CVE List - 2018 / December

Showing 101 - 200 of 1163 CVEs for December 2018 (Page 2 of 12)

CVE ID Date Title
CVE-2018-12318 2018-12-04 Information disclosure in the SNMP settings page in ASUSTOR ADM...
CVE-2018-12319 2018-12-04 Denial-of-service in the login page of ASUSTOR ADM 3.1.1 allows...
CVE-2018-6085 2018-12-04 Re-entry of a destructor in Networking Disk Cache in Google...
CVE-2018-6086 2018-12-04 A double-eviction in the Incognito mode cache that lead to...
CVE-2018-6087 2018-12-04 A use-after-free in WebAssembly in Google Chrome prior to 66.0.3359.117...
CVE-2018-6088 2018-12-04 An iterator-invalidation bug in PDFium in Google Chrome prior to...
CVE-2018-6089 2018-12-04 A lack of CORS checks, after a Service Worker redirected...
CVE-2018-6090 2018-12-04 An integer overflow that lead to a heap buffer-overflow in...
CVE-2018-6092 2018-12-04 An integer overflow on 32-bit systems in WebAssembly in Google...
CVE-2018-6094 2018-12-04 Inline metadata in GarbageCollection in Google Chrome prior to 66.0.3359.117...
CVE-2018-6095 2018-12-04 Inappropriate dismissal of file picker on keyboard events in Blink...
CVE-2018-6098 2018-12-04 Incorrect handling of confusable characters in URL Formatter in Google...
CVE-2018-6099 2018-12-04 A lack of CORS checks in Blink in Google Chrome...
CVE-2018-6101 2018-12-04 A lack of host validation in DevTools in Google Chrome...
CVE-2018-6102 2018-12-04 Missing confusable characters in Internationalization in Google Chrome prior to...
CVE-2018-6103 2018-12-04 A stagnant permission prompt in Prompts in Google Chrome prior...
CVE-2018-6104 2018-12-04 Incorrect handling of confusable characters in URL Formatter in Google...
CVE-2018-6105 2018-12-04 Incorrect handling of confusable characters in Omnibox in Google Chrome...
CVE-2018-6107 2018-12-04 Incorrect handling of confusable characters in URL Formatter in Google...
CVE-2018-6108 2018-12-04 Incorrect handling of confusable characters in URL Formatter in Google...
CVE-2018-6115 2018-12-04 Inappropriate setting of the SEE_MASK_FLAG_NO_UI flag in file downloads in...
CVE-2018-6116 2018-12-04 A nullptr dereference in WebAssembly in Google Chrome prior to...
CVE-2018-6152 2018-12-04 The implementation of the Page.downloadBehavior backend unconditionally marked downloaded files...
CVE-2018-0468 2018-12-04 A vulnerability in the configuration of a local database installed...
CVE-2018-7956 2018-12-04 Huawei VIP App is a mobile app for Malaysia customers...
CVE-2018-7987 2018-12-04 There is an out-of-bounds write vulnerability on Huawei P20 smartphones...
CVE-2018-5496 2018-12-04 Data ONTAP operating in 7-Mode versions prior to 8.2.5P2 are...
CVE-2018-17160 2018-12-04 In FreeBSD before 11.2-STABLE(r341486) and 11.2-RELEASE-p6, insufficient bounds checking in...
CVE-2018-18991 2018-12-04 Reflected cross-site scripting (non-persistent) in SCADA WebServer (Versions prior to...
CVE-2018-18989 2018-12-04 In CX-One Versions 4.42 and prior (CX-Programmer Versions 9.66 and...
CVE-2018-18993 2018-12-04 Two stack-based buffer overflow vulnerabilities have been discovered in CX-One...
CVE-2018-17939 2018-12-04 An issue was discovered in GitLab Community and Enterprise Edition...
CVE-2018-17975 2018-12-04 An issue was discovered in GitLab Community Edition 11.x before...
CVE-2018-17976 2018-12-04 An issue was discovered in GitLab Community Edition 11.x before...
CVE-2018-18640 2018-12-04 An issue was discovered in GitLab Community and Enterprise Edition...
CVE-2018-18641 2018-12-04 An issue was discovered in GitLab Community and Enterprise Edition...
CVE-2018-18642 2018-12-04 An issue was discovered in GitLab Community and Enterprise Edition...
CVE-2018-18644 2018-12-04 An issue was discovered in GitLab Community and Enterprise Edition...
CVE-2018-18645 2018-12-04 An issue was discovered in GitLab Community and Enterprise Edition...
CVE-2018-18646 2018-12-04 An issue was discovered in GitLab Community and Enterprise Edition...
CVE-2018-18647 2018-12-04 An issue was discovered in GitLab Community and Enterprise Edition...
CVE-2018-18648 2018-12-04 An issue was discovered in GitLab Community and Enterprise Edition...
CVE-2018-18843 2018-12-04 The Kubernetes integration in GitLab Enterprise Edition 11.x before 11.2.8,...
CVE-2018-19786 2018-12-05 HashiCorp Vault before 1.0.0 writes the master key to the...
CVE-2018-19857 2018-12-05 The CAF demuxer in modules/demux/caf.c in VideoLAN VLC media player...
CVE-2018-19859 2018-12-05 OpenRefine before 3.2 beta allows directory traversal via a relative...
CVE-2018-19864 2018-12-05 NUUO NVRmini2 Network Video Recorder firmware through 3.9.1 allows remote...
CVE-2018-19865 2018-12-05 A keystroke logging issue was discovered in Virtual Keyboard in...
CVE-2018-1648 2018-12-05 IBM QRadar SIEM 7.2 and 7.3 uses weaker than expected...
CVE-2017-1622 2018-12-05 IBM QRadar SIEM 7.2.8 and 7.3 does not validate, or...
CVE-2018-1568 2018-12-05 IBM QRadar SIEM 7.2 and 7.3 allows web pages to...
CVE-2018-1650 2018-12-05 IBM QRadar SIEM 7.2 and 7.3 uses hard-coded credentials which...
CVE-2018-1697 2018-12-05 IBM Maximo Asset Management 7.6 could allow an authenticated user...
CVE-2018-1728 2018-12-05 IBM QRadar SIEM 7.2 and 7.3 is vulnerable to cross-site...
CVE-2018-1730 2018-12-05 IBM QRadar SIEM 7.2 and 7.3 is vulnerable to a...
CVE-2018-1732 2018-12-05 IBM QRadar Advisor with Watson 1.14.0 discloses sensitive information to...
CVE-2018-1941 2018-12-05 IBM Campaign 9.1.0 and 9.1.2 could allow a local user...
CVE-2018-15773 2018-12-05 Dell Encryption Enterprise \ Dell Data Protection Encryption Information Disclosure Vulnerability
CVE-2018-15797 2018-12-05 NFS Volume release errand leaks cf admin credentials in logs
CVE-2018-19876 2018-12-05 cairo 1.16.0, in cairo_ft_apply_variations() in cairo-ft-font.c, would free memory using...
CVE-2018-1002101 2018-12-05 In Kubernetes versions 1.9.0-1.9.9, 1.10.0-1.10.5, and 1.11.0-1.11.1, user input was...
CVE-2018-1002105 2018-12-05 In all Kubernetes versions prior to v1.10.11, v1.11.5, and v1.12.3,...
CVE-2018-12155 2018-12-05 Data leakage in cryptographic libraries for Intel IPP before 2019...
CVE-2018-19877 2018-12-05 login.php in Adiscon LogAnalyzer before 4.1.7 has XSS via the...
CVE-2018-1002103 2018-12-05 In Minikube versions 0.3.0-0.29.0, minikube exposes the Kubernetes Dashboard listening...
CVE-2018-16791 2018-12-05 In SolarWinds SFTP/SCP Server through 2018-09-10, the configuration file is...
CVE-2018-16792 2018-12-05 SolarWinds SFTP/SCP server through 2018-09-10 is vulnerable to XXE via...
CVE-2018-18312 2018-12-05 Perl before 5.26.3 and 5.28.0 before 5.28.1 has a buffer...
CVE-2018-19608 2018-12-05 Arm Mbed TLS before 2.14.1, before 2.7.8, and before 2.1.17...
CVE-2018-19650 2018-12-05 Local attackers can trigger a stack-based buffer overflow on vulnerable...
CVE-2018-19753 2018-12-05 Tarantella Enterprise before 3.11 allows Directory Traversal.
CVE-2018-19754 2018-12-05 Tarantella Enterprise before 3.11 allows bypassing Access Control.
CVE-2018-19881 2018-12-06 In Artifex MuPDF 1.14.0, svg/svg-run.c allows remote attackers to cause...
CVE-2018-19882 2018-12-06 In Artifex MuPDF 1.14.0, the svg_run_image function in svg/svg-run.c allows...
CVE-2018-19886 2018-12-06 An invalid memory address dereference was discovered in the huffcode...
CVE-2018-19887 2018-12-06 An invalid memory address dereference was discovered in the huffcode...
CVE-2018-19888 2018-12-06 An invalid memory address dereference was discovered in the huffcode...
CVE-2018-19889 2018-12-06 An invalid memory address dereference was discovered in the huffcode...
CVE-2018-19890 2018-12-06 An invalid memory address dereference was discovered in the huffcode...
CVE-2018-19891 2018-12-06 An invalid memory address dereference was discovered in the huffcode...
CVE-2018-19892 2018-12-06 DomainMOD through 4.11.01 has XSS via the admin/dw/add-server.php DisplayName, HostName,...
CVE-2018-19893 2018-12-06 SearchController.php in PbootCMS 1.2.1 has SQL injection via the index.php/Search/index.html...
CVE-2018-19894 2018-12-06 ThinkCMF X2.2.2 has SQL Injection via the functions check() and...
CVE-2018-19895 2018-12-06 ThinkCMF X2.2.2 has SQL Injection via the function edit_post() in...
CVE-2018-19896 2018-12-06 ThinkCMF X2.2.2 has SQL Injection via the function delete() in...
CVE-2018-19897 2018-12-06 ThinkCMF X2.2.2 has SQL Injection via the function _listorders() in...
CVE-2018-19898 2018-12-06 ThinkCMF X2.2.2 has SQL Injection via the method edit_post in...
CVE-2018-19907 2018-12-06 A Server-Side Template Injection issue was discovered in Crafter CMS...
CVE-2018-15332 2018-12-06 The svpn component of the F5 BIG-IP APM client prior...
CVE-2018-9538 2018-12-06 In V4L2SliceVideoDecodeAccelerator::Dequeue of v4l2_slice_video_decode_accelerator.cc, there is a possible out of...
CVE-2018-9547 2018-12-06 In unflatten of GraphicBuffer.cpp, there is a possible bad fd...
CVE-2018-9548 2018-12-06 In multiple functions of ContentProvider.java, there is a possible permission...
CVE-2018-9549 2018-12-06 In lppTransposer of lpp_tran.cpp there is a possible out of...
CVE-2018-9550 2018-12-06 In CAacDecoder_Init of aacdecoder.cpp, there is a possible out of...
CVE-2018-9551 2018-12-06 In CAacDecoder_Init of aacdecoder.cpp, there is a possible out-of-bound write...
CVE-2018-9552 2018-12-06 In ihevcd_sao_shift_ctb of ihevcd_sao.c there is a possible out of...
CVE-2018-9553 2018-12-06 In MasteringMetadata::Parse of mkvparser.cc there is a possible double free...
CVE-2018-9554 2018-12-06 In dumpExtractors of IMediaExtractor.cp, there is a possible disclosure of...
CVE-2018-9555 2018-12-06 In l2c_lcc_proc_pdu of l2c_fcr.cc, there is a possible out of...
CVE-2018-9556 2018-12-06 In ParsePayloadHeader of payload_metadata.cc, there is a possible out of...