CVE List - 2019 / May
Showing 801 - 900 of 1316 CVEs for May 2019 (Page 9 of 14)
CVE ID | Date | Title |
---|---|---|
CVE-2019-7793 | 2019-05-22 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and... |
CVE-2019-7794 | 2019-05-22 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and... |
CVE-2019-12247 | 2019-05-22 | QEMU 3.0.0 has an Integer Overflow because the qga/commands*.c files... |
CVE-2019-7795 | 2019-05-22 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and... |
CVE-2019-7796 | 2019-05-22 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and... |
CVE-2018-1991 | 2019-05-22 | IBM API Connect 5.0.0.0, and 5.0.8.6 could could return sensitive... |
CVE-2019-7797 | 2019-05-22 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and... |
CVE-2019-7798 | 2019-05-22 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and... |
CVE-2019-7799 | 2019-05-22 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and... |
CVE-2019-12102 | 2019-05-22 | Kentico 11 through 12 lets attackers upload and explore files... |
CVE-2019-7800 | 2019-05-22 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and... |
CVE-2019-7801 | 2019-05-22 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and... |
CVE-2019-7802 | 2019-05-22 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and... |
CVE-2019-7803 | 2019-05-22 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and... |
CVE-2019-7804 | 2019-05-22 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and... |
CVE-2019-7805 | 2019-05-22 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and... |
CVE-2019-12279 | 2019-05-22 | Nagios XI 5.6.1 allows SQL injection via the username parameter... |
CVE-2019-7806 | 2019-05-22 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and... |
CVE-2019-12046 | 2019-05-22 | LemonLDAP::NG -2.0.3 has Incorrect Access Control. |
CVE-2019-7807 | 2019-05-22 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and... |
CVE-2019-7808 | 2019-05-22 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and... |
CVE-2019-7809 | 2019-05-22 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and... |
CVE-2019-7810 | 2019-05-22 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and... |
CVE-2019-7811 | 2019-05-22 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and... |
CVE-2019-7812 | 2019-05-22 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and... |
CVE-2019-12044 | 2019-05-22 | A Buffer Overflow exists in Citrix NetScaler Gateway 10.5.x before... |
CVE-2019-7817 | 2019-05-22 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and... |
CVE-2019-7814 | 2019-05-22 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and... |
CVE-2019-7813 | 2019-05-22 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and... |
CVE-2019-7820 | 2019-05-22 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and... |
CVE-2019-11880 | 2019-05-22 | CommSy through 8.6.5 has SQL Injection via the cid parameter.... |
CVE-2019-11634 | 2019-05-22 | Citrix Workspace App before 1904 for Windows has Incorrect Access... |
CVE-2019-11231 | 2019-05-22 | An issue was discovered in GetSimple CMS through 3.3.15. insufficient... |
CVE-2017-6514 | 2019-05-22 | WordPress 4.7.2 mishandles listings of post authors, which allows remote... |
CVE-2019-10132 | 2019-05-22 | A vulnerability was found in libvirt >= 4.1.0 in the... |
CVE-2019-7818 | 2019-05-22 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and... |
CVE-2019-7821 | 2019-05-22 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and... |
CVE-2019-3401 | 2019-05-22 | The ManageFilters.jspa resource in Jira before version 7.13.3 and from... |
CVE-2019-7822 | 2019-05-22 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and... |
CVE-2019-7823 | 2019-05-22 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and... |
CVE-2018-7202 | 2019-05-22 | An issue was discovered in ProjectSend before r1053. XSS exists... |
CVE-2019-7824 | 2019-05-22 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and... |
CVE-2019-7826 | 2019-05-22 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and... |
CVE-2019-3403 | 2019-05-22 | The /rest/api/2/user/picker rest resource in Jira before version 7.13.3, from... |
CVE-2019-7825 | 2019-05-22 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and... |
CVE-2019-8443 | 2019-05-22 | The ViewUpgrades resource in Jira before version 7.13.4, from version... |
CVE-2019-7827 | 2019-05-22 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and... |
CVE-2019-3402 | 2019-05-22 | The ConfigurePortalPages.jspa resource in Jira before version 7.13.3 and from... |
CVE-2019-7828 | 2019-05-22 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and... |
CVE-2019-8442 | 2019-05-22 | The CachingResourceDownloadRewriteRule class in Jira before version 7.13.4, and from... |
CVE-2019-7829 | 2019-05-22 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and... |
CVE-2019-7830 | 2019-05-22 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and... |
CVE-2019-12167 | 2019-05-22 | httpGetSet/httpGet.htm on Emerson Network Power Liebert Challenger 5.1E0.5 devices allows... |
CVE-2019-7831 | 2019-05-22 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and... |
CVE-2019-11536 | 2019-05-22 | Kalki Kalkitech SYNC3000 Substation DCU GPC v2.22.6, 2.23.0, 2.24.0, 3.0.0,... |
CVE-2018-14729 | 2019-05-22 | The database backup feature in upload/source/admincp/admincp_db.php in Discuz! 2.5 and... |
CVE-2019-7832 | 2019-05-22 | Adobe Acrobat and Reader versions , 2019.012.20035 and earlier, 2019.012.20035... |
CVE-2019-7833 | 2019-05-22 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and... |
CVE-2019-7834 | 2019-05-22 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and... |
CVE-2019-7835 | 2019-05-22 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and... |
CVE-2019-7836 | 2019-05-22 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and... |
CVE-2019-7841 | 2019-05-22 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and... |
CVE-2019-7837 | 2019-05-22 | Adobe Flash Player versions 32.0.0.171 and earlier, 32.0.0.171 and earlier,... |
CVE-2019-5625 | 2019-05-22 | Eaton Halo Home Android App Insecure Storage |
CVE-2019-5626 | 2019-05-22 | BlueCats Reveal Android App Insecure Storage |
CVE-2019-5627 | 2019-05-22 | BlueCats Reveal iOS App Insecure Storage |
CVE-2019-7842 | 2019-05-22 | Adobe Media Encoder version 13.0.2 has a use-after-free vulnerability. Successful... |
CVE-2019-7844 | 2019-05-22 | Adobe Media Encoder version 13.0.2 has an out-of-bounds read vulnerability.... |
CVE-2018-12886 | 2019-05-22 | stack_protect_prologue in cfgexpand.c and stack_protect_epilogue in function.c in GNU Compiler... |
CVE-2017-9809 | 2019-05-22 | OX Software GmbH OX App Suite 7.8.4 and earlier is... |
CVE-2017-9808 | 2019-05-22 | OX Software GmbH OX App Suite 7.8.4 and earlier is... |
CVE-2017-8777 | 2019-05-22 | Open-Xchange GmbH OX Cloud Plugins 1.4.0 and earlier is affected... |
CVE-2017-8341 | 2019-05-22 | Open-Xchange GmbH OX App Suite 7.8.3 and earlier is affected... |
CVE-2017-8340 | 2019-05-22 | Open-Xchange GmbH OX App Suite 7.8.3 and earlier is affected... |
CVE-2017-6912 | 2019-05-22 | Open-Xchange GmbH OX App Suite 7.8.3 and earlier is affected... |
CVE-2018-7841 | 2019-05-22 | A SQL Injection (CWE-89) vulnerability exists in U.motion Builder software... |
CVE-2018-7840 | 2019-05-22 | A Uncontrolled Search Path Element (CWE-427) vulnerability exists in VideoXpert... |
CVE-2017-5984 | 2019-05-22 | In libavcodec in Libav 9.21, ff_h264_execute_ref_pic_marking() has a heap-based buffer... |
CVE-2018-7824 | 2019-05-22 | An Externally Controlled Reference to a Resource (CWE-610) vulnerability exists... |
CVE-2018-7816 | 2019-05-22 | A Permissions, Privileges, and Access Control vulnerability exists in the... |
CVE-2018-7825 | 2019-05-22 | A Command Injection vulnerability exists in the web-based GUI of... |
CVE-2018-7826 | 2019-05-22 | A Command Injection vulnerability exists in the web-based GUI of... |
CVE-2018-7827 | 2019-05-22 | A Cross-Site Scripting (XSS) vulnerability exists in the 1st Gen.... |
CVE-2017-5871 | 2019-05-22 | Odoo Version <= 8.0-20160726 and Version 9 is affected by:... |
CVE-2018-7828 | 2019-05-22 | A Cross-Site Request Forgery (CSRF) vulnerability exists in the 1st... |
CVE-2018-7829 | 2019-05-22 | An Improper Neutralization of Special Elements in Query vulnerability exists... |
CVE-2018-7821 | 2019-05-22 | An Environment (CWE-2) vulnerability exists in SoMachine Basic, all versions,... |
CVE-2018-7822 | 2019-05-22 | An Incorrect Default Permissions (CWE-276) vulnerability exists in SoMachine Basic,... |
CVE-2018-7823 | 2019-05-22 | A Environment (CWE-2) vulnerability exists in SoMachine Basic, all versions,... |
CVE-2017-5864 | 2019-05-22 | Open-Xchange GmbH OX App Suite 7.8.3 and earlier is affected... |
CVE-2019-6814 | 2019-05-22 | A CWE-287: Improper Authentication vulnerability exists in the NET55XX Encoder... |
CVE-2019-6820 | 2019-05-22 | A CWE-306: Missing Authentication for Critical Function vulnerability exists which... |
CVE-2019-6821 | 2019-05-22 | CWE-330: Use of Insufficiently Random Values vulnerability, which could cause... |
CVE-2019-6819 | 2019-05-22 | A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability... |
CVE-2017-5863 | 2019-05-22 | Open-Xchange GmbH OX App Suite 7.8.3 and earlier is affected... |
CVE-2019-6812 | 2019-05-22 | A CWE-798 use of hardcoded credentials vulnerability exists in BMX-NOR-0200H... |
CVE-2018-7834 | 2019-05-22 | A CWE-79 Cross-Site Scripting vulnerability exists in all versions of... |
CVE-2018-7788 | 2019-05-22 | A CWE-255 Credentials Management vulnerability exists in Modicon Quantum with... |
CVE-2019-6815 | 2019-05-22 | In Modicon Quantum all firmware versions, CWE-264: Permissions, Privileges, and... |
CVE-2019-6816 | 2019-05-22 | In Modicon Quantum all firmware versions, a CWE-94: Code Injection... |