In LuaJIT through 2.0.5, as used in Moonjit before 2.1.2 and other products, debug.getinfo has a type confusion issue that leads to arbitrary memory write or read operations, because certain cases involving valid stack levels and > options are mishandled. NOTE: The LuaJIT project owner states that the debug libary is unsafe by definition and that this is not a vulnerability. When LuaJIT was originally developed, the expectation was that the entire debug library had no security guarantees and thus it made no sense to assign CVEs. However, not all users of later LuaJIT derivatives share this perspective
Max CVSS
9.1
EPSS Score
0.17%
Published
2019-11-29
Updated
2024-04-11
The HTTP/2 implementation in HAProxy before 2.0.10 mishandles headers, as demonstrated by carriage return (CR, ASCII 0xd), line feed (LF, ASCII 0xa), and the zero character (NUL, ASCII 0x0), aka Intermediary Encapsulation Attacks.
Max CVSS
9.8
EPSS Score
2.16%
Published
2019-11-27
Updated
2020-08-18
An integer overflow in parse_mqtt in mongoose.c in Cesanta Mongoose 6.16 allows an attacker to achieve remote DoS (infinite loop), or possibly cause an out-of-bounds write, by sending a crafted MQTT protocol packet.
Max CVSS
9.8
EPSS Score
43.41%
Published
2019-11-26
Updated
2020-08-24
OpenTrade before 2019-11-23 allows SQL injection, related to server/modules/api/v1.js and server/utils.js.
Max CVSS
9.8
EPSS Score
0.14%
Published
2019-11-25
Updated
2019-12-04
Controllers/InvitationsController.cs in QueryTree before 3.0.99-beta mishandles invitations.
Max CVSS
9.8
EPSS Score
0.24%
Published
2019-11-25
Updated
2019-12-11
/usr/lib/lua/luci/controller/admin/autoupgrade.lua on PHICOMM K2(PSG1218) V22.5.9.163 devices allows remote authenticated users to execute any command via shell metacharacters in the cgi-bin/luci autoUpTime parameter.
Max CVSS
9.0
EPSS Score
2.11%
Published
2019-11-18
Updated
2020-08-24
main/resources/mapper/NewBeeMallGoodsMapper.xml in newbee-mall (aka New Bee) before 2019-10-23 allows search?goodsCategoryId=&keyword= SQL Injection.
Max CVSS
9.8
EPSS Score
0.21%
Published
2019-11-18
Updated
2019-12-03
An issue was discovered in Xorux Lpar2RRD 6.11 and Stor2RRD 2.61, as distributed in Xorux 2.41. They do not correctly verify the integrity of an upgrade package before processing it. As a result, official upgrade packages can be modified to inject an arbitrary Bash script that will be executed by the underlying system. It is possible to achieve this by modifying the values in the files.SUM file (which are used for integrity control) and injecting malicious code into the upgrade.sh file.
Max CVSS
9.0
EPSS Score
0.20%
Published
2019-11-17
Updated
2019-11-19
Jalios JCMS 10 allows attackers to access any part of the website and the WebDAV server with administrative privileges via a backdoor account, by using any username and the hardcoded dev password.
Max CVSS
9.8
EPSS Score
6.23%
Published
2019-11-21
Updated
2020-08-24
An integer overflow in the search_in_range function in regexec.c in Oniguruma 6.x before 6.9.4_rc2 leads to an out-of-bounds read, in which the offset of this read is under the control of an attacker. (This only affects the 32-bit compiled version). Remote attackers can cause a denial-of-service or information disclosure, or possibly have unspecified other impact, via a crafted regular expression.
Max CVSS
9.8
EPSS Score
1.09%
Published
2019-11-17
Updated
2020-08-24
Eval injection in the Math plugin of Limnoria (before 2019.11.09) and Supybot (through 2018-05-09) allows remote unprivileged attackers to disclose information or possibly have unspecified other impact via the calc and icalc IRC commands.
Max CVSS
9.8
EPSS Score
0.42%
Published
2019-11-16
Updated
2020-08-24
Sangoma FreePBX 115.0.16.26 and below, 14.0.13.11 and below, 13.0.197.13 and below have Incorrect Access Control.
Max CVSS
9.8
EPSS Score
73.90%
Published
2019-11-21
Updated
2020-08-24
Pimcore before 6.2.2 lacks brute force protection for the 2FA token.
Max CVSS
9.8
EPSS Score
0.22%
Published
2019-11-15
Updated
2019-11-19
Pimcore before 6.2.2 lacks an Access Denied outcome for a certain scenario of an incorrect recipient ID of a notification.
Max CVSS
9.8
EPSS Score
0.22%
Published
2019-11-15
Updated
2019-11-21
SibSoft Xfilesharing through 2.5.1 allows cgi-bin/up.cgi arbitrary file upload. This can be combined with CVE-2019-18951 to achieve remote code execution via a .html file, containing short codes, that is served over HTTP.
Max CVSS
9.8
EPSS Score
2.40%
Published
2019-11-13
Updated
2019-11-15
eQ-3 Homematic CCU2 2.47.20 and CCU3 3.47.18 with the HM-Print AddOn through 1.2a installed allow Remote Code Execution by unauthenticated attackers with access to the web interface via the exec.cgi and exec1.cgi scripts, which execute TCL script content from an HTTP POST request.
Max CVSS
9.8
EPSS Score
1.29%
Published
2019-11-14
Updated
2021-07-21
eQ-3 Homematic CCU2 2.47.20 and CCU3 3.47.18 with the E-Mail AddOn through 1.6.8.c installed allow Remote Code Execution by unauthenticated attackers with access to the web interface via the save.cgi script for payload upload and the testtcl.cgi script for its execution.
Max CVSS
9.8
EPSS Score
1.29%
Published
2019-11-14
Updated
2021-07-21
eQ-3 Homematic CCU2 2.47.20 and CCU3 3.47.18 with the Script Parser AddOn through 1.8 installed allow Remote Code Execution by unauthenticated attackers with access to the web interface via the exec.cgi script, which executes TCL script content from an HTTP POST request.
Max CVSS
9.8
EPSS Score
1.29%
Published
2019-11-14
Updated
2021-07-21
In Zulip Server versions from 1.7.0 to before 2.0.7, a bug in the new user signup process meant that users who registered their account using social authentication (e.g., GitHub or Google SSO) in an organization that also allows password authentication could have their personal API key stolen by an unprivileged attacker, allowing nearly full access to the user's account.
Max CVSS
9.8
EPSS Score
0.24%
Published
2019-11-21
Updated
2020-08-24
Western Digital My Cloud EX2 Ultra firmware 2.31.195 allows a Buffer Overflow with Extended Instruction Pointer (EIP) control via crafted GET/POST parameters.
Max CVSS
9.0
EPSS Score
0.14%
Published
2019-11-13
Updated
2019-11-15
Western Digital My Cloud EX2 Ultra firmware 2.31.183 allows web users (including guest account) to remotely execute arbitrary code via a stack-based buffer overflow. There is no size verification logic in one of functions in libscheddl.so, and download_mgr.cgi makes it possible to enter large-sized f_idx inputs.
Max CVSS
9.0
EPSS Score
0.09%
Published
2019-11-13
Updated
2019-11-15
Western Digital My Cloud EX2 Ultra firmware 2.31.183 allows web users (including guest accounts) to remotely execute arbitrary code via a download_mgr.cgi stack-based buffer overflow.
Max CVSS
9.0
EPSS Score
0.09%
Published
2019-11-13
Updated
2019-11-15
Cyrus IMAP 2.5.x before 2.5.14 and 3.x before 3.0.12 allows privilege escalation because an HTTP request may be interpreted in the authentication context of an unrelated previous request that arrived over the same connection.
Max CVSS
9.8
EPSS Score
0.20%
Published
2019-11-15
Updated
2023-02-10
Systematic IRIS WebForms 5.4 and its functionalities can be accessed and used without any form of authentication.
Max CVSS
9.8
EPSS Score
0.22%
Published
2019-11-12
Updated
2020-08-24
An issue was discovered in Symfony 3.4.0 through 3.4.34, 4.2.0 through 4.2.11, and 4.3.0 through 4.3.7. Serializing certain cache adapter interfaces could result in remote code injection. This is related to symfony/cache.
Max CVSS
9.8
EPSS Score
0.61%
Published
2019-11-21
Updated
2020-08-24
246 vulnerabilities found
1 2 3 4 5 6 7 8 9 10
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!