Vulnerabilities

Security vulnerabilities disclosed

CVE Date Description
CVE-2018-6331 2018-12-31 23:00:00 facebook Buck parser-cache command loads/saves state...
CVE-2018-6333 2018-12-31 23:00:00 facebook The hhvm-attach deep link handler...
CVE-2018-6340 2018-12-31 22:00:00 facebook The Memcache::getextendedstats function can be...
CVE-2018-6342 2018-12-31 22:00:00 facebook react-dev-utils on Windows allows developers...
CVE-2018-6344 2018-12-31 22:00:00 facebook A heap corruption in WhatsApp...
CVE-2018-6343 2018-12-31 22:00:00 facebook Proxygen fails to validate that...
CVE-2018-6337 2018-12-31 22:00:00 facebook folly::secureRandom will re-use a buffer...
CVE-2018-6346 2018-12-31 22:00:00 facebook A potential denial-of-service issue in...
CVE-2018-6341 2018-12-31 22:00:00 facebook React applications which rendered to...
CVE-2018-6347 2018-12-31 22:00:00 facebook An issue in the Proxygen...
CVE-2018-6335 2018-12-31 20:00:00 facebook A Malformed h2 frame can...
CVE-2018-6334 2018-12-31 20:00:00 facebook Multipart-file uploads call variables to...
CVE-2018-6336 2018-12-31 20:00:00 facebook An issue was discovered in...
CVE-2018-20622 2018-12-31 19:00:00 mitre JasPer 2.0.14 has a memory...
CVE-2018-20623 2018-12-31 19:00:00 mitre In GNU Binutils 2.31.1, there...
CVE-2018-6668 2018-12-31 18:00:00 trellix A whitelist bypass vulnerability in...
CVE-2018-19937 2018-12-31 16:00:00 mitre A local, authenticated attacker can...
CVE-2018-18602 2018-12-31 16:00:00 mitre The Cloud API on Guardzilla...
CVE-2018-18601 2018-12-31 16:00:00 mitre The TK_set_deviceModel_req_handle function in the...
CVE-2018-18600 2018-12-31 16:00:00 mitre The remote upgrade feature in...
CVE-2018-19905 2018-12-31 15:00:00 mitre HTML injection exists in razorCMS...
CVE-2018-19906 2018-12-31 15:00:00 mitre Stored XSS exists in razorCMS...
CVE-2018-19918 2018-12-31 15:00:00 mitre CuppaCMS has XSS via an...
CVE-2018-19844 2018-12-31 15:00:00 mitre FROG CMS 0.9.5 has XSS...
CVE-2018-19845 2018-12-31 15:00:00 mitre There is Stored XSS in...
CVE-2018-19902 2018-12-31 15:00:00 mitre No-CMS 1.1.3 is prone to...
CVE-2018-19903 2018-12-31 15:00:00 mitre Persistent XSS exists in XSLT...
CVE-2018-19901 2018-12-31 15:00:00 mitre No-CMS 1.1.3 is prone to...
CVE-2018-19904 2018-12-31 15:00:00 mitre Persistent XSS exists in XSLT...
CVE-2018-20618 2018-12-31 15:00:00 mitre ok-file-formats through 2018-10-16 has a...
CVE-2018-18593 2018-12-31 15:00:00 microfocus Remote Directory Traversal and Remote...
CVE-2018-20617 2018-12-31 14:00:00 mitre ok-file-formats through 2018-10-16 has a...
CVE-2018-17191 2018-12-31 14:00:00 apache Apache NetBeans (incubating) 9.0 NetBeans...
CVE-2018-20616 2018-12-31 13:00:00 mitre ok-file-formats through 2018-10-16 has a...
CVE-2018-20597 2018-12-30 21:00:00 mitre UCMS 1.4.7 has XSS via...
CVE-2018-20603 2018-12-30 21:00:00 mitre Lei Feng TV CMS (aka...
CVE-2018-20606 2018-12-30 21:00:00 mitre imcat 4.4 allows full path...
CVE-2018-20612 2018-12-30 21:00:00 mitre UWA 2.3.11 allows index.php?g=admin&c=admin&a=add_admin_do CSRF....
CVE-2018-20605 2018-12-30 21:00:00 mitre imcat 4.4 allows remote attackers...
CVE-2018-20600 2018-12-30 21:00:00 mitre sadmincedit.php in UCMS 1.4.7 has...
CVE-2018-20613 2018-12-30 21:00:00 mitre TEMMOKU T1.09 Beta allows admin/user/add...
CVE-2018-20611 2018-12-30 21:00:00 mitre imcat 4.4 allow XSS via...
CVE-2018-20601 2018-12-30 21:00:00 mitre UCMS 1.4.7 has XSS via...
CVE-2018-20610 2018-12-30 21:00:00 mitre imcat 4.4 allows directory traversal...
CVE-2018-20609 2018-12-30 21:00:00 mitre imcat 4.4 allows remote attackers...
CVE-2018-20598 2018-12-30 21:00:00 mitre UCMS 1.4.7 has ?do=user_addpost CSRF....
CVE-2018-20614 2018-12-30 21:00:00 mitre publicinstallinstall.php in CIM 0.9.3 allows...
CVE-2018-20607 2018-12-30 21:00:00 mitre imcat 4.4 allows remote attackers...
CVE-2018-20604 2018-12-30 21:00:00 mitre Lei Feng TV CMS (aka...
CVE-2018-20602 2018-12-30 21:00:00 mitre Lei Feng TV CMS (aka...
CVE-2018-20599 2018-12-30 21:00:00 mitre UCMS 1.4.7 allows remote attackers...
CVE-2018-20608 2018-12-30 21:00:00 mitre imcat 4.4 allows remote attackers...
CVE-2018-20594 2018-12-30 18:00:00 mitre An issue was discovered in...
CVE-2018-20590 2018-12-30 18:00:00 mitre Ivan Cordoba Generic Content Management...
CVE-2018-20595 2018-12-30 18:00:00 mitre A CSRF issue was discovered...
CVE-2018-20592 2018-12-30 18:00:00 mitre In Mini-XML (aka mxml) v2.12,...
CVE-2018-20593 2018-12-30 18:00:00 mitre In Mini-XML (aka mxml) v2.12,...
CVE-2018-20596 2018-12-30 18:00:00 mitre Jspxcms v9.0.0 allows SSRF. ...
CVE-2018-20589 2018-12-30 18:00:00 mitre Ivan Cordoba Generic Content Management...
CVE-2018-20591 2018-12-30 18:00:00 mitre A heap-based buffer over-read was...
CVE-2018-20588 2018-12-30 14:00:00 mitre lib/support/unicodeconv/unicodeconv.c in libotfcc.a in otfcc...
CVE-2018-20584 2018-12-30 05:00:00 mitre JasPer 2.0.14 allows remote attackers...
CVE-2018-20583 2018-12-30 05:00:00 mitre Cross-site scripting (XSS) vulnerability in...
CVE-2018-1181 2018-12-28 22:00:00 dell ...
CVE-2018-15790 2018-12-28 22:00:00 dell ...
CVE-2018-15786 2018-12-28 22:00:00 dell ...
CVE-2018-15783 2018-12-28 22:00:00 dell ...
CVE-2018-15794 2018-12-28 22:00:00 dell ...
CVE-2018-15785 2018-12-28 22:00:00 dell ...
CVE-2018-15791 2018-12-28 22:00:00 dell ...
CVE-2018-15792 2018-12-28 22:00:00 dell ...
CVE-2018-15789 2018-12-28 22:00:00 dell ...
CVE-2018-15787 2018-12-28 22:00:00 dell ...
CVE-2018-15788 2018-12-28 22:00:00 dell ...
CVE-2018-15793 2018-12-28 22:00:00 dell ...
CVE-2018-14979 2018-12-28 21:00:00 mitre The ASUS ZenFone 3 Max...
CVE-2018-14998 2018-12-28 21:00:00 mitre The Leagoo P1 Android device...
CVE-2018-14995 2018-12-28 21:00:00 mitre The ZTE Blade Vantage Android...
CVE-2018-14988 2018-12-28 21:00:00 mitre The MXQ TV Box 4.4.2...
CVE-2018-14985 2018-12-28 21:00:00 mitre The Leagoo Z5C Android device...
CVE-2018-14986 2018-12-28 21:00:00 mitre The Leagoo Z5C Android device...
CVE-2018-14984 2018-12-28 21:00:00 mitre The Leagoo Z5C Android device...
CVE-2018-14987 2018-12-28 21:00:00 mitre The MXQ TV Box 4.4.2...
CVE-2018-14992 2018-12-28 21:00:00 mitre The ASUS ZenFone 3 Max...
CVE-2018-15006 2018-12-28 21:00:00 mitre The ZTE ZMAX Champ Android...
CVE-2018-15007 2018-12-28 21:00:00 mitre The Sky Elite 6.0L+ Android...
CVE-2018-15002 2018-12-28 21:00:00 mitre The Vivo V7 device with...
CVE-2018-15001 2018-12-28 21:00:00 mitre The Vivo V7 Android device...
CVE-2018-15004 2018-12-28 21:00:00 mitre The Coolpad Canvas device with...
CVE-2018-15005 2018-12-28 21:00:00 mitre The ZTE ZMAX Champ Android...
CVE-2018-20579 2018-12-28 18:00:00 mitre Contiki-NG before 4.2 has a...
CVE-2018-20578 2018-12-28 18:00:00 mitre An issue was discovered in...
CVE-2018-16638 2018-12-28 17:00:00 mitre Evolution CMS 1.4.x allows XSS...
CVE-2018-16632 2018-12-28 17:00:00 mitre Mezzanine CMS v4.3.1 allows XSS...
CVE-2018-16637 2018-12-28 17:00:00 mitre Evolution CMS 1.4.x allows XSS...
CVE-2018-16630 2018-12-28 17:00:00 mitre Kirby v2.5.12 allows XSS by...
CVE-2018-20577 2018-12-28 17:00:00 mitre Orange Livebox 00.96.320S devices allow...
CVE-2018-20575 2018-12-28 17:00:00 mitre Orange Livebox 00.96.320S devices have...
CVE-2018-20576 2018-12-28 17:00:00 mitre Orange Livebox 00.96.320S devices allow...
CVE-2018-18696 2018-12-28 17:00:00 mitre main.aspx in Microstrategy Analytics 10.4.0026.0049...
CVE-2018-18666 2018-12-28 17:00:00 mitre The mintToken function of SwftCoin...
CVE-2018-18667 2018-12-28 17:00:00 mitre The mintToken function of Pylon...
CVE-2018-18665 2018-12-28 17:00:00 mitre The mintToken function of Nexxus...
CVE-2018-5204 2018-12-28 16:00:00 krcert ML Report version Between 2.00.000.0000...
CVE-2018-5203 2018-12-28 16:00:00 krcert DEXTUploadX5 version Between 1.0.0.0 and...
CVE-2018-20574 2018-12-28 16:00:00 mitre The SingleDocParser::HandleFlowMap function in yaml-cpp...
CVE-2018-20572 2018-12-28 16:00:00 mitre WUZHI CMS 4.1.0 allows coreframe/app/coupon/admin/copyfrom.php...
CVE-2018-20573 2018-12-28 16:00:00 mitre The Scanner::EnsureTokensInQueue function in yaml-cpp...
CVE-2018-20571 2018-12-28 16:00:00 mitre DamiCMS 6.0.1 allows remote attackers...
CVE-2018-7366 2018-12-28 16:00:00 zte ZTE ZXV10 B860AV2.1 product ChinaMobile...
CVE-2018-20567 2018-12-28 15:00:00 mitre An issue was discovered in...
CVE-2018-20566 2018-12-28 15:00:00 mitre An issue was discovered in...
CVE-2018-20568 2018-12-28 15:00:00 mitre Administrator/index.php in Ivan Cordoba Generic...
CVE-2018-20559 2018-12-28 15:00:00 mitre An issue was discovered in...
CVE-2018-20561 2018-12-28 15:00:00 mitre An issue was discovered in...
CVE-2018-20558 2018-12-28 15:00:00 mitre An issue was discovered in...
CVE-2018-20564 2018-12-28 15:00:00 mitre An issue was discovered in...
CVE-2018-20563 2018-12-28 15:00:00 mitre An issue was discovered in...
CVE-2018-20570 2018-12-28 15:00:00 mitre jp2_encode in jp2/jp2_enc.c in JasPer...
CVE-2018-20569 2018-12-28 15:00:00 mitre user/index.php in Ivan Cordoba Generic...
CVE-2018-20557 2018-12-28 15:00:00 mitre An issue was discovered in...
CVE-2018-20565 2018-12-28 15:00:00 mitre An issue was discovered in...
CVE-2018-20560 2018-12-28 15:00:00 mitre An issue was discovered in...
CVE-2018-20562 2018-12-28 15:00:00 mitre An issue was discovered in...
CVE-2018-17539 2018-12-28 15:00:00 mitre The BGP daemon (bgpd) in...
CVE-2018-15335 2018-12-28 15:00:00 f5 When APM 13.0.0-13.1.x is deployed...
CVE-2018-15334 2018-12-28 15:00:00 f5 A cross-site request forgery (CSRF)...
CVE-2018-15333 2018-12-28 15:00:00 f5 On versions 11.2.1. and greater,...
CVE-2018-1000629 2018-12-28 14:00:00 mitre Battelle V2I Hub 2.5.1 is...
CVE-2018-1000631 2018-12-28 14:00:00 mitre Battelle V2I Hub 3.0 is...
CVE-2018-1000628 2018-12-28 14:00:00 mitre Battelle V2I Hub 2.5.1 could...
CVE-2018-1000624 2018-12-28 14:00:00 mitre Battelle V2I Hub 2.5.1 is...
CVE-2018-1000630 2018-12-28 14:00:00 mitre Battelle V2I Hub 2.5.1 is...
CVE-2018-1000626 2018-12-28 14:00:00 mitre Battelle V2I Hub 2.5.1 could...
CVE-2018-1000625 2018-12-28 14:00:00 mitre Battelle V2I Hub 2.5.1 contains...
CVE-2018-1000627 2018-12-28 14:00:00 mitre Battelle V2I Hub 2.5.1 could...
CVE-2018-20553 2018-12-28 13:00:00 mitre Tcpreplay before 4.3.1 has a...
CVE-2018-20552 2018-12-28 13:00:00 mitre Tcpreplay before 4.3.1 has a...
CVE-2018-20551 2018-12-28 04:00:00 mitre A reachable Object::getString assertion in...
CVE-2018-20549 2018-12-28 03:00:00 mitre There is an illegal WRITE...
CVE-2018-20532 2018-12-28 03:00:00 mitre There is a NULL pointer...
CVE-2018-20547 2018-12-28 03:00:00 mitre There is an illegal READ...
CVE-2018-20542 2018-12-28 03:00:00 mitre There is a heap-based buffer-overflow...
CVE-2018-20538 2018-12-28 03:00:00 mitre There is a use-after-free at...
CVE-2018-20536 2018-12-28 03:00:00 mitre There is a heap-based buffer...
CVE-2018-20548 2018-12-28 03:00:00 mitre There is an illegal WRITE...
CVE-2018-20543 2018-12-28 03:00:00 mitre There is an attempted excessive...
CVE-2018-20534 2018-12-28 03:00:00 mitre There is an illegal address...
CVE-2018-20535 2018-12-28 03:00:00 mitre There is a use-after-free at...
CVE-2018-20540 2018-12-28 03:00:00 mitre There is memory leak at...
CVE-2018-20541 2018-12-28 03:00:00 mitre There is a heap-based buffer...
CVE-2018-20533 2018-12-28 03:00:00 mitre There is a NULL pointer...
CVE-2018-20537 2018-12-28 03:00:00 mitre There is a NULL pointer...
CVE-2018-20539 2018-12-28 03:00:00 mitre There is a Segmentation fault...
CVE-2018-20545 2018-12-28 03:00:00 mitre There is an illegal WRITE...
CVE-2018-20544 2018-12-28 03:00:00 mitre There is floating point exception...
CVE-2018-20546 2018-12-28 03:00:00 mitre There is an illegal READ...
CVE-2018-20528 2018-12-27 18:00:00 mitre JEECMS 9 has SSRF via...
CVE-2018-20530 2018-12-27 18:00:00 mitre PHP Scripts Mall Website Seller...
CVE-2018-1000887 2018-12-27 18:00:00 mitre Peel shopping peel-shopping_9_1_0 version contains...
CVE-2018-1000889 2018-12-27 18:00:00 mitre Logisim Evolution version 2.14.3 and...
CVE-2018-1000888 2018-12-27 18:00:00 mitre PEAR Archive_Tar version 1.4.3 and...
CVE-2018-1000890 2018-12-27 18:00:00 mitre FrontAccounting 2.4.5 contains a Time...
CVE-2018-20524 2018-12-27 17:00:00 mitre The Chat Anywhere extension 2.4.0...
CVE-2018-20520 2018-12-27 15:00:00 mitre MiniCMS V1.10 has XSS via...
CVE-2018-20519 2018-12-27 15:00:00 mitre An issue was discovered in...
CVE-2018-20511 2018-12-27 14:00:00 mitre An issue was discovered in...
CVE-2018-20508 2018-12-27 13:00:00 mitre CrashFix 1.0.4 has SQL Injection...
CVE-2018-20502 2018-12-26 23:00:00 mitre An issue was discovered in...
CVE-2018-19182 2018-12-26 20:00:00 mitre Engelsystem before commit hash 2e28336...
CVE-2018-19615 2018-12-26 20:00:00 mitre Rockwell Automation Allen-Bradley PowerMonitor 1000...
CVE-2018-19616 2018-12-26 20:00:00 mitre An issue was discovered in...
CVE-2018-19869 2018-12-26 20:00:00 mitre An issue was discovered in...
CVE-2018-19873 2018-12-26 20:00:00 mitre An issue was discovered in...
CVE-2018-19871 2018-12-26 20:00:00 mitre An issue was discovered in...
CVE-2018-19799 2018-12-26 20:00:00 mitre Dolibarr ERP/CRM through 8.0.3 has...
CVE-2018-19870 2018-12-26 20:00:00 mitre An issue was discovered in...
CVE-2018-20404 2018-12-26 20:00:00 mitre ETK_E900.sys, a SmartETK driver for...
CVE-2018-20217 2018-12-26 20:00:00 mitre A Reachable Assertion issue was...
CVE-2018-18536 2018-12-26 20:00:00 mitre The GLCKIo and Asusgio low-level...
CVE-2018-18535 2018-12-26 20:00:00 mitre The Asusgio low-level driver in...
CVE-2018-18537 2018-12-26 20:00:00 mitre The GLCKIo low-level driver in...
CVE-2018-17987 2018-12-26 20:00:00 mitre The determineWinner function of a...
CVE-2018-11741 2018-12-26 20:00:00 mitre NEC Univerge Sv9100 WebPro 6.00.00...
CVE-2018-11742 2018-12-26 20:00:00 mitre NEC Univerge Sv9100 WebPro 6.00.00...
CVE-2018-15518 2018-12-26 20:00:00 mitre QXmlStream in Qt 5.x before...
CVE-2018-20486 2018-12-26 19:00:00 mitre MetInfo 6.x through 6.1.3 has...
CVE-2018-20485 2018-12-26 18:00:00 mitre Zoho ManageEngine ADSelfService Plus 5.7...
CVE-2018-20484 2018-12-26 18:00:00 mitre Zoho ManageEngine ADSelfService Plus 5.7...
CVE-2018-20482 2018-12-26 18:00:00 mitre GNU Tar through 1.30, when...
CVE-2018-20483 2018-12-26 18:00:00 mitre set_file_metadata in xattr.c in GNU...
CVE-2018-0724 2018-12-26 16:00:00 qnap Cross-site scripting (XSS) vulnerability in...
CVE-2018-0723 2018-12-26 16:00:00 qnap Cross-site scripting (XSS) vulnerability in...
CVE-2018-17957 2018-12-26 15:00:00 microfocus The YaST2 RMT module for...
CVE-2018-20481 2018-12-26 04:00:00 mitre XRef::getEntry in XRef.cc in Poppler...
CVE-2018-20479 2018-12-26 03:00:00 mitre An issue was discovered in...
CVE-2018-20478 2018-12-26 03:00:00 mitre An issue was discovered in...
CVE-2018-20476 2018-12-26 03:00:00 mitre An issue was discovered in...
CVE-2018-20480 2018-12-26 03:00:00 mitre An issue was discovered in...
CVE-2018-20477 2018-12-26 03:00:00 mitre An issue was discovered in...
CVE-2018-20467 2018-12-26 03:00:00 mitre In coders/bmp.c in ImageMagick before...
CVE-2018-20464 2018-12-25 23:00:00 mitre There is a reflected XSS...
CVE-2018-20465 2018-12-25 23:00:00 mitre Craft CMS through 3.0.34 allows...
CVE-2018-20463 2018-12-25 21:00:00 mitre An issue was discovered in...
CVE-2018-20462 2018-12-25 21:00:00 mitre An issue was discovered in...
CVE-2018-20460 2018-12-25 19:00:00 mitre In radare2 prior to 3.1.2,...
CVE-2018-20455 2018-12-25 19:00:00 mitre In radare2 prior to 3.1.1,...
CVE-2018-20459 2018-12-25 19:00:00 mitre In radare2 through 3.1.3, the...
CVE-2018-20456 2018-12-25 19:00:00 mitre In radare2 prior to 3.1.1,...
CVE-2018-20458 2018-12-25 19:00:00 mitre In radare2 prior to 3.1.1,...
CVE-2018-20457 2018-12-25 19:00:00 mitre In radare2 through 3.1.3, the...
CVE-2018-20461 2018-12-25 19:00:00 mitre In radare2 prior to 3.1.1,...
CVE-2018-20453 2018-12-25 17:00:00 mitre The getlong function in numutils.c...
CVE-2018-20452 2018-12-25 17:00:00 mitre The read_MSAT_body function in ole.c...
CVE-2018-20454 2018-12-25 17:00:00 mitre An issue was discovered in...
CVE-2018-20450 2018-12-25 17:00:00 mitre The read_MSAT function in ole.c...
CVE-2018-20451 2018-12-25 17:00:00 mitre The process_file function in reader.c...
CVE-2018-20448 2018-12-25 16:00:00 mitre Frog CMS 0.9.5 has XSS...
CVE-2018-20442 2018-12-25 15:00:00 mitre Technicolor TC7110.B STC8.62.02 devices allow...
CVE-2018-20443 2018-12-25 15:00:00 mitre Technicolor TC7200.d1I TC7200.d1IE-N23E-c7000r5712-170406-HAT devices allow...
CVE-2018-20441 2018-12-25 15:00:00 mitre Technicolor TC7200.TH2v2 SC05.00.22 devices allow...
CVE-2018-20437 2018-12-25 15:00:00 mitre An issue was discovered in...
CVE-2018-20439 2018-12-25 15:00:00 mitre Technicolor DPC3928SL D3928SL-PSIP-13-A010-c3420r55105-170214a devices allow...
CVE-2018-20438 2018-12-25 15:00:00 mitre Technicolor TC7110.AR STD3.38.03 devices allow...
CVE-2018-20445 2018-12-25 15:00:00 mitre D-Link DCM-604 DCM604_C1_ViaCabo_1.04_20130606 and DCM-704...
CVE-2018-20444 2018-12-25 15:00:00 mitre Technicolor CGA0111 CGA0111E-ES-13-E23E-c8000r5712-170217-0829-TRU devices allow...
CVE-2018-20440 2018-12-25 15:00:00 mitre Technicolor CWA0101 CWA0101E-A23E-c7000r5712-170315-SKC devices allow...
CVE-2018-20436 2018-12-24 20:00:00 mitre The "secret chat" feature in...
CVE-2018-20249 2018-12-24 19:00:00 checkpoint In Foxit Quick PDF Library...
CVE-2018-20248 2018-12-24 19:00:00 checkpoint In Foxit Quick PDF Library...
CVE-2018-20247 2018-12-24 19:00:00 checkpoint In Foxit Quick PDF Library...
CVE-2018-19232 2018-12-24 17:00:00 mitre The web service on Epson...
CVE-2018-19248 2018-12-24 17:00:00 mitre The web service on Epson...
CVE-2018-18698 2018-12-24 17:00:00 mitre An issue was discovered on...
CVE-2018-18959 2018-12-24 17:00:00 mitre An issue was discovered on...
CVE-2018-18960 2018-12-24 17:00:00 mitre An issue was discovered on...
CVE-2018-7793 2018-12-24 16:00:00 schneider A Credential Management vulnerability exists...
CVE-2018-7801 2018-12-24 16:00:00 schneider A Code Injection vulnerability exists...
CVE-2018-7832 2018-12-24 16:00:00 schneider An Improper Input Validation vulnerability...
CVE-2018-7835 2018-12-24 16:00:00 schneider An Improper Limitation of a...
CVE-2018-7802 2018-12-24 16:00:00 schneider A SQL Injection vulnerability exists...
CVE-2018-7837 2018-12-24 16:00:00 schneider An Improper Restriction of XML...
CVE-2018-7836 2018-12-24 16:00:00 schneider An unrestricted Upload of File...
CVE-2018-7800 2018-12-24 16:00:00 schneider A Hard-coded Credentials vulnerability exists...
CVE-2018-7796 2018-12-24 16:00:00 schneider A Buffer Error vulnerability exists...
CVE-2018-8919 2018-12-24 15:00:00 synology Information exposure vulnerability in SYNO.Core.Desktop.SessionData...
CVE-2018-8917 2018-12-24 15:00:00 synology Cross-site scripting (XSS) vulnerability in...
CVE-2018-8918 2018-12-24 15:00:00 synology Cross-site scripting (XSS) vulnerability in...
CVE-2018-8920 2018-12-24 15:00:00 synology Improper neutralization of escape vulnerability...
CVE-2018-17197 2018-12-24 14:00:00 apache A carefully crafted or corrupt...
CVE-2018-15465 2018-12-24 14:00:00 cisco A vulnerability in the authorization...
CVE-2018-20433 2018-12-24 13:00:00 mitre c3p0 0.9.5.2 allows XXE in...
CVE-2018-19357 2018-12-24 06:00:00 mitre XMPlay 3.8.3 allows remote attackers...
CVE-2018-20427 2018-12-24 05:00:00 mitre libming 0.4.8 has a NULL...
CVE-2018-20430 2018-12-24 05:00:00 mitre GNU Libextractor through 1.8 has...
CVE-2018-20428 2018-12-24 05:00:00 mitre libming 0.4.8 has a NULL...
CVE-2018-20425 2018-12-24 05:00:00 mitre libming 0.4.8 has a NULL...
CVE-2018-20429 2018-12-24 05:00:00 mitre libming 0.4.8 has a NULL...
CVE-2018-20426 2018-12-24 05:00:00 mitre libming 0.4.8 has a NULL...
CVE-2018-20431 2018-12-24 05:00:00 mitre GNU Libextractor through 1.8 has...
CVE-2018-20422 2018-12-24 04:00:00 mitre Discuz! DiscuzX 3.4, when WeChat...
CVE-2018-20423 2018-12-24 04:00:00 mitre Discuz! DiscuzX 3.4, when WeChat...
CVE-2018-20424 2018-12-24 04:00:00 mitre Discuz! DiscuzX 3.4, when WeChat...
CVE-2018-20418 2018-12-24 04:00:00 mitre index.php?p=admin/actions/entries/save-entry in Craft CMS 3.0.25...
CVE-2018-20420 2018-12-24 03:00:00 mitre In webERP 4.15, Z_CreateCompanyTemplateFile.php has...
CVE-2018-20419 2018-12-24 03:00:00 mitre DouCo DouPHP 1.5 has upload/admin/manager.php?rec=insert...
CVE-2018-20421 2018-12-24 03:00:00 mitre Go Ethereum (aka geth) 1.8.19...
CVE-2018-20410 2018-12-24 02:00:00 mitre WellinTech KingSCADA before 3.7.0.0.1 contains...
CVE-2018-20407 2018-12-23 23:00:00 mitre An issue was discovered in...
CVE-2018-20406 2018-12-23 23:00:00 mitre Modules/_pickle.c in Python before 3.7.1...
CVE-2018-20409 2018-12-23 23:00:00 mitre An issue was discovered in...
CVE-2018-20408 2018-12-23 23:00:00 mitre An issue was discovered in...
CVE-2018-20405 2018-12-23 23:00:00 mitre BigTree 4.3 allows full path...
CVE-2018-20384 2018-12-23 21:00:00 mitre iNovo Broadband IB-8120-W21 139.4410mp1.004200.002 and...
CVE-2018-20387 2018-12-23 21:00:00 mitre Bnmux BCW700J 5.20.7, BCW710J 5.30.6a,...
CVE-2018-20391 2018-12-23 21:00:00 mitre TEKNOTEL CBW700N 81.447.392110.729.024 devices allow...
CVE-2018-20388 2018-12-23 21:00:00 mitre Comtrend CM-6200un 123.447.007 and CM-6300n...
CVE-2018-20390 2018-12-23 21:00:00 mitre Kaonmedia CG2001-AN22A 1.2.1, CG2001-UDBNA 3.0.8,...
CVE-2018-20394 2018-12-23 21:00:00 mitre Thomson DWG849 STC0.01.16, DWG850-4 ST9C.05.25,...
CVE-2018-20399 2018-12-23 21:00:00 mitre Motorola SBG901 SBG901-2.10.1.1-GA-00-581-NOSH, SBG941 SBG941-2.11.0.0-GA-07-624-NOSH,...
CVE-2018-20385 2018-12-23 21:00:00 mitre CastleNet CBV38Z4EC 125.553mp1.39219mp1.899.007, CBV38Z4ECNIT 125.553mp1.39219mp1.899.005ITT,...
CVE-2018-20395 2018-12-23 21:00:00 mitre NETWAVE MNG6200 C4835805jrc12FU121413.cpr devices allow...
CVE-2018-20381 2018-12-23 21:00:00 mitre Technicolor DPC2320 dpc2300r2-v202r1244101-150420a-v6 devices allow...
CVE-2018-20400 2018-12-23 21:00:00 mitre Ubee DVW2108 6.28.1017 and DVW2110...
CVE-2018-20393 2018-12-23 21:00:00 mitre Technicolor CGA0111 CGA0111E-ES-13-E23E-c8000r5712-170217-0829-TRU, CWA0101 CWA0101E-A23E-c7000r5712-170315-SKC,...
CVE-2018-20397 2018-12-23 21:00:00 mitre mplus CBC383Z CBC383Z_mplus_MDr026 devices allow...
CVE-2018-20398 2018-12-23 21:00:00 mitre Skyworth CM5100 V1.1.0, CM5100-440 V1.2.1,...
CVE-2018-20389 2018-12-23 21:00:00 mitre D-Link DCM-604 DCM604_C1_ViaCabo_1.04_20130606 and DCM-704...
CVE-2018-20383 2018-12-23 21:00:00 mitre ARRIS DG950A 7.10.145 and DG950S...
CVE-2018-20401 2018-12-23 21:00:00 mitre Zoom 5352 v5.5.8.6Y devices allow...
CVE-2018-20380 2018-12-23 21:00:00 mitre Ambit DDW2600 5.100.1009, DDW2602 5.105.1003,...
CVE-2018-20386 2018-12-23 21:00:00 mitre ARRIS SBG6580-2 D30GW-SEAEAGLE-1.5.2.5-GA-00-NOSH devices allow...
CVE-2018-20392 2018-12-23 21:00:00 mitre S-A WebSTAR DPC2100 v2.0.2r1256-060303 devices...
CVE-2018-20382 2018-12-23 21:00:00 mitre Jiuzhou BCM93383WRG 139.4410mp1.3921132mp1.899.004404.004 devices allow...
CVE-2018-20402 2018-12-23 21:00:00 mitre Safe Software FME Server through...
CVE-2018-20379 2018-12-23 21:00:00 mitre Technicolor DPC3928SL D3928SL-PSIP-13-A010-c3420r55105-160428a devices allow...
CVE-2018-20396 2018-12-23 21:00:00 mitre NET&SYS MNG2120J 5.76.1006c and MNG6300...
CVE-2018-20374 2018-12-23 18:00:00 mitre An issue was discovered in...
CVE-2018-20377 2018-12-23 18:00:00 mitre Orange Livebox 00.96.320S devices allow...
CVE-2018-20375 2018-12-23 18:00:00 mitre An issue was discovered in...
CVE-2018-20376 2018-12-23 18:00:00 mitre An issue was discovered in...
CVE-2018-20371 2018-12-23 02:00:00 mitre PhotoRange Photo Vault 1.2 appends...
CVE-2018-20372 2018-12-23 02:00:00 mitre TP-Link TD-W8961ND devices allow XSS...
CVE-2018-20373 2018-12-23 02:00:00 mitre Tenda ADSL modem routers 1.0.1...
CVE-2018-20368 2018-12-23 02:00:00 mitre The Master Slider plugin 3.2.7...
CVE-2018-20370 2018-12-23 02:00:00 mitre SZ NetChat before 7.9 has...
CVE-2018-20369 2018-12-23 02:00:00 mitre Barracuda Message Archiver 2018 has...
CVE-2018-20331 2018-12-23 02:00:00 mitre Local attackers can trigger a...
CVE-2018-20367 2018-12-22 19:00:00 mitre The "mall some commodity details:...
CVE-2018-20364 2018-12-22 17:00:00 mitre LibRaw::copy_bayer in libraw_cxx.cpp in LibRaw...
CVE-2018-20363 2018-12-22 17:00:00 mitre LibRaw::raw2image in libraw_cxx.cpp in LibRaw...
CVE-2018-20365 2018-12-22 17:00:00 mitre LibRaw::raw2image() in libraw_cxx.cpp has a...
CVE-2018-19863 2018-12-22 15:00:00 mitre An issue was discovered in...
CVE-2018-20358 2018-12-22 15:00:00 mitre An invalid memory address dereference...
CVE-2018-20360 2018-12-22 15:00:00 mitre An invalid memory address dereference...
CVE-2018-20361 2018-12-22 15:00:00 mitre An invalid memory address dereference...
CVE-2018-20357 2018-12-22 15:00:00 mitre A NULL pointer dereference was...
CVE-2018-20362 2018-12-22 15:00:00 mitre A NULL pointer dereference was...
CVE-2018-20359 2018-12-22 15:00:00 mitre An invalid memory address dereference...
CVE-2018-20348 2018-12-22 00:00:00 mitre libpff_item_tree_create_node in libpff_item_tree.c in libpff...
CVE-2018-20349 2018-12-22 00:00:00 mitre The igraph_i_strdiff function in igraph_trie.c...
CVE-2018-20351 2018-12-22 00:00:00 mitre The Markdown component in Evernote...
CVE-2018-19320 2018-12-21 23:00:00 mitre The GDrv low-level driver in...
CVE-2018-19323 2018-12-21 23:00:00 mitre The GDrv low-level driver in...
CVE-2018-19322 2018-12-21 23:00:00 mitre The GPCIDrv and GDrv low-level...
CVE-2018-19321 2018-12-21 23:00:00 mitre The GPCIDrv and GDrv low-level...
CVE-2018-20193 2018-12-21 23:00:00 mitre Certain Secure Access SA Series...
CVE-2018-18008 2018-12-21 23:00:00 mitre spaces.htm on multiple D-Link devices...
CVE-2018-18009 2018-12-21 23:00:00 mitre dirary0.js on D-Link DIR-140L, DIR-640L...
CVE-2018-18007 2018-12-21 23:00:00 mitre atbox.htm on D-Link DSL-2770L devices...
CVE-2018-16778 2018-12-21 22:00:00 mitre Cross-site scripting (XSS) vulnerability in...
CVE-2018-20322 2018-12-21 22:00:00 mitre LimeSurvey version 3.15.5 contains a...
CVE-2018-20325 2018-12-21 22:00:00 mitre There is a vulnerability in...
CVE-2018-20226 2018-12-21 22:00:00 mitre An organization administrator can add...
CVE-2018-20346 2018-12-21 21:00:00 mitre SQLite before 3.25.3, when the...
CVE-2018-20345 2018-12-21 19:00:00 mitre Incorrect access control in StackStorm...
CVE-2018-20342 2018-12-21 18:00:00 mitre The Floureon IP Camera SP012...
CVE-2018-5201 2018-12-21 16:00:00 krcert Hancom Office 2018 10.0.0.8214 and...
CVE-2018-5202 2018-12-21 16:00:00 krcert SKCertService 2.5.5 and earlier contains...
CVE-2018-5196 2018-12-21 15:00:00 krcert Alzip 10.76.0.0 and earlier is...
CVE-2018-18330 2018-12-21 15:00:00 trendmicro An Address Bar Spoofing vulnerability...
CVE-2018-18331 2018-12-21 15:00:00 trendmicro A Trend Micro OfficeScan XG...
CVE-2018-18332 2018-12-21 15:00:00 trendmicro A Trend Micro OfficeScan XG...
CVE-2018-11794 2018-12-21 14:00:00 apache ...
CVE-2018-20337 2018-12-21 09:00:00 mitre There is a stack-based buffer...
CVE-2018-20338 2018-12-21 09:00:00 mitre Zoho ManageEngine OpManager 12.3 before...
CVE-2018-20330 2018-12-21 09:00:00 mitre The tjLoadImage function in libjpeg-turbo...
CVE-2018-20332 2018-12-21 09:00:00 mitre An issue has been discovered...
CVE-2018-20339 2018-12-21 09:00:00 mitre Zoho ManageEngine OpManager 12.3 before...
CVE-2018-20329 2018-12-21 06:00:00 mitre Chamilo LMS version 1.11.8 contains...
CVE-2018-20328 2018-12-21 06:00:00 mitre Chamilo LMS version 1.11.8 contains...
CVE-2018-20327 2018-12-21 06:00:00 mitre Chamilo LMS version 1.11.8 contains...
CVE-2018-20318 2018-12-21 00:00:00 mitre An issue was discovered in...
CVE-2017-9732 2018-12-20 22:00:00 mitre The read_packet function in knc...
CVE-2018-12651 2018-12-20 22:00:00 mitre A Reflected Cross Site Scripting...
CVE-2018-19241 2018-12-20 22:00:00 mitre Buffer overflow in video.cgi on...
CVE-2018-19134 2018-12-20 22:00:00 mitre In Artifex Ghostscript through 9.25,...
CVE-2018-19239 2018-12-20 22:00:00 mitre TRENDnet TEW-673GRU v1.00b40 devices have...
CVE-2018-19242 2018-12-20 22:00:00 mitre Buffer overflow in apply.cgi on...
CVE-2018-19240 2018-12-20 22:00:00 mitre Buffer overflow in network.cgi on...
CVE-2018-16627 2018-12-20 22:00:00 mitre panel/login in Kirby v2.5.12 allows...
CVE-2018-20124 2018-12-20 22:00:00 mitre hw/rdma/rdma_backend.c in QEMU allows guest...
CVE-2018-20191 2018-12-20 22:00:00 mitre hw/rdma/vmw/pvrdma_main.c in QEMU does not...
CVE-2018-18442 2018-12-20 22:00:00 mitre D-Link DCS-825L devices with firmware...
CVE-2018-18399 2018-12-20 22:00:00 mitre SQL injection vulnerability in the...
CVE-2018-18629 2018-12-20 22:00:00 mitre An issue was discovered in...
CVE-2018-18388 2018-12-20 22:00:00 mitre eScan Agent Application (MWAGENT.EXE) 4.0.2.98...
CVE-2018-18441 2018-12-20 22:00:00 mitre D-Link DCS series Wi-Fi cameras...
CVE-2018-18767 2018-12-20 22:00:00 mitre An issue was discovered in...
CVE-2018-14846 2018-12-20 22:00:00 mitre The Mondula Multi Step Form...
CVE-2018-17244 2018-12-20 22:00:00 elastic Elasticsearch Security versions 6.4.0 to...
CVE-2018-17246 2018-12-20 22:00:00 elastic Kibana versions before 6.4.3 and...
CVE-2018-17247 2018-12-20 22:00:00 elastic Elasticsearch Security versions 6.5.0 and...
CVE-2018-17245 2018-12-20 22:00:00 elastic Kibana versions 4.0 to 4.6,...
CVE-2018-1160 2018-12-20 21:00:00 tenable Netatalk before 3.1.12 is vulnerable...
CVE-2018-19005 2018-12-20 21:00:00 icscert Cscape, Version 9.80.75.3 SP3 and...
CVE-2018-20126 2018-12-20 21:00:00 mitre hw/rdma/vmw/pvrdma_cmd.c in QEMU allows create_cq...
CVE-2018-20216 2018-12-20 21:00:00 mitre QEMU can have an infinite...
CVE-2018-20125 2018-12-20 21:00:00 mitre hw/rdma/vmw/pvrdma_cmd.c in QEMU allows attackers...
CVE-2018-18871 2018-12-20 21:00:00 mitre Missing password verification in the...
CVE-2018-15723 2018-12-20 21:00:00 tenable The Logitech Harmony Hub before...
CVE-2018-15721 2018-12-20 21:00:00 tenable The XMPP server in Logitech...
CVE-2018-15720 2018-12-20 21:00:00 tenable Logitech Harmony Hub before version...
CVE-2018-15722 2018-12-20 21:00:00 tenable The Logitech Harmony Hub before...
CVE-2018-8892 2018-12-20 20:00:00 blackberry A cross-site request forgery (CSRF)...
CVE-2018-8891 2018-12-20 20:00:00 blackberry Multiple stored cross-site scripting (XSS)...
CVE-2018-8888 2018-12-20 20:00:00 blackberry A stored cross-site scripting (XSS)...
CVE-2018-1000885 2018-12-20 20:00:00 mitre PHKP version including commit 88fd9cfdf14ea4b6ac3e3967feea7bcaabb6f03b...
CVE-2018-1000884 2018-12-20 20:00:00 mitre Vesta CP version Prior to...
CVE-2018-1000883 2018-12-20 20:00:00 mitre Elixir Plug Plug version All...
CVE-2018-1000886 2018-12-20 20:00:00 mitre nasm version 2.14.01rc5, 2.15 contains...
CVE-2018-15330 2018-12-20 20:00:00 f5 On BIG-IP 14.0.0-14.0.0.2, 13.0.0-13.1.1.1, or...
CVE-2018-15331 2018-12-20 20:00:00 f5 On BIG-IP AAM 13.0.0 or...
CVE-2018-15329 2018-12-20 20:00:00 f5 On BIG-IP 14.0.0-14.0.0.2, 13.0.0-13.1.1.1, or...
CVE-2018-19233 2018-12-20 17:00:00 mitre COMPAREX Miss Marple Enterprise Edition...
CVE-2018-19234 2018-12-20 17:00:00 mitre The Miss Marple Updater Service...
CVE-2018-1000873 2018-12-20 17:00:00 mitre Fasterxml Jackson version Before 2.9.8...
CVE-2018-1000877 2018-12-20 17:00:00 mitre libarchive version commit 416694915449219d505531b1096384f3237dd6cc onwards...
CVE-2018-1000876 2018-12-20 17:00:00 mitre binutils version 2.32 and earlier...
CVE-2018-1000881 2018-12-20 17:00:00 mitre Traccar Traccar Server version 4.0...
CVE-2018-1000867 2018-12-20 17:00:00 mitre WeBid version up to current...
CVE-2018-1000872 2018-12-20 17:00:00 mitre OpenKMIP PyKMIP version All versions...
CVE-2018-1000871 2018-12-20 17:00:00 mitre HotelDruid HotelDruid 2.3.0 version 2.3.0...
CVE-2018-1000874 2018-12-20 17:00:00 mitre PHP cebe markdown parser version...
CVE-2018-1000868 2018-12-20 17:00:00 mitre WeBid version up to current...
CVE-2018-1000869 2018-12-20 17:00:00 mitre phpIPAM version 1.3.2 contains a...
CVE-2018-1000880 2018-12-20 17:00:00 mitre libarchive version commit 9693801580c0cf7c70e862d305270a16b52826a7 onwards...
CVE-2018-1000870 2018-12-20 17:00:00 mitre PHPipam version 1.3.2 and earlier...
CVE-2018-1000882 2018-12-20 17:00:00 mitre WeBid version up to current...
CVE-2018-1000878 2018-12-20 17:00:00 mitre libarchive version commit 416694915449219d505531b1096384f3237dd6cc onwards...
CVE-2018-1000875 2018-12-20 17:00:00 mitre Berkeley Open Infrastructure for Network...
CVE-2018-1000879 2018-12-20 17:00:00 mitre libarchive version commit 379867ecb330b3a952fb7bfa7bffb7bbd5547205 onwards...
CVE-2018-1000856 2018-12-20 16:00:00 mitre DomainMOD version 4.09.03 and above....
CVE-2018-1000855 2018-12-20 16:00:00 mitre easymon version 1.4 and earlier...
CVE-2018-1000857 2018-12-20 16:00:00 mitre log-user-session version 0.7 and earlier...
CVE-2018-1000860 2018-12-20 16:00:00 mitre phpipam version 1.3.2 and earlier...
CVE-2018-1000858 2018-12-20 16:00:00 mitre GnuPG version 2.1.12 - 2.2.11...
CVE-2018-1000854 2018-12-20 16:00:00 mitre esigate.org esigate version 5.2 and...
CVE-2017-9704 2018-12-20 15:00:00 qualcomm In all android releases(Android for...
CVE-2018-11963 2018-12-20 15:00:00 qualcomm In all android releases(Android for...
CVE-2018-11985 2018-12-20 15:00:00 qualcomm In all android releases(Android for...
CVE-2018-11965 2018-12-20 15:00:00 qualcomm In all android releases(Android for...
CVE-2018-11988 2018-12-20 15:00:00 qualcomm In all android releases(Android for...
CVE-2018-11983 2018-12-20 15:00:00 qualcomm In all android releases(Android for...
CVE-2018-11961 2018-12-20 15:00:00 qualcomm In all android releases(Android for...
CVE-2018-11984 2018-12-20 15:00:00 qualcomm In all android releases(Android for...
CVE-2018-11960 2018-12-20 15:00:00 qualcomm In all android releases(Android for...
CVE-2018-11987 2018-12-20 15:00:00 qualcomm In all android releases(Android for...
CVE-2018-11986 2018-12-20 15:00:00 qualcomm In all android releases(Android for...
CVE-2018-11964 2018-12-20 15:00:00 qualcomm In all android releases(Android for...
CVE-2018-1000852 2018-12-20 15:00:00 mitre FreeRDP FreeRDP 2.0.0-rc3 released version...
CVE-2018-1000844 2018-12-20 15:00:00 mitre Square Open Source Retrofit version...
CVE-2018-1000811 2018-12-20 15:00:00 mitre bludit version 3.0.0 contains a...
CVE-2018-1000841 2018-12-20 15:00:00 mitre Zend.To version Prior to 5.15-1...
CVE-2018-1000833 2018-12-20 15:00:00 mitre ZoneMinder version <= 1.32.2 contains...
CVE-2018-1000835 2018-12-20 15:00:00 mitre KeePassDX version <= 2.5.0.0beta17 contains...
CVE-2018-1000814 2018-12-20 15:00:00 mitre aio-libs aiohttp-session version 2.6.0 and...
CVE-2018-1000822 2018-12-20 15:00:00 mitre codelibs fess version before commit...
CVE-2018-1000850 2018-12-20 15:00:00 mitre Square Retrofit version versions from...
CVE-2018-1000834 2018-12-20 15:00:00 mitre runelite version <= runelite-parent-1.4.23 contains...
CVE-2018-1000828 2018-12-20 15:00:00 mitre FrostWire version <= frostwire-desktop-6.7.4-build-272 contains...
CVE-2018-1000848 2018-12-20 15:00:00 mitre Wampserver version prior to version...
CVE-2018-1000851 2018-12-20 15:00:00 mitre Copay Bitcoin Wallet version 5.01...
CVE-2018-1000817 2018-12-20 15:00:00 mitre Asset Pipeline Grails Plugin Asset-pipeline...
CVE-2018-1000823 2018-12-20 15:00:00 mitre exist version <= 5.0.0-RC4 contains...
CVE-2018-1000824 2018-12-20 15:00:00 mitre MegaMek version < v0.45.1 contains...
CVE-2018-1000816 2018-12-20 15:00:00 mitre Grafana version confirmed for 5.2.4...
CVE-2018-1000826 2018-12-20 15:00:00 mitre Microweber version <= 1.0.7 contains...
CVE-2018-1000821 2018-12-20 15:00:00 mitre MicroMathematics version before commit 5c05ac8...
CVE-2018-1000830 2018-12-20 15:00:00 mitre XR3Player version <= V3.124 contains...
CVE-2018-1000831 2018-12-20 15:00:00 mitre K9Mail version <= v5.600 contains...
CVE-2018-1000840 2018-12-20 15:00:00 mitre Processing Foundation Processing version 3.4...
CVE-2018-1000845 2018-12-20 15:00:00 mitre ...
CVE-2018-1000813 2018-12-20 15:00:00 mitre Backdrop CMS version 1.11.0 and...
CVE-2018-1000846 2018-12-20 15:00:00 mitre FreshDNS version 1.0.3 and earlier...
CVE-2018-1000837 2018-12-20 15:00:00 mitre UML Designer version <= 8.0.0...
CVE-2018-1000839 2018-12-20 15:00:00 mitre LH-EHR version REL-2_0_0 contains a...
CVE-2018-1000849 2018-12-20 15:00:00 mitre Alpine Linux version Versions prior...
CVE-2018-1000842 2018-12-20 15:00:00 mitre FatFreeCRM version <=0.14.1, >=0.15.0 <=0.15.1,...
CVE-2018-1000812 2018-12-20 15:00:00 mitre Artica Integria IMS version 5.0...
CVE-2018-1000829 2018-12-20 15:00:00 mitre Anyplace version before commit 80359b4...
CVE-2018-1000815 2018-12-20 15:00:00 mitre Brave Software Inc. Brave version...
CVE-2018-1000847 2018-12-20 15:00:00 mitre FreshDNS version 1.0.3 and prior...
CVE-2018-1000820 2018-12-20 15:00:00 mitre neo4j-contrib neo4j-apoc-procedures version before commit...
CVE-2018-1000827 2018-12-20 15:00:00 mitre Ubilling version <= 0.9.2 contains...
CVE-2018-1000836 2018-12-20 15:00:00 mitre bw-calendar-engine version <= bw-calendar-engine-3.12.0 contains...
CVE-2018-1000843 2018-12-20 15:00:00 mitre Luigi version prior to version...
CVE-2018-1000825 2018-12-20 15:00:00 mitre FreeCol version <= nightly-2018-08-22 contains...
CVE-2018-1000832 2018-12-20 15:00:00 mitre ZoneMinder version <= 1.32.2 contains...
CVE-2018-1000838 2018-12-20 15:00:00 mitre autopsy version <= 4.9.0 contains...
CVE-2018-1661 2018-12-20 14:00:00 ibm IBM DataPower Gateways 7.5, 7.5.1,...
CVE-2018-1778 2018-12-20 14:00:00 ibm IBM LoopBack (IBM API Connect...
CVE-2018-1771 2018-12-20 14:00:00 ibm IBM Domino 9.0 and 9.0.1...
CVE-2018-1677 2018-12-20 14:00:00 ibm IBM DataPower Gateways 7.1, 7.2,...
CVE-2018-1784 2018-12-20 14:00:00 ibm IBM API Connect 5.0.0.0 and...
CVE-2018-1973 2018-12-20 14:00:00 ibm IBM API Connect 5.0.0.0 through...
CVE-2018-5198 2018-12-20 14:00:00 krcert In Veraport G3 ALL on...
CVE-2018-5199 2018-12-20 14:00:00 krcert In Veraport G3 ALL on...
CVE-2018-5200 2018-12-20 14:00:00 krcert KMPlayer 4.2.2.15 and earlier have...
CVE-2018-6669 2018-12-20 14:00:00 trellix A whitelist bypass vulnerability in...
CVE-2018-7365 2018-12-20 14:00:00 zte All versions up to ZXCLOUD...
CVE-2018-8653 2018-12-20 13:00:00 microsoft A remote code execution vulnerability...
CVE-2018-20306 2018-12-20 09:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2018-20301 2018-12-20 09:00:00 mitre An issue was discovered in...
CVE-2018-20307 2018-12-20 09:00:00 mitre Pulse Secure Virtual Traffic Manager...
CVE-2018-20303 2018-12-20 00:00:00 mitre In pkg/tool/path.go in Gogs before...
CVE-2018-20300 2018-12-20 00:00:00 mitre Empire CMS 7.5 allows remote...
CVE-2018-20304 2018-12-20 00:00:00 mitre wbook_addworksheet in workbook.c in libexcel.a...
CVE-2018-20302 2018-12-20 00:00:00 mitre An XSS issue was discovered...
CVE-2018-20305 2018-12-20 00:00:00 mitre D-Link DIR-816 A2 1.10 B05...
CVE-2018-20299 2018-12-19 22:00:00 mitre An issue was discovered in...
CVE-2018-15801 2018-12-19 22:00:00 dell Spring Security versions 5.1.x prior...
CVE-2018-15798 2018-12-19 22:00:00 dell Pivotal Concourse Release, versions 4.x...
CVE-2018-11799 2018-12-19 20:00:00 apache Vulnerability allows a user of...
CVE-2018-19597 2018-12-19 19:00:00 mitre CMS Made Simple 2.2.8 allows...
CVE-2018-19598 2018-12-19 19:00:00 mitre Statamic 2.10.3 allows XSS via...
CVE-2018-19508 2018-12-19 19:00:00 mitre CMSimple 4.7.5 has XSS via...
CVE-2018-19506 2018-12-19 19:00:00 mitre Zurmo 3.2.4 has XSS via...
CVE-2018-19507 2018-12-19 19:00:00 mitre CMSimple 4.7.5 has XSS via...
CVE-2018-19596 2018-12-19 19:00:00 mitre Zurmo 3.2.4 allows HTML Injection...
CVE-2018-18999 2018-12-19 18:00:00 icscert WebAccess/SCADA, WebAccess/SCADA Version 8.3.2 installed...
CVE-2018-20298 2018-12-19 17:00:00 mitre S3 Browser before 8.1.5 contains...
CVE-2018-20021 2018-12-19 16:00:00 Kaspersky LibVNC before commit c3115350eb8bb635d0fdb4dbbb0d0541f38ed19c contains...
CVE-2018-20024 2018-12-19 16:00:00 Kaspersky LibVNC before commit 4a21bbd097ef7c44bb000c3bd0907f96a10e4ce7 contains...
CVE-2018-20019 2018-12-19 16:00:00 Kaspersky LibVNC before commit a83439b9fbe0f03c48eb94ed05729cb016f8b72f contains...
CVE-2018-20023 2018-12-19 16:00:00 Kaspersky LibVNC before 8b06f835e259652b0ff026898014fc7297ade858 contains CWE-665:...
CVE-2018-20020 2018-12-19 16:00:00 Kaspersky LibVNC before commit 7b1ef0ffc4815cab9a96c7278394152bdc89dc4d contains...
CVE-2018-20022 2018-12-19 16:00:00 Kaspersky LibVNC before 2f5b2ad1c6c99b1ac6482c95844a84d66bb52838 contains multiple...
CVE-2018-6307 2018-12-19 16:00:00 Kaspersky LibVNC before commit ca2a5ac02fbbadd0a21fabba779c1ea69173d10b contains...
CVE-2018-15127 2018-12-19 16:00:00 Kaspersky LibVNC before commit 502821828ed00b4a2c4bef90683d0fd88ce495de contains...
CVE-2018-15126 2018-12-19 16:00:00 Kaspersky LibVNC before commit 73cb96fec028a576a5a24417b57723b55854ad7b contains...
CVE-2018-16883 2018-12-19 14:00:00 redhat sssd versions from 1.13.0 to...
CVE-2018-17193 2018-12-19 14:00:00 apache The message-page.jsp error page used...
CVE-2018-17195 2018-12-19 14:00:00 apache The template upload API endpoint...
CVE-2018-17194 2018-12-19 14:00:00 apache When a client request to...
CVE-2018-17192 2018-12-19 14:00:00 apache The X-Frame-Options headers were applied...
CVE-2018-20231 2018-12-19 11:00:00 mitre Cross Site Request Forgery (CSRF)...
CVE-2018-20227 2018-12-19 11:00:00 mitre RDF4J 2.4.2 allows Directory Traversal...
CVE-2018-20230 2018-12-19 11:00:00 mitre An issue was discovered in...
CVE-2018-20228 2018-12-19 11:00:00 mitre Subsonic V6.1.5 allows internetRadioSettings.view streamUrl...
CVE-2018-19790 2018-12-18 22:00:00 mitre An open redirect was discovered...
CVE-2018-19789 2018-12-18 22:00:00 mitre An issue was discovered in...
CVE-2018-19829 2018-12-18 22:00:00 mitre Artica Integria IMS 5.0.83 has...
CVE-2018-16884 2018-12-18 22:00:00 redhat A flaw was found in...
CVE-2018-18921 2018-12-18 22:00:00 mitre PHP Server Monitor before 3.3.2...
CVE-2018-17777 2018-12-18 22:00:00 mitre An issue was discovered on...
CVE-2018-6978 2018-12-18 20:00:00 vmware vRealize Operations (7.x before 7.0.0.11287810,...
CVE-2018-20213 2018-12-18 19:00:00 mitre wbook_addworksheet in workbook.c in libexcel.a...
CVE-2017-15031 2018-12-18 16:00:00 mitre In all versions of ARM...
CVE-2018-1833 2018-12-18 16:00:00 ibm IBM Event Streams 2018.3.0 could...
CVE-2018-19522 2018-12-18 16:00:00 mitre DriverAgent 2.2015.7.14, which includes DrvAgent64.sys...
CVE-2018-4015 2018-12-18 14:00:00 talos An exploitable vulnerability exists in...
CVE-2018-20201 2018-12-18 09:00:00 mitre There is a stack-based buffer...
CVE-2018-20199 2018-12-18 01:00:00 mitre A NULL pointer dereference was...
CVE-2018-20196 2018-12-18 01:00:00 mitre There is a stack-based buffer...
CVE-2018-20198 2018-12-18 01:00:00 mitre A NULL pointer dereference was...
CVE-2018-20194 2018-12-18 01:00:00 mitre There is a stack-based buffer...
CVE-2018-20197 2018-12-18 01:00:00 mitre There is a stack-based buffer...
CVE-2018-20195 2018-12-18 01:00:00 mitre A NULL pointer dereference was...
CVE-2018-7804 2018-12-17 22:00:00 schneider A URL Redirection to Untrusted...
CVE-2018-7833 2018-12-17 22:00:00 schneider An Improper Check for Unusual...
CVE-2018-7797 2018-12-17 22:00:00 schneider A URL redirection vulnerability exists...
CVE-2018-7812 2018-12-17 22:00:00 schneider An Information Exposure through Discrepancy...
CVE-2018-11795 2018-12-17 21:00:00 apache ...
CVE-2018-20189 2018-12-17 20:00:00 mitre In GraphicsMagick 1.3.31, the ReadDIBImage...
CVE-2018-20190 2018-12-17 20:00:00 mitre In LibSass 3.5.5, a NULL...
CVE-2018-20188 2018-12-17 19:00:00 mitre FUEL CMS 1.4.3 has CSRF...
CVE-2018-19036 2018-12-17 18:00:00 mitre An issue was discovered in...
CVE-2018-19828 2018-12-17 18:00:00 mitre Artica Integria IMS 5.0.83 has...
CVE-2018-19936 2018-12-17 18:00:00 mitre PrinterOn Enterprise 4.1.4 allows Arbitrary...
CVE-2018-19974 2018-12-17 18:00:00 mitre In YARA 3.8.1, bytecode in...
CVE-2018-19933 2018-12-17 18:00:00 mitre Bolt CMS <3.6.2 allows XSS...
CVE-2018-19976 2018-12-17 18:00:00 mitre In YARA 3.8.1, bytecode in...
CVE-2018-19975 2018-12-17 18:00:00 mitre In YARA 3.8.1, bytecode in...
CVE-2018-16596 2018-12-17 18:00:00 mitre A stack-based buffer overflow in...
CVE-2018-20123 2018-12-17 18:00:00 mitre pvrdma_realize in hw/rdma/vmw/pvrdma_main.c in QEMU...
CVE-2018-20133 2018-12-17 18:00:00 mitre ymlref allows code injection. ...
CVE-2018-20092 2018-12-17 18:00:00 mitre PTC ThingWorx Platform through 8.3.0...
CVE-2018-18555 2018-12-17 18:00:00 mitre A sandbox escape issue was...
CVE-2018-18556 2018-12-17 18:00:00 mitre A privilege escalation issue was...
CVE-2018-14854 2018-12-17 18:00:00 mitre Buffer overflow in dhd_bus_flow_ring_delete_response in...
CVE-2018-14855 2018-12-17 18:00:00 mitre Buffer overflow in dhd_bus_flow_ring_flush_response in...
CVE-2018-14853 2018-12-17 18:00:00 mitre A NULL pointer dereference in...
CVE-2018-14856 2018-12-17 18:00:00 mitre Buffer overflow in dhd_bus_flow_ring_create_response in...
CVE-2018-14852 2018-12-17 18:00:00 mitre Out-of-bounds array access in dhd_rx_frame...
CVE-2018-20185 2018-12-17 17:00:00 mitre In GraphicsMagick 1.4 snapshot-20181209 Q8...
CVE-2018-20186 2018-12-17 17:00:00 mitre An issue was discovered in...
CVE-2018-20184 2018-12-17 17:00:00 mitre In GraphicsMagick 1.4 snapshot-20181209 Q8,...
CVE-2017-1272 2018-12-17 16:00:00 ibm IBM Security Guardium 10.0 and...
CVE-2017-1597 2018-12-17 16:00:00 ibm IBM Security Guardium 10.0, 10.0.1,...
CVE-2017-1265 2018-12-17 16:00:00 ibm IBM Security Guardium 10.0, 10.0.1,...
CVE-2018-1891 2018-12-17 16:00:00 ibm IBM Security Guardium 10 and...
CVE-2018-1889 2018-12-17 16:00:00 ibm IBM Security Guardium 10.0 and...
CVE-2018-19810 2018-12-17 15:00:00 mitre Cross Site Scripting exists in...
CVE-2018-19295 2018-12-17 15:00:00 mitre Sylabs Singularity 2.4 to 2.6...
CVE-2018-19809 2018-12-17 15:00:00 mitre Cross Site Scripting exists in...
CVE-2018-19815 2018-12-17 15:00:00 mitre Cross Site Scripting exists in...
CVE-2018-19772 2018-12-17 15:00:00 mitre Cross Site Scripting exists in...
CVE-2018-19767 2018-12-17 15:00:00 mitre Cross Site Scripting exists in...
CVE-2018-19812 2018-12-17 15:00:00 mitre Cross Site Scripting exists in...
CVE-2018-19770 2018-12-17 15:00:00 mitre Cross Site Scripting exists in...
CVE-2018-19820 2018-12-17 15:00:00 mitre Cross Site Scripting exists in...
CVE-2018-19766 2018-12-17 15:00:00 mitre Cross Site Scripting exists in...
CVE-2018-19814 2018-12-17 15:00:00 mitre Cross Site Scripting exists in...
CVE-2018-19775 2018-12-17 15:00:00 mitre Cross Site Scripting exists in...
CVE-2018-19773 2018-12-17 15:00:00 mitre Cross Site Scripting exists in...
CVE-2018-19822 2018-12-17 15:00:00 mitre Cross Site Scripting exists in...
CVE-2018-19819 2018-12-17 15:00:00 mitre Cross Site Scripting exists in...
CVE-2018-19821 2018-12-17 15:00:00 mitre Cross Site Scripting exists in...
CVE-2018-19771 2018-12-17 15:00:00 mitre Cross Site Scripting exists in...
CVE-2018-19816 2018-12-17 15:00:00 mitre Cross Site Scripting exists in...
CVE-2018-19649 2018-12-17 15:00:00 mitre XSS exists in InfoVista VistaPortal...
CVE-2018-19774 2018-12-17 15:00:00 mitre Cross Site Scripting exists in...
CVE-2018-19813 2018-12-17 15:00:00 mitre Cross Site Scripting exists in...
CVE-2018-19818 2018-12-17 15:00:00 mitre Cross Site Scripting exists in...
CVE-2018-19769 2018-12-17 15:00:00 mitre Cross Site Scripting exists in...
CVE-2018-19765 2018-12-17 15:00:00 mitre Cross Site Scripting exists in...
CVE-2018-19811 2018-12-17 15:00:00 mitre Cross Site Scripting exists in...
CVE-2018-19817 2018-12-17 15:00:00 mitre Cross Site Scripting exists in...
CVE-2018-19768 2018-12-17 15:00:00 mitre Cross Site Scripting exists in...
CVE-2018-20027 2018-12-17 15:00:00 mitre The yaml_parse.load method in Pylearn2...
CVE-2018-20172 2018-12-17 15:00:00 mitre An issue was discovered in...
CVE-2018-20171 2018-12-17 15:00:00 mitre An issue was discovered in...
CVE-2018-18247 2018-12-17 15:00:00 mitre Icinga Web 2 before 2.6.2...
CVE-2018-18248 2018-12-17 15:00:00 mitre Icinga Web 2 has XSS...
CVE-2018-18250 2018-12-17 15:00:00 mitre Icinga Web 2 before 2.6.2...
CVE-2018-18246 2018-12-17 15:00:00 mitre Icinga Web 2 before 2.6.2...
CVE-2018-18245 2018-12-17 15:00:00 mitre Nagios Core 4.4.2 has XSS...
CVE-2018-18249 2018-12-17 15:00:00 mitre Icinga Web 2 before 2.6.2...
CVE-2018-20173 2018-12-17 08:00:00 mitre Zoho ManageEngine OpManager 12.3 before...
CVE-2017-18354 2018-12-17 06:00:00 mitre Rendertron 1.0.0 allows for alternative...
CVE-2017-18352 2018-12-17 06:00:00 mitre Error reporting within Rendertron 1.0.0...
CVE-2017-18355 2018-12-17 06:00:00 mitre Installed packages are exposed by...
CVE-2017-18353 2018-12-17 06:00:00 mitre Rendertron 1.0.0 includes an _ah/stop...
CVE-2018-20170 2018-12-17 06:00:00 mitre OpenStack Keystone through 14.0.1 has...
CVE-2018-20169 2018-12-17 06:00:00 mitre An issue was discovered in...
CVE-2018-20167 2018-12-17 05:00:00 mitre Terminology before 1.3.1 allows Remote...
CVE-2018-20168 2018-12-17 05:00:00 mitre Google gVisor before 2018-08-22 reuses...
CVE-2018-20161 2018-12-15 06:00:00 mitre A design flaw in the...
CVE-2018-20159 2018-12-15 05:00:00 mitre i-doit open 1.11.2 allows Remote...
CVE-2018-20157 2018-12-14 23:00:00 mitre The data import functionality in...
CVE-2018-20154 2018-12-14 22:00:00 mitre The WP Maintenance Mode plugin...
CVE-2018-20156 2018-12-14 22:00:00 mitre The WP Maintenance Mode plugin...
CVE-2018-20155 2018-12-14 22:00:00 mitre The WP Maintenance Mode plugin...
CVE-2018-19007 2018-12-14 20:00:00 icscert In Geutebrueck GmbH E2 Camera...
CVE-2018-20150 2018-12-14 20:00:00 mitre In WordPress before 4.9.9 and...
CVE-2018-20152 2018-12-14 20:00:00 mitre In WordPress before 4.9.9 and...
CVE-2018-20148 2018-12-14 20:00:00 mitre In WordPress before 4.9.9 and...
CVE-2018-20153 2018-12-14 20:00:00 mitre In WordPress before 4.9.9 and...
CVE-2018-20149 2018-12-14 20:00:00 mitre In WordPress before 4.9.9 and...
CVE-2018-20151 2018-12-14 20:00:00 mitre In WordPress before 4.9.9 and...
CVE-2018-20147 2018-12-14 20:00:00 mitre In WordPress before 4.9.9 and...
CVE-2018-1977 2018-12-14 15:30:00 ibm IBM DB2 for Linux, UNIX...
CVE-2018-1848 2018-12-14 15:30:00 ibm IBM Business Automation Workflow 18.0.0.0...
CVE-2018-19003 2018-12-14 15:00:00 icscert GE Mark VIe, EX2100e, EX2100e_Reg,...
CVE-2018-19413 2018-12-14 15:00:00 mitre A vulnerability in the API...
CVE-2018-18006 2018-12-14 15:00:00 mitre Hardcoded credentials in the Ricoh...
CVE-2018-18984 2018-12-14 15:00:00 icscert Medtronic CareLink and Encore Programmers ...
CVE-2018-16873 2018-12-14 14:00:00 redhat In Go before 1.10.6 and...
CVE-2018-16875 2018-12-14 14:00:00 redhat The crypto/x509 package of Go...
CVE-2018-16874 2018-12-14 14:00:00 redhat In Go before 1.10.6 and...
CVE-2018-3705 2018-12-13 23:00:00 intel Improper directory permissions in the...
CVE-2018-3704 2018-12-13 23:00:00 intel Improper directory permissions in the...
CVE-2018-12206 2018-12-13 23:00:00 intel Improper configuration of hardware access...
CVE-2018-18097 2018-12-13 23:00:00 intel Improper directory permissions in Intel...
CVE-2018-18096 2018-12-13 23:00:00 intel Improper memory handling in Intel...
CVE-2018-18093 2018-12-13 23:00:00 intel Improper file permissions in the...
CVE-2018-6707 2018-12-13 23:00:00 trellix Denial of Service through Resource...
CVE-2018-5411 2018-12-13 22:00:00 certcc Pixars Tractor software, versions 2.2...
CVE-2018-14623 2018-12-13 22:00:00 redhat A SQL injection flaw was...
CVE-2018-15754 2018-12-13 22:00:00 dell Cloud Foundry UAA, versions 60...
CVE-2018-15776 2018-12-13 22:00:00 dell Dell EMC iDRAC7/iDRAC8 versions prior...
CVE-2018-15774 2018-12-13 22:00:00 dell Dell EMC iDRAC7/iDRAC8 versions prior...
CVE-2018-16872 2018-12-13 21:00:00 redhat A flaw was found in...
CVE-2018-20145 2018-12-13 20:00:00 mitre Eclipse Mosquitto 1.5.x before 1.5.5...
CVE-2018-12076 2018-12-13 19:00:00 mitre A vulnerability in the UPC...
CVE-2018-19039 2018-12-13 19:00:00 mitre Grafana before 4.6.5 and 5.x...
CVE-2018-19439 2018-12-13 19:00:00 mitre XSS exists in the Administration...
CVE-2018-19364 2018-12-13 19:00:00 mitre hw/9pfs/cofile.c and hw/9pfs/9p.c in QEMU...
CVE-2018-19489 2018-12-13 19:00:00 mitre v9fs_wstat in hw/9pfs/9p.c in QEMU...
CVE-2018-19118 2018-12-13 19:00:00 mitre Zoho ManageEngine ADAudit before 5.1...
CVE-2018-18922 2018-12-13 19:00:00 mitre add_user in AbiSoft Ticketly 1.0...
CVE-2018-18923 2018-12-13 19:00:00 mitre AbiSoft Ticketly 1.0 is affected...
CVE-2018-20136 2018-12-13 18:00:00 mitre XSS exists in FUEL CMS...
CVE-2018-20137 2018-12-13 18:00:00 mitre XSS exists in FUEL CMS...
CVE-2018-20138 2018-12-13 18:00:00 mitre PHP Scripts Mall Entrepreneur B2B...
CVE-2017-1268 2018-12-13 16:00:00 ibm IBM Security Guardium 10 and...
CVE-2018-1740 2018-12-13 16:00:00 ibm IBM Security Access Manager Appliance...
CVE-2018-1887 2018-12-13 16:00:00 ibm IBM Security Access Manager Appliance...
CVE-2018-1804 2018-12-13 16:00:00 ibm IBM Security Access Manager Appliance...
CVE-2018-1653 2018-12-13 16:00:00 ibm IBM Security Access Manager Appliance...
CVE-2018-1815 2018-12-13 16:00:00 ibm IBM Security Access Manager Appliance...
CVE-2018-1818 2018-12-13 16:00:00 ibm IBM Security Guardium 10 and...
CVE-2018-1667 2018-12-13 16:00:00 ibm IBM DataPower Gateway 7.6.0.0 through...
CVE-2018-1814 2018-12-13 16:00:00 ibm IBM Security Access Manager Appliance...
CVE-2018-1813 2018-12-13 16:00:00 ibm IBM Security Access Manager Appliance...
CVE-2018-1886 2018-12-13 16:00:00 ibm IBM Security Access Manager Appliance...
CVE-2018-1817 2018-12-13 16:00:00 ibm IBM Security Guardium 10 and...
CVE-2018-1821 2018-12-13 16:00:00 ibm IBM Operational Decision Management 8.5,...
CVE-2018-1665 2018-12-13 16:00:00 ibm IBM DataPower Gateway 7.6.0.0 through...
CVE-2018-1803 2018-12-13 16:00:00 ibm IBM Security Access Manager Appliance...
CVE-2018-1805 2018-12-13 16:00:00 ibm IBM Security Access Manager Appliance...
CVE-2018-13813 2018-12-13 16:00:00 siemens A vulnerability has been identified...
CVE-2018-13811 2018-12-13 16:00:00 siemens A vulnerability has been identified...
CVE-2018-13812 2018-12-13 16:00:00 siemens A vulnerability has been identified...
CVE-2018-13804 2018-12-13 16:00:00 siemens A vulnerability has been identified...
CVE-2018-13814 2018-12-13 16:00:00 siemens A vulnerability has been identified...
CVE-2018-13815 2018-12-13 16:00:00 siemens A vulnerability has been identified...
CVE-2018-16556 2018-12-13 16:00:00 siemens A vulnerability has been identified...
CVE-2018-16555 2018-12-13 16:00:00 siemens A vulnerability has been identified...
CVE-2018-16557 2018-12-13 16:00:00 siemens A vulnerability has been identified...
CVE-2018-8033 2018-12-13 14:00:00 apache In Apache OFBiz 16.11.01 to...
CVE-2018-7691 2018-12-13 14:00:00 microfocus A potential Remote Unauthorized Access...
CVE-2018-7690 2018-12-13 14:00:00 microfocus A potential Remote Unauthorized Access...
CVE-2018-20127 2018-12-13 08:00:00 mitre An issue was discovered in...
CVE-2018-20129 2018-12-13 08:00:00 mitre An issue was discovered in...
CVE-2018-20128 2018-12-13 08:00:00 mitre An issue was discovered in...
CVE-2018-6706 2018-12-12 23:00:00 trellix Insecure handling of temporary files...
CVE-2018-6705 2018-12-12 20:00:00 trellix Privilege escalation vulnerability in McAfee...
CVE-2018-6704 2018-12-12 20:00:00 trellix Privilege escalation vulnerability in McAfee...
CVE-2018-15718 2018-12-12 19:00:00 tenable Open Dental before version 18.4...
CVE-2018-15717 2018-12-12 19:00:00 tenable Open Dental before version 18.4...
CVE-2018-15719 2018-12-12 19:00:00 tenable Open Dental before version 18.4...
CVE-2018-20103 2018-12-12 17:00:00 mitre An issue was discovered in...
CVE-2018-20102 2018-12-12 17:00:00 mitre An out-of-bounds read in dns_validate_dns_response...
CVE-2018-1926 2018-12-12 16:00:00 ibm IBM WebSphere Application Server 7.0,...
CVE-2018-1474 2018-12-12 16:00:00 ibm IBM BigFix Platform 9.2.0 through...
CVE-2018-1480 2018-12-12 16:00:00 ibm IBM BigFix Platform 9.2.0 through...
CVE-2018-1478 2018-12-12 16:00:00 ibm IBM BigFix Platform 9.2.0 through...
CVE-2018-1484 2018-12-12 16:00:00 ibm IBM BigFix Platform 9.2.0 through...
CVE-2018-1901 2018-12-12 16:00:00 ibm IBM WebSphere Application Server 8.5...
CVE-2018-1485 2018-12-12 16:00:00 ibm IBM BigFix Platform 9.2.0 through...
CVE-2018-1481 2018-12-12 16:00:00 ibm IBM BigFix Platform 9.2.0 through...
CVE-2018-1476 2018-12-12 16:00:00 ibm IBM BigFix Platform 9.2.0 through...
CVE-2018-13816 2018-12-12 16:00:00 siemens A vulnerability has been identified...
CVE-2018-20101 2018-12-12 16:00:00 mitre The codection "Import users from...
CVE-2018-11461 2018-12-12 16:00:00 siemens A vulnerability has been identified...
CVE-2018-11458 2018-12-12 16:00:00 siemens A vulnerability has been identified...
CVE-2018-11462 2018-12-12 16:00:00 siemens A vulnerability has been identified...
CVE-2018-11457 2018-12-12 16:00:00 siemens A vulnerability has been identified...
CVE-2018-11460 2018-12-12 16:00:00 siemens A vulnerability has been identified...
CVE-2018-11459 2018-12-12 16:00:00 siemens A vulnerability has been identified...
CVE-2018-11466 2018-12-12 16:00:00 siemens A vulnerability has been identified...
CVE-2018-11463 2018-12-12 16:00:00 siemens A vulnerability has been identified...
CVE-2018-11464 2018-12-12 16:00:00 siemens A vulnerability has been identified...
CVE-2018-11465 2018-12-12 16:00:00 siemens A vulnerability has been identified...
CVE-2018-8650 2018-12-12 14:00:00 microsoft A cross-site-scripting (XSS) vulnerability exists...
CVE-2018-17950 2018-12-12 14:00:00 microfocus Incorrect enforcement of authorization checks...
CVE-2018-17949 2018-12-12 14:00:00 microfocus Cross site scripting vulnerability in...
CVE-2018-17952 2018-12-12 14:00:00 microfocus Cross site scripting vulnerability in...
CVE-2018-15328 2018-12-12 14:00:00 f5 On BIG-IP 14.0.x, 13.x, 12.x,...
CVE-2018-16867 2018-12-12 13:00:00 redhat A flaw was found in...
CVE-2018-20094 2018-12-12 08:00:00 mitre An issue was discovered in...
CVE-2018-20098 2018-12-12 08:00:00 mitre There is a heap-based buffer...
CVE-2018-20096 2018-12-12 08:00:00 mitre There is a heap-based buffer...
CVE-2018-20095 2018-12-12 08:00:00 mitre An issue was discovered in...
CVE-2018-20099 2018-12-12 08:00:00 mitre There is an infinite loop...
CVE-2018-18397 2018-12-12 07:00:00 mitre The userfaultfd implementation in the...
CVE-2018-10143 2018-12-12 00:00:00 palo_alto The Palo Alto Networks Expedition...
CVE-2018-20097 2018-12-12 00:00:00 mitre There is a SEGV in...
CVE-2018-8649 2018-12-12 00:00:00 microsoft A denial of service vulnerability...
CVE-2018-8580 2018-12-12 00:00:00 microsoft An information disclosure vulnerability exists...
CVE-2018-8597 2018-12-12 00:00:00 microsoft A remote code execution vulnerability...
CVE-2018-8599 2018-12-12 00:00:00 microsoft An elevation of privilege vulnerability...
CVE-2018-8634 2018-12-12 00:00:00 microsoft A remote code execution vulnerability...
CVE-2018-8598 2018-12-12 00:00:00 microsoft An information disclosure vulnerability exists...
CVE-2018-8587 2018-12-12 00:00:00 microsoft A remote code execution vulnerability...
CVE-2018-8617 2018-12-12 00:00:00 microsoft A remote code execution vulnerability...
CVE-2018-8514 2018-12-12 00:00:00 microsoft An information disclosure vulnerability exists...
CVE-2018-8635 2018-12-12 00:00:00 microsoft An elevation of privilege vulnerability...
CVE-2018-8638 2018-12-12 00:00:00 microsoft An information disclosure vulnerability exists...
CVE-2018-8624 2018-12-12 00:00:00 microsoft A remote code execution vulnerability...
CVE-2018-8626 2018-12-12 00:00:00 microsoft A remote code execution vulnerability...
CVE-2018-8612 2018-12-12 00:00:00 microsoft A Denial Of Service vulnerability...
CVE-2018-8621 2018-12-12 00:00:00 microsoft An information disclosure vulnerability exists...
CVE-2018-8622 2018-12-12 00:00:00 microsoft An information disclosure vulnerability exists...
CVE-2018-8637 2018-12-12 00:00:00 microsoft An information disclosure vulnerability exists...
CVE-2018-8625 2018-12-12 00:00:00 microsoft A remote code execution vulnerability...
CVE-2018-8652 2018-12-12 00:00:00 microsoft A Cross-site Scripting (XSS) vulnerability...
CVE-2018-8596 2018-12-12 00:00:00 microsoft An information disclosure vulnerability exists...
CVE-2018-8628 2018-12-12 00:00:00 microsoft A remote code execution vulnerability...
CVE-2018-8517 2018-12-12 00:00:00 microsoft A denial of service vulnerability...
CVE-2018-8595 2018-12-12 00:00:00 microsoft An information disclosure vulnerability exists...
CVE-2018-8540 2018-12-12 00:00:00 microsoft A remote code execution vulnerability...
CVE-2018-8651 2018-12-12 00:00:00 microsoft A cross site scripting vulnerability...
CVE-2018-8631 2018-12-12 00:00:00 microsoft A remote code execution vulnerability...
CVE-2018-8619 2018-12-12 00:00:00 microsoft A remote code execution vulnerability...
CVE-2018-8641 2018-12-12 00:00:00 microsoft An elevation of privilege vulnerability...
CVE-2018-8639 2018-12-12 00:00:00 microsoft An elevation of privilege vulnerability...
CVE-2018-8636 2018-12-12 00:00:00 microsoft A remote code execution vulnerability...
CVE-2018-8611 2018-12-12 00:00:00 microsoft An elevation of privilege vulnerability...
CVE-2018-8643 2018-12-12 00:00:00 microsoft A remote code execution vulnerability...
CVE-2018-8604 2018-12-12 00:00:00 microsoft A tampering vulnerability exists when...
CVE-2018-8627 2018-12-12 00:00:00 microsoft An information disclosure vulnerability exists...
CVE-2018-8477 2018-12-12 00:00:00 microsoft An information disclosure vulnerability exists...
CVE-2018-8618 2018-12-12 00:00:00 microsoft A remote code execution vulnerability...
CVE-2018-8629 2018-12-12 00:00:00 microsoft A remote code execution vulnerability...
CVE-2018-8583 2018-12-12 00:00:00 microsoft A remote code execution vulnerability...
CVE-2018-2500 2018-12-11 23:00:00 sap Under certain conditions SAP Mobile...
CVE-2018-2492 2018-12-11 23:00:00 sap SAML 2.0 functionality in SAP...
CVE-2018-2497 2018-12-11 23:00:00 sap The security audit log of...
CVE-2018-2494 2018-12-11 23:00:00 sap Necessary authorization checks for an...
CVE-2018-2505 2018-12-11 23:00:00 sap SAP Commerce does not sufficiently...
CVE-2018-2503 2018-12-11 23:00:00 sap By default, the SAP NetWeaver...
CVE-2018-2486 2018-12-11 23:00:00 sap SAP Marketing (UICUAN (1.20, 1.30,...
CVE-2018-2502 2018-12-11 23:00:00 sap TRACE method is enabled in...
CVE-2018-2504 2018-12-11 23:00:00 sap SAP NetWeaver AS Java Web...
CVE-2018-6703 2018-12-11 23:00:00 trellix Use After Free in Remote...
CVE-2018-20064 2018-12-11 20:00:00 mitre doorGets 7.0 allows remote attackers...
CVE-2018-18810 2018-12-11 20:00:00 tibco The Administrator Service component of...
CVE-2018-20062 2018-12-11 18:00:00 mitre An issue was discovered in...
CVE-2018-19968 2018-12-11 17:00:00 mitre An attacker can exploit phpMyAdmin...
CVE-2018-19970 2018-12-11 17:00:00 mitre In phpMyAdmin before 4.8.4, an...
CVE-2018-19969 2018-12-11 17:00:00 mitre phpMyAdmin 4.7.x and 4.8.x versions...
CVE-2018-20061 2018-12-11 17:00:00 mitre A SQL injection issue was...
CVE-2018-20060 2018-12-11 17:00:00 mitre urllib3 before version 1.23 does...
CVE-2018-1900 2018-12-11 16:00:00 ibm IBM Curam Social Program Management...
CVE-2018-1652 2018-12-11 16:00:00 ibm IBM DataPower Gateway 7.1.0.0 through...
CVE-2018-1904 2018-12-11 16:00:00 ibm IBM WebSphere Application Server 7.0,...
CVE-2018-1654 2018-12-11 16:00:00 ibm IBM Curam Social Program Management...
CVE-2018-18343 2018-12-11 15:00:00 Chrome Incorrect handing of paths leading...
CVE-2018-18348 2018-12-11 15:00:00 Chrome Incorrect handling of bidirectional domain...
CVE-2018-18341 2018-12-11 15:00:00 Chrome An integer overflow leading to...
CVE-2018-18335 2018-12-11 15:00:00 Chrome Heap buffer overflow in Skia...
CVE-2018-18344 2018-12-11 15:00:00 Chrome Inappropriate allowance of the setDownloadBehavior...
CVE-2018-18337 2018-12-11 15:00:00 Chrome Incorrect handling of stylesheets leading...
CVE-2018-18345 2018-12-11 15:00:00 Chrome Incorrect handling of blob URLS...
CVE-2018-18352 2018-12-11 15:00:00 Chrome Service works could inappropriately gain...
CVE-2018-18342 2018-12-11 15:00:00 Chrome Execution of user supplied Javascript...
CVE-2018-18346 2018-12-11 15:00:00 Chrome Incorrect handling of alert box...
CVE-2018-18350 2018-12-11 15:00:00 Chrome Incorrect handling of CSP enforcement...
CVE-2018-18354 2018-12-11 15:00:00 Chrome Insufficient validate of external protocols...
CVE-2018-18347 2018-12-11 15:00:00 Chrome Incorrect handling of failed navigations...
CVE-2018-18349 2018-12-11 15:00:00 Chrome Remote frame navigations was incorrectly...
CVE-2018-18355 2018-12-11 15:00:00 Chrome Incorrect handling of confusable characters...
CVE-2018-18351 2018-12-11 15:00:00 Chrome Lack of proper validation of...
CVE-2018-18359 2018-12-11 15:00:00 Chrome Incorrect handling of Reflect.construct in...
CVE-2018-18357 2018-12-11 15:00:00 Chrome Incorrect handling of confusable characters...
CVE-2018-18338 2018-12-11 15:00:00 Chrome Incorrect, thread-unsafe use of SkImage...
CVE-2018-18353 2018-12-11 15:00:00 Chrome Failure to dismiss http auth...
CVE-2018-18358 2018-12-11 15:00:00 Chrome Lack of special casing of...
CVE-2018-18356 2018-12-11 15:00:00 Chrome An integer overflow in path...
CVE-2018-18340 2018-12-11 15:00:00 Chrome Incorrect object lifecycle in MediaRecorder...
CVE-2018-18336 2018-12-11 15:00:00 Chrome Incorrect object lifecycle in PDFium...
CVE-2018-18339 2018-12-11 15:00:00 Chrome Incorrect object lifecycle in WebAudio...
CVE-2018-17480 2018-12-11 15:00:00 Chrome Execution of user supplied Javascript...
CVE-2018-17481 2018-12-11 15:00:00 Chrome Incorrect object lifecycle handling in...
CVE-2018-20059 2018-12-11 10:00:00 mitre jaxb/JaxbEngine.java in Pippo 1.11.0 allows...
CVE-2018-20057 2018-12-11 09:00:00 mitre An issue was discovered in...
CVE-2018-20058 2018-12-11 09:00:00 mitre In Evernote before 7.6 on...
CVE-2018-20056 2018-12-11 09:00:00 mitre An issue was discovered in...
CVE-2018-20051 2018-12-10 22:00:00 mitre Mishandling of > on the...
CVE-2018-20050 2018-12-10 22:00:00 mitre Mishandling of an empty string...
CVE-2018-15757 2018-12-10 22:00:00 dell ...
CVE-2018-20029 2018-12-10 20:00:00 mitre The nxfs.sys driver in the...
CVE-2018-1279 2018-12-10 19:00:00 dell Pivotal RabbitMQ for PCF, all...
CVE-2018-15800 2018-12-10 19:00:00 dell Cloud Foundry Bits Service, versions...
CVE-2018-16635 2018-12-10 18:00:00 mitre Blackcat CMS 1.3.2 allows XSS...
CVE-2018-16636 2018-12-10 18:00:00 mitre Nucleus CMS 3.70 allows HTML...
CVE-2018-15805 2018-12-10 18:00:00 mitre Accusoft PrizmDoc HTML5 Document Viewer...
CVE-2018-3988 2018-12-10 17:00:00 talos Signal Messenger for Android 4.24.8...
CVE-2016-10502 2018-12-10 15:00:00 qualcomm While generating trusted application id,...
CVE-2016-8489 2018-12-10 14:00:00 google_android ...
CVE-2018-1957 2018-12-10 14:00:00 ibm IBM WebSphere Application Server 9...
CVE-2018-1671 2018-12-10 14:00:00 ibm IBM Curam Social Program Management...
CVE-2018-1000861 2018-12-10 14:00:00 mitre A code execution vulnerability exists...
CVE-2018-1000865 2018-12-10 14:00:00 mitre A sandbox bypass vulnerability exists...
CVE-2018-1000864 2018-12-10 14:00:00 mitre A denial of service vulnerability...
CVE-2018-1000866 2018-12-10 14:00:00 mitre A sandbox bypass vulnerability exists...
CVE-2018-1000862 2018-12-10 14:00:00 mitre An information exposure vulnerability exists...
CVE-2018-1000863 2018-12-10 14:00:00 mitre A data modification vulnerability exists...
CVE-2018-20011 2018-12-10 09:00:00 mitre DomainMOD 4.11.01 has XSS via...
CVE-2018-20009 2018-12-10 09:00:00 mitre DomainMOD 4.11.01 has XSS via...
CVE-2018-20015 2018-12-10 09:00:00 mitre YzmCMS v5.2 has admin/role/add.html CSRF....
CVE-2018-20018 2018-12-10 09:00:00 mitre S-CMS V3.0 has SQL injection...
CVE-2018-20010 2018-12-10 09:00:00 mitre DomainMOD 4.11.01 has XSS via...
CVE-2018-20017 2018-12-10 09:00:00 mitre SEMCMS 3.5 has XSS via...
CVE-2018-20012 2018-12-10 09:00:00 mitre PHPCMF 4.1.3 has XSS via...
CVE-2018-20005 2018-12-10 06:00:00 mitre An issue has been found...
CVE-2018-20004 2018-12-10 06:00:00 mitre An issue has been found...
CVE-2018-20006 2018-12-10 06:00:00 mitre An issue was discovered in...
CVE-2018-20001 2018-12-10 02:00:00 mitre In Libav 12.3, there is...
CVE-2018-20002 2018-12-10 02:00:00 mitre The _bfd_generic_read_minisymbols function in syms.c...
CVE-2018-20000 2018-12-10 02:00:00 mitre Apereo Bedework bw-webdav before 4.0.3...
CVE-2018-19991 2018-12-10 00:00:00 mitre VeryNginx 0.3.3 allows remote attackers...
CVE-2018-19982 2018-12-09 19:00:00 mitre An issue was discovered on...
CVE-2018-19653 2018-12-09 19:00:00 mitre HashiCorp Consul 0.5.1 through 1.4.0...
CVE-2018-19983 2018-12-09 19:00:00 mitre An issue was discovered on...
CVE-2018-19980 2018-12-08 18:00:00 mitre Anker Nebula Capsule Pro NBUI_M1_V2.1.9...
CVE-2018-19962 2018-12-08 04:00:00 mitre An issue was discovered in...
CVE-2018-19967 2018-12-08 04:00:00 mitre An issue was discovered in...
CVE-2018-19966 2018-12-08 04:00:00 mitre An issue was discovered in...
CVE-2018-19963 2018-12-08 04:00:00 mitre An issue was discovered in...
CVE-2018-19965 2018-12-08 04:00:00 mitre An issue was discovered in...
CVE-2018-19964 2018-12-08 04:00:00 mitre An issue was discovered in...
CVE-2018-19961 2018-12-08 04:00:00 mitre An issue was discovered in...
CVE-2018-9572 2018-12-07 23:00:00 google_android In impd_drc_parse_coeff of impd_drc_static_payload.c there...
CVE-2018-9577 2018-12-07 23:00:00 google_android In impd_parametric_drc_parse_gain_set_params of impd_drc_static_payload.c there...
CVE-2018-9576 2018-12-07 23:00:00 google_android In impd_parse_parametric_drc_instructions of impd_drc_static_payload.c there...
CVE-2018-9578 2018-12-07 23:00:00 google_android In ixheaacd_adts_crc_start_reg of ixheaacd_adts_crc_check.c, there...
CVE-2018-9575 2018-12-07 23:00:00 google_android In impd_parse_dwnmix_instructions of impd_drc_static_payload.c there...
CVE-2018-9574 2018-12-07 23:00:00 google_android In impd_parse_split_drc_characteristic of impd_drc_static_payload.c there...
CVE-2018-9571 2018-12-07 23:00:00 google_android In impd_parse_loud_eq_instructions of impd_drc_dynamic_payload.c there...
CVE-2018-9573 2018-12-07 23:00:00 google_android In impd_parse_filt_block of impd_drc_dynamic_payload.c there...
CVE-2018-9517 2018-12-07 23:00:00 google_android In pppol2tp_connect, there is possible...
CVE-2018-9518 2018-12-07 23:00:00 google_android In nfc_llcp_build_sdreq_tlv of llcp_commands.c, there...
CVE-2018-9570 2018-12-07 23:00:00 google_android In impd_parse_drc_ext_v1 of impd_drc_dynamic_payload.c there...
CVE-2018-9519 2018-12-07 23:00:00 google_android In easelcomm_hw_build_scatterlist, there is a...
CVE-2018-9569 2018-12-07 23:00:00 google_android In impd_init_drc_decode_post_config of impd_drc_gain_decoder.c there...
CVE-2017-16910 2018-12-07 22:00:00 flexera An error within the "LibRaw::xtrans_interpolate()"...
CVE-2017-16909 2018-12-07 22:00:00 flexera An error related to the...
CVE-2018-5811 2018-12-07 22:00:00 flexera An error within the "nikon_coolscan_load_raw()"...
CVE-2018-5804 2018-12-07 22:00:00 flexera A type confusion error within...
CVE-2018-5815 2018-12-07 22:00:00 flexera An integer overflow error within...
CVE-2018-5800 2018-12-07 22:00:00 flexera An off-by-one error within the...
CVE-2018-5810 2018-12-07 22:00:00 flexera An error within the "rollei_load_raw()"...
CVE-2018-5806 2018-12-07 22:00:00 flexera An error within the "leaf_hdr_load_raw()"...
CVE-2018-5816 2018-12-07 22:00:00 flexera An integer overflow error within...
CVE-2018-5813 2018-12-07 22:00:00 flexera An error within the "parse_minolta()"...
CVE-2018-5807 2018-12-07 22:00:00 flexera An error within the "samsung_load_raw()"...
CVE-2018-5809 2018-12-07 22:00:00 flexera An error within the "LibRaw::parse_exif()"...
CVE-2018-5805 2018-12-07 22:00:00 flexera A boundary error within the...
CVE-2018-5802 2018-12-07 22:00:00 flexera An error within the "kodak_radc_load_raw()"...
CVE-2018-5812 2018-12-07 22:00:00 flexera An error within the "nikon_coolscan_load_raw()"...
CVE-2018-5801 2018-12-07 22:00:00 flexera An error within the "LibRaw::unpack()"...
CVE-2018-5808 2018-12-07 22:00:00 flexera An error within the "find_green()"...
CVE-2018-18314 2018-12-07 21:00:00 mitre Perl before 5.26.3 has a...
CVE-2018-18311 2018-12-07 21:00:00 mitre Perl before 5.26.3 and 5.28.x...
CVE-2018-18313 2018-12-07 21:00:00 mitre Perl before 5.26.3 has a...
CVE-2018-7063 2018-12-07 21:00:00 hpe In Aruba ClearPass, disabled API...
CVE-2018-7067 2018-12-07 21:00:00 hpe A Remote Authentication bypass in...
CVE-2018-7079 2018-12-07 21:00:00 hpe Aruba ClearPass Policy Manager guest...
CVE-2018-7065 2018-12-07 21:00:00 hpe An authenticated SQL injection vulnerability...
CVE-2018-7066 2018-12-07 21:00:00 hpe An unauthenticated remote command execution...
CVE-2018-7080 2018-12-07 21:00:00 hpe A vulnerability exists in the...
CVE-2018-16861 2018-12-07 19:00:00 redhat A cross-site scripting (XSS) flaw...
CVE-2018-1424 2018-12-07 16:00:00 ibm IBM Marketing Platform 9.1.0, 9.1.2,...
CVE-2018-1896 2018-12-07 16:00:00 ibm IBM Connections 5.0, 5.5, and...
CVE-2018-1663 2018-12-07 16:00:00 ibm IBM DataPower Gateways 7.5, 7.5.1,...
CVE-2018-1920 2018-12-07 16:00:00 ibm IBM Marketing Platform 9.1.0, 9.1.2...
CVE-2018-1883 2018-12-07 16:00:00 ibm A problem within the IBM...
CVE-2018-19960 2018-12-07 16:00:00 mitre The debug_mode function in web/web.py...
CVE-2018-15362 2018-12-07 16:00:00 Kaspersky XXE in GE Proficy Cimplicity...
CVE-2017-14888 2018-12-07 14:00:00 qualcomm In all android releases(Android for...
CVE-2017-15835 2018-12-07 14:00:00 qualcomm In all android releases(Android for...
CVE-2018-19001 2018-12-07 14:00:00 icscert Philips HealthSuite Health Android App,...
CVE-2018-17924 2018-12-07 14:00:00 icscert Rockwell Automation MicroLogix 1400 Controllers...
CVE-2018-11905 2018-12-07 14:00:00 qualcomm In all android releases(Android for...
CVE-2018-19935 2018-12-07 09:00:00 mitre ext/imap/php_imap.c in PHP 5.x and...
CVE-2018-19939 2018-12-07 09:00:00 mitre The Goodix GT9xx touchscreen driver...
CVE-2018-19932 2018-12-07 07:00:00 mitre An issue was discovered in...
CVE-2018-19931 2018-12-07 07:00:00 mitre An issue was discovered in...
CVE-2018-7364 2018-12-07 00:00:00 zte All versions up to ZXINOS-RESV1.01.43...
CVE-2018-19665 2018-12-06 23:00:00 mitre The Bluetooth subsystem in QEMU...
CVE-2018-19927 2018-12-06 23:00:00 mitre Zenitel Norway IP-StationWeb before 4.2.3.9...
CVE-2018-19659 2018-12-06 23:00:00 mitre An exploitable authenticated command-injection vulnerability...
CVE-2018-19923 2018-12-06 23:00:00 mitre An issue was discovered in...
CVE-2018-19925 2018-12-06 23:00:00 mitre An issue was discovered in...
CVE-2018-19924 2018-12-06 23:00:00 mitre An issue was discovered in...
CVE-2018-19926 2018-12-06 23:00:00 mitre Zenitel Norway IP-StationWeb before 4.2.3.9...
CVE-2018-19660 2018-12-06 23:00:00 mitre An exploitable authenticated command-injection vulnerability...
CVE-2018-16603 2018-12-06 23:00:00 mitre An issue was discovered in...
CVE-2018-16602 2018-12-06 23:00:00 mitre An issue was discovered in...
CVE-2018-16598 2018-12-06 23:00:00 mitre An issue was discovered in...
CVE-2018-16526 2018-12-06 23:00:00 mitre Amazon Web Services (AWS) FreeRTOS...
CVE-2018-16527 2018-12-06 23:00:00 mitre Amazon Web Services (AWS) FreeRTOS...
CVE-2018-16525 2018-12-06 23:00:00 mitre Amazon Web Services (AWS) FreeRTOS...
CVE-2018-16522 2018-12-06 23:00:00 mitre Amazon Web Services (AWS) FreeRTOS...
CVE-2018-16600 2018-12-06 23:00:00 mitre An issue was discovered in...
CVE-2018-16523 2018-12-06 23:00:00 mitre Amazon Web Services (AWS) FreeRTOS...
CVE-2018-16599 2018-12-06 23:00:00 mitre An issue was discovered in...
CVE-2018-16528 2018-12-06 23:00:00 mitre Amazon Web Services (AWS) FreeRTOS...
CVE-2018-16601 2018-12-06 23:00:00 mitre An issue was discovered in...
CVE-2018-16524 2018-12-06 23:00:00 mitre Amazon Web Services (AWS) FreeRTOS...
CVE-2018-6757 2018-12-06 23:00:00 trellix Privilege Escalation vulnerability in Microsoft...
CVE-2018-6756 2018-12-06 23:00:00 trellix Authentication Abuse vulnerability in Microsoft...
CVE-2018-6755 2018-12-06 23:00:00 trellix Weak Directory Permission Vulnerability in...
CVE-2018-19922 2018-12-06 22:00:00 mitre Persistent Cross-Site Scripting (XSS) in...
CVE-2018-19921 2018-12-06 22:00:00 mitre Zoho ManageEngine OpManager 12.3 before...
CVE-2018-19919 2018-12-06 21:00:00 mitre Pixelimity 1.0 has Persistent XSS...
CVE-2018-19914 2018-12-06 19:00:00 mitre DomainMOD through 4.11.01 has XSS...
CVE-2018-19915 2018-12-06 19:00:00 mitre DomainMOD through 4.11.01 has XSS...
CVE-2018-19913 2018-12-06 19:00:00 mitre DomainMOD through 4.11.01 has XSS...
CVE-2018-18362 2018-12-06 19:00:00 symantec Norton Password Manager for Android...
CVE-2018-19911 2018-12-06 18:00:00 mitre FreeSWITCH through 1.8.2, when mod_xml_rpc...
CVE-2018-1000853 2018-12-06 17:00:00 mitre ...
CVE-2018-1000859 2018-12-06 17:00:00 mitre ...
CVE-2018-19908 2018-12-06 16:00:00 mitre An issue was discovered in...
CVE-2018-1504 2018-12-06 14:00:00 ibm IBM i2 Enterprise Insight Analysis...
CVE-2018-1505 2018-12-06 14:00:00 ibm IBM i2 Enterprise Insight Analysis...
CVE-2018-1871 2018-12-06 14:00:00 ibm IBM Financial Transaction Manager for...
CVE-2018-1935 2018-12-06 14:00:00 ibm IBM Connections 5.0, 5.5, and...
CVE-2018-1525 2018-12-06 14:00:00 ibm IBM i2 Enterprise Insight Analysis...
CVE-2018-10162 2018-12-06 14:00:00 palo_alto ...
CVE-2018-10145 2018-12-06 14:00:00 palo_alto ...
CVE-2018-10160 2018-12-06 14:00:00 palo_alto ...
CVE-2018-10156 2018-12-06 14:00:00 palo_alto ...
CVE-2018-10155 2018-12-06 14:00:00 palo_alto ...
CVE-2018-10146 2018-12-06 14:00:00 palo_alto ...
CVE-2018-10148 2018-12-06 14:00:00 palo_alto ...
CVE-2018-10151 2018-12-06 14:00:00 palo_alto ...
CVE-2018-10153 2018-12-06 14:00:00 palo_alto ...
CVE-2018-10159 2018-12-06 14:00:00 palo_alto ...
CVE-2018-10158 2018-12-06 14:00:00 palo_alto ...
CVE-2018-10157 2018-12-06 14:00:00 palo_alto ...
CVE-2018-10152 2018-12-06 14:00:00 palo_alto ...
CVE-2018-10163 2018-12-06 14:00:00 palo_alto ...
CVE-2018-10149 2018-12-06 14:00:00 palo_alto ...
CVE-2018-10161 2018-12-06 14:00:00 palo_alto ...
CVE-2018-10150 2018-12-06 14:00:00 palo_alto ...
CVE-2018-10147 2018-12-06 14:00:00 palo_alto ...
CVE-2018-10154 2018-12-06 14:00:00 palo_alto ...
CVE-2018-9548 2018-12-06 14:00:00 google_android In multiple functions of ContentProvider.java,...
CVE-2018-9555 2018-12-06 14:00:00 google_android In l2c_lcc_proc_pdu of l2c_fcr.cc, there...
CVE-2018-9551 2018-12-06 14:00:00 google_android In CAacDecoder_Init of aacdecoder.cpp, there...
CVE-2018-9568 2018-12-06 14:00:00 google_android In sk_clone_lock of sock.c, there...
CVE-2018-9547 2018-12-06 14:00:00 google_android In unflatten of GraphicBuffer.cpp, there...
CVE-2018-9558 2018-12-06 14:00:00 google_android In rw_t2t_handle_tlv_detect of rw_t2t_ndef.cc, there...
CVE-2018-9538 2018-12-06 14:00:00 google_android In V4L2SliceVideoDecodeAccelerator::Dequeue of v4l2_slice_video_decode_accelerator.cc, there...
CVE-2018-9549 2018-12-06 14:00:00 google_android In lppTransposer of lpp_tran.cpp there...
CVE-2018-9556 2018-12-06 14:00:00 google_android In ParsePayloadHeader of payload_metadata.cc, there...
CVE-2018-9553 2018-12-06 14:00:00 google_android In MasteringMetadata::Parse of mkvparser.cc there...
CVE-2018-9562 2018-12-06 14:00:00 google_android In bta_ag_do_disc of bta_ag_sdp.cc, there...
CVE-2018-9565 2018-12-06 14:00:00 google_android In readBytes of xltdecwbxml.c, there...
CVE-2018-9567 2018-12-06 14:00:00 google_android On Pixel devices there is...
CVE-2018-9552 2018-12-06 14:00:00 google_android In ihevcd_sao_shift_ctb of ihevcd_sao.c there...
CVE-2018-9557 2018-12-06 14:00:00 google_android In really_install_package of install.cpp, there...
CVE-2018-9554 2018-12-06 14:00:00 google_android In dumpExtractors of IMediaExtractor.cp, there...
CVE-2018-9550 2018-12-06 14:00:00 google_android In CAacDecoder_Init of aacdecoder.cpp, there...
CVE-2018-9560 2018-12-06 14:00:00 google_android In HID_DevAddRecord of hidd_api.cc, there...
CVE-2018-9566 2018-12-06 14:00:00 google_android In process_service_search_rsp of sdp_discovery.c, there...
CVE-2018-9559 2018-12-06 14:00:00 google_android In persist_set_key and other functions...
CVE-2018-15332 2018-12-06 14:00:00 f5 The svpn component of the...
CVE-2018-19907 2018-12-06 07:00:00 mitre A Server-Side Template Injection issue...
CVE-2018-19895 2018-12-06 04:00:00 mitre ThinkCMF X2.2.2 has SQL Injection...
CVE-2018-19897 2018-12-06 04:00:00 mitre ThinkCMF X2.2.2 has SQL Injection...
CVE-2018-19896 2018-12-06 04:00:00 mitre ThinkCMF X2.2.2 has SQL Injection...
CVE-2018-19898 2018-12-06 04:00:00 mitre ThinkCMF X2.2.2 has SQL Injection...
CVE-2018-19894 2018-12-06 04:00:00 mitre ThinkCMF X2.2.2 has SQL Injection...
CVE-2018-19892 2018-12-06 03:00:00 mitre DomainMOD through 4.11.01 has XSS...
CVE-2018-19893 2018-12-06 03:00:00 mitre SearchController.php in PbootCMS 1.2.1 has...
CVE-2018-19890 2018-12-06 00:00:00 mitre An invalid memory address dereference...
CVE-2018-19891 2018-12-06 00:00:00 mitre An invalid memory address dereference...
CVE-2018-19886 2018-12-06 00:00:00 mitre An invalid memory address dereference...
CVE-2018-19888 2018-12-06 00:00:00 mitre An invalid memory address dereference...
CVE-2018-19881 2018-12-06 00:00:00 mitre In Artifex MuPDF 1.14.0, svg/svg-run.c...
CVE-2018-19889 2018-12-06 00:00:00 mitre An invalid memory address dereference...
CVE-2018-19887 2018-12-06 00:00:00 mitre An invalid memory address dereference...
CVE-2018-19882 2018-12-06 00:00:00 mitre In Artifex MuPDF 1.14.0, the...
CVE-2018-19650 2018-12-05 22:00:00 mitre Local attackers can trigger a...
CVE-2018-19754 2018-12-05 22:00:00 mitre Tarantella Enterprise before 3.11 allows...
CVE-2018-19753 2018-12-05 22:00:00 mitre Tarantella Enterprise before 3.11 allows...
CVE-2018-19608 2018-12-05 22:00:00 mitre Arm Mbed TLS before 2.14.1,...
CVE-2018-16791 2018-12-05 22:00:00 mitre In SolarWinds SFTP/SCP Server through...
CVE-2018-16792 2018-12-05 22:00:00 mitre SolarWinds SFTP/SCP server through 2018-09-10...
CVE-2018-18312 2018-12-05 22:00:00 mitre Perl before 5.26.3 and 5.28.0...
CVE-2018-12155 2018-12-05 21:00:00 intel Data leakage in cryptographic libraries...
CVE-2018-19877 2018-12-05 21:00:00 mitre login.php in Adiscon LogAnalyzer before...
CVE-2018-1002105 2018-12-05 21:00:00 kubernetes In all Kubernetes versions prior...
CVE-2018-1002103 2018-12-05 21:00:00 kubernetes In Minikube versions 0.3.0-0.29.0, minikube...
CVE-2018-1002101 2018-12-05 21:00:00 kubernetes In Kubernetes versions 1.9.0-1.9.9, 1.10.0-1.10.5,...
CVE-2018-19876 2018-12-05 20:00:00 mitre cairo 1.16.0, in cairo_ft_apply_variations() in...
CVE-2018-15773 2018-12-05 18:00:00 dell Dell Encryption (formerly Dell Data...
CVE-2018-15797 2018-12-05 18:00:00 dell Cloud Foundry NFS volume release,...
CVE-2017-1622 2018-12-05 17:00:00 ibm IBM QRadar SIEM 7.2.8 and...
CVE-2018-1732 2018-12-05 17:00:00 ibm IBM QRadar Advisor with Watson...
CVE-2018-1648 2018-12-05 17:00:00 ibm IBM QRadar SIEM 7.2 and...
CVE-2018-1697 2018-12-05 17:00:00 ibm IBM Maximo Asset Management 7.6...
CVE-2018-1941 2018-12-05 17:00:00 ibm IBM Campaign 9.1.0 and 9.1.2...
CVE-2018-1650 2018-12-05 17:00:00 ibm IBM QRadar SIEM 7.2 and...
CVE-2018-1728 2018-12-05 17:00:00 ibm IBM QRadar SIEM 7.2 and...
CVE-2018-1568 2018-12-05 17:00:00 ibm IBM QRadar SIEM 7.2 and...
CVE-2018-1730 2018-12-05 17:00:00 ibm IBM QRadar SIEM 7.2 and...
CVE-2018-19864 2018-12-05 11:00:00 mitre NUUO NVRmini2 Network Video Recorder...
CVE-2018-19859 2018-12-05 11:00:00 mitre OpenRefine before 3.2 beta allows...
CVE-2018-19857 2018-12-05 11:00:00 mitre The CAF demuxer in modules/demux/caf.c...
CVE-2018-19865 2018-12-05 11:00:00 mitre A keystroke logging issue was...
CVE-2018-19786 2018-12-05 09:00:00 mitre HashiCorp Vault before 1.0.0 writes...
CVE-2018-18641 2018-12-04 23:00:00 mitre An issue was discovered in...
CVE-2018-18642 2018-12-04 23:00:00 mitre An issue was discovered in...
CVE-2018-18645 2018-12-04 23:00:00 mitre An issue was discovered in...
CVE-2018-18644 2018-12-04 23:00:00 mitre An issue was discovered in...
CVE-2018-18843 2018-12-04 23:00:00 mitre The Kubernetes integration in GitLab...
CVE-2018-18647 2018-12-04 23:00:00 mitre An issue was discovered in...
CVE-2018-18648 2018-12-04 23:00:00 mitre An issue was discovered in...
CVE-2018-18646 2018-12-04 23:00:00 mitre An issue was discovered in...
CVE-2018-18640 2018-12-04 23:00:00 mitre An issue was discovered in...
CVE-2018-17939 2018-12-04 23:00:00 mitre An issue was discovered in...
CVE-2018-17976 2018-12-04 23:00:00 mitre An issue was discovered in...
CVE-2018-17975 2018-12-04 23:00:00 mitre An issue was discovered in...
CVE-2018-18993 2018-12-04 22:00:00 icscert Two stack-based buffer overflow vulnerabilities...
CVE-2018-18989 2018-12-04 22:00:00 icscert In CX-One Versions 4.42 and...
CVE-2018-18991 2018-12-04 21:00:00 icscert Reflected cross-site scripting (non-persistent) in...
CVE-2018-17160 2018-12-04 21:00:00 freebsd In FreeBSD before 11.2-STABLE(r341486) and...
CVE-2018-5496 2018-12-04 20:00:00 netapp Data ONTAP operating in 7-Mode...
CVE-2018-7987 2018-12-04 18:00:00 huawei There is an out-of-bounds write...
CVE-2018-7956 2018-12-04 18:00:00 huawei Huawei VIP App is a...
CVE-2018-0468 2018-12-04 18:00:00 cisco A vulnerability in the configuration...
CVE-2018-12305 2018-12-04 17:00:00 mitre Cross-site scripting in File Explorer...
CVE-2018-12314 2018-12-04 17:00:00 mitre Directory Traversal in downloadwallpaper.cgi in...
CVE-2018-12315 2018-12-04 17:00:00 mitre Missing verification of a password...
CVE-2018-12319 2018-12-04 17:00:00 mitre Denial-of-service in the login page...
CVE-2018-12306 2018-12-04 17:00:00 mitre Directory Traversal in File Explorer...
CVE-2018-12310 2018-12-04 17:00:00 mitre Cross-site scripting in the Login...
CVE-2018-12311 2018-12-04 17:00:00 mitre Cross-site scripting vulnerability in File...
CVE-2018-12318 2018-12-04 17:00:00 mitre Information disclosure in the SNMP...
CVE-2018-12316 2018-12-04 17:00:00 mitre OS Command Injection in upload.cgi...
CVE-2018-12309 2018-12-04 17:00:00 mitre Directory Traversal in upload.cgi in...
CVE-2018-12307 2018-12-04 17:00:00 mitre OS command injection in user.cgi...
CVE-2018-12308 2018-12-04 17:00:00 mitre Encryption key disclosure in share.cgi...
CVE-2018-12317 2018-12-04 17:00:00 mitre OS command injection in group.cgi...
CVE-2018-12313 2018-12-04 17:00:00 mitre OS command injection in snmp.cgi...
CVE-2018-12312 2018-12-04 17:00:00 mitre OS command injection in user.cgi...
CVE-2018-6085 2018-12-04 17:00:00 Chrome Re-entry of a destructor in...
CVE-2018-6101 2018-12-04 17:00:00 Chrome A lack of host validation...
CVE-2018-6116 2018-12-04 17:00:00 Chrome A nullptr dereference in WebAssembly...
CVE-2018-6103 2018-12-04 17:00:00 Chrome A stagnant permission prompt in...
CVE-2018-6092 2018-12-04 17:00:00 Chrome An integer overflow on 32-bit...
CVE-2018-6086 2018-12-04 17:00:00 Chrome A double-eviction in the Incognito...
CVE-2018-6107 2018-12-04 17:00:00 Chrome Incorrect handling of confusable characters...
CVE-2018-6108 2018-12-04 17:00:00 Chrome Incorrect handling of confusable characters...
CVE-2018-6088 2018-12-04 17:00:00 Chrome An iterator-invalidation bug in PDFium...
CVE-2018-6105 2018-12-04 17:00:00 Chrome Incorrect handling of confusable characters...
CVE-2018-6099 2018-12-04 17:00:00 Chrome A lack of CORS checks...
CVE-2018-6115 2018-12-04 17:00:00 Chrome Inappropriate setting of the SEE_MASK_FLAG_NO_UI...
CVE-2018-6089 2018-12-04 17:00:00 Chrome A lack of CORS checks,...
CVE-2018-6087 2018-12-04 17:00:00 Chrome A use-after-free in WebAssembly in...
CVE-2018-6090 2018-12-04 17:00:00 Chrome An integer overflow that lead...
CVE-2018-6098 2018-12-04 17:00:00 Chrome Incorrect handling of confusable characters...
CVE-2018-6094 2018-12-04 17:00:00 Chrome Inline metadata in GarbageCollection in...
CVE-2018-6102 2018-12-04 17:00:00 Chrome Missing confusable characters in Internationalization...
CVE-2018-6152 2018-12-04 17:00:00 Chrome The implementation of the Page.downloadBehavior...
CVE-2018-6104 2018-12-04 17:00:00 Chrome Incorrect handling of confusable characters...
CVE-2018-6095 2018-12-04 17:00:00 Chrome Inappropriate dismissal of file picker...
CVE-2018-11347 2018-12-04 17:00:00 mitre The YunoHost 2.7.2 through 2.7.14...
CVE-2018-11348 2018-12-04 17:00:00 mitre Two XSS vulnerabilities are located...
CVE-2018-19591 2018-12-04 16:00:00 mitre In the GNU C Library...
CVE-2018-19854 2018-12-04 16:00:00 mitre An issue was discovered in...
CVE-2018-16631 2018-12-04 16:00:00 mitre Subrion CMS v4.2.1 allows XSS...
CVE-2018-16629 2018-12-04 16:00:00 mitre panel/uploads/#elf_l1_XA in Subrion CMS v4.2.1...
CVE-2018-16633 2018-12-04 16:00:00 mitre Pluck v4.7.7 allows XSS via...
CVE-2018-16634 2018-12-04 16:00:00 mitre Pluck v4.7.7 allows CSRF via...
CVE-2018-16628 2018-12-04 16:00:00 mitre panel/login in Kirby v2.5.12 allows...
CVE-2018-17157 2018-12-04 15:00:00 freebsd In FreeBSD before 11.2-STABLE(r340854) and...
CVE-2018-17159 2018-12-04 15:00:00 freebsd In FreeBSD before 11.2-STABLE(r340854) and...
CVE-2018-17158 2018-12-04 15:00:00 freebsd In FreeBSD before 11.2-STABLE(r340854) and...
CVE-2018-16478 2018-12-04 14:00:00 hackerone A Path Traversal in simplehttpserver...
CVE-2018-6982 2018-12-04 14:00:00 vmware VMware ESXi 6.7 without ESXi670-201811401-BG...
CVE-2018-6981 2018-12-04 14:00:00 vmware VMware ESXi 6.7 without ESXi670-201811401-BG...
CVE-2018-19839 2018-12-04 09:00:00 mitre In LibSass prior to 3.5.5,...
CVE-2018-19837 2018-12-04 09:00:00 mitre In LibSass prior to 3.5.5,...
CVE-2018-19838 2018-12-04 09:00:00 mitre In LibSass prior to 3.5.5,...
CVE-2018-19843 2018-12-04 09:00:00 mitre opmov in libr/asm/p/asm_x86_nz.c in radare2...
CVE-2018-19841 2018-12-04 09:00:00 mitre The function WavpackVerifySingleBlock in open_utils.c...
CVE-2018-19842 2018-12-04 09:00:00 mitre getToken in libr/asm/p/asm_x86_nz.c in radare2...
CVE-2018-19840 2018-12-04 09:00:00 mitre The function WavpackPackInit in pack_utils.c...
CVE-2018-19849 2018-12-04 09:00:00 mitre An issue was discovered in...
CVE-2018-19853 2018-12-04 09:00:00 mitre An issue was discovered in...
CVE-2018-4019 2018-12-03 22:00:00 talos An exploitable command injection vulnerability...
CVE-2018-4020 2018-12-03 22:00:00 talos An exploitable command injection vulnerability...
CVE-2018-4021 2018-12-03 22:00:00 talos An exploitable command injection vulnerability...
CVE-2018-3854 2018-12-03 22:00:00 talos An exploitable information disclosure vulnerability...
CVE-2018-6440 2018-12-03 22:00:00 brocade A vulnerability in the proxy...
CVE-2018-6439 2018-12-03 22:00:00 brocade A Vulnerability in the configdownload...
CVE-2018-14706 2018-12-03 22:00:00 mitre System command injection in the...
CVE-2018-14695 2018-12-03 22:00:00 mitre Incorrect access control in the...
CVE-2018-14703 2018-12-03 22:00:00 mitre Incorrect access control in the...
CVE-2018-14699 2018-12-03 22:00:00 mitre System command injection in the...
CVE-2018-14697 2018-12-03 22:00:00 mitre Cross-site scripting in the /DroboAccess/enable_user...
CVE-2018-14698 2018-12-03 22:00:00 mitre Cross-site scripting in the /DroboAccess/delete_user...
CVE-2018-14708 2018-12-03 22:00:00 mitre An insecure transport protocol used...
CVE-2018-14704 2018-12-03 22:00:00 mitre Cross-site scripting in the MySQL...
CVE-2018-14701 2018-12-03 22:00:00 mitre System command injection in the...
CVE-2018-14700 2018-12-03 22:00:00 mitre Incorrect access control in the...
CVE-2018-14709 2018-12-03 22:00:00 mitre Incorrect access control in the...
CVE-2018-14707 2018-12-03 22:00:00 mitre Directory traversal in the Drobo...
CVE-2018-14702 2018-12-03 22:00:00 mitre Incorrect access control in the...
CVE-2018-14696 2018-12-03 22:00:00 mitre Incorrect access control in the...
CVE-2018-2515 2018-12-03 21:00:00 sap ...
CVE-2018-19827 2018-12-03 19:00:00 mitre In LibSass 3.5.5, a use-after-free...
CVE-2018-19835 2018-12-03 19:00:00 mitre Metinfo 6.1.3 has reflected XSS...
CVE-2018-19826 2018-12-03 19:00:00 mitre In inspect.cpp in LibSass 3.5.5,...
CVE-2018-19836 2018-12-03 19:00:00 mitre In Metinfo 6.1.3, include/interface/applogin.php allows...
CVE-2018-19824 2018-12-03 17:00:00 mitre In the Linux kernel through...
CVE-2018-16863 2018-12-03 17:00:00 redhat It was found that RHSA-2018:2918...
CVE-2018-1002007 2018-12-03 16:00:00 larry_cashdollar There is a reflected XSS...
CVE-2018-1002009 2018-12-03 16:00:00 larry_cashdollar There is a reflected XSS...
CVE-2018-1002001 2018-12-03 16:00:00 larry_cashdollar There is a reflected XSS...
CVE-2018-1002002 2018-12-03 16:00:00 larry_cashdollar There is a reflected XSS...
CVE-2018-1002004 2018-12-03 16:00:00 larry_cashdollar There is a reflected XSS...
CVE-2018-1002008 2018-12-03 16:00:00 larry_cashdollar There is a reflected XSS...
CVE-2018-1002000 2018-12-03 16:00:00 larry_cashdollar There is blind SQL injection...
CVE-2018-1002006 2018-12-03 16:00:00 larry_cashdollar These vulnerabilities require administrative privileges...
CVE-2018-1002003 2018-12-03 16:00:00 larry_cashdollar There is a reflected XSS...
CVE-2018-1002005 2018-12-03 16:00:00 larry_cashdollar These vulnerabilities require administrative privileges...
CVE-2018-1840 2018-12-03 15:00:00 ibm IBM WebSphere Application Server 8.5...
CVE-2018-7113 2018-12-03 15:00:00 hpe A security vulnerability in HPE...
CVE-2018-7115 2018-12-03 15:00:00 hpe HPE Intelligent Management Center (IMC)...
CVE-2018-7116 2018-12-03 15:00:00 hpe HPE Intelligent Management Center (IMC)...
CVE-2018-7114 2018-12-03 15:00:00 hpe HPE Intelligent Management Center (IMC)...
CVE-2018-7112 2018-12-03 15:00:00 hpe The HPE-provided Windows firmware installer...
CVE-2018-16855 2018-12-03 14:00:00 redhat An issue has been found...
CVE-2018-16868 2018-12-03 14:00:00 redhat A Bleichenbacher type side-channel based...
CVE-2018-16869 2018-12-03 14:00:00 redhat A Bleichenbacher type side-channel based...
CVE-2018-6332 2018-12-03 14:00:00 facebook A potential denial-of-service issue in...
CVE-2018-19797 2018-12-03 06:00:00 mitre In LibSass 3.5.5, a NULL...
CVE-2018-19788 2018-12-03 06:00:00 mitre A flaw was found in...
CVE-2018-19793 2018-12-03 06:00:00 mitre jiacrontab 1.4.5 allows remote attackers...
CVE-2018-19795 2018-12-03 06:00:00 mitre ChipsBank UMPTool saves the password...
CVE-2018-19792 2018-12-03 06:00:00 mitre The server in LiteSpeed OpenLiteSpeed...
CVE-2018-19796 2018-12-03 06:00:00 mitre An open redirect in the...
CVE-2018-19794 2018-12-03 06:00:00 mitre Cross-site scripting (XSS) vulnerability in...
CVE-2018-19791 2018-12-03 06:00:00 mitre The server in LiteSpeed OpenLiteSpeed...
CVE-2018-19787 2018-12-02 10:00:00 mitre An issue was discovered in...
CVE-2018-4040 2018-12-01 20:00:00 talos An exploitable uninitialized pointer vulnerability...
CVE-2018-4039 2018-12-01 19:00:00 talos An exploitable out-of-bounds write vulnerability...
CVE-2018-4038 2018-12-01 18:00:00 talos An exploitable arbitrary write vulnerability...
CVE-2018-3951 2018-12-01 06:00:00 talos An exploitable remote code execution...
CVE-2018-3950 2018-12-01 04:00:00 talos An exploitable remote code execution...
CVE-2018-3949 2018-12-01 03:00:00 talos An exploitable information disclosure vulnerability...
CVE-2018-19784 2018-12-01 00:00:00 mitre The str_rot_pass function in vendor/atholn1600/php-proxy/src/helpers.php...
CVE-2018-19785 2018-12-01 00:00:00 mitre PHP-Proxy through 5.1.0 has Cross-Site...