Lista CVE - 2018 / Dicembre

Visualizzazione 701 - 800 di 1163 CVE per Dicembre 2018 (Pagina 8 di 12)

ID CVE Data Titolo
CVE-2018-1771 2018-12-20 IBM Domino 9.0 and 9.0.1 could allow an attacker to...
CVE-2018-1778 2018-12-20 IBM LoopBack (IBM API Connect 2018.1, 2018.4.1, 5.0.8.0, and 5.0.8.4)...
CVE-2018-1784 2018-12-20 IBM API Connect 5.0.0.0 and 5.0.8.4 is affected by a...
CVE-2018-1973 2018-12-20 IBM API Connect 5.0.0.0 through 5.0.8.4 allows a user with...
CVE-2018-5198 2018-12-20 WIZVERA Veraport Race Condition Vulnerability
CVE-2018-5199 2018-12-20 WIZVERA Remote Code Execution Vulnerability
CVE-2018-5200 2018-12-20 KMPlayer Heap Overflow Vulnerability
CVE-2017-9704 2018-12-20 In all android releases(Android for MSM, Firefox OS for MSM,...
CVE-2018-1000811 2018-12-20 bludit version 3.0.0 contains a Unrestricted Upload of File with...
CVE-2018-1000812 2018-12-20 Artica Integria IMS version 5.0 MR56 Package 58, likely earlier...
CVE-2018-1000850 2018-12-20 Square Retrofit version versions from (including) 2.0 and 2.5.0 (excluding)...
CVE-2018-1000852 2018-12-20 FreeRDP FreeRDP 2.0.0-rc3 released version before commit 205c612820dac644d665b5bb1cdf437dc5ca01e3 contains a...
CVE-2018-11960 2018-12-20 In all android releases(Android for MSM, Firefox OS for MSM,...
CVE-2018-11961 2018-12-20 In all android releases(Android for MSM, Firefox OS for MSM,...
CVE-2018-11963 2018-12-20 In all android releases(Android for MSM, Firefox OS for MSM,...
CVE-2018-11964 2018-12-20 In all android releases(Android for MSM, Firefox OS for MSM,...
CVE-2018-11965 2018-12-20 In all android releases(Android for MSM, Firefox OS for MSM,...
CVE-2018-11983 2018-12-20 In all android releases(Android for MSM, Firefox OS for MSM,...
CVE-2018-11984 2018-12-20 In all android releases(Android for MSM, Firefox OS for MSM,...
CVE-2018-11985 2018-12-20 In all android releases(Android for MSM, Firefox OS for MSM,...
CVE-2018-11986 2018-12-20 In all android releases(Android for MSM, Firefox OS for MSM,...
CVE-2018-11987 2018-12-20 In all android releases(Android for MSM, Firefox OS for MSM,...
CVE-2018-11988 2018-12-20 In all android releases(Android for MSM, Firefox OS for MSM,...
CVE-2018-1000813 2018-12-20 Backdrop CMS version 1.11.0 and earlier contains a Cross Site...
CVE-2018-1000814 2018-12-20 aio-libs aiohttp-session version 2.6.0 and earlier contains a Other/Unknown vulnerability...
CVE-2018-1000815 2018-12-20 Brave Software Inc. Brave version version 0.22.810 to 0.24.0 contains...
CVE-2018-1000816 2018-12-20 Grafana version confirmed for 5.2.4 and 5.3.0 contains a Cross...
CVE-2018-1000817 2018-12-20 Asset Pipeline Grails Plugin Asset-pipeline plugin version Prior to 2.14.1.1,...
CVE-2018-1000820 2018-12-20 neo4j-contrib neo4j-apoc-procedures version before commit 45bc09c contains a XML External...
CVE-2018-1000821 2018-12-20 MicroMathematics version before commit 5c05ac8 contains a XML External Entity...
CVE-2018-1000822 2018-12-20 codelibs fess version before commit faa265b contains a XML External...
CVE-2018-1000823 2018-12-20 exist version <= 5.0.0-RC4 contains a XML External Entity (XXE)...
CVE-2018-1000824 2018-12-20 MegaMek version < v0.45.1 contains a Other/Unknown vulnerability in Object...
CVE-2018-1000825 2018-12-20 FreeCol version <= nightly-2018-08-22 contains a XML External Entity (XXE)...
CVE-2018-1000826 2018-12-20 Microweber version <= 1.0.7 contains a Cross Site Scripting (XSS)...
CVE-2018-1000827 2018-12-20 Ubilling version <= 0.9.2 contains a Other/Unknown vulnerability in user-controlled...
CVE-2018-1000828 2018-12-20 FrostWire version <= frostwire-desktop-6.7.4-build-272 contains a XML External Entity (XXE)...
CVE-2018-1000829 2018-12-20 Anyplace version before commit 80359b4 contains a XML External Entity...
CVE-2018-1000830 2018-12-20 XR3Player version <= V3.124 contains a XML External Entity (XXE)...
CVE-2018-1000831 2018-12-20 K9Mail version <= v5.600 contains a XML External Entity (XXE)...
CVE-2018-1000832 2018-12-20 ZoneMinder version <= 1.32.2 contains a Other/Unknown vulnerability in User-controlled...
CVE-2018-1000833 2018-12-20 ZoneMinder version <= 1.32.2 contains a Other/Unknown vulnerability in User-controlled...
CVE-2018-1000834 2018-12-20 runelite version <= runelite-parent-1.4.23 contains a XML External Entity (XXE)...
CVE-2018-1000835 2018-12-20 KeePassDX version <= 2.5.0.0beta17 contains a XML External Entity (XXE)...
CVE-2018-1000836 2018-12-20 bw-calendar-engine version <= bw-calendar-engine-3.12.0 contains a XML External Entity (XXE)...
CVE-2018-1000837 2018-12-20 UML Designer version <= 8.0.0 contains a XML External Entity...
CVE-2018-1000838 2018-12-20 autopsy version <= 4.9.0 contains a XML External Entity (XXE)...
CVE-2018-1000839 2018-12-20 LH-EHR version REL-2_0_0 contains a Arbitrary File Upload vulnerability in...
CVE-2018-1000840 2018-12-20 Processing Foundation Processing version 3.4 and earlier contains a XML...
CVE-2018-1000841 2018-12-20 Zend.To version Prior to 5.15-1 contains a Cross Site Scripting...
CVE-2018-1000842 2018-12-20 FatFreeCRM version <=0.14.1, >=0.15.0 <=0.15.1, >=0.16.0 <=0.16.3, >=0.17.0 <=0.17.2, ==0.18.0...
CVE-2018-1000843 2018-12-20 Luigi version prior to version 2.8.0; after commit 53b52e12745075a8acc016d33945d9d6a7a6aaeb; after...
CVE-2018-1000844 2018-12-20 Square Open Source Retrofit version Prior to commit 4a693c5aeeef2be6c7ecf80e7b5ec79f6ab59437 contains...
CVE-2018-1000846 2018-12-20 FreshDNS version 1.0.3 and earlier contains a Cross ite Request...
CVE-2018-1000847 2018-12-20 FreshDNS version 1.0.3 and prior contains a Cross Site Scripting...
CVE-2018-1000848 2018-12-20 Wampserver version prior to version 3.1.5 contains a Cross Site...
CVE-2018-1000849 2018-12-20 Alpine Linux version Versions prior to 2.6.10, 2.7.6, and 2.10.1...
CVE-2018-1000851 2018-12-20 Copay Bitcoin Wallet version 5.01 to 5.1.0 included. contains a...
CVE-2018-1000858 2018-12-20 GnuPG version 2.1.12 - 2.2.11 contains a Cross ite Request...
CVE-2018-1000854 2018-12-20 esigate.org esigate version 5.2 and earlier contains a CWE-74: Improper...
CVE-2018-1000855 2018-12-20 easymon version 1.4 and earlier contains a Cross Site Scripting...
CVE-2018-1000856 2018-12-20 DomainMOD version 4.09.03 and above. Also verified in the latest...
CVE-2018-1000857 2018-12-20 log-user-session version 0.7 and earlier contains a Directory Traversal vulnerability...
CVE-2018-1000860 2018-12-20 phpipam version 1.3.2 and earlier contains a Cross Site Scripting...
CVE-2018-1000873 2018-12-20 Fasterxml Jackson version Before 2.9.8 contains a CWE-20: Improper Input...
CVE-2018-1000876 2018-12-20 binutils version 2.32 and earlier contains a Integer Overflow vulnerability...
CVE-2018-1000877 2018-12-20 libarchive version commit 416694915449219d505531b1096384f3237dd6cc onwards (release v3.1.0 onwards) contains a...
CVE-2018-1000878 2018-12-20 libarchive version commit 416694915449219d505531b1096384f3237dd6cc onwards (release v3.1.0 onwards) contains a...
CVE-2018-1000879 2018-12-20 libarchive version commit 379867ecb330b3a952fb7bfa7bffb7bbd5547205 onwards (release v3.3.0 onwards) contains a...
CVE-2018-1000880 2018-12-20 libarchive version commit 9693801580c0cf7c70e862d305270a16b52826a7 onwards (release v3.2.0 onwards) contains a...
CVE-2018-19233 2018-12-20 COMPAREX Miss Marple Enterprise Edition before 2.0 allows local users...
CVE-2018-19234 2018-12-20 The Miss Marple Updater Service in COMPAREX Miss Marple Enterprise...
CVE-2018-1000874 2018-12-20 PHP cebe markdown parser version 1.2.0 and earlier contains a...
CVE-2018-1000867 2018-12-20 WeBid version up to current version 1.2.2 contains a SQL...
CVE-2018-1000868 2018-12-20 WeBid version up to current version 1.2.2 contains a Cross...
CVE-2018-1000869 2018-12-20 phpIPAM version 1.3.2 contains a CWE-89 vulnerability in /app/admin/nat/item-add-submit.php that...
CVE-2018-1000870 2018-12-20 PHPipam version 1.3.2 and earlier contains a CWE-79 vulnerability in...
CVE-2018-1000871 2018-12-20 HotelDruid HotelDruid 2.3.0 version 2.3.0 and earlier contains a SQL...
CVE-2018-1000872 2018-12-20 OpenKMIP PyKMIP version All versions before 0.8.0 contains a CWE...
CVE-2018-1000875 2018-12-20 Berkeley Open Infrastructure for Network Computing BOINC Server and Website...
CVE-2018-1000881 2018-12-20 Traccar Traccar Server version 4.0 and earlier contains a CWE-94:...
CVE-2018-1000882 2018-12-20 WeBid version up to current version 1.2.2 contains a Directory...
CVE-2018-8888 2018-12-20 A stored cross-site scripting (XSS) vulnerability in the Management Console...
CVE-2018-8891 2018-12-20 Multiple stored cross-site scripting (XSS) vulnerabilities in the Management Console...
CVE-2018-8892 2018-12-20 A cross-site request forgery (CSRF) vulnerability in the Management Console...
CVE-2018-1000883 2018-12-20 Elixir Plug Plug version All contains a Header Injection vulnerability...
CVE-2018-1000884 2018-12-20 Vesta CP version Prior to commit f6f6f9cfbbf2979e301956d1c6ab5c44386822c0 -- any release...
CVE-2018-1000885 2018-12-20 PHKP version including commit 88fd9cfdf14ea4b6ac3e3967feea7bcaabb6f03b contains a Improper Neutralization of...
CVE-2018-1000886 2018-12-20 nasm version 2.14.01rc5, 2.15 contains a Buffer Overflow vulnerability in...
CVE-2018-15329 2018-12-20 On BIG-IP 14.0.0-14.0.0.2, 13.0.0-13.1.1.1, or 12.1.0-12.1.3.7, or Enterprise Manager 3.1.1,...
CVE-2018-15330 2018-12-20 On BIG-IP 14.0.0-14.0.0.2, 13.0.0-13.1.1.1, or 12.1.0-12.1.3.7, when a virtual server...
CVE-2018-15331 2018-12-20 On BIG-IP AAM 13.0.0 or 12.1.0-12.1.3.7, the dcdb_convert utility used...
CVE-2018-18871 2018-12-20 Missing password verification in the web interface on Gigaset Maxwell...
CVE-2018-19005 2018-12-20 Cscape, Version 9.80.75.3 SP3 and prior. An improper input validation...
CVE-2018-20125 2018-12-20 hw/rdma/vmw/pvrdma_cmd.c in QEMU allows attackers to cause a denial of...
CVE-2018-20126 2018-12-20 hw/rdma/vmw/pvrdma_cmd.c in QEMU allows create_cq and create_qp memory leaks because...
CVE-2018-20216 2018-12-20 QEMU can have an infinite loop in hw/rdma/vmw/pvrdma_dev_ring.c because return...
CVE-2018-1160 2018-12-20 Netatalk before 3.1.12 is vulnerable to an out of bounds...
CVE-2018-15720 2018-12-20 Logitech Harmony Hub before version 4.15.206 contained two hard-coded accounts...
CVE-2018-15721 2018-12-20 The XMPP server in Logitech Harmony Hub before version 4.15.206...