Evernote before 7.13 GA on macOS allows code execution because the com.apple.quarantine attribute is not used for attachment files, as demonstrated by a one-click attack involving a drag-and-drop operation on a crafted Terminal file.
Max CVSS
7.8
EPSS Score
0.10%
Published
2019-09-30
Updated
2021-07-21
An issue was discovered in the Voyager package through 1.2.7 for Laravel. An attacker with admin privileges and Compass access can read or delete arbitrary files, such as the .env file. NOTE: a software maintainer has suggested a solution in which Compass is switched off in a production environment.
Max CVSS
7.2
EPSS Score
0.10%
Published
2019-09-30
Updated
2019-10-04
NETGEAR SRX5308 4.3.5-3 devices allow SQL Injection, as exploited in the wild in September 2019 to add a new user account.
Max CVSS
7.5
EPSS Score
0.09%
Published
2019-09-30
Updated
2019-10-04
Ilch 2.1.22 allows remote code execution because php is listed under "Allowed files" on the index.php/admin/media/settings/index page.
Max CVSS
9.0
EPSS Score
0.42%
Published
2019-09-30
Updated
2019-10-04
Ilch 2.1.22 allows stored XSS via the title, text, or email id to the Jobs Tab.
Max CVSS
4.8
EPSS Score
0.06%
Published
2019-09-30
Updated
2019-10-03
contrib/pmdb2diag/pmdb2diag.c in Rsyslog v8.1908.0 allows out-of-bounds access because the level length is mishandled.
Max CVSS
9.8
EPSS Score
0.57%
Published
2019-09-30
Updated
2019-10-07
CloudBoot through 2019-03-08 allows SQL Injection via a crafted Status field in JSON data to the api/osinstall/v1/device/getNumByStatus URI.
Max CVSS
9.8
EPSS Score
0.21%
Published
2019-09-30
Updated
2019-10-02
In Metinfo 7.0.0beta, a SQL Injection was discovered in app/system/language/admin/language_general.class.php via the admin/?n=language&c=language_general&a=doExportPack appno parameter.
Max CVSS
7.2
EPSS Score
33.60%
Published
2019-09-30
Updated
2019-10-04
In Metinfo 7.0.0beta, a SQL Injection was discovered in app/system/product/admin/product_admin.class.php via the admin/?n=product&c=product_admin&a=dopara&app_type=shop id parameter.
Max CVSS
7.2
EPSS Score
33.60%
Published
2019-09-30
Updated
2019-10-04
In the Linux kernel before 5.0.3, a memory leak exits in hsr_dev_finalize() in net/hsr/hsr_device.c if hsr_add_port fails to add a port, which may cause denial of service, aka CID-6caabe7f197d.
Max CVSS
7.8
EPSS Score
0.69%
Published
2019-09-30
Updated
2021-07-21
In the Linux kernel before 5.0, a memory leak exists in sit_init_net() in net/ipv6/sit.c when register_netdev() fails to register sitn->fb_tunnel_dev, which may cause denial of service, aka CID-07f12b26e21a.
Max CVSS
4.7
EPSS Score
0.08%
Published
2019-09-30
Updated
2021-07-21
In phpBB before 3.1.7-PL1, includes/acp/acp_bbcodes.php has improper verification of a CSRF token on the BBCode page in the Administration Control Panel. An actual CSRF attack is possible if an attacker also manages to retrieve the session id of a reauthenticated administrator prior to targeting them.
Max CVSS
8.8
EPSS Score
0.55%
Published
2019-09-30
Updated
2019-11-21
The Keybase app 2.13.2 for iOS provides potentially insufficient notice that it is employing a user's private key to sign a certain cryptocurrency attestation (that an address at keybase.io can be used for Stellar payments to the user), which might be incompatible with a user's personal position on the semantics of an attestation.
Max CVSS
7.5
EPSS Score
0.15%
Published
2019-09-30
Updated
2019-10-08
NSA Ghidra through 9.0.4, when experimental mode is enabled, allows arbitrary code execution if the Read XML Files feature of Bit Patterns Explorer is used with a modified XML document. This occurs in Features/BytePatterns/src/main/java/ghidra/bitpatterns/info/FileBitPatternInfoReader.java. An attack could start with an XML document that was originally created by DumpFunctionPatternInfoScript but then directly modified by an attacker (for example, to make a java.lang.Runtime.exec call).
Max CVSS
9.8
EPSS Score
1.38%
Published
2019-09-28
Updated
2019-10-04
The documentation XML-RPC server in Python through 2.7.16, 3.x through 3.6.9, and 3.7.x through 3.7.4 has XSS via the server_title field. This occurs in Lib/DocXMLRPCServer.py in Python 2.x, and in Lib/xmlrpc/server.py in Python 3.x. If set_server_title is called with untrusted input, arbitrary JavaScript can be delivered to clients that visit the http URL for this server.
Max CVSS
6.1
EPSS Score
0.21%
Published
2019-09-28
Updated
2023-01-19
A blind SSRF vulnerability exists in the Visualizer plugin before 3.3.1 for WordPress via wp-json/visualizer/v1/upload-data.
Max CVSS
10.0
EPSS Score
37.50%
Published
2019-09-30
Updated
2019-10-04
Zcashd in Zcash before 2.0.7-3 allows discovery of the IP address of a full node that owns a shielded address, related to mishandling of exceptions during deserialization of note plaintexts. This affects anyone who has disclosed their zaddr to a third party.
Max CVSS
5.3
EPSS Score
0.14%
Published
2019-09-28
Updated
2019-10-04

CVE-2019-16928

Known exploited
Exim 4.92 through 4.92.2 allows remote code execution, a different vulnerability than CVE-2019-15846. There is a heap-based buffer overflow in string_vformat in string.c involving a long EHLO command.
Max CVSS
9.8
EPSS Score
91.47%
Published
2019-09-27
Updated
2022-03-31
CISA KEV Added
2022-03-03
Xpdf 4.01.01 has an out-of-bounds write in the vertProfile part of the TextPage::findGaps function in TextOutputDev.cc, a different vulnerability than CVE-2019-9877.
Max CVSS
5.5
EPSS Score
0.09%
Published
2019-09-27
Updated
2019-10-01
Flower 0.9.3 has XSS via a crafted worker name. NOTE: The project author stated that he doesn't think this is a valid vulnerability. Worker name and task name aren’t user facing configuration options. They are internal backend config options and person having rights to change them already has full access
Max CVSS
6.1
EPSS Score
0.09%
Published
2019-09-28
Updated
2024-04-11
Flower 0.9.3 has XSS via the name parameter in an @app.task call. NOTE: The project author stated that he doesn't think this is a valid vulnerability. Worker name and task name aren’t user facing configuration options. They are internal backend config options and person having rights to change them already has full access
Max CVSS
6.1
EPSS Score
0.09%
Published
2019-09-28
Updated
2024-04-11
The Nulock application 1.5.0 for mobile devices sends a cleartext password over Bluetooth, which allows remote attackers (after sniffing the network) to take control of the lock.
Max CVSS
8.8
EPSS Score
0.49%
Published
2019-09-27
Updated
2019-10-04
kkcms 1.3 has jx.php?url= XSS.
Max CVSS
6.1
EPSS Score
0.09%
Published
2019-09-27
Updated
2019-09-27
SuiteCRM 7.10.x before 7.10.20 and 7.11.x before 7.11.8 allows unintended public exposure of files.
Max CVSS
5.3
EPSS Score
0.08%
Published
2019-09-27
Updated
2021-07-21
In the Linux kernel before 4.17, hns_roce_alloc_ucontext in drivers/infiniband/hw/hns/hns_roce_main.c does not initialize the resp data structure, which might allow attackers to obtain sensitive information from kernel stack memory, aka CID-df7e40425813.
Max CVSS
7.5
EPSS Score
0.16%
Published
2019-09-27
Updated
2019-09-27
1531 vulnerabilities found
1 2 3 4 5 6 ...... 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!