Lista CVE - 2018 / Ottobre
Visualizzazione 101 - 200 di 1468 CVE per Ottobre 2018 (Pagina 2 di 15)
ID CVE | Data | Titolo |
---|---|---|
CVE-2018-9496 | 2018-10-02 | In ixheaacd_real_synth_fft_p3 of ixheaacd_esbr_fft.c there is a possible out of... |
CVE-2018-9497 | 2018-10-02 | In impeg2_fmt_conv_yuv420p_to_yuv420sp_uv_av8 of impeg2_format_conv.s there is a possible out of... |
CVE-2018-9498 | 2018-10-02 | In SkSampler::Fill of SkSampler.cpp, there is a possible out of... |
CVE-2018-9499 | 2018-10-02 | In readVector of iCrypto.cpp, there is a possible invalid read... |
CVE-2018-9501 | 2018-10-02 | In the SetupWizard, there is a possible Factory Reset Protection... |
CVE-2018-9502 | 2018-10-02 | In rfc_process_mx_message of rfc_ts_frames.cc, there is a possible out-of-bounds read... |
CVE-2018-9503 | 2018-10-02 | In rfc_process_mx_message of rfc_ts_frames.cc, there is a possible out of... |
CVE-2018-9504 | 2018-10-02 | In sdp_copy_raw_data of sdp_discovery.cc, there is a possible out of... |
CVE-2018-9505 | 2018-10-02 | In mca_ccb_hdl_req of mca_cact.cc, there is a possible out of... |
CVE-2018-9506 | 2018-10-02 | In avrc_msg_cback of avrc_api.cc, there is a possible out-of-bound read... |
CVE-2018-9507 | 2018-10-02 | In bta_av_proc_meta_cmd of bta_av_act.cc, there is a possible out of... |
CVE-2018-9508 | 2018-10-02 | In smp_process_keypress_notification of smp_act.cc, there is a possible out of... |
CVE-2018-9509 | 2018-10-02 | In smp_proc_master_id of smp_act.cc, there is a possible out of... |
CVE-2018-9510 | 2018-10-02 | In smp_proc_enc_info of smp_act.cc, there is a possible out of... |
CVE-2018-9511 | 2018-10-02 | In ipSecSetEncapSocketOwner of XfrmController.cpp, there is a possible failure to... |
CVE-2018-9513 | 2018-10-02 | In copy_process of fork.c, there is possible memory corruption due... |
CVE-2018-9514 | 2018-10-02 | In sdcardfs_open of file.c, there is a possible Use After... |
CVE-2018-9515 | 2018-10-02 | In sdcardfs_create and sdcardfs_mkdir of inode.c, there is a possible... |
CVE-2017-7908 | 2018-10-02 | A heap-based buffer overflow exists in the third-party product Gigasoft,... |
CVE-2018-14822 | 2018-10-02 | Entes EMG12 versions 2.57 and prior an information exposure through... |
CVE-2018-14826 | 2018-10-02 | Entes EMG12 versions 2.57 and prior The application uses a... |
CVE-2018-3943 | 2018-10-02 | An exploitable use-after-free vulnerability exists in the JavaScript engine of... |
CVE-2018-3944 | 2018-10-02 | An exploitable use-after-free vulnerability exists in the JavaScript engine of... |
CVE-2018-3957 | 2018-10-02 | A use-after-free vulnerability exists in the JavaScript engine of Foxit... |
CVE-2018-3958 | 2018-10-02 | A use-after-free vulnerability exists in the JavaScript engine of Foxit... |
CVE-2018-3959 | 2018-10-02 | A use-after-free vulnerability exists in the JavaScript engine of Foxit... |
CVE-2018-3960 | 2018-10-02 | A use-after-free vulnerability exists in the JavaScript engine of Foxit... |
CVE-2018-3961 | 2018-10-02 | A use-after-free vulnerability exists in the JavaScript engine of Foxit... |
CVE-2018-3962 | 2018-10-02 | A use-after-free vulnerability exists in the JavaScript engine of Foxit... |
CVE-2018-17938 | 2018-10-03 | Zimbra Collaboration before 8.8.10 GA allows text content spoofing via... |
CVE-2018-17942 | 2018-10-03 | The convert_to_decimal function in vasnprintf.c in Gnulib before 2018-09-23 has... |
CVE-2018-17946 | 2018-10-03 | The Tribulant Slideshow Gallery plugin before 1.6.6.1 for WordPress has... |
CVE-2018-17947 | 2018-10-03 | The Snazzy Maps plugin before 1.1.5 for WordPress has XSS... |
CVE-2018-6689 | 2018-10-03 | Data Loss Prevention Endpoint (DLPe) - Authentication Bypass vulnerability |
CVE-2018-14800 | 2018-10-03 | Delta Electronics ISPSoft version 3.0.5 and prior allow an attacker,... |
CVE-2018-1793 | 2018-10-03 | IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 using... |
CVE-2018-1794 | 2018-10-03 | IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 using... |
CVE-2018-3946 | 2018-10-03 | An exploitable use-after-free vulnerability exists in the JavaScript engine of... |
CVE-2018-3964 | 2018-10-03 | An exploitable use-after-free vulnerability exists in the JavaScript engine of... |
CVE-2018-3965 | 2018-10-03 | An exploitable use-after-free vulnerability exists in the JavaScript engine of... |
CVE-2018-3966 | 2018-10-03 | An exploitable use-after-free vulnerability exists in the JavaScript engine of... |
CVE-2018-3967 | 2018-10-03 | An exploitable use-after-free vulnerability exists in the JavaScript engine of... |
CVE-2018-3993 | 2018-10-03 | An exploitable use-after-free vulnerability exists in the JavaScript engine of... |
CVE-2018-3994 | 2018-10-03 | An exploitable use-after-free vulnerability exists in the JavaScript engine of... |
CVE-2018-3995 | 2018-10-03 | An exploitable use-after-free vulnerability exists in the JavaScript engine of... |
CVE-2018-16048 | 2018-10-03 | An issue was discovered in GitLab Community and Enterprise Edition... |
CVE-2018-16049 | 2018-10-03 | An issue was discovered in GitLab Community and Enterprise Edition... |
CVE-2018-16050 | 2018-10-03 | An issue was discovered in GitLab Community and Enterprise Edition... |
CVE-2018-16051 | 2018-10-03 | An issue was discovered in GitLab Community and Enterprise Edition... |
CVE-2018-12087 | 2018-10-03 | Failure to validate certificates in OPC Foundation UA Client Applications... |
CVE-2018-17053 | 2018-10-03 | Cross-site scripting (XSS) vulnerability in Identity Server in Progress Sitefinity... |
CVE-2018-17054 | 2018-10-03 | Cross-site scripting (XSS) vulnerability in Identity Server in Progress Sitefinity... |
CVE-2018-17965 | 2018-10-03 | ImageMagick 7.0.7-28 has a memory leak vulnerability in WriteSGIImage in... |
CVE-2018-17966 | 2018-10-03 | ImageMagick 7.0.7-28 has a memory leak vulnerability in WritePDBImage in... |
CVE-2018-17967 | 2018-10-03 | ImageMagick 7.0.7-28 has a memory leak vulnerability in ReadBGRImage in... |
CVE-2018-17969 | 2018-10-03 | Samsung SCX-6545X V2.00.03.01 03-23-2012 devices allows remote attackers to discover... |
CVE-2018-17408 | 2018-10-03 | Stack-based buffer overflows in Zahir Accounting Enterprise Plus 6 through... |
CVE-2018-17428 | 2018-10-03 | An issue was discovered in OPAC EasyWeb Five 5.7. There... |
CVE-2018-17540 | 2018-10-03 | The gmp plugin in strongSwan before 5.7.1 has a Buffer... |
CVE-2018-17552 | 2018-10-03 | SQL Injection in login.php in Naviwebs Navigate CMS 2.8 allows... |
CVE-2018-17553 | 2018-10-03 | An "Unrestricted Upload of File with Dangerous Type" issue with... |
CVE-2018-17562 | 2018-10-03 | Multi-Tech FaxFinder before 5.1.6 has SQL Injection via a status/call_details?oid=... |
CVE-2018-17880 | 2018-10-03 | On D-Link DIR-823G 2018-09-19 devices, the GoAhead configuration allows /HNAP1... |
CVE-2018-17881 | 2018-10-03 | On D-Link DIR-823G 2018-09-19 devices, the GoAhead configuration allows /HNAP1... |
CVE-2017-2751 | 2018-10-03 | A BIOS password extraction vulnerability has been reported on certain... |
CVE-2018-5921 | 2018-10-03 | A potential security vulnerability has been identified with certain HP... |
CVE-2018-6695 | 2018-10-03 | Threat Intelligence Exchange Server (TIE Server) SSH host keys generation vulnerability |
CVE-2018-17972 | 2018-10-03 | An issue was discovered in the proc_pid_stack function in fs/proc/base.c... |
CVE-2018-17974 | 2018-10-03 | An issue was discovered in Tcpreplay 4.3.0 beta1. A heap-based... |
CVE-2018-11784 | 2018-10-04 | When the default servlet in Apache Tomcat versions 9.0.0.M1 to... |
CVE-2018-5492 | 2018-10-04 | NetApp E-Series SANtricity OS Controller Software 11.30 and later version... |
CVE-2017-5658 | 2018-10-04 | The statistics generator in Apache Pony Mail 0.7 to 0.9... |
CVE-2018-12470 | 2018-10-04 | SQL injection in RegistrationSharing module |
CVE-2018-12471 | 2018-10-04 | External Entity processing in the RegistrationSharing module |
CVE-2018-12472 | 2018-10-04 | Authentication bypass in sibling check |
CVE-2018-1602 | 2018-10-04 | IBM Rational Quality Manager (RQM) 5.0 through 5.02 and 6.0... |
CVE-2018-1603 | 2018-10-04 | IBM Rational Quality Manager (RQM) 5.0 through 5.02 and 6.0... |
CVE-2018-1604 | 2018-10-04 | IBM Rational Quality Manager (RQM) 5.0 through 5.02 and 6.0... |
CVE-2018-1670 | 2018-10-04 | IBM Financial Transaction Manager for ACH Services for Multi-Platform 3.0.2... |
CVE-2018-1819 | 2018-10-04 | IBM Financial Transaction Manager for Digital Payments for Multi-Platform 3.0.2,... |
CVE-2018-17871 | 2018-10-04 | Verba Collaboration Compliance and Quality Management Platform before 9.2.1.5545 has... |
CVE-2018-17872 | 2018-10-04 | Verba Collaboration Compliance and Quality Management Platform before 9.2.1.5545 has... |
CVE-2018-17876 | 2018-10-04 | A Stored XSS vulnerability has been discovered in the v5.5.0... |
CVE-2018-17849 | 2018-10-04 | Navigate CMS 2.8 has Stored XSS via a navigate_upload.php (aka... |
CVE-2018-0503 | 2018-10-04 | $wgRateLimits entry for 'user' overrides 'newbie' |
CVE-2018-0504 | 2018-10-04 | Information disclosure in Special:Redirect/logid |
CVE-2018-0505 | 2018-10-04 | BotPasswords can bypass CentralAuth's account lock |
CVE-2018-13258 | 2018-10-04 | Tarball was missing .htaccess files |
CVE-2018-16326 | 2018-10-04 | PHP Scripts Mall Olx Clone 3.4.2 has XSS. |
CVE-2018-16453 | 2018-10-04 | PHP Scripts Mall Domain Lookup Script 3.0.5 allows XSS in... |
CVE-2018-16455 | 2018-10-04 | PHP Scripts Mall Market Place Script 1.0.1 allows XSS via... |
CVE-2018-16456 | 2018-10-04 | PHP Scripts Mall Website Seller Script 2.0.5 has XSS via... |
CVE-2018-16457 | 2018-10-04 | PHP Scripts Mall Open Source Real-estate Script 3.6.2 allows remote... |
CVE-2018-17891 | 2018-10-04 | Carestream Vue RIS, RIS Client Builds: Version 11.2 and prior... |
CVE-2015-9271 | 2018-10-04 | The VideoWhisper videowhisper-video-conference-integration plugin 4.91.8 for WordPress allows remote attackers... |
CVE-2018-17983 | 2018-10-04 | cext/manifest.c in Mercurial before 4.7.2 has an out-of-bounds read during... |
CVE-2018-17984 | 2018-10-04 | An unanchored /[a-z]{2}/ regular expression in ISPConfig before 3.1.13 makes... |
CVE-2018-17985 | 2018-10-04 | An issue was discovered in cp-demangle.c in GNU libiberty, as... |
CVE-2018-17986 | 2018-10-05 | rars/user/data in razorCMS 3.4.8 allows CSRF for changing the password... |
CVE-2013-7465 | 2018-10-05 | Ice Cold Apps Servers Ultimate 6.0.2(12) does not require authentication... |