There is a lack of CSRF countermeasures on MOBOTIX S14 MX-V4.2.1.61 cameras, as demonstrated by adding an admin account via the /admin/access URI.
Max CVSS
9.3
EPSS Score
0.11%
Published
2019-05-31
Updated
2019-05-31
Firejail before 0.9.60 allows truncation (resizing to length 0) of the firejail binary on the host by running exploit code inside a firejail sandbox and having the sandbox terminated. To succeed, certain conditions need to be fulfilled: The jail (with the exploit code inside) needs to be started as root, and it also needs to be terminated as root from the host (either by stopping it ungracefully (e.g., SIGKILL), or by using the --shutdown control command). This is similar to CVE-2019-5736.
Max CVSS
9.3
EPSS Score
0.38%
Published
2019-05-31
Updated
2020-08-24
file_copy_fallback in gio/gfile.c in GNOME GLib 2.15.0 through 2.61.1 does not properly restrict file permissions while a copy operation is in progress. Instead, default permissions are used.
Max CVSS
9.8
EPSS Score
1.37%
Published
2019-05-29
Updated
2023-03-24
An issue was discovered in GNOME gvfs 1.29.4 through 1.41.2. daemon/gvfsbackendadmin.c has race conditions because the admin backend doesn't implement query_info_on_read/write.
Max CVSS
8.1
EPSS Score
2.96%
Published
2019-05-29
Updated
2019-07-08
The Sitecore Rocks plugin before 2.1.149 for Sitecore allows an unauthenticated threat actor to inject malicious commands and code via the Sitecore Rocks Hard Rocks Service.
Max CVSS
9.8
EPSS Score
0.33%
Published
2019-05-29
Updated
2020-08-24
Deltek Maconomy 2.2.5 is prone to local file inclusion via absolute path traversal in the WS.macx1.W_MCS/ PATH_INFO, as demonstrated by a cgi-bin/Maconomy/MaconomyWS.macx1.W_MCS/etc/passwd URI.
Max CVSS
9.8
EPSS Score
14.43%
Published
2019-05-24
Updated
2019-11-05
The Percona Server 5.6.44-85.0-1 packages for Debian and Ubuntu suffered an issue where the server would reset the root password to a blank value upon an upgrade. This was fixed in 5.6.44-85.0-2.
Max CVSS
10.0
EPSS Score
0.21%
Published
2019-05-23
Updated
2020-08-24
Buildbot before 1.8.2 and 2.x before 2.3.1 accepts a user-submitted authorization token from OAuth and uses it to authenticate a user. If an attacker has a token allowing them to read the user details of a victim, they can login as the victim.
Max CVSS
9.8
EPSS Score
0.35%
Published
2019-05-23
Updated
2019-06-07
An issue was discovered in scopd on Motorola routers CX2 1.01 and M2 1.01. There is a Use of an Externally Controlled Format String, reachable via TCP port 8010 or UDP port 8080.
Max CVSS
9.8
EPSS Score
0.66%
Published
2019-05-23
Updated
2019-05-24
In Poppler through 0.76.1, there is a heap-based buffer over-read in JPXStream::init in JPEG2000Stream.cc via data with inconsistent heights or widths.
Max CVSS
8.8
EPSS Score
1.78%
Published
2019-05-23
Updated
2020-07-23
An issue was discovered in upgrade_firmware.cgi on VStarcam 100T (C7824WIP) CH-sys-48.53.75.119~123 and 200V (C38S) CH-sys-48.53.203.119~123 devices. A remote command can be executed through a system firmware update without authentication. The attacker can modify the files within the internal firmware or even steal account information by executing a command.
Max CVSS
10.0
EPSS Score
0.35%
Published
2019-05-23
Updated
2020-08-24
An issue was discovered in upgrade_htmls.cgi on VStarcam 100T (C7824WIP) KR75.8.53.20 and 200V (C38S) KR203.18.1.20 devices. The web service, network, and account files can be manipulated through a web UI firmware update without any authentication. The attacker can achieve access to the device through a manipulated web UI firmware update.
Max CVSS
9.8
EPSS Score
0.35%
Published
2019-05-23
Updated
2021-09-13
Nagios XI 5.6.1 allows SQL injection via the username parameter to login.php?forgotpass (aka the reset password form). NOTE: The vendor disputes this issues as not being a vulnerability because the issue does not seem to be a legitimate SQL Injection. The POC does not show any valid injection that can be done with the variable provided, and while the username value being passed does get used in a SQL query, it is passed through SQL escaping functions when creating the call. The vendor tried re-creating the issue with no luck
Max CVSS
9.8
EPSS Score
1.37%
Published
2019-05-22
Updated
2024-04-11
Blogifier 2.3 before 2019-05-11 does not properly restrict APIs, as demonstrated by missing checks for .. in a pathname.
Max CVSS
9.8
EPSS Score
0.28%
Published
2019-05-22
Updated
2020-08-24
In OpenWrt LuCI through 0.10, the endpoints admin/status/realtime/bandwidth_status and admin/status/realtime/wireless_status of the web application are affected by a command injection vulnerability.
Max CVSS
9.8
EPSS Score
0.13%
Published
2019-05-23
Updated
2020-08-24
sadmin/ceditpost.php in UCMS 1.4.7 allows SQL Injection via the index.php?do=sadmin_ceditpost cvalue parameter.
Max CVSS
8.8
EPSS Score
0.09%
Published
2019-05-21
Updated
2019-05-21
The Carts Guru plugin 1.4.5 for WordPress allows Insecure Deserialization via a cartsguru-source cookie to classes/wc-cartsguru-event-handler.php.
Max CVSS
9.8
EPSS Score
0.73%
Published
2019-05-20
Updated
2019-05-27
The Virim plugin 0.4 for WordPress allows Insecure Deserialization via s_values, t_values, or c_values in graph.php.
Max CVSS
9.8
EPSS Score
0.73%
Published
2019-05-20
Updated
2019-08-23
An issue was discovered in libSDL2.a in Simple DirectMedia Layer (SDL) 2.0.9 when used in conjunction with libSDL2_image.a in SDL2_image 2.0.4. There is an invalid free error in the SDL function SDL_SetError_REAL at SDL_error.c.
Max CVSS
8.8
EPSS Score
1.82%
Published
2019-05-20
Updated
2019-07-22
njs through 0.3.1, used in NGINX, has a heap-based buffer overflow in njs_function_native_call in njs/njs_function.c.
Max CVSS
9.8
EPSS Score
0.47%
Published
2019-05-20
Updated
2022-03-24
njs through 0.3.1, used in NGINX, has a heap-based buffer over-read in nxt_utf8_decode in nxt/nxt_utf8.c.
Max CVSS
9.8
EPSS Score
0.66%
Published
2019-05-20
Updated
2022-03-24
njs through 0.3.1, used in NGINX, has a heap-based buffer overflow in nxt_utf8_encode in nxt_utf8.c.
Max CVSS
9.8
EPSS Score
0.47%
Published
2019-05-20
Updated
2022-03-24
eLabFTW 1.8.5 is vulnerable to arbitrary file uploads via the /app/controllers/EntityController.php component. This may result in remote command execution. An attacker can use a user account to fully compromise the system using a POST request. This will allow for PHP files to be written to the web root, and for code to execute on the remote server.
Max CVSS
9.0
EPSS Score
7.73%
Published
2019-05-20
Updated
2020-08-24
MacDown 0.7.1 (870) allows remote code execution via a file:\\\ URI, with a .app pathname, in the HREF attribute of an A element. This is different from CVE-2019-12138.
Max CVSS
8.8
EPSS Score
0.89%
Published
2019-05-18
Updated
2020-08-24
ATutor through 2.2.4 is vulnerable to arbitrary file uploads via the mods/_core/backups/upload.php (aka backup) component. This may result in remote command execution. An attacker can use the instructor account to fully compromise the system using a crafted backup ZIP archive. This will allow for PHP files to be written to the web root, and for code to execute on the remote server.
Max CVSS
9.0
EPSS Score
1.10%
Published
2019-05-17
Updated
2019-08-05
491 vulnerabilities found
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!