Bugtraq Database

 

Úvod  2019  2018  2017  2016  2015 


2019
BID NoTitleLast Update Date
107180EDK2 CVE-2018-12180 Remote Buffer Overflow Vulnerability26.2.2019
107177MikroTik RouterOS CVE-2019-3924 Security Bypass Vulnerability22.2.2019
107176Multiple F5 BIG-IP Products CVE-2019-6592 Remote Denial of Service Vulnerability26.2.2019
107175Avaya one-X Communicator CVE-2019-7006 Weak Encryption Security Weakness14.2.2019
107174OpenSSL CVE-2019-1559 Information Disclosure Vulnerability26.2.2019
107173F5 BIG-IP APM CVE-2019-6595 Cross Site Scripting Vulnerability26.2.2019
107172Poppler CVE-2019-9200 Denial of Service Vulnerability26.2.2019
107171Tautulli CVE-2019-8939 Cross Site Scripting Vulnerability19.2.2019
107168XAMPP 'cds-fpdf.php' SQL-injection and HTML Injection Vulnerabilities19.2.2019
107161Exiv2 Multiple Remote Denial of Service Vulnerabilities25.2.2019
107160GNU glibc Stack Buffer Overflow and Heap Buffer Overflow Vulnerabilities25.2.2019
107159Linux Kernel CVE-2019-9162 Local Privilege Escalation Vulnerability25.2.2019
107156PHP Information Disclosure and Heap Buffer Overflow Vulnerabilities22.2.2019
107155IBM WebSphere Application Server CVE-2018-1996 Information Disclosure Vulnerability14.2.2019
107153Pivotal Spring Security OAuth CVE-2019-3778 Open Redirection Vulnerability21.2.2019
107149Microsoft azure-umqtt-c CVE-2019-5917 Unspecified Remote Denial of Service Vulnerability20.2.2019
107148Kibana Cross Site Scripting and Arbitrary Code Execution Vulnerabilities19.2.2019
107147GNU libiberty Stack Buffer Overflow and Heap Buffer Overflow Vulnerabilities23.2.2019
107145Linux Kernel 'drivers/char/ipmi/ipmi_msghandler.c' Denial of Service Vulnerability23.2.2019
107142ISC BIND CVE-2018-5745 Remote Denial of Service Vulnerability21.2.2019
107140ISC BIND CVE-2019-6465 Security Bypass Vulnerability21.2.2019
107139GNU Binutils CVE-2019-9077 Heap Buffer Overflow Vulnerability23.2.2019
107137file 'readelf.c' Stack Buffer Overflow Vulnerability18.2.2019
107136Tor CVE-2019-8955 Remote Denial of Service Vulnerability21.2.2019
107135Apple macOS CVE-2018-4193 'Windows Server' Memory Corruption Vulnerability16.2.2019
107133WhatsApp for iOS Lock Screen Local Security Bypass Vulnerability20.2.2019
107132Koji CVE-2018-1002161 Multiple SQL Injection Vulnerabilities21.2.2019
107131Linux Kernel CVE-2019-8956 Local Privilege Escalation Vulnerability21.2.2019
107130file CVE-2019-8904 Stack Buffer Overflow Vulnerability18.2.2019
107129Zoho ManageEngine ServiceDesk Plus CVE-2019-8394 Arbitrary File Upload Vulnerability18.2.2019
107128Atlassian FishEye and Crucible Multiple Cross Site Scripting Vulnerabilities14.2.2019
107127Linux Kernel CVE-2019-6974 Security Bypass Vulnerability15.2.2019
107126McAfee GetSusp CVE-2018-6687 Remote Denial of Service Vulnerability20.2.2019
107125BIND CVE-2018-5744 Memory Leak Denial of Service Vulnerability21.2.2019
107122IBM Robotic Process Automation with Automation Anywhere Directory Traversal Vulnerability19.2.2019
107120Linux Kernel CVE-2019-8980 Denial of Service Vulnerability18.2.2019
107115QEMU CVE-2019-8934 Local Information Disclosure Vulnerability21.2.2019
107114Adobe Acrobat and Reader CVE-2019-7815 Incomplete Fix Information Disclosure Vulnerability21.2.2019
107113Splunk Enterprise and Splunk Lite CVE-2019-5727 HTML Injection Vulnerability19.2.2019
107112Elasticsearch CVE-2019-7611 Security Bypass Vulnerability19.2.2019
107111Cisco SPA112, SPA525 and SPA5x5 Series IP Phone Certificate Validation Security Bypass Vulnerability20.2.2019
107110Intel OpenVINO CVE-2019-0127 Information Disclosure Vulnerability12.2.2019
107109Intel Data Center Manager SDK CVE-2019-0104 Local Information Disclosure Vulnerability12.2.2019
107108Cisco HyperFlex CVE-2019-1666 Arbitrary File Access Vulnerability20.2.2019
107107Cisco Network Convergence System 1000 Series CVE-2019-1681 Directory Traversal Vulnerability20.2.2019
107106Drupal Core CVE-2019-6340 Arbitrary PHP Code Execution Vulnerability20.2.2019
107105Cisco Firepower 9000 Series CVE-2019-1700 Remote Denial of Service Vulnerability20.2.2019
107104Cisco IP Phone 7800 and 8800 Series CVE-2019-1684 Denial of Service Vulnerability20.2.2019
107103Cisco HyperFlex Software CVE-2019-1664 Local Access Bypass Vulnerability20.2.2019
107102Cisco Unity Connection CVE-2019-1685 Cross Site Scripting Vulnerability20.2.2019
107101Cisco Webex Teams for iOS CVE-2019-1689 Arbitrary File Upload Vulnerability20.2.2019
107100Cisco HyperFlex CVE-2019-1667 Arbitrary File Overwrite Vulnerability20.2.2019
107099Cisco Firepower Threat Defense Software CVE-2019-1691 Denial of Service Vulnerability20.2.2019
107098Microsoft Windows Kernel CVE-2019-0663 Local Information Disclosure Vulnerability12.2.2019
107097Cisco Hyperflex CVE-2019-1665 Cross Site Scripting Vulnerability20.2.2019
107096Cisco Prime Collaboration Assurance CVE-2019-1662 Authentication Bypass Vulnerability20.2.2019
107095Cisco HyperFlex Software CVE-2018-15380 Remote Command Injection Vulnerability20.2.2019
107094Microsoft Windows HTTP/2 SETTINGS Frames Denial of Service Vulnerability20.2.2019
107093Cisco IoT Field Network Director CVE-2019-1698 XML External Entity Vulnerability20.2.2019
107092Cisco Prime Infrastructure CVE-2019-1659 SSL Certificate Validation Security Bypass Vulnerability20.2.2019
107090Elasticsearch Logstash CVE-2019-7612 Information Disclosure Vulnerability19.2.2019
107089WordPress CVE-2019-8943 Directory Traversal Vulnerability19.2.2019
107088WordPress CVE-2019-8942 Remote Code Execution Vulnerability19.2.2019
107087Horner Automation Cscape CVE-2019-6555 Arbitrary Code Execution Vulnerability19.2.2019
107086Delta Industrial Automation CNCSoft CVE-2019-6547 Denial of Service Vulnerability19.2.2019
107085Tcpreplay Multiple NULL Pointer Dereference Denial of Service Vulnerabilities13.2.2019
107081systemd CVE-2019-6454 Local Denial of Service Vulnerability20.2.2019
107076Intel Unite App CVE-2019-0101 Privilege Escalation Vulnerability12.2.2019
107075Intel Data Center Manager SDK CVE-2019-0108 Local Insecure File Permissions Vulnerability12.2.2019
107074Intel Data Center Manager SDK CVE-2019-0103 Local Information Disclosure Vulnerability21.2.2019
107073Intel USB 3.0 eXtensible Host Controller Driver CVE-2018-3700 Local Code Injection Vulnerability12.2.2019
107071Intel Data Center Manager SDK CVE-2019-0110 Information Disclosure Vulnerability21.2.2019
107069Intel Data Center Manager SDK Multiple Privilege Escalation Vulnerabilities21.2.2019
107067Intel Data Center Manager SDK CVE-2019-0111 Local Insecure File Permissions Vulnerability21.2.2019
107064Intel Data Center Manager SDK CVE-2019-0112 Denial of Service Vulnerability21.2.2019
107063Linux Kernel 'crypto/af_alg.c' Use After Free Arbitrary Code Execution Vulnerability15.2.2019
107061SolarWinds Orion Network Performance Monitor (NPM) CVE-2019-8917 Remote Code Execution Vulnerability18.2.2019
107059QEMU CVE-2019-3812 Out-Of-Bounds Read Local Information Disclosure Vulnerability18.2.2019
107053Multiple Dasan GPON Routers Command Injection and Authentication Bypass Vulnerabilities18.2.2019
107052Multiple F5 BIG-IP Products CVE-2018-15319 Denial of Service Vulnerability18.2.2019
107050Joomla! Core CVE-2019-7743 Security Bypass Vulnerability12.2.2019
107041Atlassian Confluence CVE-2018-20237 Information Disclosure Vulnerability13.2.2019
107040CA Privileged Access Manager CVE-2019-7392 Access Bypass Vulnerability12.2.2019
107037oVirt Virtual Desktop Server Manager CVE-2019-3831 Local Privilege Escalation Vulnerability14.2.2019
107036Atlassian Crowd CVE-2018-20238 Authentication Bypass Vulnerability12.2.2019
107035Systrome Networks ISG products CVE-2019-7383 Arbitrary Shell Command Injection Vulnerability12.2.2019
107034Mozilla Thunderbird CVE-2018-18509 Security Bypass Vulnerability14.2.2019
107033Multiple Raisecom GPON Products CVE-2019-7384 Local Command Injection Vulnerability12.2.2019
107032Apache Traffic Server sslheader Plugin CVE-2018-11783 Information Disclosure Vulnerability12.2.2019
107031Pangea Communications Internet FAX ATA ICSA-19-045-01 Authentication Bypass Vulnerability14.2.2019
107030Multiple Raisecom GPON Products CVE-2019-7385 Local Command Injection Vulnerability12.2.2019
107029Multiple gpsd Products CVE-2018-17937 Stack-Based Buffer Overflow Vulnerability14.2.2019
107026Apache Solr CVE-2017-3164 Server Side Request Forgery Security Bypass Vulnerability12.2.2019
107024TIBCO Silver Fabric CVE-2018-12409 Cross Site Scripting Vulnerability13.2.2019
107023Atlassian JIRA CVE-2018-20232 Cross Site Scripting Vulnerability13.2.2019
107015Joomla! Core CVE-2019-7739 Security Bypass Vulnerability12.2.2019
107014Microsoft Dynamics 365 CVE-2018-8654 Remote Privilege Escalation Vulnerability13.2.2019
107010Cisco Network Assurance Engine CVE-2019-1688 Default Credential Local Security Bypass Vulnerability12.2.2019
107009Mozilla Firefox CVE-2018-18511 Information Disclosure Vulnerability12.2.2019
107008Mozilla Firefox and Firefox ESR CVE-2019-5785 Integer Overflow Vulnerability15.2.2019
107007Siemens EN100 Ethernet Communication module and SIPROTEC 5 Relays Denial of Service Vulnerability12.2.2019
107005Wibu Systems WibuKey DRM Multiple Input Validation Vulnerabilities12.2.2019
107004SAP Disclosure Management CVE-2019-0254 Cross Site Scripting Vulnerability12.2.2019
107002OSIsoft PI Vision CVE-2018-19006 Cross Site Scripting Vulnerability12.2.2019
107001SAP HANA CVE-2018-1002204 Directory Traversal Vulnerability12.2.2019
107000Siemens SIMATIC S7-300 CPU CVE-2018-16561 Denial of Service Vulnerability12.2.2019
106999SAP ABAP CVE-2019-0257 Remote Authorization Bypass Vulnerability12.2.2019
106998SAP WebIntelligence BILaunchPad CVE-2019-0262 Cross Site Scripting Vulnerability12.2.2019
106997SAP BusinessObjects Business Intelligence Platform Arbitrary File Upload Vulnerability12.2.2019
106996Multiple Siemens Products ICSA-19-043-05 Multiple Security Vulnerabilities12.2.2019
106995SAP Business One Mobile App for Android CVE-2019-0256 Information Disclosure Vulnerability12.2.2019
106993SAP BusinessObjects Business Intelligence Platform Cross Site Scripting Vulnerability12.2.2019
106992Siemens CP1604 and CP1616 ICSA-19-043-06 Multiple Security Vulnerabilities12.2.2019
106990SAP Manufacturing Integration and Intelligence Cross Site Request Forgery Vulnerability12.2.2019
106988SAP HANA Extended Application Services CVE-2019-0266 Information Disclosure Vulnerability12.2.2019
106987SAP NetWeaver ABAP CVE-2019-0255 Unauthorized Access Vulnerability12.2.2019
106986SAP HANA CVE-2019-0261 Authentication Bypass Vulnerability12.2.2019
106985Adobe Acrobat and Reader CVE-2019-7080 Arbitrary Code Execution Vulnerability12.2.2019
106984Adobe Flash Player CVE-2019-7090 Information Disclosure Vulnerability12.2.2019
106983Adobe Acrobat and Reader CVE-2019-7030 Information Disclosure Vulnerability12.2.2019
106982Adobe Creative Cloud CVE-2019-7093 DLL Loading Local Privilege Escalation Vulnerability12.2.2019
106981Adobe Acrobat and Reader CVE-2019-7089 Information Disclosure Vulnerability12.2.2019
106980Adobe Acrobat and Reader APSB19-07 Multiple Unspecified Arbitrary Code Execution Vulnerabilities12.2.2019
106979Adobe Acrobat and Reader APSB19-07 Multiple Unspecified Arbitrary Code Execution Vulnerabilities12.2.2019
106978Adobe Acrobat and Reader Out-Of-Bounds Write Multiple Arbitrary Code Execution Vulnerabilities12.2.2019
106977Adobe Acrobat and Reader APSB19-07 Multiple Arbitrary Code Execution Vulnerabilities12.2.2019
106976Opencontainers runc CVE-2019-5736 Local Command Execution Vulnerability21.2.2019
106975Adobe Acrobat and Reader APSB19-07 Multiple Arbitrary Code Execution Vulnerabilities12.2.2019
106974Adobe Acrobat and Reader APSB19-07 Multiple Remote Privilege Escalation Vulnerabilities12.2.2019
106973Adobe Acrobat and Reader APSB19-07 Multiple Information Disclosure Vulnerabilities12.2.2019
106972SAP Netweaver ABAP CVE-2019-0265 XML External Entity Injection Vulnerability12.2.2019
106971Microsoft Azure IoT Java SDK CVE-2019-0741 Information Disclosure Vulnerability12.2.2019
106970Microsoft Team Foundation Server CVE-2019-0743 Cross Site Scripting Vulnerability12.2.2019
106969SAP Disclosure Management CVE-2019-0258 Remote Authorization Bypass Vulnerability12.2.2019
106968Adobe ColdFusion CVE-2019-7091 Arbitrary Code Execution Vulnerability12.2.2019
106967Microsoft Team Foundation Server CVE-2019-0742 Cross Site Scripting Vulnerability12.2.2019
106966Microsoft Azure IoT Java SDK CVE-2019-0729 Remote Privilege Escalation Vulnerability12.2.2019
106965Adobe ColdFusion CVE-2019-7092 Unspecified Cross Site Scripting Vulnerability12.2.2019
106964Django CVE-2019-6975 Denial of Service Vulnerability11.2.2019
106963Linux Kernel CVE-2019-7222 Local Information Disclosure Vulnerability7.2.2019
106962Apple macOS CVE-2019-7288 Unspecified Security Vulnerability7.2.2019
106961IBM API Connect CVE-2019-4008 Information Disclosure Vulnerability11.2.2019
106958Google Chrome CVE-2019-5784 Remote Security Vulnerability6.2.2019
106957Apple iOS Multiple Security Vulnerabilities7.2.2019
106956NGINX Unit CVE-2019-7401 Heap Buffer Overflow Vulnerability7.2.2019
106954EMC VNX2 CVE-2019-3704 OS Command Injection Vulnerability4.2.2019
106953Symantec Norton Password Manager CVE-2018-18365 IP Address Spoofing Vulnerability14.2.2019
106952Apple iOS CVE-2019-7287 Memory Corruption Vulnerability7.2.2019
106951Apple iOS and macOS CVE-2019-7286 Memory Corruption Vulnerability7.2.2019
106950cURL/libcURL Multiple Buffer Overflow Vulnerabilities6.2.2019
106948WinRAR Multiple Security Vulnerabilities25.2.2019
106947cURL/libcURL CVE-2018-16890 Heap Buffer Overflow Vulnerability6.2.2019
106946Google Android System Component Multiple Security Vulnerabilities4.2.2019
106945OpenCV Denial of Service and Heap Buffer Overflow Vulnerabilities4.2.2019
106944Cisco Aironet Active Sensor CVE-2019-1675 Insecure Default Password Vulnerability6.2.2019
106943Cisco Meeting Server CVE-2019-1678 Denial of Service Vulnerability8.2.2019
106942F5 BIG-IP LTM CVE-2019-6590 Remote Denial of Service Vulnerability5.2.2019
106940Multiple Cisco Products CVE-2019-1679 Server Side Request Forgery Security Bypass Vulnerability6.2.2019
106939Cisco Webex Meetings Online CVE-2019-1680 Security Bypass Vulnerability21.2.2019
106938RDP Client 'FreeRDP' And 'rdesktop' Multiple Security Vulnerabilities5.2.2019
106937Microsoft Exchange Server CVE-2019-0686 Remote Privilege Escalation Vulnerability12.2.2019
106936Microsoft Edge Chakra Scripting Engine CVE-2019-0593 Remote Memory Corruption Vulnerability12.2.2019
106935Microsoft Edge Chakra Scripting Engine CVE-2019-0591 Remote Memory Corruption Vulnerability12.2.2019
106934Microsoft Edge Chakra Scripting Engine CVE-2019-0590 Remote Memory Corruption Vulnerability12.2.2019
106933Cisco Webex Meetings for Android CVE-2019-1677 Local Cross Site Scripting Vulnerability6.2.2019
106932Microsoft Office Access Connectivity Engine CVE-2019-0675 Remote Code Execution Vulnerability12.2.2019
106931Microsoft Office Access Connectivity Engine CVE-2019-0674 Remote Code Execution Vulnerability12.2.2019
106930Microsoft Office Access Connectivity Engine CVE-2019-0673 Remote Code Execution Vulnerability12.2.2019
106929Microsoft Office Access Connectivity Engine CVE-2019-0672 Remote Code Execution Vulnerability12.2.2019
106928Microsoft Office Access Connectivity Engine CVE-2019-0671 Remote Code Execution Vulnerability12.2.2019
106927Cisco Firepower Management Center CVE-2019-1671 Cross Site Scripting Vulnerability6.2.2019
106926Microsoft Windows JET Database Engine CVE-2019-0625 Remote Code Execution Vulnerability12.2.2019
106925Microsoft Windows JET Database Engine CVE-2019-0599 Remote Code Execution Vulnerability12.2.2019
106924Microsoft Windows JET Database Engine CVE-2019-0598 Remote Code Execution Vulnerability12.2.2019
106923Microsoft Windows JET Database Engine CVE-2019-0597 Remote Code Execution Vulnerability12.2.2019
106922Microsoft Windows JET Database Engine CVE-2019-0596 Remote Code Execution Vulnerability12.2.2019
106921Microsoft Windows JET Database Engine CVE-2019-0595 Remote Code Execution Vulnerability12.2.2019
106920Cisco TelePresence Management Suite CVE-2019-1661 Cross Site Scripting Vulnerability6.2.2019
106919Cisco Unified Intelligence Center CVE-2019-1670 Cross Site Scripting Vulnerability6.2.2019
106918Cisco TelePresence Management Suite CVE-2019-1660 Security Bypass Vulnerability6.2.2019
106916Microsoft Windows SMB Server CVE-2019-0633 Remote Code Execution Vulnerability12.2.2019
106915Cisco Identity Services Engine CVE-2019-1673 Cross Site Scripting Vulnerability6.2.2019
106914Microsoft SharePoint Server CVE-2019-0604 Remote Code Execution Vulnerability12.2.2019
106913Microsoft Visual Studio CVE-2019-0728 Remote Code Execution Vulnerability12.2.2019
106912Microsoft Edge Chakra Scripting Engine CVE-2019-0655 Remote Memory Corruption Vulnerability12.2.2019
106911Microsoft Edge Chakra Scripting Engine CVE-2019-0642 Remote Memory Corruption Vulnerability12.2.2019
106910Microsoft Edge Chakra Scripting Engine CVE-2019-0640 Remote Memory Corruption Vulnerability12.2.2019
106909Cisco Meeting Server CVE-2019-1676 Denial of Service Vulnerability6.2.2019
106908Microsoft Edge Chakra Scripting Engine CVE-2019-0610 Remote Memory Corruption Vulnerability12.2.2019
106907Microsoft Edge Chakra Scripting Engine CVE-2019-0607 Remote Memory Corruption Vulnerability12.2.2019
106906Microsoft Exchange Server CVE-2019-0724 Remote Privilege Escalation Vulnerability12.2.2019
106905Microsoft Edge Chakra Scripting Engine CVE-2019-0605 Remote Memory Corruption Vulnerability12.2.2019
106904Cisco Web Security Appliance CVE-2019-1672 Remote Security Bypass Vulnerability6.2.2019
106903Microsoft Edge Chakra Scripting Engine CVE-2019-0652 Remote Memory Corruption Vulnerability12.2.2019
106902Microsoft Edge Chakra Scripting Engine CVE-2019-0651 Remote Memory Corruption Vulnerability12.2.2019
106901Microsoft Edge CVE-2019-0650 Remote Memory Corruption Vulnerability12.2.2019
106900Microsoft SharePoint Server CVE-2019-0670 Spoofing Vulnerability12.2.2019
106899Microsoft Edge CVE-2019-0634 Remote Memory Corruption Vulnerability12.2.2019
106898Microsoft Windows Kernel 'Win32k.sys' CVE-2019-0656 Local Privilege Escalation Vulnerability12.2.2019
106897Microsoft Excel CVE-2019-0669 Information Disclosure Vulnerability12.2.2019
106896Microsoft Edge CVE-2019-0645 Remote Memory Corruption Vulnerability12.2.2019
106895Microsoft Windows CVE-2019-0636 Local Information Disclosure Vulnerability12.2.2019
106894Microsoft SharePoint Server CVE-2019-0668 Remote Privilege Escalation Vulnerability12.2.2019
106893Microsoft Windows Kernel 'Win32k.sys' CVE-2019-0628 Local Information Disclosure Vulnerability12.2.2019
106892Microsoft Windows Storage Services CVE-2019-0659 Local Privilege Escalation Vulnerability12.2.2019
106891Microsoft Windows Kernel 'Win32k.sys' CVE-2019-0623 Local Privilege Escalation Vulnerability12.2.2019
106890Microsoft .NET Framework and Visual Studio CVE-2019-0657 Spoofing Vulnerability21.2.2019
106889Microsoft Edge Chakra Scripting Engine CVE-2019-0644 Remote Memory Corruption Vulnerability12.2.2019
106888Microsoft Windows GDI+ Component CVE-2019-0662 Remote Code Execution Vulnerability12.2.2019
106887Microsoft Windows DHCP Server CVE-2019-0626 Remote Code Execution Vulnerability12.2.2019
106886Microsoft Internet Explorer CVE-2019-0676 Information Disclosure Vulnerability12.2.2019
106885Microsoft Edge CVE-2019-0648 Information Disclosure Vulnerability12.2.2019
106884Microsoft Windows Hyper-V CVE-2019-0635 Information Disclosure Vulnerability12.2.2019
106883Microsoft Windows Human Interface Devices CVE-2019-0601 Local Information Disclosure Vulnerability12.2.2019
106882Microsoft Edge CVE-2019-0658 Information Disclosure Vulnerability12.2.2019
106881Microsoft Internet Explorer and Edge CVE-2019-0654 Spoofing Vulnerability12.2.2019
106880Microsoft Windows Device Guard CVE-2019-0632 Local Security Bypass Vulnerability21.2.2019
106879Microsoft Windows Defender Firewall CVE-2019-0637 Local Security Bypass Vulnerability12.2.2019
106878Microsoft Windows GDI+ Component CVE-2019-0618 Remote Code Execution Vulnerability12.2.2019
106877Microsoft Edge CVE-2019-0649 Remote Privilege Escalation Vulnerability12.2.2019
106876Microsoft Windows SMB Server CVE-2019-0630 Remote Code Execution Vulnerability12.2.2019
106875Microsoft Windows Device Guard CVE-2019-0631 Local Security Bypass Vulnerability21.2.2019
106874Microsoft Edge CVE-2019-0643 Information Disclosure Vulnerability12.2.2019
106873Microsoft Windows Kernel CVE-2019-0621 Local Information Disclosure Vulnerability12.2.2019
106872Microsoft .NET Framework and Visual Studio CVE-2019-0613 Remote Code Execution Vulnerability12.2.2019
106871Microsoft Edge CVE-2019-0641 Security Bypass Vulnerability12.2.2019
106870Microsoft Windows Kernel CVE-2019-0661 Local Information Disclosure Vulnerability12.2.2019
106869Microsoft Windows GDI Component CVE-2019-0660 Information Disclosure Vulnerability12.2.2019
106868Microsoft Windows Human Interface Devices CVE-2019-0600 Local Information Disclosure Vulnerability12.2.2019
106867Microsoft Windows GDI Component CVE-2019-0616 Information Disclosure Vulnerability12.2.2019
106866Microsoft SharePoint Server CVE-2019-0594 Remote Code Execution Vulnerability12.2.2019
106865Multiple Marvell SOCs CVE-2019-6496 Multiple Arbitrary Code Execution Vulnerabilities5.2.2019
106864Microsoft Windows GDI Component CVE-2019-0619 Information Disclosure Vulnerability12.2.2019
106863Microsoft Office CVE-2019-0540 Security Bypass Vulnerability12.2.2019
106862Microsoft Windows GDI Component CVE-2019-0664 Information Disclosure Vulnerability12.2.2019
106861WECON LeviStudioU Multiple Security Vulnerabilities5.2.2019
106860Microsoft Windows GDI Component CVE-2019-0615 Information Disclosure Vulnerability12.2.2019
106859Microsoft Internet Explorer CVE-2019-0606 Remote Memory Corruption Vulnerability12.2.2019
106858Microsoft Windows GDI Component CVE-2019-0602 Information Disclosure Vulnerability12.2.2019
106857Microsoft Windows Device Guard CVE-2019-0627 Local Security Bypass Vulnerability21.2.2019
106856Rockwell Automation EtherNet/IP Web Server CVE-2018-19016 Remote Denial of Service Vulnerability5.2.2019
106855D-Link DIR-823G Router CVE-2019-7390 Remote Security Vulnerability1.2.2019
106853D-Link DIR-823G CVE-2019-7389 Denial of Service Vulnerability4.2.2019
106852D-Link DIR-823G Router CVE-2019-7388 Information Disclosure Vulnerability1.2.2019
106851Google Android Kernel Components Multiple Security Vulnerabilities4.2.2019
106850ImageMagick CVE-2019-7395 Memory Leak Denial of Service Vulnerability4.2.2019
106849ImageMagick CVE-2019-7396 Denial of Service Vulnerability4.2.2019
106848ImageMagick CVE-2019-7398 Denial of Service Vulnerability4.2.2019
106847ImageMagick CVE-2019-7397 Denial of Service Vulnerability4.2.2019
106846Google Android NVIDIA Components Multiple Security Vulnerabilities4.2.2019
106845Qualcomm Closed-Source Components Multiple Unspecified Vulnerabilities4.2.2019
106844SolarWinds Serv-U FTP Server CVE-2018-15906 Privilege Escalation Vulnerability31.1.2019
106842Google Android 'Framework' Component Multiple Remote Code Execution Vulnerabilities4.2.2019
106840SSSD CVE-2018-16838 Security Bypass Vulnerability4.2.2019
106839rssh Multiple Remote Command Execution Vulnerabilities2.2.2019
106837LibreOffice CVE-2018-16858 Directory Traversal Vulnerability1.2.2019
106835GNU glibc CVE-2019-7309 Local Denial of Service Vulnerability2.2.2019
106834Go CORS Handler CVE-2018-20744 Security Bypass Vulnerability28.1.2019
106830McAfee ePolicy Orchestrator CVE-2019-3604 Cross Site Request Forgery Vulnerability31.1.2019
106829Poppler 'XRef.cc' Heap Buffer Overflow Vulnerability2.2.2019
106827Linux kernel 'kernel/bpf/verifier.c' Information Disclosure Vulnerability1.2.2019
106826Avaya Aura Communication Manager CVE-2018-15617 Denial of Service Vulnerability31.1.2019
106825LibVNCServer Incomplete Fix Multiple Heap Buffer Overflow Vulnerabilities19.2.2019
106824Keybase CVE-2019-7249 Local Privilege Escalation Vulnerability30.1.2019
106822Linux Kernel CVE-2016-10741 Local Denial of Service Vulnerability1.2.2019
106815Multiple D-Link Products CVE-2019-7297 Remote Command Injection Vulnerability31.1.2019
106814Multiple D-Link Products CVE-2019-7298 Remote Command Injection Vulnerability1.2.2019
106813Libdoc 'ole.c' Divide By Zero Denial of Service Vulnerability29.1.2019
106812ZEN Load Balancer CVE-2019-7301 Remote Command Execution Vulnerability31.1.2019
106811IBM i CVE-2019-4040 Cross Site Scripting Vulnerability29.1.2019
106809ACD Systems Canvas Draw Multiple Out of Bounds Write Remote Code Execution Vulnerabilities30.1.2019
106807Schneider Electric EVLink Parking ICSA-19-031-01 Multiple Security Vulnerabilities31.1.2019
106804Apache JSPWiki CVE-2018-20242 Cross Site Scripting Vulnerability14.2.2019
106803Apache OpenOffice CVE-2018-11790 Local Code Execution Vulnerability31.1.2019
106802Linux kernel CVE-2017-18360 Local Denial of Service Vulnerability31.1.2019
106801Spice CVE-2019-3813 Out of Bounds Read Denial of Service Vulnerability28.1.2019
106799Synaptics TouchPad 'SynTP.sys' Local Information Disclosure Vulnerability24.1.2019
106793IBM QRadar SIEM CVE-2018-1733 Content Spoofing Vulnerability24.1.2019
106792IBM API Connect CVE-2018-1976 Information Disclosure Vulnerability24.1.2019
106790Bitdefender SafePay Multiple Remote Code Execution Vulnerabilities29.1.2019
106789McAfee MVISION Endpoint CVE-2019-3584 Local Security Bypass Vulnerability22.1.2019
106788Siemens S7-1500 CPU Multiple Denial of Service Vulnerabilities6.2.2019
106787Zimbra Collaboration Suite CVE-2018-14013 Multiple Cross-Site Scripting Vulnerabilities30.1.2019
106786Apache Spark CVE-2018-11760 Local Privilege Escalation Vulnerability28.1.2019
106785OpenJPEG CVE-2019-6988 Denial of Service Vulnerability28.1.2019
106783Citrix Application Delivery Controller and NetScaler Gateway Security Bypass Vulnerability23.1.2019
106781Mozilla Firefox Multiple Security Vulnerabilities29.1.2019
106778Drupal Gridstack field Module Unspecified Security Vulnerability23.1.2019
106777Drupal Expand collapse formatter Module Unspecified Security Vulnerability23.1.2019
106776Drupal Nodeaccess Module Unspecified Security Vulnerability23.1.2019
106775Drupal Anti Spam by CleanTalk Unspecified Security Vulnerability23.1.2019
106774Jenkins Multiple Input Validation Security Vulnerabilities7.2.2019
106773Mozilla Firefox MFSA2019-01 Multiple Security Vulnerabilities29.1.2019
106772Multiple Yokogawa Products CVE-2019-5909 Arbitrary File Upload Vulnerability29.1.2019
106771Mitsubishi Electric MELSEC-Q Series PLCs CVE-2019-6535 Remote Denial of Service Vulnerability29.1.2019
106770Apache Subversion CVE-2018-11803 Denial of Service Vulnerability8.2.2019
106769AVEVA Wonderware System Platform CVE-2019-6525 Local Security Bypass Vulnerability29.1.2019
106768Apache Guacamole CVE-2018-1340 Information Disclosure Vulnerability23.1.2019
106767Google Chrome Prior to 72.0.3626.81 Multiple Security Vulnerabilities31.1.2019
106766BD FACSLyric CVE-2019-6517 Access Control Security Bypass Vulnerability29.1.2019
106765PHP CVE-2019-9023 Multiple Heap Buffer Overflow Vulnerabilities26.2.2019
106764Apache Hadoop CVE-2018-1296 Access Bypass Vulnerability24.1.2019
106763Moodle CVE-2019-3809 Server Side Request Forgery Security Bypass Vulnerability21.1.2019
106758QEMU 'tcp_subr.c' Local Heap Buffer Overflow Vulnerability24.1.2019
106757Moodle CVE-2019-3810 Security Bypass Vulnerability21.1.2019
106756Python-gnupg CVE-2019-6690 Input Validation Vulnerability19.1.2019
106755CA Automic Workload Automation CVE-2019-6504 HTML Injection Vulnerability24.1.2019
106752Palo Alto Networks PAN-OS CVE-2019-1565 Cross Site Scripting Vulnerability23.1.2019
106751Adobe Acrobat and Reader CVE-2018-19723 Information Disclosure Vulnerability28.1.2019
106750Palo Alto Networks PAN-OS CVE-2019-1566 Cross Site Scripting Vulnerability23.1.2019
106748Linux Kernel CVE-2018-20669 Local Privilege Escalation Vulnerability23.1.2019
106747PHP 'phar_detect_phar_fname_ext()' Heap Buffer Overflow Vulnerability26.2.2019
106745Microsoft Windows CONTACT File Handling Remote Code Execution Vulnerability22.1.2019
106744Kube-rbac-proxy CVE-2019-3818 Information Disclosure Vulnerability25.1.2019
106743Apache HTTP Server CVE-2019-0190 Denial of Service Vulnerability22.1.2019
106742Apache HTTP Server CVE-2018-17199 Remote Security Vulnerability22.1.2019
106741OpenSSH CVE-2019-6111 Arbitrary File Overwrite Vulnerability6.2.2019
106740Golang Go CVE-2019-6486 Remote Denial of Service Vulnerability24.1.2019
106739Apple macOS/watchOS/iOS/tvOS Multiple Security Vulnerabilities22.1.2019
106737PHOENIX CONTACT FL SWITCH Series Multiple Security Vulnerabilities24.1.2019
106736PHP CVE-2019-6799 Arbitrary File Read Vulnerability21.1.2019
106735Linux Kernel 'drivers/vhost/net.c' Memory Corruption Vulnerability25.1.2019
106734IBM Tivoli Key Lifecycle Manager CVE-2018-1751 Security Weakness21.1.2019
106733IBM Financial Transaction Manager CVE-2018-2026 Information Disclosure Vulnerability21.1.2019
106732Cisco RV320 and RV325 Routers CVE-2019-1653 Information Disclosure Vulnerability23.1.2019
106731LibGD CVE-2019-6977 Heap Buffer Overflow Vulnerability26.1.2019
106730Linux Kernel CVE-2019-3819 Local Denial of Service Vulnerability25.1.2019
106728Cisco RV320 and RV325 Routers CVE-2019-1652 Remote Command Injection Vulnerability23.1.2019
106727phpMyAdmin CVE-2019-6798 SQL Injection Vulnerability22.1.2019
106726IBM Security Identity Manager CVE-2018-1959 Local Information Disclosure Vulnerability22.1.2019
106725Microsoft Exchange Server Remote Privilege Escalation Vulnerability6.2.2019
106724Apple iTunes/macOS/tvOS/watchOS/iOS CVE-2019-6235 Memory Corruption Vulnerability24.1.2019
106723Cisco SD-WAN CVE-2019-1646 Multiple Privilege Escalation Vulnerabilities23.1.2019
106722Advantech WebAccess/SCADA Multiple Security Vulnerabilities24.1.2019
106721Cisco Firepower Threat Defense CVE-2019-1669 Security Bypass Vulnerability23.1.2019
106720Cisco SocialMiner CVE-2019-1668 Chat Feed Multiple Cross Site Scripting Vulnerabilities25.1.2019
106719Cisco SD-WAN Solution CVE-2019-1648 Local Privilege Escalation Vulnerability23.1.2019
106718Cisco Webex Teams CVE-2019-1636 Local Untrusted Search Path vulnerability23.1.2019
106717Cisco Identity Services Engine CVE-2018-0187 Information Disclosure Vulnerability23.1.2019
106716Cisco SD-WAN CVE-2019-1650 Arbitrary File Overwrite Vulnerability23.1.2019
106715Cisco Enterprise NFV Infrastructure Software CVE-2019-1656 Local Security Bypass Vulnerability23.1.2019
106714Cisco Firepower Management Center CVE-2019-1642 Cross Site Scripting Vulnerability23.1.2019
106713Cisco Unified Intelligence Center CVE-2019-1658 Cross Site Request Forgery Vulnerability23.1.2019
106711Cisco AMP Threat Grid CVE-2019-1657 Information Disclosure Vulnerability23.1.2019
106710Cisco WebEx Meetings Server CVE-2019-1655 Cross Site Scripting Vulnerability23.1.2019
106709Cisco IoT Field Network Director CVE-2019-1644 Denial of Service Vulnerability23.1.2019
106708Cisco Identity Services Engine CVE-2018-15455 Cross Site Scripting Vulnerability23.1.2019
106707Cisco Identity Services Engine CVE-2018-15459 Privilege Escalation Vulnerability23.1.2019
106705Cisco SD-WAN CVE-2019-1647 Unauthorized Access Vulnerability23.1.2019
106704Cisco WebEx Network Recording Player Multiple Remote Code Execution Vulnerabilities23.1.2019
106703Cisco SD-WAN CVE-2019-1651 Buffer Overflow Vulnerability23.1.2019
106702Cisco Prime Infrastructure CVE-2019-1643 Cross Site Scripting Vulnerability23.1.2019
106701Cisco Connected Mobile Experiences CVE-2019-1645 Information Disclosure Vulnerability23.1.2019
106700Ghostscript CVE-2019-6116 Remote Code Execution Vulnerability23.1.2019
106699WebKit Multiple Memory Corruption Vulnerabilities30.1.2019
106698SQLite 'FTS3' extension Remote Code Execution Vulnerability30.1.2019
106697Apple iOS/WatchOS/macOS Multiple Security Vulnerabilities22.1.2019
106696WebKit Multiple Memory Corruption Vulnerabilities30.1.2019
106695Apple macOS/tvOS/iOS Multiple Memory Corruption Vulnerabilities22.1.2019
106694Apple iOS and macOS Multiple Security Vulnerabilities30.1.2019
106693Apple macOS Multiple Security Vulnerabilities22.1.2019
106692Apple Safari and iOS CVE-2019-6228 Cross Site Scripting Vulnerability22.1.2019
106691WebKit Multiple Security Vulnerabilities30.1.2019
106690Debian apt CVE-2019-3462 Remote Code Execution Vulnerability22.1.2019
106689CA Service Desk Manager Privilege Escalation and Information Disclosure Vulnerabilities17.1.2019
106687Apple iOS CVE-2019-6206 Local Security Bypass Vulnerability22.1.2019
106685Apache HTTP Server CVE-2018-17189 Denial of Service Vulnerability22.1.2019
106684Symantec Ghost Solution Suite CVE-2018-18364 DLL Loading Arbitrary Code Execution Vulnerability28.1.2019
106683Multiple Dräger Products Multiple Security Vulnerabilities22.1.2019
106680Jenkins Multiple Unauthorized Access Vulnerabilities16.1.2019
106679Adobe Experience Manager CVE-2018-19726 HTML Injection Vulnerability22.1.2019
106678Adobe Experience Manager CVE-2018-19727 Cross Site Scripting Vulnerability22.1.2019
106677Adobe Experience Manager Forms CVE-2018-19724 HTML Injection Vulnerability22.1.2019
106672GNU glibc CVE-2016-10739 Security Bypass Vulnerability21.1.2019
106671GNU glibc CVE-2019-6488 Local Denial of Service Vulnerability16.1.2019
106670NumPy CVE-2019-6446 Pickle Arbitrary Code Execution Vulnerability16.1.2019
106669Juniper Junos CVE-2019-0002 Security Bypass Vulnerability15.1.2019
106663Microsoft Skype for Business Server CVE-2019-0624 Spoofing Vulnerability15.1.2019
106661Atlassian Universal Plugin Manager XML External Entity Denial of Service Vulnerability18.1.2019
106658ABB CP400 Panel Builder TextEditor CVE-2018-19008 Local Code Execution Vulnerability17.1.2019
106655ControlByWeb X-320M ICSA-19-017-03 Authentication Bypass and Cross-site Scripting Vulnerabilities17.1.2019
106654Omron CX-Supervisor ICSA-19-017-01 Multiple Security Vulnerabilities17.1.2019
106651Microsoft Team Foundation Server CVE-2019-0646 Cross Site Scripting Vulnerability15.1.2019
106650Microsoft Team Foundation Server CVE-2019-0647 Information Disclosure Vulnerability15.1.2019
106647Drupal Core Arbitrary PHP Code Execution Vulnerability21.1.2019
106644SSSD CVE-2019-3811 Security Bypass Vulnerability15.1.2019
106641ABB Relion 630 Series CVE-2018-20720 Denial Of Service Vulnerability15.1.2019
106640wolfSSL CVE-2019-6439 Heap Buffer Overflow Vulnerability15.1.2019
106638Joomla! Core Multiple HTML Injection Vulnerabilities16.1.2019
106636Python CVE-2019-5010 Remote Denial of Service Vulnerability15.1.2019
106635Multiple TIBCO Spotfire Products Multiple Security Vulnerabilities16.1.2019
106634LCDS LAquis SCADA Multiple Security Vulnerabilities15.1.2019
106630IBM SPSS Analytic Server CVE-2018-1772 Cross Site Scripting Vulnerability15.1.2019
106629RETIRED: Multiple Oracle Products CVE-2018-9206 Remote Security Vulnerability29.1.2019
106628Oracle MySQL Server CVE-2019-2455 Remote Security Vulnerability16.1.2019
106627Oracle MySQL Server Multiple Security Vulnerabilities15.1.2019
106626Oracle MySQL Server CVE-2019-2503 Remote Security Vulnerability15.1.2019
106625Oracle MySQL Server Multiple Security Vulnerabilities15.1.2019
106624Oracle E-Business Suite CVE-2019-2453 Remote Security Vulnerability15.1.2019
106622Oracle MySQL Server Multiple Local Security Vulnerabilities15.1.2019
106621Oracle HTTP Server CVE-2019-2414 Local Security Vulnerability15.1.2019
106620Oracle E-Business Suite Cpujan2019 Multiple Security Vulnerabilities15.1.2019
106619Oracle MySQL Server Multiple Security Vulnerabilities15.1.2019
106618Oracle Enterprise Manager Base Platform CVE-2018-3303 Remote Security Vulnerability15.1.2019
106617Oracle WebLogic Server Multiple Remote Security Vulnerabilities15.1.2019
106616Oracle MySQL Connectors CVE-2019-2435 Remote Security Vulnerability15.1.2019
106615Oracle Application Testing Suite Multiple Remote Security Vulnerabilities15.1.2019
106614Oracle Primavera P6 Enterprise Project Portfolio Management Remote Security Vulnerability15.1.2019
106613Oracle FLEXCUBE Direct Banking Multiple Remote Security Vulnerabilities15.1.2019
106612Oracle Web Cache CVE-2019-2438 Remote Security Vulnerability15.1.2019
106611Oracle Transportation Management CVE-2019-2487 Remote Security Vulnerability15.1.2019
106610Oracle PeopleSoft Enterprise CS Campus Community CVE-2019-2493 Remote Security Vulnerability15.1.2019
106609Oracle Hospitality Cruise Shipboard Property Management System Remote Security Vulnerability15.1.2019
106607Oracle PeopleSoft Enterprise CC Common Application Objects Remote Security Vulnerability15.1.2019
106606Oracle Managed File Transfer CVE-2019-2538 Remote Security Vulnerability15.1.2019
106605Oracle Hospitality Cruise Shipboard Property Management System Multiple Security Vulnerabilities15.1.2019
106604Oracle PeopleSoft Enterprise SCM eProcurement CVE-2019-2519 Remote Security Vulnerability15.1.2019
106603Oracle Reports Developer CVE-2019-2413 Remote Security Vulnerability15.1.2019
106602Oracle Hyperion BI+ CVE-2019-2415 Remote Security Vulnerability15.1.2019
106600Oracle PeopleSoft Enterprise HCM eProfile Manager Desktop Remote Security Vulnerability15.1.2019
106599Oracle Argus Safety Multiple Remote Security Vulnerabilities15.1.2019
106597Oracle Java SE CVE-2019-2449 Remote Security Vulnerability15.1.2019
106596Oracle Java SE CVE-2019-2422 Information Disclosure Vulnerability23.1.2019
106595Oracle Sun ZFS Storage Appliance Kit (AK) CVE-2019-2412 Local Security Vulnerability15.1.2019
106594Oracle Database Server CVE-2019-2547 Remote Security Vulnerability15.1.2019
106593Oracle WebLogic Server CVE-2019-2441 Remote Security Vulnerability15.1.2019
106592Oracle PeopleSoft Enterprise PeopleTools Multiple Remote Security Vulnerabilities15.1.2019
106591Oracle Database Server CVE-2019-2406 Remote Security Vulnerability15.1.2019
106590Oracle Java SE CVE-2019-2426 Information Disclosure Vulnerability23.1.2019
106589Oracle Solaris Cpujan2019 Multiple Remote Security Vulnerabilities15.1.2019
106588Oracle Outside In Technology CVE-2019-2460 Remote Security Vulnerability15.1.2019
106587Oracle Solaris CVE-2019-2541 Remote Security Vulnerability15.1.2019
106586Oracle PeopleSoft Enterprise PeopleTools Multiple Remote Security Vulnerabilities15.1.2019
106585Oracle WebLogic Server CVE-2019-2395 Remote Security Vulnerability15.1.2019
106584Oracle Database Server CVE-2019-2444 Local Security Vulnerability15.1.2019
106583Oracle Java SE CVE-2018-11212 Remote Security Vulnerability15.1.2019
106582Oracle Outside In Technology CVE-2019-2429 Remote Security Vulnerability15.1.2019
106581Oracle WebCenter Portal CVE-2019-2427 Remote Security Vulnerability15.1.2019
106580Oracle Communications Diameter Signaling Router CVE-2019-2399 Remote Security Vulnerability15.1.2019
106579Oracle Outside In Technology Multiple Security Vulnerabilities15.1.2019
106578Oracle Java Advanced Management Console CVE-2019-2540 Remote Security Vulnerability15.1.2019
106576Oracle Hospitality Reporting and Analytics Multiple Local Security Vulnerabilities15.1.2019
106575Oracle Solaris Cpujan2019 Multiple Local Security Vulnerabilities16.1.2019
106574Oracle VM VirtualBox CVE-2019-2511 Remote Security Vulnerability15.1.2019
106573Oracle Hospitality Simphony Multiple Remote Security Vulnerabilities15.1.2019
106572Oracle VM VirtualBox CVE-2018-3309 Local Security Vulnerability15.1.2019
106571Oracle Retail Merchandising System CVE-2018-3125 Remote Security Vulnerability15.1.2019
106570Oracle Hospitality Reporting and Analytics Multiple Remote Security Vulnerabilities15.1.2019
106569Oracle Outside In Technology Multiple Security Vulnerabilities15.1.2019
106568Oracle VM VirtualBox Mulltiple Local Security Vulnerabilities31.1.2019
106566Oracle Retail Xstore Payment Multiple Remote Security Vulnerabilities15.1.2019
106565Linux Kernel L2CAP CVE-2019-3460 Multiple Information Disclosure Vulnerabilities11.1.2019
106563GNU Binutils CVE-2018-20712 Heap Buffer Overflow Vulnerability14.1.2019
106560Cisco IOS and IOS XE Software CVE-2018-0484 Security Bypass Vulnerability9.1.2019
106558Artifex MuPDf Memory Corruption and Stack Buffer Overflow Vulnerabilities11.1.2019
106556Juniper Junos CVE-2019-0014 Remote Denial of Service Vulnerability9.1.2019
106554IBM Security Identity Manager Multiple Security Vulnerabilities10.1.2019
106553Foreman CVE-2018-14664 Multiple HTML Injection Vulnerabilities19.1.2019
106552Identicard Premisys Multiple Security Vulnerabilities1.2.2019
106550Cisco ASR 900 Series Aggregation Services Router CVE-2018-15464 Denial of Service Vulnerability9.1.2019
106549Microsoft Office 365 Zero-Width Space Security Bypass Vulnerability9.1.2019
106548Juniper Junos CVE-2019-0009 Local Denial of Service Vulnerability9.1.2019
106547Cisco Policy Suite for Mobile and Policy Suite Diameter Routing Agent Access Bypass Vulnerability9.1.2019
106546Microsoft Windows VCF File Handling Remote Code Execution Vulnerability10.1.2019
106545Lockon EC-CUBE CVE-2018-16191 Open Redirection Vulnerability9.1.2019
106544Juniper Junos CVE-2019-0003 Denial of Service Vulnerability9.1.2019
106541Juniper Junos CVE-2019-0001 Denial of Service Vulnerability9.1.2019
106540etcd CVE-2018-16886 Authentication Bypass Vulnerability11.1.2019
106538Cisco Unified Communications Manager CVE-2018-0474 Information Disclosure Vulnerability9.1.2019
106537PolicyKit CVE-2019-6133 Unauthorized Access Vulnerability11.1.2019
106536Juniper Junos CVE-2019-0012 Denial of Service Vulnerability9.1.2019
106535Juniper Junos CVE-2019-0010 Denial of Service Vulnerability9.1.2019
106534Juniper Junos CVE-2019-0011 Denial of Service Vulnerability9.1.2019
106532Jenkins Multiple Security Vulnerabilities9.1.2019
106531OpenSSH CVE-2018-20685 Access Bypass Vulnerability25.1.2019
106530Multiple Tridium Products CVE-2018-18985 Cross Site Scripting Vulnerability10.1.2019
106529Pilz PNOZmulti Configurator CVE-2018-19009 Local Information Disclosure Vulnerability10.1.2019
106528Redhat Ceph Storage CVE-2018-16889 Information Disclosure Vulnerability9.1.2019
106527systemd-journald CVE-2018-16866 Out-Of-Bounds Read Information Disclosure Vulnerability9.1.2019
106526WinSCP CVE-2018-20684 Arbitrary File Overwrite Vulnerability10.1.2019
106525systemd-journald CVE-2018-16865 Stack Buffer Overflow Vulnerability18.1.2019
106524Omron CX-Protocol CVE-2018-19027 Multiple Arbitrary Code Execution Vulnerabilities10.1.2019
106523systemd-journald CVE-2018-16864 Stack-Based Buffer Overflow Vulnerability18.1.2019
106522Emerson DeltaV CVE-2018-19021 Authentication Bypass Vulnerability10.1.2019
106521Oracle January 2019 Critical Patch Update Multiple Vulnerabilities10.1.2019
106520Cisco Jabber Client Framework CVE-2018-0449 Insecure Directory Permissions Vulnerability9.1.2019
106519Juniper Junos CVE-2019-0013 Denial of Service Vulnerability9.1.2019
106518Symantec Reporter CLI CVE-2018-12237 OS Command Injection Vulnerability10.1.2019
106517Cisco Policy Suite CVE-2018-15466 Graphite Authentication Bypass Vulnerability9.1.2019
106516Cisco Firepower Management Center CVE-2018-15458 Denial of Service Vulnerability9.1.2019
106515Cisco IP Phone 8800 Series CVE-2018-0461 Arbitrary Script Injection Vulnerability9.1.2019
106514Cisco Prime Network Control System CVE-2018-0482 HTML Injection Vulnerability9.1.2019
106513Cisco Identity Services Engine Cross Site Scripting and HTML-injection Vulnerabilities9.1.2019
106512Cisco Identity Services Engine CVE-2018-15456 Information Disclosure Vulnerability9.1.2019
106511Cisco AsyncOS for Email Security Appliance CVE-2018-15453 Remote Denial of Service Vulnerability9.1.2019
106510Cisco IOS and IOS XE Software CVE-2018-0282 Denial of Service Vulnerability9.1.2019
106509Cisco Prime Infrastructure CVE-2018-15457 Cross Site Scripting Vulnerability9.1.2019
106508Cisco TelePresence Management Suite CVE-2018-15467 Cross Site Scripting Vulnerability9.1.2019
106507Cisco Email Security Appliance CVE-2018-15460 Remote Denial of Service Vulnerability9.1.2019
106506Cisco Jabber Client Framework CVE-2018-0483 Cross Site Scripting Vulnerability9.1.2019
106505Cisco Webex Business Suite CVE-2018-15461 Cross Site Scripting Vulnerability9.1.2019
106503Google Android Kernel Components Multiple Security Vulnerabilities7.1.2019
106501Apache Thrift CVE-2018-11798 Access Bypass Vulnerability7.1.2019
106496Google Android Multiple Qualcomm Components Multiple Unspecified Security Vulnerabilities7.1.2019
106495Google Android System Component Multiple Security Vulnerabilities7.1.2019
106493Kubernetes CVE-2018-18264 Dashboard Authentication Bypass Vulnerability2.1.2019
106490Foreman CVE-2018-14666 Authorization Bypass Vulnerability8.1.2019
106486IBM API Connect CVE-2018-1932 Information Disclosure Vulnerability9.1.2019
106485IBM Spectrum Scale CVE-2018-1993 Local Information Disclosure Vulnerability3.1.2019
106484Schneider Electric IIoT Monitor Multiple Security Vulnerabilities8.1.2019
106483IBM Jazz Reporting Service CVE-2018-1918 Cross Site Scripting Vulnerability4.1.2019
106482Wireshark Multiple Denial of Service Vulnerabilities25.2.2019
106481Schneider Electric Zelio Soft 2 CVE-2018-7817 Remote Code Execution Vulnerability8.2.2019
106479Apache Karaf CVE-2018-11788 XML External Entity Injection Vulnerability7.1.2019
106478Linux Kernel 'mm/mincore.c' Local Information Disclosure Vulnerability7.1.2019
106477SAP Enterprise Financial Services CVE-2018-2484 Remote Authorization Bypass Vulnerability8.1.2019
106476Google Android NVIDIA Components CVE-2018-6241 Privilege Escalation Vulnerability7.1.2019
106475Qualcomm Closed-Source Components Multiple Unspecified Vulnerabilities7.1.2019
106474Google Android Framework Component CVE-2018-9582 Privilege Escalation Vulnerability7.1.2019
106473SAP Customer Relationship Management CVE-2019-0244 Cross Site Scripting Vulnerability8.1.2019
106472Adobe Digital Editions CVE-2018-12817 Out-of-bounds Read Information Disclosure Vulnerability8.1.2019
106471SAP ABAP Application Server CVE-2019-0248 Gateway Information Disclosure Vulnerability8.1.2019
106470SAP Business Objects Mobile for Android CVE-2019-0240 Denial of Service Vulnerability8.1.2019
106469Adobe Connect CVE-2018-19718 Information Disclosure Vulnerability8.1.2019
106468SAP Customer Relationship Management WebClient UI CVE-2019-0245 Cross Site Scripting Vulnerability8.1.2019
106467SAP BW4HANA CVE-2019-0243 Remote Authorization Bypass Vulnerability8.1.2019
106466SAP Financial Consolidation Cube Designer CVE-2018-2499 Information Disclosure Vulnerability8.1.2019
106465Microsoft Skype for Android CVE-2019-0622 Local Privilege Escalation Vulnerability8.1.2019
106464SAP Landscape Management CVE-2019-0249 Information Disclosure Vulnerability8.1.2019
106463SAP Cloud Connector CVE-2019-0246 Multiple Unspecified Security Vulnerabilities8.1.2019
106462SAP Hybris Commerce CVE-2019-0238 Cross Site Scripting Vulnerability8.1.2019
106461SAP Work and Inventory Manager CVE-2019-0241 Denial of Service Vulnerability8.1.2019
106460IBM Rational Publishing Engine Multiple Cross Site Scripting Vulnerabilities2.1.2019
106459Poppler CVE-2018-20650 Denial of Service Vulnerability1.1.2019
106457GNU Binutils CVE-2018-20671 Integer Overflow Vulnerability4.1.2019
106456IBM API Connect CVE-2018-1859 Privilege Escalation Vulnerability2.1.2019
106455IBM i Access for Windows CVE-2018-1888 Local Untrusted Search Path vulnerability3.1.2019
106453Django CVE-2019-3498 Content Spoofing Vulnerability4.1.2019
106452Code42 App CVE-2018-20131 Insecure Permissions Unauthorized Access Vulnerability2.1.2019
106450Symantec Norton App Lock CVE-2018-18363 Local Security Bypass Vulnerability9.1.2019
106449Adobe Acrobat and Reader CVE-2018-16018 Security Bypass Vulnerability3.1.2019
106448Hetronic Nova-M CVE-2018-19023 Authentication Bypass Vulnerability3.1.2019
106447Adobe Acrobat and Reader CVE-2018-16011 Arbitrary Code Execution Vulnerability3.1.2019
106445Artifex Ghostscript CVE-2018-19478 Denial of Service Vulnerability2.1.2019
106444GNU Binutils CVE-2018-20657 Denial of Service Vulnerability2.1.2019
106442Yokogawa Vnet/IP Open Communication Driver CVE-2018-16196 Denial of Service Vulnerability11.1.2019
106441Schneider Electric Pro-face GP-Pro CVE-2018-7832 Arbitrary Code Execution Vulnerability3.1.2019
106440GNU Binutils CVE-2018-20651 Denial of Service Vulnerability1.1.2019
106438RETIRED: Adobe Acrobat and Reader CVE-2018-19725 Security Bypass Vulnerability4.1.2019
106437Microsoft Exchange Server CVE-2019-0588 Information Disclosure Vulnerability8.1.2019
106436Microsoft Windows JET Database Engine CVE-2019-0584 Remote Code Execution Vulnerability8.1.2019
106435Microsoft Windows JET Database Engine CVE-2019-0583 Remote Code Execution Vulnerability8.1.2019
106434Xterm.js CVE-2019-0542 Remote Code Execution Vulnerability8.1.2019
106433Microsoft Windows JET Database Engine CVE-2019-0582 Remote Code Execution Vulnerability8.1.2019
106432Microsoft Windows JET Database Engine CVE-2019-0581 Remote Code Execution Vulnerability8.1.2019
106431Microsoft Windows Data Sharing Service CVE-2019-0574 Local Privilege Escalation Vulnerability8.1.2019
106430Microsoft Windows Data Sharing Service CVE-2019-0573 Local Privilege Escalation Vulnerability8.1.2019
106429Microsoft Windows JET Database Engine CVE-2019-0580 Remote Code Execution Vulnerability8.1.2019
106428Microsoft Windows Data Sharing Service CVE-2019-0572 Local Privilege Escalation Vulnerability8.1.2019
106426Microsoft Windows Data Sharing Service CVE-2019-0571 Local Privilege Escalation Vulnerability8.1.2019
106425Microsoft Windows JET Database Engine CVE-2019-0579 Remote Code Execution Vulnerability8.1.2019
106424Microsoft Windows JET Database Engine CVE-2019-0578 Remote Code Execution Vulnerability8.1.2019
106423Microsoft Windows JET Database Engine CVE-2019-0577 Remote Code Execution Vulnerability8.1.2019
106422Microsoft Windows JET Database Engine CVE-2019-0576 Remote Code Execution Vulnerability8.1.2019
106421Microsoft Exchange CVE-2019-0586 Remote Memory Corruption Vulnerability8.1.2019
106420Microsoft Edge Chakra Scripting Engine CVE-2019-0568 Remote Memory Corruption Vulnerability8.1.2019
106419Microsoft Windows JET Database Engine CVE-2019-0538 Remote Code Execution Vulnerability8.1.2019
106418Microsoft Edge Chakra Scripting Engine CVE-2019-0567 Remote Memory Corruption Vulnerability8.1.2019
106417Microsoft Edge CVE-2019-0566 Remote Privilege Escalation Vulnerability8.1.2019
106416Microsoft Edge CVE-2019-0565 Remote Memory Corruption Vulnerability8.1.2019
106415Microsoft Windows Runtime CVE-2019-0570 Local Privilege Escalation Vulnerability8.1.2019
106414Microsoft Windows Kernel CVE-2019-0569 Local Information Disclosure Vulnerability8.1.2019
106413Microsoft ASP.NET CVE-2019-0564 Denial Of Service Vulnerability8.1.2019
106412Microsoft Windows Subsystem for Linux CVE-2019-0553 Local Information Disclosure Vulnerability8.1.2019
106411Microsoft Windows Kernel CVE-2019-0554 Local Information Disclosure Vulnerability8.1.2019
106410Microsoft ASP.NET Core CVE-2019-0548 Denial of Service Vulnerability8.1.2019
106409Microsoft Windows Kernel CVE-2019-0549 Local Information Disclosure Vulnerability8.1.2019
106408Microsoft Windows CVE-2019-0543 Local Privilege Escalation Vulnerability8.1.2019
106407Microsoft Windows COM CVE-2019-0552 Local Privilege Escalation Vulnerability8.1.2019
106406Microsoft Windows Kernel CVE-2019-0536 Local Information Disclosure Vulnerability8.1.2019
106405Microsoft ASP.NET Core CVE-2019-0545 Information Disclosure Vulnerability8.1.2019
106404Microsoft Windows JET Database Engine CVE-2019-0575 Remote Code Execution Vulnerability8.1.2019
106402Microsoft Internet Explorer CVE-2019-0541 Remote Code Execution Vulnerability8.1.2019
106401Microsoft Chakra Scripting Engine CVE-2019-0539 Remote Memory Corruption Vulnerability8.1.2019
106400Microsoft SharePoint Server CVE-2019-0562 Remote Privilege Escalation Vulnerability8.1.2019
106399Microsoft Word CVE-2019-0561 Information Disclosure Vulnerability8.1.2019
106398Microsoft Office CVE-2019-0560 Information Disclosure Vulnerability8.1.2019
106397Microsoft Outlook CVE-2019-0559 Information Disclosure Vulnerability8.1.2019
106395Microsoft Windows CVE-2019-0555 Local Privilege Escalation Vulnerability8.1.2019
106394Microsoft Windows DHCP Client CVE-2019-0547 Remote Code Execution Vulnerability8.1.2019
106392Microsoft Word CVE-2019-0585 Remote Code Execution Vulnerability8.1.2019
106391Microsoft Visual Studio CVE-2019-0546 Remote Code Execution Vulnerability8.1.2019
106390Microsoft Visual Studio CVE-2019-0537 Information Disclosure Vulnerability8.1.2019
106389Microsoft Office SharePoint CVE-2019-0558 Cross Site Scripting Vulnerability8.1.2019
106388Microsoft Office SharePoint CVE-2019-0557 Cross Site Scripting Vulnerability8.1.2019
106387Microsoft Office SharePoint CVE-2019-0556 Cross Site Scripting Vulnerability8.1.2019
106386Microsoft Windows Hyper-V CVE-2019-0551 Remote Code Execution Vulnerability8.1.2019
106385Microsoft Windows Hyper-V CVE-2019-0550 Remote Code Execution Vulnerability8.1.2019
106384IBM Quality Manager CVE-2017-1609 Cross Site Scripting Vulnerability2.1.2019
106375OpenAFS CVE-2018-16949 Multiple Denial of Service Vulnerabilities11.1.2019
106364F5 BIG-IP APM CVE-2018-15334 Cross Site Request Forgery Vulnerability1.1.2019
106363Node.js Multiple Denial of Service Vulnerabilities1.1.2019
106358GNU wget CVE-2018-20483 Local Information Disclosure Vulnerability27.2.2019
106357Apache CXF CVE-2018-8039 TLS Hostname Verification Security Bypass Vulnerability13.2.2019
106333Rockwell Automation Allen-Bradley PowerMonitor Multiple Security Vulnerabilities22.2.2019
106323SQLite CVE-2018-20346 Remote Integer Overflow Vulnerability30.1.2019
106278Ghostscript CVE-2018-19134 Remote Code Execution Vulnerability18.1.2019
106221Siemens EN100 Ethernet Communication Module Multiple Denial of Service Vulnerabilities11.2.2019
106195QEMU CVE-2018-16867 Directory Traversal Vulnerability18.1.2019
106168Mozilla Firefox and Firefox ESR Multiple Security Vulnerabilities5.2.2019
106165Adobe Acrobat and Reader APSB18-41 Multiple Unspecified Security Bypass Vulnerabilities4.1.2019
106164Adobe Acrobat and Reader APSB18-41 Multiple Arbitrary Code Execution Vulnerabilities4.1.2019
106116Adobe Flash Player CVE-2018-15982 Use After Free Remote Code Execution Vulnerability22.1.2019
106108Adobe Flash Player CVE-2018-15983 DLL Loading Local Privilege Escalation Vulnerability12.2.2019
106098Tcpdump CVE-2018-19519 Stack Based Buffer Overflow Vulnerability27.2.2019
106084Google Chrome Prior to 71.0.3578.80 Multiple Security Vulnerabilities15.2.2019
106082Microsoft Windows Kernel CVE-2018-8611 Local Privilege Escalation Vulnerability7.1.2019
106076Microsoft Windows DNS Server CVE-2018-8626 Heap Buffer Overflow Vulnerability7.1.2019
106051Wireshark Multiple Denial of Service Vulnerabilities17.1.2019
105990Ghostscript CVE-2018-19409 Security Bypass Vulnerability18.1.2019
105897OpenSSL CVE-2018-5407 Side Channel Attack Information Disclosure Vulnerability17.1.2019
105817Xen 'vmx.c' Denial of Service Vulnerability2.1.2019
105758OpenSSL CVE-2018-0734 Side Channel Attack Information Disclosure Vulnerability17.1.2019
105745systemd CVE-2018-15688 Heap Buffer Overflow Vulnerability18.1.2019
105679jQuery-File-Upload CVE-2018-9206 Arbitrary File Upload Vulnerability29.1.2019
105677Libssh CVE-2018-10933 Authentication Bypass Vulnerability16.1.2019
105659FasterXML Jackson-databind CVE-2018-12023 Remote Code Execution Vulnerability16.1.2019
105658JQuery CVE-2015-9251 Cross Site Scripting Vulnerability16.1.2019
105656OWASP AntiSamy CVE-2017-14735 Cross Site Scripting Vulnerability16.1.2019
105647Oracle Enterprise Manager Ops Center CVE-2016-4000 Remote Security Vulnerability16.1.2019
105610Oracle MySQL Server Multiple Security Vulnerabilities17.1.2019
105603Oracle Outside In Technology Multiple Security Vulnerabilities16.1.2019
105600Oracle MySQL Server Multiple Security Vulnerabilities17.1.2019
105524Apache Tomcat CVE-2018-11784 Open Redirection Vulnerability16.1.2019
105414Apache HTTP Server CVE-2018-11763 Denial of Service Vulnerability17.1.2019
105335Apache ActiveMQ CVE-2018-11775 Man in the Middle Security Bypass Vulnerability16.1.2019
105178Ghostscript 'shading_param' Remote Code Execution Vulnerability17.1.2019
105140OpenSSH CVE-2018-15473 User Enumeration Vulnerability5.2.2019
105125Apache Struts CVE-2018-11776 Remote Code Execution Vulnerability16.1.2019
105108Linux Kernel CVE-2018-5391 Remote Denial of Service Vulnerability15.2.2019
105101Tridium Niagara Directory Traversal and Authentication-Bypass Vulnerabilities23.1.2019
105080Multiple Intel Processors Side Channel Attack Multiple Information Disclosure Vulnerabilities24.1.2019
105050Poppler CVE-2017-14517 Denial of Service Vulnerability17.1.2019
105037Microsoft Internet Explorer CVE-2018-8373 Remote Memory Corruption Vulnerability22.1.2019
104976Linux Kernel 'tcp_input.c' Remote Denial of Service Vulnerability13.2.2019
104766Oracle MySQL Server Multiple Security Vulnerabilities17.1.2019
104606Linux Kernel CVE-2018-1000004 Local Denial of Service Vulnerability18.1.2019
104517NTP CVE-2018-12327 Stack Buffer Overflow Vulnerability18.1.2019
104442OpenSSL CVE-2018-0732 Denial of Service Vulnerability13.2.2019
104436SAP Business Client Unspecified Security Vulnerability12.2.2019
104252Apache Batik CVE-2018-8013 Information Disclosure Vulnerability16.1.2019
104232Multiple CPU Hardware CVE-2018-3639 Information Disclosure Vulnerability16.1.2019
104222Spring Security and Spring Framework CVE-2018-1258 Authorization Bypass Vulnerability16.1.2019
104207cURL CVE-2018-1000300 Heap Buffer Overflow Vulnerability16.1.2019
104127Linux Kernel CVE-2018-1087 Local Privilege Escalation Vulnerability8.2.2019
103998Microsoft Internet Explorer VBScript Engine CVE-2018-8174 Arbitrary Code Execution Vulnerability12.2.2019
103953Perl CVE-2018-6913 Heap Buffer Overflow Vulnerability17.1.2019
103880FasterXML Jackson-databind CVE-2017-15095 Incomplete Fix Remote Code Execution Vulnerability16.1.2019
103771Pivotal Spring Framework CVE-2018-1275 Incomplete Fix Remote Code Execution Vulnerability16.1.2019
103766OpenSSL CVE-2018-0737 Side Channel Attack Information Disclosure Vulnerability13.2.2019
103607Linux Kernel 'kernel/events/core.c' Local Denial of Service Vulnerability18.1.2019
103518OpenSSL CVE-2018-0739 Denial of Service Vulnerability13.2.2019
103356Linux Kernel 'arch/x86/kernel/cpu/mcheck/mce.c' Local Denial of Service Vulnerability18.1.2019
103321Linux Kernel 'mm/mlock.c' Local Denial of Service Vulnerability18.1.2019
103187ISC DHCP CVE-2018-5732 Remote Buffer Overflow Vulnerability14.2.2019
102974Google Android Multiple Qualcomm Components Multiple Security Vulnerabilities8.2.2019
102895Linux Kernel 'drivers/input/serio/i8042.c' Local Denial of Service Vulnerability18.1.2019
102893Adobe Flash Player CVE-2018-4878 Use After Free Remote Code Execution Vulnerability22.1.2019
102716ISC BIND CVE-2017-3145 Remote Denial of Service Vulnerability14.2.2019
102371Multiple CPU Hardware CVE-2017-5753 Information Disclosure Vulnerability24.1.2019
102347Microsoft Office CVE-2018-0802 Memory Corruption Vulnerability12.2.2019
102110Linux Kernel '/netfilter/xt_osf.c' Local Security Bypass Vulnerability18.1.2019
101757Microsoft Office CVE-2017-11882 Memory Corruption Vulnerability12.2.2019
101560Apache Portable Runtime Utility CVE-2017-12613 Multiple Information Disclosure Vulnerabilities14.2.2019
101274WPA2 Key Reinstallation Multiple Security Weaknesses21.2.2019
101059Mozilla Firefox and Firefox ESR Multiple Security Vulnerabilities1.2.2019
100872Apache HTTP Server CVE-2017-9798 Information Disclosure Vulnerability16.1.2019
100861JasPer 'jpc_dec.c' Denial of Service Vulnerability16.1.2019
100658Google Android Qualcomm Components Multiple Security Vulnerabilities18.1.2019
100610Google Chrome Prior to 61.0.3163.79 Multiple Security Vulnerabilities31.1.2019
100571Linux Kernel CVE-2017-14051 Local Integer Overflow Vulnerability18.1.2019
100514JasPer Multiple Denial of Service Vulnerabilities16.1.2019
100503libgcrypt CVE-2017-0379 Information Disclosure Vulnerability16.1.2019
99027SAP Note Assistant XML External Entity Injection Vulnerability13.2.2019
99025Adobe Flash Player APSB17-17 Multiple Memory Corruption Vulnerabilities31.1.2019
98349Adobe Flash Player APSB17-15 Multiple Memory Corruption Vulnerabilities31.1.2019
98085Linux Kernel CVE-2017-7895 Multiple Security Bypass Vulnerabilities14.2.2019
97702Apache Log4j CVE-2017-5645 Remote Code Execution Vulnerability16.1.2019
95429Apache Groovy CVE-2016-6814 Remote Code Execution Vulnerability16.1.2019
94925JasPer 'jpc_t2cod.c' Remote Heap Buffer Overflow Vulnerability16.1.2019
94377JasPer Assertion Failure Multiple Denial of Service Vulnerabilities16.1.2019
94371JasPer Multiple Assertion Failures Denial of Service Vulnerabilities16.1.2019
94083Memcached Multiple Integer Overflow Vulnerabilities17.1.2019
93604Novell NetIQ Sentinel CVE-2016-1000031 Remote Code Execution Vulnerability16.1.2019
93326Google Android Multiple Kernel Components Multiple Information Disclosure Vulnerabilites8.2.2019
93287FreeImage CVE-2016-5684 Remote Code Execution Vulnerability16.1.2019
93132Apache Derby CVE-2015-1832 XML External Entity Information Disclosure Vulnerability16.1.2019
92630SSL/TLS Protocol CVE-2016-2183 Information Disclosure Vulnerability14.2.2019
92227Linux Kernel CVE-2016-3841 Multiple Privilege Escalation Vulnerabilities18.1.2019
91869Multiple Oracle Products CVE-2016-0635 Remote Security Vulnerability16.1.2019
91459libical Multiple Heap Overflow Vulnerabilities30.1.2019
91068Apache Struts CVE-2016-1181 Remote Code Execution Vulnerability16.1.2019
90773Multiple Siemens SIPROTEC Products ICSA-16-140-02 Information Disclosure Vulnerabilities11.2.2019
37203Expat XML Parsing Remote Denial of Service Vulnerability1.2.2019
14753GuppY Error.PHP HTML Injection Vulnerability31.1.2019
4672NewsPro 1.01 Unauthenticated Administrator Vulnerability31.1.2019
4670askSam Web Publisher Cross Site Scripting Vulnerability31.1.2019
3219WinWrapper Admin Server Arbitrary File Reading Vulnerability31.1.2019
3160Solaris xlock Heap Overflow Vulnerability31.1.2019
3081Solaris DTMail Mail Environment Variable Buffer Overflow Vulnerability31.1.2019
2952Check Point Firewall-1 RDP Header Firewall Bypassing Vulnerability31.1.2019