CVE List - 2018 / July
Showing 1701 - 1800 of 2167 CVEs for July 2018 (Page 18 of 22)
CVE ID | Date | Title |
---|---|---|
CVE-2018-5034 | 2018-07-20 | Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier,... |
CVE-2018-5035 | 2018-07-20 | Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier,... |
CVE-2018-5036 | 2018-07-20 | Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier,... |
CVE-2018-5037 | 2018-07-20 | Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier,... |
CVE-2018-5038 | 2018-07-20 | Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier,... |
CVE-2018-5039 | 2018-07-20 | Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier,... |
CVE-2018-5040 | 2018-07-20 | Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier,... |
CVE-2018-5041 | 2018-07-20 | Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier,... |
CVE-2018-5042 | 2018-07-20 | Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier,... |
CVE-2018-5043 | 2018-07-20 | Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier,... |
CVE-2018-5044 | 2018-07-20 | Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier,... |
CVE-2018-5045 | 2018-07-20 | Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier,... |
CVE-2018-5046 | 2018-07-20 | Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier,... |
CVE-2018-5047 | 2018-07-20 | Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier,... |
CVE-2018-5048 | 2018-07-20 | Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier,... |
CVE-2018-5049 | 2018-07-20 | Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier,... |
CVE-2018-5050 | 2018-07-20 | Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier,... |
CVE-2018-5051 | 2018-07-20 | Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier,... |
CVE-2018-5052 | 2018-07-20 | Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier,... |
CVE-2018-5053 | 2018-07-20 | Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier,... |
CVE-2018-5054 | 2018-07-20 | Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier,... |
CVE-2018-5055 | 2018-07-20 | Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier,... |
CVE-2018-5056 | 2018-07-20 | Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier,... |
CVE-2018-5057 | 2018-07-20 | Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier,... |
CVE-2018-5058 | 2018-07-20 | Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier,... |
CVE-2018-5059 | 2018-07-20 | Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier,... |
CVE-2018-5060 | 2018-07-20 | Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier,... |
CVE-2018-5061 | 2018-07-20 | Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier,... |
CVE-2018-5062 | 2018-07-20 | Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier,... |
CVE-2018-5063 | 2018-07-20 | Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier,... |
CVE-2018-5064 | 2018-07-20 | Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier,... |
CVE-2018-5065 | 2018-07-20 | Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier,... |
CVE-2018-5066 | 2018-07-20 | Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier,... |
CVE-2018-5067 | 2018-07-20 | Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier,... |
CVE-2018-5068 | 2018-07-20 | Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier,... |
CVE-2018-5069 | 2018-07-20 | Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier,... |
CVE-2018-5070 | 2018-07-20 | Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier,... |
CVE-2018-3770 | 2018-07-20 | A path traversal exists in markdown-pdf version <9.0.0 that allows... |
CVE-2018-3771 | 2018-07-20 | An XSS in statics-server <= 0.0.9 can be used via... |
CVE-2018-14492 | 2018-07-21 | Tenda AC7 through V15.03.06.44_CN, AC9 through V15.03.05.19(6318)_CN, and AC10 through... |
CVE-2018-14500 | 2018-07-22 | joyplus-cms 1.6.0 has XSS via the manager/collect/collect_vod_zhuiju.php keyword parameter. |
CVE-2018-14501 | 2018-07-22 | manager/admin_ajax.php in joyplus-cms 1.6.0 has SQL Injection, as demonstrated by... |
CVE-2018-14505 | 2018-07-22 | mitmweb in mitmproxy v4.0.3 allows DNS Rebinding attacks, related to... |
CVE-2018-14512 | 2018-07-23 | An XSS vulnerability was discovered in WUZHI CMS 4.1.0. There... |
CVE-2018-14513 | 2018-07-23 | An XSS vulnerability was discovered in WUZHI CMS 4.1.0. There... |
CVE-2018-14514 | 2018-07-23 | An SSRF vulnerability was discovered in idreamsoft iCMS V7.0.9 that... |
CVE-2018-14515 | 2018-07-23 | A SQL injection was discovered in WUZHI CMS 4.1.0 that... |
CVE-2018-14517 | 2018-07-23 | SeaCMS 6.61 has two XSS issues in the admin_config.php file... |
CVE-2018-14521 | 2018-07-23 | An issue was discovered in aubio 0.4.6. A SEGV signal... |
CVE-2018-14522 | 2018-07-23 | An issue was discovered in aubio 0.4.6. A SEGV signal... |
CVE-2018-14523 | 2018-07-23 | An issue was discovered in aubio 0.4.6. A buffer over-read... |
CVE-2018-14524 | 2018-07-23 | dwg_decode_eed in decode.c in GNU LibreDWG before 0.6 leads to... |
CVE-2018-14527 | 2018-07-23 | Feedback.asp in Xiao5uCompany 1.7 has XSS because the XSS protection... |
CVE-2018-14531 | 2018-07-23 | An issue was discovered in Bento4 1.5.1-624. There is an... |
CVE-2018-14532 | 2018-07-23 | An issue was discovered in Bento4 1.5.1-624. There is a... |
CVE-2018-14543 | 2018-07-23 | There exists one NULL pointer dereference vulnerability in AP4_JsonInspector::AddField in... |
CVE-2018-14544 | 2018-07-23 | There exists one invalid memory read bug in AP4_SampleDescription::GetFormat() in... |
CVE-2018-14545 | 2018-07-23 | There exists one invalid memory read bug in AP4_SampleDescription::GetType() in... |
CVE-2018-14549 | 2018-07-23 | An issue has been found in libwav through 2017-04-20. It... |
CVE-2018-14551 | 2018-07-23 | The ReadMATImageV4 function in coders/mat.c in ImageMagick 7.0.8-7 uses an... |
CVE-2018-6677 | 2018-07-23 | McAfee Web Gateway (MWG) - Directory Traversal vulnerability |
CVE-2018-6678 | 2018-07-23 | McAfee Web Gateway (MWG) - Configuration/Environment manipulation vulnerability |
CVE-2018-1503 | 2018-07-23 | IBM WebSphere MQ 7.5, 8.0, and 9.0 could allow a... |
CVE-2018-1513 | 2018-07-23 | IBM Sterling B2B Integrator Standard Edition 5.2.0 through 5.2.6 is... |
CVE-2018-14562 | 2018-07-23 | An issue was discovered in libthulac.so in THULAC through 2018-02-25.... |
CVE-2018-14563 | 2018-07-23 | An issue was discovered in libthulac.so in THULAC through 2018-02-25.... |
CVE-2018-14564 | 2018-07-23 | An issue was discovered in libthulac.so in THULAC through 2018-02-25.... |
CVE-2018-14565 | 2018-07-23 | An issue was discovered in libthulac.so in THULAC through 2018-02-25.... |
CVE-2018-1999010 | 2018-07-23 | FFmpeg before commit cced03dd667a5df6df8fd40d8de0bff477ee02e8 contains multiple out of array access... |
CVE-2018-1999011 | 2018-07-23 | FFmpeg before commit 2b46ebdbff1d8dec7a3d8ea280a612b91a582869 contains a Buffer Overflow vulnerability in... |
CVE-2018-1999012 | 2018-07-23 | FFmpeg before commit 9807d3976be0e92e4ece3b4b1701be894cd7c2e1 contains a CWE-835: Infinite loop vulnerability... |
CVE-2018-1999013 | 2018-07-23 | FFmpeg before commit a7e032a277452366771951e29fd0bf2bd5c029f0 contains a use-after-free vulnerability in the... |
CVE-2018-1999014 | 2018-07-23 | FFmpeg before commit bab0716c7f4793ec42e05a5aa7e80d82a0dd4e75 contains an out of array access... |
CVE-2018-1999015 | 2018-07-23 | FFmpeg before commit 5aba5b89d0b1d73164d3b81764828bb8b20ff32a contains an out of array read... |
CVE-2018-6683 | 2018-07-23 | - Data Loss Prevention (DLP) for Windows - Exploiting Incorrectly Configured Access Control Security Levels vulnerability |
CVE-2018-1999008 | 2018-07-23 | October CMS version prior to build 437 contains a Cross... |
CVE-2018-1999009 | 2018-07-23 | October CMS version prior to Build 437 contains a Local... |
CVE-2018-1999016 | 2018-07-23 | Pydio version 8.2.0 and earlier contains a Cross Site Scripting... |
CVE-2018-1999017 | 2018-07-23 | Pydio version 8.2.0 and earlier contains a Server-Side Request Forgery... |
CVE-2018-1999018 | 2018-07-23 | Pydio version 8.2.1 and prior contains an Unvalidated user input... |
CVE-2018-1999019 | 2018-07-23 | Chamilo LMS version 11.x contains an Unserialization vulnerability in the... |
CVE-2018-1999020 | 2018-07-23 | Open Networking Foundation (ONF) ONOS version 1.13.2 and earlier version... |
CVE-2018-1999021 | 2018-07-23 | Gleezcms Gleez Cms version 1.3.0 contains a Cross Site Scripting... |
CVE-2018-1999022 | 2018-07-23 | PEAR HTML_QuickForm version 3.2.14 contains an eval injection (CWE-95) vulnerability... |
CVE-2018-1999023 | 2018-07-23 | The Battle for Wesnoth Project version 1.7.0 through 1.14.3 contains... |
CVE-2018-1999024 | 2018-07-23 | MathJax version prior to version 2.7.4 contains a Cross Site... |
CVE-2018-11756 | 2018-07-23 | In PHP Runtime for Apache OpenWhisk, a Docker action inheriting... |
CVE-2018-11757 | 2018-07-23 | In Docker Skeleton Runtime for Apache OpenWhisk, a Docker action... |
CVE-2018-1999001 | 2018-07-23 | A unauthorized modification of configuration vulnerability exists in Jenkins 2.132... |
CVE-2018-1999002 | 2018-07-23 | A arbitrary file read vulnerability exists in Jenkins 2.132 and... |
CVE-2018-1999003 | 2018-07-23 | A Improper authorization vulnerability exists in Jenkins 2.132 and earlier,... |
CVE-2018-1999004 | 2018-07-23 | A Improper authorization vulnerability exists in Jenkins 2.132 and earlier,... |
CVE-2018-1999005 | 2018-07-23 | A cross-site scripting vulnerability exists in Jenkins 2.132 and earlier,... |
CVE-2018-1999007 | 2018-07-23 | A cross-site scripting vulnerability exists in Jenkins 2.132 and earlier,... |
CVE-2018-1999006 | 2018-07-23 | A exposure of sensitive information vulnerability exists in Jenkins 2.132... |
CVE-2016-10728 | 2018-07-23 | An issue was discovered in Suricata before 3.1.2. If an... |
CVE-2018-14328 | 2018-07-23 | Brynamics "Online Trade - Online trading and cryptocurrency investment system"... |
CVE-2018-14568 | 2018-07-23 | Suricata before 4.0.5 stops TCP stream inspection upon a TCP... |
CVE-2018-14570 | 2018-07-23 | A file upload vulnerability in application/shop/controller/member.php in Niushop B2B2C Multi-business... |
CVE-2018-11451 | 2018-07-23 | A vulnerability has been identified in Firmware variant IEC 61850... |