Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Total 210374 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-20920 1 Cisco 2 Ios, Ios Xe 2022-10-13 N/A 7.7 HIGH
A vulnerability in the SSH implementation of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to cause an affected device to reload. This vulnerability is due to improper handling of resources during an exceptional situation. An attacker could exploit this vulnerability by continuously connecting to an affected device and sending specific SSH requests. A successful exploit could allow the attacker to cause the affected device to reload.
CVE-2019-7269 1 Nortekcontrol 4 Linear Emerge 5000p, Linear Emerge 5000p Firmware, Linear Emerge 50p and 1 more 2022-10-13 10.0 HIGH 9.8 CRITICAL
Linear eMerge 50P/5000P devices allow Authenticated Command Injection with root Code Execution.
CVE-2019-7268 1 Nortekcontrol 4 Linear Emerge 5000p, Linear Emerge 5000p Firmware, Linear Emerge 50p and 1 more 2022-10-13 10.0 HIGH 10.0 CRITICAL
Linear eMerge 50P/5000P devices allow Unauthenticated File Upload.
CVE-2019-7267 1 Nortekcontrol 4 Linear Emerge 5000p, Linear Emerge 5000p Firmware, Linear Emerge 50p and 1 more 2022-10-13 7.5 HIGH 9.8 CRITICAL
Linear eMerge 50P/5000P devices allow Cookie Path Traversal.
CVE-2019-7266 1 Nortekcontrol 4 Linear Emerge 5000p, Linear Emerge 5000p Firmware, Linear Emerge 50p and 1 more 2022-10-13 7.5 HIGH 9.8 CRITICAL
Linear eMerge 50P/5000P devices allow Authentication Bypass.
CVE-2022-20944 1 Cisco 20 Catalyst 9200, Catalyst 9200cx, Catalyst 9200l and 17 more 2022-10-13 N/A 6.8 MEDIUM
A vulnerability in the software image verification functionality of Cisco IOS XE Software for Cisco Catalyst 9200 Series Switches could allow an unauthenticated, physical attacker to execute unsigned code at system boot time. This vulnerability is due to an improper check in the code function that manages the verification of the digital signatures of system image files during the initial boot process. An attacker could exploit this vulnerability by loading unsigned software on an affected device. A successful exploit could allow the attacker to boot a malicious software image or execute unsigned code and bypass the image verification check part of the boot process of the affected device. To exploit this vulnerability, the attacker needs either unauthenticated physical access to the device or privileged access to the root shell on the device. Note: In Cisco IOS XE Software releases 16.11.1 and later, root shell access is protected by the Consent Token mechanism. However, an attacker with level-15 privileges could easily downgrade the Cisco IOS XE Software running on a device to a release where root shell access is more readily available.
CVE-2019-7265 1 Nortekcontrol 4 Linear Emerge Elite, Linear Emerge Elite Firmware, Linear Emerge Essential and 1 more 2022-10-13 10.0 HIGH 9.8 CRITICAL
Linear eMerge E3-Series devices allow Remote Code Execution (root access over SSH).
CVE-2019-7274 1 Optergy 2 Enterprise, Proton 2022-10-13 10.0 HIGH 9.8 CRITICAL
Optergy Proton/Enterprise devices allow Authenticated File Upload with Code Execution as root.
CVE-2022-40777 1 Interspire 1 Email Marketer 2022-10-13 N/A 8.8 HIGH
Interspire Email Marketer through 6.5.0 allows arbitrary file upload via a surveys_submit.php "create survey and submit survey" operation, which can cause a .php file to be accessible under a /admin/temp/surveys/ URI. NOTE: this issue exists because of an incomplete fix for CVE-2018-19550.
CVE-2019-7273 1 Optergy 2 Enterprise, Proton 2022-10-13 6.8 MEDIUM 8.8 HIGH
Optergy Proton/Enterprise devices allow Cross-Site Request Forgery (CSRF).
CVE-2019-7275 1 Optergy 2 Enterprise, Proton 2022-10-13 5.8 MEDIUM 6.1 MEDIUM
Optergy Proton/Enterprise devices allow Open Redirect.
CVE-2022-20864 1 Cisco 240 Catalyst 3650, Catalyst 3650-12x48fd-e, Catalyst 3650-12x48fd-l and 237 more 2022-10-13 N/A 4.6 MEDIUM
A vulnerability in the password-recovery disable feature of Cisco IOS XE ROM Monitor (ROMMON) Software for Cisco Catalyst Switches could allow an unauthenticated, local attacker to recover the configuration or reset the enable password. This vulnerability is due to a problem with the file and boot variable permissions in ROMMON. An attacker could exploit this vulnerability by rebooting the switch into ROMMON and entering specific commands through the console. A successful exploit could allow the attacker to read any file or reset the enable password.
CVE-2019-6773 2 Foxitsoftware, Microsoft 3 Foxit Reader, Phantompdf, Windows 2022-10-13 4.3 MEDIUM 5.5 MEDIUM
This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.4.1.16828. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of the richValue property of a Field object within AcroForms. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of the current process. Was ZDI-CAN-8272.
CVE-2019-6772 2 Foxitsoftware, Microsoft 3 Foxit Reader, Phantompdf, Windows 2022-10-13 4.3 MEDIUM 5.5 MEDIUM
This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 2019.010.20098. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the removeField method when processing AcroForms. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of the current process. Was ZDI-CAN-8231.
CVE-2019-6771 2 Foxitsoftware, Microsoft 3 Foxit Reader, Phantompdf, Windows 2022-10-13 4.3 MEDIUM 5.5 MEDIUM
This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 2019.010.20098. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of the value property of a Field object within AcroForms. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of the current process. Was ZDI-CAN-8230.
CVE-2019-6770 2 Foxitsoftware, Microsoft 3 Foxit Reader, Phantompdf, Windows 2022-10-13 4.3 MEDIUM 5.5 MEDIUM
This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.4.1.16828. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the resetForm method when processing AcroForms. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of the current process. Was ZDI-CAN-8229.
CVE-2019-6769 2 Foxitsoftware, Microsoft 3 Foxit Reader, Phantompdf, Windows 2022-10-13 6.8 MEDIUM 7.8 HIGH
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.4.1.16828. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the removeField method when processing AcroForms. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-8165.
CVE-2019-6768 2 Foxitsoftware, Microsoft 3 Foxit Reader, Phantompdf, Windows 2022-10-13 6.8 MEDIUM 7.8 HIGH
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.4.1.16828. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the removeField method when processing AcroForms. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-8164.
CVE-2019-6767 2 Foxitsoftware, Microsoft 3 Foxit Reader, Phantompdf, Windows 2022-10-13 6.8 MEDIUM 7.8 HIGH
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.4.1.16828. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the removeField method when processing AcroForms. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-8163.
CVE-2019-6766 2 Foxitsoftware, Microsoft 3 Foxit Reader, Phantompdf, Windows 2022-10-13 4.3 MEDIUM 5.5 MEDIUM
This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.4.1.16828. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the removeField method when processing AcroForms. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of the current process. Was ZDI-CAN-8162.