Search Results (322763 CVEs found)

CVE Vendors Products Updated CVSS v3.1
CVE-2019-15561 1 Flashlingo Project 1 Flashlingo 2024-11-21 N/A
FlashLingo before 2019-06-12 allows SQL injection, related to flashlingo.js and db.js.
CVE-2019-15560 1 Reviews Module Project 1 Reviews Module 2024-11-21 N/A
The Reviews Module before 2019-06-14 for OpenSource Table allows SQL injection in database/index.js.
CVE-2019-15559 1 Hawn Project 1 Hawn 2024-11-21 N/A
DianoxDragon Hawn before 2019-07-10 allows SQL injection.
CVE-2019-15558 1 Xm-online 1 Xm\^online 2 - Common Utils And Endpoints 2024-11-21 N/A
XM^online 2 Common Utils and Endpoints 0.2.1 allows SQL injection, related to Constants.java, DropSchemaResolver.java, and SchemaChangeResolver.java.
CVE-2019-15557 1 Xm-online 1 Xm\^online 2 User Account And Authentication Server 2024-11-21 N/A
XM^online 2 User Account and Authentication server 1.0.0 allows SQL injection via a tenant key.
CVE-2019-15556 1 Social Network Project 1 Social Network 2024-11-21 N/A
Pvanloon1983 social_network before 2019-07-03 allows SQL injection in includes/form_handlers/register_handler.php.
CVE-2019-15555 1 Wellness Project 1 Wellness 2024-11-21 N/A
FredReinink Wellness-app before 2019-06-19 allows SQL injection, related to dietTrack.php, exerciseGenerator.php, fitnessTrack.php, and server.php.
CVE-2019-15554 1 Servo 1 Smallvec 2024-11-21 N/A
An issue was discovered in the smallvec crate before 0.6.10 for Rust. There is memory corruption for certain grow attempts with less than the current capacity.
CVE-2019-15553 1 Memoffset Project 1 Memoffset 2024-11-21 N/A
An issue was discovered in the memoffset crate before 0.5.0 for Rust. offset_of and span_of can cause exposure of uninitialized memory.
CVE-2019-15552 1 Libflate Project 1 Libflate 2024-11-21 N/A
An issue was discovered in the libflate crate before 0.1.25 for Rust. MultiDecoder::read has a use-after-free, leading to arbitrary code execution.
CVE-2019-15551 1 Servo 1 Smallvec 2024-11-21 N/A
An issue was discovered in the smallvec crate before 0.6.10 for Rust. There is a double free for certain grow attempts with the current capacity.
CVE-2019-15550 1 Simdjson Project 1 Simdjson 2024-11-21 7.5 High
An issue was discovered in the simd-json crate before 0.1.15 for Rust. There is an out-of-bounds read and an incorrect crossing of a page boundary.
CVE-2019-15549 1 Asn1 Der Project 1 Asn1 Der 2024-11-21 N/A
An issue was discovered in the asn1_der crate before 0.6.2 for Rust. Attackers can trigger memory exhaustion by supplying a large value in a length field.
CVE-2019-15548 1 Ncurses Project 1 Ncurses 2024-11-21 N/A
An issue was discovered in the ncurses crate through 5.99.0 for Rust. There are instr and mvwinstr buffer overflows because interaction with C functions is mishandled.
CVE-2019-15547 1 Ncurses Project 1 Ncurses 2024-11-21 N/A
An issue was discovered in the ncurses crate through 5.99.0 for Rust. There are format string issues in printw functions because C format arguments are mishandled.
CVE-2019-15546 1 Pancurses Project 1 Pancurses 2024-11-21 N/A
An issue was discovered in the pancurses crate through 0.16.1 for Rust. printw and mvprintw have format string vulnerabilities.
CVE-2019-15545 1 Libp2p 1 Libp2p 2024-11-21 N/A
An issue was discovered in the libp2p-core crate before 0.8.1 for Rust. Attackers can spoof ed25519 signatures.
CVE-2019-15544 2 Apache, Rust-protobuf Project 2 Hbase, Rust-protobuf 2024-11-21 7.5 High
An issue was discovered in the protobuf crate before 2.6.0 for Rust. Attackers can exhaust all memory via Vec::reserve calls.
CVE-2019-15543 1 Slice-deque Project 1 Slice-deque 2024-11-21 N/A
An issue was discovered in the slice-deque crate before 0.2.0 for Rust. There is memory corruption in certain allocation cases.
CVE-2019-15542 1 Ammonia Project 1 Ammonia 2024-11-21 N/A
An issue was discovered in the ammonia crate before 2.1.0 for Rust. There is uncontrolled recursion during HTML DOM tree serialization.