CVE List - 2018 / March
Showing 801 - 900 of 1337 CVEs for March 2018 (Page 9 of 14)
CVE ID | Date | Title |
---|---|---|
CVE-2018-1221 | 2018-03-19 | In cf-deployment before 1.14.0 and routing-release before 0.172.0, the Cloud... |
CVE-2018-8732 | 2018-03-19 | Cross-site scripting (XSS) vulnerability in WampServer 3.1.1 allows remote attackers... |
CVE-2014-2274 | 2018-03-19 | Cross-site request forgery (CSRF) vulnerability in the Subscribe To Comments... |
CVE-2014-2297 | 2018-03-19 | Multiple cross-site scripting (XSS) vulnerabilities in the VideoWhisper Live Streaming... |
CVE-2014-2550 | 2018-03-19 | Cross-site request forgery (CSRF) vulnerability in the Disable Comments plugin... |
CVE-2014-2652 | 2018-03-19 | SQL injection vulnerability in OpenScape Deployment Service (DLS) before 6.x... |
CVE-2014-2674 | 2018-03-19 | Directory traversal vulnerability in the Ajax Pagination (twitter Style) plugin... |
CVE-2014-2675 | 2018-03-19 | Cross-site request forgery (CSRF) vulnerability in inc/AdminPage.php in the WP... |
CVE-2014-2884 | 2018-03-19 | The ProcessVolumeDeviceControlIrp function in Ntdriver.c in TrueCrypt 7.1a allows local... |
CVE-2014-2885 | 2018-03-19 | Multiple integer overflows in TrueCrypt 7.1a allow local users to... |
CVE-2014-4024 | 2018-03-19 | SSL virtual servers in F5 BIG-IP systems 10.x before 10.2.4... |
CVE-2014-5443 | 2018-03-19 | Seafile Server before 3.1.2 and Server Professional Edition before 3.1.0... |
CVE-2014-5450 | 2018-03-19 | Zarafa Collaboration Platform 4.1 uses world-readable permissions for /etc/zarafa/license, which... |
CVE-2018-5233 | 2018-03-19 | Cross-site scripting (XSS) vulnerability in system/src/Grav/Common/Twig/Twig.php in Grav CMS before... |
CVE-2018-7262 | 2018-03-19 | In Ceph before 12.2.3 and 13.x through 13.0.1, the rgw_civetweb.cc... |
CVE-2018-7445 | 2018-03-19 | A buffer overflow was found in the MikroTik RouterOS SMB... |
CVE-2018-8088 | 2018-03-20 | org.slf4j.ext.EventData in the slf4j-ext module in QOS.CH SLF4J before 1.8.0-beta2... |
CVE-2018-8822 | 2018-03-20 | Incorrect buffer length handling in the ncp_read_kernel function in fs/ncpfs/ncplib_kernel.c... |
CVE-2018-8804 | 2018-03-20 | WriteEPTImage in coders/ept.c in ImageMagick 7.0.7-25 Q16 allows remote attackers... |
CVE-2018-8805 | 2018-03-20 | Yxcms building system (compatible cell phone) v1.4.7 has XSS via... |
CVE-2018-8806 | 2018-03-20 | In libming 0.4.8, there is a use-after-free in the decompileArithmeticOp... |
CVE-2018-8807 | 2018-03-20 | In libming 0.4.8, these is a use-after-free in the function... |
CVE-2018-8808 | 2018-03-20 | In radare2 2.4.0, there is a heap-based buffer over-read in... |
CVE-2018-8809 | 2018-03-20 | In radare2 2.4.0, there is a heap-based buffer over-read in... |
CVE-2018-8810 | 2018-03-20 | In radare2 2.4.0, there is a heap-based buffer over-read in... |
CVE-2018-8811 | 2018-03-20 | Cross-site request forgery (CSRF) vulnerability in system/workplace/admin/accounts/user_role.jsp in OpenCMS 10.5.3... |
CVE-2018-8815 | 2018-03-20 | Cross-site scripting (XSS) vulnerability in the gallery function in Alkacon... |
CVE-2018-8821 | 2018-03-20 | windrvr1260.sys in Jungo DriverWizard WinDriver 12.6.0 allows attackers to cause... |
CVE-2018-1000135 | 2018-03-20 | GNOME NetworkManager version 1.10.2 and earlier contains a Information Exposure... |
CVE-2017-14191 | 2018-03-20 | An Improper Access Control vulnerability in Fortinet FortiWeb 5.6.0 up... |
CVE-2017-17668 | 2018-03-20 | Memory write mechanism in NCR S1 Dispenser controller before firmware... |
CVE-2018-4843 | 2018-03-20 | A vulnerability has been identified in SIMATIC S7-400 CPU 414-3... |
CVE-2018-5717 | 2018-03-20 | Memory write mechanism in NCR S2 Dispenser controller before firmware... |
CVE-2018-4844 | 2018-03-20 | A vulnerability has been identified in SIMATIC WinCC OA UI... |
CVE-2017-17215 | 2018-03-20 | Huawei HG532 with some customized versions has a remote code... |
CVE-2017-17306 | 2018-03-20 | Some Huawei Smartphones with software of VNS-L21AUTC555B141, VNS-L21C10B160, VNS-L21C66B160, VNS-L21C703B140... |
CVE-2017-17307 | 2018-03-20 | Some Huawei Smartphones with software of VNS-L21AUTC555B141 have an out-of-bounds... |
CVE-2017-17319 | 2018-03-20 | Huawei P9 smartphones with the versions before EVA-AL10C00B399SP02 have an... |
CVE-2017-17320 | 2018-03-20 | Huawei Mate 9 Pro smartphones with software of LON-AL00BC00B139D, LON-AL00BC00B229,... |
CVE-2017-8176 | 2018-03-20 | Huawei IPTV STB with earlier than IPTV STB V100R003C01LMYTa6SPC001 versions... |
CVE-2017-8187 | 2018-03-20 | Huawei FusionSphere OpenStack V100R006C00SPC102(NFV) has a privilege escalation vulnerability. Due... |
CVE-2018-5770 | 2018-03-20 | An issue was discovered on Tenda AC15 devices. A remote,... |
CVE-2017-14002 | 2018-03-20 | GE Infinia/Infinia with Hawkeye 4 medical imaging systems all current... |
CVE-2017-14004 | 2018-03-20 | GE GEMNet License server (EchoServer) all current versions are affected... |
CVE-2017-14006 | 2018-03-20 | GE Xeleris versions 1.0,1.1,2.1,3.0,3.1, medical imaging systems, all current versions... |
CVE-2017-14008 | 2018-03-20 | GE Centricity PACS RA1000, diagnostic image analysis, all current versions... |
CVE-2018-7511 | 2018-03-20 | In Eaton ELCSoft versions 2.04.02 and prior, there are multiple... |
CVE-2018-5438 | 2018-03-20 | Philips ISCV application prior to version 2.3.0 has an insufficient... |
CVE-2018-1294 | 2018-03-20 | If a user of Apache Commons Email (typically an application... |
CVE-2018-1321 | 2018-03-20 | An administrator with report and template entitlements in Apache Syncope... |
CVE-2018-1322 | 2018-03-20 | An administrator with user search entitlements in Apache Syncope 1.2.x... |
CVE-2011-3178 | 2018-03-20 | openbuildservice webui code injection |
CVE-2018-1141 | 2018-03-20 | When installing Nessus to a directory outside of the default... |
CVE-2018-5768 | 2018-03-20 | A remote, unauthenticated attacker can gain remote code execution on... |
CVE-2018-8828 | 2018-03-20 | A Buffer Overflow issue was discovered in Kamailio before 4.4.7,... |
CVE-2017-5736 | 2018-03-20 | An elevation of privilege in Intel Software Guard Extensions Platform... |
CVE-2018-3626 | 2018-03-20 | Edger8r tool in the Intel SGX SDK before version 2.1.2... |
CVE-2014-1215 | 2018-03-20 | Multiple buffer overflows in Core FTP Server before 1.2 build... |
CVE-2014-1457 | 2018-03-20 | Open Web Analytics (OWA) before 1.5.6 improperly generates random nonce... |
CVE-2014-1665 | 2018-03-20 | Cross-site scripting (XSS) vulnerability in ownCloud before 6.0.1 allows remote... |
CVE-2014-2031 | 2018-03-20 | Deadwood before 2.3.09, 3.x before 3.2.05, and as used in... |
CVE-2014-2032 | 2018-03-20 | Deadwood before 2.3.09, 3.x before 3.2.05, and as used in... |
CVE-2014-3990 | 2018-03-20 | The Cart::getProducts method in system/library/cart.php in OpenCart 1.5.6.4 and earlier... |
CVE-2014-4928 | 2018-03-20 | SQL injection vulnerability in Invision Power Board (aka IPB or... |
CVE-2015-7449 | 2018-03-20 | IBM Rational Collaborative Lifecycle Management (CLM) 4.0.x before 4.0.7 iFix10,... |
CVE-2015-7458 | 2018-03-20 | Cross-site scripting (XSS) vulnerability in IBM Connections 3.0.1.1 and earlier,... |
CVE-2015-7459 | 2018-03-20 | Cross-site scripting (XSS) vulnerability in IBM Connections 3.0.1.1 and earlier,... |
CVE-2015-7460 | 2018-03-20 | Cross-site scripting (XSS) vulnerability in IBM Connections 3.0.1.1 and earlier,... |
CVE-2015-7461 | 2018-03-20 | XML external entity (XXE) vulnerability in IBM Connections 3.0.1.1 and... |
CVE-2018-8832 | 2018-03-20 | enhavo 0.4.0 has XSS via a user-group that contains executable... |
CVE-2018-8873 | 2018-03-20 | In 2345 Security Guard 3.6, the driver file (2345NetFirewall.sys) allows... |
CVE-2018-8874 | 2018-03-20 | In 2345 Security Guard 3.6, the driver file (2345Wrath.sys) allows... |
CVE-2018-8875 | 2018-03-20 | In 2345 Security Guard 3.6, the driver file (2345Wrath.sys) allows... |
CVE-2018-8876 | 2018-03-20 | In 2345 Security Guard 3.6, the driver file (2345Wrath.sys) allows... |
CVE-2018-8881 | 2018-03-20 | Netwide Assembler (NASM) 2.13.02rc2 has a heap-based buffer over-read in... |
CVE-2018-8882 | 2018-03-20 | Netwide Assembler (NASM) 2.13.02rc2 has a stack-based buffer under-read in... |
CVE-2018-8883 | 2018-03-20 | Netwide Assembler (NASM) 2.13.02rc2 has a buffer over-read in the... |
CVE-2018-1344 | 2018-03-21 | NetIQ iManager Communication Downgrade Attack |
CVE-2018-1345 | 2018-03-21 | iManager elevation of privilege |
CVE-2018-1346 | 2018-03-21 | NetIQ eDirectory Denial of Service |
CVE-2018-1347 | 2018-03-21 | NetIQ iManager, versions prior to 3.1, reflected XSS issue |
CVE-2017-18241 | 2018-03-21 | fs/f2fs/segment.c in the Linux kernel before 4.13 allows local users... |
CVE-2018-7269 | 2018-03-21 | The findByCondition function in framework/db/ActiveRecord.php in Yii 2.x before 2.0.15... |
CVE-2018-8073 | 2018-03-21 | Yii 2.x before 2.0.15 allows remote attackers to execute arbitrary... |
CVE-2018-8074 | 2018-03-21 | Yii 2.x before 2.0.15 allows remote attackers to inject unintended... |
CVE-2017-0914 | 2018-03-21 | Gitlab Community and Enterprise Editions version 10.1, 10.2, and 10.2.4... |
CVE-2017-0915 | 2018-03-21 | Gitlab Community Edition version 10.2.4 is vulnerable to a lack... |
CVE-2017-0916 | 2018-03-21 | Gitlab Community Edition version 10.3 is vulnerable to a lack... |
CVE-2017-0917 | 2018-03-21 | Gitlab Community Edition version 10.2.4 is vulnerable to lack of... |
CVE-2017-0918 | 2018-03-21 | Gitlab Community Edition version 10.3 is vulnerable to a path... |
CVE-2017-0922 | 2018-03-21 | Gitlab Enterprise Edition version 10.3 is vulnerable to an authorization... |
CVE-2017-0923 | 2018-03-21 | Gitlab Community Edition version 9.1 is vulnerable to lack of... |
CVE-2017-0924 | 2018-03-21 | Gitlab Community Edition version 10.2.4 is vulnerable to lack of... |
CVE-2017-0925 | 2018-03-21 | Gitlab Enterprise Edition version 10.1.0 is vulnerable to an insufficiently... |
CVE-2017-0926 | 2018-03-21 | Gitlab Community Edition version 10.3 is vulnerable to an improper... |
CVE-2017-0927 | 2018-03-21 | Gitlab Community Edition version 10.3 is vulnerable to an improper... |
CVE-2018-3710 | 2018-03-21 | Gitlab Community and Enterprise Editions version 10.3.3 is vulnerable to... |
CVE-2018-1229 | 2018-03-21 | Pivotal Spring Batch Admin, all versions, contains a stored XSS... |
CVE-2018-1230 | 2018-03-21 | Pivotal Spring Batch Admin, all versions, does not contain cross... |
CVE-2018-7513 | 2018-03-21 | In Omron CX-Supervisor Versions 3.30 and prior, parsing malformed project... |