Lista CVE - 2019 / Febbraio
Visualizzazione 801 - 838 di 838 CVE per Febbraio 2019 (Pagina 9 di 9)
ID CVE | Data | Titolo |
---|---|---|
CVE-2019-1995 | 2019-02-28 | In ComposeActivityEmail of ComposeActivityEmail.java, there is a possible way to... |
CVE-2019-1996 | 2019-02-28 | In avrc_pars_browse_rsp of avrc_pars_ct.cc, there is a possible out of... |
CVE-2019-1997 | 2019-02-28 | In random_get_bytes of random.c, there is a possible degradation of... |
CVE-2019-1998 | 2019-02-28 | In event_handler of keymaster_app.c, there is possible resource exhaustion due... |
CVE-2019-1999 | 2019-02-28 | In binder_alloc_free_page of binder_alloc.c, there is a possible double free... |
CVE-2019-2000 | 2019-02-28 | In several functions of binder.c, there is possible memory corruption... |
CVE-2019-2001 | 2019-02-28 | The permissions on /proc/iomem were world-readable. This could lead to... |
CVE-2018-12388 | 2019-02-28 | Mozilla developers and community members reported memory safety bugs present... |
CVE-2018-12389 | 2019-02-28 | Mozilla developers and community members reported memory safety bugs present... |
CVE-2018-12390 | 2019-02-28 | Mozilla developers and community members reported memory safety bugs present... |
CVE-2018-12391 | 2019-02-28 | During HTTP Live Stream playback on Firefox for Android, audio... |
CVE-2018-12392 | 2019-02-28 | When manipulating user events in nested loops while opening a... |
CVE-2018-12393 | 2019-02-28 | A potential vulnerability was found in 32-bit builds where an... |
CVE-2018-12395 | 2019-02-28 | By rewriting the Host: request headers using the webRequest API,... |
CVE-2018-12396 | 2019-02-28 | A vulnerability where a WebExtension can run content scripts in... |
CVE-2018-12397 | 2019-02-28 | A WebExtension can request access to local files without the... |
CVE-2018-12398 | 2019-02-28 | By using the reflected URL in some special resource URIs,... |
CVE-2018-12399 | 2019-02-28 | When a new protocol handler is registered, the API accepts... |
CVE-2018-12400 | 2019-02-28 | In private browsing mode on Firefox for Android, favicons are... |
CVE-2018-12401 | 2019-02-28 | Some special resource URIs will cause a non-exploitable crash if... |
CVE-2018-12402 | 2019-02-28 | The internal WebBrowserPersist code does not use correct origin context... |
CVE-2018-12403 | 2019-02-28 | If a site is loaded over a HTTPS connection but... |
CVE-2018-12405 | 2019-02-28 | Mozilla developers and community members reported memory safety bugs present... |
CVE-2018-12406 | 2019-02-28 | Mozilla developers and community members reported memory safety bugs present... |
CVE-2018-12407 | 2019-02-28 | A buffer overflow occurs when drawing and validating elements with... |
CVE-2018-18492 | 2019-02-28 | A use-after-free vulnerability can occur after deleting a selection element... |
CVE-2018-18493 | 2019-02-28 | A buffer overflow can occur in the Skia library during... |
CVE-2018-18494 | 2019-02-28 | A same-origin policy violation allowing the theft of cross-origin URL... |
CVE-2018-18495 | 2019-02-28 | WebExtension content scripts can be loaded into about: pages in... |
CVE-2018-18496 | 2019-02-28 | When the RSS Feed preview about:feeds page is framed within... |
CVE-2018-18497 | 2019-02-28 | Limitations on the URIs allowed to WebExtensions by the browser.windows.create... |
CVE-2018-18498 | 2019-02-28 | A potential vulnerability leading to an integer overflow can occur... |
CVE-2018-18499 | 2019-02-28 | A same-origin policy violation allowing the theft of cross-origin URL... |
CVE-2019-1663 | 2019-02-28 | Cisco RV110W, RV130W, and RV215W Routers Management Interface Remote Command Execution Vulnerability |
CVE-2019-1674 | 2019-02-28 | Cisco Webex Meetings Desktop App and Cisco Webex Productivity Tools Update Service Command Injection Vulnerability |
CVE-2019-6555 | 2019-02-28 | Cscape, 9.80 SP4 and prior. An improper input validation vulnerability... |
CVE-2019-6547 | 2019-02-28 | Delta Industrial Automation CNCSoft, CNCSoft ScreenEditor Version 1.00.84 and prior.... |
CVE-2019-6551 | 2019-02-28 | Pangea Communications Internet FAX ATA all Versions 3.1.8 and prior... |