Search Results (323552 CVEs found)

CVE Vendors Products Updated CVSS v3.1
CVE-2019-19726 1 Openbsd 1 Openbsd 2024-11-21 7.8 High
OpenBSD through 6.6 allows local users to escalate to root because a check for LD_LIBRARY_PATH in setuid programs can be defeated by setting a very small RLIMIT_DATA resource limit. When executing chpass or passwd (which are setuid root), _dl_setup_env in ld.so tries to strip LD_LIBRARY_PATH from the environment, but fails when it cannot allocate memory. Thus, the attacker is able to execute their own library code as root.
CVE-2019-19725 3 Canonical, Debian, Sysstat Project 3 Ubuntu Linux, Debian Linux, Sysstat 2024-11-21 9.8 Critical
sysstat through 12.2.0 has a double free in check_file_actlst in sa_common.c.
CVE-2019-19724 1 Sylabs 1 Singularity 2024-11-21 7.5 High
Insecure permissions (777) are set on $HOME/.singularity when it is newly created by Singularity (version from 3.3.0 to 3.5.1), which could lead to an information leak, and malicious redirection of operations performed against Sylabs cloud services.
CVE-2019-19722 2 Dovecot, Fedoraproject 2 Dovecot, Fedora 2024-11-21 5.3 Medium
In Dovecot before 2.3.9.2, an attacker can crash a push-notification driver with a crafted email when push notifications are used, because of a NULL Pointer Dereference. The email must use a group address as either the sender or the recipient.
CVE-2019-19721 1 Videolan 1 Vlc Media Player 2024-11-21 7.8 High
An off-by-one error in the DecodeBlock function in codec/sdl_image.c in VideoLAN VLC media player before 3.0.9 allows remote attackers to cause a denial of service (memory corruption) via a crafted image file. NOTE: this may be related to the SDL_Image product.
CVE-2019-19720 1 Yabasic 1 Yabasic 2024-11-21 8.8 High
Yabasic 2.86.1 has a heap-based buffer overflow in the yylex() function in flex.c via a crafted BASIC source file.
CVE-2019-19719 3 Linux, Microsoft, Tableau 3 Linux Kernel, Windows, Tableau Server 2024-11-21 6.1 Medium
Tableau Server 10.3 through 2019.4 on Windows and Linux allows XSS via the embeddedAuthRedirect page.
CVE-2019-19714 1 Contao 1 Contao 2024-11-21 5.3 Medium
Contao 4.8.4 and 4.8.5 has Improper Encoding or Escaping of Output. It is possible to inject insert tags into the login module which will be replaced when the page is rendered.
CVE-2019-19712 1 Contao 1 Contao 2024-11-21 5.3 Medium
Contao 4.0 through 4.8.5 has Insecure Permissions. Back end users can manipulate the details view URL to show pages and articles that have not been enabled for them.
CVE-2019-19709 2 Debian, Mediawiki 2 Debian Linux, Mediawiki 2024-11-21 6.1 Medium
MediaWiki through 1.33.1 allows attackers to bypass the Title_blacklist protection mechanism by starting with an arbitrary title, establishing a non-resolvable redirect for the associated page, and using redirect=1 in the action API when editing that page.
CVE-2019-19708 1 Mediawiki 1 Visual Editor 2024-11-21 6.1 Medium
The VisualEditor extension through 1.34 for MediaWiki allows XSS via pasted content containing an element with a data-ve-clipboard-key attribute.
CVE-2019-19707 1 Moxa 6 Eds-g508e, Eds-g508e Firmware, Eds-g512e and 3 more 2024-11-21 7.5 High
On Moxa EDS-G508E, EDS-G512E, and EDS-G516E devices (with firmware through 6.0), denial of service can occur via PROFINET DCE-RPC endpoint discovery packets.
CVE-2019-19704 1 Jetbrains 1 Upsource 2024-11-21 7.5 High
In JetBrains Upsource before 2020.1, information disclosure is possible because of an incorrect user matching algorithm.
CVE-2019-19703 1 Jetbrains 1 Ktor 2024-11-21 6.1 Medium
In Ktor through 1.2.6, the client resends data from the HTTP Authorization header to a redirect location.
CVE-2019-19702 1 Modoboa 1 Modoboa-dmarc 2024-11-21 7.5 High
The modoboa-dmarc plugin 1.1.0 for Modoboa is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this to perform a denial of service against the DMARC reporting functionality, such as by referencing the /dev/random file within XML documents that are emailed to the address in the rua field of the DMARC records of a domain.
CVE-2019-19699 1 Centreon 1 Centreon 2024-11-21 7.2 High
There is Authenticated remote code execution in Centreon Infrastructure Monitoring Software through 19.10 via Pollers misconfiguration, leading to system compromise via apache crontab misconfiguration, This allows the apache user to modify an executable file executed by root at 22:30 every day. To exploit the vulnerability, someone must have Admin access to the Centreon Web Interface and create a custom main.php?p=60803&type=3 command. The user must then set the Pollers Post-Restart Command to this previously created command via the main.php?p=60901&o=c&server_id=1 URI. This is triggered via an export of the Poller Configuration.
CVE-2019-19698 1 Libwav Project 1 Libwav 2024-11-21 6.5 Medium
marc-q libwav through 2017-04-20 has a NULL pointer dereference in wav_content_read() at libwav.c.
CVE-2019-19697 2 Microsoft, Trendmicro 5 Windows, Antivirus \+ Security 2019, Internet Security 2019 and 2 more 2024-11-21 6.7 Medium
An arbitrary code execution vulnerability exists in the Trend Micro Security 2019 (v15) consumer family of products which could allow an attacker to gain elevated privileges and tamper with protected services by disabling or otherwise preventing them to start. An attacker must already have administrator privileges on the target machine in order to exploit the vulnerability.
CVE-2019-19696 1 Trendmicro 1 Password Manager 2024-11-21 5.5 Medium
A RootCA vulnerability found in Trend Micro Password Manager for Windows and macOS exists where the localhost.key of RootCA.crt might be improperly accessed by an unauthorized party and could be used to create malicious self-signed SSL certificates, allowing an attacker to misdirect a user to phishing sites.
CVE-2019-19695 1 Trendmicro 1 Antivirus 2024-11-21 7.5 High
A privilege escalation vulnerability in Trend Micro Antivirus for Mac 2019 (v9.0.1379 and below) could potentially allow an attacker to create a symbolic link to a target file and modify it.