Lista CVE - 2019 / Dicembre
Visualizzazione 1301 - 1400 di 1578 CVE per Dicembre 2019 (Pagina 14 di 16)
ID CVE | Data | Titolo |
---|---|---|
CVE-2019-19960 | 2019-12-24 | In wolfSSL before 4.3.0, wc_ecc_mulmod_ex does not properly resist side-channel... |
CVE-2019-19966 | 2019-12-25 | In the Linux kernel before 5.1.6, there is a use-after-free... |
CVE-2019-19965 | 2019-12-25 | In the Linux kernel through 5.4.6, there is a NULL... |
CVE-2019-19967 | 2019-12-25 | The Administration page on Connect Box EuroDOCSIS 3.0 Voice Gateway... |
CVE-2018-18288 | 2019-12-26 | CrushFTP through 8.3.0 is vulnerable to credentials theft via URL... |
CVE-2019-19977 | 2019-12-26 | libESMTP through 1.0.6 mishandles domain copying into a fixed-size buffer... |
CVE-2019-19985 | 2019-12-26 | The WordPress plugin, Email Subscribers & Newsletters, before 4.2.3 had... |
CVE-2019-19984 | 2019-12-26 | The WordPress plugin, Email Subscribers & Newsletters, before 4.2.3 had... |
CVE-2019-19983 | 2019-12-26 | In the WordPress plugin, Fast Velocity Minify before 2.7.7, the... |
CVE-2019-19982 | 2019-12-26 | The WordPress plugin, Email Subscribers & Newsletters, before 4.2.3 had... |
CVE-2019-19981 | 2019-12-26 | The WordPress plugin, Email Subscribers & Newsletters, before 4.2.3 had... |
CVE-2019-19980 | 2019-12-26 | The WordPress plugin, Email Subscribers & Newsletters, before 4.2.3 had... |
CVE-2019-19979 | 2019-12-26 | A flaw in the WordPress plugin, WP Maintenance before 5.0.6,... |
CVE-2019-19998 | 2019-12-26 | Xiuno BBS 4.0 allows XXE via plugin/xn_wechat_public/route/token.php. |
CVE-2019-19999 | 2019-12-26 | Halo before 1.2.0-beta.1 allows Server Side Template Injection (SSTI) because... |
CVE-2019-20000 | 2019-12-26 | The malware scan function in BullGuard Premium Protection 20.0.371.8 has... |
CVE-2019-19542 | 2019-12-26 | The ListingPro theme before v2.0.14.2 for WordPress has Persistent XSS... |
CVE-2019-19541 | 2019-12-26 | The ListingPro theme before v2.0.14.2 for WordPress has Persistent XSS... |
CVE-2019-19540 | 2019-12-26 | The ListingPro theme before v2.0.14.2 for WordPress has Reflected XSS... |
CVE-2019-15691 | 2019-12-26 | TigerVNC version prior to 1.10.1 is vulnerable to stack use-after-return,... |
CVE-2019-15692 | 2019-12-26 | TigerVNC version prior to 1.10.1 is vulnerable to heap buffer... |
CVE-2019-15693 | 2019-12-26 | TigerVNC version prior to 1.10.1 is vulnerable to heap buffer... |
CVE-2019-15694 | 2019-12-26 | TigerVNC version prior to 1.10.1 is vulnerable to heap buffer... |
CVE-2019-6008 | 2019-12-26 | An unquoted search path vulnerability in Multiple Yokogawa products for... |
CVE-2019-6011 | 2019-12-26 | Cross-site scripting vulnerability in wpDataTables Lite Version 2.0.11 and earlier... |
CVE-2019-6012 | 2019-12-26 | SQL injection vulnerability in the wpDataTables Lite Version 2.0.11 and... |
CVE-2019-6013 | 2019-12-26 | DBA-1510P firmware 1.70b009 and earlier allows authenticated attackers to execute... |
CVE-2019-6014 | 2019-12-26 | DBA-1510P firmware 1.70b009 and earlier allows an attacker to execute... |
CVE-2019-6016 | 2019-12-26 | Cross-site scripting vulnerability in REMISE Payment Module (2.11, 2.12 and... |
CVE-2019-6017 | 2019-12-26 | REMISE Payment Module (2.11, 2.12 and 2.13) version 3.0.12 and... |
CVE-2019-6018 | 2019-12-26 | Cross-site scripting vulnerability in NetCommons 3.2.2 and earlier (NetCommons3.x) allows... |
CVE-2019-6019 | 2019-12-26 | Untrusted search path vulnerability in STAMP Workbench installer all versions... |
CVE-2019-6020 | 2019-12-26 | Open redirect vulnerability in PowerCMS 5.12 and earlier (PowerCMS 5.x),... |
CVE-2019-6021 | 2019-12-26 | Open redirect vulnerability in Library Information Management System LIMEDIO all... |
CVE-2019-6022 | 2019-12-26 | Directory traversal vulnerability in Cybozu Office 10.0.0 to 10.8.3 allows... |
CVE-2019-6023 | 2019-12-26 | Cybozu Office 10.0.0 to 10.8.3 allows remote authenticated attackers to... |
CVE-2019-6024 | 2019-12-26 | Rakuma App for Android version 7.15.0 and earlier, and for... |
CVE-2019-6025 | 2019-12-26 | Open redirect vulnerability in Movable Type series Movable Type 7... |
CVE-2019-6026 | 2019-12-26 | Privilege escalation vulnerability in Multiple MOTEX products (LanScope Cat client... |
CVE-2019-6027 | 2019-12-26 | Cross-site request forgery (CSRF) vulnerability in WP Spell Check 7.1.9... |
CVE-2019-6029 | 2019-12-26 | Cross-site scripting vulnerability in Custom Body Class 0.6.0 and earlier... |
CVE-2019-6030 | 2019-12-26 | Cross-site request forgery (CSRF) vulnerability in Custom Body Class 0.6.0... |
CVE-2019-6031 | 2019-12-26 | Cross-site scripting vulnerability in KINZA for Windows version 5.9.2 and... |
CVE-2019-6032 | 2019-12-26 | The NTV News24 prior to Ver.3.0.0 does not verify X.509... |
CVE-2019-6033 | 2019-12-26 | Cross-site scripting vulnerability in a-blog cms versions prior to Ver.2.10.23... |
CVE-2019-6034 | 2019-12-26 | a-blog cms versions prior to Ver.2.10.23 (Ver.2.10.x), Ver.2.9.26 (Ver.2.9.x), and... |
CVE-2019-6035 | 2019-12-26 | Open redirect vulnerability in Athenz v1.8.24 and earlier allows remote... |
CVE-2019-15695 | 2019-12-26 | TigerVNC version prior to 1.10.1 is vulnerable to stack buffer... |
CVE-2019-19681 | 2019-12-26 | Pandora FMS 7.x suffers from remote code execution vulnerability. With... |
CVE-2019-16789 | 2019-12-26 | HTTP Request Smuggling in Waitress: Invalid whitespace characters in headers |
CVE-2018-20492 | 2019-12-26 | An issue was discovered in GitLab Community and Enterprise Edition... |
CVE-2019-16780 | 2019-12-26 | Stored cross-site scripting (XSS) in WordPress block editor |
CVE-2019-16781 | 2019-12-26 | Stored cross-site scripting (XSS) in WordPress block editor |
CVE-2019-16326 | 2019-12-26 | D-Link DIR-601 B1 2.00NA devices have CSRF because no anti-CSRF... |
CVE-2019-16327 | 2019-12-26 | D-Link DIR-601 B1 2.00NA devices are vulnerable to authentication bypass.... |
CVE-2019-19995 | 2019-12-26 | A CSRF issue was discovered on Intelbras IWR 3000N 1.8.7... |
CVE-2019-19996 | 2019-12-26 | An issue was discovered on Intelbras IWR 3000N 1.8.7 devices.... |
CVE-2019-19398 | 2019-12-26 | M5 lite 10 with versions of 8.0.0.182(C00) have an insufficient... |
CVE-2019-5272 | 2019-12-26 | USG9500 with versions of V500R001C30;V500R001C60 have a missing integrity checking... |
CVE-2019-5275 | 2019-12-26 | USG9500 with versions of V500R001C30;V500R001C60 have a denial of service... |
CVE-2019-5274 | 2019-12-26 | USG9500 with versions of V500R001C30;V500R001C60 have a denial of service... |
CVE-2011-1474 | 2019-12-26 | A locally locally exploitable DOS vulnerability was found in pax-linux... |
CVE-2019-5273 | 2019-12-26 | USG9500 with versions of V500R001C30;V500R001C60 have a denial of service... |
CVE-2012-2736 | 2019-12-26 | In NetworkManager 0.9.2.0, when a new wireless network was created... |
CVE-2012-3462 | 2019-12-26 | A flaw was found in SSSD version 1.9.0. The SSSD's... |
CVE-2019-19389 | 2019-12-26 | JetBrains Ktor framework before version 1.2.6 was vulnerable to HTTP... |
CVE-2015-5290 | 2019-12-26 | A Denial of Service vulnerability exists in ircd-ratbox 3.0.9 in... |
CVE-2012-4420 | 2019-12-26 | An information disclosure flaw was found in the way the... |
CVE-2013-4318 | 2019-12-26 | File injection vulnerability in Ruby gem Features 0.3.0 allows remote... |
CVE-2013-2011 | 2019-12-26 | WordPress W3 Super Cache Plugin before 1.3.2 contains a PHP... |
CVE-2019-20007 | 2019-12-26 | An issue was discovered in ezXML 0.8.2 through 0.8.6. The... |
CVE-2019-20006 | 2019-12-26 | An issue was discovered in ezXML 0.8.3 through 0.8.6. The... |
CVE-2019-20005 | 2019-12-26 | An issue was discovered in ezXML 0.8.3 through 0.8.6. The... |
CVE-2013-3085 | 2019-12-26 | An authentication bypass exists in the web management interface in... |
CVE-2019-20008 | 2019-12-26 | In Archery before 1.3, inserting an XSS payload into a... |
CVE-2013-3088 | 2019-12-26 | Belkin N900 router (F9K1104v1) contains an Authentication Bypass using "Javascript... |
CVE-2019-20010 | 2019-12-27 | An issue was discovered in GNU LibreDWG 0.92. There is... |
CVE-2019-20015 | 2019-12-27 | An issue was discovered in GNU LibreDWG 0.92. Crafted input... |
CVE-2019-20014 | 2019-12-27 | An issue was discovered in GNU LibreDWG before 0.93. There... |
CVE-2019-20013 | 2019-12-27 | An issue was discovered in GNU LibreDWG before 0.93. Crafted... |
CVE-2019-20012 | 2019-12-27 | An issue was discovered in GNU LibreDWG 0.92. Crafted input... |
CVE-2019-20011 | 2019-12-27 | An issue was discovered in GNU LibreDWG 0.92. There is... |
CVE-2019-20009 | 2019-12-27 | An issue was discovered in GNU LibreDWG before 0.93. Crafted... |
CVE-2019-20023 | 2019-12-27 | A memory leak was discovered in image_buffer_resize in fromsixel.c in... |
CVE-2019-20024 | 2019-12-27 | A heap-based buffer overflow was discovered in image_buffer_resize in fromsixel.c... |
CVE-2019-20022 | 2019-12-27 | An invalid memory address dereference was discovered in load_pnm in... |
CVE-2019-20021 | 2019-12-27 | A heap-based buffer over-read was discovered in canUnpack in p_mach.cpp... |
CVE-2019-20020 | 2019-12-27 | A stack-based buffer over-read was discovered in ReadNextStructField in mat5.c... |
CVE-2019-20019 | 2019-12-27 | An attempted excessive memory allocation was discovered in Mat_VarRead5 in... |
CVE-2019-20018 | 2019-12-27 | A stack-based buffer over-read was discovered in ReadNextCell in mat5.c... |
CVE-2019-20017 | 2019-12-27 | A stack-based buffer over-read was discovered in Mat_VarReadNextInfo5 in mat5.c... |
CVE-2019-20016 | 2019-12-27 | libmysofa before 2019-11-24 does not properly restrict recursive function calls,... |
CVE-2019-20043 | 2019-12-27 | In in wp-includes/rest-api/endpoints/class-wp-rest-posts-controller.php in WordPress 3.7 to 5.3.0, authenticated users... |
CVE-2019-20042 | 2019-12-27 | In wp-includes/formatting.php in WordPress 3.7 to 5.3.0, the function wp_targeted_link_rel()... |
CVE-2019-20041 | 2019-12-27 | wp_kses_bad_protocol in wp-includes/kses.php in WordPress before 5.3.1 mishandles the HTML5... |
CVE-2019-19781 | 2019-12-27 | An issue was discovered in Citrix Application Delivery Controller (ADC)... |
CVE-2014-4523 | 2019-12-27 | Cross-site scripting (XSS) vulnerability in the Easy Career Openings plugin... |
CVE-2014-4525 | 2019-12-27 | Cross-site scripting (XSS) vulnerability in magpie/scripts/magpie_slashbox.php in the Ebay Feeds... |
CVE-2014-4559 | 2019-12-27 | Multiple cross-site scripting (XSS) vulnerabilities in test-plugin.php in the Swipe... |
CVE-2016-1000028 | 2019-12-27 | Tenable Nessus before 6.8 has a stored XSS issue that... |