CVE List - 2018 / January

Showing 201 - 300 of 1273 CVEs for January 2018 (Page 3 of 13)

CVE ID Date Title
CVE-2018-5253 2018-01-05 The AP4_FtypAtom class in Core/Ap4FtypAtom.cpp in Bento4 1.5.1.0 has an...
CVE-2018-5205 2018-01-06 When using incomplete escape codes, Irssi before 1.0.6 may access...
CVE-2018-5206 2018-01-06 When the channel topic is set without specifying a sender,...
CVE-2018-5207 2018-01-06 When using an incomplete variable argument, Irssi before 1.0.6 may...
CVE-2018-5208 2018-01-06 In Irssi before 1.0.6, a calculation error in the completion...
CVE-2014-10069 2018-01-07 Hitron CVE-30360 devices use a 578A958E3DD933FC DES key that is...
CVE-2017-15913 2018-01-08 The Installer in Whale allows DLL hijacking.
CVE-2018-5071 2018-01-08 Persistent XSS exists in the web server on Cobham Sea...
CVE-2018-5266 2018-01-08 Cobham Sea Tel 121 build 222701 devices allow remote attackers...
CVE-2018-5267 2018-01-08 Cobham Sea Tel 121 build 222701 devices allow remote attackers...
CVE-2017-5971 2018-01-08 SQL injection vulnerability in NewsBee CMS allow remote attackers to...
CVE-2018-3815 2018-01-08 The "XML Interface to Messaging, Scheduling, and Signaling" (XIMSS) protocol...
CVE-2018-5268 2018-01-08 In OpenCV 3.3.1, a heap-based buffer overflow happens in cv::Jpeg2KDecoder::readComponent8u...
CVE-2018-5269 2018-01-08 In OpenCV 3.3.1, an assertion failure happens in cv::RBaseStream::setPos in...
CVE-2018-5270 2018-01-08 In Malwarebytes Premium 3.3.1.2183, the driver file (FARFLT.SYS) allows local...
CVE-2018-5271 2018-01-08 In Malwarebytes Premium 3.3.1.2183, the driver file (FARFLT.SYS) allows local...
CVE-2018-5272 2018-01-08 In Malwarebytes Premium 3.3.1.2183, the driver file (FARFLT.SYS) allows local...
CVE-2018-5273 2018-01-08 In Malwarebytes Premium 3.3.1.2183, the driver file (FARFLT.SYS) allows local...
CVE-2018-5274 2018-01-08 In Malwarebytes Premium 3.3.1.2183, the driver file (FARFLT.SYS) allows local...
CVE-2018-5275 2018-01-08 In Malwarebytes Premium 3.3.1.2183, the driver file (FARFLT.SYS) allows local...
CVE-2018-5276 2018-01-08 In Malwarebytes Premium 3.3.1.2183, the driver file (FARFLT.SYS) allows local...
CVE-2018-5277 2018-01-08 In Malwarebytes Premium 3.3.1.2183, the driver file (FARFLT.SYS) allows local...
CVE-2018-5278 2018-01-08 In Malwarebytes Premium 3.3.1.2183, the driver file (FARFLT.SYS) allows local...
CVE-2018-5279 2018-01-08 In Malwarebytes Premium 3.3.1.2183, the driver file (FARFLT.SYS) allows local...
CVE-2018-5284 2018-01-08 The ImageInject plugin 1.15 for WordPress has XSS via the...
CVE-2018-5285 2018-01-08 The ImageInject plugin 1.15 for WordPress has CSRF via wp-admin/options-general.php.
CVE-2018-5286 2018-01-08 The GD Rating System plugin 2.3 for WordPress has XSS...
CVE-2018-5287 2018-01-08 The GD Rating System plugin 2.3 for WordPress has Directory...
CVE-2018-5288 2018-01-08 The GD Rating System plugin 2.3 for WordPress has XSS...
CVE-2018-5289 2018-01-08 The GD Rating System plugin 2.3 for WordPress has Directory...
CVE-2018-5290 2018-01-08 The GD Rating System plugin 2.3 for WordPress has Directory...
CVE-2018-5291 2018-01-08 The GD Rating System plugin 2.3 for WordPress has Directory...
CVE-2018-5292 2018-01-08 The GD Rating System plugin 2.3 for WordPress has XSS...
CVE-2018-5293 2018-01-08 The GD Rating System plugin 2.3 for WordPress has XSS...
CVE-2018-5294 2018-01-08 In libming 0.4.8, there is an integer overflow (caused by...
CVE-2018-5295 2018-01-08 In PoDoFo 0.9.5, there is an integer overflow in the...
CVE-2018-5296 2018-01-08 In PoDoFo 0.9.5, there is an uncontrolled memory allocation in...
CVE-2018-5298 2018-01-08 In the Procter & Gamble "Oral-B App" (aka com.pg.oralb.oralbapp) application...
CVE-2018-5259 2018-01-08 Discuz! DiscuzX X3.4 allows remote authenticated users to bypass intended...
CVE-2018-5280 2018-01-08 SonicWall SonicOS on Network Security Appliance (NSA) 2016 Q4 devices...
CVE-2018-5281 2018-01-08 SonicWall SonicOS on Network Security Appliance (NSA) 2017 Q4 devices...
CVE-2018-5282 2018-01-08 Kentico 9.0 through 11.0 has a stack-based buffer overflow via...
CVE-2018-5283 2018-01-08 The Photos in Wifi application 1.0.1 for iOS has directory...
CVE-2013-4364 2018-01-08 (1) oo-analytics-export and (2) oo-analytics-import in the openshift-origin-broker-util package in...
CVE-2014-1858 2018-01-08 __init__.py in f2py in NumPy before 1.8.1 allows local users...
CVE-2014-1859 2018-01-08 (1) core/tests/test_memmap.py, (2) core/tests/test_multiarray.py, (3) f2py/f2py2e.py, and (4) lib/tests/test_io.py in...
CVE-2014-2071 2018-01-08 Aruba Networks ClearPass Policy Manager 6.1.x, 6.2.x before 6.2.5.61640 and...
CVE-2014-3607 2018-01-08 DefaultHostnameVerifier in Ldaptive (formerly vt-ldap) does not properly verify that...
CVE-2014-4972 2018-01-08 Unrestricted file upload vulnerability in the Gravity Upload Ajax plugin...
CVE-2014-5069 2018-01-08 Cross-site scripting (XSS) vulnerability in Symmetricom s350i 2.70.15 allows remote...
CVE-2014-5071 2018-01-08 SQL injection vulnerability in the checkPassword function in Symmetricom s350i...
CVE-2014-5334 2018-01-08 FreeNAS before 9.3-M3 has a blank admin password, which allows...
CVE-2014-5394 2018-01-08 Multiple Huawei Campus switches allow remote attackers to enumerate usernames...
CVE-2014-5509 2018-01-08 clipedit in the Clipboard module for Perl allows local users...
CVE-2014-7221 2018-01-08 TeamSpeak Client 3.0.14 and earlier allows remote authenticated users to...
CVE-2014-7222 2018-01-08 Buffer overflow in TeamSpeak Client 3.0.14 and earlier allows remote...
CVE-2015-2318 2018-01-08 The TLS stack in Mono before 3.12.1 allows man-in-the-middle attackers...
CVE-2015-2319 2018-01-08 The TLS stack in Mono before 3.12.1 makes it easier...
CVE-2015-2320 2018-01-08 The TLS stack in Mono before 3.12.1 allows remote attackers...
CVE-2017-15883 2018-01-08 Sitefinity 5.1, 5.2, 5.3, 5.4, 6.x, 7.x, 8.x, 9.x, and...
CVE-2017-7997 2018-01-08 Multiple SQL injection vulnerabilities in Gespage before 7.4.9 allow remote...
CVE-2017-7998 2018-01-08 Multiple cross-site scripting (XSS) vulnerabilities in Gespage before 7.4.9 allow...
CVE-2012-3353 2018-01-08 The Apache Sling JCR ContentLoader 2.1.4 XmlReader used in the...
CVE-2018-5301 2018-01-08 Magento Community Edition and Enterprise Edition before 2.0.10 and 2.1.x...
CVE-2018-5263 2018-01-08 The StackIdeas EasyDiscuss (aka com_easydiscuss) extension before 4.0.21 for Joomla!...
CVE-2017-18025 2018-01-09 cgi-bin/drknow.cgi in Innotube ITGuard-Manager 0.0.0.1 allows remote attackers to execute...
CVE-2018-5308 2018-01-09 PoDoFo 0.9.5 does not properly validate memcpy arguments in the...
CVE-2018-5309 2018-01-09 In PoDoFo 0.9.5, there is an integer overflow in the...
CVE-2018-5310 2018-01-09 In the "Media from FTP" plugin before 9.85 for WordPress,...
CVE-2018-5311 2018-01-09 The Easy Custom Auto Excerpt plugin 2.4.6 for WordPress has...
CVE-2018-5312 2018-01-09 The tabs-responsive plugin 1.8.0 for WordPress has XSS via the...
CVE-2018-2360 2018-01-09 SAP Startup Service, SAP KERNEL 7.45, 7.49, and 7.52, is...
CVE-2018-2361 2018-01-09 In SAP Solution Manager 7.20, the role SAP_BPO_CONFIG gives the...
CVE-2018-2362 2018-01-09 A remote unauthenticated attacker, SAP HANA 1.00 and 2.00, could...
CVE-2018-2363 2018-01-09 SAP NetWeaver, SAP BASIS from 7.00 to 7.02, from 7.10...
CVE-2015-1208 2018-01-09 Integer underflow in the mov_read_default function in libavformat/mov.c in FFmpeg...
CVE-2015-1290 2018-01-09 The Google V8 engine, as used in Google Chrome before...
CVE-2018-5211 2018-01-09 PHP Melody version 2.7.1 suffer from SQL Injection Time-based attack...
CVE-2018-5221 2018-01-09 Multiple buffer overflows in BarCodeWiz BarCode before 6.7 ActiveX control...
CVE-2017-15129 2018-01-09 A use-after-free vulnerability was found in network namespaces code affecting...
CVE-2017-1000415 2018-01-09 MatrixSSL version 3.7.2 has an incorrect UTCTime date range validation...
CVE-2017-1493 2018-01-09 IBM UrbanCode Deploy (UCD) 6.1 and 6.2 could allow an...
CVE-2017-1612 2018-01-09 IBM WebSphere MQ 7.0, 7.1, 7.5, 8.0, and 9.0 service...
CVE-2017-1666 2018-01-09 IBM Tivoli Key Lifecycle Manager 2.5, 2.6, and 2.7 is...
CVE-2017-1668 2018-01-09 IBM Tivoli Key Lifecycle Manager 2.5, 2.6, and 2.7 could...
CVE-2017-1670 2018-01-09 IBM Tivoli Key Lifecycle Manager 2.5, 2.6, and 2.7 is...
CVE-2017-1671 2018-01-09 IBM Tivoli Key Lifecycle Manager 2.5, 2.6, and 2.7 could...
CVE-2017-12695 2018-01-09 An Improper Authentication issue was discovered in General Motors (GM)...
CVE-2017-12697 2018-01-09 A Man-in-the-Middle issue was discovered in General Motors (GM) and...
CVE-2017-16740 2018-01-09 A Buffer Overflow issue was discovered in Rockwell Automation Allen-Bradley...
CVE-2017-9663 2018-01-09 An Cleartext Storage of Sensitive Information issue was discovered in...
CVE-2018-4871 2018-01-09 An Out-of-bounds Read issue was discovered in Adobe Flash Player...
CVE-2017-1000429 2018-01-09 rui Li finecms 5.0.10 is vulnerable to a reflected XSS...
CVE-2017-15124 2018-01-09 VNC server implementation in Quick Emulator (QEMU) 2.11.0 and older...
CVE-2017-15131 2018-01-09 It was found that system umask policy is not being...
CVE-2018-3610 2018-01-09 SEMA driver in Intel Driver and Support Assistant before version...
CVE-2017-1000465 2018-01-09 Sulu-standard version 1.6.6 is vulnerable to stored cross-site scripting vulnerability,...
CVE-2018-5316 2018-01-09 The "SagePay Server Gateway for WooCommerce" plugin before 1.0.9 for...
CVE-2018-0798 2018-01-10 Equation Editor in Microsoft Office 2007, Microsoft Office 2010, Microsoft...
CVE-2018-0802 2018-01-10 Equation Editor in Microsoft Office 2007, Microsoft Office 2010, Microsoft...