Lucene search

K

Store Security Vulnerabilities

cve
cve

CVE-2019-17091

faces/context/PartialViewContextImpl.java in Eclipse Mojarra, as used in Mojarra for Eclipse EE4J before 2.3.10 and Mojarra JavaServer Faces before 2.2.20, allows Reflected XSS because a client window field is...

6.1CVSS

6.4AI Score

0.002EPSS

2019-10-02 02:15 PM
105
cve
cve

CVE-2019-8289

Vulnerability in Online Store v1.0, stored XSS in admin/user_view.php adidas_member_email...

5.4CVSS

5.2AI Score

0.001EPSS

2019-10-01 08:15 PM
81
cve
cve

CVE-2019-8288

Vulnerability in Online Store v1.0, Stored XSS in user_view.php where adidas_member_user variable is not...

5.4CVSS

5.2AI Score

0.001EPSS

2019-10-01 08:15 PM
78
cve
cve

CVE-2019-8291

Online Store System v1.0 delete_file.php doesn't check to see if a user has administrative rights nor does it check for path...

7.5CVSS

7.5AI Score

0.001EPSS

2019-10-01 08:15 PM
75
cve
cve

CVE-2019-8292

Online Store System v1.0 delete_product.php doesn't check to see if a user authtenticated or has administrative rights allowing arbitrary product...

5.3CVSS

5.3AI Score

0.002EPSS

2019-10-01 08:15 PM
77
3
cve
cve

CVE-2019-8290

Vulnerability in Online Store v1.0, The registration form requirements for the member email format can be bypassed by posting directly to sent_register.php allowing special characters to be included and an XSS payload to be...

6.1CVSS

5.9AI Score

0.001EPSS

2019-10-01 08:15 PM
79
cve
cve

CVE-2019-3738

RSA BSAFE Crypto-J versions prior to 6.2.5 are vulnerable to a Missing Required Cryptographic Step vulnerability. A malicious remote attacker could potentially exploit this vulnerability to coerce two parties into computing the same predictable shared...

6.5CVSS

7.5AI Score

0.004EPSS

2019-09-18 11:15 PM
199
6
cve
cve

CVE-2019-3740

RSA BSAFE Crypto-J versions prior to 6.2.5 are vulnerable to an Information Exposure Through Timing Discrepancy vulnerabilities during DSA key generation. A malicious remote attacker could potentially exploit those vulnerabilities to recover DSA...

6.5CVSS

7.9AI Score

0.004EPSS

2019-09-18 11:15 PM
201
6
cve
cve

CVE-2019-3739

RSA BSAFE Crypto-J versions prior to 6.2.5 are vulnerable to Information Exposure Through Timing Discrepancy vulnerabilities during ECDSA key generation. A malicious remote attacker could potentially exploit those vulnerabilities to recover ECDSA...

6.5CVSS

7.9AI Score

0.004EPSS

2019-09-18 11:15 PM
192
8
cve
cve

CVE-2016-10992

The music-store plugin before 1.0.43 for WordPress has XSS via the wp-admin/admin.php?page=music-store-menu-reports from_year...

6.1CVSS

6AI Score

0.005EPSS

2019-09-17 03:15 PM
14
cve
cve

CVE-2016-10935

The woocommerce-exporter plugin before 1.8.4 for WordPress has privilege...

9.8CVSS

9.5AI Score

0.002EPSS

2019-08-27 12:15 PM
51
cve
cve

CVE-2019-15569

HM Courts & Tribunals ccd-data-store-api before 2019-06-10 allows SQL injection, related to SearchQueryFactoryOperation.java and...

9.8CVSS

9.5AI Score

0.001EPSS

2019-08-26 03:15 PM
19
cve
cve

CVE-2016-10922

The woocommerce-store-toolkit plugin before 1.5.7 for WordPress has privilege...

9.8CVSS

9.5AI Score

0.002EPSS

2019-08-22 02:15 PM
25
cve
cve

CVE-2016-10923

The woocommerce-store-toolkit plugin before 1.5.8 for WordPress has privilege...

9.8CVSS

9.5AI Score

0.002EPSS

2019-08-22 02:15 PM
21
cve
cve

CVE-2018-12126

Microarchitectural Store Buffer Data Sampling (MSBDS): Store buffers on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here:...

5.6CVSS

5.9AI Score

0.001EPSS

2019-05-30 04:29 PM
520
2
cve
cve

CVE-2019-2424

Vulnerability in the Oracle Retail Convenience Store Back Office component of Oracle Retail Applications (subcomponent: Level 3 Maintenance Functions). The supported version that is affected is 3.6. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to...

7.3CVSS

6.6AI Score

0.001EPSS

2019-04-23 07:32 PM
21
cve
cve

CVE-2019-11034

When processing certain files, PHP EXIF extension in versions 7.1.x below 7.1.28, 7.2.x below 7.2.17 and 7.3.x below 7.3.4 can be caused to read past allocated buffer in exif_process_IFD_TAG function. This may lead to information disclosure or...

9.1CVSS

8.8AI Score

0.014EPSS

2019-04-18 05:29 PM
400
cve
cve

CVE-2019-11035

When processing certain files, PHP EXIF extension in versions 7.1.x below 7.1.28, 7.2.x below 7.2.17 and 7.3.x below 7.3.4 can be caused to read past allocated buffer in exif_iif_add_value function. This may lead to information disclosure or...

9.1CVSS

8.8AI Score

0.006EPSS

2019-04-18 05:29 PM
377
cve
cve

CVE-2019-9864

PHP Scripts Mall Amazon Affiliate Store 2.1.6 allows Parameter Tampering of the payment...

6.5CVSS

6.5AI Score

0.001EPSS

2019-03-28 03:29 PM
20
cve
cve

CVE-2019-9638

An issue was discovered in the EXIF component in PHP before 7.1.27, 7.2.x before 7.2.16, and 7.3.x before 7.3.3. There is an uninitialized read in exif_process_IFD_in_MAKERNOTE because of mishandling the maker_note->offset relationship to...

7.5CVSS

8.3AI Score

0.003EPSS

2019-03-09 12:29 AM
681
cve
cve

CVE-2019-9640

An issue was discovered in the EXIF component in PHP before 7.1.27, 7.2.x before 7.2.16, and 7.3.x before 7.3.3. There is an Invalid Read in...

7.5CVSS

8.4AI Score

0.003EPSS

2019-03-09 12:29 AM
356
cve
cve

CVE-2019-9637

An issue was discovered in PHP before 7.1.27, 7.2.x before 7.2.16, and 7.3.x before 7.3.3. Due to the way rename() across filesystems is implemented, it is possible that file being renamed is briefly available with wrong permissions while the rename is ongoing, thus enabling unauthorized users to.....

7.5CVSS

8.3AI Score

0.004EPSS

2019-03-09 12:29 AM
735
cve
cve

CVE-2019-9639

An issue was discovered in the EXIF component in PHP before 7.1.27, 7.2.x before 7.2.16, and 7.3.x before 7.3.3. There is an uninitialized read in exif_process_IFD_in_MAKERNOTE because of mishandling the data_len...

7.5CVSS

8.3AI Score

0.005EPSS

2019-03-09 12:29 AM
670
cve
cve

CVE-2019-9641

An issue was discovered in the EXIF component in PHP before 7.1.27, 7.2.x before 7.2.16, and 7.3.x before 7.3.3. There is an uninitialized read in...

9.8CVSS

9.2AI Score

0.029EPSS

2019-03-09 12:29 AM
2383
2
cve
cve

CVE-2019-0192

In Apache Solr versions 5.0.0 to 5.5.5 and 6.0.0 to 6.6.5, the Config API allows to configure the JMX server via an HTTP POST request. By pointing it to a malicious RMI server, an attacker could take advantage of Solr's unsafe deserialization to trigger remote code execution on the Solr...

9.8CVSS

9.6AI Score

0.955EPSS

2019-03-07 09:29 PM
153
cve
cve

CVE-2019-9607

PHP Scripts Mall Medical Store Script 3.0.3 allows Path Traversal by navigating to the parent directory of a jpg or png...

5.3CVSS

5.3AI Score

0.001EPSS

2019-03-06 10:29 PM
23
cve
cve

CVE-2019-1559

If an application encounters a fatal protocol error and then calls SSL_shutdown() twice (once to send a close_notify, and once to receive one) then OpenSSL can respond differently to the calling application if a 0 byte record is received with invalid padding compared to if a 0 byte record is...

5.9CVSS

6.1AI Score

0.01EPSS

2019-02-27 11:29 PM
560
2
cve
cve

CVE-2019-9022

An issue was discovered in PHP 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.2. dns_get_record misparses a DNS response, which can allow a hostile DNS server to cause PHP to misuse memcpy, leading to read operations going past the buffer allocated for DNS data. This affects...

7.5CVSS

8.3AI Score

0.606EPSS

2019-02-22 11:29 PM
509
cve
cve

CVE-2019-9025

An issue was discovered in PHP 7.3.x before 7.3.1. An invalid multibyte string supplied as an argument to the mb_split() function in ext/mbstring/php_mbregex.c can cause PHP to execute memcpy() with a negative argument, which could read and write past buffers allocated for the...

9.8CVSS

9.3AI Score

0.002EPSS

2019-02-22 11:29 PM
71
cve
cve

CVE-2019-9020

An issue was discovered in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1. Invalid input to the function xmlrpc_decode() can lead to an invalid memory access (heap out of bounds read or read after free). This is related to xml_elem_parse_buf in...

9.8CVSS

8.4AI Score

0.004EPSS

2019-02-22 11:29 PM
1434
cve
cve

CVE-2019-9024

An issue was discovered in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1. xmlrpc_decode() can allow a hostile XMLRPC server to cause PHP to read memory outside of allocated areas in base64_decode_xmlrpc in...

7.5CVSS

8.3AI Score

0.011EPSS

2019-02-22 11:29 PM
1127
cve
cve

CVE-2019-9023

An issue was discovered in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1. A number of heap-based buffer over-read instances are present in mbstring regular expression functions when supplied with invalid multibyte data. These occur in...

9.8CVSS

8.5AI Score

0.005EPSS

2019-02-22 11:29 PM
981
cve
cve

CVE-2019-9021

An issue was discovered in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1. A heap-based buffer over-read in PHAR reading functions in the PHAR extension may allow an attacker to read allocated or unallocated memory past the actual data when trying to parse the...

9.8CVSS

8.5AI Score

0.013EPSS

2019-02-22 11:29 PM
1153
cve
cve

CVE-2019-6110

In OpenSSH 7.9, due to accepting and displaying arbitrary stderr output from the server, a malicious server (or Man-in-The-Middle attacker) can manipulate the client output, for example to use ANSI control codes to hide additional files being...

6.8CVSS

6.2AI Score

0.004EPSS

2019-01-31 06:29 PM
4159
In Wild
3
cve
cve

CVE-2019-6109

An issue was discovered in OpenSSH 7.9. Due to missing character encoding in the progress display, a malicious server (or Man-in-The-Middle attacker) can employ crafted object names to manipulate the client output, e.g., by using ANSI control codes to hide additional files being transferred. This.....

6.8CVSS

6.7AI Score

0.002EPSS

2019-01-31 06:29 PM
3631
In Wild
4
cve
cve

CVE-2018-17199

In Apache HTTP Server 2.4 release 2.4.37 and prior, mod_session checks the session expiry time before decoding the session. This causes session expiry time to be ignored for mod_session_cookie sessions since the expiry time is loaded when the session is...

7.5CVSS

6.4AI Score

0.002EPSS

2019-01-30 10:29 PM
3010
3
cve
cve

CVE-2018-17189

In Apache HTTP server versions 2.4.37 and prior, by sending request bodies in a slow loris way to plain resources, the h2 stream for that request unnecessarily occupied a server thread cleaning up that incoming data. This affects only HTTP/2 (mod_http2)...

5.3CVSS

6.1AI Score

0.003EPSS

2019-01-30 10:29 PM
921
3
cve
cve

CVE-2019-6977

gdImageColorMatch in gd_color_match.c in the GD Graphics Library (aka LibGD) 2.2.5, as used in the imagecolormatch function in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1, has a heap-based buffer overflow. This can be exploited by an attacker who is able to...

8.8CVSS

8.6AI Score

0.714EPSS

2019-01-27 02:29 AM
791
cve
cve

CVE-2019-2530

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 8.0.13 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server....

4.9CVSS

4.8AI Score

0.001EPSS

2019-01-16 07:30 PM
93
cve
cve

CVE-2019-2537

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL). Supported versions that are affected are 5.6.42 and prior, 5.7.24 and prior and 8.0.13 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to.....

4.9CVSS

5.1AI Score

0.004EPSS

2019-01-16 07:30 PM
363
2
cve
cve

CVE-2019-2531

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Replication). Supported versions that are affected are 5.6.42 and prior, 5.7.24 and prior and 8.0.13 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple...

4.9CVSS

4.8AI Score

0.003EPSS

2019-01-16 07:30 PM
167
cve
cve

CVE-2019-2532

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges). Supported versions that are affected are 5.7.24 and prior and 8.0.13 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to...

4.9CVSS

4.8AI Score

0.003EPSS

2019-01-16 07:30 PM
104
cve
cve

CVE-2019-2535

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Options). Supported versions that are affected are 8.0.13 and prior. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise...

4.1CVSS

4.2AI Score

0.001EPSS

2019-01-16 07:30 PM
103
cve
cve

CVE-2019-2533

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server : Security : Privileges). Supported versions that are affected are 8.0.13 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL...

6.5CVSS

5.7AI Score

0.002EPSS

2019-01-16 07:30 PM
94
cve
cve

CVE-2019-2534

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Replication). Supported versions that are affected are 5.6.42 and prior, 5.7.24 and prior and 8.0.13 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple...

7.1CVSS

6.4AI Score

0.004EPSS

2019-01-16 07:30 PM
185
cve
cve

CVE-2019-2536

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Packaging). Supported versions that are affected are 8.0.13 and prior. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise...

5CVSS

4.8AI Score

0.001EPSS

2019-01-16 07:30 PM
95
cve
cve

CVE-2019-2529

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.6.42 and prior, 5.7.24 and prior and 8.0.13 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple...

6.5CVSS

6.2AI Score

0.005EPSS

2019-01-16 07:30 PM
314
2
cve
cve

CVE-2019-2539

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Connection). Supported versions that are affected are 8.0.13 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server....

4.9CVSS

4.8AI Score

0.001EPSS

2019-01-16 07:30 PM
108
cve
cve

CVE-2019-2513

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Shell). Supported versions that are affected are 8.0.13 and prior. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server....

2.5CVSS

3AI Score

0.0005EPSS

2019-01-16 07:30 PM
66
cve
cve

CVE-2019-2436

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Replication). Supported versions that are affected are 8.0.13 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server....

5.5CVSS

5.3AI Score

0.001EPSS

2019-01-16 07:30 PM
82
Total number of security vulnerabilities479