CVE List - 2018 / June

Showing 201 - 300 of 1783 CVEs for June 2018 (Page 3 of 18)

CVE ID Date Title
CVE-2016-10654 2018-06-04 sfml downloads resources over HTTP, which leaves it vulnerable to...
CVE-2016-10655 2018-06-04 The clang-extra module installs LLVM's clang-extra tools. clang-extra downloads binary...
CVE-2016-10656 2018-06-04 qbs is a build tool that helps simplify the build...
CVE-2016-10657 2018-06-04 co-cli-installer downloads the co-cli module as part of the install...
CVE-2016-10660 2018-06-04 fis-parser-sass-bin a plugin for fis to compile sass using node-sass-binaries....
CVE-2016-10661 2018-06-04 phantomjs-cheniu is a Headless WebKit with JS API phantomjs-cheniu downloads...
CVE-2016-10662 2018-06-04 tomita is a node wrapper for Yandex Tomita Parser tomita...
CVE-2016-10663 2018-06-04 wixtoolset is a Node module wrapper around the wixtoolset binaries...
CVE-2016-10664 2018-06-04 mystem is a Node.js wrapper for MyStem morphology text analyzer...
CVE-2016-10665 2018-06-04 herbivore is a packet sniffing and crafting library. Built on...
CVE-2016-10667 2018-06-04 selenium-portal is a Selenium Testing Framework selenium-portal downloads binary resources...
CVE-2016-10668 2018-06-04 libsbml is a module that installs Linux binaries for libSBML...
CVE-2016-10669 2018-06-04 soci downloads binary resources over HTTP, which leaves it vulnerable...
CVE-2016-10670 2018-06-04 windows-seleniumjar-mirror downloads the Selenium Jar file windows-seleniumjar-mirror downloads binary resources...
CVE-2016-10671 2018-06-04 mystem-wrapper is a Yandex mystem app wrapper module. mystem-wrapper downloads...
CVE-2016-10672 2018-06-04 cloudpub-redis is a module for CloudPub: Redis Backend cloudpub-redis downloads...
CVE-2016-10673 2018-06-04 ipip-coffee queries geolocation information from IP ipip-coffee downloads geolocation resources...
CVE-2016-10675 2018-06-04 libsbmlsim is a module that installs linux binaries for libsbmlsim...
CVE-2016-10676 2018-06-04 rs-brightcove is a wrapper around brightcove's web api rs-brightcove downloads...
CVE-2016-10677 2018-06-04 google-closure-tools-latest is a Node.js module wrapper for downloading the latest...
CVE-2016-10678 2018-06-04 serc.js is a Selenium RC process wrapper serc.js downloads binary...
CVE-2016-10683 2018-06-04 arcanist downloads resources over HTTP, which leaves it vulnerable to...
CVE-2016-10684 2018-06-04 healthcenter - IBM Monitoring and Diagnostic Tools health Center agent...
CVE-2016-10685 2018-06-04 pk-app-wonderbox is an integration with wonderbox pk-app-wonderbox downloads binary resources...
CVE-2016-10686 2018-06-04 fis-sass-all is another libsass wrapper for node. fis-sass-all downloads binary...
CVE-2016-10687 2018-06-04 windows-selenium-chromedriver is a module that downloads the Selenium Jar file....
CVE-2016-10688 2018-06-04 Haxe 3 : The Cross-Platform Toolkit (a fork from David...
CVE-2016-10689 2018-06-04 The windows-iedriver module downloads fixed version of iedriverserver.exe windows-iedriver downloads...
CVE-2016-10690 2018-06-04 openframe-ascii-image module is an openframe plugin which adds support for...
CVE-2016-10691 2018-06-04 windows-seleniumjar is a module that downloads the Selenium Jar file...
CVE-2016-10693 2018-06-04 pm2-kafka is a PM2 module that installs and runs a...
CVE-2016-10694 2018-06-04 alto-saxophone is a module to install and launch Chromedriver for...
CVE-2018-11715 2018-06-04 The Recent Threads plugin before 1.1 for MyBB allows XSS...
CVE-2017-1748 2018-06-04 IBM Connections 5.0, 5.5, and 6.0 could allow a remote...
CVE-2018-1600 2018-06-04 IBM BigFix Platform 9.2 and 9.5 transmits sensitive or security-critical...
CVE-2016-10695 2018-06-04 The npm-test-sqlite3-trunk module provides asynchronous, non-blocking SQLite3 bindings. npm-test-sqlite3-trunk downloads...
CVE-2016-10696 2018-06-04 windows-latestchromedriver downloads the latest version of chromedriver.exe. windows-latestchromedriver downloads binary...
CVE-2016-10697 2018-06-04 react-native-baidu-voice-synthesizer is a baidu voice speech synthesizer for react native....
CVE-2016-8390 2018-06-04 An exploitable out of bounds write vulnerability exists in the...
CVE-2017-0928 2018-06-04 html-janitor node module suffers from an External Control of Critical...
CVE-2017-0930 2018-06-04 augustine node module suffers from a Path Traversal vulnerability due...
CVE-2017-0931 2018-06-04 html-janitor node module suffers from a Cross-Site Scripting (XSS) vulnerability...
CVE-2017-16005 2018-06-04 Http-signature is a "Reference implementation of Joyent's HTTP Signature Scheme"....
CVE-2017-16006 2018-06-04 Remarkable is a markdown parser. In versions 1.6.2 and lower,...
CVE-2017-16007 2018-06-04 node-jose is a JavaScript implementation of the JSON Object Signing...
CVE-2017-16008 2018-06-04 i18next is a language translation framework. Because of how the...
CVE-2017-16009 2018-06-04 ag-grid is an advanced data grid that is library agnostic....
CVE-2017-16013 2018-06-04 hapi is a web and services application framework. When hapi...
CVE-2017-16014 2018-06-04 Http-proxy is a proxying library. Because of the way errors...
CVE-2017-16015 2018-06-04 Forms is a library for easily creating HTML forms. Versions...
CVE-2017-16016 2018-06-04 Sanitize-html is a library for scrubbing html input of malicious...
CVE-2017-16017 2018-06-04 sanitize-html is a library for scrubbing html input for malicious...
CVE-2017-16018 2018-06-04 Restify is a framework for building REST APIs. Restify >=2.0.0...
CVE-2017-16019 2018-06-04 GitBook is a command line tool (and Node.js library) for...
CVE-2017-16020 2018-06-04 Summit is a node web framework. When using the PouchDB...
CVE-2017-16021 2018-06-04 uri-js is a module that tries to fully implement RFC...
CVE-2017-16022 2018-06-04 Morris.js creates an svg graph, with labels that appear when...
CVE-2017-16023 2018-06-04 Decamelize is used to convert a dash/dot/underscore/space separated string to...
CVE-2017-16024 2018-06-04 The sync-exec module is used to simulate child_process.execSync in node...
CVE-2017-16025 2018-06-04 Nes is a websocket extension library for hapi. Hapi is...
CVE-2017-16026 2018-06-04 Request is an http client. If a request is made...
CVE-2017-16028 2018-06-04 react-native-meteor-oauth is a library for Oauth2 login to a Meteor...
CVE-2017-16029 2018-06-04 hostr is a simple web server that serves up the...
CVE-2017-16030 2018-06-04 Useragent is used to parse useragent headers. It uses several...
CVE-2017-16031 2018-06-04 Socket.io is a realtime application framework that provides communication via...
CVE-2017-16035 2018-06-04 The hubl-server module is a wrapper for the HubL Development...
CVE-2017-16036 2018-06-04 `badjs-sourcemap-server` receives files sent by `badjs-sourcemap`. `badjs-sourcemap-server` is vulnerable to...
CVE-2017-16037 2018-06-04 `gomeplus-h5-proxy` is vulnerable to a directory traversal issue, allowing attackers...
CVE-2017-16038 2018-06-04 `f2e-server` 1.12.11 and earlier is vulnerable to a directory traversal...
CVE-2017-16039 2018-06-04 `hftp` is a static http or ftp server `hftp` is...
CVE-2017-16040 2018-06-04 gfe-sass is a library for promises (CommonJS/Promises/A,B,D) gfe-sass downloads resources...
CVE-2017-16041 2018-06-04 ikst versions before 1.1.2 download resources over HTTP, which leaves...
CVE-2017-16042 2018-06-04 Growl adds growl notification support to nodejs. Growl before 1.10.2...
CVE-2017-16043 2018-06-04 Shout is an IRC client. Because the `/topic` command in...
CVE-2017-16044 2018-06-04 `d3.js` was a malicious module published with the intent to...
CVE-2017-16045 2018-06-04 `jquery.js` was a malicious module published with the intent to...
CVE-2017-16046 2018-06-04 `mariadb` was a malicious module published with the intent to...
CVE-2017-16048 2018-06-04 `node-sqlite` was a malicious module published with the intent to...
CVE-2017-16049 2018-06-04 `nodesqlite` was a malicious module published with the intent to...
CVE-2017-16050 2018-06-04 `sqlite.js` was a malicious module published with the intent to...
CVE-2017-16051 2018-06-04 `sqliter` was a malicious module published with the intent to...
CVE-2017-16052 2018-06-04 `node-fabric` was a malicious module published with the intent to...
CVE-2017-16053 2018-06-04 `fabric-js` was a malicious module published with the intent to...
CVE-2017-16054 2018-06-04 `nodefabric` was a malicious module published with the intent to...
CVE-2017-16055 2018-06-04 `sqlserver` was a malicious module published with the intent to...
CVE-2016-9042 2018-06-04 An exploitable denial of service vulnerability exists in the origin...
CVE-2017-12092 2018-06-04 An exploitable file write vulnerability exists in the memory module...
CVE-2018-3853 2018-06-04 An exploitable use-after-free vulnerability exists in the JavaScript engine of...
CVE-2016-1000344 2018-06-04 In the Bouncy Castle JCE Provider version 1.55 and earlier...
CVE-2016-1000345 2018-06-04 In the Bouncy Castle JCE Provider version 1.55 and earlier...
CVE-2016-1000346 2018-06-04 In the Bouncy Castle JCE Provider version 1.55 and earlier...
CVE-2016-1000352 2018-06-04 In the Bouncy Castle JCE Provider version 1.55 and earlier...
CVE-2017-18286 2018-06-05 nZEDb v0.7.3.3 has XSS in the 404 error page.
CVE-2018-11735 2018-06-05 index.php?action=createaccount in Ximdex 4.0 has XSS via the sname or...
CVE-2018-11736 2018-06-05 An issue was discovered in Pluck before 4.7.7-dev2. /data/inc/images.php allows...
CVE-2018-11554 2018-06-05 The forgotten-password feature in index.php/member/reset/reset_email.html in YzmCMS v3.2 through v3.7...
CVE-2018-11678 2018-06-05 plugins/box/users/users.plugin.php in Monstra CMS 3.0.4 allows Login Rate Limiting Bypass...
CVE-2018-11737 2018-06-05 An issue was discovered in libtskfs.a in The Sleuth Kit...
CVE-2018-11738 2018-06-05 An issue was discovered in libtskfs.a in The Sleuth Kit...
CVE-2018-11739 2018-06-05 An issue was discovered in libtskimg.a in The Sleuth Kit...