CVE List - 2019 / April
Showing 901 - 1000 of 1531 CVEs for April 2019 (Page 10 of 16)
| CVE ID | Date | Title |
|---|---|---|
| CVE-2019-1802 | 2019-04-18 | Cisco Firepower Management Center Persistent Cross-Site Scripting Vulnerability |
| CVE-2019-1830 | 2019-04-18 | Cisco Wireless LAN Controller Locally Significant Certificate Denial of Service Vulnerability |
| CVE-2019-1829 | 2019-04-18 | Cisco Aironet Series Access Points Command Injection Vulnerability |
| CVE-2019-1826 | 2019-04-18 | Cisco Aironet Series Access Points Quality of Service Denial of Service Vulnerability |
| CVE-2019-1835 | 2019-04-18 | Cisco Aironet Series Access Points Directory Traversal Vulnerability |
| CVE-2019-1834 | 2019-04-18 | Cisco Aironet Series Access Points Denial of Service Vulnerability |
| CVE-2019-1831 | 2019-04-18 | Cisco Email Security Appliance Content Filter Bypass Vulnerability |
| CVE-2019-1840 | 2019-04-18 | Cisco Prime Network Registrar Denial of Service Vulnerability |
| CVE-2019-1837 | 2019-04-18 | Cisco Unified Communications Manager Denial of Service Vulnerability |
| CVE-2019-1841 | 2019-04-18 | Cisco DNA Center Unintended Proxy Via SWIM Import Interface Vulnerability |
| CVE-2016-10746 | 2019-04-18 | libvirt-domain.c in libvirt before 1.3.1 supports virDomainGetTime API calls by guest agents with an RO connection, even though an RW connection was supposed to be required, a different vulnerability than... |
| CVE-2018-17168 | 2019-04-18 | PrinterOn Enterprise 4.1.4 contains multiple Cross Site Request Forgery (CSRF) vulnerabilities in the Administration page. For example, an administrator, by following a link, can be tricked into making unwanted changes... |
| CVE-2019-11319 | 2019-04-18 | An issue was discovered in Motorola CX2 1.01 and M2 1.01. There is a command injection in the function downloadFirmware in hnap, which leads to remote code execution via shell... |
| CVE-2019-11320 | 2019-04-18 | In Motorola CX2 1.01 and M2 1.01, users can access the router's /priv_mgt.html web page to launch telnetd, as demonstrated by the 192.168.51.1 address. |
| CVE-2019-11321 | 2019-04-18 | An issue was discovered in Motorola CX2 1.01 and M2 1.01. The router opens TCP port 8010. Users can send hnap requests to this port without authentication to obtain information... |
| CVE-2019-11322 | 2019-04-18 | An issue was discovered in Motorola CX2 1.01 and M2 1.01. There is a command injection in the function startRmtAssist in hnap, which leads to remote code execution via shell... |
| CVE-2019-8999 | 2019-04-18 | An XML External Entity vulnerability in the UEM Core of BlackBerry UEM version(s) earlier than 12.10.1a could allow an attacker to potentially gain read access to files on any system... |
| CVE-2019-10300 | 2019-04-18 | A cross-site request forgery vulnerability in Jenkins GitLab Plugin 1.5.11 and earlier in the GitLabConnectionConfig#doTestConnection form validation method allowed attackers to connect to an attacker-specified URL using attacker-specified credentials IDs... |
| CVE-2019-10301 | 2019-04-18 | A missing permission check in Jenkins GitLab Plugin 1.5.11 and earlier in the GitLabConnectionConfig#doTestConnection form validation method allowed attackers with Overall/Read permission to connect to an attacker-specified URL using attacker-specified... |
| CVE-2019-10302 | 2019-04-18 | Jenkins jira-ext Plugin 0.8 and earlier stored credentials unencrypted in its global configuration file on the Jenkins master where they could be viewed by users with access to the master... |
| CVE-2019-10303 | 2019-04-18 | Jenkins Azure PublisherSettings Credentials Plugin 1.2 and earlier stored credentials unencrypted in the credentials.xml file on the Jenkins master where they could be viewed by users with access to the... |
| CVE-2019-10304 | 2019-04-18 | A cross-site request forgery vulnerability in Jenkins XebiaLabs XL Deploy Plugin in the Credential#doValidateUserNamePassword form validation method allows attackers to initiate a connection to an attacker-specified server. |
| CVE-2019-10305 | 2019-04-18 | A missing permission check in Jenkins XebiaLabs XL Deploy Plugin in the Credential#doValidateUserNamePassword form validation method allows attackers with Overall/Read permission to initiate a connection to an attacker-specified server. |
| CVE-2019-10306 | 2019-04-18 | A sandbox bypass vulnerability in Jenkins ontrack Plugin 3.4 and earlier allowed attackers with control over ontrack DSL definitions to execute arbitrary code on the Jenkins master JVM. |
| CVE-2019-11034 | 2019-04-18 | Heap over-read in PHP EXIF extension |
| CVE-2019-11035 | 2019-04-18 | Heap over-read in PHP EXIF extension |
| CVE-2019-11223 | 2019-04-18 | An Unrestricted File Upload Vulnerability in the SupportCandy plugin through 2.0.0 for WordPress allows remote attackers to execute arbitrary code by uploading a file with an executable extension. |
| CVE-2019-3398 | 2019-04-18 | Confluence Server and Data Center had a path traversal vulnerability in the downloadallattachments resource. A remote attacker who has permission to add attachments to pages and / or blogs or... |
| CVE-2018-17287 | 2019-04-18 | In Kofax Front Office Server Administration Console 4.1.1.11.0.5212, some fields, such as passwords, are obfuscated in the front-end, but the cleartext value can be exfiltrated by using the back-end "download"... |
| CVE-2018-17288 | 2019-04-18 | Kofax Front Office Server version 4.1.1.11.0.5212 (both Thin Client and Administration Console) suffers from multiple authenticated stored XSS vulnerabilities via the (1) "Filename" field in /Kofax/KFS/ThinClient/document/upload/ - (Thin Client) or... |
| CVE-2018-17289 | 2019-04-18 | An XML external entity (XXE) vulnerability in Kofax Front Office Server Administration Console version 4.1.1.11.0.5212 allows remote authenticated users to read arbitrary files via crafted XML inside an imported package... |
| CVE-2019-11017 | 2019-04-18 | On D-Link DI-524 V2.06RU devices, multiple Stored and Reflected XSS vulnerabilities were found in the Web Configuration: /spap.htm, /smap.htm, and /cgi-bin/smap, as demonstrated by the cgi-bin/smap RC parameter. |
| CVE-2019-9005 | 2019-04-18 | The Cprime Power Scripts app before 4.0.14 for Atlassian Jira allows Directory Traversal. |
| CVE-2019-11084 | 2019-04-18 | GAuth 0.9.9 beta has stored XSS that shows a popup repeatedly and discloses cookies. |
| CVE-2018-20200 | 2019-04-18 | CertificatePinner.java in OkHttp 3.x through 3.12.0 allows man-in-the-middle attackers to bypass certificate pinning by changing SSLContext and the boolean values while hooking the application. NOTE: This id is disputed because... |
| CVE-2019-10893 | 2019-04-18 | CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.793 (Free/Open Source Version) and 0.9.8.753 (Pro) is vulnerable to Stored/Persistent XSS for Admin Email fields on the "CWP Settings > "Edit Settings" screen.... |
| CVE-2019-3718 | 2019-04-18 | Dell SupportAssist Client versions prior to 3.2.0.90 contain an improper origin validation vulnerability. An unauthenticated remote attacker could potentially exploit this vulnerability to attempt CSRF attacks on users of the... |
| CVE-2019-3719 | 2019-04-18 | Dell SupportAssist Client versions prior to 3.2.0.90 contain a remote code execution vulnerability. An unauthenticated attacker, sharing the network access layer with the vulnerable system, can compromise the vulnerable system... |
| CVE-2019-11015 | 2019-04-18 | A vulnerability was found in the MIUI OS version 10.1.3.0 that allows a physically proximate attacker to bypass Lockscreen based authentication via the Wallpaper Carousel application to obtain sensitive Clipboard... |
| CVE-2019-9160 | 2019-04-18 | WAC on the Sangfor Sundray WLAN Controller version 3.7.4.2 and earlier has a backdoor account allowing a remote attacker to login to the system via SSH (on TCP port 22345)... |
| CVE-2019-11331 | 2019-04-18 | Network Time Protocol (NTP), as specified in RFC 5905, uses port 123 even for modes where a fixed port number is not required, which makes it easier for remote attackers... |
| CVE-2019-9161 | 2019-04-18 | WAC on the Sangfor Sundray WLAN Controller version 3.7.4.2 and earlier has a Remote Code Execution issue allowing remote attackers to achieve full access to the system, because shell metacharacters... |
| CVE-2019-11332 | 2019-04-18 | MKCMS 5.0 allows remote attackers to take over arbitrary user accounts by posting a username and e-mail address to ucenter/repass.php, which triggers e-mail transmission with the password, as demonstrated by... |
| CVE-2019-11338 | 2019-04-18 | libavcodec/hevcdec.c in FFmpeg 3.4 and 4.1.2 mishandles detection of duplicate first slices, which allows remote attackers to cause a denial of service (NULL pointer dereference and out-of-array access) or possibly... |
| CVE-2019-11339 | 2019-04-18 | The studio profile decoder in libavcodec/mpeg4videodec.c in FFmpeg 4.0 before 4.0.4 and 4.1 before 4.1.2 allows remote attackers to cause a denial of service (out-of-array access) or possibly have unspecified... |
| CVE-2019-11358 | 2019-04-19 | jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property,... |
| CVE-2019-11340 | 2019-04-19 | util/emailutils.py in Matrix Sydent before 1.0.2 mishandles registration restrictions that are based on e-mail domain, if the allowed_local_3pids option is enabled. This occurs because of potentially unwanted behavior in Python,... |
| CVE-2019-10245 | 2019-04-19 | In Eclipse OpenJ9 prior to the 0.14.0 release, the Java bytecode verifier incorrectly allows a method to execute past the end of bytecode array causing crashes. Eclipse OpenJ9 v0.14.0 correctly... |
| CVE-2018-1729 | 2019-04-19 | IBM QRadar SIEM 7.3 discloses sensitive information to unauthorized users. The information can be used to mount further attacks on the system. IBM X-Force ID: 147708. |
| CVE-2019-4055 | 2019-04-19 | IBM MQ 8.0.0.0 through 8.0.0.10, 9.0.0.0 through 9.0.0.5, and 9.1.0.0 through 9.1.1 is vulnerable to a denial of service attack within the TLS key renegotiation function. IBM X-Force ID: 156564. |
| CVE-2019-10886 | 2019-04-19 | An incorrect access control exists in the Sony Photo Sharing Plus application in the firmware before PKG6.5629 version (for the X7500D TV and other applicable TVs). This vulnerability allows an... |
| CVE-2019-5008 | 2019-04-19 | hw/sparc64/sun4u.c in QEMU 3.1.50 is vulnerable to a NULL pointer dereference, which allows the attacker to cause a denial of service via a device driver. |
| CVE-2019-11344 | 2019-04-19 | data/inc/files.php in Pluck 4.7.8 allows remote attackers to execute arbitrary code by uploading a .htaccess file that specifies SetHandler x-httpd-php for a .txt file, because only certain PHP-related filename extensions... |
| CVE-2019-9841 | 2019-04-19 | Vesta Control Panel 0.9.8-23 allows XSS via a crafted URL. |
| CVE-2019-2026 | 2019-04-19 | In updateAssistMenuItems of Editor.java, there is a possible escape from the Setup Wizard due to a missing permission check. This could lead to local escalation of privilege and FRP bypass... |
| CVE-2019-2027 | 2019-04-19 | In floor0_inverse1 of floor0.c, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges... |
| CVE-2019-2028 | 2019-04-19 | In numerous hand-crafted functions in libmpeg2, NEON registers are not preserved. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation.... |
| CVE-2019-2030 | 2019-04-19 | In removeInterfaceAddress of NetworkController.cpp, there is a possible use after free. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for... |
| CVE-2019-2031 | 2019-04-19 | In rw_t3t_act_handle_check_ndef_rsp of rw_t3t.cc, there is a possible out-of-bound write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed.... |
| CVE-2019-2033 | 2019-04-19 | In create_hdr of dnssd_clientstub.c, there is a possible use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed... |
| CVE-2019-2034 | 2019-04-19 | In rw_i93_sm_read_ndef of rw_i93.cc, there is a possible out-of-bounds write due to an integer overflow. This could lead to local escalation of privilege in the NFC process with no additional... |
| CVE-2019-2035 | 2019-04-19 | In rw_i93_sm_update_ndef of rw_i93.cc, there is a possible out-of-bound write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed.... |
| CVE-2019-2038 | 2019-04-19 | In rw_i93_process_sys_info of rw_i93.cc, there is a possible out-of-bound read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User... |
| CVE-2019-2039 | 2019-04-19 | In rw_i93_sm_detect_ndef of rw_i93.cc, there is a possible out-of-bound read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User... |
| CVE-2019-2040 | 2019-04-19 | In rw_i93_process_ext_sys_info of rw_i93.cc, there is a possible out-of-bound read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User... |
| CVE-2019-2029 | 2019-04-19 | In btm_proc_smp_cback of tm_ble.cc, there is a possible memory corruption due to a use after free. This could lead to remote code execution with no additional execution privileges needed. User... |
| CVE-2019-2032 | 2019-04-19 | In SetScanResponseData of ble_advertiser_hci_interface.cc, there is a possible out-of-bound write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed.... |
| CVE-2019-2041 | 2019-04-19 | In the configuration of NFC modules on certain devices, there is a possible failure to distinguish individual devices due to an insecure default value. This could lead to local escalation... |
| CVE-2019-2037 | 2019-04-19 | In l2cu_send_peer_config_rej of l2c_utils.cc, there is a possible out-of-bound read due to an incorrect bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User... |
| CVE-2019-11350 | 2019-04-19 | CloudBees Jenkins Operations Center 2.150.2.3, when an expired trial license exists, allows Cleartext Password Storage and Retrieval via the proxy configuration page. |
| CVE-2019-11351 | 2019-04-19 | TeamSpeak 3 Client before 3.2.5 allows remote code execution in the Qt framework. |
| CVE-2019-11354 | 2019-04-19 | The client in Electronic Arts (EA) Origin 10.5.36 on Windows allows template injection in the title parameter of the Origin2 URI handler. This can be used to escape the underlying... |
| CVE-2018-20817 | 2019-04-19 | SV_SteamAuthClient in various Activision Infinity Ward Call of Duty games before 2015-08-11 is missing a size check when reading authBlob data into a buffer, which allows one to execute code... |
| CVE-2019-11359 | 2019-04-19 | Cross-site scripting (XSS) vulnerability in display.php in I, Librarian 4.10 allows remote attackers to inject arbitrary web script or HTML via the project parameter. |
| CVE-2019-11362 | 2019-04-20 | app/controllers/frontend/PostController.php in ROCBOSS V2.2.1 has SQL injection via the Post:doReward score paramter, as demonstrated by the /do/reward/3 URI. |
| CVE-2019-11365 | 2019-04-20 | An issue was discovered in atftpd in atftp 0.7.1. A remote attacker may send a crafted packet triggering a stack-based buffer overflow due to an insecurely implemented strncpy call. The... |
| CVE-2019-11366 | 2019-04-20 | An issue was discovered in atftpd in atftp 0.7.1. It does not lock the thread_list_mutex mutex before assigning the current thread data structure. As a result, the daemon is vulnerable... |
| CVE-2019-11372 | 2019-04-20 | An out-of-bounds read in MediaInfoLib::File__Tags_Helper::Synched_Test in Tag/File__Tags.cpp in MediaInfoLib in MediaArea MediaInfo 18.12 leads to a crash. |
| CVE-2019-11373 | 2019-04-20 | An out-of-bounds read in File__Analyze::Get_L8 in File__Analyze_Buffer.cpp in MediaInfoLib in MediaArea MediaInfo 18.12 leads to a crash. |
| CVE-2019-11374 | 2019-04-20 | 74CMS v5.0.1 has a CSRF vulnerability to add a new admin user via the index.php?m=Admin&c=admin&a=add URI. |
| CVE-2019-11375 | 2019-04-20 | Msvod v10 has a CSRF vulnerability to change user information via the admin/member/edit.html URI. |
| CVE-2019-11376 | 2019-04-20 | SOY CMS v3.0.2 allows remote attackers to execute arbitrary PHP code via a <?php substring in the second text box. NOTE: the vendor indicates that there was an assumption that... |
| CVE-2019-11377 | 2019-04-20 | wcms/wex/finder/action.php in WCMS v0.3.2 has a Arbitrary File Upload Vulnerability via developer/finder because .php is a valid extension according to the fm_get_text_exts function. |
| CVE-2019-11378 | 2019-04-20 | An issue was discovered in ProjectSend r1053. upload-process-form.php allows finished_files[]=../ directory traversal. It is possible for users to read arbitrary files and (potentially) access the supporting database, delete arbitrary files,... |
| CVE-2019-11371 | 2019-04-20 | BWA (aka Burrow-Wheeler Aligner) 0.7.17 r1198 has a Buffer Overflow via a long prefix that is mishandled in bns_fasta2bntseq and bns_dump at btnseq.c. |
| CVE-2019-11387 | 2019-04-21 | An issue was discovered in OWASP ModSecurity Core Rule Set (CRS) through 3.1.0. /rules/REQUEST-942-APPLICATION-ATTACK-SQLI.conf allows remote attackers to cause a denial of service (ReDOS) by entering a specially crafted string... |
| CVE-2019-11388 | 2019-04-21 | An issue was discovered in OWASP ModSecurity Core Rule Set (CRS) through 3.1.0. /rules/REQUEST-932-APPLICATION-ATTACK-RCE.conf allows remote attackers to cause a denial of service (ReDOS) by entering a specially crafted string... |
| CVE-2019-11389 | 2019-04-21 | An issue was discovered in OWASP ModSecurity Core Rule Set (CRS) through 3.1.0. /rules/REQUEST-933-APPLICATION-ATTACK-PHP.conf allows remote attackers to cause a denial of service (ReDOS) by entering a specially crafted string... |
| CVE-2019-11390 | 2019-04-21 | An issue was discovered in OWASP ModSecurity Core Rule Set (CRS) through 3.1.0. /rules/REQUEST-933-APPLICATION-ATTACK-PHP.conf allows remote attackers to cause a denial of service (ReDOS) by entering a specially crafted string... |
| CVE-2019-11391 | 2019-04-21 | An issue was discovered in OWASP ModSecurity Core Rule Set (CRS) through 3.1.0. /rules/REQUEST-933-APPLICATION-ATTACK-PHP.conf allows remote attackers to cause a denial of service (ReDOS) by entering a specially crafted string... |
| CVE-2019-11393 | 2019-04-21 | An issue was discovered in /admin/users/update in M/Monit before 3.7.3. It allows unprivileged users to escalate their privileges to an administrator by requesting a password change and specifying the admin... |
| CVE-2019-11395 | 2019-04-21 | A buffer overflow in MailCarrier 2.51 allows remote attackers to execute arbitrary code via a long string, as demonstrated by SMTP RCPT TO, POP3 USER, POP3 LIST, POP3 TOP, or... |
| CVE-2019-11401 | 2019-04-21 | A issue was discovered in SiteServer CMS 6.9.0. It allows remote attackers to execute arbitrary code because an administrator can add the permitted file extension .aassp, which is converted to... |
| CVE-2019-11402 | 2019-04-21 | In Gradle Enterprise before 2018.5.3, Build Cache Nodes did not store the credentials at rest in an encrypted format. |
| CVE-2019-11403 | 2019-04-21 | In Gradle Enterprise before 2018.5.2, Build Cache Nodes would reflect the configured password back when viewing the HTML page source of the settings page. |
| CVE-2019-11404 | 2019-04-21 | arrow-kt Arrow before 0.9.0 resolved Gradle build artifacts (for compiling and building the published JARs) over HTTP instead of HTTPS. Any of these dependent artifacts could have been maliciously compromised... |
| CVE-2019-11405 | 2019-04-21 | OpenAPI Tools OpenAPI Generator before 4.0.0-20190419.052012-560 uses http:// URLs in various build.gradle, build.gradle.mustache, and build.sbt files, which may have caused insecurely resolved dependencies. |
| CVE-2019-11234 | 2019-04-21 | FreeRADIUS before 3.0.19 does not prevent use of reflection for authentication spoofing, aka a "Dragonblood" issue, a similar issue to CVE-2019-9497. |
| CVE-2019-11235 | 2019-04-21 | FreeRADIUS before 3.0.19 mishandles the "each participant verifies that the received scalar is within a range, and that the received group element is a valid point on the curve being... |
| CVE-2019-11411 | 2019-04-21 | An issue was discovered in Artifex MuJS 1.0.5. The Number#toFixed() and numtostr implementations in jsnumber.c have a stack-based buffer overflow. |