Latest CVE Feed
-
9.8
CRITICALCVE-2019-18928
Cyrus IMAP 2.5.x before 2.5.14 and 3.x before 3.0.12 allows privilege escalation because an HTTP request may be interpreted in the authentication context of an unrelated previous request that arrived over the same connection.... Read more
- EPSS Score: %0.50
- Published: Nov. 15, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2019-18802
An issue was discovered in Envoy 1.12.0. An untrusted remote client may send an HTTP header (such as Host) with whitespace after the header content. Envoy will treat "header-value " as a different string from "header-value" so for example with the Host he... Read more
Affected Products : envoy- EPSS Score: %0.04
- Published: Dec. 13, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2019-18225
An issue was discovered in Citrix Application Delivery Controller (ADC) and Gateway before 10.5 build 70.8, 11.x before 11.1 build 63.9, 12.0 before build 62.10, 12.1 before build 54.16, and 13.0 before build 41.28. An attacker with management-interface a... Read more
- EPSS Score: %0.20
- Published: Oct. 21, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2019-17571
Included in Log4j 1.2 is a SocketServer class that is vulnerable to deserialization of untrusted data which can be exploited to remotely execute arbitrary code when combined with a deserialization gadget when listening to untrusted network traffic for log... Read more
- EPSS Score: %54.03
- Published: Dec. 20, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2019-17195
Connect2id Nimbus JOSE+JWT before v7.9 can throw various uncaught exceptions while parsing a JWT, which could result in an application crash (potential information disclosure) or a potential authentication bypass.... Read more
- EPSS Score: %11.34
- Published: Oct. 15, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2019-17113
In libopenmpt before 0.3.19 and 0.4.x before 0.4.9, ModPlug_InstrumentName and ModPlug_SampleName in libopenmpt_modplug.c do not restrict the lengths of libmodplug output-buffer strings in the C API, leading to a buffer overflow.... Read more
Affected Products : libopenmpt- EPSS Score: %1.64
- Published: Oct. 04, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2019-17041
An issue was discovered in Rsyslog v8.1908.0. contrib/pmaixforwardedfrom/pmaixforwardedfrom.c has a heap overflow in the parser for AIX log messages. The parser tries to locate a log message delimiter (in this case, a space or a colon) but fails to accoun... Read more
- EPSS Score: %1.94
- Published: Oct. 07, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2019-16239
process_http_response in OpenConnect before 8.05 has a Buffer Overflow when a malicious server uses HTTP chunked encoding with crafted chunk sizes.... Read more
- EPSS Score: %4.78
- Published: Sep. 17, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2019-14697
musl libc through 1.1.23 has an x87 floating-point stack adjustment imbalance, related to the math/i386/ directory. In some cases, use of this library could introduce out-of-bounds writes that are not present in an application's source code.... Read more
Affected Products : musl- EPSS Score: %0.21
- Published: Aug. 06, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2019-14813
A flaw was found in ghostscript, versions 9.x before 9.50, in the setsystemparams procedure where it did not properly secure its privileged calls, enabling scripts to bypass `-dSAFER` restrictions. A specially crafted PostScript file could disable securit... Read more
- EPSS Score: %8.45
- Published: Sep. 06, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2019-14199
An issue was discovered in Das U-Boot through 2019.07. There is an unbounded memcpy when parsing a UDP packet due to a net_process_received_packet integer underflow during an *udp_packet_handler call.... Read more
Affected Products : u-boot- EPSS Score: %0.56
- Published: Jul. 31, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2019-14308
Several Ricoh printers have multiple buffer overflows parsing LPD packets, which allow an attacker to cause a denial of service or code execution via crafted requests to the LPD service. Affected firmware versions depend on the printer models. One affecte... Read more
Affected Products : sp_c250sf_firmware sp_c252sf_firmware sp_c250dn_firmware sp_c252dn_firmware sp_c250sf sp_c252sf sp_c250dn sp_c252dn- EPSS Score: %1.29
- Published: Aug. 26, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2019-14203
An issue was discovered in Das U-Boot through 2019.07. There is a stack-based buffer overflow in this nfs_handler reply helper function: nfs_mount_reply.... Read more
Affected Products : u-boot- EPSS Score: %0.46
- Published: Jul. 31, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2019-12468
An Incorrect Access Control vulnerability was found in Wikimedia MediaWiki 1.27.0 through 1.32.1. Directly POSTing to Special:ChangeEmail would allow for bypassing re-authentication, allowing for potential account takeover.... Read more
- EPSS Score: %0.61
- Published: Jul. 10, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2019-11703
A flaw in Thunderbird's implementation of iCal causes a heap buffer overflow in parser_get_next_char when processing certain email messages, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.7.1.... Read more
Affected Products : thunderbird- EPSS Score: %8.30
- Published: Jul. 23, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2019-11692
A use-after-free vulnerability can occur when listeners are removed from the event listener manager while still in use, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.7, Firefox < 67, and Firefox ESR < 60.7.... Read more
- EPSS Score: %0.52
- Published: Jul. 23, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2019-11411
An issue was discovered in Artifex MuJS 1.0.5. The Number#toFixed() and numtostr implementations in jsnumber.c have a stack-based buffer overflow.... Read more
Affected Products : mujs- EPSS Score: %2.48
- Published: Apr. 22, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2019-11187
Incorrect Access Control in the LDAP class of GONICUS GOsa through 2019-04-11 allows an attacker to log into any account with a username containing the case-insensitive substring "success" when an arbitrary password is provided.... Read more
- EPSS Score: %0.38
- Published: Aug. 15, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2019-10692
In the wp-google-maps plugin before 7.11.18 for WordPress, includes/class.rest-api.php in the REST API does not sanitize field names before a SELECT statement.... Read more
Affected Products : wp_go_maps- EPSS Score: %89.36
- Published: Apr. 02, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2019-10627
Integer overflow to buffer overflow vulnerability in PostScript image handling code used by the PostScript- and PDF-compatible interpreters due to incorrect buffer size calculation. in PostScript and PDF printers that use IPS versions prior to 2019.2 in P... Read more
Affected Products : j6u57b_firmware j9v82a_firmware j9v82d_firmware j6u55a_firmware j6u55d_firmware j9v80a_firmware j9v80b_firmware d3q15a_firmware d3q15b_firmware d3q15d_firmware +73 more products- EPSS Score: %0.56
- Published: Nov. 21, 2019
- Modified: Nov. 21, 2024