CVE List - 2019 / April

Showing 501 - 600 of 1531 CVEs for April 2019 (Page 6 of 16)

CVE ID Date Title
CVE-2019-0701 2019-04-08 A denial of service vulnerability exists when Microsoft Hyper-V on...
CVE-2019-0698 2019-04-08 A memory corruption vulnerability exists in the Windows DHCP client...
CVE-2019-0697 2019-04-08 A memory corruption vulnerability exists in the Windows DHCP client...
CVE-2019-3887 2019-04-09 A flaw was found in the way KVM hypervisor handled...
CVE-2019-0769 2019-04-09 A remote code execution vulnerability exists in the way that...
CVE-2019-0768 2019-04-09 A security feature bypass vulnerability exists when Internet Explorer VBScript...
CVE-2019-0767 2019-04-09 An information disclosure vulnerability exists when the Windows kernel improperly...
CVE-2019-0766 2019-04-09 An elevation of privilege vulnerability exists in Windows AppX Deployment...
CVE-2019-0765 2019-04-09 A remote code execution vulnerability exists in the way that...
CVE-2019-0763 2019-04-09 A remote code execution vulnerability exists when Internet Explorer improperly...
CVE-2019-0762 2019-04-09 A security feature bypass vulnerability exists when Microsoft browsers improperly...
CVE-2019-0761 2019-04-09 A security feature bypass vulnerability exists when Internet Explorer fails...
CVE-2019-0759 2019-04-09 An information disclosure vulnerability exists when the Windows Print Spooler...
CVE-2019-0757 2019-04-09 A tampering vulnerability exists in the NuGet Package Manager for...
CVE-2019-0756 2019-04-09 A remote code execution vulnerability exists when the Microsoft XML...
CVE-2019-0780 2019-04-09 A remote code execution vulnerability exists in the way that...
CVE-2019-0779 2019-04-09 A remote code execution vulnerability exists when Microsoft Edge improperly...
CVE-2019-0778 2019-04-09 A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does...
CVE-2019-0777 2019-04-09 A Cross-site Scripting (XSS) vulnerability exists when Team Foundation Server...
CVE-2019-0776 2019-04-09 An information disclosure vulnerability exists when the win32k component improperly...
CVE-2019-0775 2019-04-09 An information disclosure vulnerability exists when the Windows kernel improperly...
CVE-2019-0774 2019-04-09 An information disclosure vulnerability exists when the Windows GDI component...
CVE-2019-0773 2019-04-09 A remote code execution vulnerability exists in the way that...
CVE-2019-0772 2019-04-09 A remote code execution vulnerability exists in the way that...
CVE-2019-0771 2019-04-09 A remote code execution vulnerability exists in the way that...
CVE-2019-0770 2019-04-09 A remote code execution vulnerability exists in the way that...
CVE-2019-0821 2019-04-09 An information disclosure vulnerability exists in the way that the...
CVE-2019-0816 2019-04-09 A security feature bypass exists in Azure SSH Keypairs, due...
CVE-2019-0809 2019-04-09 A remote code execution vulnerability exists when the Visual Studio...
CVE-2019-0808 2019-04-09 An elevation of privilege vulnerability exists in Windows when the...
CVE-2019-0804 2019-04-09 An information disclosure vulnerability exists in the way Azure WaLinuxAgent...
CVE-2019-0798 2019-04-09 A spoofing vulnerability exists when a Lync Server or Skype...
CVE-2019-0797 2019-04-09 An elevation of privilege vulnerability exists in Windows when the...
CVE-2019-0784 2019-04-09 A remote code execution vulnerability exists in the way that...
CVE-2019-0783 2019-04-09 A remote code execution vulnerability exists in the way that...
CVE-2019-0782 2019-04-09 An information disclosure vulnerability exists when the Windows kernel fails...
CVE-2019-10894 2019-04-09 In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0,...
CVE-2019-10895 2019-04-09 In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0,...
CVE-2019-10896 2019-04-09 In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0,...
CVE-2019-10897 2019-04-09 In Wireshark 3.0.0, the IEEE 802.11 dissector could go into...
CVE-2019-10898 2019-04-09 In Wireshark 3.0.0, the GSUP dissector could go into an...
CVE-2019-10899 2019-04-09 In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0,...
CVE-2019-10900 2019-04-09 In Wireshark 3.0.0, the Rbm dissector could go into an...
CVE-2019-10901 2019-04-09 In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0,...
CVE-2019-10902 2019-04-09 In Wireshark 3.0.0, the TSDNS dissector could crash. This was...
CVE-2019-10903 2019-04-09 In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0,...
CVE-2019-10630 2019-04-09 A plaintext password vulnerability in the Zyxel NAS 326 through...
CVE-2019-10631 2019-04-09 Shell Metacharacter Injection in the package installer on Zyxel NAS...
CVE-2019-10632 2019-04-09 A directory traversal vulnerability in the file browser component on...
CVE-2019-10633 2019-04-09 An eval injection vulnerability in the Python web server routing...
CVE-2019-10634 2019-04-09 An XSS vulnerability in the Zyxel NAS 326 version 5.21...
CVE-2019-11028 2019-04-09 GAT-Ship Web Module before 1.40 suffers from a vulnerability allowing...
CVE-2019-3940 2019-04-09 Advantech WebAccess 8.3.4 is vulnerable to file upload attacks via...
CVE-2019-3941 2019-04-09 Advantech WebAccess 8.3.4 allows unauthenticated, remote attackers to delete arbitrary...
CVE-2019-3893 2019-04-09 In Foreman it was discovered that the delete compute resource...
CVE-2019-3870 2019-04-09 A vulnerability was found in Samba from version (including) 4.9...
CVE-2019-3880 2019-04-09 A flaw was found in the way samba implemented an...
CVE-2019-5615 2019-04-09 Rapid7 InsightVM Stored Credential Exposure
CVE-2019-3795 2019-04-09 Insecure Randomness When Using a SecureRandom Instance Constructed by Spring Security
CVE-2017-17544 2019-04-09 A privilege escalation vulnerability in Fortinet FortiOS 6.0.0 to 6.0.6,...
CVE-2018-15631 2019-04-09 Improper access control in the Discuss App of Odoo Community...
CVE-2018-15635 2019-04-09 Cross-site scripting vulnerability in the Discuss App of Odoo Community...
CVE-2018-15640 2019-04-09 Improper access control in the Helpdesk App of Odoo Enterprise...
CVE-2019-10242 2019-04-09 In Eclipse Kura versions up to 4.0.0, the SkinServlet did...
CVE-2019-10243 2019-04-09 In Eclipse Kura versions up to 4.0.0, Kura exposes the...
CVE-2019-10244 2019-04-09 In Eclipse Kura versions up to 4.0.0, the Web UI...
CVE-2018-13366 2019-04-09 An information disclosure vulnerability in Fortinet FortiOS 6.0.1, 5.6.7 and...
CVE-2018-19589 2019-04-09 Incorrect Access Controls of Security Officer (SO) in PKCS11 R2...
CVE-2018-20698 2019-04-09 The floragunn Search Guard plugin before 6.x-16 for Kibana allows...
CVE-2017-3139 2019-04-09 A denial of service flaw was found in the way...
CVE-2017-17023 2019-04-09 The Sophos UTM VPN endpoint interacts with client software provided...
CVE-2018-14894 2019-04-09 CyberArk Endpoint Privilege Manager 10.2.1.603 and earlier allows an attacker...
CVE-2019-9133 2019-04-09 KMPlayer Subtitles parser Heap Overflow Vulnerability
CVE-2019-8990 2019-04-09 TIBCO ActiveMatrix BusinessWorks Fails To Properly Enforce Authentication
CVE-2018-19586 2019-04-09 Silverpeas 5.15 through 6.0.2 is affected by an authenticated Directory...
CVE-2019-6117 2019-04-09 The wpape APE GALLERY plugin 1.6.14 for WordPress has stored...
CVE-2019-9134 2019-04-09 Architectural Information System 1.0 and earlier versions have a Stack-based...
CVE-2019-7174 2019-04-09 Roxy Fileman 1.4.5 allows attackers to execute renamefile.php (aka Rename...
CVE-2018-7118 2019-04-09 A local access restriction bypass vulnerability was identified in HPE...
CVE-2018-7117 2019-04-09 A remote Cross-Site Scripting in HPE iLO 5 Web User...
CVE-2018-16530 2019-04-09 A stack-based buffer overflow in Forcepoint Email Security version 8.5...
CVE-2018-18365 2019-04-09 Norton Password Manager may be susceptible to an address spoofing...
CVE-2019-1567 2019-04-09 The Expedition Migration tool 1.1.6 and earlier may allow an...
CVE-2019-7360 2019-04-09 An exploitable use-after-free vulnerability in the DXF-parsing functionality in Autodesk...
CVE-2019-7361 2019-04-09 An attacker may convince a victim to open a malicious...
CVE-2019-7358 2019-04-09 An exploitable heap overflow vulnerability in the DXF-parsing functionality in...
CVE-2019-7359 2019-04-09 An exploitable heap overflow vulnerability in the AcCellMargin handling code...
CVE-2019-5511 2019-04-09 VMware Workstation (15.x before 15.0.3, 14.x before 14.1.6) running on...
CVE-2019-5512 2019-04-09 VMware Workstation (15.x before 15.0.3, 14.x before 14.1.6) running on...
CVE-2019-5513 2019-04-09 VMware Horizon Connection Server (7.x before 7.8, 7.5.x before 7.5.2,...
CVE-2019-0685 2019-04-09 An elevation of privilege vulnerability exists in Windows when the...
CVE-2019-0688 2019-04-09 An information disclosure vulnerability exists when the Windows TCP/IP stack...
CVE-2019-0730 2019-04-09 An elevation of privilege vulnerability exists when Windows improperly handles...
CVE-2019-0731 2019-04-09 An elevation of privilege vulnerability exists when Windows improperly handles...
CVE-2019-0732 2019-04-09 A security feature bypass vulnerability exists in Windows which could...
CVE-2019-0735 2019-04-09 An elevation of privilege vulnerability exists when the Windows Client...
CVE-2019-0739 2019-04-09 A remote code execution vulnerability exists in the way that...
CVE-2019-0753 2019-04-09 A remote code execution vulnerability exists in the way that...
CVE-2019-0764 2019-04-09 A tampering vulnerability exists when Microsoft browsers do not properly...
CVE-2019-0786 2019-04-09 An elevation of privilege vulnerability exists in the Microsoft Server...