CVE List - 2019 / March
Showing 801 - 900 of 1194 CVEs for March 2019 (Page 9 of 12)
CVE ID | Date | Title |
---|---|---|
CVE-2018-1992 | 2019-03-21 | The IBM Power 9 OP910, OP920, and FW910 boot firmware's... |
CVE-2019-5011 | 2019-03-21 | An exploitable privilege escalation vulnerability exists in the helper service... |
CVE-2018-16563 | 2019-03-21 | A vulnerability has been identified in Firmware variant IEC 61850... |
CVE-2018-4003 | 2019-03-21 | An exploitable heap overflow vulnerability exists in the mdnscap binary... |
CVE-2018-3969 | 2019-03-21 | An exploitable vulnerability exists in the verified boot protection of... |
CVE-2018-3985 | 2019-03-21 | An exploitable double free vulnerability exists in the mdnscap binary... |
CVE-2019-6491 | 2019-03-21 | RISI Gestao de Horarios v3201.09.08 rev.23 allows SQL Injection. |
CVE-2018-4011 | 2019-03-21 | An exploitable integer underflow vulnerability exists in the mdnscap binary... |
CVE-2018-4030 | 2019-03-21 | An exploitable vulnerability exists the safe browsing function of the... |
CVE-2018-3963 | 2019-03-21 | An exploitable command injection vulnerability exists in the DHCP daemon... |
CVE-2018-3968 | 2019-03-21 | An exploitable vulnerability exists in the verified boot protection of... |
CVE-2019-7238 | 2019-03-21 | Sonatype Nexus Repository Manager before 3.15.0 has Incorrect Access Control. |
CVE-2017-16253 | 2019-03-21 | An exploitable buffer overflow vulnerability exists in the PubNub message... |
CVE-2017-16254 | 2019-03-21 | An exploitable buffer overflow vulnerability exists in the PubNub message... |
CVE-2017-16255 | 2019-03-21 | An exploitable buffer overflow vulnerability exists in the PubNub message... |
CVE-2019-8997 | 2019-03-21 | An XML External Entity Injection (XXE) vulnerability in the Management... |
CVE-2019-9903 | 2019-03-21 | PDFDoc::markObject in PDFDoc.cc in Poppler 0.74.0 mishandles dict marking, leading... |
CVE-2019-9904 | 2019-03-21 | An issue was discovered in lib\cdt\dttree.c in libcdt.a in graphviz... |
CVE-2015-6461 | 2019-03-21 | Remote file inclusion allows an attacker to craft a specific... |
CVE-2019-5490 | 2019-03-21 | Certain versions between 2.x to 5.x (refer to advisory) of... |
CVE-2015-6462 | 2019-03-21 | Reflected Cross-Site Scripting (nonpersistent) allows an attacker to craft a... |
CVE-2018-13798 | 2019-03-21 | A vulnerability has been identified in SICAM A8000 CP-8000 (All... |
CVE-2015-6457 | 2019-03-21 | Moxa SoftCMS 1.3 and prior is susceptible to a buffer... |
CVE-2015-6458 | 2019-03-21 | Moxa SoftCMS 1.3 and prior is susceptible to a buffer... |
CVE-2019-7537 | 2019-03-21 | An issue was discovered in Donfig 0.3.0. There is a... |
CVE-2019-3855 | 2019-03-21 | An integer overflow flaw which could lead to an out... |
CVE-2019-3858 | 2019-03-21 | An out of bounds read flaw was discovered in libssh2... |
CVE-2019-8351 | 2019-03-21 | Heimdal Thor Agent 2.5.17x before 2.5.173 does not verify X.509... |
CVE-2019-3871 | 2019-03-21 | A vulnerability was found in PowerDNS Authoritative Server before 4.0.7... |
CVE-2018-20031 | 2019-03-21 | A Denial of Service vulnerability related to preemptive item deletion... |
CVE-2018-20032 | 2019-03-21 | A Denial of Service vulnerability related to message decoding in... |
CVE-2019-7539 | 2019-03-21 | A code injection issue was discovered in ipycache through 2016-05-31. |
CVE-2018-20034 | 2019-03-21 | A Denial of Service vulnerability related to adding an item... |
CVE-2018-18913 | 2019-03-21 | Opera before 57.0.3098.106 is vulnerable to a DLL Search Order... |
CVE-2019-9908 | 2019-03-21 | The font-organizer plugin 2.1.1 for WordPress has wp-admin/options-general.php manage_font_id XSS. |
CVE-2019-9909 | 2019-03-21 | The "Donation Plugin and Fundraising Platform" plugin before 2.3.1 for... |
CVE-2019-9910 | 2019-03-21 | The kingcomposer plugin 2.7.6 for WordPress has wp-admin/admin.php?page=kc-mapper id XSS. |
CVE-2019-9911 | 2019-03-21 | The social-networks-auto-poster-facebook-twitter-g plugin before 4.2.8 for WordPress has wp-admin/admin.php?page=nxssnap-reposter&action=edit item... |
CVE-2019-9912 | 2019-03-21 | The wp-google-maps plugin before 7.10.43 for WordPress has XSS via... |
CVE-2019-9913 | 2019-03-21 | The wp-live-chat-support plugin before 8.0.18 for WordPress has wp-admin/admin.php?page=wplivechat-menu-gdpr-page term... |
CVE-2019-9914 | 2019-03-21 | The yop-poll plugin before 6.0.3 for WordPress has wp-admin/admin.php?page=yop-polls&action=view-votes poll_id... |
CVE-2019-9915 | 2019-03-21 | GetSimpleCMS 3.3.13 has an Open Redirect via the admin/index.php redirect... |
CVE-2019-9924 | 2019-03-22 | rbash in Bash before 4.4-beta2 did not prevent the shell... |
CVE-2019-9925 | 2019-03-22 | S-CMS PHP v1.0 has XSS in 4.edu.php via the S_id... |
CVE-2019-9927 | 2019-03-22 | Caret before 2019-02-22 allows Remote Code Execution. |
CVE-2019-9923 | 2019-03-22 | pax_decode_header in sparse.c in GNU Tar before 1.32 had a... |
CVE-2019-9936 | 2019-03-22 | In SQLite 3.27.2, running fts5 prefix queries inside a transaction... |
CVE-2019-9937 | 2019-03-22 | In SQLite 3.27.2, interleaving reads and writes in a single... |
CVE-2019-9938 | 2019-03-22 | The SHAREit application before 4.0.42 for Android allows a remote... |
CVE-2019-9939 | 2019-03-22 | The SHAREit application before 4.0.36 for Android allows a remote... |
CVE-2019-9648 | 2019-03-22 | An issue was discovered in the SFTP Server component in... |
CVE-2019-4035 | 2019-03-22 | IBM Content Navigator 3.0CD could allow attackers to direct web... |
CVE-2019-4052 | 2019-03-22 | IBM API Connect 2018.1 and 2018.4.1.2 apis can be leveraged... |
CVE-2019-9649 | 2019-03-22 | An issue was discovered in the SFTP Server component in... |
CVE-2018-20165 | 2019-03-22 | Cross-site scripting (XSS) vulnerability in OpenText Portal 7.4.4 allows remote... |
CVE-2019-1766 | 2019-03-22 | Cisco IP Phone 8800 Series File Upload Denial of Service Vulnerability |
CVE-2019-1765 | 2019-03-22 | Cisco IP Phone 8800 Series Path Traversal Vulnerability |
CVE-2019-1764 | 2019-03-22 | Cisco IP Phone 8800 Series Cross-Site Request Forgery Vulnerability |
CVE-2019-1763 | 2019-03-22 | Cisco IP Phone 8800 Series Authorization Bypass Vulnerability |
CVE-2019-1716 | 2019-03-22 | Cisco IP Phone 7800 Series and 8800 Series Remote Code Execution Vulnerability |
CVE-2019-9942 | 2019-03-23 | A sandbox information disclosure exists in Twig before 1.38.0 and... |
CVE-2019-9945 | 2019-03-23 | SoftNAS Cloud 4.2.0 and 4.2.1 allows remote command execution. The... |
CVE-2019-9947 | 2019-03-23 | An issue was discovered in urllib2 in Python 2.x through... |
CVE-2019-9948 | 2019-03-23 | urllib in Python 2.x through 2.7.16 supports the local_file: scheme,... |
CVE-2016-10743 | 2019-03-23 | hostapd before 2.6 does not prevent use of the low-quality... |
CVE-2015-3965 | 2019-03-23 | Hospira Symbiq Infusion System 3.13 and earlier allows remote authenticated... |
CVE-2019-9956 | 2019-03-23 | In ImageMagick 7.0.8-35 Q16, there is a stack-based buffer overflow... |
CVE-2019-9960 | 2019-03-24 | The downloadZip function in application/controllers/admin/export.php in LimeSurvey through 3.16.1+190225 allows... |
CVE-2019-9962 | 2019-03-24 | XnView MP 0.93.1 on Windows allows remote attackers to cause... |
CVE-2019-9963 | 2019-03-24 | XnView MP 0.93.1 on Windows allows remote attackers to cause... |
CVE-2019-9964 | 2019-03-24 | XnView MP 0.93.1 on Windows allows remote attackers to cause... |
CVE-2019-9965 | 2019-03-24 | XnView MP 0.93.1 on Windows allows remote attackers to cause... |
CVE-2019-9966 | 2019-03-24 | XnView Classic 2.48 on Windows allows remote attackers to cause... |
CVE-2019-9967 | 2019-03-24 | XnView Classic 2.48 on Windows allows remote attackers to cause... |
CVE-2019-9968 | 2019-03-24 | XnView Classic 2.48 on Windows allows remote attackers to cause... |
CVE-2019-9969 | 2019-03-24 | XnView Classic 2.48 on Windows allows remote attackers to cause... |
CVE-2019-9970 | 2019-03-24 | Open Whisper Signal (aka Signal-Desktop) through 1.23.1 and the Signal... |
CVE-2019-9977 | 2019-03-24 | The renderer process in the entertainment system on Tesla Model... |
CVE-2019-9978 | 2019-03-24 | The social-warfare plugin before 3.5.3 for WordPress has stored XSS... |
CVE-2019-10010 | 2019-03-24 | Cross-site scripting (XSS) vulnerability in the PHP League CommonMark library... |
CVE-2019-10014 | 2019-03-24 | In DedeCMS 5.7SP2, member/resetpassword.php allows remote authenticated users to reset... |
CVE-2019-10015 | 2019-03-24 | baigoStudio baigoSSO v3.0.1 allows remote attackers to execute arbitrary PHP... |
CVE-2019-10017 | 2019-03-24 | CMS Made Simple 2.2.10 has XSS via the moduleinterface.php Name... |
CVE-2019-10018 | 2019-03-24 | An issue was discovered in Xpdf 4.01.01. There is an... |
CVE-2019-10019 | 2019-03-24 | An issue was discovered in Xpdf 4.01.01. There is an... |
CVE-2019-10020 | 2019-03-24 | An issue was discovered in Xpdf 4.01.01. There is an... |
CVE-2019-10021 | 2019-03-24 | An issue was discovered in Xpdf 4.01.01. There is an... |
CVE-2019-10022 | 2019-03-24 | An issue was discovered in Xpdf 4.01.01. There is a... |
CVE-2019-10023 | 2019-03-24 | An issue was discovered in Xpdf 4.01.01. There is an... |
CVE-2019-10024 | 2019-03-24 | An issue was discovered in Xpdf 4.01.01. There is an... |
CVE-2019-10025 | 2019-03-24 | An issue was discovered in Xpdf 4.01.01. There is an... |
CVE-2019-10026 | 2019-03-24 | An issue was discovered in Xpdf 4.01.01. There is an... |
CVE-2019-10027 | 2019-03-24 | PHPCMS 9.6.x through 9.6.3 has XSS via the mailbox (aka... |
CVE-2019-3810 | 2019-03-25 | A flaw was found in moodle versions 3.6 to 3.6.1,... |
CVE-2019-7609 | 2019-03-25 | Kibana versions before 5.6.15 and 6.6.1 contain an arbitrary code... |
CVE-2019-10016 | 2019-03-25 | GForge Advanced Server 6.4.4 allows XSS via the commonsearch.php words... |
CVE-2015-3952 | 2019-03-25 | Wireless keys are stored in plain text on Hospira Plum... |
CVE-2017-9376 | 2019-03-25 | ManageEngine ServiceDesk Plus before 9314 contains a local file inclusion... |
CVE-2017-9362 | 2019-03-25 | ManageEngine ServiceDesk Plus before 9312 contains an XML injection at... |
CVE-2019-3479 | 2019-03-25 | Mitigates a potential remote code execution issue in ArcSight Logger... |