U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
There are 232,898 matching records.
Displaying matches 115,501 through 115,520.
Vuln ID Summary CVSS Severity
CVE-2019-11949

A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.

Published: June 05, 2019; 12:29:00 PM -0400
V3.0: 9.8 CRITICAL
V2.0: 10.0 HIGH
CVE-2019-10637

Marvell SSD Controller (88SS1074, 88SS1079, 88SS1080, 88SS1093, 88SS1092, 88SS1095, 88SS9174, 88SS9175, 88SS9187, 88SS9188, 88SS9189, 88SS9190, 88SS1085, 88SS1087, 88SS1090, 88SS1100, 88SS1084, 88SS1088, & 88SS1098) devices are vulnerable in manipulating a combination of IO pins to bypass the secure boot protection mechanism.

Published: June 05, 2019; 12:29:00 PM -0400
V3.0: 4.6 MEDIUM
V2.0: 2.1 LOW
CVE-2019-9755

An integer underflow issue exists in ntfs-3g 2017.3.23. A local attacker could potentially exploit this by running /bin/ntfs-3g with specially crafted arguments from a specially crafted directory to cause a heap buffer overflow, resulting in a crash or the ability to execute arbitrary code. In installations where /bin/ntfs-3g is a setuid-root binary, this could lead to a local escalation of privileges.

Published: June 05, 2019; 11:29:03 AM -0400
V3.1: 7.0 HIGH
V2.0: 4.4 MEDIUM
CVE-2019-5393

A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.

Published: June 05, 2019; 11:29:03 AM -0400
V3.0: 4.3 MEDIUM
V2.0: 6.8 MEDIUM
CVE-2019-5392

A disclosure of information vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.

Published: June 05, 2019; 11:29:03 AM -0400
V3.0: 5.3 MEDIUM
V2.0: 5.0 MEDIUM
CVE-2019-5391

A stack buffer overflow vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.

Published: June 05, 2019; 11:29:03 AM -0400
V3.0: 9.8 CRITICAL
V2.0: 10.0 HIGH
CVE-2019-5390

A remote command injection vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.

Published: June 05, 2019; 11:29:03 AM -0400
V3.0: 9.8 CRITICAL
V2.0: 10.0 HIGH
CVE-2019-5389

A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.

Published: June 05, 2019; 11:29:03 AM -0400
V3.0: 8.8 HIGH
V2.0: 9.0 HIGH
CVE-2019-5388

A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.

Published: June 05, 2019; 11:29:03 AM -0400
V3.0: 8.8 HIGH
V2.0: 9.0 HIGH
CVE-2019-5387

A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.

Published: June 05, 2019; 11:29:03 AM -0400
V3.0: 9.8 CRITICAL
V2.0: 10.0 HIGH
CVE-2019-5386

A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.

Published: June 05, 2019; 11:29:03 AM -0400
V3.0: 8.8 HIGH
V2.0: 9.0 HIGH
CVE-2019-5385

A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.

Published: June 05, 2019; 11:29:03 AM -0400
V3.0: 8.8 HIGH
V2.0: 9.0 HIGH
CVE-2019-5384

A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.

Published: June 05, 2019; 11:29:03 AM -0400
V3.0: 8.8 HIGH
V2.0: 9.0 HIGH
CVE-2019-5383

A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.

Published: June 05, 2019; 11:29:03 AM -0400
V3.0: 8.8 HIGH
V2.0: 9.0 HIGH
CVE-2019-5382

A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.

Published: June 05, 2019; 11:29:03 AM -0400
V3.0: 8.8 HIGH
V2.0: 9.0 HIGH
CVE-2019-5381

A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.

Published: June 05, 2019; 11:29:03 AM -0400
V3.0: 8.8 HIGH
V2.0: 9.0 HIGH
CVE-2019-5380

A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.

Published: June 05, 2019; 11:29:03 AM -0400
V3.0: 8.8 HIGH
V2.0: 9.0 HIGH
CVE-2019-5379

A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.

Published: June 05, 2019; 11:29:03 AM -0400
V3.0: 8.8 HIGH
V2.0: 9.0 HIGH
CVE-2019-5378

A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.

Published: June 05, 2019; 11:29:03 AM -0400
V3.0: 8.8 HIGH
V2.0: 9.0 HIGH
CVE-2019-5377

A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.

Published: June 05, 2019; 11:29:03 AM -0400
V3.0: 8.8 HIGH
V2.0: 9.0 HIGH