CVE-2019-15570
BEdita through 4.0.0-RC2 allows SQL injection during a save operation for a relation with parameters.
Source: CVE-2019-15570
CVE-2019-15570
BEdita through 4.0.0-RC2 allows SQL injection during a save operation for a relation with parameters.
Source: CVE-2019-15570
CVE-2019-15551
An issue was discovered in the smallvec crate before 0.6.10 for Rust. There is a double free for certain grow attempts with the current capacity.
Source: CVE-2019-15551
CVE-2019-15552
An issue was discovered in the libflate crate before 0.1.25 for Rust. MultiDecoder::read has a use-after-free, leading to arbitrary code execution.
Source: CVE-2019-15552
CVE-2019-15553
An issue was discovered in the memoffset crate before 0.5.0 for Rust. offset_of and span_of can cause exposure of uninitialized memory.
Source: CVE-2019-15553
CVE-2019-15554
An issue was discovered in the smallvec crate before 0.6.10 for Rust. There is memory corruption for certain grow attempts with less than the current capacity.
Source: CVE-2019-15554
CVE-2019-15563
Observational Health Data Sciences and Informatics (OHDSI) WebAPI before 2.7.2 allows SQL injection in FeatureExtractionService.java.
Source: CVE-2019-15563
CVE-2019-15565
The ICOMMKT connector before 1.0.7 for PrestaShop allows SQL injection in icommktconnector.php.
Source: CVE-2019-15565
CVE-2019-15573
Gesior-AAC before 2019-05-01 allows SQL injection in tankyou.php.
Source: CVE-2019-15573
CVE-2019-15567
OpenForis Arena before 2019-05-07 allows SQL injection in the sorting feature.
Source: CVE-2019-15567
CVE-2019-15568
idseq-web before 2019-07-01 in Infectious Disease Sequencing Platform IDseq allows SQL injection via tax_levels.
Source: CVE-2019-15568