Lista CVE - 2018 / Febbraio

Visualizzazione 401 - 500 di 1325 CVE per Febbraio 2018 (Pagina 5 di 14)

ID CVE Data Titolo
CVE-2018-1000033 2018-02-09 An out-of-bounds read exists in Info-Zip UnZip version 6.10c22 that...
CVE-2018-1000034 2018-02-09 An out-of-bounds read exists in Info-Zip UnZip version 6.10c22 that...
CVE-2018-1000035 2018-02-09 A heap-based buffer overflow exists in Info-Zip UnZip version <=...
CVE-2018-1000041 2018-02-09 GNOME librsvg version before commit c6ddf2ed4d768fd88adbea2b63f575cd523022ea contains a Improper input...
CVE-2018-1000042 2018-02-09 Security Onion Solutions Squert version 1.3.0 through 1.6.7 contains a...
CVE-2018-1000043 2018-02-09 Security Onion Solutions Squert version 1.0.1 through 1.6.7 contains a...
CVE-2018-1000044 2018-02-09 Security Onion Solutions Squert version 1.1.1 through 1.6.7 contains a...
CVE-2018-1000045 2018-02-09 NASA Singledop version v1.0 contains a CWE-502 vulnerability in NASA...
CVE-2018-1000046 2018-02-09 NASA Pyblock version v1.0 - v1.3 contains a CWE-502 vulnerability...
CVE-2018-1000047 2018-02-09 NASA Kodiak version v1.0 contains a CWE-502 vulnerability in Kodiak...
CVE-2018-1000048 2018-02-09 NASA RtRetrievalFramework version v1.0 contains a CWE-502 vulnerability in Data...
CVE-2018-1000049 2018-02-09 Nanopool Claymore Dual Miner version 7.3 and earlier contains a...
CVE-2018-1000050 2018-02-09 Sean Barrett stb_vorbis version 1.12 and earlier contains a Buffer...
CVE-2018-1000051 2018-02-09 Artifex Mupdf version 1.12.0 contains a Use After Free vulnerability...
CVE-2018-1000052 2018-02-09 fmtlib version prior to version 4.1.0 (before commit 0555cea5fc0bf890afe0071a558e44625a34ba85) contains...
CVE-2018-1000053 2018-02-09 LimeSurvey version 3.0.0-beta.3+17110 contains a Cross ite Request Forgery (CSRF)...
CVE-2018-1000054 2018-02-09 Jenkins CCM Plugin 3.1 and earlier processes XML external entities...
CVE-2018-1000055 2018-02-09 Jenkins Android Lint Plugin 2.5 and earlier processes XML external...
CVE-2018-1000056 2018-02-09 Jenkins JUnit Plugin 1.23 and earlier processes XML external entities...
CVE-2018-1000057 2018-02-09 Jenkins Credentials Binding Plugin 1.14 and earlier masks passwords it...
CVE-2018-1000058 2018-02-09 Jenkins Pipeline: Supporting APIs Plugin 2.17 and earlier have an...
CVE-2018-1000060 2018-02-09 Sensu, Inc. Sensu Core version Before 1.2.0 & before commit...
CVE-2018-1000059 2018-02-09 ValidFormBuilder version 4.5.4 contains a PHP Object Injection vulnerability in...
CVE-2018-1000062 2018-02-09 WonderCMS version 2.4.0 contains a Stored Cross-Site Scripting on File...
CVE-2018-6891 2018-02-11 Bookly #1 WordPress Booking Plugin Lite before 14.5 has XSS...
CVE-2017-18174 2018-02-11 In the Linux kernel before 4.7, the amd_gpio_remove function in...
CVE-2018-6892 2018-02-11 An issue was discovered in CloudMe before 1.11.0. An unauthenticated...
CVE-2018-6912 2018-02-12 The decode_plane function in libavcodec/utvideodec.c in FFmpeg through 3.4.2 allows...
CVE-2018-6845 2018-02-12 PHP Scripts Mall Multi Language Olx Clone Script 2.0.6 has...
CVE-2018-6858 2018-02-12 Cross Site Scripting (XSS) exists in PHP Scripts Mall Facebook...
CVE-2018-6860 2018-02-12 Arbitrary File Upload and Remote Code Execution exist in PHP...
CVE-2018-6861 2018-02-12 Cross Site Scripting (XSS) exists in PHP Scripts Mall Lawyer...
CVE-2018-6862 2018-02-12 Cross Site Scripting (XSS) exists in PHP Scripts Mall Bitcoin...
CVE-2018-6863 2018-02-12 SQL Injection exists in PHP Scripts Mall Select Your College...
CVE-2018-6864 2018-02-12 Cross Site Scripting (XSS) exists in PHP Scripts Mall Multi...
CVE-2018-6880 2018-02-12 EmpireCMS 6.6 through 7.2 allows remote attackers to discover the...
CVE-2018-6881 2018-02-12 EmpireCMS 6.6 allows remote attackers to discover the full path...
CVE-2018-6888 2018-02-12 An issue was discovered in Typesetter 5.1. The User Permissions...
CVE-2018-6889 2018-02-12 An issue was discovered in Typesetter 5.1. It suffers from...
CVE-2018-6506 2018-02-12 Cross-Site Scripting (XSS) exists in the Add Forum feature in...
CVE-2018-6893 2018-02-12 controllers/member/Api.php in dayrui FineCms 5.2.0 has SQL Injection: a request...
CVE-2017-18175 2018-02-12 Progress Sitefinity 9.1 has XSS via the Content Management Template...
CVE-2017-18176 2018-02-12 Progress Sitefinity 9.1 has XSS via file upload, because JavaScript...
CVE-2017-18177 2018-02-12 Progress Sitefinity 9.1 has XSS via the Last name, First...
CVE-2017-18178 2018-02-12 Authenticate/SWT in Progress Sitefinity 9.1 has an open redirect issue...
CVE-2017-18179 2018-02-12 Progress Sitefinity 9.1 uses wrap_access_token as a non-expiring authentication token...
CVE-2016-5397 2018-02-12 The Apache Thrift Go client library exposed the potential during...
CVE-2016-8742 2018-02-12 The Windows installer that the Apache CouchDB team provides was...
CVE-2018-6926 2018-02-12 In app/Controller/ServersController.php in MISP 2.4.87, a server setting permitted the...
CVE-2016-9569 2018-02-12 The cbstream.sys driver in Carbon Black 5.1.1.60603 allows local users...
CVE-2016-9570 2018-02-12 cb.exe in Carbon Black 5.1.1.60603 allows attackers to cause a...
CVE-2018-6927 2018-02-12 The futex_requeue function in kernel/futex.c in the Linux kernel before...
CVE-2017-13228 2018-02-12 In function ih264d_ref_idx_reordering of libavc, there is an out-of-bounds write...
CVE-2017-13229 2018-02-12 A remote code execution vulnerability in the Android media framework...
CVE-2017-13230 2018-02-12 In hevc codec, there is an out-of-bounds write due to...
CVE-2017-13231 2018-02-12 In libmediadrm, there is an out-of-bounds write due to improper...
CVE-2017-13232 2018-02-12 In audioserver, there is an out-of-bounds write due to a...
CVE-2017-13233 2018-02-12 In ihevcd_ctb_boundary_strength_pbslice of libhevc, there is possible resource exhaustion. This...
CVE-2017-13234 2018-02-12 In DLSParser of the sonivox library, there is possible resource...
CVE-2017-13235 2018-02-12 A other vulnerability in the Android media framework (n/a). Product:...
CVE-2017-13236 2018-02-12 In the KeyStore service, there is a permissions bypass that...
CVE-2017-13238 2018-02-12 In XBLRamDump mode, there is a debug feature that can...
CVE-2017-13239 2018-02-12 A information disclosure vulnerability in the Android framework (ui framework)....
CVE-2017-13240 2018-02-12 A information disclosure vulnerability in the Android framework (crypto framework)....
CVE-2017-13241 2018-02-12 A information disclosure vulnerability in the Android media framework (libstagefright_soft_avcenc)....
CVE-2017-13242 2018-02-12 A information disclosure vulnerability in the Android system (bluetooth). Product:...
CVE-2017-13243 2018-02-12 A information disclosure vulnerability in the Android system (ui). Product:...
CVE-2017-13244 2018-02-12 A elevation of privilege vulnerability in the Upstream kernel easel....
CVE-2017-13245 2018-02-12 A elevation of privilege vulnerability in the Upstream kernel audio...
CVE-2017-13246 2018-02-12 A information disclosure vulnerability in the Upstream kernel network driver....
CVE-2017-13247 2018-02-12 In the Pixel 2 bootloader, there is a missing permission...
CVE-2018-1214 2018-02-12 Dell EMC SupportAssist Enterprise version 1.1 creates a local Windows...
CVE-2017-17722 2018-02-12 In Exiv2 0.26, there is a reachable assertion in the...
CVE-2017-17723 2018-02-12 In Exiv2 0.26, there is a heap-based buffer over-read in...
CVE-2017-17724 2018-02-12 In Exiv2 0.26, there is a heap-based buffer over-read in...
CVE-2017-17725 2018-02-12 In Exiv2 0.26, there is an integer overflow leading to...
CVE-2017-9963 2018-02-12 A cross-site request forgery vulnerability exists on the Secure Gateway...
CVE-2017-9967 2018-02-12 A security misconfiguration vulnerability exists in Schneider Electric's IGSS SCADA...
CVE-2017-9968 2018-02-12 A security misconfiguration vulnerability exists in Schneider Electric's IGSS Mobile...
CVE-2017-9969 2018-02-12 An information disclosure vulnerability exists in Schneider Electric's IGSS Mobile...
CVE-2017-9970 2018-02-12 A remote code execution vulnerability exists in Schneider Electric's StruxureOn...
CVE-2018-6930 2018-02-13 A stack-based buffer over-read in the ComputeResizeImage function in the...
CVE-2018-6942 2018-02-13 An issue was discovered in FreeType 2 through 2.9. A...
CVE-2018-1297 2018-02-13 When using Distributed Test only (RMI based), Apache JMeter 2.x...
CVE-2018-6292 2018-02-13 Remote Code Execution in Saperion Web Client version 7.5.2 83166.
CVE-2018-6293 2018-02-13 Arbitrary File Read in Saperion Web Client version 7.5.2 83166.
CVE-2018-6911 2018-02-13 The VBWinExec function in Node\AspVBObj.dll in Advantech WebAccess 8.3.0 allows...
CVE-2018-0487 2018-02-13 ARM mbed TLS before 1.3.22, before 2.1.10, and before 2.7.0...
CVE-2018-0488 2018-02-13 ARM mbed TLS before 1.3.22, before 2.1.10, and before 2.7.0,...
CVE-2018-6928 2018-02-13 PHP Scripts Mall News Website Script 2.0.4 has SQL Injection...
CVE-2018-6948 2018-02-13 In CCN-lite 2, the function ccnl_prefix_to_str_detailed can cause a buffer...
CVE-2015-9252 2018-02-13 An issue was discovered in QPDF before 7.0.0. Endless recursion...
CVE-2016-10713 2018-02-13 An issue was discovered in GNU patch before 2.7.6. Out-of-bounds...
CVE-2017-18183 2018-02-13 An issue was discovered in QPDF before 7.0.0. There is...
CVE-2017-18184 2018-02-13 An issue was discovered in QPDF before 7.0.0. There is...
CVE-2017-18185 2018-02-13 An issue was discovered in QPDF before 7.0.0. There is...
CVE-2017-18186 2018-02-13 An issue was discovered in QPDF before 7.0.0. There is...
CVE-2018-6951 2018-02-13 An issue was discovered in GNU patch through 2.7.6. There...
CVE-2018-6952 2018-02-13 A double free exists in the another_hunk function in pch.c...
CVE-2018-6954 2018-02-13 systemd-tmpfiles in systemd through 237 mishandles symlinks present in non-terminal...