Max CVSS | 9.3 | Min CVSS | 2.1 | Total Count | 2 |
ID | CVSS | Summary | Last (major) update | Published | |
CVE-2018-6123 | 4.3 |
A use after free in Blink in Google Chrome prior to 67.0.3396.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
|
24-08-2020 - 17:37 | 09-01-2019 - 19:29 | |
CVE-2018-1133 | 6.5 |
An issue was discovered in Moodle 3.x. A Teacher creating a Calculated question can intentionally cause remote code execution on the server, aka eval injection.
|
24-08-2020 - 17:37 | 25-05-2018 - 12:29 | |
CVE-2018-11354 | 5.0 |
In Wireshark 2.6.0, the IEEE 1905.1a dissector could crash. This was addressed in epan/dissectors/packet-ieee1905.c by making a certain correction to string handling.
|
20-03-2020 - 01:15 | 22-05-2018 - 21:29 | |
CVE-2018-11356 | 5.0 |
In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the DNS dissector could crash. This was addressed in epan/dissectors/packet-dns.c by avoiding a NULL pointer dereference for an empty name in an SRV record.
|
20-03-2020 - 01:15 | 22-05-2018 - 21:29 | |
CVE-2018-11361 | 5.0 |
In Wireshark 2.6.0, the IEEE 802.11 protocol dissector could crash. This was addressed in epan/crypt/dot11decrypt.c by avoiding a buffer overflow during FTE processing in Dot11DecryptTDLSDeriveKey.
|
20-03-2020 - 01:15 | 22-05-2018 - 21:29 | |
CVE-2018-11358 | 5.0 |
In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the Q.931 dissector could crash. This was addressed in epan/dissectors/packet-q931.c by avoiding a use-after-free after a malformed packet prevented certain cleanup.
|
20-03-2020 - 01:15 | 22-05-2018 - 21:29 | |
CVE-2018-11360 | 5.0 |
In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the GSM A DTAP dissector could crash. This was addressed in epan/dissectors/packet-gsm_a_dtap.c by fixing an off-by-one error that caused a buffer overflow.
|
20-03-2020 - 01:15 | 22-05-2018 - 21:29 | |
CVE-2018-11357 | 5.0 |
In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the LTP dissector and other dissectors could consume excessive memory. This was addressed in epan/tvbuff.c by rejecting negative lengths.
|
20-03-2020 - 01:15 | 22-05-2018 - 21:29 | |
CVE-2018-11362 | 5.0 |
In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the LDSS dissector could crash. This was addressed in epan/dissectors/packet-ldss.c by avoiding a buffer over-read upon encountering a missing '\0' character.
|
20-03-2020 - 01:15 | 22-05-2018 - 21:29 | |
CVE-2018-11355 | 5.0 |
In Wireshark 2.6.0, the RTCP dissector could crash. This was addressed in epan/dissectors/packet-rtcp.c by avoiding a buffer overflow for packet status chunks.
|
20-03-2020 - 01:15 | 22-05-2018 - 21:29 | |
CVE-2018-11359 | 5.0 |
In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the RRC dissector and other dissectors could crash. This was addressed in epan/proto.c by avoiding a NULL pointer dereference.
|
20-03-2020 - 01:15 | 22-05-2018 - 21:29 | |
CVE-2018-6135 | 4.3 |
Lack of clearing the previous site before loading alerts from a new one in Blink in Google Chrome prior to 67.0.3396.62 allowed a remote attacker to perform domain spoofing via a crafted HTML page.
|
03-10-2019 - 00:03 | 09-01-2019 - 19:29 | |
CVE-2018-1134 | 4.0 |
An issue was discovered in Moodle 3.x. Students who submitted assignments and exported them to portfolios can download any stored Moodle file by changing the download URL.
|
03-10-2019 - 00:03 | 25-05-2018 - 12:29 | |
CVE-2018-1136 | 4.0 |
An issue was discovered in Moodle 3.x. An authenticated user is allowed to add HTML blocks containing scripts to their Dashboard; this is normally not a security issue because a personal dashboard is visible to this user only. Through this security v
|
03-10-2019 - 00:03 | 25-05-2018 - 12:29 | |
CVE-2018-6133 | 4.3 |
Incorrect handling of confusable characters in URL Formatter in Google Chrome prior to 67.0.3396.62 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.
|
30-01-2019 - 16:55 | 09-01-2019 - 19:29 | |
CVE-2018-6127 | 6.8 |
Early free of object in use in IndexDB in Google Chrome prior to 67.0.3396.62 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
|
30-01-2019 - 16:02 | 09-01-2019 - 19:29 | |
CVE-2018-6124 | 6.8 |
Type confusion in ReadableStreams in Blink in Google Chrome prior to 67.0.3396.62 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page.
|
30-01-2019 - 15:33 | 09-01-2019 - 19:29 | |
CVE-2018-6147 | 2.1 |
Lack of secure text entry mode in Browser UI in Google Chrome on Mac prior to 67.0.3396.62 allowed a local attacker to obtain potentially sensitive information from process memory via a local process.
|
29-01-2019 - 19:03 | 09-01-2019 - 19:29 | |
CVE-2018-6139 | 6.8 |
Insufficient target checks on the chrome.debugger API in DevTools in Google Chrome prior to 67.0.3396.62 allowed an attacker who convinced a user to install a malicious extension to execute arbitrary code via a crafted Chrome Extension.
|
16-01-2019 - 15:02 | 09-01-2019 - 19:29 | |
CVE-2018-6140 | 9.3 |
Allowing the chrome.debugger API to attach to Web UI pages in DevTools in Google Chrome prior to 67.0.3396.62 allowed an attacker who convinced a user to install a malicious extension to execute arbitrary code via a crafted Chrome Extension.
|
16-01-2019 - 14:39 | 09-01-2019 - 19:29 | |
CVE-2018-6126 | 6.8 |
A precision error in Skia in Google Chrome prior to 67.0.3396.62 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page.
|
15-01-2019 - 21:50 | 09-01-2019 - 19:29 | |
CVE-2018-6143 | 4.3 |
Insufficient validation in V8 in Google Chrome prior to 67.0.3396.62 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
|
15-01-2019 - 12:23 | 09-01-2019 - 19:29 | |
CVE-2018-6137 | 4.3 |
CSS Paint API in Blink in Google Chrome prior to 67.0.3396.62 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
|
14-01-2019 - 19:14 | 09-01-2019 - 19:29 | |
CVE-2018-6141 | 6.8 |
Insufficient validation of an image filter in Skia in Google Chrome prior to 67.0.3396.62 allowed a remote attacker who had compromised the renderer process to perform an out of bounds memory read via a crafted HTML page.
|
14-01-2019 - 19:05 | 09-01-2019 - 19:29 | |
CVE-2018-6144 | 6.8 |
Off-by-one error in PDFium in Google Chrome prior to 67.0.3396.62 allowed a remote attacker to perform an out of bounds memory write via a crafted PDF file.
|
14-01-2019 - 19:03 | 09-01-2019 - 19:29 | |
CVE-2018-1137 | 5.5 |
An issue was discovered in Moodle 3.x. By substituting URLs in portfolios, users can instantiate any class. This can also be exploited by users who are logged in as guests to create a DDoS attack.
|
25-06-2018 - 21:54 | 25-05-2018 - 12:29 | |
CVE-2018-1135 | 4.0 |
An issue was discovered in Moodle 3.x. Students who posted on forums and exported the posts to portfolios can download any stored Moodle file by changing the download URL.
|
25-06-2018 - 21:52 | 25-05-2018 - 12:29 | |
CVE-2018-7407 | 6.8 |
An issue was discovered in Foxit Reader before 9.1 and PhantomPDF before 9.1. This vulnerability allows remote attackers to execute arbitrary code. User interaction is required to exploit this vulnerability in that the target must visit a malicious p
|
08-06-2018 - 17:14 | 24-05-2018 - 21:29 | |
CVE-2018-7406 | 6.8 |
An issue was discovered in Foxit Reader before 9.1 and PhantomPDF before 9.1. This vulnerability allows remote attackers to execute arbitrary code. User interaction is required to exploit this vulnerability in that the target must visit a malicious p
|
08-06-2018 - 17:14 | 24-05-2018 - 21:29 | |
CVE-2018-5680 | 6.8 |
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader before 9.1 and PhantomPDF before 9.1. User interaction is required to exploit this vulnerability in that the target must visit a maliciou
|
08-06-2018 - 17:13 | 24-05-2018 - 21:29 | |
CVE-2018-5676 | 6.8 |
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader before 9.1 and PhantomPDF before 9.1. User interaction is required to exploit this vulnerability in that the target must visit a maliciou
|
08-06-2018 - 17:12 | 24-05-2018 - 21:29 | |
CVE-2018-5677 | 6.8 |
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader before 9.1 and PhantomPDF before 9.1. User interaction is required to exploit this vulnerability in that the target must visit a maliciou
|
08-06-2018 - 17:12 | 24-05-2018 - 21:29 | |
CVE-2018-5679 | 6.8 |
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader before 9.1 and PhantomPDF before 9.1. User interaction is required to exploit this vulnerability in that the target must visit a maliciou
|
08-06-2018 - 17:12 | 24-05-2018 - 21:29 | |
CVE-2018-5678 | 6.8 |
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader before 9.1 and PhantomPDF before 9.1. User interaction is required to exploit this vulnerability in that the target must visit a maliciou
|
08-06-2018 - 17:12 | 24-05-2018 - 21:29 | |
CVE-2018-5675 | 6.8 |
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader before 9.1 and PhantomPDF before 9.1. User interaction is required to exploit this vulnerability in that the target must visit a maliciou
|
08-06-2018 - 17:12 | 24-05-2018 - 21:29 | |
CVE-2018-5674 | 6.8 |
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader before 9.1 and PhantomPDF before 9.1. User interaction is required to exploit this vulnerability in that the target must visit a maliciou
|
08-06-2018 - 17:11 | 24-05-2018 - 21:29 | |
CVE-2004-2036 | 7.5 |
SQL injection vulnerability in the art_print function in print.inc.php in unknown versions of jPortal before 2.3.1 allows remote attackers to inject arbitrary SQL commands via the id parameter.
|
11-07-2017 - 01:31 | 28-05-2004 - 04:00 |