Latest CVE Feed
-
9.8
CRITICALCVE-2019-11495
In Couchbase Server 5.1.1, the cookie used for intra-node communication was not generated securely. Couchbase Server uses erlang:now() to seed the PRNG which results in a small search space for potential random seeds that could then be used to brute force... Read more
Affected Products : couchbase_server- EPSS Score: %0.59
- Published: Sep. 10, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2019-14457
VIVOTEK IP Camera devices with firmware before 0x20x have a stack-based buffer overflow via a crafted HTTP header.... Read more
Affected Products : camera- EPSS Score: %0.67
- Published: Sep. 10, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2019-16309
FlameCMS 3.3.5 has SQL injection in account/login.php via accountName.... Read more
Affected Products : flamecms- EPSS Score: %45.92
- Published: Sep. 14, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2019-16314
Indexhibit 2.1.5 allows a product reinstallation, with resultant remote code execution, via /ndxzstudio/install.php?p=2.... Read more
Affected Products : indexhibit- EPSS Score: %50.02
- Published: Sep. 14, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2019-15131
In Code42 Enterprise 6.7.5 and earlier, 6.8.4 through 6.8.8, and 7.0.0 a vulnerability has been identified that may allow arbitrary files to be uploaded to Code42 servers and executed. This vulnerability could allow an attacker to create directories and s... Read more
Affected Products : code42- EPSS Score: %1.13
- Published: Sep. 17, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2019-3758
RSA Archer, versions prior to 6.6 P2 (6.6.0.2), contain an improper authentication vulnerability. The vulnerability allows sysadmins to create user accounts with insufficient credentials. Unauthenticated attackers could gain unauthorized access to the sys... Read more
Affected Products : archer- EPSS Score: %0.77
- Published: Sep. 18, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2019-15088
An issue was discovered in PRiSE adAS 1.7.0. Password hashes are compared using the equality operator. Thus, under specific circumstances, it is possible to bypass login authentication.... Read more
Affected Products : adas- EPSS Score: %0.51
- Published: Sep. 20, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2019-16694
phpIPAM 1.4 allows SQL injection via the app/admin/custom-fields/edit-result.php table parameter when action=add is used.... Read more
Affected Products : phpipam- EPSS Score: %0.76
- Published: Sep. 22, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2019-16695
phpIPAM 1.4 allows SQL injection via the app/admin/custom-fields/filter.php table parameter when action=add is used.... Read more
Affected Products : phpipam- EPSS Score: %0.76
- Published: Sep. 22, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2019-16696
phpIPAM 1.4 allows SQL injection via the app/admin/custom-fields/edit.php table parameter when action=add is used.... Read more
Affected Products : phpipam- EPSS Score: %0.76
- Published: Sep. 22, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2019-16377
The makandra consul gem through 1.0.2 for Ruby has Incorrect Access Control.... Read more
Affected Products : consul- EPSS Score: %1.34
- Published: Sep. 23, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2019-16880
An issue was discovered in the linea crate through 0.9.4 for Rust. There is double free in the Matrix::zip_elements method.... Read more
Affected Products : linea- EPSS Score: %0.43
- Published: Sep. 25, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2019-16894
download.php in inoERP 4.15 allows SQL injection through insecure deserialization.... Read more
Affected Products : inoerp- EPSS Score: %1.15
- Published: Sep. 26, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2019-4481
IBM Contract Management 10.1.0 through 10.1.3 and IBM Emptoris Spend Analysis 10.1.0 through 10.1.3 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delet... Read more
- EPSS Score: %0.45
- Published: Aug. 20, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2019-4483
IBM Contract Management 10.1.0 through 10.1.3 and IBM Emptoris Spend Analysis 10.1.0 through 10.1.3 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delet... Read more
- EPSS Score: %0.45
- Published: Aug. 20, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2019-9301
In libAACdec, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10And... Read more
Affected Products : android- EPSS Score: %0.65
- Published: Sep. 27, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2019-3766
Dell EMC ECS versions prior to 3.4.0.0 contain an improper restriction of excessive authentication attempts vulnerability. An unauthenticated remote attacker may potentially perform a password brute-force attack to gain access to the targeted accounts.... Read more
Affected Products : emc_elastic_cloud_storage- EPSS Score: %2.02
- Published: Sep. 27, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2019-16999
CloudBoot through 2019-03-08 allows SQL Injection via a crafted Status field in JSON data to the api/osinstall/v1/device/getNumByStatus URI.... Read more
Affected Products : cloudboot- EPSS Score: %0.26
- Published: Sep. 30, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2019-13335
SalesAgility SuiteCRM 7.10.x 7.10.19 and 7.11.x before and 7.11.7 has SSRF.... Read more
Affected Products : suitecrm- EPSS Score: %0.59
- Published: Oct. 02, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2019-12630
A vulnerability in the Java deserialization function used by Cisco Security Manager could allow an unauthenticated, remote attacker to execute arbitrary commands on an affected device. The vulnerability is due to insecure deserialization of user-supplied ... Read more
Affected Products : security_manager- EPSS Score: %32.49
- Published: Oct. 02, 2019
- Modified: Nov. 21, 2024