Lista CVE - 2018 / Maggio
Visualizzazione 701 - 800 di 1162 CVE per Maggio 2018 (Pagina 8 di 12)
ID CVE | Data | Titolo |
---|---|---|
CVE-2018-4941 | 2018-05-19 | Adobe ColdFusion Update 5 and earlier versions, ColdFusion 11 Update... |
CVE-2018-4943 | 2018-05-19 | Adobe PhoneGap Push Plugin versions 1.8.0 and earlier have an... |
CVE-2018-4944 | 2018-05-19 | Adobe Flash Player versions 29.0.0.140 and earlier have an exploitable... |
CVE-2018-4991 | 2018-05-19 | Adobe Creative Cloud Desktop Application versions 4.4.1.298 and earlier have... |
CVE-2018-4992 | 2018-05-19 | Adobe Creative Cloud Desktop Application versions 4.4.1.298 and earlier have... |
CVE-2018-4994 | 2018-05-19 | Adobe Connect versions 9.7.5 and earlier have an exploitable Authentication... |
CVE-2018-4938 | 2018-05-19 | Adobe ColdFusion Update 5 and earlier versions, ColdFusion 11 Update... |
CVE-2018-4939 | 2018-05-19 | Adobe ColdFusion Update 5 and earlier versions, ColdFusion 11 Update... |
CVE-2018-4942 | 2018-05-19 | Adobe ColdFusion Update 5 and earlier versions, ColdFusion 11 Update... |
CVE-2018-11239 | 2018-05-19 | An integer overflow in the _transfer function of a smart... |
CVE-2018-11315 | 2018-05-20 | The Local HTTP API in Radio Thermostat CT50 and CT80... |
CVE-2018-11242 | 2018-05-20 | An issue was discovered in the MakeMyTrip application 7.2.4 for... |
CVE-2018-11319 | 2018-05-20 | Syntastic (aka vim-syntastic) through 3.9.0 does not properly handle searches... |
CVE-2018-11311 | 2018-05-20 | A hardcoded FTP username of myscada and password of Vikuk63... |
CVE-2018-8142 | 2018-05-21 | A security feature bypass exists when Windows incorrectly validates kernel... |
CVE-2018-11092 | 2018-05-21 | An issue was discovered in the Admin Notes plugin 1.1... |
CVE-2018-11096 | 2018-05-21 | Horse Market Sell & Rent Portal Script 1.5.7 has a... |
CVE-2018-11320 | 2018-05-21 | In Octopus Deploy 2018.4.4 through 2018.5.1, Octopus variables that are... |
CVE-2018-7268 | 2018-05-21 | MagniComp SysInfo before 10-H81, as shipped with BMC BladeLogic Automation... |
CVE-2018-1067 | 2018-05-21 | In Undertow before versions 7.1.2.CR1, 7.1.2.GA it was found that... |
CVE-2018-8010 | 2018-05-21 | This vulnerability in Apache Solr 6.0.0 to 6.6.3, 7.0.0 to... |
CVE-2018-8012 | 2018-05-21 | No authentication/authorization is enforced when a server attempts to join... |
CVE-2018-7687 | 2018-05-21 | Client for OES Elevation of Privilege via Buffer Overflow |
CVE-2018-1108 | 2018-05-21 | kernel drivers before version 4.17-rc1 are vulnerable to a weakness... |
CVE-2018-11330 | 2018-05-21 | An issue was discovered in Pluck before 4.7.6. There is... |
CVE-2018-11331 | 2018-05-21 | An issue was discovered in Pluck before 4.7.6. Remote PHP... |
CVE-2017-2607 | 2018-05-21 | jenkins before versions 2.44, 2.32.2 is vulnerable to a persisted... |
CVE-2018-11339 | 2018-05-22 | An XSS issue was discovered in Frappe ERPNext v11.x.x-develop b1036e5... |
CVE-2018-11340 | 2018-05-22 | An unrestricted file upload vulnerability in importuser.cgi in ASUSTOR AS6202T... |
CVE-2018-11341 | 2018-05-22 | Directory traversal in importuser.cgi in ASUSTOR AS6202T ADM 3.1.0.RFQ3 allows... |
CVE-2018-11342 | 2018-05-22 | A path traversal vulnerability in fileExplorer.cgi in ASUSTOR AS6202T ADM... |
CVE-2018-11343 | 2018-05-22 | A persistent cross site scripting vulnerability in playlistmanger.cgi in the... |
CVE-2018-11344 | 2018-05-22 | A path traversal vulnerability in download.cgi in ASUSTOR AS6202T ADM... |
CVE-2018-11345 | 2018-05-22 | An unrestricted file upload vulnerability in upload.cgi in ASUSTOR AS6202T... |
CVE-2018-11346 | 2018-05-22 | An insecure direct object reference vulnerability in download.cgi in ASUSTOR... |
CVE-2018-11363 | 2018-05-22 | jpeg_size in pdfgen.c in PDFGen before 2018-04-09 has a heap-based... |
CVE-2018-11364 | 2018-05-22 | sav_parse_machine_integer_info_record in spss/readstat_sav_read.c in libreadstat.a in ReadStat 0.1.1 has a... |
CVE-2018-11365 | 2018-05-22 | sas/readstat_sas7bcat_read.c in libreadstat.a in ReadStat 0.1.1 has an infinite loop. |
CVE-2018-11329 | 2018-05-22 | The DrugDealer function of a smart contract implementation for Ether... |
CVE-2018-3639 | 2018-05-22 | Systems with microprocessors utilizing speculative execution and speculative execution of... |
CVE-2018-3640 | 2018-05-22 | Systems with microprocessors utilizing speculative execution and that perform speculative... |
CVE-2018-11366 | 2018-05-22 | init.php in the Loginizer plugin 1.3.8 through 1.3.9 for WordPress... |
CVE-2018-11367 | 2018-05-22 | An issue was discovered in CppCMS before 1.2.1. There is... |
CVE-2018-1583 | 2018-05-22 | IBM StoredIQ 7.6 could allow an authenticated attacker to bypass... |
CVE-2018-6962 | 2018-05-22 | VMware Fusion (10.x before 10.1.2) contains a signature bypass vulnerability... |
CVE-2018-6963 | 2018-05-22 | VMware Workstation (14.x before 14.1.2) and Fusion (10.x before 10.1.2)... |
CVE-2018-11321 | 2018-05-22 | An issue was discovered in com_fields in Joomla! Core before... |
CVE-2018-11322 | 2018-05-22 | An issue was discovered in Joomla! Core before 3.8.8. Depending... |
CVE-2018-11323 | 2018-05-22 | An issue was discovered in Joomla! Core before 3.8.8. Inadequate... |
CVE-2018-11324 | 2018-05-22 | An issue was discovered in Joomla! Core before 3.8.8. A... |
CVE-2018-11325 | 2018-05-22 | An issue was discovered in Joomla! Core before 3.8.8. The... |
CVE-2018-11326 | 2018-05-22 | An issue was discovered in Joomla! Core before 3.8.8. Inadequate... |
CVE-2018-11327 | 2018-05-22 | An issue was discovered in Joomla! Core before 3.8.8. Inadequate... |
CVE-2018-11328 | 2018-05-22 | An issue was discovered in Joomla! Core before 3.8.8. Under... |
CVE-2018-6378 | 2018-05-22 | In Joomla! Core before 3.8.8, inadequate filtering of file and... |
CVE-2018-11369 | 2018-05-22 | An issue was discovered in PbootCMS v1.0.9. There is a... |
CVE-2018-11371 | 2018-05-22 | SkyCaiji 1.2 allows CSRF to add an Administrator user. |
CVE-2016-8656 | 2018-05-22 | Jboss jbossas before versions 5.2.0-23, 6.4.13, 7.0.5 is vulnerable to... |
CVE-2017-2609 | 2018-05-22 | jenkins before versions 2.44, 2.32.2 is vulnerable to an information... |
CVE-2017-2617 | 2018-05-22 | hawtio before version 1.5.5 is vulnerable to remote code execution... |
CVE-2018-11372 | 2018-05-22 | iScripts eSwap v2.4 has SQL injection via the wishlistdetailed.php User... |
CVE-2018-11373 | 2018-05-22 | iScripts eSwap v2.4 has SQL injection via the "salelistdetailed.php" User... |
CVE-2015-8094 | 2018-05-22 | Open redirect vulnerability in Cloudera HUE before 3.10.0 allows remote... |
CVE-2018-11093 | 2018-05-22 | Cross-site scripting (XSS) vulnerability in the Link package for CKEditor... |
CVE-2018-6494 | 2018-05-22 | MFSBGN03807 rev.1 - HP Service Manager Software, Multiple Vulnerabilities |
CVE-2018-11375 | 2018-05-22 | The _inst__lds() function in radare2 2.5.0 allows remote attackers to... |
CVE-2018-11376 | 2018-05-22 | The r_read_le32() function in radare2 2.5.0 allows remote attackers to... |
CVE-2018-11377 | 2018-05-22 | The avr_op_analyze() function in radare2 2.5.0 allows remote attackers to... |
CVE-2018-11378 | 2018-05-22 | The wasm_dis() function in libr/asm/arch/wasm/wasm.c in or possibly have unspecified... |
CVE-2018-11379 | 2018-05-22 | The get_debug_info() function in radare2 2.5.0 allows remote attackers to... |
CVE-2018-11380 | 2018-05-22 | The parse_import_ptr() function in radare2 2.5.0 allows remote attackers to... |
CVE-2018-11381 | 2018-05-22 | The string_scan_range() function in radare2 2.5.0 allows remote attackers to... |
CVE-2018-11382 | 2018-05-22 | The _inst__sts() function in radare2 2.5.0 allows remote attackers to... |
CVE-2018-11383 | 2018-05-22 | The r_strbuf_fini() function in radare2 2.5.0 allows remote attackers to... |
CVE-2018-11384 | 2018-05-22 | The sh_op() function in radare2 2.5.0 allows remote attackers to... |
CVE-2018-6492 | 2018-05-22 | MFSBGN03806 rev.1 - HP Network Automation Software, Network Operations Management (NOM) Suite, Multiple Vulnerabilities |
CVE-2018-6493 | 2018-05-22 | MFSBGN03806 rev.1 - HP Network Automation Software, Network Operations Management (NOM) Suite, Multiple Vulnerabilities |
CVE-2018-10092 | 2018-05-22 | The admin panel in Dolibarr before 7.0.2 might allow remote... |
CVE-2018-10094 | 2018-05-22 | SQL injection vulnerability in Dolibarr before 7.0.2 allows remote attackers... |
CVE-2018-10095 | 2018-05-22 | Cross-site scripting (XSS) vulnerability in Dolibarr before 7.0.2 allows remote... |
CVE-2018-9019 | 2018-05-22 | SQL Injection vulnerability in Dolibarr before version 7.0.2 allows remote... |
CVE-2018-11354 | 2018-05-22 | In Wireshark 2.6.0, the IEEE 1905.1a dissector could crash. This... |
CVE-2018-11355 | 2018-05-22 | In Wireshark 2.6.0, the RTCP dissector could crash. This was... |
CVE-2018-11356 | 2018-05-22 | In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14,... |
CVE-2018-11357 | 2018-05-22 | In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14,... |
CVE-2018-11358 | 2018-05-22 | In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14,... |
CVE-2018-11359 | 2018-05-22 | In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14,... |
CVE-2018-11360 | 2018-05-22 | In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14,... |
CVE-2018-11361 | 2018-05-22 | In Wireshark 2.6.0, the IEEE 802.11 protocol dissector could crash.... |
CVE-2018-11362 | 2018-05-22 | In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14,... |
CVE-2018-11334 | 2018-05-23 | Windscribe 1.81 creates a named pipe with a NULL DACL... |
CVE-2018-7295 | 2018-05-23 | ffxivlauncher.exe in Square Enix Final Fantasy XIV 4.21 and 4.25... |
CVE-2017-2598 | 2018-05-23 | Jenkins before versions 2.44, 2.32.2 uses AES ECB block cipher... |
CVE-2018-1124 | 2018-05-23 | procps-ng before version 3.3.15 is vulnerable to multiple integer overflows... |
CVE-2018-1126 | 2018-05-23 | procps-ng before version 3.3.15 is vulnerable to an incorrect integer... |
CVE-2018-11396 | 2018-05-23 | ephy-session.c in libephymain.so in GNOME Web (aka Epiphany) through 3.28.2.1... |
CVE-2018-8176 | 2018-05-23 | A remote code execution vulnerability exists in Microsoft PowerPoint software... |
CVE-2018-1122 | 2018-05-23 | procps-ng before version 3.3.15 is vulnerable to a local privilege... |
CVE-2018-1123 | 2018-05-23 | procps-ng before version 3.3.15 is vulnerable to a denial of... |
CVE-2018-1125 | 2018-05-23 | procps-ng before version 3.3.15 is vulnerable to a stack buffer... |