" did not clear the history. The issue was addressed with improved da...
CVE-2019-8769 An issue existed in the drawing of web page elements. The issue was addressed with improved logic. T...
CVE-2019-8770 The issue was addressed with improved permissions logic. This issue is fixed in macOS Catalina 10.15...
CVE-2019-8771 This issue was addressed with improved iframe sandbox enforcement. This issue is fixed in Safari 13....
CVE-2019-8772 An issue existed in the handling of links in encrypted PDFs. This issue was addressed by adding a co...
CVE-2019-8773 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8774 A resource exhaustion issue was addressed with improved input validation. This issue is fixed in iOS...
CVE-2019-8775 The issue was addressed by restricting options offered on a locked device. This issue is fixed in iO...
CVE-2019-8776 A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS ...
CVE-2019-8777 A lock screen issue allowed access to contacts on a locked device. This issue was addressed with imp...
CVE-2019-8779 A logic issue applied the incorrect restrictions. This issue was addressed by updating the logic to ...
CVE-2019-8780 The issue was addressed with improved permissions logic. This issue is fixed in iOS 13.1 and iPadOS ...
CVE-2019-8781 A memory corruption issue was addressed with improved state management. This issue is fixed in macOS...
CVE-2019-8782 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8783 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8784 A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 13...
CVE-2019-8785 A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 13...
CVE-2019-8786 A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 13...
CVE-2019-8787 An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 13.2 ...
CVE-2019-8788 An issue existed in the parsing of URLs. This issue was addressed with improved input validation. Th...
CVE-2019-8789 A validation issue existed in the handling of symlinks. This issue was addressed with improved valid...
CVE-2019-8790 This issue was addresses by updating incorrect URLSession file descriptors management logic to match...
CVE-2019-8791 An issue existed in the parsing of URL schemes. This issue was addressed with improved URL validatio...
CVE-2019-8792 An injection issue was addressed with improved validation. This issue is fixed in Shazam Android App...
CVE-2019-8793 A consistency issue existed in deciding when to show the screen recording indicator. The issue was r...
CVE-2019-8794 A validation issue was addressed with improved input sanitization. This issue is fixed in iOS 13.2 a...
CVE-2019-8795 A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 13...
CVE-2019-8796 A logic issue was addressed with improved validation. This issue is fixed in macOS Catalina 10.15.1,...
CVE-2019-8797 A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 13...
CVE-2019-8798 A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 13...
CVE-2019-8799 This issue was resolved by replacing device names with a random identifier. This issue is fixed in i...
CVE-2019-8800 A memory corruption issue was addressed with improved validation. This issue is fixed in Xcode 11.2....
CVE-2019-8801 A dynamic library loading issue existed in iTunes setup. This was addressed with improved path searc...
CVE-2019-8802 A validation issue was addressed with improved logic. This issue is fixed in macOS Catalina 10.15.1....
CVE-2019-8803 An authentication issue was addressed with improved state management. This issue is fixed in iOS 13....
CVE-2019-8804 An inconsistency in Wi-Fi network configuration settings was addressed. This issue is fixed in iOS 1...
CVE-2019-8805 A validation issue existed in the entitlement verification. This issue was addressed with improved v...
CVE-2019-8806 A memory corruption issue was addressed with improved validation. This issue is fixed in Xcode 11.2....
CVE-2019-8807 A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS ...
CVE-2019-8808 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8809 A validation issue was addressed with improved logic. This issue is fixed in macOS Catalina 10.15, i...
CVE-2019-8811 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8812 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8813 A logic issue was addressed with improved state management. This issue is fixed in iOS 13.2 and iPad...
CVE-2019-8814 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8815 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8816 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8817 A validation issue was addressed with improved input sanitization. This issue is fixed in macOS Cata...
CVE-2019-8819 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8820 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8821 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8822 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8823 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8824 A memory corruption issue was addressed with improved state management. This issue is fixed in macOS...
CVE-2019-8825 A memory corruption issue was addressed with improved state management. This issue is fixed in macOS...
CVE-2019-8826 A memory corruption issue was addressed with improved state management. This issue is fixed in macOS...
CVE-2019-8827 The HTTP referrer header may be used to leak browsing history. The issue was resolved by downgrading...
CVE-2019-8828 A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 13...
CVE-2019-8829 A memory corruption vulnerability was addressed with improved locking. This issue is fixed in macOS ...
CVE-2019-8830 An out-of-bounds read was addressed with improved input validation. This issue is fixed in tvOS 13.3...
CVE-2019-8831 A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS ...
CVE-2019-8832 A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 13...
CVE-2019-8833 A memory corruption issue was addressed by removing the vulnerable code. This issue is fixed in iOS ...
CVE-2019-8834 A configuration issue was addressed with additional restrictions. This issue is fixed in tvOS 13.3, ...
CVE-2019-8835 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8836 A memory corruption issue was addressed with improved memory handling. This issue is fixed in watchO...
CVE-2019-8837 A logic issue was addressed with improved restrictions. This issue is fixed in macOS Catalina 10.15....
CVE-2019-8838 A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 13...
CVE-2019-8839 A buffer overflow was addressed with improved bounds checking. This issue is fixed in macOS Catalina...
CVE-2019-8840 An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in Xcode 11.3...
CVE-2019-8841 An information disclosure issue was addressed by removing the vulnerable code. This issue is fixed i...
CVE-2019-8842 A buffer overflow was addressed with improved bounds checking. This issue is fixed in macOS Catalina...
CVE-2019-8843 Rejected reason: This candidate is unused by its CNA....
R
CVE-2019-8844 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2019-8845 Rejected reason: This candidate is unused by its CNA....
R
CVE-2019-8846 A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 13...
CVE-2019-8847 A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS ...
CVE-2019-8848 This issue was addressed with improved checks. This issue is fixed in tvOS 13.3, watchOS 6.1.1, iClo...
CVE-2019-8849 The issue was addressed by signaling that an executable stack is not required. This issue is fixed i...
CVE-2019-8850 An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Cat...
CVE-2019-8851 A logic issue was addressed with improved state management. This issue is fixed in macOS Catalina 10...
CVE-2019-8852 A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS ...
CVE-2019-8853 A validation issue was addressed with improved input sanitization. This issue is fixed in macOS Cata...
CVE-2019-8854 A user privacy issue was addressed by removing the broadcast MAC address. This issue is fixed in mac...
CVE-2019-8855 An access issue was addressed with additional sandbox restrictions. This issue is fixed in macOS Cat...
CVE-2019-8856 An API issue existed in the handling of outgoing phone calls initiated with Siri. This issue was add...
CVE-2019-8857 The issue was addressed with improved validation when an iCloud Link is created. This issue is fixed...
CVE-2019-8858 A logic issue was addressed with improved state management. This issue is fixed in macOS Catalina 10...
CVE-2019-8859 Rejected reason: This candidate is unused by its CNA....
R
CVE-2019-8860 Rejected reason: This candidate is unused by its CNA....
R
CVE-2019-8861 Rejected reason: This candidate is unused by its CNA....
R
CVE-2019-8862 Rejected reason: This candidate is unused by its CNA....
R
CVE-2019-8863 Rejected reason: This candidate is unused by its CNA....
R
CVE-2019-8864 Rejected reason: This candidate is unused by its CNA....
R
CVE-2019-8865 Rejected reason: This candidate is unused by its CNA....
R
CVE-2019-8866 Rejected reason: This candidate is unused by its CNA....
R
CVE-2019-8867 Rejected reason: This candidate is unused by its CNA....
R
CVE-2019-8868 Rejected reason: This candidate is unused by its CNA....
R
CVE-2019-8869 Rejected reason: This candidate is unused by its CNA....
R
CVE-2019-8870 Rejected reason: This candidate is unused by its CNA....
R
CVE-2019-8871 Rejected reason: This candidate is unused by its CNA....
R
CVE-2019-8872 Rejected reason: This candidate is unused by its CNA....
R
CVE-2019-8873 Rejected reason: This candidate is unused by its CNA....
R
CVE-2019-8874 Rejected reason: This candidate is unused by its CNA....
R
CVE-2019-8875 Rejected reason: This candidate is unused by its CNA....
R
CVE-2019-8876 Rejected reason: This candidate is unused by its CNA....
R
CVE-2019-8877 Rejected reason: This candidate is unused by its CNA....
R
CVE-2019-8878 Rejected reason: This candidate is unused by its CNA....
R
CVE-2019-8879 Rejected reason: This candidate is unused by its CNA....
R
CVE-2019-8880 Rejected reason: This candidate is unused by its CNA....
R
CVE-2019-8881 Rejected reason: This candidate is unused by its CNA....
R
CVE-2019-8882 Rejected reason: This candidate is unused by its CNA....
R
CVE-2019-8883 Rejected reason: This candidate is unused by its CNA....
R
CVE-2019-8884 Rejected reason: This candidate is unused by its CNA....
R
CVE-2019-8885 Rejected reason: This candidate is unused by its CNA....
R
CVE-2019-8886 Rejected reason: This candidate is unused by its CNA....
R
CVE-2019-8887 Rejected reason: This candidate is unused by its CNA....
R
CVE-2019-8888 Rejected reason: This candidate is unused by its CNA....
R
CVE-2019-8889 Rejected reason: This candidate is unused by its CNA....
R
CVE-2019-8890 Rejected reason: This candidate is unused by its CNA....
R
CVE-2019-8891 Rejected reason: This candidate is unused by its CNA....
R
CVE-2019-8892 Rejected reason: This candidate is unused by its CNA....
R
CVE-2019-8893 Rejected reason: This candidate is unused by its CNA....
R
CVE-2019-8894 Rejected reason: This candidate is unused by its CNA....
R
CVE-2019-8895 Rejected reason: This candidate is unused by its CNA....
R
CVE-2019-8896 Rejected reason: This candidate is unused by its CNA....
R
CVE-2019-8897 Rejected reason: This candidate is unused by its CNA....
R
CVE-2019-8898 An information disclosure issue existed in the handling of the Storage Access API. This issue was ad...
CVE-2019-8899 Rejected reason: This candidate is unused by its CNA....
R
CVE-2019-8900 A vulnerability in the SecureROM of some Apple devices can be exploited by an unauthenticated local ...
CVE-2019-8901 This issue was addressed by verifying host keys when connecting to a previously-known SSH server. Th...
CVE-2019-8902 An issue was discovered in idreamsoft iCMS through 7.0.14. A CSRF vulnerability can delete users' ar...
E
CVE-2019-8903 index.js in Total.js Platform before 3.2.3 allows path traversal....
S
CVE-2019-8904 do_bid_note in readelf.c in libmagic.a in file 5.35 has a stack-based buffer over-read, related to f...
E
CVE-2019-8905 do_core_note in readelf.c in libmagic.a in file 5.35 has a stack-based buffer over-read, related to ...
E
CVE-2019-8906 do_core_note in readelf.c in libmagic.a in file 5.35 has an out-of-bounds read because memcpy is mis...
E S
CVE-2019-8907 do_core_note in readelf.c in libmagic.a in file 5.35 allows remote attackers to cause a denial of se...
E
CVE-2019-8908 An issue was discovered in WTCMS 1.0. It allows remote attackers to execute arbitrary PHP code by go...
E
CVE-2019-8909 An issue was discovered in WTCMS 1.0. It allows remote attackers to cause a denial of service (resou...
E
CVE-2019-8910 An issue was discovered in WTCMS 1.0. It allows index.php?g=admin&m=setting&a=site_post CSRF....
E
CVE-2019-8911 An issue was discovered in WTCMS 1.0. It has stored XSS via the third text box (for the website stat...
E
CVE-2019-8912 In the Linux kernel through 4.20.11, af_alg_release() in crypto/af_alg.c neglects to set a NULL valu...
S
CVE-2019-8917 SolarWinds Orion NPM before 12.4 suffers from a SYSTEM remote code execution vulnerability in the Or...
CVE-2019-8919 The seadroid (aka Seafile Android Client) application through 2.2.13 for Android always uses the sam...
CVE-2019-8920 iart.php in XAMPP 1.7.0 has XSS, a related issue to CVE-2008-3569....
E
CVE-2019-8921 An issue was discovered in bluetoothd in BlueZ through 5.48. The vulnerability lies in the handling ...
E S
CVE-2019-8922 A heap-based buffer overflow was discovered in bluetoothd in BlueZ through 5.48. There isn't any che...
E
CVE-2019-8923 XAMPP through 5.6.8 and previous allows SQL injection via the cds-fpdf.php jahr parameter. NOTE: Thi...
E
CVE-2019-8924 XAMPP through 5.6.8 allows XSS via the cds-fpdf.php interpret or titel parameter. NOTE: This product...
E
CVE-2019-8925 An issue was discovered in Zoho ManageEngine Netflow Analyzer Professional 7.0.0.2. An Absolute Path...
E
CVE-2019-8926 An issue was discovered in Zoho ManageEngine Netflow Analyzer Professional 7.0.0.2. XSS exists in th...
E
CVE-2019-8927 An issue was discovered in Zoho ManageEngine Netflow Analyzer Professional 7.0.0.2. XSS exists in th...
E
CVE-2019-8928 An issue was discovered in Zoho ManageEngine Netflow Analyzer Professional 7.0.0.2. XSS exists in /n...
E
CVE-2019-8929 An issue was discovered in Zoho ManageEngine Netflow Analyzer Professional 7.0.0.2. XSS exists in th...
E
CVE-2019-8931 Redbrick Shift through 3.4.3 allows an attacker to extract emails of services (such as Gmail, Outloo...
CVE-2019-8932 Redbrick Shift through 3.4.3 allows an attacker to extract authentication tokens of services (such a...
CVE-2019-8933 In DedeCMS 5.7SP2, attackers can upload a .php file to the uploads/ directory (without being blocked...
E
CVE-2019-8934 hw/ppc/spapr.c in QEMU through 3.1.0 allows Information Exposure because the hypervisor shares the /...
E S
CVE-2019-8935 Collabtive 3.1 allows XSS via the manageuser.php?action=profile id parameter....
E
CVE-2019-8936 NTP through 4.2.8p12 has a NULL Pointer Dereference....
E S
CVE-2019-8937 HotelDruid 2.3.0 has XSS affecting the nsextt, cambia1, mese_fine, origine, and anno parameters in c...
E
CVE-2019-8938 VertrigoServ 2.17 allows XSS via the /inc/extensions.php ext parameter....
E
CVE-2019-8939 data/interfaces/default/history.html in Tautulli 2.1.26 has XSS via a crafted Plex username that is ...
E S
CVE-2019-8942 WordPress before 4.9.9 and 5.x before 5.0.1 allows remote code execution because an _wp_attached_fil...
E
CVE-2019-8943 WordPress through 5.0.3 allows Path Traversal in wp_crop_image(). An attacker (who has privileges to...
E
CVE-2019-8944 An Information Exposure issue in the Terraform deployment step in Octopus Deploy before 2019.1.8 (an...
CVE-2019-8945 Zimbra Collaboration 8.7.x - 8.8.11P2 contains persistent XSS....
CVE-2019-8946 Zimbra Collaboration 8.7.x - 8.8.11P2 contains persistent XSS....
CVE-2019-8947 Zimbra Collaboration 8.7.x - 8.8.11P2 contains non-persistent XSS....
CVE-2019-8948 PaperCut MF before 18.3.6 and PaperCut NG before 18.3.6 allow script injection via the user interfac...
CVE-2019-8950 The backdoor account dnsekakf2$$ in /bin/login on DASAN H665 devices with firmware 1.46p1-0028 allow...
E
CVE-2019-8951 An Open Redirect vulnerability located in the webserver affects several Bosch hardware and software ...
CVE-2019-8952 A Path Traversal vulnerability located in the webserver affects several Bosch hardware and software ...
CVE-2019-8953 The HAProxy package before 0.59_16 for pfSense has XSS via the desc (aka Description) or table_actio...
E S
CVE-2019-8954 In Indexhibit 2.1.5, remote attackers can execute arbitrary code via the v parameter (in conjunction...
E
CVE-2019-8955 In Tor before 0.3.3.12, 0.3.4.x before 0.3.4.11, 0.3.5.x before 0.3.5.8, and 0.4.x before 0.4.0.2-al...
CVE-2019-8956 In the Linux Kernel before versions 4.20.8 and 4.19.21 a use-after-free error in the "sctp_sendmsg()...
S
CVE-2019-8960 A Denial of Service vulnerability related to command handling has been identified in FlexNet Publish...
CVE-2019-8961 A Denial of Service vulnerability related to stack exhaustion has been identified in FlexNet Publish...
CVE-2019-8963 A Denial of Service (DoS) vulnerability was discovered in FlexNet Publisher's lmadmin 11.16.5, when ...
CVE-2019-8978 An improper authentication vulnerability can be exploited through a race condition that occurs in El...
CVE-2019-8979 Kohana through 3.3.6 has SQL Injection when the order_by() parameter can be controlled....
E
CVE-2019-8980 A memory leak in the kernel_read_file function in fs/exec.c in the Linux kernel through 4.20.11 allo...
CVE-2019-8981 tls1.c in Cameron Hamilton-Rich axTLS before 2.1.5 has a Buffer Overflow via a crafted sequence of T...
E S
CVE-2019-8982 com/wavemaker/studio/StudioService.java in WaveMaker Studio 6.6 mishandles the studioService.downloa...
E
CVE-2019-8983 MDaemon Webmail 14.x through 18.x before 18.5.2 has XSS (issue 1 of 2)....
CVE-2019-8984 MDaemon Webmail 14.x through 18.x before 18.5.2 has XSS (issue 2 of 2)....
CVE-2019-8985 On Netis WF2411 with firmware 2.1.36123 and other Netis WF2xxx devices (possibly WF2411 through WF28...
E
CVE-2019-8986 TIBCO JasperReports Server XML Entity Expansion Vulnerability
S
CVE-2019-8987 TIBCO Spotfire Data Science Vulnerable to Persistent Cross-Site Scripting
S
CVE-2019-8988 TIBCO Spotfire Data Science Privilege Escalation Vulnerability
S
CVE-2019-8989 TIBCO Spotfire Data Science Spoofing Vulnerability
S
CVE-2019-8990 TIBCO ActiveMatrix BusinessWorks Fails To Properly Enforce Authentication
S
CVE-2019-8991 TIBCO Active Matrix Service Grid Administrator With Multiple Cross-Site Scripting and Cross-Site Request Forgery Vulnerabilities
S
CVE-2019-8992 TIBCO Active Matrix Service Grid Administrator Remote Code Execution
S
CVE-2019-8993 TIBCO Active Matrix Service Grid Administrator Unauthenticated Download of Sensitive File
S
CVE-2019-8994 TIBCO ActiveMatrix BPM Escalation of Privileges Vulnerability
S
CVE-2019-8995 TIBCO ActiveMatrix BPM Open Redirect Vulnerability
S
CVE-2019-8996 In Signiant Manager+Agents before 13.5, the implementation of the set command has a Buffer Overflow....
CVE-2019-8997 An XML External Entity Injection (XXE) vulnerability in the Management System (console) of BlackBerr...
CVE-2019-8998 An information disclosure vulnerability leading to a potential local escalation of privilege in the ...
S
CVE-2019-8999 An XML External Entity vulnerability in the UEM Core of BlackBerry UEM version(s) earlier than 12.10...
S
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.