Lista CVE - 2018 / Giugno

Visualizzazione 701 - 800 di 1783 CVE per Giugno 2018 (Pagina 8 di 18)

ID CVE Data Titolo
CVE-2018-4242 2018-06-08 An issue was discovered in certain Apple products. macOS before...
CVE-2018-4243 2018-06-08 An issue was discovered in certain Apple products. iOS before...
CVE-2018-4244 2018-06-08 An issue was discovered in certain Apple products. iOS before...
CVE-2018-4246 2018-06-08 An issue was discovered in certain Apple products. iOS before...
CVE-2018-4247 2018-06-08 An issue was discovered in certain Apple products. iOS before...
CVE-2018-4250 2018-06-08 An issue was discovered in certain Apple products. iOS before...
CVE-2018-4251 2018-06-08 An issue was discovered in certain Apple products. macOS before...
CVE-2018-4252 2018-06-08 An issue was discovered in certain Apple products. iOS before...
CVE-2018-4253 2018-06-08 An issue was discovered in certain Apple products. macOS before...
CVE-2018-1281 2018-06-08 The clustered setup of Apache MXNet allows users to specify...
CVE-2018-0225 2018-06-08 The Enterprise Console in Cisco AppDynamics App iQ Platform before...
CVE-2018-12020 2018-06-08 mainproc.c in GnuPG before 2.2.8 mishandles the original filename during...
CVE-2018-12085 2018-06-09 Liblouis 3.6.0 has a stack-based Buffer Overflow in the function...
CVE-2018-12088 2018-06-10 S3QL before 2.27 mishandles checksumming, and consequently allows replay attacks...
CVE-2018-10360 2018-06-11 The do_core_note function in readelf.c in libmagic.a in file 5.33...
CVE-2018-12025 2018-06-11 The transferFrom function of a smart contract implementation for FuturXE...
CVE-2018-12090 2018-06-11 There is unauthenticated reflected cross-site scripting (XSS) in LAMS before...
CVE-2018-12089 2018-06-11 In Octopus Deploy version 2018.5.1 to 2018.5.7, a user with...
CVE-2018-12092 2018-06-11 tinyexr 0.9.5 has a heap-based buffer over-read in tinyexr::DecodePixelData in...
CVE-2018-12093 2018-06-11 tinyexr 0.9.5 has a memory leak in ParseEXRHeaderFromMemory in tinyexr.h.
CVE-2018-12094 2018-06-11 Cross-site scripting (XSS) vulnerability in news.php in Dimofinf CMS Version...
CVE-2018-12095 2018-06-11 A Reflected Cross-Site Scripting web vulnerability has been discovered in...
CVE-2018-12099 2018-06-11 Grafana before 5.2.0-beta1 has XSS vulnerabilities in dashboard links.
CVE-2018-12100 2018-06-11 Sonatype Nexus Repository Manager versions 3.x before 3.12.0 has XSS...
CVE-2018-12102 2018-06-11 md4c 0.2.6 has a NULL pointer dereference in the function...
CVE-2018-12110 2018-06-11 portfolioCMS 1.0.5 has SQL Injection via the admin/portfolio.php preview parameter.
CVE-2018-12111 2018-06-11 Cross-site scripting (XSS) vulnerability in the Canon PrintMe EFI webinterface...
CVE-2018-12108 2018-06-11 An issue was discovered in Dropbox Lepton 1.2.1. The validateAndCompress...
CVE-2018-12109 2018-06-11 An issue was discovered in Free Lossless Image Format (FLIF)...
CVE-2018-12112 2018-06-11 md_build_attribute in md4c.c in md4c 0.2.6 allows remote attackers to...
CVE-2011-4181 2018-06-11 open build service information leak via unauthorized source access
CVE-2017-3199 2018-06-11 GraniteDS, version 3.1.1.GA, Action Message Format (AMF3) Java implementation is vulnerable to insecure deserialization
CVE-2017-3200 2018-06-11 The implementation of Action Message Format (AMF3) deserializers in GraniteDS, version 3.1.1.GA, may allow instantiation of arbitrary classes due to improper code control
CVE-2017-3201 2018-06-11 Flamingo amf-serializer by Exadel, version 2.2.0, Action Message Format (AMF3) Java implementation is vulnerable to insecure deserialization
CVE-2017-3202 2018-06-11 The implementation of Action Message Format (AMF3) deserializers in Flamingo amf-serializer by Exadel, version 2.2.0, may allow instantiation of arbitrary classes due to improper code control
CVE-2017-3203 2018-06-11 Pivotal/Spring Spring-flex's Action Message Format (AMF3) Java implementation is vulnerable to insecure deserialization
CVE-2017-3206 2018-06-11 The Action Message Format (AMF3) deserializers used by Flamingo amf-serializer by Exadel, version 2.2.0, allows external entity references (XXEs) from XML documents embedded within AMF3 messages
CVE-2017-3207 2018-06-11 WebORB for Java by Midnight Coders, version 5.1.1.0, Action Message Format (AMF3) Java implementation is vulnerable to insecure deserialization
CVE-2017-3208 2018-06-11 The Java implementation of AMF3 deserializers used by WebORB for...
CVE-2018-6512 2018-06-11 The previous version of Puppet Enterprise 2018.1 is vulnerable to...
CVE-2018-6513 2018-06-11 Puppet Enterprise 2016.4.x prior to 2016.4.12, Puppet Enterprise 2017.3.x prior...
CVE-2018-6514 2018-06-11 In Puppet Agent 1.10.x prior to 1.10.13, Puppet Agent 5.3.x...
CVE-2018-6515 2018-06-11 Puppet Agent 1.10.x prior to 1.10.13, Puppet Agent 5.3.x prior...
CVE-2016-5287 2018-06-11 A potentially exploitable use-after-free crash during actor destruction with service...
CVE-2016-5288 2018-06-11 Web content could access information in the HTTP cache if...
CVE-2016-5289 2018-06-11 Memory safety bugs were reported in Firefox 49. Some of...
CVE-2016-5290 2018-06-11 Memory safety bugs were reported in Firefox 49 and Firefox...
CVE-2016-5291 2018-06-11 A same-origin policy bypass with local shortcut files to load...
CVE-2016-5292 2018-06-11 During URL parsing, a maliciously crafted URL can cause a...
CVE-2016-5293 2018-06-11 When the Mozilla Updater is run, if the Updater's log...
CVE-2016-5294 2018-06-11 The Mozilla Updater can be made to choose an arbitrary...
CVE-2016-5295 2018-06-11 This vulnerability allows an attacker to use the Mozilla Maintenance...
CVE-2016-5296 2018-06-11 A heap-buffer-overflow in Cairo when processing SVG content caused by...
CVE-2016-5297 2018-06-11 An error in argument length checking in JavaScript, leading to...
CVE-2016-5298 2018-06-11 A mechanism where disruption of the loading of a new...
CVE-2016-5299 2018-06-11 A previously installed malicious Android application with same signature-level permissions...
CVE-2016-9061 2018-06-11 A previously installed malicious Android application which defines a specific...
CVE-2016-9062 2018-06-11 Private browsing mode leaves metadata information, such as URLs, for...
CVE-2016-9063 2018-06-11 An integer overflow during the parsing of XML using the...
CVE-2016-9064 2018-06-11 Add-on updates failed to verify that the add-on ID inside...
CVE-2016-9065 2018-06-11 The location bar in Firefox for Android can be spoofed...
CVE-2016-9066 2018-06-11 A buffer overflow resulting in a potentially exploitable crash due...
CVE-2016-9067 2018-06-11 Two use-after-free errors during DOM operations resulting in potentially exploitable...
CVE-2016-9068 2018-06-11 A use-after-free during web animations when working with timelines resulting...
CVE-2016-9070 2018-06-11 A maliciously crafted page loaded to the sidebar through a...
CVE-2016-9071 2018-06-11 Content Security Policy combined with HTTP to HTTPS redirection can...
CVE-2016-9072 2018-06-11 When a new Firefox profile is created on 64-bit Windows...
CVE-2016-9073 2018-06-11 WebExtensions can bypass security checks to load privileged URLs and...
CVE-2016-9074 2018-06-11 An existing mitigation of timing side-channel attacks is insufficient in...
CVE-2016-9075 2018-06-11 An issue where WebExtensions can use the mozAddonManager API to...
CVE-2016-9076 2018-06-11 An issue where a "<select>" dropdown menu can be used...
CVE-2016-9077 2018-06-11 Canvas allows the use of the "feDisplacementMap" filter on images...
CVE-2016-9078 2018-06-11 Redirection from an HTTP connection to a "data:" URL assigns...
CVE-2016-9080 2018-06-11 Memory safety bugs were reported in Firefox 50.0.2. Some of...
CVE-2016-9893 2018-06-11 Memory safety bugs were reported in Thunderbird 45.5. Some of...
CVE-2016-9894 2018-06-11 A buffer overflow in SkiaGl caused when a GrGLBuffer is...
CVE-2016-9895 2018-06-11 Event handlers on "marquee" elements were executed despite a strict...
CVE-2016-9896 2018-06-11 Use-after-free while manipulating the "navigator" object within WebVR. Note: WebVR...
CVE-2016-9897 2018-06-11 Memory corruption resulting in a potentially exploitable crash during WebGL...
CVE-2016-9898 2018-06-11 Use-after-free resulting in potentially exploitable crash when manipulating DOM subtrees...
CVE-2016-9899 2018-06-11 Use-after-free while manipulating DOM events and removing audio elements due...
CVE-2016-9900 2018-06-11 External resources that should be blocked when loaded by SVG...
CVE-2016-9901 2018-06-11 HTML tags received from the Pocket server will be processed...
CVE-2016-9902 2018-06-11 The Pocket toolbar button, once activated, listens for events fired...
CVE-2016-9903 2018-06-11 Mozilla's add-ons SDK had a world-accessible resource with an HTML...
CVE-2016-9904 2018-06-11 An attacker could use a JavaScript Map/Set timing attack to...
CVE-2016-9905 2018-06-11 A potentially exploitable crash in "EnumerateSubDocuments" while adding or removing...
CVE-2017-5373 2018-06-11 Memory safety bugs were reported in Firefox 50.1 and Firefox...
CVE-2017-5374 2018-06-11 Memory safety bugs were reported in Firefox 50.1. Some of...
CVE-2017-5375 2018-06-11 JIT code allocation can allow for a bypass of ASLR...
CVE-2017-5376 2018-06-11 Use-after-free while manipulating XSL in XSLT documents. This vulnerability affects...
CVE-2017-5377 2018-06-11 A memory corruption vulnerability in Skia that can occur when...
CVE-2017-5378 2018-06-11 Hashed codes of JavaScript objects are shared between pages. This...
CVE-2017-5379 2018-06-11 Use-after-free vulnerability in Web Animations when interacting with cycle collection...
CVE-2017-5380 2018-06-11 A potential use-after-free found through fuzzing during DOM manipulation of...
CVE-2017-5381 2018-06-11 The "export" function in the Certificate Viewer can force local...
CVE-2017-5382 2018-06-11 Feed preview for RSS feeds can be used to capture...
CVE-2017-5383 2018-06-11 URLs containing certain unicode glyphs for alternative hyphens and quotes...
CVE-2017-5384 2018-06-11 Proxy Auto-Config (PAC) files can specify a JavaScript function called...
CVE-2017-5385 2018-06-11 Data sent with in multipart channels, such as the multipart/x-mixed-replace...