Show filters
323 Total Results
Displaying 101-110 of 323
Sort by:
Attacker Value
Unknown
CVE-2019-19005
Disclosure Date: February 11, 2021 (last updated February 22, 2025)
A bitmap double free in main.c in autotrace 0.31.1 allows attackers to cause an unspecified impact via a malformed bitmap image. This may occur after the use-after-free in CVE-2017-9182.
0
Attacker Value
Unknown
CVE-2019-19004
Disclosure Date: February 11, 2021 (last updated February 22, 2025)
A biWidth*biBitCnt integer overflow in input-bmp.c in autotrace 0.31.1 allows attackers to provide an unexpected input value to malloc via a malformed bitmap image.
0
Attacker Value
Unknown
CVE-2021-21292
Disclosure Date: February 02, 2021 (last updated February 22, 2025)
Traccar is an open source GPS tracking system. In Traccar before version 4.12 there is an unquoted Windows binary path vulnerability. Only Windows versions are impacted. Attacker needs write access to the filesystem on the host machine. If Java path includes a space, then attacker can lift their privilege to the same as Traccar service (system). This is fixed in version 4.12.
0
Attacker Value
Unknown
CVE-2018-18689
Disclosure Date: January 07, 2021 (last updated February 22, 2025)
The Portable Document Format (PDF) specification does not provide any information regarding the concrete procedure of how to validate signatures. Consequently, a Signature Wrapping vulnerability exists in multiple products. An attacker can use /ByteRange and xref manipulations that are not detected by the signature-validation logic. This affects Foxit Reader before 9.4 and PhantomPDF before 8.3.9 and 9.x before 9.4. It also affects eXpert PDF 12 Ultimate, Expert PDF Reader, Nitro Pro, Nitro Reader, PDF Architect 6, PDF Editor 6 Pro, PDF Experte 9 Ultimate, PDFelement6 Pro, PDF Studio Viewer 2018, PDF Studio Pro, PDF-XChange Editor and Viewer, Perfect PDF 10 Premium, Perfect PDF Reader, Soda PDF, and Soda PDF Desktop.
0
Attacker Value
Unknown
CVE-2020-24194
Disclosure Date: September 09, 2020 (last updated February 22, 2025)
A Cross-site scripting (XSS) vulnerability in 'user-profile.php' in SourceCodester Daily Tracker System v1.0 allows remote attackers to inject arbitrary web script or HTML via the 'fullname' parameter.
0
Attacker Value
Unknown
CVE-2020-24193
Disclosure Date: September 03, 2020 (last updated February 22, 2025)
A SQL injection vulnerability in login in Sourcecodetester Daily Tracker System 1.0 allows unauthenticated user to execute authentication bypass with SQL injection via the email parameter.
0
Attacker Value
Unknown
CVE-2020-5246
Disclosure Date: July 14, 2020 (last updated February 21, 2025)
Traccar GPS Tracking System before version 4.9 has a LDAP injection vulnerability. It occurs when user input is being used in LDAP search filter. By providing specially crafted input, an attacker can modify the logic of the LDAP query and get admin privileges. The issue only impacts instances with LDAP configuration and where users can craft their own names. This has been patched in version 4.9.
0
Attacker Value
Unknown
CVE-2020-15569
Disclosure Date: July 06, 2020 (last updated February 21, 2025)
PlayerGeneric.cpp in MilkyTracker through 1.02.00 has a use-after-free in the PlayerGeneric destructor.
0
Attacker Value
Unknown
CVE-2018-21268
Disclosure Date: June 25, 2020 (last updated February 21, 2025)
The traceroute (aka node-traceroute) package through 1.0.0 for Node.js allows remote command injection via the host parameter. This occurs because the Child.exec() method, which is considered to be not entirely safe, is used. In particular, an OS command can be placed after a newline character.
0
Attacker Value
Unknown
CVE-2020-13425
Disclosure Date: May 23, 2020 (last updated February 21, 2025)
TrackR devices through 2020-05-06 allow attackers to trigger the Beep (aka alarm) feature, which will eventually cause a denial of service when battery capacity is exhausted.
0