Vulnerabilities (CVE)

Filtered by CWE-20
Total 9738 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-15261 1 Cisco 6 Aironet 1810, Aironet 1810 Firmware, Aironet 1830 and 3 more 2024-02-28 7.8 HIGH 8.6 HIGH
A vulnerability in the Point-to-Point Tunneling Protocol (PPTP) VPN packet processing functionality in Cisco Aironet Access Points (APs) could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient validation of Generic Routing Encapsulation (GRE) frames that pass through the data plane of an affected AP. An attacker could exploit this vulnerability by associating to a vulnerable AP, initiating a PPTP VPN connection to an arbitrary PPTP VPN server, and sending a malicious GRE frame through the data plane of the AP. A successful exploit could allow the attacker to cause an internal process of the targeted AP to crash, which in turn would cause the AP to reload. The AP reload would cause a DoS condition for clients that are associated with the AP.
CVE-2019-8503 1 Apple 5 Icloud, Iphone Os, Itunes and 2 more 2024-02-28 9.3 HIGH 8.8 HIGH
A logic issue was addressed with improved validation. This issue is fixed in iOS 12.2, tvOS 12.2, Safari 12.1, iTunes 12.9.4 for Windows, iCloud for Windows 7.11. A malicious website may be able to execute scripts in the context of another website.
CVE-2014-8179 2 Docker, Opensuse 3 Cs Engine, Docker, Opensuse 2024-02-28 5.0 MEDIUM 7.5 HIGH
Docker Engine before 1.8.3 and CS Docker Engine before 1.6.2-CS7 does not properly validate and extract the manifest object from its JSON representation during a pull, which allows attackers to inject new attributes in a JSON object and bypass pull-by-digest validation.
CVE-2019-13750 5 Canonical, Debian, Fedoraproject and 2 more 8 Ubuntu Linux, Debian Linux, Fedora and 5 more 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
Insufficient data validation in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to bypass defense-in-depth measures via a crafted HTML page.
CVE-2019-0721 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2024-02-28 9.0 HIGH 9.1 CRITICAL
A remote code execution vulnerability exists when Windows Hyper-V Network Switch on a host server fails to properly validate input from an authenticated user on a guest operating system, aka 'Hyper-V Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0719.
CVE-2019-0168 1 Intel 2 Converged Security Management Engine Firmware, Trusted Execution Engine Firmware 2024-02-28 2.1 LOW 4.4 MEDIUM
Insufficient input validation in the subsystem for Intel(R) CSME before versions 11.8.70, 12.0.45 and 13.0.10; Intel(R) TXE before versions 3.1.70 and 4.0.20 may allow a privileged user to potentially enable information disclosure via local access.
CVE-2019-17132 1 Vbulletin 1 Vbulletin 2024-02-28 6.8 MEDIUM 9.8 CRITICAL
vBulletin through 5.5.4 mishandles custom avatars.
CVE-2019-3426 1 Zte 2 Zxupn-9000e, Zxupn-9000e Firmware 2024-02-28 7.5 HIGH 8.8 HIGH
The 9000EV5.0R1B12 version, and all earlier versions of ZTE product ZXUPN-9000E are impacted by the input validation vulnerability. An attacker could exploit this vulnerability for unauthorized operations.
CVE-2019-19398 1 Huawei 2 M5 Lite 10, M5 Lite 10 Firmware 2024-02-28 7.5 HIGH 9.8 CRITICAL
M5 lite 10 with versions of 8.0.0.182(C00) have an insufficient input validation vulnerability. Due to the input validation logic is incorrect, an attacker can exploit this vulnerability to modify the memory of the device by doing a series of operations. Successful exploit may lead to malicious code execution.
CVE-2015-1607 2 Canonical, Gnupg 2 Ubuntu Linux, Gnupg 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
kbx/keybox-search.c in GnuPG before 1.4.19, 2.0.x before 2.0.27, and 2.1.x before 2.1.2 does not properly handle bitwise left-shifts, which allows remote attackers to cause a denial of service (invalid read operation) via a crafted keyring file, related to sign extensions and "memcpy with overlapping ranges."
CVE-2019-19376 1 Octopus 1 Octopus Deploy 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
In Octopus Deploy before 2019.10.6, an authenticated user with TeamEdit permission could send a malformed Team API request that bypasses input validation and causes an application level denial of service condition. (The fix for this was also backported to LTS 2019.9.8 and LTS 2019.6.14.)
CVE-2019-11179 1 Intel 85 Baseboard Management Controller Firmware, Bbs2600bpb, Bbs2600bpbr and 82 more 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
Insufficient input validation in Intel(R) Baseboard Management Controller firmware may allow an authenticated user to potentially enable information disclosure via network access.
CVE-2011-4904 1 Typo3 1 Typo3 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
TYPO3 before 4.4.9 and 4.5.x before 4.5.4 does not apply proper access control on ExtDirect calls which allows remote attackers to retrieve ExtDirect endpoint services.
CVE-2013-1820 2 Fedoraproject, Redhat 2 Fedora, Tuned 2024-02-28 4.7 MEDIUM 5.5 MEDIUM
tuned before 2.x allows local users to kill running processes due to insecure permissions with tuned's ktune service.
CVE-2013-7171 1 Slackware 1 Slackware Linux 2024-02-28 10.0 HIGH 9.8 CRITICAL
Slackware 14.0 and 14.1, and Slackware LLVM 3.0-i486-2 and 3.3-i486-2, contain world-writable permissions on the /tmp directory which could allow remote attackers to execute arbitrary code with root privileges.
CVE-2019-11180 1 Intel 85 Baseboard Management Controller Firmware, Bbs2600bpb, Bbs2600bpbr and 82 more 2024-02-28 7.8 HIGH 7.5 HIGH
Insufficient input validation in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable denial of service via network access.
CVE-2019-20045 1 S3india 2 Husky Rtu 6049-e70, Husky Rtu 6049-e70 Firmware 2024-02-28 7.8 HIGH 7.5 HIGH
The Synergy Systems & Solutions PLC & RTU system has a vulnerability in HUSKY RTU 6049-E70 firmware versions 5.0 and prior. Specially crafted malicious packets could cause disconnection of active authentic connections or reboot of device. This is a different issue than CVE-2019-16879 and CVE-2019-20046.
CVE-2013-1689 1 Mozilla 1 Firefox 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
Mozilla Firefox 20.0a1 and earlier allows remote attackers to cause a denial of service (crash), related to event handling with frames.
CVE-2019-17348 2 Debian, Xen 2 Debian Linux, Xen 2024-02-28 4.9 MEDIUM 6.5 MEDIUM
An issue was discovered in Xen through 4.11.x allowing x86 PV guest OS users to cause a denial of service because of an incompatibility between Process Context Identifiers (PCID) and shadow-pagetable switching.
CVE-2019-2192 1 Google 1 Android 2024-02-28 7.2 HIGH 7.8 HIGH
In call of SliceProvider.java, there is a possible permissions bypass due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10Android ID: A-138441555