Lucene search

K

BD Alarisâ„¢ Guardrailsâ„¢ Editor Security Vulnerabilities

cvelist
cvelist

CVE-2023-42058 PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability

PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit....

7.8CVSS

8.2AI Score

0.0005EPSS

2024-05-03 02:12 AM
cvelist
cvelist

CVE-2023-42057 PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability

PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit....

7.8CVSS

8.2AI Score

0.0005EPSS

2024-05-03 02:12 AM
cvelist
cvelist

CVE-2023-42056 PDF-XChange Editor U3D File Parsing Uninitialized Variable Information Disclosure Vulnerability

PDF-XChange Editor U3D File Parsing Uninitialized Variable Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the...

3.3CVSS

3.8AI Score

0.0005EPSS

2024-05-03 02:12 AM
1
vulnrichment
vulnrichment

CVE-2023-42056 PDF-XChange Editor U3D File Parsing Uninitialized Variable Information Disclosure Vulnerability

PDF-XChange Editor U3D File Parsing Uninitialized Variable Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the...

3.3CVSS

6.2AI Score

0.0005EPSS

2024-05-03 02:12 AM
cvelist
cvelist

CVE-2023-42055 PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability

PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit....

7.8CVSS

8.2AI Score

0.0005EPSS

2024-05-03 02:12 AM
vulnrichment
vulnrichment

CVE-2023-42055 PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability

PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit....

7.8CVSS

7.5AI Score

0.0005EPSS

2024-05-03 02:12 AM
cvelist
cvelist

CVE-2023-42054 PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

3.3CVSS

3.7AI Score

0.0005EPSS

2024-05-03 02:12 AM
vulnrichment
vulnrichment

CVE-2023-42054 PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

3.3CVSS

6.1AI Score

0.0005EPSS

2024-05-03 02:12 AM
cvelist
cvelist

CVE-2023-42053 PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

3.3CVSS

3.7AI Score

0.0005EPSS

2024-05-03 02:12 AM
1
vulnrichment
vulnrichment

CVE-2023-42053 PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

3.3CVSS

6.1AI Score

0.0005EPSS

2024-05-03 02:12 AM
vulnrichment
vulnrichment

CVE-2023-42052 PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

3.3CVSS

6.1AI Score

0.0005EPSS

2024-05-03 02:12 AM
cvelist
cvelist

CVE-2023-42052 PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

3.3CVSS

3.7AI Score

0.0005EPSS

2024-05-03 02:12 AM
cvelist
cvelist

CVE-2023-42050 PDF-XChange Editor EMF File Parsing Use-After-Free Information Disclosure Vulnerability

PDF-XChange Editor EMF File Parsing Use-After-Free Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must.....

3.3CVSS

3.8AI Score

0.0005EPSS

2024-05-03 02:12 AM
vulnrichment
vulnrichment

CVE-2023-42050 PDF-XChange Editor EMF File Parsing Use-After-Free Information Disclosure Vulnerability

PDF-XChange Editor EMF File Parsing Use-After-Free Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must.....

3.3CVSS

6.2AI Score

0.0005EPSS

2024-05-03 02:12 AM
cvelist
cvelist

CVE-2023-42051 PDF-XChange Editor U3D File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

PDF-XChange Editor U3D File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must...

7.8CVSS

8.2AI Score

0.001EPSS

2024-05-03 02:12 AM
vulnrichment
vulnrichment

CVE-2023-42051 PDF-XChange Editor U3D File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

PDF-XChange Editor U3D File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must...

7.8CVSS

7.5AI Score

0.001EPSS

2024-05-03 02:12 AM
vulnrichment
vulnrichment

CVE-2023-42049 PDF-XChange Editor EMF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

PDF-XChange Editor EMF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

3.3CVSS

6.1AI Score

0.0005EPSS

2024-05-03 02:12 AM
cvelist
cvelist

CVE-2023-42049 PDF-XChange Editor EMF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

PDF-XChange Editor EMF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target...

3.3CVSS

3.7AI Score

0.0005EPSS

2024-05-03 02:12 AM
vulnrichment
vulnrichment

CVE-2023-42048 PDF-XChange Editor J2K File Parsing Uninitialized Variable Information Disclosure Vulnerability

PDF-XChange Editor J2K File Parsing Uninitialized Variable Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the...

3.3CVSS

6.2AI Score

0.0005EPSS

2024-05-03 02:12 AM
1
cvelist
cvelist

CVE-2023-42048 PDF-XChange Editor J2K File Parsing Uninitialized Variable Information Disclosure Vulnerability

PDF-XChange Editor J2K File Parsing Uninitialized Variable Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the...

3.3CVSS

3.8AI Score

0.0005EPSS

2024-05-03 02:12 AM
cvelist
cvelist

CVE-2023-42046 PDF-XChange Editor J2K File Parsing Uninitialized Variable Information Disclosure Vulnerability

PDF-XChange Editor J2K File Parsing Uninitialized Variable Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the...

3.3CVSS

3.8AI Score

0.0005EPSS

2024-05-03 02:12 AM
cvelist
cvelist

CVE-2023-42047 PDF-XChange Editor JP2 File Parsing Memory Corruption Remote Code Execution Vulnerability

PDF-XChange Editor JP2 File Parsing Memory Corruption Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit.....

7.8CVSS

8.3AI Score

0.0005EPSS

2024-05-03 02:12 AM
vulnrichment
vulnrichment

CVE-2023-42046 PDF-XChange Editor J2K File Parsing Uninitialized Variable Information Disclosure Vulnerability

PDF-XChange Editor J2K File Parsing Uninitialized Variable Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the...

3.3CVSS

6.2AI Score

0.0005EPSS

2024-05-03 02:12 AM
vulnrichment
vulnrichment

CVE-2023-42047 PDF-XChange Editor JP2 File Parsing Memory Corruption Remote Code Execution Vulnerability

PDF-XChange Editor JP2 File Parsing Memory Corruption Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit.....

7.8CVSS

7.6AI Score

0.0005EPSS

2024-05-03 02:12 AM
vulnrichment
vulnrichment

CVE-2023-42045 PDF-XChange Editor J2K File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability

PDF-XChange Editor J2K File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit....

7.8CVSS

7.5AI Score

0.0005EPSS

2024-05-03 02:12 AM
1
cvelist
cvelist

CVE-2023-42045 PDF-XChange Editor J2K File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability

PDF-XChange Editor J2K File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit....

7.8CVSS

8.2AI Score

0.0005EPSS

2024-05-03 02:12 AM
cvelist
cvelist

CVE-2023-42044 PDF-XChange Editor PDF File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability

PDF-XChange Editor PDF File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. his vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit.....

7.8CVSS

8.2AI Score

0.0005EPSS

2024-05-03 02:12 AM
cvelist
cvelist

CVE-2023-42043 PDF-XChange Editor PDF File Parsing Memory Corruption Remote Code Execution Vulnerability

PDF-XChange Editor PDF File Parsing Memory Corruption Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit.....

7.8CVSS

8.3AI Score

0.0005EPSS

2024-05-03 02:12 AM
cvelist
cvelist

CVE-2023-42042 PDF-XChange Editor App Object Out-Of-Bounds Read Remote Code Execution Vulnerability

PDF-XChange Editor App Object Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a...

7.8CVSS

8.2AI Score

0.0005EPSS

2024-05-03 02:12 AM
vulnrichment
vulnrichment

CVE-2023-42042 PDF-XChange Editor App Object Out-Of-Bounds Read Remote Code Execution Vulnerability

PDF-XChange Editor App Object Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a...

7.8CVSS

7.5AI Score

0.0005EPSS

2024-05-03 02:12 AM
vulnrichment
vulnrichment

CVE-2023-42043 PDF-XChange Editor PDF File Parsing Memory Corruption Remote Code Execution Vulnerability

PDF-XChange Editor PDF File Parsing Memory Corruption Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit.....

7.8CVSS

7.6AI Score

0.0005EPSS

2024-05-03 02:12 AM
cvelist
cvelist

CVE-2023-42041 PDF-XChange Editor Annotation Use-After-Free Remote Code Execution Vulnerability

PDF-XChange Editor Annotation Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a...

7.8CVSS

8.2AI Score

0.0005EPSS

2024-05-03 02:12 AM
vulnrichment
vulnrichment

CVE-2023-42041 PDF-XChange Editor Annotation Use-After-Free Remote Code Execution Vulnerability

PDF-XChange Editor Annotation Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a...

7.8CVSS

7.5AI Score

0.0005EPSS

2024-05-03 02:12 AM
1
cvelist
cvelist

CVE-2023-42040 PDF-XChange Editor mailForm Use-After-Free Code Execution Vulnerability

PDF-XChange Editor mailForm Use-After-Free Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page...

7.8CVSS

8.1AI Score

0.0005EPSS

2024-05-03 02:12 AM
vulnrichment
vulnrichment

CVE-2023-42040 PDF-XChange Editor mailForm Use-After-Free Code Execution Vulnerability

PDF-XChange Editor mailForm Use-After-Free Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page...

7.8CVSS

7.3AI Score

0.0005EPSS

2024-05-03 02:12 AM
cvelist
cvelist

CVE-2023-40517 LG SuperSign Media Editor ContentRestController getObject Directory Traversal Information Disclosure Vulnerability

LG SuperSign Media Editor ContentRestController getObject Directory Traversal Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of LG SuperSign Media Editor. Authentication is not required to exploit this...

7.5CVSS

7.4AI Score

0.001EPSS

2024-05-03 02:11 AM
vulnrichment
vulnrichment

CVE-2023-40517 LG SuperSign Media Editor ContentRestController getObject Directory Traversal Information Disclosure Vulnerability

LG SuperSign Media Editor ContentRestController getObject Directory Traversal Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of LG SuperSign Media Editor. Authentication is not required to exploit this...

7.5CVSS

6AI Score

0.001EPSS

2024-05-03 02:11 AM
cvelist
cvelist

CVE-2023-41181 LG SuperSign Media Editor getSubFolderList Directory Traversal Information Disclosure Vulnerability

LG SuperSign Media Editor getSubFolderList Directory Traversal Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of LG SuperSign Media Editor. Authentication is not required to exploit this vulnerability....

5.3CVSS

5.2AI Score

0.001EPSS

2024-05-03 02:11 AM
vulnrichment
vulnrichment

CVE-2023-41181 LG SuperSign Media Editor getSubFolderList Directory Traversal Information Disclosure Vulnerability

LG SuperSign Media Editor getSubFolderList Directory Traversal Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of LG SuperSign Media Editor. Authentication is not required to exploit this vulnerability....

5.3CVSS

6AI Score

0.001EPSS

2024-05-03 02:11 AM
cvelist
cvelist

CVE-2023-40516 LG Simple Editor Incorrect Permission Assignment Local Privilege Escalation Vulnerability

LG Simple Editor Incorrect Permission Assignment Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of LG Simple Editor. An attacker must first obtain the ability to execute low-privileged code on the target system...

7.8CVSS

8.1AI Score

0.001EPSS

2024-05-03 02:11 AM
vulnrichment
vulnrichment

CVE-2023-40516 LG Simple Editor Incorrect Permission Assignment Local Privilege Escalation Vulnerability

LG Simple Editor Incorrect Permission Assignment Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of LG Simple Editor. An attacker must first obtain the ability to execute low-privileged code on the target system...

7.8CVSS

7.3AI Score

0.001EPSS

2024-05-03 02:11 AM
cvelist
cvelist

CVE-2023-40515 LG Simple Editor joinAddUser Improper Input Validation Denial-of-Service Vulnerability

LG Simple Editor joinAddUser Improper Input Validation Denial-of-Service Vulnerability. This vulnerability allows remote attackers to create a denial-of-service condition on affected installations of LG Simple Editor. Authentication is not required to exploit this vulnerability. The specific flaw.....

7.5CVSS

7.7AI Score

0.001EPSS

2024-05-03 02:11 AM
1
vulnrichment
vulnrichment

CVE-2023-40515 LG Simple Editor joinAddUser Improper Input Validation Denial-of-Service Vulnerability

LG Simple Editor joinAddUser Improper Input Validation Denial-of-Service Vulnerability. This vulnerability allows remote attackers to create a denial-of-service condition on affected installations of LG Simple Editor. Authentication is not required to exploit this vulnerability. The specific flaw.....

7.5CVSS

6.7AI Score

0.001EPSS

2024-05-03 02:11 AM
cvelist
cvelist

CVE-2023-40513 LG Simple Editor UserManageController getImageByFilename Directory Traversal Information Disclosure Vulnerability

LG Simple Editor UserManageController getImageByFilename Directory Traversal Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of LG Simple Editor. Although authentication is required to exploit this...

6.5CVSS

6.4AI Score

0.001EPSS

2024-05-03 02:11 AM
cvelist
cvelist

CVE-2023-40514 LG Simple Editor FileManagerController getImageByFilename Directory Traversal Information Disclosure Vulnerability

LG Simple Editor FileManagerController getImageByFilename Directory Traversal Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of LG Simple Editor. Although authentication is required to exploit this...

6.5CVSS

6.4AI Score

0.001EPSS

2024-05-03 02:11 AM
vulnrichment
vulnrichment

CVE-2023-40514 LG Simple Editor FileManagerController getImageByFilename Directory Traversal Information Disclosure Vulnerability

LG Simple Editor FileManagerController getImageByFilename Directory Traversal Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of LG Simple Editor. Although authentication is required to exploit this...

6.5CVSS

6.2AI Score

0.001EPSS

2024-05-03 02:11 AM
2
vulnrichment
vulnrichment

CVE-2023-40512 LG Simple Editor PlayerController getImageByFilename Directory Traversal Information Disclosure Vulnerability

LG Simple Editor PlayerController getImageByFilename Directory Traversal Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of LG Simple Editor. Although authentication is required to exploit this...

6.5CVSS

6.2AI Score

0.001EPSS

2024-05-03 02:11 AM
1
cvelist
cvelist

CVE-2023-40512 LG Simple Editor PlayerController getImageByFilename Directory Traversal Information Disclosure Vulnerability

LG Simple Editor PlayerController getImageByFilename Directory Traversal Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of LG Simple Editor. Although authentication is required to exploit this...

6.5CVSS

6.4AI Score

0.001EPSS

2024-05-03 02:11 AM
cvelist
cvelist

CVE-2023-40511 LG Simple Editor checkServer Authentication Bypass Vulnerability

LG Simple Editor checkServer Authentication Bypass Vulnerability. This vulnerability allows remote attackers to bypass authentication on affected installations of LG Simple Editor. Authentication is not required to exploit this vulnerability. The specific flaw exists within the checkServer method.....

7.5CVSS

7.9AI Score

0.001EPSS

2024-05-03 02:11 AM
vulnrichment
vulnrichment

CVE-2023-40511 LG Simple Editor checkServer Authentication Bypass Vulnerability

LG Simple Editor checkServer Authentication Bypass Vulnerability. This vulnerability allows remote attackers to bypass authentication on affected installations of LG Simple Editor. Authentication is not required to exploit this vulnerability. The specific flaw exists within the checkServer method.....

7.5CVSS

7AI Score

0.001EPSS

2024-05-03 02:11 AM
Total number of security vulnerabilities19216