Free Photo Viewer 1.3 allows remote attackers to execute arbitrary code via a crafted BMP and/or TIFF file that triggers a malformed SEH, as demonstrated by a 0012ECB4 FreePhot.00425642 42200008 corrupt entry.
Max CVSS
7.8
EPSS Score
0.21%
Published
2019-11-30
Updated
2019-12-13
The CBC Gem application before 9.24.1 for Android and before 9.26.0 for iOS has Unencrypted Analytics.
Max CVSS
5.3
EPSS Score
0.08%
Published
2019-11-30
Updated
2019-12-09
The Anhui Huami Mi Fit application before 4.0.11 for Android has an Unencrypted Update Check.
Max CVSS
5.3
EPSS Score
0.08%
Published
2019-11-30
Updated
2021-07-21
relay_open in kernel/relay.c in the Linux kernel through 5.4.1 allows local users to cause a denial of service (such as relay blockage) by triggering a NULL alloc_percpu result.
Max CVSS
5.5
EPSS Score
0.04%
Published
2019-11-30
Updated
2021-01-29
When GNOME Dia before 2019-11-27 is launched with a filename argument that is not a valid codepoint in the current encoding, it enters an endless loop, thus endlessly writing text to stdout. If this launch is from a thumbnailer service, this output will usually be written to disk via the system's logging facility (potentially with elevated privileges), thus filling up the disk and eventually rendering the system unusable. (The filename can be for a nonexistent file.) NOTE: this does not affect an upstream release, but affects certain Linux distribution packages with version numbers such as 0.97.3.
Max CVSS
5.5
EPSS Score
0.04%
Published
2019-11-29
Updated
2022-10-07
illumos, as used in OmniOS Community Edition before r151030y, allows a kernel crash via an application with multiple threads calling sendmsg concurrently over a single socket, because uts/common/inet/ip/ip_attr.c mishandles conn_ixa dereferences.
Max CVSS
7.8
EPSS Score
0.12%
Published
2019-11-29
Updated
2019-12-16
In LuaJIT through 2.0.5, as used in Moonjit before 2.1.2 and other products, debug.getinfo has a type confusion issue that leads to arbitrary memory write or read operations, because certain cases involving valid stack levels and > options are mishandled. NOTE: The LuaJIT project owner states that the debug libary is unsafe by definition and that this is not a vulnerability. When LuaJIT was originally developed, the expectation was that the entire debug library had no security guarantees and thus it made no sense to assign CVEs. However, not all users of later LuaJIT derivatives share this perspective
Max CVSS
9.1
EPSS Score
0.17%
Published
2019-11-29
Updated
2024-04-11
A cross-site scripting (XSS) vulnerability in app/dialplans/dialplan_detail_edit.php in FusionPBX 4.4.1 allows remote attackers to inject arbitrary web script or HTML via the dialplan_uuid parameter.
Max CVSS
6.1
EPSS Score
0.11%
Published
2019-11-29
Updated
2019-12-02
A cross-site scripting (XSS) vulnerability in app/fifo_list/fifo_interactive.php in FusionPBX 4.4.1 allows remote attackers to inject arbitrary web script or HTML via the c parameter.
Max CVSS
6.1
EPSS Score
0.11%
Published
2019-11-29
Updated
2019-12-02
A cross-site scripting (XSS) vulnerability in app/voicemail_greetings/voicemail_greeting_edit.php in FusionPBX 4.4.1 allows remote attackers to inject arbitrary web script or HTML via the id and/or voicemail_id parameter.
Max CVSS
6.1
EPSS Score
0.11%
Published
2019-11-29
Updated
2019-12-02
A cross-site scripting (XSS) vulnerability in app/dialplans/dialplans.php in FusionPBX 4.4.1 allows remote attackers to inject arbitrary web script or HTML via the app_uuid parameter.
Max CVSS
6.1
EPSS Score
0.11%
Published
2019-11-29
Updated
2019-12-02
A cross-site scripting (XSS) vulnerability in app/fax/fax_log_view.php in FusionPBX 4.4.1 allows remote attackers to inject arbitrary web script or HTML via the fax_uuid parameter.
Max CVSS
6.1
EPSS Score
0.11%
Published
2019-11-29
Updated
2019-12-02
In app/Controller/TagsController.php in MISP 2.4.118, users can bypass intended restrictions on tagging data.
Max CVSS
5.3
EPSS Score
0.08%
Published
2019-11-28
Updated
2020-08-24
In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image can lead to slab-out-of-bounds write access in index_rbio_pages in fs/btrfs/raid56.c.
Max CVSS
7.8
EPSS Score
0.08%
Published
2019-11-29
Updated
2020-01-03
In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image, performing some operations, and unmounting can lead to a use-after-free in btrfs_queue_work in fs/btrfs/async-thread.c.
Max CVSS
7.8
EPSS Score
0.23%
Published
2019-11-29
Updated
2023-10-03
In Octopus Deploy before 2019.10.6, an authenticated user with TeamEdit permission could send a malformed Team API request that bypasses input validation and causes an application level denial of service condition. (The fix for this was also backported to LTS 2019.9.8 and LTS 2019.6.14.)
Max CVSS
6.5
EPSS Score
0.08%
Published
2019-11-28
Updated
2021-07-21
In Octopus Deploy before 2019.10.7, in a configuration where SSL offloading is enabled, the CSRF cookie was sometimes sent without the secure attribute. (The fix for this was backported to LTS versions 2019.6.14 and 2019.9.8.)
Max CVSS
5.3
EPSS Score
0.06%
Published
2019-11-28
Updated
2020-08-24
A downloadFile.php download_file path traversal vulnerability in rConfig through 3.9.3 allows attackers to list files in arbitrary folders and potentially download files. NOTE: the discoverer later reported that there was not a "fully working exploit.
Max CVSS
7.5
EPSS Score
0.29%
Published
2019-11-28
Updated
2024-04-11
A cross-site scripting (XSS) vulnerability in app/fax/fax_files.php in FusionPBX 4.4.1 allows remote attackers to inject arbitrary web script or HTML via the id parameter.
Max CVSS
6.1
EPSS Score
0.11%
Published
2019-11-27
Updated
2019-12-04
A cross-site scripting (XSS) vulnerability in app/xml_cdr/xml_cdr_search.php in FusionPBX 4.4.1 allows remote attackers to inject arbitrary web script or HTML via the redirect parameter.
Max CVSS
6.1
EPSS Score
0.11%
Published
2019-11-27
Updated
2019-12-04
The HTTP/2 implementation in HAProxy before 2.0.10 mishandles headers, as demonstrated by carriage return (CR, ASCII 0xd), line feed (LF, ASCII 0xa), and the zero character (NUL, ASCII 0x0), aka Intermediary Encapsulation Attacks.
Max CVSS
9.8
EPSS Score
2.16%
Published
2019-11-27
Updated
2020-08-18
In Wikibase Wikidata Query Service GUI before 0.3.6-SNAPSHOT 2019-11-07, when mathematical expressions in results are displayed directly, arbitrary JavaScript execution can occur, aka XSS. This was addressed by introducing MathJax as a new mathematics rendering engine. NOTE: this GUI code is no longer bundled with the Wikibase Wikidata Query Service snapshots, such as 0.3.6-SNAPSHOT.
Max CVSS
6.1
EPSS Score
0.23%
Published
2019-11-27
Updated
2019-12-18
ui/editor/tooltip/Rdf.js in Wikibase Wikidata Query Service GUI before 0.3.6-SNAPSHOT 2019-11-07 allows HTML injection in tooltips for entities. NOTE: this GUI code is no longer bundled with the Wikibase Wikidata Query Service snapshots, such as 0.3.6-SNAPSHOT.
Max CVSS
6.1
EPSS Score
0.13%
Published
2019-11-27
Updated
2020-08-24
ui/ResultView.js in Wikibase Wikidata Query Service GUI before 0.3.6-SNAPSHOT 2019-11-07 allows HTML injection when reporting the number of results and number of milliseconds. NOTE: this GUI code is no longer bundled with the Wikibase Wikidata Query Service snapshots, such as 0.3.6-SNAPSHOT.
Max CVSS
6.1
EPSS Score
0.13%
Published
2019-11-27
Updated
2019-12-18
In the Linux kernel before 5.2, a setxattr operation, after a mount of a crafted ext4 image, can cause a slab-out-of-bounds write access because of an ext4_xattr_set_entry use-after-free in fs/ext4/xattr.c when a large old_size value is used in a memset call, aka CID-345c0dbf3a30.
Max CVSS
6.5
EPSS Score
0.10%
Published
2019-11-27
Updated
2021-02-09
1677 vulnerabilities found
1 2 3 4 5 6 ...... 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!