Vulnerabilities (CVE)

Filtered by CWE-20
Total 9738 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-11830 1 Qualcomm 16 Mdm9206, Mdm9206 Firmware, Mdm9607 and 13 more 2024-02-28 7.2 HIGH 7.8 HIGH
Improper input validation in QCPE create function may lead to integer overflow in Snapdragon Auto, Snapdragon Consumer Electronics Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile in MDM9206, MDM9607, MDM9650, MDM9655, MSM8996AU, SD 410/12, SD 820A
CVE-2019-1955 1 Cisco 1 Email Security Appliance Firmware 2024-02-28 5.0 MEDIUM 7.5 HIGH
A vulnerability in the Sender Policy Framework (SPF) functionality of Cisco AsyncOS Software for Cisco Email Security Appliances (ESA) could allow an unauthenticated, remote attacker to bypass configured user filters on the device. The vulnerability is due to incomplete input and validation checking mechanisms for certain SPF messages that are sent to an affected device. An attacker could exploit this vulnerability by sending a customized SPF packet to an affected device. A successful exploit could allow the attacker to bypass the header filters that are configured for the affected device, which could allow malicious content to pass through the device.
CVE-2019-1257 1 Microsoft 3 Sharepoint Enterprise Server, Sharepoint Foundation, Sharepoint Server 2024-02-28 6.5 MEDIUM 8.8 HIGH
A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka 'Microsoft SharePoint Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1295, CVE-2019-1296.
CVE-2017-18367 1 Libseccomp-golang Project 1 Libseccomp-golang 2024-02-28 5.0 MEDIUM 7.5 HIGH
libseccomp-golang 0.9.0 and earlier incorrectly generates BPFs that OR multiple arguments rather than ANDing them. A process running under a restrictive seccomp filter that specified multiple syscall arguments could bypass intended access restrictions by specifying a single matching argument.
CVE-2018-4053 1 Gog 1 Galaxy 2024-02-28 2.1 LOW 5.5 MEDIUM
An exploitable local denial-of-service vulnerability exists in the privileged helper tool of GOG Galaxy's Games, version 1.2.47 for macOS. An attacker can send malicious data to the root-listening service, causing the application to terminate and become unavailable.
CVE-2016-10771 1 Cpanel 1 Cpanel 2024-02-28 5.5 MEDIUM 8.1 HIGH
cPanel before 60.0.25 allows file-create and file-chmod operations during ModSecurity Audit logfile processing (SEC-165).
CVE-2019-0722 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 9.0 HIGH 8.8 HIGH
A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka 'Windows Hyper-V Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0620, CVE-2019-0709.
CVE-2019-16141 1 Once Cell Project 1 Once Cell 2024-02-28 5.0 MEDIUM 7.5 HIGH
An issue was discovered in the once_cell crate before 1.0.1 for Rust. There is a panic during initialization of Lazy.
CVE-2019-7959 3 Adobe, Apple, Microsoft 3 Creative Cloud, Mac Os X, Windows 2024-02-28 10.0 HIGH 9.8 CRITICAL
Creative Cloud Desktop Application versions 4.6.1 and earlier have a using components with known vulnerabilities vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2016-10789 1 Cpanel 1 Cpanel 2024-02-28 6.5 MEDIUM 8.8 HIGH
cPanel before 60.0.25 allows code execution via the cpsrvd 403 error response handler (SEC-191).
CVE-2018-12270 1 Valvesoftware 1 Steam Client 2024-02-28 5.8 MEDIUM 5.4 MEDIUM
In Valve Steam 1528829181 BETA, it is possible to perform a homograph / homoglyph attack to create fake URLs in the client, which may trick users into visiting unintended web sites.
CVE-2019-5611 2 Freebsd, Netapp 2 Freebsd, Clustered Data Ontap 2024-02-28 7.8 HIGH 7.5 HIGH
In FreeBSD 12.0-STABLE before r350828, 12.0-RELEASE before 12.0-RELEASE-p10, 11.3-STABLE before r350829, 11.3-RELEASE before 11.3-RELEASE-p3, and 11.2-RELEASE before 11.2-RELEASE-p14, a missing check in the function to arrange data in a chain of mbufs could cause data returned not to be contiguous. Extra checks in the IPv6 stack could catch the error condition and trigger a kernel panic, leading to a remote denial of service.
CVE-2017-13911 1 Apple 1 Mac Os X 2024-02-28 9.3 HIGH 7.8 HIGH
A configuration issue was addressed with additional restrictions. This issue affected versions prior to macOS X El Capitan 10.11.6 Security Update 2018-002, macOS Sierra 10.12.6 Security Update 2018-002, macOS High Sierra 10.13.2.
CVE-2019-0695 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2024-02-28 5.5 MEDIUM 6.8 MEDIUM
A denial of service vulnerability exists when Microsoft Hyper-V on a host server fails to properly validate input from a privileged user on a guest operating system, aka 'Windows Hyper-V Denial of Service Vulnerability'. This CVE ID is unique from CVE-2019-0690, CVE-2019-0701.
CVE-2013-7483 1 Hbwsl 1 Slidedeck 2 2024-02-28 7.5 HIGH 9.8 CRITICAL
The slidedeck2 plugin before 2.3.5 for WordPress has file inclusion.
CVE-2019-1295 1 Microsoft 3 Sharepoint Enterprise Server, Sharepoint Foundation, Sharepoint Server 2024-02-28 6.5 MEDIUM 8.8 HIGH
A remote code execution vulnerability exists in Microsoft SharePoint where APIs aren't properly protected from unsafe data input, aka 'Microsoft SharePoint Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1257, CVE-2019-1296.
CVE-2014-3798 1 Citrix 1 Xenserver 2024-02-28 6.1 MEDIUM 6.5 MEDIUM
The Windows Guest Tools in Citrix XenServer 6.2 SP1 and earlier allows remote attackers to cause a denial of service (guest OS crash) via a crafted Ethernet frame.
CVE-2019-1909 1 Cisco 10 Asr 9001, Asr 9006, Asr 9010 and 7 more 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
A vulnerability in the implementation of Border Gateway Protocol (BGP) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected system. The vulnerability is due to incorrect processing of certain BGP update messages. An attacker could exploit this vulnerability by sending BGP update messages that include a specific set of attributes to be processed by an affected system. A successful exploit could allow the attacker to cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP traffic from explicitly defined peers only. To exploit this vulnerability, the malicious BGP update message would need to come from a configured, valid BGP peer or would need to be injected by the attacker into the victim's BGP network on an existing, valid TCP connection to a BGP peer.
CVE-2018-4446 1 Apple 1 Iphone Os 2024-02-28 4.3 MEDIUM 3.3 LOW
This issue was addressed with improved entitlements. This issue affected versions prior to iOS 12.1.1.
CVE-2019-13097 1 Cat Runner\ 1 Decorate Home Project 2024-02-28 5.0 MEDIUM 7.5 HIGH
The application API of Cat Runner Decorate Home version 2.8.0 for Android does not sufficiently verify inputs that are assumed to be immutable but are actually externally controllable. Attackers can manipulate users' score parameters exchanged between client and server.