CVE-2019-1003029

Known exploited
Public exploit
A sandbox bypass vulnerability exists in Jenkins Script Security Plugin 1.53 and earlier in src/main/java/org/jenkinsci/plugins/scriptsecurity/sandbox/groovy/GroovySandbox.java, src/main/java/org/jenkinsci/plugins/scriptsecurity/sandbox/groovy/SecureGroovyScript.java that allows attackers with Overall/Read permission to execute arbitrary code on the Jenkins master JVM.
Max CVSS
9.9
EPSS Score
0.94%
Published
2019-03-08
Updated
2023-10-25
CISA KEV Added
2022-04-25

CVE-2019-1003005

Public exploit
A sandbox bypass vulnerability exists in Jenkins Script Security Plugin 1.50 and earlier in src/main/java/org/jenkinsci/plugins/scriptsecurity/sandbox/groovy/SecureGroovyScript.java that allows attackers with Overall/Read permission to provide a Groovy script to an HTTP endpoint that can result in arbitrary code execution on the Jenkins master JVM.
Max CVSS
8.8
EPSS Score
0.47%
Published
2019-02-06
Updated
2023-10-25

CVE-2019-1003002

Public exploit
A sandbox bypass vulnerability exists in Pipeline: Declarative Plugin 1.3.3 and earlier in pipeline-model-definition/src/main/groovy/org/jenkinsci/plugins/pipeline/modeldefinition/parser/Converter.groovy that allows attackers with Overall/Read permission to provide a pipeline script to an HTTP endpoint that can result in arbitrary code execution on the Jenkins master JVM.
Max CVSS
8.8
EPSS Score
79.65%
Published
2019-01-22
Updated
2023-10-25

CVE-2019-1003001

Public exploit
A sandbox bypass vulnerability exists in Pipeline: Groovy Plugin 2.61 and earlier in src/main/java/org/jenkinsci/plugins/workflow/cps/CpsFlowDefinition.java, src/main/java/org/jenkinsci/plugins/workflow/cps/CpsGroovyShellFactory.java that allows attackers with Overall/Read permission to provide a pipeline script to an HTTP endpoint that can result in arbitrary code execution on the Jenkins master JVM.
Max CVSS
8.8
EPSS Score
79.65%
Published
2019-01-22
Updated
2023-10-25

CVE-2019-1003000

Public exploit
A sandbox bypass vulnerability exists in Script Security Plugin 1.49 and earlier in src/main/java/org/jenkinsci/plugins/scriptsecurity/sandbox/groovy/GroovySandbox.java that allows attackers with the ability to provide sandboxed scripts to execute arbitrary code on the Jenkins master JVM.
Max CVSS
8.8
EPSS Score
83.65%
Published
2019-01-22
Updated
2023-10-25

CVE-2019-20085

Known exploited
Public exploit
TVT NVMS-1000 devices allow GET /.. Directory Traversal
Max CVSS
7.5
EPSS Score
69.01%
Published
2019-12-30
Updated
2023-01-20
CISA KEV Added
2021-11-03

CVE-2019-19833

Public exploit
In Tautulli 2.1.9, CSRF in the /shutdown URI allows an attacker to shut down the remote media server. (Also, anonymous access can be achieved in applications that do not have a user login area).
Max CVSS
6.5
EPSS Score
97.03%
Published
2019-12-18
Updated
2023-02-01

CVE-2019-19781

Known exploited
Public exploit
Used for ransomware
An issue was discovered in Citrix Application Delivery Controller (ADC) and Gateway 10.5, 11.1, 12.0, 12.1, and 13.0. They allow Directory Traversal.
Max CVSS
9.8
EPSS Score
97.54%
Published
2019-12-27
Updated
2023-01-20
CISA KEV Added
2021-11-03

CVE-2019-19726

Public exploit
OpenBSD through 6.6 allows local users to escalate to root because a check for LD_LIBRARY_PATH in setuid programs can be defeated by setting a very small RLIMIT_DATA resource limit. When executing chpass or passwd (which are setuid root), _dl_setup_env in ld.so tries to strip LD_LIBRARY_PATH from the environment, but fails when it cannot allocate memory. Thus, the attacker is able to execute their own library code as root.
Max CVSS
7.8
EPSS Score
0.06%
Published
2019-12-12
Updated
2023-10-06

CVE-2019-18935

Known exploited
Public exploit
Used for ransomware
Progress Telerik UI for ASP.NET AJAX through 2019.3.1023 contains a .NET deserialization vulnerability in the RadAsyncUpload function. This is exploitable when the encryption keys are known due to the presence of CVE-2017-11317 or CVE-2017-11357, or other means. Exploitation can result in remote code execution. (As of 2020.1.114, a default setting prevents the exploit. In 2019.3.1023, but not earlier versions, a non-default setting can prevent exploitation.)
Max CVSS
9.8
EPSS Score
92.68%
Published
2019-12-11
Updated
2023-03-15
CISA KEV Added
2021-11-03

CVE-2019-17662

Public exploit
ThinVNC 1.0b1 is vulnerable to arbitrary file read, which leads to a compromise of the VNC server. The vulnerability exists even when authentication is turned on during the deployment of the VNC server. The password for authentication is stored in cleartext in a file that can be read via a ../../ThinVnc.ini directory traversal attack vector.
Max CVSS
9.8
EPSS Score
65.56%
Published
2019-10-16
Updated
2020-08-24

CVE-2019-17621

Known exploited
Public exploit
The UPnP endpoint URL /gena.cgi in the D-Link DIR-859 Wi-Fi router 1.05 and 1.06B01 Beta01 allows an Unauthenticated remote attacker to execute system commands as root, by sending a specially crafted HTTP SUBSCRIBE request to the UPnP service when connecting to the local network.
Max CVSS
10.0
EPSS Score
97.16%
Published
2019-12-30
Updated
2023-01-20
CISA KEV Added
2023-06-29

CVE-2019-17558

Known exploited
Public exploit
Apache Solr 5.0.0 to Apache Solr 8.3.1 are vulnerable to a Remote Code Execution through the VelocityResponseWriter. A Velocity template can be provided through Velocity templates in a configset `velocity/` directory or as a parameter. A user defined configset could contain renderable, potentially malicious, templates. Parameter provided templates are disabled by default, but can be enabled by setting `params.resource.loader.enabled` by defining a response writer with that setting set to `true`. Defining a response writer requires configuration API access. Solr 8.4 removed the params resource loader entirely, and only enables the configset-provided template rendering when the configset is `trusted` (has been uploaded by an authenticated user).
Max CVSS
7.5
EPSS Score
97.54%
Published
2019-12-30
Updated
2022-02-20
CISA KEV Added
2021-11-03

CVE-2019-16759

Known exploited
Public exploit
vBulletin 5.x through 5.5.4 allows remote command execution via the widgetConfig[code] parameter in an ajax/render/widget_php routestring request.
Max CVSS
9.8
EPSS Score
97.51%
Published
2019-09-24
Updated
2021-07-21
CISA KEV Added
2021-11-03

CVE-2019-16724

Public exploit
File Sharing Wizard 1.5.0 allows a remote attacker to obtain arbitrary code execution by exploiting a Structured Exception Handler (SEH) based buffer overflow in an HTTP POST parameter, a similar issue to CVE-2010-2330 and CVE-2010-2331.
Max CVSS
9.8
EPSS Score
81.58%
Published
2019-09-24
Updated
2019-09-26

CVE-2019-16662

Public exploit
An issue was discovered in rConfig 3.9.2. An attacker can directly execute system commands by sending a GET request to ajaxServerSettingsChk.php because the rootUname parameter is passed to the exec function without filtering, which can lead to command execution.
Max CVSS
10.0
EPSS Score
97.48%
Published
2019-10-28
Updated
2019-10-29

CVE-2019-16328

Public exploit
In RPyC 4.1.x through 4.1.1, a remote attacker can dynamically modify object attributes to construct a remote procedure call that executes code for an RPyC service with default configuration settings.
Max CVSS
7.5
EPSS Score
63.00%
Published
2019-10-03
Updated
2022-12-02

CVE-2019-16278

Public exploit
Directory Traversal in the function http_verify in nostromo nhttpd through 1.9.6 allows an attacker to achieve remote code execution via a crafted HTTP request.
Max CVSS
9.8
EPSS Score
97.41%
Published
2019-10-14
Updated
2023-03-23

CVE-2019-16113

Public exploit
Bludit 3.9.2 allows remote code execution via bl-kernel/ajax/upload-images.php because PHP code can be entered with a .jpg file name, and then this PHP code can write other PHP code to a ../ pathname.
Max CVSS
8.8
EPSS Score
91.13%
Published
2019-09-08
Updated
2022-04-26

CVE-2019-15954

Public exploit
An issue was discovered in Total.js CMS 12.0.0. An authenticated user with the widgets privilege can gain achieve Remote Command Execution (RCE) on the remote server by creating a malicious widget with a special tag containing JavaScript code that will be evaluated server side. In the process of evaluating the tag by the back-end, it is possible to escape the sandbox object by using the following payload: <script total>global.process.mainModule.require(child_process).exec(RCE);</script>
Max CVSS
9.9
EPSS Score
35.43%
Published
2019-09-05
Updated
2022-01-01

CVE-2019-15949

Known exploited
Public exploit
Nagios XI before 5.6.6 allows remote command execution as root. The exploit requires access to the server as the nagios user, or access as the admin user via the web interface. The getprofile.sh script, invoked by downloading a system profile (profile.php?cmd=download), is executed as root via a passwordless sudo entry; the script executes check_plugin, which is owned by the nagios user. A user logged into Nagios XI with permissions to modify plugins, or the nagios user on the server, can modify the check_plugin executable and insert malicious commands to execute as root.
Max CVSS
9.0
EPSS Score
41.12%
Published
2019-09-05
Updated
2021-04-15
CISA KEV Added
2021-11-03

CVE-2019-15752

Known exploited
Public exploit
Docker Desktop Community Edition before 2.1.0.1 allows local users to gain privileges by placing a Trojan horse docker-credential-wincred.exe file in %PROGRAMDATA%\DockerDesktop\version-bin\ as a low-privilege user, and then waiting for an admin or service user to authenticate with Docker, restart Docker, or run 'docker login' to force the command.
Max CVSS
9.3
EPSS Score
0.63%
Published
2019-08-28
Updated
2020-08-31
CISA KEV Added
2021-11-03

CVE-2019-15107

Known exploited
Public exploit
An issue was discovered in Webmin <=1.920. The parameter old in password_change.cgi contains a command injection vulnerability.
Max CVSS
10.0
EPSS Score
97.51%
Published
2019-08-16
Updated
2023-02-28
CISA KEV Added
2022-03-25

CVE-2019-13373

Public exploit
An issue was discovered in the D-Link Central WiFi Manager CWM(100) before v1.03R0100_BETA6. Input does not get validated and arbitrary SQL statements can be executed in the database via the /web/Public/Conn.php parameter dbSQL.
Max CVSS
9.8
EPSS Score
55.27%
Published
2019-07-06
Updated
2019-07-09

CVE-2019-13372

Public exploit
/web/Lib/Action/IndexAction.class.php in D-Link Central WiFi Manager CWM(100) before v1.03R0100_BETA6 allows remote attackers to execute arbitrary PHP code via a cookie because a cookie's username field allows eval injection, and an empty password bypasses authentication.
Max CVSS
9.8
EPSS Score
97.07%
Published
2019-07-06
Updated
2023-02-28
135 vulnerabilities found
1 2 3 4 5 6
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!