| CVE-2018-8589 |
2018-11-14 01:00:00 |
|
microsoft |
An elevation of privilege vulnerability... |
|
| CVE-2018-8581 |
2018-11-14 01:00:00 |
|
microsoft |
An elevation of privilege vulnerability... |
|
| CVE-2018-14667 |
2018-11-06 22:00:00 |
|
redhat |
The RichFaces Framework 3.X through... |
|
| CVE-2018-17463 |
2018-11-14 15:00:00 |
|
Chrome |
Incorrect side effect annotation in... |
|
| CVE-2018-19410 |
2018-11-21 16:00:00 |
|
mitre |
PRTG Network Monitor before 18.2.40.1683... |
|
| CVE-2018-6065 |
2018-11-14 15:00:00 |
|
Chrome |
Integer overflow in computing the... |
|
| CVE-2018-8568 |
2018-11-14 01:00:00 |
|
microsoft |
An elevation of privilege vulnerability... |
|
| CVE-2018-12480 |
2018-11-15 13:00:00 |
|
microfocus |
Mitigates an XSS issue in... |
|
| CVE-2018-12121 |
2018-11-28 17:00:00 |
|
nodejs |
Node.js: All versions prior to... |
|
| CVE-2018-12123 |
2018-11-28 17:00:00 |
|
nodejs |
Node.js: All versions prior to... |
|
| CVE-2018-12122 |
2018-11-28 17:00:00 |
|
nodejs |
Node.js: All versions prior to... |
|
| CVE-2018-15454 |
2018-11-01 13:00:00 |
|
cisco |
A vulnerability in the Session... |
|
| CVE-2018-0284 |
2018-11-08 16:00:00 |
|
cisco |
A vulnerability in the local... |
|
| CVE-2018-15381 |
2018-11-08 17:00:00 |
|
cisco |
A Java deserialization vulnerability in... |
|
| CVE-2018-15393 |
2018-11-08 17:00:00 |
|
cisco |
A vulnerability in the web-based... |
|
| CVE-2018-15394 |
2018-11-08 17:00:00 |
|
cisco |
A vulnerability in the Stealthwatch... |
|
| CVE-2018-15437 |
2018-11-08 17:00:00 |
|
cisco |
A vulnerability in the system... |
|
| CVE-2018-15439 |
2018-11-08 17:00:00 |
|
cisco |
A vulnerability in the Cisco... |
|
| CVE-2018-15443 |
2018-11-08 17:00:00 |
|
cisco |
A vulnerability in the detection... |
|
| CVE-2018-15444 |
2018-11-08 18:00:00 |
|
cisco |
A vulnerability in the web-based... |
|
| CVE-2018-15445 |
2018-11-08 18:00:00 |
|
cisco |
A vulnerability in the web-based... |
|
| CVE-2018-15446 |
2018-11-08 18:00:00 |
|
cisco |
A vulnerability in Cisco Meeting... |
|
| CVE-2018-15447 |
2018-11-08 19:00:00 |
|
cisco |
A vulnerability in the web... |
|
| CVE-2018-15448 |
2018-11-08 19:00:00 |
|
cisco |
A vulnerability in the user... |
|
| CVE-2018-15449 |
2018-11-08 19:00:00 |
|
cisco |
A vulnerability in the web-based... |
|
| CVE-2018-15450 |
2018-11-08 20:00:00 |
|
cisco |
A vulnerability in the web-based... |
|
| CVE-2018-15451 |
2018-11-08 20:00:00 |
|
cisco |
A vulnerability in the web-based... |
|
| CVE-2018-15452 |
2018-11-13 14:00:00 |
|
cisco |
A vulnerability in the DLL... |
|
| CVE-2018-15441 |
2018-11-28 18:00:00 |
|
cisco |
A vulnerability in the web... |
|
| CVE-2018-13376 |
2018-11-27 15:00:00 |
|
fortinet |
An uninitialized memory buffer leak... |
|
| CVE-2018-9445 |
2018-11-06 17:00:00 |
|
google_android |
In readMetadata of Utils.cpp, there... |
|
| CVE-2018-9385 |
2018-11-06 17:00:00 |
|
google_android |
In driver_override_store of bus.c, there... |
|
| CVE-2018-3948 |
2018-11-30 17:00:00 |
|
talos |
An exploitable denial-of-service vulnerability exists... |
|
| CVE-2018-17256 |
2018-11-27 21:00:00 |
|
cspcert |
Persistent cross-site scripting (XSS) vulnerability... |
|
| CVE-2018-17930 |
2018-11-28 23:00:00 |
|
icscert |
A stack-based buffer overflow vulnerability... |
|
| CVE-2018-15768 |
2018-11-30 17:00:00 |
|
dell |
Dell OpenManage Network Manager versions... |
|
| CVE-2018-15771 |
2018-11-13 14:00:00 |
|
dell |
Dell EMC RecoverPoint versions prior... |
|
| CVE-2018-1808 |
2018-11-13 15:00:00 |
|
ibm |
IBM WebSphere Commerce 9.0.0.0 through... |
|
| CVE-2018-15767 |
2018-11-30 17:00:00 |
|
dell |
The Dell OpenManage Network Manager... |
|
| CVE-2018-1835 |
2018-11-02 15:00:00 |
|
ibm |
IBM Daeja ViewONE Professional, Standard... |
|
| CVE-2018-19194 |
2018-11-12 05:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-11066 |
2018-11-26 20:00:00 |
|
dell |
Dell EMC Avamar Client Manager... |
|
| CVE-2018-19621 |
2018-11-28 08:00:00 |
|
mitre |
server/index.php?s=/api/teamMember/save in ShowDoc 2.4.2 has... |
|
| CVE-2018-19226 |
2018-11-12 20:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-1781 |
2018-11-09 00:00:00 |
|
ibm |
IBM DB2 for Linux, UNIX... |
|
| CVE-2018-1798 |
2018-11-12 16:00:00 |
|
ibm |
IBM WebSphere Application Server 7.0,... |
|
| CVE-2018-19181 |
2018-11-11 17:00:00 |
|
mitre |
statics/ueditor/php/vendor/Local.class.php in YUNUCMS 1.1.5 allows... |
|
| CVE-2018-9362 |
2018-11-06 17:00:00 |
|
google_android |
In processMessagePart of InboundSmsHandler.java, there... |
|
| CVE-2018-18892 |
2018-11-01 01:00:00 |
|
mitre |
MiniCMS 1.10 allows execution of... |
|
| CVE-2018-19344 |
2018-11-17 21:00:00 |
|
mitre |
The u3d plugin 9.3.0.10809 (aka... |
|
| CVE-2018-19227 |
2018-11-12 20:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-19197 |
2018-11-12 05:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-19757 |
2018-11-30 03:00:00 |
|
mitre |
There is a NULL pointer... |
|
| CVE-2018-9359 |
2018-11-06 17:00:00 |
|
google_android |
In process_l2cap_cmd of l2c_main.cc, there... |
|
| CVE-2018-3910 |
2018-11-01 15:00:00 |
|
talos |
An exploitable code execution vulnerability... |
|
| CVE-2018-19421 |
2018-11-21 21:00:00 |
|
mitre |
In GetSimpleCMS 3.3.15, admin/upload.php blocks... |
|
| CVE-2018-1841 |
2018-11-19 14:00:00 |
|
ibm |
IBM Cloud Private 2.1.0 could... |
|
| CVE-2018-11077 |
2018-11-26 20:00:00 |
|
dell |
getlogs utility in Dell EMC... |
|
| CVE-2018-18928 |
2018-11-04 20:00:00 |
|
mitre |
International Components for Unicode (ICU)... |
|
| CVE-2018-19318 |
2018-11-16 19:00:00 |
|
mitre |
SRCMS 3.0.0 allows CSRF via... |
|
| CVE-2018-19228 |
2018-11-12 20:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-17184 |
2018-11-06 19:00:00 |
|
apache |
A malicious user with enough... |
|
| CVE-2018-19225 |
2018-11-12 20:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-5559 |
2018-11-28 19:00:00 |
|
rapid7 |
In Rapid7 Komand version 0.41.0... |
|
| CVE-2018-19646 |
2018-11-28 17:00:00 |
|
mitre |
The Python CGI scripts in... |
|
| CVE-2018-19193 |
2018-11-12 05:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-3977 |
2018-11-01 15:00:00 |
|
talos |
An exploitable code execution vulnerability... |
|
| CVE-2018-19343 |
2018-11-17 21:00:00 |
|
mitre |
The u3d plugin 9.3.0.10809 (aka... |
|
| CVE-2018-19457 |
2018-11-22 20:00:00 |
|
mitre |
Logicspice FAQ Script 2.9.7 allows... |
|
| CVE-2018-19345 |
2018-11-17 21:00:00 |
|
mitre |
The u3d plugin 9.3.0.10809 (aka... |
|
| CVE-2018-1779 |
2018-11-20 14:00:00 |
|
ibm |
IBM API Connect 2018.1 through... |
|
| CVE-2018-9436 |
2018-11-06 17:00:00 |
|
google_android |
In bnep_data_ind of bnep_main.cc, there... |
|
| CVE-2018-1797 |
2018-11-16 16:00:00 |
|
ibm |
IBM WebSphere Application Server 7.0,... |
|
| CVE-2018-15709 |
2018-11-14 18:00:00 |
|
tenable |
Nagios XI 5.5.6 allows remote... |
|
| CVE-2018-12412 |
2018-11-07 00:00:00 |
|
tibco |
The realm server (tibrealmserver) component... |
|
| CVE-2018-19566 |
2018-11-26 20:00:00 |
|
mitre |
A heap buffer over-read in... |
|
| CVE-2018-6263 |
2018-11-27 18:00:00 |
|
nvidia |
NVIDIA GeForce Experience contains a... |
|
| CVE-2018-15713 |
2018-11-14 18:00:00 |
|
tenable |
Nagios XI 5.5.6 allows persistent... |
|
| CVE-2018-18591 |
2018-11-13 13:00:00 |
|
microfocus |
A potential unauthorized disclosure of... |
|
| CVE-2018-8786 |
2018-11-29 17:00:00 |
|
checkpoint |
FreeRDP prior to version 2.0.0-rc4... |
|
| CVE-2018-15708 |
2018-11-14 18:00:00 |
|
tenable |
Snoopy 1.0 in Nagios XI... |
|
| CVE-2018-8784 |
2018-11-29 17:00:00 |
|
checkpoint |
FreeRDP prior to version 2.0.0-rc4... |
|
| CVE-2018-1000818 |
2018-11-29 23:00:00 |
|
mitre |
... |
|
| CVE-2018-9488 |
2018-11-06 17:00:00 |
|
google_android |
In the SELinux permissions of... |
|
| CVE-2018-15759 |
2018-11-19 14:00:00 |
|
dell |
Pivotal Cloud Foundry On Demand... |
|
| CVE-2018-19560 |
2018-11-26 07:00:00 |
|
mitre |
BageCMS 3.1.3 has CSRF via... |
|
| CVE-2018-19358 |
2018-11-18 19:00:00 |
|
mitre |
GNOME Keyring through 3.28.2 allows... |
|
| CVE-2018-15711 |
2018-11-14 18:00:00 |
|
tenable |
Nagios XI 5.5.6 allows remote... |
|
| CVE-2018-18891 |
2018-11-01 01:00:00 |
|
mitre |
MiniCMS 1.10 allows file deletion... |
|
| CVE-2018-1876 |
2018-11-02 15:00:00 |
|
ibm |
IBM Robotic Process Automation with... |
|
| CVE-2018-19651 |
2018-11-28 22:00:00 |
|
mitre |
admin/functions/remote.php in Interspire Email Marketer... |
|
| CVE-2018-18590 |
2018-11-07 16:00:00 |
|
microfocus |
A potential remote code execution... |
|
| CVE-2018-19279 |
2018-11-14 20:00:00 |
|
mitre |
PRIMX ZoneCentral before 6.1.2236 on... |
|
| CVE-2018-15772 |
2018-11-13 14:00:00 |
|
dell |
Dell EMC RecoverPoint versions prior... |
|
| CVE-2018-19411 |
2018-11-21 16:00:00 |
|
mitre |
PRTG Network Monitor before 18.2.40.1683... |
|
| CVE-2018-1786 |
2018-11-12 16:00:00 |
|
ibm |
IBM Spectrum Protect 7.1 and... |
|
| CVE-2018-19748 |
2018-11-29 21:00:00 |
|
mitre |
app/plug/attachment/controller/admincontroller.php in SDCMS 1.6 allows... |
|
| CVE-2018-1834 |
2018-11-09 00:00:00 |
|
ibm |
IBM DB2 for Linux, UNIX... |
|
| CVE-2018-18919 |
2018-11-04 04:00:00 |
|
mitre |
The WP Editor.md plugin 10.0.1... |
|
| CVE-2018-15710 |
2018-11-14 18:00:00 |
|
tenable |
Nagios XI 5.5.6 allows local... |
|
| CVE-2018-1000819 |
2018-11-29 23:00:00 |
|
mitre |
... |
|
| CVE-2018-15761 |
2018-11-19 14:00:00 |
|
dell |
Cloud Foundry UAA release, versions... |
|
| CVE-2018-1606 |
2018-11-06 16:00:00 |
|
ibm |
IBM Jazz based applications (IBM... |
|
| CVE-2018-1694 |
2018-11-06 16:00:00 |
|
ibm |
IBM Jazz applications (IBM Rational... |
|
| CVE-2018-9458 |
2018-11-06 17:00:00 |
|
google_android |
In computeFocusedWindow of RootWindowContainer.java, and... |
|
| CVE-2018-17907 |
2018-11-05 23:00:00 |
|
icscert |
When processing project files in... |
|
| CVE-2018-9437 |
2018-11-06 17:00:00 |
|
google_android |
In getstring of ID3.cpp there... |
|
| CVE-2018-17186 |
2018-11-06 21:00:00 |
|
apache |
An administrator with workflow definition... |
|
| CVE-2018-19761 |
2018-11-30 03:00:00 |
|
mitre |
There is an illegal address... |
|
| CVE-2018-11067 |
2018-11-26 20:00:00 |
|
dell |
Dell EMC Avamar Client Manager... |
|
| CVE-2018-12413 |
2018-11-07 00:00:00 |
|
tibco |
The Schema repository server (tibschemad)... |
|
| CVE-2018-9358 |
2018-11-06 17:00:00 |
|
google_android |
In gatts_process_attribute_req of gatt_sc.cc, there... |
|
| CVE-2018-1799 |
2018-11-09 00:00:00 |
|
ibm |
IBM DB2 for Linux, UNIX... |
|
| CVE-2018-19341 |
2018-11-17 21:00:00 |
|
mitre |
The u3d plugin 9.3.0.10809 (aka... |
|
| CVE-2018-19205 |
2018-11-12 17:00:00 |
|
mitre |
Roundcube before 1.3.7 mishandles GnuPG... |
|
| CVE-2018-19229 |
2018-11-12 20:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-19459 |
2018-11-22 20:00:00 |
|
mitre |
Adult Filter 1.0 has a... |
|
| CVE-2016-9749 |
2018-11-09 00:00:00 |
|
ibm |
IBM Campaign 9.1.0, 9.1.2, 10.0,... |
|
| CVE-2018-19346 |
2018-11-17 21:00:00 |
|
mitre |
The u3d plugin 9.3.0.10809 (aka... |
|
| CVE-2018-9465 |
2018-11-06 17:00:00 |
|
google_android |
In task_get_unused_fd_flags of binder.c, there... |
|
| CVE-2018-1872 |
2018-11-09 17:00:00 |
|
ibm |
IBM Maximo Asset Management 7.6... |
|
| CVE-2018-19204 |
2018-11-12 16:00:00 |
|
mitre |
PRTG Network Monitor before 18.3.44.2054... |
|
| CVE-2018-19050 |
2018-11-07 04:00:00 |
|
mitre |
MetInfo 6.1.3 has XSS via... |
|
| CVE-2018-19223 |
2018-11-12 20:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-3900 |
2018-11-01 15:00:00 |
|
talos |
An exploitable code execution vulnerability... |
|
| CVE-2018-19666 |
2018-11-29 07:00:00 |
|
mitre |
The agent in OSSEC through... |
|
| CVE-2018-13397 |
2018-11-05 22:00:00 |
|
atlassian |
There was an argument injection... |
|
| CVE-2018-1905 |
2018-11-26 17:00:00 |
|
ibm |
IBM WebSphere Application Server 9.0.0.0... |
|
| CVE-2018-19760 |
2018-11-30 03:00:00 |
|
mitre |
cfg_init in confuse.c in libConfuse... |
|
| CVE-2018-1643 |
2018-11-15 16:00:00 |
|
ibm |
The Installation Verification Tool of... |
|
| CVE-2018-1897 |
2018-11-30 15:00:00 |
|
ibm |
IBM DB2 for Linux, UNIX... |
|
| CVE-2018-6266 |
2018-11-27 18:00:00 |
|
nvidia |
NVIDIA GeForce Experience contains a... |
|
| CVE-2018-19756 |
2018-11-30 03:00:00 |
|
mitre |
There is a heap-based buffer... |
|
| CVE-2018-9355 |
2018-11-06 17:00:00 |
|
google_android |
In bta_dm_sdp_result of bta_dm_act.cc, there... |
|
| CVE-2018-1928 |
2018-11-30 15:00:00 |
|
ibm |
IBM StoredIQ 7.6.0 does not... |
|
| CVE-2018-19348 |
2018-11-17 21:00:00 |
|
mitre |
The u3d plugin 9.3.0.10809 (aka... |
|
| CVE-2018-19755 |
2018-11-30 03:00:00 |
|
mitre |
There is an illegal address... |
|
| CVE-2018-17905 |
2018-11-05 23:00:00 |
|
icscert |
When processing project files in... |
|
| CVE-2018-1684 |
2018-11-09 00:00:00 |
|
ibm |
IBM WebSphere MQ 8.0 through... |
|
| CVE-2018-1857 |
2018-11-09 00:00:00 |
|
ibm |
IBM DB2 for Linux, UNIX... |
|
| CVE-2018-19567 |
2018-11-26 20:00:00 |
|
mitre |
A floating point exception in... |
|
| CVE-2018-1788 |
2018-11-02 15:00:00 |
|
ibm |
IBM Spectrum Protect Server 7.1... |
|
| CVE-2018-19170 |
2018-11-11 05:00:00 |
|
mitre |
In JPress v1.0-rc.5, there is... |
|
| CVE-2018-9451 |
2018-11-06 17:00:00 |
|
google_android |
In DynamicRefTable::load of ResourceTypes.cpp, there... |
|
| CVE-2018-3947 |
2018-11-01 15:00:00 |
|
talos |
An exploitable information disclosure vulnerability... |
|
| CVE-2018-15715 |
2018-11-30 20:00:00 |
|
tenable |
Zoom clients on Windows (before... |
|
| CVE-2018-1877 |
2018-11-02 15:00:00 |
|
ibm |
IBM Robotic Process Automation with... |
|
| CVE-2018-12414 |
2018-11-07 00:00:00 |
|
tibco |
The Rendezvous Routing Daemon (rvrd),... |
|
| CVE-2018-13396 |
2018-11-05 22:00:00 |
|
atlassian |
There was an argument injection... |
|
| CVE-2018-19212 |
2018-11-12 19:00:00 |
|
mitre |
In libwebm through 2018-10-03, there... |
|
| CVE-2017-1418 |
2018-11-26 17:00:00 |
|
ibm |
IBM Integration Bus 9.0.0.0, 9.0.0.11,... |
|
| CVE-2018-3928 |
2018-11-01 15:00:00 |
|
talos |
An exploitable code execution vulnerability... |
|
| CVE-2018-17909 |
2018-11-05 23:00:00 |
|
icscert |
When processing project files in... |
|
| CVE-2018-19224 |
2018-11-12 20:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-19051 |
2018-11-07 04:00:00 |
|
mitre |
MetInfo 6.1.3 has XSS via... |
|
| CVE-2008-7320 |
2018-11-18 19:00:00 |
|
mitre |
GNOME Seahorse through 3.30 allows... |
|
| CVE-2018-9438 |
2018-11-06 17:00:00 |
|
google_android |
When a device connects only... |
|
| CVE-2018-8789 |
2018-11-29 18:00:00 |
|
checkpoint |
FreeRDP prior to version 2.0.0-rc4... |
|
| CVE-2018-12416 |
2018-11-13 19:00:00 |
|
tibco |
The GridServer Broker and GridServer... |
|
| CVE-2018-9415 |
2018-11-06 17:00:00 |
|
google_android |
In driver_override_store and driver_override_show of... |
|
| CVE-2018-19568 |
2018-11-26 20:00:00 |
|
mitre |
A floating point exception in... |
|
| CVE-2018-1802 |
2018-11-09 00:00:00 |
|
ibm |
IBM DB2 for Linux, UNIX... |
|
| CVE-2018-11076 |
2018-11-26 20:00:00 |
|
dell |
Dell EMC Avamar Server versions... |
|
| CVE-2018-19061 |
2018-11-07 17:00:00 |
|
mitre |
DedeCMS 5.7 SP2 has SQL... |
|
| CVE-2018-19114 |
2018-11-08 18:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-12415 |
2018-11-07 00:00:00 |
|
tibco |
The Central Administration server (emsca)... |
|
| CVE-2018-9489 |
2018-11-06 17:00:00 |
|
google_android |
When wifi is switched, function... |
|
| CVE-2018-8785 |
2018-11-29 17:00:00 |
|
checkpoint |
FreeRDP prior to version 2.0.0-rc4... |
|
| CVE-2018-0719 |
2018-11-27 21:00:00 |
|
qnap |
Cross-site Scripting (XSS) vulnerability in... |
|
| CVE-2018-9453 |
2018-11-06 17:00:00 |
|
google_android |
In avdt_msg_prs_cfg of avdt_msg.cc, there... |
|
| CVE-2018-1846 |
2018-11-02 15:00:00 |
|
ibm |
IBM Rational Engineering Lifecycle Manager... |
|
| CVE-2018-8787 |
2018-11-29 17:00:00 |
|
checkpoint |
FreeRDP prior to version 2.0.0-rc4... |
|
| CVE-2018-19196 |
2018-11-12 05:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-9459 |
2018-11-06 17:00:00 |
|
google_android |
In Attachment of Attachment.java and... |
|
| CVE-2018-1584 |
2018-11-28 17:00:00 |
|
ibm |
IBM Maximo Asset Management 7.6... |
|
| CVE-2018-9455 |
2018-11-06 17:00:00 |
|
google_android |
In sdpu_extract_attr_seq of sdp_utils.cc, there... |
|
| CVE-2018-15714 |
2018-11-14 18:00:00 |
|
tenable |
Nagios XI 5.5.6 allows reflected... |
|
| CVE-2018-19561 |
2018-11-26 07:00:00 |
|
mitre |
sikcms 1.1 has CSRF via... |
|
| CVE-2018-19424 |
2018-11-21 21:00:00 |
|
mitre |
ClipperCMS 1.3.3 allows remote authenticated... |
|
| CVE-2018-19762 |
2018-11-30 03:00:00 |
|
mitre |
There is a heap-based buffer... |
|
| CVE-2018-18807 |
2018-11-26 20:00:00 |
|
tibco |
The web application of the... |
|
| CVE-2018-1774 |
2018-11-09 00:00:00 |
|
ibm |
IBM API Connect 5.0.0.0, 5.0.8.4,... |
|
| CVE-2017-1119 |
2018-11-09 00:00:00 |
|
ibm |
IBM Marketing Operations 9.1.0, 9.1.2,... |
|
| CVE-2018-9356 |
2018-11-06 17:00:00 |
|
google_android |
In bnep_data_ind of bnep_main.c, there... |
|
| CVE-2018-1884 |
2018-11-12 16:00:00 |
|
ibm |
IBM Case Manager 5.2.0.0, 5.2.0.4,... |
|
| CVE-2018-1639 |
2018-11-16 16:00:00 |
|
ibm |
The Report Builder of Jazz... |
|
| CVE-2018-19517 |
2018-11-24 18:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-1780 |
2018-11-09 00:00:00 |
|
ibm |
IBM DB2 for Linux, UNIX... |
|
| CVE-2018-9448 |
2018-11-06 17:00:00 |
|
google_android |
In avct_bcb_msg_ind of avct_bcb_act.cc, there... |
|
| CVE-2018-15712 |
2018-11-14 18:00:00 |
|
tenable |
Nagios XI 5.5.6 allows reflected... |
|
| CVE-2018-19220 |
2018-11-12 20:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-15796 |
2018-11-09 22:00:00 |
|
dell |
Cloud Foundry Bits Service Release,... |
|
| CVE-2018-9450 |
2018-11-06 17:00:00 |
|
google_android |
In avrc_proc_vendor_command of avrc_api.cc, there... |
|
| CVE-2018-19347 |
2018-11-17 21:00:00 |
|
mitre |
The u3d plugin 9.3.0.10809 (aka... |
|
| CVE-2018-19195 |
2018-11-12 05:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-19137 |
2018-11-09 19:00:00 |
|
mitre |
DomainMOD through 4.11.01 has XSS... |
|
| CVE-2018-1927 |
2018-11-30 15:00:00 |
|
ibm |
IBM StoredIQ 7.6 is vulnerable... |
|
| CVE-2018-6265 |
2018-11-27 18:00:00 |
|
nvidia |
NVIDIA GeForce Experience contains a... |
|
| CVE-2017-1609 |
2018-11-02 15:00:00 |
|
ibm |
IBM Quality Manager (RQM) 5.0... |
|
| CVE-2018-15762 |
2018-11-02 22:00:00 |
|
dell |
Pivotal Operations Manager, versions 2.0.x... |
|
| CVE-2018-19133 |
2018-11-09 11:00:00 |
|
mitre |
In Flarum Core 0.1.0-beta.7.1, a... |
|
| CVE-2018-9446 |
2018-11-06 17:00:00 |
|
google_android |
In smp_br_state_machine_event of smp_br_main.cc, there... |
|
| CVE-2018-9363 |
2018-11-06 17:00:00 |
|
google_android |
In the hidp_process_report in bluetooth,... |
|
| CVE-2018-19131 |
2018-11-09 11:00:00 |
|
mitre |
Squid before 4.4 has XSS... |
|
| CVE-2018-19213 |
2018-11-12 19:00:00 |
|
mitre |
Netwide Assembler (NASM) through 2.14rc16... |
|
| CVE-2018-9422 |
2018-11-06 17:00:00 |
|
google_android |
In get_futex_key of futex.c, there... |
|
| CVE-2018-18890 |
2018-11-01 01:00:00 |
|
mitre |
MiniCMS 1.10 allows full path... |
|
| CVE-2018-19221 |
2018-11-12 20:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-1552 |
2018-11-02 15:00:00 |
|
ibm |
IBM Robotic Process Automation with... |
|
| CVE-2018-18887 |
2018-11-01 01:00:00 |
|
mitre |
S-CMS PHP 1.0 has SQL... |
|
| CVE-2018-19222 |
2018-11-12 20:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-19367 |
2018-11-20 09:00:00 |
|
mitre |
Portainer through 1.19.2 provides an... |
|
| CVE-2018-19759 |
2018-11-30 03:00:00 |
|
mitre |
There is a heap-based buffer... |
|
| CVE-2018-17948 |
2018-11-20 18:00:00 |
|
microfocus |
An open redirect vulnerability exists... |
|
| CVE-2018-11062 |
2018-11-02 22:00:00 |
|
dell |
Integrated Data Protection Appliance versions... |
|
| CVE-2018-1843 |
2018-11-21 15:00:00 |
|
ibm |
The Identity and Access Management... |
|
| CVE-2018-19458 |
2018-11-22 20:00:00 |
|
mitre |
In PHP Proxy 3.0.3, any... |
|
| CVE-2018-12411 |
2018-11-07 00:00:00 |
|
tibco |
The administrative daemon (tibdgadmind) of... |
|
| CVE-2018-18980 |
2018-11-06 04:00:00 |
|
mitre |
An XML External Entity injection... |
|
| CVE-2018-19324 |
2018-11-17 13:00:00 |
|
mitre |
kimsQ Rb 2.3.0 allows XSS... |
|
| CVE-2018-9454 |
2018-11-06 17:00:00 |
|
google_android |
In bnep_data_ind of bnep_main.cc, there... |
|
| CVE-2018-19180 |
2018-11-11 17:00:00 |
|
mitre |
statics/app/index/controller/Install.php in YUNUCMS 1.1.5 (if... |
|
| CVE-2018-1842 |
2018-11-09 00:00:00 |
|
ibm |
IBM Cognos Analytics 11 Configuration... |
|
| CVE-2018-17913 |
2018-11-05 23:00:00 |
|
icscert |
A type confusion vulnerability exists... |
|
| CVE-2018-19278 |
2018-11-14 20:00:00 |
|
mitre |
Buffer overflow in DNS SRV... |
|
| CVE-2018-19559 |
2018-11-26 07:00:00 |
|
mitre |
CuppaCMS before 2018-11-12 has SQL... |
|
| CVE-2018-1762 |
2018-11-29 17:00:00 |
|
ibm |
IBM Rational Collaborative Lifecycle Management... |
|
| CVE-2018-15716 |
2018-11-30 20:00:00 |
|
tenable |
NUUO NVRMini2 version 3.9.1 is... |
|
| CVE-2018-17953 |
2018-11-27 13:00:00 |
|
microfocus |
A incorrect variable in a... |
|
| CVE-2018-8788 |
2018-11-29 17:00:00 |
|
checkpoint |
FreeRDP prior to version 2.0.0-rc4... |
|
| CVE-2018-19420 |
2018-11-21 21:00:00 |
|
mitre |
In GetSimpleCMS 3.3.15, admin/upload.php blocks... |
|
| CVE-2018-19168 |
2018-11-11 00:00:00 |
|
mitre |
Shell Metacharacter Injection in www/modules/save.php... |
|
| CVE-2018-9444 |
2018-11-06 17:00:00 |
|
google_android |
In ih264d_video_decode of ih264d_api.c there... |
|
| CVE-2018-19620 |
2018-11-28 08:00:00 |
|
mitre |
ShowDoc 2.4.1 allows remote attackers... |
|
| CVE-2018-18950 |
2018-11-05 09:00:00 |
|
mitre |
KindEditor through 4.1.11 has a... |
|
| CVE-2018-19319 |
2018-11-16 19:00:00 |
|
mitre |
SRCMS 3.0.0 allows CSRF via... |
|
| CVE-2018-9516 |
2018-11-06 17:00:00 |
|
google_android |
In hid_debug_events_read of drivers/hid/hid-debug.c, there... |
|
| CVE-2018-18949 |
2018-11-05 09:00:00 |
|
mitre |
Zoho ManageEngine OpManager 12.3 before... |
|
| CVE-2018-9357 |
2018-11-06 17:00:00 |
|
google_android |
In BNEP_Write of bnep_api.cc, there... |
|
| CVE-2018-19564 |
2018-11-26 18:00:00 |
|
mitre |
Stored XSS was discovered in... |
|
| CVE-2018-18888 |
2018-11-01 01:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-15795 |
2018-11-13 14:00:00 |
|
dell |
Pivotal CredHub Service Broker, versions... |
|
| CVE-2018-18952 |
2018-11-05 09:00:00 |
|
mitre |
JEECMS 9.3 has XSS via... |
|
| CVE-2018-19342 |
2018-11-17 21:00:00 |
|
mitre |
The u3d plugin 9.3.0.10809 (aka... |
|
| CVE-2018-19565 |
2018-11-26 20:00:00 |
|
mitre |
A buffer over-read in crop_masked_pixels... |
|
| CVE-2018-19763 |
2018-11-30 03:00:00 |
|
mitre |
There is a heap-based buffer... |
|
| CVE-2018-9427 |
2018-11-06 17:00:00 |
|
google_android |
In CopyToOMX of OMXNodeInstance.cpp there... |
|
| CVE-2018-19192 |
2018-11-12 05:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-1792 |
2018-11-13 15:00:00 |
|
ibm |
IBM WebSphere MQ 8.0.0.0 through... |
|
| CVE-2018-1878 |
2018-11-02 15:00:00 |
|
ibm |
IBM Robotic Process Automation with... |
|
| CVE-2018-9361 |
2018-11-06 17:00:00 |
|
google_android |
In process_l2cap_cmd of l2c_main.cc, there... |
|
| CVE-2018-19562 |
2018-11-26 07:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-19326 |
2018-11-17 14:00:00 |
|
mitre |
Zyxel VMG1312-B10D devices before 5.13(AAXA.8)C0... |
|
| CVE-2018-19203 |
2018-11-12 16:00:00 |
|
mitre |
PRTG Network Monitor before 18.2.41.1652... |
|
| CVE-2018-19777 |
2018-11-30 09:00:00 |
|
mitre |
In Artifex MuPDF 1.14.0, there... |
|
| CVE-2009-5153 |
2018-11-21 15:00:00 |
|
mitre |
In Novell NetWare before 6.5... |
|
| CVE-2014-10077 |
2018-11-06 16:00:00 |
|
mitre |
Hash#slice in lib/i18n/core_ext/hash.rb in the... |
|
| CVE-2015-9274 |
2018-11-15 05:00:00 |
|
mitre |
HarfBuzz before 1.0.4 allows remote... |
|
| CVE-2016-2120 |
2018-11-01 13:00:00 |
|
redhat |
An issue has been found... |
|
| CVE-2016-2123 |
2018-11-01 13:00:00 |
|
redhat |
A flaw was found in... |
|
| CVE-2017-18317 |
2018-11-28 15:00:00 |
|
qualcomm |
Restrictions related to the modem... |
|
| CVE-2017-18316 |
2018-11-28 15:00:00 |
|
qualcomm |
Secure application can access QSEE... |
|
| CVE-2017-18318 |
2018-11-28 15:00:00 |
|
qualcomm |
Missing validation check on CRL... |
|
| CVE-2017-18315 |
2018-11-28 15:00:00 |
|
qualcomm |
Buffer over-read vulnerabilities in an... |
|
| CVE-2017-17550 |
2018-11-10 22:00:00 |
|
mitre |
ZyXEL ZyWALL USG 2.12 AQQ.2... |
|
| CVE-2017-11078 |
2018-11-27 18:00:00 |
|
qualcomm |
In all android releases(Android for... |
|
| CVE-2018-19655 |
2018-11-29 05:00:00 |
|
mitre |
A stack-based buffer overflow in... |
|
| CVE-2018-19752 |
2018-11-29 22:00:00 |
|
mitre |
DomainMOD through 4.11.01 has XSS... |
|
| CVE-2018-19751 |
2018-11-29 22:00:00 |
|
mitre |
DomainMOD through 4.11.01 has XSS... |
|
| CVE-2018-19750 |
2018-11-29 22:00:00 |
|
mitre |
DomainMOD through 4.11.01 has XSS... |
|
| CVE-2018-19749 |
2018-11-29 22:00:00 |
|
mitre |
DomainMOD through 4.11.01 has XSS... |
|
| CVE-2018-19662 |
2018-11-29 07:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-19758 |
2018-11-30 03:00:00 |
|
mitre |
There is a heap-based buffer... |
|
| CVE-2018-19623 |
2018-11-29 04:00:00 |
|
mitre |
In Wireshark 2.6.0 to 2.6.4... |
|
| CVE-2018-19628 |
2018-11-29 04:00:00 |
|
mitre |
In Wireshark 2.6.0 to 2.6.4,... |
|
| CVE-2018-19661 |
2018-11-29 07:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-19692 |
2018-11-29 18:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-19622 |
2018-11-29 04:00:00 |
|
mitre |
In Wireshark 2.6.0 to 2.6.4... |
|
| CVE-2018-19625 |
2018-11-29 04:00:00 |
|
mitre |
In Wireshark 2.6.0 to 2.6.4... |
|
| CVE-2018-19630 |
2018-11-28 10:00:00 |
|
mitre |
cgi_handle_request in uhttpd in OpenWrt... |
|
| CVE-2018-19624 |
2018-11-29 04:00:00 |
|
mitre |
In Wireshark 2.6.0 to 2.6.4... |
|
| CVE-2018-19627 |
2018-11-29 04:00:00 |
|
mitre |
In Wireshark 2.6.0 to 2.6.4... |
|
| CVE-2018-19664 |
2018-11-29 07:00:00 |
|
mitre |
libjpeg-turbo 2.0.1 has a heap-based... |
|
| CVE-2018-19626 |
2018-11-29 04:00:00 |
|
mitre |
In Wireshark 2.6.0 to 2.6.4... |
|
| CVE-2018-19693 |
2018-11-29 18:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-19609 |
2018-11-27 16:00:00 |
|
mitre |
ShowDoc 2.4.1 allows remote attackers... |
|
| CVE-2018-19654 |
2018-11-29 05:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-19531 |
2018-11-26 02:00:00 |
|
mitre |
HTTL (aka Hyper-Text Template Language)... |
|
| CVE-2018-19502 |
2018-11-23 19:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-19552 |
2018-11-26 07:00:00 |
|
mitre |
Interspire Email Marketer through 6.1.6... |
|
| CVE-2018-19416 |
2018-11-21 19:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-19530 |
2018-11-26 02:00:00 |
|
mitre |
HTTL (aka Hyper-Text Template Language)... |
|
| CVE-2018-19486 |
2018-11-23 08:00:00 |
|
mitre |
Git before 2.19.2 on Linux... |
|
| CVE-2018-19432 |
2018-11-22 05:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-19464 |
2018-11-22 21:00:00 |
|
mitre |
Discuz! X3.4 allows XSS via... |
|
| CVE-2018-19388 |
2018-11-20 21:00:00 |
|
mitre |
FoxitReader.exe in Foxit Reader 9.3.0.10826... |
|
| CVE-2018-19423 |
2018-11-21 21:00:00 |
|
mitre |
Codiad 2.8.4 allows remote authenticated... |
|
| CVE-2018-19443 |
2018-11-22 19:00:00 |
|
mitre |
The client in Tryton 5.x... |
|
| CVE-2018-19548 |
2018-11-26 07:00:00 |
|
mitre |
index.php?r=site%2Flogin in EduSec through 4.2.6... |
|
| CVE-2018-19556 |
2018-11-26 07:00:00 |
|
mitre |
zb_system/admin/index.php?act=UploadMng in Z-BlogPHP 1.5 mishandles... |
|
| CVE-2018-19475 |
2018-11-23 05:00:00 |
|
mitre |
psi/zdevice2.c in Artifex Ghostscript before... |
|
| CVE-2018-19490 |
2018-11-23 17:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-19543 |
2018-11-26 03:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-19527 |
2018-11-29 23:00:00 |
|
mitre |
i4 assistant 7.85 allows XSS... |
|
| CVE-2018-19558 |
2018-11-26 07:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-19406 |
2018-11-21 00:00:00 |
|
mitre |
kvm_pv_send_ipi in arch/x86/kvm/lapic.c in the... |
|
| CVE-2018-19422 |
2018-11-21 00:00:00 |
|
mitre |
/panel/uploads in Subrion CMS 4.2.1... |
|
| CVE-2018-19546 |
2018-11-26 07:00:00 |
|
mitre |
JTBC(PHP) 3.0.1.7 has CSRF via... |
|
| CVE-2018-19469 |
2018-11-23 05:00:00 |
|
mitre |
ArticleCMS through 2017-02-19 has XSS... |
|
| CVE-2018-19404 |
2018-11-21 00:00:00 |
|
mitre |
In YXcms 1.4.7, protected/apps/appmanage/controller/indexController.php allow... |
|
| CVE-2018-19503 |
2018-11-23 19:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-19545 |
2018-11-26 07:00:00 |
|
mitre |
JEECMS 9.3 has CSRF via... |
|
| CVE-2018-19519 |
2018-11-25 20:00:00 |
|
mitre |
In tcpdump 4.9.2, a stack-based... |
|
| CVE-2018-19528 |
2018-11-26 02:00:00 |
|
mitre |
TP-Link TL-WR886N 7.0 1.1.0 devices... |
|
| CVE-2018-19497 |
2018-11-29 23:00:00 |
|
mitre |
In The Sleuth Kit (TSK)... |
|
| CVE-2018-19504 |
2018-11-23 19:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-19518 |
2018-11-25 10:00:00 |
|
mitre |
University of Washington IMAP Toolkit... |
|
| CVE-2018-19436 |
2018-11-22 05:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-19541 |
2018-11-26 03:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-19595 |
2018-11-27 07:00:00 |
|
mitre |
PbootCMS V1.3.1 build 2018-11-14 allows... |
|
| CVE-2018-19395 |
2018-11-20 21:00:00 |
|
mitre |
ext/standard/var.c in PHP 5.x through... |
|
| CVE-2018-19557 |
2018-11-26 07:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-19550 |
2018-11-26 07:00:00 |
|
mitre |
Interspire Email Marketer through 6.1.6... |
|
| CVE-2018-19553 |
2018-11-26 07:00:00 |
|
mitre |
Interspire Email Marketer through 6.1.6... |
|
| CVE-2018-19587 |
2018-11-27 07:00:00 |
|
mitre |
In Cesanta Mongoose 6.13, a... |
|
| CVE-2018-19535 |
2018-11-26 00:00:00 |
|
mitre |
In Exiv2 0.26 and previous... |
|
| CVE-2018-19537 |
2018-11-26 03:00:00 |
|
mitre |
TP-Link Archer C5 devices through... |
|
| CVE-2018-19491 |
2018-11-23 17:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-19433 |
2018-11-22 05:00:00 |
|
mitre |
ShowDoc 2.4.1 has XSS via... |
|
| CVE-2018-19437 |
2018-11-22 05:00:00 |
|
mitre |
UCMS 1.4.7 allows remote authenticated... |
|
| CVE-2018-19468 |
2018-11-23 05:00:00 |
|
mitre |
HuCart 5.7.4 has SQL injection... |
|
| CVE-2018-19540 |
2018-11-26 03:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-19389 |
2018-11-20 21:00:00 |
|
mitre |
FoxitReader.exe in Foxit Reader 9.3.0.10826... |
|
| CVE-2018-19520 |
2018-11-25 20:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-19407 |
2018-11-21 00:00:00 |
|
mitre |
The vcpu_scan_ioapic function in arch/x86/kvm/x86.c... |
|
| CVE-2018-19607 |
2018-11-27 07:00:00 |
|
mitre |
Exiv2::isoSpeed in easyaccess.cpp in Exiv2... |
|
| CVE-2018-19492 |
2018-11-23 17:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-19390 |
2018-11-20 21:00:00 |
|
mitre |
FoxitReader.exe in Foxit Reader 9.3.0.10826... |
|
| CVE-2018-19435 |
2018-11-22 05:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-19434 |
2018-11-22 05:00:00 |
|
mitre |
An issue was discovered on... |
|
| CVE-2018-19396 |
2018-11-20 21:00:00 |
|
mitre |
ext/standard/var_unserializer.c in PHP 5.x through... |
|
| CVE-2018-19335 |
2018-11-20 09:00:00 |
|
mitre |
Google Monorail before 2018-06-07 has... |
|
| CVE-2018-19532 |
2018-11-26 02:00:00 |
|
mitre |
A NULL pointer dereference vulnerability... |
|
| CVE-2018-19544 |
2018-11-26 07:00:00 |
|
mitre |
JEECMS 9.3 has CSRF via... |
|
| CVE-2018-19499 |
2018-11-23 19:00:00 |
|
mitre |
Vanilla before 2.5.5 and 2.6.x... |
|
| CVE-2018-19376 |
2018-11-20 21:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-19551 |
2018-11-26 07:00:00 |
|
mitre |
Interspire Email Marketer through 6.1.6... |
|
| CVE-2018-19476 |
2018-11-23 05:00:00 |
|
mitre |
psi/zicc.c in Artifex Ghostscript before... |
|
| CVE-2018-19463 |
2018-11-22 21:00:00 |
|
mitre |
zb_system/function/lib/upload.php in Z-BlogPHP through 1.5.1... |
|
| CVE-2018-19554 |
2018-11-26 07:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-19477 |
2018-11-23 05:00:00 |
|
mitre |
psi/zfjbig2.c in Artifex Ghostscript before... |
|
| CVE-2018-19549 |
2018-11-26 07:00:00 |
|
mitre |
Interspire Email Marketer through 6.1.6... |
|
| CVE-2018-19555 |
2018-11-26 07:00:00 |
|
mitre |
tp4a TELEPORT 3.1.0 has CSRF... |
|
| CVE-2018-19539 |
2018-11-26 03:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-19409 |
2018-11-21 16:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-19542 |
2018-11-26 03:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-19370 |
2018-11-28 22:00:00 |
|
mitre |
A Race condition vulnerability in... |
|
| CVE-2018-19547 |
2018-11-26 07:00:00 |
|
mitre |
JTBC(PHP) 3.0.1.7 has XSS via... |
|
| CVE-2018-19340 |
2018-11-17 17:00:00 |
|
mitre |
Guriddo Form PHP 5.3 has... |
|
| CVE-2018-19332 |
2018-11-17 15:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-19352 |
2018-11-18 17:00:00 |
|
mitre |
Jupyter Notebook before 5.7.2 allows... |
|
| CVE-2018-19417 |
2018-11-21 19:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-19351 |
2018-11-18 17:00:00 |
|
mitre |
Jupyter Notebook before 5.7.1 allows... |
|
| CVE-2018-19355 |
2018-11-19 00:00:00 |
|
mitre |
modules/orderfiles/ajax/upload.php in the Customer Files... |
|
| CVE-2018-19333 |
2018-11-17 17:00:00 |
|
mitre |
pkg/sentry/kernel/shm/shm.go in Google gVisor before... |
|
| CVE-2018-19349 |
2018-11-17 22:00:00 |
|
mitre |
In SeaCMS v6.64, there is... |
|
| CVE-2018-19353 |
2018-11-18 17:00:00 |
|
mitre |
The ansilove_ansi function in loaders/ansi.c... |
|
| CVE-2018-19350 |
2018-11-17 22:00:00 |
|
mitre |
In SeaCMS v6.6.4, there is... |
|
| CVE-2018-19334 |
2018-11-20 09:00:00 |
|
mitre |
Google Monorail before 2018-05-04 has... |
|
| CVE-2018-19178 |
2018-11-11 16:00:00 |
|
mitre |
In JEESNS 1.3, com/lxinet/jeesns/core/utils/XssHttpServletRequestWrapper.java allows... |
|
| CVE-2018-19296 |
2018-11-16 09:00:00 |
|
mitre |
PHPMailer before 5.2.27 and 6.x... |
|
| CVE-2018-19087 |
2018-11-10 03:00:00 |
|
mitre |
RegFilter.sys in IOBit Malware Fighter... |
|
| CVE-2018-19083 |
2018-11-07 18:00:00 |
|
mitre |
WeCenter 3.2.0 through 3.2.2 has... |
|
| CVE-2018-19108 |
2018-11-08 00:00:00 |
|
mitre |
In Exiv2 0.26, Exiv2::PsdImage::readMetadata in... |
|
| CVE-2018-19312 |
2018-11-16 19:00:00 |
|
mitre |
Centreon 3.4.x (fixed in Centreon... |
|
| CVE-2018-19207 |
2018-11-12 17:00:00 |
|
mitre |
The Van Ons WP GDPR... |
|
| CVE-2018-19139 |
2018-11-09 21:00:00 |
|
mitre |
An issue has been found... |
|
| CVE-2018-19126 |
2018-11-09 11:00:00 |
|
mitre |
PrestaShop 1.6.x before 1.6.1.23 and... |
|
| CVE-2018-19057 |
2018-11-07 15:00:00 |
|
mitre |
SimpleMDE 1.11.2 has XSS via... |
|
| CVE-2018-19071 |
2018-11-07 18:00:00 |
|
mitre |
An issue was discovered on... |
|
| CVE-2018-19077 |
2018-11-07 18:00:00 |
|
mitre |
An issue was discovered on... |
|
| CVE-2018-19274 |
2018-11-17 13:00:00 |
|
mitre |
Passing an absolute path to... |
|
| CVE-2018-19184 |
2018-11-12 02:00:00 |
|
mitre |
cmd/evm/runner.go in Go Ethereum (aka... |
|
| CVE-2018-19138 |
2018-11-09 21:00:00 |
|
mitre |
WSTMart 2.0.7 has CSRF via... |
|
| CVE-2018-19066 |
2018-11-07 18:00:00 |
|
mitre |
An issue was discovered on... |
|
| CVE-2018-19217 |
2018-11-12 19:00:00 |
|
mitre |
In ncurses, possibly a 6.x... |
|
| CVE-2018-19136 |
2018-11-09 19:00:00 |
|
mitre |
DomainMOD through 4.11.01 has XSS... |
|
| CVE-2018-19210 |
2018-11-12 19:00:00 |
|
mitre |
In LibTIFF 4.0.9, there is... |
|
| CVE-2018-19064 |
2018-11-07 18:00:00 |
|
mitre |
An issue was discovered on... |
|
| CVE-2018-19046 |
2018-11-08 20:00:00 |
|
mitre |
keepalived 2.0.8 didnt check for... |
|
| CVE-2018-19045 |
2018-11-08 20:00:00 |
|
mitre |
keepalived 2.0.8 used mode 0666... |
|
| CVE-2018-19246 |
2018-11-13 07:00:00 |
|
mitre |
PHP-Proxy 5.1.0 allows remote attackers... |
|
| CVE-2018-19215 |
2018-11-12 19:00:00 |
|
mitre |
Netwide Assembler (NASM) 2.14rc16 has... |
|
| CVE-2018-19329 |
2018-11-17 15:00:00 |
|
mitre |
GreenCMS v2.3.0603 allows remote authenticated... |
|
| CVE-2018-19277 |
2018-11-14 11:00:00 |
|
mitre |
securityScan() in PHPOffice PhpSpreadsheet through... |
|
| CVE-2018-19121 |
2018-11-09 11:00:00 |
|
mitre |
An issue has been found... |
|
| CVE-2018-19111 |
2018-11-08 08:00:00 |
|
mitre |
The Google Cardboard application 1.8... |
|
| CVE-2018-19199 |
2018-11-12 15:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-19289 |
2018-11-15 06:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-19148 |
2018-11-10 19:00:00 |
|
mitre |
Caddy through 0.11.0 sends incorrect... |
|
| CVE-2018-19120 |
2018-11-29 21:00:00 |
|
mitre |
The HTML thumbnailer plugin in... |
|
| CVE-2018-19089 |
2018-11-07 19:00:00 |
|
mitre |
tianti 2.3 has stored XSS... |
|
| CVE-2018-19076 |
2018-11-07 18:00:00 |
|
mitre |
An issue was discovered on... |
|
| CVE-2018-19200 |
2018-11-12 15:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-19311 |
2018-11-16 19:00:00 |
|
mitre |
Centreon 3.4.x (fixed in Centreon... |
|
| CVE-2018-19280 |
2018-11-14 20:00:00 |
|
mitre |
Centreon 3.4.x (fixed in Centreon... |
|
| CVE-2018-19047 |
2018-11-07 05:00:00 |
|
mitre |
mPDF through 7.1.6, if deployed... |
|
| CVE-2018-19328 |
2018-11-17 15:00:00 |
|
mitre |
LAOBANCMS 2.0 allows install/mysql_hy.php?riqi=../ Directory... |
|
| CVE-2018-19291 |
2018-11-15 06:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-19128 |
2018-11-09 11:00:00 |
|
mitre |
In Libav 12.3, there is... |
|
| CVE-2018-19214 |
2018-11-12 19:00:00 |
|
mitre |
Netwide Assembler (NASM) 2.14rc15 has... |
|
| CVE-2018-19075 |
2018-11-07 18:00:00 |
|
mitre |
An issue was discovered on... |
|
| CVE-2018-19331 |
2018-11-17 15:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-19150 |
2018-11-10 19:00:00 |
|
mitre |
Memory corruption in PDMODELProvidePDModelHFT in... |
|
| CVE-2018-19183 |
2018-11-12 00:00:00 |
|
mitre |
ethereumjs-vm 2.4.0 allows attackers to... |
|
| CVE-2018-19208 |
2018-11-12 19:00:00 |
|
mitre |
In libwpd 0.10.2, there is... |
|
| CVE-2018-19092 |
2018-11-07 19:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-19288 |
2018-11-15 06:00:00 |
|
mitre |
Zoho ManageEngine OpManager 12.3 before... |
|
| CVE-2018-19271 |
2018-11-14 11:00:00 |
|
mitre |
Centreon 3.4.x (fixed in Centreon... |
|
| CVE-2018-19189 |
2018-11-14 07:00:00 |
|
mitre |
The Amazon PAYFORT payfort-php-SDK payment... |
|
| CVE-2018-19059 |
2018-11-07 16:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-19085 |
2018-11-10 03:00:00 |
|
mitre |
RegFilter.sys in IOBit Malware Fighter... |
|
| CVE-2018-19142 |
2018-11-11 05:00:00 |
|
mitre |
Open Ticket Request System (OTRS)... |
|
| CVE-2018-19082 |
2018-11-07 18:00:00 |
|
mitre |
An issue was discovered on... |
|
| CVE-2018-19074 |
2018-11-07 18:00:00 |
|
mitre |
An issue was discovered on... |
|
| CVE-2018-19068 |
2018-11-07 18:00:00 |
|
mitre |
An issue was discovered on... |
|
| CVE-2018-19185 |
2018-11-12 05:00:00 |
|
mitre |
An issue has been found... |
|
| CVE-2018-19186 |
2018-11-14 07:00:00 |
|
mitre |
The Amazon PAYFORT payfort-php-SDK payment... |
|
| CVE-2018-19072 |
2018-11-07 18:00:00 |
|
mitre |
An issue was discovered on... |
|
| CVE-2018-19149 |
2018-11-10 19:00:00 |
|
mitre |
Poppler before 0.70.0 has a... |
|
| CVE-2018-19115 |
2018-11-08 20:00:00 |
|
mitre |
keepalived before 2.0.7 has a... |
|
| CVE-2018-19135 |
2018-11-11 04:00:00 |
|
mitre |
ClipperCMS 1.3.3 does not have... |
|
| CVE-2018-19218 |
2018-11-12 19:00:00 |
|
mitre |
In LibSass 3.5-stable, there is... |
|
| CVE-2018-19206 |
2018-11-12 17:00:00 |
|
mitre |
steps/mail/func.inc in Roundcube before 1.3.8... |
|
| CVE-2018-19070 |
2018-11-07 18:00:00 |
|
mitre |
An issue was discovered on... |
|
| CVE-2018-19301 |
2018-11-15 23:00:00 |
|
mitre |
tp4a TELEPORT 3.1.0 allows XSS... |
|
| CVE-2018-19287 |
2018-11-15 05:00:00 |
|
mitre |
XSS in the Ninja Forms... |
|
| CVE-2018-19244 |
2018-11-13 06:00:00 |
|
mitre |
An XML External Entity (XXE)... |
|
| CVE-2018-19141 |
2018-11-11 05:00:00 |
|
mitre |
Open Ticket Request System (OTRS)... |
|
| CVE-2018-19211 |
2018-11-12 19:00:00 |
|
mitre |
In ncurses 6.1, there is... |
|
| CVE-2018-19286 |
2018-11-15 05:00:00 |
|
mitre |
The server in mubu note... |
|
| CVE-2018-19281 |
2018-11-14 20:00:00 |
|
mitre |
Centreon 3.4.x (fixed in Centreon... |
|
| CVE-2018-19110 |
2018-11-08 08:00:00 |
|
mitre |
The skin-management feature in tianti... |
|
| CVE-2018-19209 |
2018-11-12 19:00:00 |
|
mitre |
Netwide Assembler (NASM) 2.14rc15 has... |
|
| CVE-2018-19109 |
2018-11-08 08:00:00 |
|
mitre |
tianti 2.3 allows remote authenticated... |
|
| CVE-2018-19081 |
2018-11-07 18:00:00 |
|
mitre |
An issue was discovered on... |
|
| CVE-2018-19188 |
2018-11-14 07:00:00 |
|
mitre |
The Amazon PAYFORT payfort-php-SDK payment... |
|
| CVE-2018-19290 |
2018-11-30 18:00:00 |
|
mitre |
In modules/HELPBOT_MODULE in Budabot 0.6... |
|
| CVE-2018-19216 |
2018-11-12 19:00:00 |
|
mitre |
Netwide Assembler (NASM) before 2.13.02... |
|
| CVE-2018-19198 |
2018-11-12 15:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-19219 |
2018-11-12 19:00:00 |
|
mitre |
In LibSass 3.5-stable, there is... |
|
| CVE-2018-19124 |
2018-11-09 11:00:00 |
|
mitre |
PrestaShop 1.6.x before 1.6.1.23 and... |
|
| CVE-2018-19143 |
2018-11-11 05:00:00 |
|
mitre |
Open Ticket Request System (OTRS)... |
|
| CVE-2018-19327 |
2018-11-17 15:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-19145 |
2018-11-09 23:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-19190 |
2018-11-14 07:00:00 |
|
mitre |
The Amazon PAYFORT payfort-php-SDK payment... |
|
| CVE-2018-19052 |
2018-11-07 05:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-19104 |
2018-11-08 08:00:00 |
|
mitre |
In BageCMS 3.1.3, upload/index.php has... |
|
| CVE-2018-19044 |
2018-11-08 20:00:00 |
|
mitre |
keepalived 2.0.8 didnt check for... |
|
| CVE-2018-19067 |
2018-11-07 18:00:00 |
|
mitre |
An issue was discovered on... |
|
| CVE-2018-19122 |
2018-11-09 11:00:00 |
|
mitre |
An issue has been found... |
|
| CVE-2018-19079 |
2018-11-07 18:00:00 |
|
mitre |
An issue was discovered on... |
|
| CVE-2018-19129 |
2018-11-09 11:00:00 |
|
mitre |
In Libav 12.3, a NULL... |
|
| CVE-2018-19132 |
2018-11-09 11:00:00 |
|
mitre |
Squid before 4.4, when SNMP... |
|
| CVE-2018-19078 |
2018-11-07 18:00:00 |
|
mitre |
An issue was discovered on... |
|
| CVE-2018-19053 |
2018-11-07 05:00:00 |
|
mitre |
PbootCMS 1.2.2 allows remote attackers... |
|
| CVE-2018-19127 |
2018-11-09 12:00:00 |
|
mitre |
A code injection vulnerability in... |
|
| CVE-2018-19107 |
2018-11-08 00:00:00 |
|
mitre |
In Exiv2 0.26, Exiv2::IptcParser::decode in... |
|
| CVE-2018-19130 |
2018-11-09 11:00:00 |
|
mitre |
In Libav 12.3, there is... |
|
| CVE-2018-19091 |
2018-11-07 19:00:00 |
|
mitre |
tianti 2.3 has reflected XSS... |
|
| CVE-2018-19084 |
2018-11-10 03:00:00 |
|
mitre |
RegFilter.sys in IOBit Malware Fighter... |
|
| CVE-2018-19056 |
2018-11-07 15:00:00 |
|
mitre |
pandao Editor.md 1.5.0 has DOM... |
|
| CVE-2018-19086 |
2018-11-10 03:00:00 |
|
mitre |
RegFilter.sys in IOBit Malware Fighter... |
|
| CVE-2018-19125 |
2018-11-09 11:00:00 |
|
mitre |
PrestaShop 1.6.x before 1.6.1.23 and... |
|
| CVE-2018-19069 |
2018-11-07 18:00:00 |
|
mitre |
An issue was discovered on... |
|
| CVE-2018-19187 |
2018-11-14 07:00:00 |
|
mitre |
The Amazon PAYFORT payfort-php-SDK payment... |
|
| CVE-2018-19058 |
2018-11-07 16:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-19065 |
2018-11-07 18:00:00 |
|
mitre |
An issue was discovered on... |
|
| CVE-2018-19093 |
2018-11-07 19:00:00 |
|
mitre |
An issue has been found... |
|
| CVE-2018-19105 |
2018-11-08 08:00:00 |
|
mitre |
LibreCAD 2.1.3 allows remote attackers... |
|
| CVE-2018-19080 |
2018-11-07 18:00:00 |
|
mitre |
An issue was discovered on... |
|
| CVE-2018-19073 |
2018-11-07 18:00:00 |
|
mitre |
An issue was discovered on... |
|
| CVE-2018-19063 |
2018-11-07 18:00:00 |
|
mitre |
An issue was discovered on... |
|
| CVE-2018-19060 |
2018-11-07 16:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-19090 |
2018-11-07 19:00:00 |
|
mitre |
tianti 2.3 has stored XSS... |
|
| CVE-2018-18805 |
2018-11-16 18:00:00 |
|
mitre |
Point Of Sales 1.0 allows... |
|
| CVE-2018-18903 |
2018-11-03 05:00:00 |
|
mitre |
Vanilla 2.6.x before 2.6.4 allows... |
|
| CVE-2018-18943 |
2018-11-05 08:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-18857 |
2018-11-20 19:00:00 |
|
mitre |
Multiple local privilege escalation vulnerabilities... |
|
| CVE-2018-18883 |
2018-11-01 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-18964 |
2018-11-06 04:00:00 |
|
mitre |
osCommerce 2.3.4.1 has an incomplete... |
|
| CVE-2018-18938 |
2018-11-05 08:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-18936 |
2018-11-05 08:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-18820 |
2018-11-05 19:00:00 |
|
mitre |
A buffer overflow was discovered... |
|
| CVE-2018-18909 |
2018-11-03 16:00:00 |
|
mitre |
xhEditor 1.2.2 allows XSS via... |
|
| CVE-2018-18806 |
2018-11-16 18:00:00 |
|
mitre |
School Equipment Monitoring System 1.0... |
|
| CVE-2018-18860 |
2018-11-30 18:00:00 |
|
mitre |
A local privilege escalation vulnerability... |
|
| CVE-2018-18861 |
2018-11-20 19:00:00 |
|
mitre |
Buffer overflow in PCMan FTP... |
|
| CVE-2018-18957 |
2018-11-05 22:00:00 |
|
mitre |
An issue has been found... |
|
| CVE-2018-18856 |
2018-11-20 19:00:00 |
|
mitre |
Multiple local privilege escalation vulnerabilities... |
|
| CVE-2018-18933 |
2018-11-05 08:00:00 |
|
mitre |
The u3d plugin 9.3.0.10809 (aka... |
|
| CVE-2018-18797 |
2018-11-16 18:00:00 |
|
mitre |
School Attendance Monitoring System 1.0... |
|
| CVE-2018-18915 |
2018-11-03 04:00:00 |
|
mitre |
There is an infinite loop... |
|
| CVE-2018-18983 |
2018-11-30 18:00:00 |
|
icscert |
VT-Designer Version 2.1.7.31 is vulnerable... |
|
| CVE-2018-18963 |
2018-11-06 05:00:00 |
|
mitre |
Busca.aspx.cs in Degrau Publicidade e... |
|
| CVE-2018-18935 |
2018-11-05 08:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-18937 |
2018-11-05 08:00:00 |
|
mitre |
An issue has been found... |
|
| CVE-2018-18939 |
2018-11-05 08:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-18955 |
2018-11-16 20:00:00 |
|
mitre |
In the Linux kernel 4.15.x... |
|
| CVE-2018-18982 |
2018-11-27 21:00:00 |
|
icscert |
NUUO CMS All versions 3.3... |
|
| CVE-2018-18924 |
2018-11-04 06:00:00 |
|
mitre |
The image-upload feature in ProjeQtOr... |
|
| CVE-2018-18987 |
2018-11-30 18:00:00 |
|
icscert |
VT-Designer Version 2.1.7.31 is vulnerable... |
|
| CVE-2018-18966 |
2018-11-06 04:00:00 |
|
mitre |
osCommerce 2.3.4.1 has an incomplete... |
|
| CVE-2018-18927 |
2018-11-04 06:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-18865 |
2018-11-20 19:00:00 |
|
mitre |
The Royal browser extensions TS... |
|
| CVE-2018-18925 |
2018-11-04 06:00:00 |
|
mitre |
Gogs 0.11.66 allows remote code... |
|
| CVE-2018-18801 |
2018-11-16 18:00:00 |
|
mitre |
The BSEN Ordering software 1.0... |
|
| CVE-2018-18926 |
2018-11-04 06:00:00 |
|
mitre |
Gitea before 1.5.4 allows remote... |
|
| CVE-2018-18858 |
2018-11-20 19:00:00 |
|
mitre |
Multiple local privilege escalation vulnerabilities... |
|
| CVE-2018-18897 |
2018-11-02 06:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-18954 |
2018-11-15 20:00:00 |
|
mitre |
The pnv_lpc_do_eccb function in hw/ppc/pnv_lpc.c... |
|
| CVE-2018-18859 |
2018-11-20 19:00:00 |
|
mitre |
Multiple local privilege escalation vulnerabilities... |
|
| CVE-2018-18956 |
2018-11-05 21:00:00 |
|
mitre |
The ProcessMimeEntity function in util-decode-mime.c... |
|
| CVE-2018-18942 |
2018-11-05 08:00:00 |
|
mitre |
In baserCMS before 4.1.4, libBaserModelThemeConfig.php... |
|
| CVE-2018-18864 |
2018-11-20 19:00:00 |
|
mitre |
Loadbalancer.org Enterprise VA MAX before... |
|
| CVE-2018-18934 |
2018-11-05 08:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-18920 |
2018-11-12 02:00:00 |
|
mitre |
Py-EVM v0.2.0-alpha.33 allows attackers to... |
|
| CVE-2018-18965 |
2018-11-06 04:00:00 |
|
mitre |
osCommerce 2.3.4.1 has an incomplete... |
|
| CVE-2018-18799 |
2018-11-16 18:00:00 |
|
mitre |
School Attendance Monitoring System 1.0... |
|
| CVE-2018-18796 |
2018-11-16 18:00:00 |
|
mitre |
Library Management System 1.0 has... |
|
| CVE-2018-18804 |
2018-11-16 18:00:00 |
|
mitre |
Bakeshop Inventory System 1.0 has... |
|
| CVE-2018-18793 |
2018-11-16 18:00:00 |
|
mitre |
School Event Management System 1.0... |
|
| CVE-2018-18794 |
2018-11-16 18:00:00 |
|
mitre |
School Event Management System 1.0... |
|
| CVE-2018-18795 |
2018-11-16 18:00:00 |
|
mitre |
School Event Management System 1.0... |
|
| CVE-2018-18803 |
2018-11-16 18:00:00 |
|
mitre |
Curriculum Evaluation System 1.0 allows... |
|
| CVE-2018-18777 |
2018-11-01 17:00:00 |
|
mitre |
Directory traversal vulnerability in Microstrategy... |
|
| CVE-2018-18761 |
2018-11-16 18:00:00 |
|
mitre |
SaltOS 3.1 r8126 allows action=login&querystring=&user=[SQL]... |
|
| CVE-2018-18756 |
2018-11-16 18:00:00 |
|
mitre |
Local Server 1.0.9 has a... |
|
| CVE-2018-18773 |
2018-11-20 19:00:00 |
|
mitre |
CentOS-WebPanel.com (aka CWP) CentOS Web... |
|
| CVE-2018-18760 |
2018-11-16 18:00:00 |
|
mitre |
RhinOS 3.0 build 1190 allows... |
|
| CVE-2018-18774 |
2018-11-20 19:00:00 |
|
mitre |
CentOS-WebPanel.com (aka CWP) CentOS Web... |
|
| CVE-2018-18695 |
2018-11-01 17:00:00 |
|
mitre |
M2SOFT Report Designer Viewer 5.0... |
|
| CVE-2018-18714 |
2018-11-01 17:00:00 |
|
mitre |
RegFilter.sys in IOBit Malware Fighter... |
|
| CVE-2018-18619 |
2018-11-29 22:00:00 |
|
mitre |
internal/advanced_comment_system/admin.php in Advanced Comment System... |
|
| CVE-2018-18563 |
2018-11-20 19:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-18715 |
2018-11-20 19:00:00 |
|
mitre |
Zoho ManageEngine OpManager 12.3 before... |
|
| CVE-2018-18772 |
2018-11-20 19:00:00 |
|
mitre |
CentOS-WebPanel.com (aka CWP) CentOS Web... |
|
| CVE-2018-18763 |
2018-11-16 18:00:00 |
|
mitre |
SaltOS 3.1 r8126 allows action=ajax&query=numbers&page=usuarios&action2=[SQL]... |
|
| CVE-2018-18716 |
2018-11-20 19:00:00 |
|
mitre |
Zoho ManageEngine OpManager 12.3 before... |
|
| CVE-2018-18776 |
2018-11-01 17:00:00 |
|
mitre |
Microstrategy Web, version 7, does... |
|
| CVE-2018-18759 |
2018-11-16 18:00:00 |
|
mitre |
Modbus Slave 7.0.0 in modbus... |
|
| CVE-2018-18755 |
2018-11-16 18:00:00 |
|
mitre |
K-iwi Framework 1775 has SQL... |
|
| CVE-2018-18775 |
2018-11-01 17:00:00 |
|
mitre |
Microstrategy Web, version 7, does... |
|
| CVE-2018-18649 |
2018-11-29 15:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-18565 |
2018-11-20 19:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-18564 |
2018-11-20 19:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-18562 |
2018-11-20 19:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-18561 |
2018-11-20 19:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-18519 |
2018-11-19 08:00:00 |
|
mitre |
BestXsoftware Best Free Keylogger before... |
|
| CVE-2018-18439 |
2018-11-20 19:00:00 |
|
mitre |
DENX U-Boot through 2018.09-rc1 has... |
|
| CVE-2018-18440 |
2018-11-20 19:00:00 |
|
mitre |
DENX U-Boot through 2018.09-rc1 has... |
|
| CVE-2018-18203 |
2018-11-28 23:00:00 |
|
mitre |
A vulnerability in the update... |
|
| CVE-2018-17934 |
2018-11-27 21:00:00 |
|
icscert |
NUUO CMS All versions 3.3... |
|
| CVE-2018-17960 |
2018-11-14 20:00:00 |
|
mitre |
CKEditor 4.x before 4.11.0 allows... |
|
| CVE-2018-17918 |
2018-11-02 15:00:00 |
|
icscert |
Circontrol CirCarLife all versions prior... |
|
| CVE-2018-17922 |
2018-11-02 15:00:00 |
|
icscert |
Circontrol CirCarLife all versions prior... |
|
| CVE-2018-17916 |
2018-11-02 13:00:00 |
|
icscert |
InduSoft Web Studio versions prior... |
|
| CVE-2018-17912 |
2018-11-02 14:00:00 |
|
icscert |
An XXE vulnerability exists in... |
|
| CVE-2018-17906 |
2018-11-19 20:00:00 |
|
icscert |
Philips iSite and IntelliSpace PACS,... |
|
| CVE-2018-17914 |
2018-11-02 13:00:00 |
|
icscert |
InduSoft Web Studio versions prior... |
|
| CVE-2018-17936 |
2018-11-27 21:00:00 |
|
icscert |
NUUO CMS All versions 3.3... |
|
| CVE-2018-17614 |
2018-11-13 21:00:00 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2018-17612 |
2018-11-09 21:00:00 |
|
mitre |
Sennheiser HeadSetup 7.3.4903 places Certification... |
|
| CVE-2018-17476 |
2018-11-14 15:00:00 |
|
Chrome |
Incorrect dialog placement in Cast... |
|
| CVE-2018-17467 |
2018-11-14 15:00:00 |
|
Chrome |
Insufficiently quick clearing of stale... |
|
| CVE-2018-17468 |
2018-11-14 15:00:00 |
|
Chrome |
Incorrect handling of timer information... |
|
| CVE-2018-17471 |
2018-11-14 15:00:00 |
|
Chrome |
Incorrect dialog placement in WebContents... |
|
| CVE-2018-17462 |
2018-11-14 15:00:00 |
|
Chrome |
Incorrect refcounting in AppCache in... |
|
| CVE-2018-17477 |
2018-11-14 15:00:00 |
|
Chrome |
Incorrect dialog placement in Extensions... |
|
| CVE-2018-17466 |
2018-11-14 15:00:00 |
|
Chrome |
Incorrect texture handling in Angle... |
|
| CVE-2018-17465 |
2018-11-14 15:00:00 |
|
Chrome |
Incorrect implementation of object trimming... |
|
| CVE-2018-17473 |
2018-11-14 15:00:00 |
|
Chrome |
Incorrect handling of confusable characters... |
|
| CVE-2018-17475 |
2018-11-14 15:00:00 |
|
Chrome |
Incorrect handling of history on... |
|
| CVE-2018-17474 |
2018-11-14 15:00:00 |
|
Chrome |
Use after free in HTMLImportsController... |
|
| CVE-2018-17472 |
2018-11-14 15:00:00 |
|
Chrome |
Incorrect handling of googlechrome:// URL... |
|
| CVE-2018-17469 |
2018-11-14 15:00:00 |
|
Chrome |
Incorrect handling of PDF filter... |
|
| CVE-2018-17464 |
2018-11-14 15:00:00 |
|
Chrome |
Incorrect handling of history on... |
|
| CVE-2018-16986 |
2018-11-06 16:00:00 |
|
mitre |
Texas Instruments BLE-STACK v2.2.1 for... |
|
| CVE-2018-17156 |
2018-11-28 16:00:00 |
|
freebsd |
In FreeBSD before 11.2-STABLE(r340268) and... |
|
| CVE-2018-17190 |
2018-11-19 14:00:00 |
|
apache |
In all versions of Apache... |
|
| CVE-2018-17187 |
2018-11-13 15:00:00 |
|
apache |
The Apache Qpid Proton-J transport... |
|
| CVE-2018-16845 |
2018-11-07 14:00:00 |
|
redhat |
nginx before versions 1.15.6, 1.14.1... |
|
| CVE-2018-16857 |
2018-11-28 14:00:00 |
|
redhat |
Samba from version 4.9.0 and... |
|
| CVE-2018-16843 |
2018-11-07 14:00:00 |
|
redhat |
nginx before versions 1.15.6 and... |
|
| CVE-2018-16854 |
2018-11-26 17:00:00 |
|
redhat |
A flaw was found in... |
|
| CVE-2018-16859 |
2018-11-29 17:00:00 |
|
redhat |
Execution of Ansible playbooks on... |
|
| CVE-2018-16853 |
2018-11-28 14:00:00 |
|
redhat |
Samba from version 4.7.0 has... |
|
| CVE-2018-16850 |
2018-11-13 15:00:00 |
|
redhat |
postgresql before versions 11.1, 10.6... |
|
| CVE-2018-16844 |
2018-11-07 14:00:00 |
|
redhat |
nginx before versions 1.15.6 and... |
|
| CVE-2018-16852 |
2018-11-28 14:00:00 |
|
redhat |
Samba from version 4.9.0 and... |
|
| CVE-2018-16847 |
2018-11-02 22:00:00 |
|
redhat |
An OOB heap buffer r/w... |
|
| CVE-2018-16849 |
2018-11-02 21:00:00 |
|
redhat |
A flaw was found in... |
|
| CVE-2018-16841 |
2018-11-28 14:00:00 |
|
redhat |
Samba from version 4.3.0 and... |
|
| CVE-2018-16862 |
2018-11-26 19:00:00 |
|
redhat |
A security flaw was found... |
|
| CVE-2018-16851 |
2018-11-28 14:00:00 |
|
redhat |
Samba from version 4.0.0 and... |
|
| CVE-2018-16619 |
2018-11-15 20:00:00 |
|
mitre |
Sonatype Nexus Repository Manager before... |
|
| CVE-2018-16621 |
2018-11-15 20:00:00 |
|
mitre |
Sonatype Nexus Repository Manager before... |
|
| CVE-2018-16620 |
2018-11-15 20:00:00 |
|
mitre |
Sonatype Nexus Repository Manager before... |
|
| CVE-2018-16396 |
2018-11-16 18:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-16476 |
2018-11-30 19:00:00 |
|
hackerone |
A Broken Access Control vulnerability... |
|
| CVE-2018-16477 |
2018-11-30 19:00:00 |
|
hackerone |
A bypass vulnerability in Active... |
|
| CVE-2018-16474 |
2018-11-06 19:00:00 |
|
hackerone |
A stored xss in tianma-static... |
|
| CVE-2018-16473 |
2018-11-06 19:00:00 |
|
hackerone |
A path traversal in takeapeek... |
|
| CVE-2018-16475 |
2018-11-06 19:00:00 |
|
hackerone |
A Path Traversal in Knightjs... |
|
| CVE-2018-16471 |
2018-11-13 23:00:00 |
|
hackerone |
There is a possible XSS... |
|
| CVE-2018-16395 |
2018-11-16 18:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-16472 |
2018-11-06 00:00:00 |
|
hackerone |
A prototype pollution attack in... |
|
| CVE-2018-16470 |
2018-11-13 23:00:00 |
|
hackerone |
There is a possible DoS... |
|
| CVE-2018-16161 |
2018-11-15 15:00:00 |
|
jpcert |
OpenDolphin 2.7.0 and earlier allows... |
|
| CVE-2018-16150 |
2018-11-07 20:00:00 |
|
mitre |
In sig_verify() in x509.c in... |
|
| CVE-2018-16223 |
2018-11-20 19:00:00 |
|
mitre |
Insecure Cryptographic Storage of credentials... |
|
| CVE-2018-16160 |
2018-11-15 15:00:00 |
|
jpcert |
SecureCore Standard Edition Version 2.x... |
|
| CVE-2018-16253 |
2018-11-07 20:00:00 |
|
mitre |
In sig_verify() in x509.c in... |
|
| CVE-2018-16222 |
2018-11-20 19:00:00 |
|
mitre |
Cleartext Storage of credentials in... |
|
| CVE-2018-16224 |
2018-11-20 19:00:00 |
|
mitre |
Incorrect access control for the... |
|
| CVE-2018-16095 |
2018-11-27 14:00:00 |
|
lenovo |
In System Management Module (SMM)... |
|
| CVE-2018-16094 |
2018-11-27 14:00:00 |
|
lenovo |
In System Management Module (SMM)... |
|
| CVE-2018-16092 |
2018-11-27 14:00:00 |
|
lenovo |
In System Management Module (SMM)... |
|
| CVE-2018-16162 |
2018-11-15 15:00:00 |
|
jpcert |
OpenDolphin 2.7.0 and earlier allows... |
|
| CVE-2018-16089 |
2018-11-27 14:00:00 |
|
lenovo |
In System Management Module (SMM)... |
|
| CVE-2018-16091 |
2018-11-27 14:00:00 |
|
lenovo |
In System Management Module (SMM)... |
|
| CVE-2018-16093 |
2018-11-30 14:00:00 |
|
lenovo |
In versions prior to 5.5,... |
|
| CVE-2018-16163 |
2018-11-15 15:00:00 |
|
jpcert |
OpenDolphin 2.7.0 and earlier allows... |
|
| CVE-2018-16097 |
2018-11-30 14:00:00 |
|
lenovo |
LXCI for VMware versions prior... |
|
| CVE-2018-16130 |
2018-11-27 21:00:00 |
|
mitre |
System command injection in request_mitv... |
|
| CVE-2018-16096 |
2018-11-27 14:00:00 |
|
lenovo |
In System Management Module (SMM)... |
|
| CVE-2018-16090 |
2018-11-27 14:00:00 |
|
lenovo |
In System Management Module (SMM)... |
|
| CVE-2018-16149 |
2018-11-07 20:00:00 |
|
mitre |
In sig_verify() in x509.c in... |
|
| CVE-2018-15978 |
2018-11-29 20:00:00 |
|
adobe |
Flash Player versions 31.0.0.122 and... |
|
| CVE-2018-15980 |
2018-11-29 20:00:00 |
|
adobe |
Adobe Photoshop CC versions 19.1.6... |
|
| CVE-2018-15979 |
2018-11-29 20:00:00 |
|
adobe |
Adobe Acrobat and Reader versions... |
|
| CVE-2018-15981 |
2018-11-29 20:00:00 |
|
adobe |
Flash Player versions 31.0.0.148 and... |
|
| CVE-2018-15692 |
2018-11-16 18:00:00 |
|
mitre |
Inova Partner 5.0.5-RELEASE, Build 0510-0906... |
|
| CVE-2018-15835 |
2018-11-30 18:00:00 |
|
mitre |
Android 1.0 through 9.0 has... |
|
| CVE-2018-15769 |
2018-11-16 21:00:00 |
|
dell |
RSA BSAFE Micro Edition Suite... |
|
| CVE-2018-15693 |
2018-11-16 18:00:00 |
|
mitre |
Inova Partner 5.0.5-RELEASE, Build 0510-0906... |
|
| CVE-2018-15537 |
2018-11-29 21:00:00 |
|
mitre |
Unrestricted file upload (with remote... |
|
| CVE-2018-14935 |
2018-11-15 20:00:00 |
|
mitre |
The Web administration console on... |
|
| CVE-2018-14934 |
2018-11-15 20:00:00 |
|
mitre |
The Bluetooth subsystem on Polycom... |
|
| CVE-2018-14892 |
2018-11-27 21:00:00 |
|
mitre |
Missing protections against Cross-Site Request... |
|
| CVE-2018-14893 |
2018-11-27 21:00:00 |
|
mitre |
A system command injection vulnerability... |
|
| CVE-2018-14747 |
2018-11-28 16:00:00 |
|
qnap |
NULL Pointer Dereference vulnerability in... |
|
| CVE-2018-14746 |
2018-11-28 16:00:00 |
|
qnap |
Command Injection vulnerability in QTS... |
|
| CVE-2018-14655 |
2018-11-13 19:00:00 |
|
redhat |
A flaw was found in... |
|
| CVE-2018-14646 |
2018-11-26 19:00:00 |
|
redhat |
The Linux kernel before 4.15-rc8... |
|
| CVE-2018-14657 |
2018-11-13 19:00:00 |
|
redhat |
A flaw was found in... |
|
| CVE-2018-14658 |
2018-11-13 19:00:00 |
|
redhat |
A flaw was found in... |
|
| CVE-2018-14748 |
2018-11-28 16:00:00 |
|
qnap |
Improper Authorization vulnerability in QTS... |
|
| CVE-2018-14749 |
2018-11-28 16:00:00 |
|
qnap |
Buffer Overflow vulnerability in QTS... |
|
| CVE-2018-14637 |
2018-11-30 13:00:00 |
|
redhat |
The SAML broker consumer endpoint... |
|
| CVE-2018-14644 |
2018-11-09 19:00:00 |
|
redhat |
An issue has been found... |
|
| CVE-2018-14663 |
2018-11-26 22:00:00 |
|
redhat |
An issue has been found... |
|
| CVE-2018-14660 |
2018-11-01 14:00:00 |
|
redhat |
A flaw was found in... |
|
| CVE-2018-14629 |
2018-11-28 14:00:00 |
|
redhat |
A denial of service vulnerability... |
|
| CVE-2018-14626 |
2018-11-29 18:00:00 |
|
redhat |
PowerDNS Authoritative Server 4.1.0 up... |
|
| CVE-2018-13354 |
2018-11-27 21:00:00 |
|
mitre |
System command injection in logtable.php... |
|
| CVE-2018-13314 |
2018-11-27 21:00:00 |
|
mitre |
System command injection in formAliasIp... |
|
| CVE-2018-13334 |
2018-11-27 21:00:00 |
|
mitre |
Cross-site scripting in handle.php in... |
|
| CVE-2018-13359 |
2018-11-27 21:00:00 |
|
mitre |
Cross-site scripting in usertable.php in... |
|
| CVE-2018-13335 |
2018-11-27 21:00:00 |
|
mitre |
Cross-site scripting in Control Panel... |
|
| CVE-2018-13357 |
2018-11-27 21:00:00 |
|
mitre |
Cross-site scripting in Control Panel... |
|
| CVE-2018-13306 |
2018-11-27 21:00:00 |
|
mitre |
System command injection in formDlna... |
|
| CVE-2018-13312 |
2018-11-26 22:00:00 |
|
mitre |
Cross-site scripting in notice_gen.htm in... |
|
| CVE-2018-13329 |
2018-11-27 21:00:00 |
|
mitre |
Cross-site scripting in ajaxdata.php in... |
|
| CVE-2018-13330 |
2018-11-27 21:00:00 |
|
mitre |
System command injection in ajaxdata.php... |
|
| CVE-2018-13361 |
2018-11-27 21:00:00 |
|
mitre |
User enumeration in usertable.php in... |
|
| CVE-2018-13418 |
2018-11-27 21:00:00 |
|
mitre |
System command injection in ajaxdata.php... |
|
| CVE-2018-13319 |
2018-11-26 22:00:00 |
|
mitre |
Incorrect access control in get_portal_info... |
|
| CVE-2018-13358 |
2018-11-27 21:00:00 |
|
mitre |
System command injection in ajaxdata.php... |
|
| CVE-2018-13322 |
2018-11-26 22:00:00 |
|
mitre |
Directory traversal in list_folders method... |
|
| CVE-2018-13308 |
2018-11-26 22:00:00 |
|
mitre |
Cross-site scripting in notice_gen.htm in... |
|
| CVE-2018-13356 |
2018-11-27 21:00:00 |
|
mitre |
Incorrect access control on ajaxdata.php... |
|
| CVE-2018-13337 |
2018-11-27 21:00:00 |
|
mitre |
Session Fixation in the web... |
|
| CVE-2018-13309 |
2018-11-26 22:00:00 |
|
mitre |
Cross-site scripting in password.htm in... |
|
| CVE-2018-13360 |
2018-11-27 21:00:00 |
|
mitre |
Cross-site scripting in Text Editor... |
|
| CVE-2018-13336 |
2018-11-27 21:00:00 |
|
mitre |
System command injection in ajaxdata.php... |
|
| CVE-2018-13310 |
2018-11-26 22:00:00 |
|
mitre |
Cross-site scripting in password.htm in... |
|
| CVE-2018-13350 |
2018-11-27 21:00:00 |
|
mitre |
SQL injection in logtable.php in... |
|
| CVE-2018-13315 |
2018-11-26 22:00:00 |
|
mitre |
Incorrect access control in formPasswordSetup... |
|
| CVE-2018-13352 |
2018-11-27 21:00:00 |
|
mitre |
Session Exposure in the web... |
|
| CVE-2018-13351 |
2018-11-27 21:00:00 |
|
mitre |
Cross-site scripting in Control Panel... |
|
| CVE-2018-13324 |
2018-11-26 22:00:00 |
|
mitre |
Incorrect access control in nasapi... |
|
| CVE-2018-13338 |
2018-11-27 21:00:00 |
|
mitre |
System command injection in ajaxdata.php... |
|
| CVE-2018-13332 |
2018-11-27 21:00:00 |
|
mitre |
Directory Traversal in the explorer... |
|
| CVE-2018-13349 |
2018-11-27 21:00:00 |
|
mitre |
Cross-site scripting in the web... |
|
| CVE-2018-13331 |
2018-11-27 21:00:00 |
|
mitre |
Cross-site scripting in Control Panel... |
|
| CVE-2018-13353 |
2018-11-27 21:00:00 |
|
mitre |
System command injection in ajaxdata.php... |
|
| CVE-2018-13311 |
2018-11-26 22:00:00 |
|
mitre |
System command injection in formDlna... |
|
| CVE-2018-13307 |
2018-11-27 21:00:00 |
|
mitre |
System command injection in fromNtp... |
|
| CVE-2018-13320 |
2018-11-26 22:00:00 |
|
mitre |
System Command Injection in network.set_auth_settings... |
|
| CVE-2018-13318 |
2018-11-26 22:00:00 |
|
mitre |
System command injection in User.create... |
|
| CVE-2018-13355 |
2018-11-27 21:00:00 |
|
mitre |
Incorrect access controls in ajaxdata.php... |
|
| CVE-2018-13321 |
2018-11-26 22:00:00 |
|
mitre |
Incorrect access controls in nasapi... |
|
| CVE-2018-13323 |
2018-11-26 22:00:00 |
|
mitre |
Cross-site scripting in detail.html in... |
|
| CVE-2018-13317 |
2018-11-26 22:00:00 |
|
mitre |
Password disclosure in password.htm in... |
|
| CVE-2018-13333 |
2018-11-27 21:00:00 |
|
mitre |
Cross-site scripting in File Manager... |
|
| CVE-2018-13316 |
2018-11-27 21:00:00 |
|
mitre |
System command injection in formAliasIp... |
|
| CVE-2018-13022 |
2018-11-27 21:00:00 |
|
mitre |
Cross-site scripting vulnerability in the... |
|
| CVE-2018-13023 |
2018-11-27 21:00:00 |
|
mitre |
System command injection vulnerability in... |
|
| CVE-2018-12543 |
2018-11-15 15:00:00 |
|
eclipse |
In Eclipse Mosquitto versions 1.5... |
|
| CVE-2018-12239 |
2018-11-29 14:00:00 |
|
symantec |
Norton prior to 22.15; Symantec... |
|
| CVE-2018-12245 |
2018-11-29 14:00:00 |
|
symantec |
Symantec Endpoint Protection prior to... |
|
| CVE-2018-12174 |
2018-11-14 14:00:00 |
|
intel |
Heap overflow in Intel Trace... |
|
| CVE-2018-12238 |
2018-11-29 14:00:00 |
|
symantec |
Norton prior to 22.15; Symantec... |
|
| CVE-2018-12241 |
2018-11-27 18:00:00 |
|
symantec |
The Symantec Security Analytics (SA)... |
|
| CVE-2018-12037 |
2018-11-20 19:00:00 |
|
mitre |
An issue was discovered on... |
|
| CVE-2018-12120 |
2018-11-28 17:00:00 |
|
nodejs |
Node.js: All versions prior to... |
|
| CVE-2018-12116 |
2018-11-28 17:00:00 |
|
nodejs |
Node.js: All versions prior to... |
|
| CVE-2018-12038 |
2018-11-20 19:00:00 |
|
mitre |
An issue was discovered on... |
|
| CVE-2018-11912 |
2018-11-27 18:00:00 |
|
qualcomm |
In all android releases(Android for... |
|
| CVE-2018-11919 |
2018-11-27 18:00:00 |
|
qualcomm |
In all android releases(Android for... |
|
| CVE-2018-11996 |
2018-11-28 15:00:00 |
|
qualcomm |
When a malformed command is... |
|
| CVE-2018-11921 |
2018-11-28 15:00:00 |
|
qualcomm |
Failure condition is not handled... |
|
| CVE-2018-11911 |
2018-11-27 18:00:00 |
|
qualcomm |
In all android releases(Android for... |
|
| CVE-2018-11906 |
2018-11-27 18:00:00 |
|
qualcomm |
In all android releases(Android for... |
|
| CVE-2018-11995 |
2018-11-27 18:00:00 |
|
qualcomm |
In all android releases(Android for... |
|
| CVE-2018-11907 |
2018-11-27 18:00:00 |
|
qualcomm |
In all android releases(Android for... |
|
| CVE-2018-11913 |
2018-11-27 18:00:00 |
|
qualcomm |
In all android releases(Android for... |
|
| CVE-2018-11994 |
2018-11-28 15:00:00 |
|
qualcomm |
SMMU secure camera logic allows... |
|
| CVE-2018-11943 |
2018-11-27 18:00:00 |
|
qualcomm |
In all android releases(Android for... |
|
| CVE-2018-11956 |
2018-11-27 18:00:00 |
|
qualcomm |
In all android releases(Android for... |
|
| CVE-2018-11908 |
2018-11-27 18:00:00 |
|
qualcomm |
In all android releases(Android for... |
|
| CVE-2018-11918 |
2018-11-27 18:00:00 |
|
qualcomm |
In all android releases(Android for... |
|
| CVE-2018-11910 |
2018-11-27 18:00:00 |
|
qualcomm |
In all android releases(Android for... |
|
| CVE-2018-11909 |
2018-11-27 18:00:00 |
|
qualcomm |
In all android releases(Android for... |
|
| CVE-2018-11946 |
2018-11-27 18:00:00 |
|
qualcomm |
In all android releases(Android for... |
|
| CVE-2018-11914 |
2018-11-27 18:00:00 |
|
qualcomm |
In all android releases(Android for... |
|
| CVE-2018-11777 |
2018-11-08 14:00:00 |
|
apache |
In Apache Hive 2.3.3, 3.1.0... |
|
| CVE-2018-11766 |
2018-11-27 14:00:00 |
|
apache |
In Apache Hadoop 2.7.4 to... |
|
| CVE-2018-11823 |
2018-11-27 18:00:00 |
|
qualcomm |
In all android releases(Android for... |
|
| CVE-2018-11264 |
2018-11-28 15:00:00 |
|
qualcomm |
Possible buffer overflow in Ontario... |
|
| CVE-2018-11266 |
2018-11-27 18:00:00 |
|
qualcomm |
In all android releases(Android for... |
|
| CVE-2018-11260 |
2018-11-27 18:00:00 |
|
qualcomm |
In all android releases(Android for... |
|
| CVE-2018-11261 |
2018-11-27 18:00:00 |
|
qualcomm |
In all android releases(Android for... |
|
| CVE-2018-11002 |
2018-11-29 16:00:00 |
|
mitre |
Pulse Secure Desktop Client 5.3... |
|
| CVE-2018-10851 |
2018-11-29 18:00:00 |
|
redhat |
PowerDNS Authoritative Server 3.3.0 up... |
|
| CVE-2018-10586 |
2018-11-01 17:00:00 |
|
mitre |
NetGain Enterprise Manager (EM) is... |
|
| CVE-2018-10587 |
2018-11-01 17:00:00 |
|
mitre |
NetGain Enterprise Manager (EM) is... |
|
| CVE-2018-10142 |
2018-11-27 21:00:00 |
|
palo_alto |
The Expedition Migration tool 1.0.106... |
|
| CVE-2018-10099 |
2018-11-20 09:00:00 |
|
mitre |
Google Monorail before 2018-04-04 has... |
|
| CVE-2018-9545 |
2018-11-14 18:00:00 |
|
google_android |
In BTA_HdRegisterApp of bta_hd_api.cc, there... |
|
| CVE-2018-9525 |
2018-11-14 18:00:00 |
|
google_android |
In the AndroidManifest.xml file defining... |
|
| CVE-2018-9526 |
2018-11-14 18:00:00 |
|
google_android |
In device configuration data, there... |
|
| CVE-2018-9522 |
2018-11-14 18:00:00 |
|
google_android |
In the serialization functions of... |
|
| CVE-2018-9544 |
2018-11-14 18:00:00 |
|
google_android |
In register_app of btif_hd.cc, there... |
|
| CVE-2018-9542 |
2018-11-14 18:00:00 |
|
google_android |
In avrc_pars_vendor_rsp of avrc_pars_ct.cc, there... |
|
| CVE-2018-9527 |
2018-11-14 18:00:00 |
|
google_android |
In vorbis_book_decodev_set of codebook.c there... |
|
| CVE-2018-9528 |
2018-11-14 18:00:00 |
|
google_android |
In ixheaacd_over_lap_add1_armv8 of ixheaacd_overlap_add1.s there... |
|
| CVE-2018-9524 |
2018-11-14 18:00:00 |
|
google_android |
In functionality implemented in System... |
|
| CVE-2018-9535 |
2018-11-14 18:00:00 |
|
google_android |
In ixheaacd_reset_acelp_data_fix of ixheaacd_lpc.c there... |
|
| CVE-2018-9536 |
2018-11-14 18:00:00 |
|
google_android |
In numerous functions of libFDK,... |
|
| CVE-2018-9537 |
2018-11-14 18:00:00 |
|
google_android |
In CAacDecoder_DecodeFrame of aacdecode.cpp, there... |
|
| CVE-2018-9534 |
2018-11-14 18:00:00 |
|
google_android |
In ixheaacd_mps_getstridemap of ixheaacd_mps_parse.c there... |
|
| CVE-2018-9532 |
2018-11-14 18:00:00 |
|
google_android |
In ixheaacd_extract_frame_info_ld of ixheaacd_env_extr.c there... |
|
| CVE-2018-9541 |
2018-11-14 18:00:00 |
|
google_android |
In avrc_pars_vendor_rsp of avcr_pars_ct.cc, there... |
|
| CVE-2018-9529 |
2018-11-14 18:00:00 |
|
google_android |
In ixheaacd_individual_ch_stream of ixheaacd_channel.c there... |
|
| CVE-2018-9540 |
2018-11-14 18:00:00 |
|
google_android |
In avrc_ctrl_pars_vendor_rsp of avrc_pars_ct.c, there... |
|
| CVE-2018-9530 |
2018-11-14 18:00:00 |
|
google_android |
In ixheaacd_tns_ar_filter_dec of ixheaacd_aac_tns.c there... |
|
| CVE-2018-9521 |
2018-11-14 18:00:00 |
|
google_android |
In parseMPEGCCData of NuPlayer2CCDecoder.cpp, there... |
|
| CVE-2018-9543 |
2018-11-14 18:00:00 |
|
google_android |
In trim_device of f2fs_format_utils.c, it... |
|
| CVE-2018-9523 |
2018-11-14 18:00:00 |
|
google_android |
In Parcel.writeMapInternal of Parcel.java, there... |
|
| CVE-2018-9539 |
2018-11-14 18:00:00 |
|
google_android |
In the ClearKey CAS descrambler,... |
|
| CVE-2018-9531 |
2018-11-14 18:00:00 |
|
google_android |
In AudioSpecificConfig_Parse of tpdec_asc.cpp, there... |
|
| CVE-2018-9533 |
2018-11-14 18:00:00 |
|
google_android |
In ixheaacd_dec_data_init of ixheaacd_create.c there... |
|
| CVE-2018-9580 |
2018-11-14 18:00:00 |
|
google_android |
A Elevation of privilege vulnerability... |
|
| CVE-2018-9457 |
2018-11-14 18:00:00 |
|
google_android |
In onCheckedChanged of BluetoothPairingController.java, there... |
|
| CVE-2018-9207 |
2018-11-19 17:00:00 |
|
larry_cashdollar |
Arbitrary file upload in jQuery... |
|
| CVE-2018-9360 |
2018-11-06 17:00:00 |
|
google_android |
In process_l2cap_cmd of l2c_main.cc, there... |
|
| CVE-2018-9347 |
2018-11-14 18:00:00 |
|
google_android |
In function SMF_ParseMetaEvent of file... |
|
| CVE-2018-9208 |
2018-11-05 14:00:00 |
|
larry_cashdollar |
Unauthenticated arbitrary file upload vulnerability... |
|
| CVE-2018-9086 |
2018-11-16 14:00:00 |
|
lenovo |
In some Lenovo ThinkServer-branded servers,... |
|
| CVE-2018-9209 |
2018-11-19 18:00:00 |
|
larry_cashdollar |
Unauthenticated arbitrary file upload vulnerability... |
|
| CVE-2018-9084 |
2018-11-27 14:00:00 |
|
lenovo |
In System Management Module (SMM)... |
|
| CVE-2018-9085 |
2018-11-16 14:00:00 |
|
lenovo |
A write protection lock bit... |
|
| CVE-2018-9083 |
2018-11-27 14:00:00 |
|
lenovo |
In System Management Module (SMM)... |
|
| CVE-2018-9071 |
2018-11-16 14:00:00 |
|
lenovo |
Lenovo Chassis Management Module (CMM)... |
|
| CVE-2018-9072 |
2018-11-30 14:00:00 |
|
lenovo |
In versions prior to 5.5,... |
|
| CVE-2018-9073 |
2018-11-16 14:00:00 |
|
lenovo |
Lenovo Chassis Management Module (CMM)... |
|
| CVE-2018-8579 |
2018-11-14 01:00:00 |
|
microsoft |
An information disclosure vulnerability exists... |
|
| CVE-2018-8570 |
2018-11-14 01:00:00 |
|
microsoft |
A remote code execution vulnerability... |
|
| CVE-2018-8600 |
2018-11-14 01:00:00 |
|
microsoft |
A Cross-site Scripting (XSS) vulnerability... |
|
| CVE-2018-8524 |
2018-11-14 01:00:00 |
|
microsoft |
A remote code execution vulnerability... |
|
| CVE-2018-8562 |
2018-11-14 01:00:00 |
|
microsoft |
An elevation of privilege vulnerability... |
|
| CVE-2018-8592 |
2018-11-14 01:00:00 |
|
microsoft |
An elevation of privilege vulnerability... |
|
| CVE-2018-8563 |
2018-11-14 01:00:00 |
|
microsoft |
An information disclosure vulnerability exists... |
|
| CVE-2018-8606 |
2018-11-14 01:00:00 |
|
microsoft |
A cross site scripting vulnerability... |
|
| CVE-2018-8549 |
2018-11-14 01:00:00 |
|
microsoft |
A security feature bypass exists... |
|
| CVE-2018-8543 |
2018-11-14 01:00:00 |
|
microsoft |
A remote code execution vulnerability... |
|
| CVE-2018-8608 |
2018-11-14 01:00:00 |
|
microsoft |
A cross site scripting vulnerability... |
|
| CVE-2018-8588 |
2018-11-14 01:00:00 |
|
microsoft |
A remote code execution vulnerability... |
|
| CVE-2018-8546 |
2018-11-14 01:00:00 |
|
microsoft |
A denial of service vulnerability... |
|
| CVE-2018-8607 |
2018-11-14 01:00:00 |
|
microsoft |
A cross site scripting vulnerability... |
|
| CVE-2018-8556 |
2018-11-14 01:00:00 |
|
microsoft |
A remote code execution vulnerability... |
|
| CVE-2018-8567 |
2018-11-14 01:00:00 |
|
microsoft |
An elevation of privilege vulnerability... |
|
| CVE-2018-8561 |
2018-11-14 01:00:00 |
|
microsoft |
An elevation of privilege vulnerability... |
|
| CVE-2018-8574 |
2018-11-14 01:00:00 |
|
microsoft |
A remote code execution vulnerability... |
|
| CVE-2018-8539 |
2018-11-14 01:00:00 |
|
microsoft |
A remote code execution vulnerability... |
|
| CVE-2018-8609 |
2018-11-14 01:00:00 |
|
microsoft |
A remote code execution vulnerability... |
|
| CVE-2018-8575 |
2018-11-14 01:00:00 |
|
microsoft |
A remote code execution vulnerability... |
|
| CVE-2018-8578 |
2018-11-14 01:00:00 |
|
microsoft |
An information disclosure vulnerability exists... |
|
| CVE-2018-8573 |
2018-11-14 01:00:00 |
|
microsoft |
A remote code execution vulnerability... |
|
| CVE-2018-8582 |
2018-11-14 01:00:00 |
|
microsoft |
A remote code execution vulnerability... |
|
| CVE-2018-8576 |
2018-11-14 01:00:00 |
|
microsoft |
A remote code execution vulnerability... |
|
| CVE-2018-8544 |
2018-11-14 01:00:00 |
|
microsoft |
A remote code execution vulnerability... |
|
| CVE-2018-8558 |
2018-11-14 01:00:00 |
|
microsoft |
An information disclosure vulnerability exists... |
|
| CVE-2018-8572 |
2018-11-14 01:00:00 |
|
microsoft |
An elevation of privilege vulnerability... |
|
| CVE-2018-8577 |
2018-11-14 01:00:00 |
|
microsoft |
A remote code execution vulnerability... |
|
| CVE-2018-8547 |
2018-11-14 01:00:00 |
|
microsoft |
A cross-site-scripting (XSS) vulnerability exists... |
|
| CVE-2018-8542 |
2018-11-14 01:00:00 |
|
microsoft |
A remote code execution vulnerability... |
|
| CVE-2018-8541 |
2018-11-14 01:00:00 |
|
microsoft |
A remote code execution vulnerability... |
|
| CVE-2018-8565 |
2018-11-14 01:00:00 |
|
microsoft |
An information disclosure vulnerability exists... |
|
| CVE-2018-8552 |
2018-11-14 01:00:00 |
|
microsoft |
An information disclosure vulnerability exists... |
|
| CVE-2018-8602 |
2018-11-14 01:00:00 |
|
microsoft |
A Cross-site Scripting (XSS) vulnerability... |
|
| CVE-2018-8557 |
2018-11-14 01:00:00 |
|
microsoft |
A remote code execution vulnerability... |
|
| CVE-2018-8564 |
2018-11-14 01:00:00 |
|
microsoft |
A spoofing vulnerability exists when... |
|
| CVE-2018-8566 |
2018-11-14 01:00:00 |
|
microsoft |
A security feature bypass vulnerability... |
|
| CVE-2018-8605 |
2018-11-14 01:00:00 |
|
microsoft |
A cross site scripting vulnerability... |
|
| CVE-2018-8584 |
2018-11-14 01:00:00 |
|
microsoft |
An elevation of privilege vulnerability... |
|
| CVE-2018-8545 |
2018-11-14 01:00:00 |
|
microsoft |
An information disclosure vulnerability exists... |
|
| CVE-2018-8554 |
2018-11-14 01:00:00 |
|
microsoft |
An elevation of privilege vulnerability... |
|
| CVE-2018-8522 |
2018-11-14 01:00:00 |
|
microsoft |
A remote code execution vulnerability... |
|
| CVE-2018-8553 |
2018-11-14 01:00:00 |
|
microsoft |
A remote code execution vulnerability... |
|
| CVE-2018-8529 |
2018-11-15 19:00:00 |
|
microsoft |
A remote code execution vulnerability... |
|
| CVE-2018-8551 |
2018-11-14 01:00:00 |
|
microsoft |
A remote code execution vulnerability... |
|
| CVE-2018-8555 |
2018-11-14 01:00:00 |
|
microsoft |
A remote code execution vulnerability... |
|
| CVE-2018-8550 |
2018-11-14 01:00:00 |
|
microsoft |
An elevation of privilege exists... |
|
| CVE-2018-8408 |
2018-11-14 01:00:00 |
|
microsoft |
An information disclosure vulnerability exists... |
|
| CVE-2018-8485 |
2018-11-14 01:00:00 |
|
microsoft |
An elevation of privilege vulnerability... |
|
| CVE-2018-8471 |
2018-11-14 01:00:00 |
|
microsoft |
An elevation of privilege vulnerability... |
|
| CVE-2018-8450 |
2018-11-14 01:00:00 |
|
microsoft |
A remote code execution vulnerability... |
|
| CVE-2018-8454 |
2018-11-14 01:00:00 |
|
microsoft |
An information disclosure vulnerability exists... |
|
| CVE-2018-8476 |
2018-11-14 01:00:00 |
|
microsoft |
A remote code execution vulnerability... |
|
| CVE-2018-8417 |
2018-11-14 01:00:00 |
|
microsoft |
A security feature bypass vulnerability... |
|
| CVE-2018-8415 |
2018-11-14 01:00:00 |
|
microsoft |
A tampering vulnerability exists in... |
|
| CVE-2018-8407 |
2018-11-14 01:00:00 |
|
microsoft |
An information disclosure vulnerability exists... |
|
| CVE-2018-8416 |
2018-11-14 01:00:00 |
|
microsoft |
A tampering vulnerability exists when... |
|
| CVE-2018-8256 |
2018-11-14 01:00:00 |
|
microsoft |
A remote code execution vulnerability... |
|
| CVE-2018-8021 |
2018-11-07 14:00:00 |
|
apache |
Versions of Superset prior to... |
|
| CVE-2018-8009 |
2018-11-13 21:00:00 |
|
apache |
Apache Hadoop 3.1.0, 3.0.0-alpha to... |
|
| CVE-2018-7946 |
2018-11-27 22:00:00 |
|
huawei |
There is an information leak... |
|
| CVE-2018-7831 |
2018-11-30 19:00:00 |
|
schneider |
An Improper Neutralization of Script-Related... |
|
| CVE-2018-7806 |
2018-11-30 19:00:00 |
|
schneider |
Data Center Operation allows for... |
|
| CVE-2018-7959 |
2018-11-27 22:00:00 |
|
huawei |
There is a short key... |
|
| CVE-2018-7811 |
2018-11-30 19:00:00 |
|
schneider |
An Unverified Password Change vulnerability... |
|
| CVE-2018-7798 |
2018-11-02 17:00:00 |
|
schneider |
A Insufficient Verification of Data... |
|
| CVE-2018-7807 |
2018-11-30 19:00:00 |
|
schneider |
Data Center Expert, versions 7.5.0... |
|
| CVE-2018-7988 |
2018-11-27 22:00:00 |
|
huawei |
There is a Factory Reset... |
|
| CVE-2018-7961 |
2018-11-27 22:00:00 |
|
huawei |
There is a smart SMS... |
|
| CVE-2018-7910 |
2018-11-13 19:00:00 |
|
huawei |
Some Huawei smartphones ALP-AL00B 8.0.0.118D(C00),... |
|
| CVE-2018-7809 |
2018-11-30 19:00:00 |
|
schneider |
An Unverified Password Change vulnerability... |
|
| CVE-2018-7960 |
2018-11-27 22:00:00 |
|
huawei |
There is a SRTP icon... |
|
| CVE-2018-7830 |
2018-11-30 19:00:00 |
|
schneider |
Improper Neutralization of CRLF Sequences... |
|
| CVE-2018-7810 |
2018-11-30 19:00:00 |
|
schneider |
An Improper Neutralization of Input... |
|
| CVE-2018-7977 |
2018-11-27 22:00:00 |
|
huawei |
There is an information leakage... |
|
| CVE-2018-7958 |
2018-11-27 22:00:00 |
|
huawei |
There is an anonymous TLS... |
|
| CVE-2018-7925 |
2018-11-13 19:00:00 |
|
huawei |
The radio module of some... |
|
| CVE-2018-7926 |
2018-11-13 19:00:00 |
|
huawei |
Huawei Watch 2 with versions... |
|
| CVE-2018-7799 |
2018-11-02 17:00:00 |
|
schneider |
A DLL hijacking vulnerability exists... |
|
| CVE-2018-7718 |
2018-11-08 21:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-7357 |
2018-11-14 15:00:00 |
|
zte |
ZTE ZXHN H168N product with... |
|
| CVE-2018-7363 |
2018-11-16 15:00:00 |
|
zte |
All versions up to V1.1.10P3T18... |
|
| CVE-2018-7361 |
2018-11-16 15:00:00 |
|
zte |
All versions up to V1.1.10P3T18... |
|
| CVE-2018-7358 |
2018-11-14 15:00:00 |
|
zte |
ZTE ZXHN H168N product with... |
|
| CVE-2018-7360 |
2018-11-16 15:00:00 |
|
zte |
All versions up to V1.1.10P3T18... |
|
| CVE-2018-7359 |
2018-11-16 15:00:00 |
|
zte |
All versions up to V1.1.10P3T18... |
|
| CVE-2018-7356 |
2018-11-01 14:00:00 |
|
zte |
All versions up to V3.03.10.B23P2... |
|
| CVE-2018-7362 |
2018-11-16 15:00:00 |
|
zte |
All versions up to V1.1.10P3T18... |
|
| CVE-2018-6909 |
2018-11-01 17:00:00 |
|
mitre |
A missing X-Frame-Options header in... |
|
| CVE-2018-6907 |
2018-11-01 17:00:00 |
|
mitre |
A Cross Site Request Forgery... |
|
| CVE-2018-6906 |
2018-11-01 17:00:00 |
|
mitre |
A persistent Cross Site Scripting... |
|
| CVE-2018-6980 |
2018-11-13 22:00:00 |
|
vmware |
VMware vRealize Log Insight (4.7.x... |
|
| CVE-2018-6983 |
2018-11-27 17:00:00 |
|
vmware |
VMware Workstation (15.x before 15.0.2... |
|
| CVE-2018-6908 |
2018-11-01 17:00:00 |
|
mitre |
An authentication bypass vulnerability exists... |
|
| CVE-2018-6433 |
2018-11-08 14:00:00 |
|
brocade |
A vulnerability in the secryptocfg... |
|
| CVE-2018-6438 |
2018-11-08 19:00:00 |
|
brocade |
A Vulnerability in the supportsave... |
|
| CVE-2018-6436 |
2018-11-08 19:00:00 |
|
brocade |
A Vulnerability in the firmwaredownload... |
|
| CVE-2018-6442 |
2018-11-08 14:00:00 |
|
brocade |
A vulnerability in the Brocade... |
|
| CVE-2018-6441 |
2018-11-08 14:00:00 |
|
brocade |
A vulnerability in Secure Shell... |
|
| CVE-2018-6437 |
2018-11-08 19:00:00 |
|
brocade |
A Vulnerability in the help... |
|
| CVE-2018-6434 |
2018-11-08 14:00:00 |
|
brocade |
A vulnerability in the web... |
|
| CVE-2018-6435 |
2018-11-08 14:00:00 |
|
brocade |
A Vulnerability in the secryptocfg... |
|
| CVE-2018-6260 |
2018-11-13 18:00:00 |
|
nvidia |
NVIDIA graphics driver contains a... |
|
| CVE-2018-6062 |
2018-11-14 15:00:00 |
|
Chrome |
Heap overflow write in Skia... |
|
| CVE-2018-6071 |
2018-11-14 15:00:00 |
|
Chrome |
An integer overflow in Skia... |
|
| CVE-2018-6073 |
2018-11-14 15:00:00 |
|
Chrome |
A heap buffer overflow in... |
|
| CVE-2018-6069 |
2018-11-14 15:00:00 |
|
Chrome |
Stack buffer overflow in Skia... |
|
| CVE-2018-6078 |
2018-11-14 15:00:00 |
|
Chrome |
Incorrect handling of confusable characters... |
|
| CVE-2018-6082 |
2018-11-14 15:00:00 |
|
Chrome |
Including port 22 in the... |
|
| CVE-2018-6060 |
2018-11-14 15:00:00 |
|
Chrome |
Use after free in WebAudio... |
|
| CVE-2018-6067 |
2018-11-14 15:00:00 |
|
Chrome |
Incorrect IPC serialization in Skia... |
|
| CVE-2018-6070 |
2018-11-14 15:00:00 |
|
Chrome |
Lack of CSP enforcement on... |
|
| CVE-2018-6077 |
2018-11-14 15:00:00 |
|
Chrome |
Displacement map filters being applied... |
|
| CVE-2018-6068 |
2018-11-14 15:00:00 |
|
Chrome |
Object lifecycle issue in Chrome... |
|
| CVE-2018-6072 |
2018-11-14 15:00:00 |
|
Chrome |
An integer overflow leading to... |
|
| CVE-2018-6079 |
2018-11-14 15:00:00 |
|
Chrome |
Inappropriate sharing of TEXTURE_2D_ARRAY/TEXTURE_3D data... |
|
| CVE-2018-6083 |
2018-11-14 15:00:00 |
|
Chrome |
Failure to disallow PWA installation... |
|
| CVE-2018-6057 |
2018-11-14 15:00:00 |
|
Chrome |
Lack of special casing of... |
|
| CVE-2018-6080 |
2018-11-14 15:00:00 |
|
Chrome |
Lack of access control checks... |
|
| CVE-2018-6076 |
2018-11-14 15:00:00 |
|
Chrome |
Insufficient encoding of URL fragment... |
|
| CVE-2018-6081 |
2018-11-14 15:00:00 |
|
Chrome |
XSS vulnerabilities in Interstitials in... |
|
| CVE-2018-6061 |
2018-11-14 15:00:00 |
|
Chrome |
A race in the handling... |
|
| CVE-2018-6074 |
2018-11-14 15:00:00 |
|
Chrome |
Failure to apply Mark-of-the-Web in... |
|
| CVE-2018-6063 |
2018-11-14 15:00:00 |
|
Chrome |
Incorrect use of mojo::WrapSharedMemoryHandle in... |
|
| CVE-2018-6066 |
2018-11-14 15:00:00 |
|
Chrome |
Lack of CORS checking by... |
|
| CVE-2018-6064 |
2018-11-14 15:00:00 |
|
Chrome |
Type Confusion in the implementation... |
|
| CVE-2018-6075 |
2018-11-14 15:00:00 |
|
Chrome |
Incorrect handling of specified filenames... |
|
| CVE-2018-5910 |
2018-11-27 18:00:00 |
|
qualcomm |
In all android releases(Android for... |
|
| CVE-2018-5909 |
2018-11-27 18:00:00 |
|
qualcomm |
In all android releases(Android for... |
|
| CVE-2018-5917 |
2018-11-28 15:00:00 |
|
qualcomm |
Possible buffer overflow in OEM... |
|
| CVE-2018-5908 |
2018-11-27 18:00:00 |
|
qualcomm |
In all android releases(Android for... |
|
| CVE-2018-5916 |
2018-11-28 15:00:00 |
|
qualcomm |
Buffer overread while decoding PDP... |
|
| CVE-2018-5918 |
2018-11-28 15:00:00 |
|
qualcomm |
Possible buffer overflow in DRM... |
|
| CVE-2018-5906 |
2018-11-27 18:00:00 |
|
qualcomm |
In all android releases(Android for... |
|
| CVE-2018-5912 |
2018-11-28 15:00:00 |
|
qualcomm |
Potential buffer overflow in Video... |
|
| CVE-2018-5904 |
2018-11-27 18:00:00 |
|
qualcomm |
In all android releases(Android for... |
|
| CVE-2018-5919 |
2018-11-27 18:00:00 |
|
qualcomm |
In all android releases(Android for... |
|
| CVE-2018-5877 |
2018-11-28 15:00:00 |
|
qualcomm |
In the device programmer target-side... |
|
| CVE-2018-6011 |
2018-11-01 17:00:00 |
|
mitre |
The time-based one-time-password (TOTP) function... |
|
| CVE-2018-6012 |
2018-11-01 17:00:00 |
|
mitre |
The Weather Service feature of... |
|
| CVE-2018-5856 |
2018-11-27 18:00:00 |
|
qualcomm |
In all android releases(Android for... |
|
| CVE-2018-5870 |
2018-11-28 15:00:00 |
|
qualcomm |
While loading a service image,... |
|
| CVE-2018-5861 |
2018-11-27 18:00:00 |
|
qualcomm |
In all android releases(Android for... |
|
| CVE-2018-5495 |
2018-11-14 19:00:00 |
|
netapp |
All StorageGRID Webscale versions are... |
|
| CVE-2018-5407 |
2018-11-15 21:00:00 |
|
certcc |
Simultaneous Multi-threading (SMT) in processors... |
|
| CVE-2018-3892 |
2018-11-02 17:00:00 |
|
talos |
An exploitable firmware downgrade vulnerability... |
|
| CVE-2018-3890 |
2018-11-02 17:00:00 |
|
talos |
An exploitable code execution vulnerability... |
|
| CVE-2018-3935 |
2018-11-02 17:00:00 |
|
talos |
An exploitable code execution vulnerability... |
|
| CVE-2018-3934 |
2018-11-02 17:00:00 |
|
talos |
An exploitable code execution vulnerability... |
|
| CVE-2018-3891 |
2018-11-02 17:00:00 |
|
talos |
An exploitable firmware downgrade vulnerability... |
|
| CVE-2018-3920 |
2018-11-02 17:00:00 |
|
talos |
An exploitable code execution vulnerability... |
|
| CVE-2018-3899 |
2018-11-02 17:00:00 |
|
talos |
An exploitable code execution vulnerability... |
|
| CVE-2018-3898 |
2018-11-02 17:00:00 |
|
talos |
An exploitable code execution vulnerability... |
|
| CVE-2018-3697 |
2018-11-14 14:00:00 |
|
intel |
Improper directory permissions in the... |
|
| CVE-2018-3635 |
2018-11-14 14:00:00 |
|
intel |
Insufficient input validation in installer... |
|
| CVE-2018-3696 |
2018-11-14 14:00:00 |
|
intel |
Authentication bypass in the Intel... |
|
| CVE-2018-3698 |
2018-11-14 14:00:00 |
|
intel |
Improper file permissions in the... |
|
| CVE-2018-3621 |
2018-11-14 14:00:00 |
|
intel |
Insufficient input validation in the... |
|
| CVE-2018-3699 |
2018-11-14 14:00:00 |
|
intel |
Cross-site scripting in the Intel... |
|
| CVE-2018-2488 |
2018-11-13 20:00:00 |
|
sap |
It is possible for a... |
|
| CVE-2018-2485 |
2018-11-13 20:00:00 |
|
sap |
It is possible for a... |
|
| CVE-2018-2489 |
2018-11-13 20:00:00 |
|
sap |
Locally, without any permission, an... |
|
| CVE-2018-2473 |
2018-11-13 20:00:00 |
|
sap |
SAP BusinessObjects Business Intelligence Platform... |
|
| CVE-2018-2477 |
2018-11-13 20:00:00 |
|
sap |
Knowledge Management (XMLForms) in SAP... |
|
| CVE-2018-2490 |
2018-11-13 20:00:00 |
|
sap |
The broadcast messages received by... |
|
| CVE-2018-2479 |
2018-11-13 20:00:00 |
|
sap |
SAP BusinessObjects Business Intelligence Platform... |
|
| CVE-2018-2482 |
2018-11-13 20:00:00 |
|
sap |
SAP Mobile Secure Android Application,... |
|
| CVE-2018-2487 |
2018-11-13 20:00:00 |
|
sap |
SAP Disclosure Management 10.x allows... |
|
| CVE-2018-2481 |
2018-11-13 20:00:00 |
|
sap |
In some SAP standard roles,... |
|
| CVE-2018-2476 |
2018-11-13 20:00:00 |
|
sap |
Due to insufficient URL Validation... |
|
| CVE-2018-2478 |
2018-11-13 20:00:00 |
|
sap |
An attacker can use specially... |
|
| CVE-2018-2491 |
2018-11-13 20:00:00 |
|
sap |
When opening a deep link... |
|
| CVE-2018-2483 |
2018-11-13 20:00:00 |
|
sap |
HTTP Verb Tampering is possible... |
|
| CVE-2018-1314 |
2018-11-08 14:00:00 |
|
apache |
In Apache Hive 2.3.3, 3.1.0... |
|
| CVE-2018-0700 |
2018-11-15 15:00:00 |
|
jpcert |
YukiWiki 2.1.3 and earlier does... |
|
| CVE-2018-0687 |
2018-11-15 15:00:00 |
|
jpcert |
Cross-site scripting vulnerability in Denbun... |
|
| CVE-2018-0721 |
2018-11-27 22:00:00 |
|
qnap |
Buffer Overflow vulnerability in NAS... |
|
| CVE-2018-0690 |
2018-11-15 15:00:00 |
|
jpcert |
An unvalidated software update vulnerability... |
|
| CVE-2018-0685 |
2018-11-15 15:00:00 |
|
jpcert |
SQL injection vulnerability in the... |
|
| CVE-2018-0699 |
2018-11-15 15:00:00 |
|
jpcert |
Cross-site scripting vulnerability in YukiWiki... |
|
| CVE-2018-0691 |
2018-11-15 15:00:00 |
|
jpcert |
Multiple +Message Apps (Softbank +Message... |
|
| CVE-2018-0716 |
2018-11-30 14:00:00 |
|
qnap |
Cross-site scripting vulnerability in QTS... |
|
| CVE-2018-0697 |
2018-11-15 15:00:00 |
|
jpcert |
Cross-site scripting vulnerability in Metabase... |
|
| CVE-2018-0683 |
2018-11-15 15:00:00 |
|
jpcert |
Buffer overflow in Denbun by... |
|
| CVE-2018-0686 |
2018-11-15 15:00:00 |
|
jpcert |
Denbun by NEOJAPAN Inc. (Denbun... |
|
| CVE-2018-0694 |
2018-11-15 15:00:00 |
|
jpcert |
FileZen V3.0.0 to V4.2.1 allows... |
|
| CVE-2018-0681 |
2018-11-15 15:00:00 |
|
jpcert |
Denbun by NEOJAPAN Inc. (Denbun... |
|
| CVE-2018-0695 |
2018-11-15 15:00:00 |
|
jpcert |
Cross-site scripting vulnerability in User-friendly... |
|
| CVE-2018-0682 |
2018-11-15 15:00:00 |
|
jpcert |
Denbun by NEOJAPAN Inc. (Denbun... |
|
| CVE-2018-0679 |
2018-11-15 15:00:00 |
|
jpcert |
Cross-site scripting vulnerability in multiple... |
|
| CVE-2018-0701 |
2018-11-15 15:00:00 |
|
jpcert |
BlueStacks App Player (BlueStacks App... |
|
| CVE-2018-0684 |
2018-11-15 15:00:00 |
|
jpcert |
Buffer overflow in Denbun by... |
|
| CVE-2018-0692 |
2018-11-15 15:00:00 |
|
jpcert |
Untrusted search path vulnerability in... |
|
| CVE-2018-0693 |
2018-11-15 15:00:00 |
|
jpcert |
Directory traversal vulnerability in FileZen... |
|
| CVE-2018-0673 |
2018-11-15 15:00:00 |
|
jpcert |
Directory traversal vulnerability in Cybozu... |
|
| CVE-2018-0680 |
2018-11-15 15:00:00 |
|
jpcert |
Denbun by NEOJAPAN Inc. (Denbun... |
|
| CVE-2018-19764 |
2018-11-30 03:00:00 |
|
mitre |
... |
|
| CVE-2018-19387 |
2018-11-20 21:00:00 |
|
mitre |
... |
|
| CVE-2018-19270 |
2018-11-14 11:00:00 |
|
mitre |
... |
|
| CVE-2018-1293 |
2018-11-13 15:00:00 |
|
apache |
... |
|