Max CVSS 10.0 Min CVSS 1.9 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-8822 7.2
Incorrect buffer length handling in the ncp_read_kernel function in fs/ncpfs/ncplib_kernel.c in the Linux kernel through 4.15.11, and in drivers/staging/ncpfs/ncplib_kernel.c in the Linux kernel 4.16-rc through 4.16-rc6, could be exploited by malicio
28-03-2024 - 16:08 20-03-2018 - 17:29
CVE-2004-0505 5.0
The AIM dissector in Ethereal 0.10.3 allows remote attackers to cause a denial of service (assert error) via unknown attack vectors.
14-02-2024 - 01:17 18-08-2004 - 04:00
CVE-2004-0506 5.0
The SPNEGO dissector in Ethereal 0.9.8 to 0.10.3 allows remote attackers to cause a denial of service (crash) via unknown attack vectors that cause a null pointer dereference.
14-02-2024 - 01:17 18-08-2004 - 04:00
CVE-2004-0507 10.0
Buffer overflow in the MMSE dissector for Ethereal 0.10.1 to 0.10.3 allows remote attackers to cause a denial of service and possibly execute arbitrary code.
14-02-2024 - 01:17 18-08-2004 - 04:00
CVE-2004-0504 5.0
Ethereal 0.10.3 allows remote attackers to cause a denial of service (crash) via certain SIP messages between Hotsip servers and clients.
14-02-2024 - 01:17 18-08-2004 - 04:00
CVE-2004-0458 5.0
mah-jong before 1.6.2 allows remote attackers to cause a denial of service (server crash) via a missing argument, which triggers a null pointer dereference.
09-01-2024 - 03:29 28-09-2004 - 04:00
CVE-2018-1068 7.2
A flaw was found in the Linux 4.x kernel's implementation of 32-bit syscall interface for bridging. This allowed a privileged user to arbitrarily write to a limited range of kernel memory.
21-06-2023 - 15:56 16-03-2018 - 16:29
CVE-2018-8740 5.0
In SQLite through 3.22.0, databases whose schema is corrupted using a CREATE TABLE AS statement could cause a NULL pointer dereference, related to build.c and prepare.c.
22-05-2023 - 13:15 17-03-2018 - 00:29
CVE-2018-4844 3.8
A vulnerability has been identified in SIMATIC WinCC OA UI for Android (All versions < V3.15.10), SIMATIC WinCC OA UI for iOS (All versions < V3.15.10). Insufficient limitation of CONTROL script capabilities could allow read and write access from one
24-03-2023 - 17:36 20-03-2018 - 14:29
CVE-2018-5382 3.6
The default BKS keystore use an HMAC that is only 16 bits long, which can allow an attacker to compromise the integrity of a BKS keystore. Bouncy Castle release 1.47 changes the BKS format to a format which uses a 160 bit HMAC instead. This applies t
20-04-2022 - 15:31 16-04-2018 - 14:29
CVE-2018-1324 4.3
A specially crafted ZIP archive can be used to cause an infinite loop inside of Apache Commons Compress' extra field parser used by the ZipFile and ZipArchiveInputStream classes in versions 1.11 to 1.15. This can be used to mount a denial of service
18-04-2022 - 14:27 16-03-2018 - 13:29
CVE-2004-0473 2.6
Argument injection vulnerability in Opera before 7.50 does not properly filter "-" characters that begin a hostname in a telnet URI, which allows remote attackers to insert options to the resulting command line and overwrite arbitrary files via (1) t
28-02-2022 - 17:20 07-07-2004 - 04:00
CVE-2018-6084 7.2
Insufficiently sanitized distributed objects in Updater in Google Chrome on macOS prior to 66.0.3359.117 allowed a local attacker to execute arbitrary code via an executable file.
08-09-2021 - 17:21 09-01-2019 - 19:29
CVE-2018-0209 6.8
A vulnerability in the Simple Network Management Protocol (SNMP) subsystem communication channel through the Cisco 550X Series Stackable Managed Switches could allow an authenticated, remote attacker to cause the device to reload unexpectedly, causin
22-10-2020 - 16:13 08-03-2018 - 07:29
CVE-2018-7520 5.0
An improper access control vulnerability has been identified in Geutebruck G-Cam/EFD-2250 Version 1.12.0.4 and Topline TopFD-2125 Version 3.15.1 IP cameras, which could allow a full configuration download, including passwords.
02-10-2020 - 14:53 22-03-2018 - 18:29
CVE-2018-1319 4.3
In Apache Allura prior to 1.8.1, attackers may craft URLs that cause HTTP response splitting. If a victim goes to a maliciously crafted URL, unwanted results may occur including XSS or service denial for the victim's browsing session.
24-08-2020 - 17:37 15-03-2018 - 20:29
CVE-2018-8804 6.8
WriteEPTImage in coders/ept.c in ImageMagick 7.0.7-25 Q16 allows remote attackers to cause a denial of service (MagickCore/memory.c double free and application crash) or possibly have unspecified other impact via a crafted file.
19-08-2020 - 02:15 20-03-2018 - 05:29
CVE-2018-1062 3.5
A vulnerability was discovered in oVirt 4.1.x before 4.1.9, where the combination of Enable Discard and Wipe After Delete flags for VM disks managed by oVirt, could cause a disk to be incompletely zeroed when removed from a VM. If the same storage bl
18-02-2020 - 19:07 06-03-2018 - 15:29
CVE-2018-7678 3.5
A cross site scripting vulnerability exist in the Administration Console in NetIQ Access Manager (NAM) 4.3 and 4.4.
09-10-2019 - 23:42 14-03-2018 - 15:29
CVE-2018-7528 6.4
An SQL injection vulnerability has been identified in Geutebruck G-Cam/EFD-2250 Version 1.12.0.4 and Topline TopFD-2125 Version 3.15.1 IP cameras, which may allow an attacker to alter stored data.
09-10-2019 - 23:42 22-03-2018 - 18:29
CVE-2018-7516 7.5
A server-side request forgery vulnerability has been identified in Geutebruck G-Cam/EFD-2250 Version 1.12.0.4 and Topline TopFD-2125 Version 3.15.1 IP cameras, which could lead to proxied network scans.
09-10-2019 - 23:42 22-03-2018 - 18:29
CVE-2018-7512 4.3
A cross-site scripting vulnerability has been identified in Geutebruck G-Cam/EFD-2250 Version 1.12.0.4 and Topline TopFD-2125 Version 3.15.1 IP cameras, which may allow remote code execution.
09-10-2019 - 23:42 22-03-2018 - 18:29
CVE-2018-7677 6.8
A CSRF exposure exists in NetIQ Access Manager (NAM) 4.4 Identity Server component.
09-10-2019 - 23:42 14-03-2018 - 15:29
CVE-2018-7532 7.5
Unauthentication vulnerabilities have been identified in Geutebruck G-Cam/EFD-2250 Version 1.12.0.4 and Topline TopFD-2125 Version 3.15.1 IP cameras, which may allow remote code execution.
09-10-2019 - 23:42 22-03-2018 - 18:29
CVE-2018-7524 6.8
A cross-site request forgery vulnerability has been identified in Geutebruck G-Cam/EFD-2250 Version 1.12.0.4 and Topline TopFD-2125 Version 3.15.1 IP cameras, which may allow an unauthorized user to be added to the system.
09-10-2019 - 23:42 22-03-2018 - 18:29
CVE-2018-1429 3.5
IBM MQ Appliance 9.0.1, 9.0.2, 9.0.3, amd 9.0.4 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclo
09-10-2019 - 23:38 23-03-2018 - 19:29
CVE-2018-1347 4.3
The administrative web interface in NetIQ iManager, versions prior to 3.1, are vulnerable to reflected cross site scripting.
09-10-2019 - 23:38 21-03-2018 - 14:29
CVE-2018-1437 9.3
IBM Notes 8.5 and 9.0 could allow an attacker to execute arbitrary code on the system, caused by an error related to multiple untrusted search path. A local attacker could exploit this vulnerability to DLL hijacking to execute arbitrary code on the s
09-10-2019 - 23:38 14-03-2018 - 00:29
CVE-2018-1346 5.0
Addresses denial of service attack to eDirectory versions prior to 9.1.
09-10-2019 - 23:38 21-03-2018 - 14:29
CVE-2018-1387 5.0
IBM Application Performance Management for Monitoring & Diagnostics (IBM Monitoring 8.1.3 and 8.1.4) may release sensitive personal data to the staff who can access to the database of this product. IBM X-Force ID: 138210.
09-10-2019 - 23:38 08-03-2018 - 16:29
CVE-2018-1435 6.8
IBM Notes 8.5 and 9.0 is vulnerable to a DLL hijacking attack. A remote attacker could trick a user to double click a malicious executable in an attacker-controlled directory, which could result in code execution. IBM X-Force ID: 139563.
09-10-2019 - 23:38 14-03-2018 - 00:29
CVE-2018-1230 6.8
Pivotal Spring Batch Admin, all versions, does not contain cross site request forgery protection. A remote unauthenticated user could craft a malicious site that executes requests to Spring Batch Admin. This issue has not been patched because Spring
09-10-2019 - 23:38 21-03-2018 - 20:29
CVE-2018-1229 4.3
Pivotal Spring Batch Admin, all versions, contains a stored XSS vulnerability in the file upload feature. An unauthenticated malicious user with network access to Spring Batch Admin could store an arbitrary web script that would be executed by other
09-10-2019 - 23:38 21-03-2018 - 20:29
CVE-2018-0087 6.8
A vulnerability in the FTP server of the Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to log in to the FTP server of the device without a valid password. The attacker does need to have a valid username. The vulne
09-10-2019 - 23:31 08-03-2018 - 07:29
CVE-2017-1788 5.0
IBM WebSphere Application Server 9 installations using Form Login could allow a remote attacker to conduct spoofing attacks. IBM X-Force ID: 137031.
09-10-2019 - 23:26 22-03-2018 - 12:29
CVE-2017-1762 3.5
IBM Jazz Foundation (IBM Rational Collaborative Lifecycle Management 5.0 and 6.0) is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potenti
09-10-2019 - 23:26 23-03-2018 - 19:29
CVE-2017-1629 3.5
IBM Jazz Foundation (IBM Rational Collaborative Lifecycle Management 5.0 and 6.0) is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potenti
09-10-2019 - 23:26 23-03-2018 - 19:29
CVE-2017-1602 4.0
IBM RSA DM (IBM Rational Collaborative Lifecycle Management 5.0 and 6.0) could allow an authenticated user to access settings that they should not be able to using a specially crafted URL. IBM X-Force ID: 132625.
09-10-2019 - 23:26 23-03-2018 - 19:29
CVE-2017-1655 3.5
IBM Jazz Foundation (IBM Rational Collaborative Lifecycle Management 5.0 and 6.0) is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potenti
09-10-2019 - 23:26 23-03-2018 - 19:29
CVE-2017-1524 4.0
IBM Jazz Foundation (IBM Rational Collaborative Lifecycle Management 5.0 and 6.0) could allow an authenticated user to obtain sensitive information from a specially crafted HTTP request that could be used to aid future attacks. IBM X-Force ID: 129970
09-10-2019 - 23:26 23-03-2018 - 19:29
CVE-2017-1571 2.1
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 131853.
09-10-2019 - 23:26 22-03-2018 - 12:29
CVE-2017-14002 10.0
GE Infinia/Infinia with Hawkeye 4 medical imaging systems all current versions are affected these devices use default or hard-coded credentials. Successful exploitation of this vulnerability may allow a remote attacker to bypass authentication and ga
09-10-2019 - 23:23 20-03-2018 - 16:29
CVE-2017-14008 7.5
GE Centricity PACS RA1000, diagnostic image analysis, all current versions are affected these devices use default or hard-coded credentials. Successful exploitation of this vulnerability may allow a remote attacker to bypass authentication and gain a
09-10-2019 - 23:23 20-03-2018 - 16:29
CVE-2017-12240 10.0
The DHCP relay subsystem of Cisco IOS 12.2 through 15.6 and Cisco IOS XE Software contains a vulnerability that could allow an unauthenticated, remote attacker to execute arbitrary code and gain full control of an affected system. The attacker could
09-10-2019 - 23:22 29-09-2017 - 01:34
CVE-2016-9711 5.0
IBM Predictive Solutions Foundation (IBM Cognos Analytics 11.0) reveals sensitive information in detailed error messages that could aid an attacker in further attacks against the system. IBM X-Force ID: 119619.
09-10-2019 - 23:20 22-03-2018 - 12:29
CVE-2018-6957 3.5
VMware Workstation (14.x before 14.1.1, 12.x) and Fusion (10.x before 10.1.1 and 8.x) contain a denial-of-service vulnerability which can be triggered by opening a large number of VNC sessions. Note: In order for exploitation to be possible on Workst
03-10-2019 - 00:03 15-03-2018 - 19:29
CVE-2017-5736 7.2
An elevation of privilege in Intel Software Guard Extensions Platform Software Component before 1.9.105.42329 allows a local attacker to execute arbitrary code as administrator.
03-10-2019 - 00:03 20-03-2018 - 20:29
CVE-2017-6152 2.1
A local user on F5 BIG-IQ Centralized Management 5.1.0-5.2.0 with the Access Manager role has privileges to change the passwords of other users on the system, including the local admin account password.
03-10-2019 - 00:03 08-03-2018 - 14:29
CVE-2017-18232 2.1
The Serial Attached SCSI (SAS) implementation in the Linux kernel through 4.15.9 mishandles a mutex within libsas, which allows local users to cause a denial of service (deadlock) by triggering certain error-handling code.
03-10-2019 - 00:03 15-03-2018 - 04:29
CVE-2017-14191 4.3
An Improper Access Control vulnerability in Fortinet FortiWeb 5.6.0 up to but not including 6.1.0 under "Signed Security Mode", allows attacker to bypass the signed user cookie protection by removing the FortiWeb own protection session cookie.
03-10-2019 - 00:03 20-03-2018 - 13:29
CVE-2018-1000122 6.4
A buffer over-read exists in curl 7.20.0 to and including curl 7.58.0 in the RTSP+RTP handling code that allows an attacker to cause a denial of service or information leakage
03-10-2019 - 00:03 14-03-2018 - 18:29
CVE-2018-1000134 7.5
UnboundID LDAP SDK version from commit 801111d8b5c732266a5dbd4b3bb0b6c7b94d7afb up to commit 8471904a02438c03965d21367890276bc25fa5a6, where the issue was reported and fixed contains an Incorrect Access Control vulnerability in process function in Si
03-10-2019 - 00:03 16-03-2018 - 14:29
CVE-2018-1000121 5.0
A NULL pointer dereference exists in curl 7.21.0 to and including curl 7.58.0 in the LDAP code that allows an attacker to cause a denial of service
23-07-2019 - 23:15 14-03-2018 - 18:29
CVE-2018-1000120 7.5
A buffer overflow exists in curl 7.12.3 to and including curl 7.58.0 in the FTP URL handling that allows an attacker to cause a denial of service or worse.
18-06-2019 - 22:15 14-03-2018 - 18:29
CVE-2017-12194 10.0
A flaw was found in the way spice-client processed certain messages sent from the server. An attacker, having control of malicious spice-server, could use this flaw to crash the client or execute arbitrary code with permissions of the user running th
17-06-2019 - 13:49 14-03-2018 - 21:29
CVE-2018-1000135 5.0
GNOME NetworkManager version 1.10.2 and earlier contains a Information Exposure (CWE-200) vulnerability in DNS resolver that can result in Private DNS queries leaked to local network's DNS servers, while on VPN. This vulnerability appears to have bee
03-06-2019 - 12:29 20-03-2018 - 13:29
CVE-2018-5146 6.8
An out of bounds memory write while processing Vorbis audio data was reported through the Pwn2Own contest. This vulnerability affects Firefox < 59.0.1, Firefox ESR < 52.7.2, and Thunderbird < 52.7.
11-03-2019 - 19:33 11-06-2018 - 21:29
CVE-2004-1354 5.0
The Solaris Management Console (SMC) in Sun Solaris 8 and 9 generates different 404 error messages when a file does not exist versus when a file exists but is otherwise inaccessible, which could allow remote attackers to obtain sensitive information
30-10-2018 - 16:25 14-05-2004 - 04:00
CVE-2006-3445 7.5
Integer overflow in the ReadWideString function in agentdpv.dll in Microsoft Agent on Microsoft Windows 2000 SP4, XP SP2, and Server 2003 up to SP1 allows remote attackers to execute arbitrary code via a large length value in an .ACF file, which resu
18-10-2018 - 16:47 14-11-2006 - 21:07
CVE-2000-0200 5.1
Buffer overflow in Microsoft Clip Art Gallery allows remote attackers to cause a denial of service or execute commands via a malformed CIL (clip art library) file, aka the "Clip Art Buffer Overrun" vulnerability.
12-10-2018 - 21:29 06-03-2000 - 05:00
CVE-2018-5147 7.5
The libtremor library has the same flaw as CVE-2018-5146. This library is used by Firefox in place of libvorbis on Android and ARM platforms. This vulnerability affects Firefox ESR < 52.7.2 and Firefox < 59.0.1.
14-08-2018 - 16:31 11-06-2018 - 21:29
CVE-2017-1677 4.6
IBM Data Server Driver for JDBC and SQLJ (IBM DB2 for Linux, UNIX and Windows 9.7, 10.1, 10.5, and 11.1) deserializes the contents of /tmp/connlicj.bin which leads to object injection and potentially arbitrary code execution depending on the classpat
07-07-2018 - 01:29 22-03-2018 - 12:29
CVE-2018-7502 7.2
Kernel drivers in Beckhoff TwinCAT 3.1 Build 4022.4, TwinCAT 2.11 R3 2259, and TwinCAT 3.1 lack proper validation of user-supplied pointer values. An attacker who is able to execute code on the target may be able to exploit this vulnerability to obta
23-05-2018 - 01:29 23-03-2018 - 17:29
CVE-2018-7445 10.0
A buffer overflow was found in the MikroTik RouterOS SMB service when processing NetBIOS session request messages. Remote attackers with access to the service can exploit this vulnerability and gain code execution on the system. The overflow occurs b
24-04-2018 - 14:53 19-03-2018 - 21:29
CVE-2018-5225 6.5
In browser editing in Atlassian Bitbucket Server from version 4.13.0 before 5.4.8 (the fixed version for 4.13.0 through 5.4.7), 5.5.0 before 5.5.8 (the fixed version for 5.5.x), 5.6.0 before 5.6.5 (the fixed version for 5.6.x), 5.7.0 before 5.7.3 (th
20-04-2018 - 16:57 22-03-2018 - 13:29
CVE-2017-18240 4.9
The Gentoo app-admin/collectd package before 5.7.2-r1 sets the ownership of PID file directory to the collectd account, which might allow local users to kill arbitrary processes by leveraging access to this account for PID file modification before a
18-04-2018 - 16:14 19-03-2018 - 02:29
CVE-2018-3626 1.9
Edger8r tool in the Intel SGX SDK before version 2.1.2 (Linux) and 1.9.6 (Windows) may generate code that is susceptible to a side channel potentially allowing a local user to access unauthorized information.
18-04-2018 - 13:49 20-03-2018 - 20:29
CVE-2017-14384 4.0
In Dell Storage Manager versions earlier than 16.3.20, the EMConfigMigration service is affected by a directory traversal vulnerability. A remote malicious user could potentially exploit this vulnerability to read unauthorized files by supplying spec
12-04-2018 - 12:38 16-03-2018 - 20:29
CVE-2018-8045 6.5
In Joomla! 3.5.0 through 3.8.5, the lack of type casting of a variable in a SQL statement leads to a SQL injection vulnerability in the User Notes list view.
09-04-2018 - 12:25 15-03-2018 - 01:29
CVE-2018-8721 4.3
Zoho ManageEngine EventLog Analyzer version 11.0 build 11000 has Stored XSS related to the index2.do?url=editAlertForm&tab=alert&alert=profile URI and the Edit Alert Profile screen
06-04-2018 - 12:54 15-03-2018 - 04:29
CVE-2017-17322 4.3
Huawei Honor Smart Scale Application with software of 1.1.1 has an information disclosure vulnerability. The application does not sufficiently restrict the resource which can be accessed by certain protocol. An attacker could trick the user to click
26-03-2018 - 16:48 09-03-2018 - 17:29
CVE-2017-17321 2.1
Huawei eNSP software with software of versions earlier than V100R002C00B510 has a buffer overflow vulnerability. Due to the improper validation of specific command line parameter, a local attacker could exploit this vulnerability to cause the softwar
26-03-2018 - 16:37 09-03-2018 - 17:29
CVE-2008-6998 9.3
Stack-based buffer overflow in chrome/common/gfx/url_elider.cc in Google Chrome 0.2.149.27 and other versions before 0.2.149.29 might allow user-assisted remote attackers to execute arbitrary code via a link target (href attribute) with a large numbe
29-09-2017 - 01:33 19-08-2009 - 05:24
CVE-2004-1743 5.0
Easy File Sharing (EFS) Webserver 1.25 allows remote attackers to view arbitrary files via an HTTP request for the disk_c virtual folder.
11-07-2017 - 01:31 24-08-2004 - 04:00
CVE-2004-0475 5.1
The showHelp function in Internet Explorer 6 on Windows XP Pro allows remote attackers to execute arbitrary local .CHM files via a double backward slash ("\\") before the target CHM file, as demonstrated using an "ms-its" URL to ntshared.chm. NOTE:
11-07-2017 - 01:30 07-07-2004 - 04:00
CVE-2004-0459 5.0
The Clear Channel Assessment (CCA) algorithm in the IEEE 802.11 wireless protocol, when using DSSS transmission encoding, allows remote attackers to cause a denial of service via a certain RF signal that causes a channel to appear busy (aka "jabber")
11-07-2017 - 01:30 07-07-2004 - 04:00
CVE-2004-0227 7.5
Buffer overflow in the zms script in ZoneMinder before 1.19.2 may allow a remote attacker to execute arbitrary code via a long query string.
11-07-2017 - 01:29 14-06-2004 - 04:00
Back to Top Mark selected
Back to Top