Bugtraq 2018 - Úvod  2019  2018  2017  2016

 


106454GNU libiberty CVE-2018-20673 Integer Overflow Vulnerability2018-12-27
106396EMC RSA Archer GRC Platform CVE-2018-15780 Access Bypass Vulnerability2018-12-28
106380F5 BIG-IP CVE-2018-15333 Arbitrary File Access Vulnerability2018-12-28
106374HP UCMDB Configuration Manager CVE-2018-18593 Multiple Security Vulnerabilities2018-12-31
106373JasPer 'base/jas_malloc.c' Memory Leak Information Disclosure Vulnerability2018-12-31
106370GNU Binutils CVE-2018-20623 Heap Based Buffer Overflow Vulnerability2018-12-31
106367F5 BIG-IP ARM BGP CVE-2018-17539 Remote Denial of Service Vulnerability2018-12-28
106361ZTE ZMAX Multiple Security Vulnerabilities2018-12-28
106356JasPer CVE-2018-20584 Denial of Service Vulnerability2018-12-30
106355F5 BIG-IP APM CVE-2018-15335 Remote Denial of Service Vulnerability2018-12-28
106354GNU Tar CVE-2018-20482 Denial of Service Vulnerability2018-12-27
106352Apache NetBeans CVE-2018-17191 Remote Command Execution Vulnerability2018-12-30
106347Linux Kernel 'drivers/net/appletalk/ipddp.c ' Local Information Disclosure Vulnerability2018-12-27
106344Multiple D-Link Routers CVE-2018-18008 Information Disclosure Vulnerability2018-12-16
106337D-Link DSL-2770L Router CVE-2018-18007 Information Disclosure Vulnerability2018-12-16
106336D-Link DIR-140L and DIR-640L Routers CVE-2018-18009 Information Disclosure Vulnerability2018-12-16
106330IBM Event Streams API CVE-2018-1833 Open Redirection Vulnerability2018-12-17
106328McAfee Agent Multiple Security Vulnerabilities2018-12-13
106325IBM Operational Decision Manager CVE-2018-1821 XML External Entity Injection Vulnerability2018-12-19
106324Libarchive Multiple Denial Of Service Vulnerabilities2018-12-20
106321Poppler CVE-2018-20481 Denial of Service Vulnerability2018-12-25
106320Multiple Motorola Products CVE-2018-20399 Remote Information Disclosure Vulnerability2018-12-23
106319Drupal JSON:API Module Access Bypass Vulnerability2018-12-19
106318Elasticsearch Security CVE-2018-17244 Information Disclosure Vulnerability2018-12-21
106316IBM API Connect CVE-2018-1784 Improper Input Validation Vulnerability2018-12-20
106315ImageMagick 'coders/bmp.c' Denial of Service Vulnerability2018-12-21
106313IBM API Connect CVE-2018-1778 Authentication Bypass Vulnerability2018-12-17
106310Ansible Tower CVE-2018-16879 Information Disclosure Vulnerability2018-12-20
106307McAfee Agent CVE-2018-6707 Local Denial of Service Vulnerability2018-12-13
106306Foxit Quick PDF Library Multiple Security Vulnerabilities2018-12-24
106304GNU Binutils 'libbfd' Multiple Heap Buffer Overflow Vulnerabilities2018-12-16
106303IBM Trusteer Rapport 'gakl_driver' Driver Remote Stack Buffer Overflow Vulnerability2018-12-20
106302ZOHO ManageEngine OpManager Multiple Security Vulnerabilities2018-12-21
106301Netatalk CVE-2018-1160 Arbitrary Code Execution Vulnerability2018-12-20
106300GNU Libextractor Multiple Security Vulnerabilities2018-12-24
106299LibRAW 'libraw_cxx.cpp' Multiple Security Vulnerabilities2018-12-22
106298QEMU 'hw/rdma/vmw/pvrdma_cmd.c' Multiple Local Denial of Service Vulnerabilities2018-12-19
106296Linux Kernel CVE-2018-16885 Local Denial of Service Vulnerability2018-12-21
106295Telegram 'Secret Chats' Functionality Local Information Disclosure Vulnerability2018-12-21
106294Elasticsearch CVE-2018-17247 XML External Entity Injection Vulnerability2018-12-20
106292FreeBSD bsnmpd 'bootpd' Remote Stack Buffer Overflow Vulnerability2018-12-19
106291QEMU 'hw/rdma/vmw/pvrdma_dev_ring.c' Denial of Service Vulnerability2018-12-19
106290QEMU 'hw/rdma/rdma_backend.c' Denial of Service Vulnerability2018-12-12
106289Pulse Secure SSL VPN CVE-2018-20193 Privilege Escalation Vulnerability2018-12-18
106285Kibana CVE-2018-17246 Local File Include Vulnerability2018-12-20
106284IBM DataPower Gateways and MQ Appliance CVE-2018-1677 Denial of Service Vulnerability2018-12-12
106282McAfee Application and Change Control Multiple Security Bypass Vulnerabilities2018-12-20
106281IBM API Connect CVE-2018-1973 Remote Privilege Escalation Vulnerability2018-12-18
106280HAProxy 'dns.c' Stack Exhaustion Denial Of Service Vulnerability2018-12-12
106279Rockwell Automation FactoryTalk Services Platform CVE-2018-18981 Denial of Service Vulnerability2018-12-20
106277Multiple Schneider Electric EcoStruxure Products CVE-2018-7797 Open Redirection Vulnerability2018-12-20
106276QEMU CVE-2018-20191 Local Denial of Service Vulnerability2018-12-13
106275Horner Automation Cscape CVE-2018-19005 Remote Code Execution Vulnerability2018-12-20
106274Dokan CVE-2018-5410 Stack Based Buffer Overflow Vulnerability2018-12-20
106273Microsoft Windows 'MsiAdvertiseProduct()' Function Local Privilege Escalation Vulnerability2018-12-19
106272IBM Security Access Manager CVE-2018-1653 Cross Site Scripting Vulnerability2018-12-11
106271ARM Trusted Firmware CVE-2017-15031 Information Disclosure Vulnerability2018-12-18
106266Apache Oozie CVE-2018-11799 User Impersonation Vulnerability2018-12-19
106264SSSD CVE-2018-16883 Local Information Disclosure Vulnerability2018-12-19
106258F5 BIG-IP SNMP CVE-2018-15328 Information Disclosure Vulnerability2018-12-18
106256Cisco Adaptive Security Appliance CVE-2018-15465 Remote Privilege Escalation Vulnerability2018-12-19
106255Microsoft Internet Explorer Scripting Engine CVE-2018-8653 Remote Memory Corruption Vulnerability2018-12-19
106254Linux Kernel CVE-2018-16882 Local Denial of Service Vulnerability2018-12-18
106253Linux Kernel CVE-2018-16884 Denial of Service Vulnerability2018-12-19
106252Multiple GIGABYTE Products Multiple Arbitrary Code Execution Vulnerabilities2018-12-18
1062513S-Smart Software CODESYS ICSA-18-352-04 Multiple Security Vulnerabilities2018-12-21
106250Asus Aura Sync Multiple Arbitrary Code Execution Vulnerabilities2018-12-18
106249Symfony Local File Include and Open Redirection Vulnerabilities2018-12-19
1062483S-Smart Software Solutions GmbH CODESYS ICSA-18-352-03 Access Bypass Vulnerability2018-12-21
106247ABB GATE-E2 ICSA-18-352-01 Authentication Bypass and Cross-site Scripting Vulnerability2018-12-18
106246Bind Server CVE-2018-5742 Buffer Overflow Vulnerability2018-12-18
106245Advantech WebAccess/SCADA CVE-2018-18999 Stack Buffer Overflow Vulnerability2018-12-18
106244ABB CMS-770 CVE-2018-17928 Authentication Bypass Vulnerability2018-12-19
106243ABB M2M ETHERNET CVE-2018-17926 Authentication Bypass Vulnerability2018-12-18
106242VMware vRealize Operations CVE-2018-6978 Local Privilege Escalation Vulnerability2018-12-18
106240Cloud Foundry UAA CVE-2018-15754 Authorization Bypass Vulnerability2018-12-10
106239IBM Security Guardium CVE-2018-1891 Cross Site Scripting Vulnerability2018-12-13
106237IBM Security Guardium CVE-2017-1272 Information Disclosure Vulnerability2018-12-11
106236IBM Security Guardium Database Activity Monitor CVE-2017-1597 Security Weakness2018-12-13
106234IBM Security Guardium CVE-2017-1265 Certificate Validation Security Bypass Vulnerability2018-12-13
106233Dell EMC iDRAC Multiple Security Vulnerabilities2018-12-13
106231IBM Security Guardium CVE-2018-1889 Cross Site Scripting Vulnerability2018-12-13
106230Golang Go CVE-2018-16875 Remote Denial of Service Vulnerability2018-12-13
106229ImageMagick Multiple Heap Buffer Overflow Vulnerabilities2018-12-17
106228Golang Go CVE-2018-16874 Directory Traversal Vulnerability2018-12-14
106227ImageMagick 'ReadDIBImage()' Function Denial of Service Vulnerability2018-12-17
106226Golang Go CVE-2018-16873 Remote Code Execution Vulnerability2018-12-13
106225Ansible CVE-2018-16876 Remote Information Disclosure Vulnerability2018-12-07
106224Katello CVE-2018-14623 SQL Injection Vulnerability2018-12-12
106223HAProxy CVE-2018-20102 Out-of-Bounds Read Memory Corruption Vulnerability2018-12-12
106222IBM DB2 CVE-2018-1977 Remote Denial of Service Vulnerability2018-12-12
106220WordPress Prior to 5.0.1 Multiple Security Vulnerabilities2018-12-13
106219QEMU CVE-2018-20123 Denial of Service Vulnerability2018-12-12
106218Schneider Electric GUIcon Eurotherm ICSA-18-347-01 Multiple Security Vulnerabilities2018-12-13
106217Multiple IBM Business Products CVE-2018-1848 Cross Site Scripting Vulnerability2018-12-13
106216Multuiple GE Products CVE-2018-19003 Directory Traversal Vulnerability2018-12-13
106215Medtronic CareLink Encore Programmers CVE-2018-18984 Weak Encryption Security Weakness2018-12-13
106212QEMU CVE-2018-16872 Directory Traversal Vulnerability2018-12-13
106209Pixar Tractor CVE-2018-5411 HTML Injection Vulnerability2018-12-13
106208Geutebrück GmbH E2 Series IP Cameras CVE-2018-19007 OS Command Injection Vulnerability2018-12-14
106207Signal Messenger CVE-2018-3988 Information Disclosure Vulnerability2018-12-06
106206Juniper Junos CVE-2018-0050 Denial of Service Vulnerability2018-12-10
106204IBM WebSphere Application Server/Virtual Enterprise CVE-2018-1926 Cross Site Scripting Vulnerability2018-12-10
106203IBM WebSphere Application Server CVE-2018-1957 Information Disclosure Vulnerability2018-12-06
106202IBM Social Program Management Design System CVE-2018-1671 HTML Injection Vulnerability2018-12-05
106201IBM Marketing Platform Multiple XML External Entity Injection Vulnerabilities2018-12-05
106199IBM DataPower Gateways CVE-2018-1663 Information Disclosure Vulnerability2018-12-05
106197IBM Connections CVE-2018-1896 Host Header Injection Vulnerability2018-12-05
106194Siemens TIM 1531 IRC CVE-2018-13816 Authentication Bypass Vulnerability2018-12-19
106193IBM WebSphere Application Server CVE-2018-1904 Remote Code Execution Vulnerability2018-12-10
106192FreeBSD Network File System Multiple Security Vulnerabilities2018-12-13
106189IBM Cúram Social Program Management CVE-2018-1900 Cross Site Scripting Vulnerability2018-12-06
106187IBM Cúram Social Program Management CVE-2018-1654 Open Redirection Vulnerability2018-12-06
106185Siemens SINUMERIK Controllers Multiple Security Vulnerabilities2018-12-11
106181phpMyAdmin CVE-2018-19970 Cross Site Scripting Vulnerability2018-12-07
106180Multiple F5 BIG-IP Products CVE-2018-15326 Security Bypass Vulnerability2018-12-12
106178phpMyAdmin CVE-2018-19968 Local File Include Vulnerability2018-12-12
106176Jenkins Multiple Security Vulnerabilities2018-12-20
106175phpMyAdmin CVE-2018-19969 Multiple Cross Site Request Forgery Vulnerabilities2018-12-07
106174Palo Alto Networks Expedition Migration Tool CVE-2018-10143 Remote Code Execution Vulnerability2018-12-11
106173SAP Business One Service Layer CVE-2018-2502 Cross Site Scripting Vulnerability2018-12-11
106172Adobe Acrobat and Reader Out-Of-Bounds Write Multiple Arbitrary Code Execution Vulnerabilities2018-12-11
106171SAP Marketing CVE-2018-2486 Cross Site Scripting Vulnerability2018-12-11
106170Microsoft Office SharePoint CVE-2018-8650 Cross Site Scripting Vulnerability2018-12-11
106167Mozilla Firefox MFSA2018-29 Multiple Security Vulnerabilities2018-12-11
106163Adobe Acrobat and Reader APSB18-41 Multiple Stack Buffer Overflow Vulnerabilities2018-12-11
106162Adobe Acrobat and Reader APSB18-41 Multiple Information Disclosure Vulnerabilities2018-12-11
106161Adobe Acrobat and Reader APSB18-41 Multiple Unspecified Arbitrary Code Execution Vulnerabilities2018-12-11
106160Adobe Acrobat and Reader APSB18-41 Multiple Integer Overflow Vulnerabilities2018-12-11
106159Adobe Acrobat and Reader CVE-2018-16042 Security Bypass Vulnerability2018-12-11
106158Adobe Acrobat and Reader APSB18-41 Multiple Heap Buffer Overflow Vulnerabilities2018-12-11
106157SAP Mobile Secure for Android CVE-2018-2500 Information Disclosure Vulnerability2018-12-11
106156SAP NetWeaver CVE-2018-2503 Information Disclosure Vulnerability2018-12-11
106155Microsoft Windows Azure Pack CVE-2018-8652 Cross Site Scripting Vulnerability2018-12-11
106153SAP NetWeaver AS Java CVE-2018-2492 XML External Entity Injection Vulnerability2018-12-11
106152SAP HANA CVE-2018-2497 Security Bypass Vulnerability2018-12-11
106151SAP Hybris Commerce CVE-2018-2505 Cross Site Scripting Vulnerability2018-12-11
106150SAP NetWeaver AS JAVA CVE-2018-2504 Cross Site Scripting Vulnerability2018-12-11
106149IBM Financial Transaction Manager for Check Services Cross Site Scripting Vulnerability2018-12-04
106147Google Android System Component Multiple Security Vulnerabilities2018-12-03
106146IBM MQ CVE-2018-1883 Denial of Service Vulnerability2018-12-05
106144GNU Binutils Integer Overflow and Heap Based Buffer Overflow Vulnerabilities2018-12-07
106143PHP CVE-2018-19935 Denial of Service Vulnerability2018-12-07
106142GNU Binutils CVE-2018-20002 Denial of Service Vulnerability2018-12-09
106141IBM WebSphere Application Server CVE-2018-1840 Remote Privilege Escalation Vulnerability2018-11-29
106140IBM Maximo Asset Management CVE-2018-1872 Cross Site Scripting Vulnerability2018-12-10
106137Google Android Media Framework Component Multiple Security Vulnerabilities2018-12-03
106136Google Android Qualcomm Component Multiple Unspecified Vulnerabilities2018-12-03
106135F5 BIG-IP APM Client CVE-2018-15332 Local Privilege Escalation Vulnerability2018-12-06
106134IBM Connections CVE-2018-1935 Information Disclosure Vulnerability2018-12-03
106133GE Global Discovery Server CVE-2018-15362 XML External Entity Injection Vulnerability2018-12-06
106132Multiple Rockwell Automation Products CVE-2018-17924 Remote Denial of Service Vulnerability2018-12-06
106130VideoLAN VLC CVE-2018-19857 Integer Underflow Vulnerability2018-12-03
106126Philips HealthSuite Health for Android CVE-2018-19001 Weak Encryption Local Security Weakness2018-12-06
106125IBM Maximo Asset Management CVE-2018-1584 Cross Site Scripting Vulnerability2018-11-26
106124Cisco Energy Management Suite CVE-2018-0468 Access Bypass Vulnerability2018-12-04
106122Microsoft Internet Explorer VBScript Engine CVE-2018-8625 Remote Code Execution Vulnerability2018-12-11
106121Microsoft SharePoint Server CVE-2018-8635 Remote Privilege Escalation Vulnerability2018-12-11
106120Microsoft Excel CVE-2018-8627 Information Disclosure Vulnerability2018-12-11
106119Microsoft Internet Explorer VBScript Engine CVE-2018-8619 Remote Memory Corruption Vulnerability2018-12-11
106118Microsoft Internet Explorer CVE-2018-8631 Remote Code Execution Vulnerability2018-12-11
106117Microsoft Internet Explorer Scripting Engine CVE-2018-8643 Memory Corruption Vulnerability2018-12-11
106115Microsoft Edge Chakra Scripting Engine CVE-2018-8629 Remote Memory Corruption Vulnerability2018-12-11
106114Microsoft Edge Chakra Scripting Engine CVE-2018-8624 Remote Memory Corruption Vulnerability2018-12-11
106113Microsoft Edge Chakra Scripting Engine CVE-2018-8618 Remote Memory Corruption Vulnerability2018-12-11
106112Microsoft Edge Chakra Scripting Engine CVE-2018-8617 Remote Memory Corruption Vulnerability2018-12-11
106111Microsoft Edge Chakra Scripting Engine CVE-2018-8583 Remote Memory Corruption Vulnerability2018-12-11
106109Linux Kernel CVE-2018-19824 Use After Free Arbitrary Code Execution Vulnerability2018-12-03
106106Omron CX-One ICSA-18-338-01 Multiple Security Vulnerabilities2018-12-04
106105SpiderControl SCADA WebServer CVE-2018-18991 Cross Site Scripting Vulnerability2018-12-04
106104Microsoft PowerPoint CVE-2018-8628 Remote Code Execution Vulnerability2018-12-11
106103Microsoft Exchange Server CVE-2018-8604 Tampering Security Bypass Vulnerability2018-12-11
106102Microsoft Excel CVE-2018-8598 Information Disclosure Vulnerability2018-12-11
106101Microsoft Excel CVE-2018-8636 Remote Code Execution Vulnerability2018-12-11
106100Microsoft Excel CVE-2018-8597 Remote Code Execution Vulnerability2018-12-11
106097Microsoft Outlook CVE-2018-8587 Remote Code Execution Vulnerability2018-12-11
106096Microsoft SharePoint Server CVE-2018-8580 Information Disclosure Vulnerability2018-12-11
106095Microsoft Windows Kernel 'Win32k.sys' CVE-2018-8637 Information Disclosure Vulnerability2018-12-11
106094Microsoft Windows CVE-2018-8599 Local Privilege Escalation Vulnerability2018-12-11
106093Microsoft Windows Kernel 'Win32k.sys' CVE-2018-8639 Local Privilege Escalation Vulnerability2018-12-11
106092GNU Nettle CVE-2018-16869 Information Disclosure Vulnerability2018-11-30
106091Microsoft Windows CVE-2018-8649 Local Denial of Service Vulnerability2018-12-11
106090Microsoft Windows Kernel 'Win32k.sys' CVE-2018-8641 Local Privilege Escalation Vulnerability2018-12-11
106089Microsoft Windows DirectX CVE-2018-8638 Local Information Disclosure Vulnerability2018-12-11
106088Microsoft Windows Kernel CVE-2018-8622 Local Information Disclosure Vulnerability2018-12-11
106087Microsoft Windows CVE-2018-8612 Local Denial of Service Vulnerability2018-12-11
106086Microsoft Windows GDI Component CVE-2018-8596 Information Disclosure Vulnerability2018-12-11
106085Microsoft Windows Kernel CVE-2018-8621 Local Information Disclosure Vulnerability2018-12-11
106083Microsoft Windows GDI Component CVE-2018-8595 Information Disclosure Vulnerability2018-12-11
106081Microsoft Windows Kernel CVE-2018-8477 Local Information Disclosure Vulnerability2018-12-11
106080GNU GnuTLS CVE-2018-16868 Information Disclosure Vulnerability2018-11-30
106079Microsoft Windows CVE-2018-8514 Local Information Disclosure Vulnerability2018-12-11
106078Microsoft Windows Text-To-Speech CVE-2018-8634 Remote Code Execution Vulnerability2018-12-11
106077Microsoft Dynamics NAV CVE-2018-8651 Cross Site Scripting Vulnerability2018-12-11
106075Microsoft .NET Framework CVE-2018-8517 Remote Denial of Service Vulnerability2018-12-11
106073Microsoft .NET Framework CVE-2018-8540 Remote Code Execution Vulnerability2018-12-11
106071INVT Electric VT-Designer Remote Code Execution and Heap Based Buffer Overflow Vulnerabilities2018-12-05
1060703GPP IP-Multimedia Subsystem Multiple Security Vulnerabilities2018-12-04
106069PaloAlto Network Expedition Migration Tool CVE-2018-10142 Unspecified Information Disclosure2018-11-28
106068Kubernetes API Server CVE-2018-1002105 Remote Privilege Escalation Vulnerability2018-12-04
106067Google Android Framework Component Multiple Security Vulnerabilities2018-12-03
106065Google Android System Component CVE-2018-9565 Information Disclosure Vulnerability2018-12-03
106064Google Android HTC Component CVE-2018-9567 Local Privilege Escalation Vulnerability2018-12-03
106060IBM DB2 'db2pdcfg' CVE-2018-1897 Local Buffer Overflow Vulnerability2018-11-27
106059NUUO NVRmini Products CVE-2018-15716 Incomplete Fix Remote Command Injection Vulnerability2018-11-30
106055Symantec Norton Password Manager for Android CVE-2018-18362 Local Cross Site Scripting Vulnerability2018-12-06
106054Pulse Secure Desktop Client CVE-2018-11002 Local Privilege Escalation Vulnerability2018-12-03
106053IBM Jazz Foundation CVE-2018-1762 Cross Site Scripting Vulnerability2018-11-27
106052FreeBSD CVE-2018-17156 Denial Of Service Vulnerability2018-11-28
106050QEMU CVE-2018-19665 Integer Overflow Vulnerability2018-11-29
106047MOXA EDS-G512E CVE-2017-13699 Information Disclosure Vulnerability2018-11-23
106045Sennheiser HeadSetup CVE-2018-17612 Spoofing Vulnerability2018-11-27
106043Node.js HTTP Header Multiple Denial of Service Vulnerabilities2018-11-28
106042Joomla Event Booking Extension 'com_eventbooking' Arbitrary File Download Vulnerability2018-11-29
106041Linux Kernel 'cdrom_ioctl_select_disc()' Local Information Disclosure Vulnerability2018-11-29
106040Node.js Debugger CVE-2018-12120 Security Bypass Vulnerability2018-11-27
106039Cisco Prime License Manager CVE-2018-15441 SQL Injection Vulnerability2018-11-28
106038Intel Parallel Studio XE CVE-2018-12174 Local Privilege Escalation Vulnerability2018-11-14
106037GNU glibc 'sysdeps/unix/sysv/linux/if_index.c' Remote Denial of Service Vulnerability2018-11-27
106036Fortinet FortiOS CVE-2018-13376 Information Disclosure Vulnerability2018-11-22
106035Apache Hadoop CVE-2018-11766 Incomplete Fix Remote Privilege Escalation Vulnerability2018-11-27
106030IBM WebSphere Application Server XML External Entity Information Disclosure Vulnerability2018-11-20
106028Intel RAID Web Console CVE-2018-3696 Authentication Bypass Vulnerability2018-11-13
106027Samba CVE-2018-16851 Remote Denial of Service Vulnerability2018-11-27
106026Samba CVE-2018-16853 Remote Denial of Service Vulnerability2018-11-27
106025Intel Media Server Studio CVE-2018-3697 Local Privilege Escalation Vulnerability2018-11-13
106024Samba Security Bypass and Denial of Service Vulnerabilities2018-11-27
106023Samba CVE-2018-16841 Remote Denial of Service Vulnerability2018-11-27
106022Samba CVE-2018-14629 Remote Denial of Service Vulnerability2018-11-27
106021TIBCO Statistica Server CVE-2018-18807 Cross Site Scripting Vulnerability2018-11-26
106020Git CVE-2018-19486 Remote Command Injection Vulnerability2018-11-23
106019Multiple Pivotal Cloud Foundry Products CVE-2018-15759 Access Bypass Vulnerability2018-11-27
106018PHP CVE-2018-19518 Remote Command Injection Vulnerability2018-11-22
106017Moodle CVE-2018-16854 Cross Site Request Forgery Vulnerability2018-11-21
106012WordPress Accelerated Mobile Pages Plugin Cross Site Scripting Vulnerability2018-11-20
106010Sysstat CVE-2018-19416 Local Stack Buffer Overflow Vulnerability2018-11-22
106009Linux Kernel CVE-2018-16862 Local Security Bypass Vulnerability2018-11-24
106007QEMU CVE-2018-19489 Local Denial of Service Vulnerability2018-11-22
106006Oracle Secure Global Desktop CVE-2018-19439 Multiple Cross Site Scripting Vulnerabilities2018-11-22
106004Ansible Playbooks CVE-2018-16859 Plaintext Password Information Disclosure Vulnerability2018-11-16
105996Libsndfile 'sndfile.c' Denial of Service Vulnerability2018-11-22
105995Intel Ready Mode Technology CVE-2018-3698 Insecure File Permissions Vulnerability2018-11-13
105994Grafana CVE-2018-19039 Information Disclosure Vulnerability2018-11-23
105992Intel RAID Web Console CVE-2018-3699 Cross Site Scripting Vulnerability2018-11-13
105991IBM API Connect CVE-2018-1779 Denial of Service Vulnerability2018-11-15
105989PHP Multiple Denial of Service Vulnerabilities2018-11-20
105988Linux Kernel CVE-2018-19406 Local Denial of Service Vulnerability2018-11-20
105987Linux Kernel CVE-2018-19407 Local Denial of Service Vulnerability2018-11-20
105986VMware Workstation and Fusion CVE-2018-6983 Local Integer Overflow Vulnerability2018-11-22
105985XenServer Multiple Security Vulnerabilities2018-11-20
105984Intel Rapid Storage Technology CVE-2018-3635 Local Privilege Escalation Vulnerability2018-11-13
105982IBM WebSphere Application Server CVE-2018-1797 Directory Traversal Vulnerability2018-11-14
105980IBM Cloud Private CVE-2018-1841 Local Information Disclosure Vulnerability2018-11-13
105976Apache Spark CVE-2018-17190 Remote Code Execution Vulnerability2018-11-18
105974Kiwi Syslog Server and Kiwi CatTools Local Privilege Escalation Vulnerability2018-11-26
105972VMware vSphere Data Protection CVE-2018-11076 OS Command Injection Vulnerability2018-11-20
105971VMware vSphere Data Protection CVE-2018-11077 Information Disclosure Vulnerability2018-11-20
105970Schneider Electric Modicon M221 CVE-2018-7798 Remote Security Bypass Vulnerability2018-11-20
105969VMware vSphere Data Protection CVE-2018-11067 Open Redirection Vulnerability2018-11-20
105968VMware vSphere Data Protection CVE-2018-11066 Remote Code Execution Vulnerability2018-11-20
105967Teledyne DALSA Sherlock CVE-2018-17930 Stack Based Buffer Overflow Vulnerability2018-11-20
105966Apple Safari JIT Compiler Information Disclosure Vulnerability2018-11-13
105965Symantec Security Analytics Web UI CVE-2018-12241 Cross Site Scripting Vulnerability2018-11-20
105964Adobe Flash Player CVE-2018-15981 Type Confusion Remote Code Execution Vulnerability2018-11-20
105963ZTE ZXHN H168N CVE-2018-7358 Authorization Bypass Vulnerability2018-11-15
105960Zoho ManageEngine OpManager CVE-2018-19288 Cross Site Scripting Vulnerability2018-11-13
105959Google Chrome CVE-2018-17479 Use After Free Vulnerability2018-11-19
105951Schneider Electric Software Update CVE-2018-7799 DLL Loading Local Code Execution Vulnerability2018-11-28
105946IBM Case Manager CVE-2018-1884 Arbitrary File Overwrite Vulnerability2018-11-30
105941Linux Kernel CVE-2018-18955 Local Privilege Escalation Vulnerability2018-11-16
105937Siemens SCALANCE S CVE-2018-16555 Cross Site Scripting Vulnerability2018-11-13
105936IBM MQ CVE-2018-1792 Local Privilege Escalation Vulnerability2018-11-12
105935Apache Qpid Proton-J CVE-2018-17187 Certificate Validation Security Bypass Vulnerability2018-11-12
105934Asterisk Open Source Remote Buffer Overflow Vulnerability2018-11-16
105933Siemens Multiple Products CVE-2018-4858 Access Bypass Vulnerability2018-11-15
105932LibTIFF CVE-2018-19210 Denial of Service Vulnerability2018-11-12
105931Multiple Siemens Products CVE-2018-13814 HTTP Header Injection Vulnerability2018-11-13
105930Amazon PayFort payfort-php-SDK Multiple Cross Site Scripting Vulnerabilities2018-11-14
105929Dell EMC RSA BSAFE Micro Edition Suite Key Management CVE-2018-15769 Denial of Service Vulnerability2018-11-12
105928Siemens SIMATIC S7 CVE-2018-13815 Denial of Service Vulnerability2018-11-13
105927Apache Hadoop CVE-2018-8009 Arbitrary File Write Vulnerability2018-11-13
105926Siemens SIMATIC STEP 7 TIA Portal CVE-2018-13811 Weak Password Security Vulnerability2018-11-13
105925VMware vRealize Log Insight CVE-2018-6980 Authorization Bypass Vulnerability2018-11-13
105924Siemens SIMATIC IT Production Suite CVE-2018-13804 Authentication Bypass Vulnerability2018-11-13
105923PostgreSQL CVE-2018-16850 Multiple SQL Injection Vulnerabilities2018-11-08
105922Siemens SIMATIC Panels Multiple Security Vulnerabilities2018-11-14
105921WordPress WP GDPR Compliance Plugin CVE-2018-19207 Privilege Escalation Vulnerability2018-11-08
105919Symantec Endpoint Protection CVE-2018-12245 DLL Loading Local Privilege Escalation Vulnerability2018-11-28
105918Multiple Symantec Products CVE-2018-12239 Local Security Bypass Vulnerability2018-11-28
105917Multiple Symantec Products CVE-2018-12238 Local Security Bypass Vulnerability2018-11-28
105916Dell EMC RecoverPoint Information Disclosure and Denial of Service Vulnerabilities2018-11-14
105915Pivotal Cloud Foundry CredHub Service Broker Predictable Random Number Generator Weakness2018-11-09
105914Dell OpenManage Network Manager CVE-2018-15768 Remote Privilege Escalation Vulnerability2018-11-14
105913TIBCO DataSynapse GridServer Manager CVE-2018-12416 Cross Site Request Forgery Vulnerability2018-11-13
105912Dell OpenManage Network Manager CVE-2018-15767 Authorization Bypass Vulnerability2018-11-14
105911SAP Fiori Client CVE-2018-2485 Multiple Unspecified Security Vulnerabilities2018-11-13
105910Microsoft Team Foundation Server CVE-2018-8529 Remote Code Execution Vulnerability2018-11-13
105909Adobe Flash Player Out-Of-Bounds Read CVE-2018-15978 Information Disclosure Vulnerability2018-11-13
105908SAP Disclosure Management CVE-2018-2487 Arbitrary File Overwrite Vulnerability2018-11-13
105907Adobe Acrobat and Reader CVE-2018-15979 Information Disclosure Vulnerability2018-11-13
105906SAP ABAP CVE-2018-2481 Remote Privilege Escalation Vulnerability2018-11-13
105905Adobe Photoshop CC CVE-2018-15980 Information Disclosure Vulnerability2018-11-13
105904SAP Basis CVE-2018-2478 Remote Code Execution Vulnerability2018-11-13
105903SAP BusinessObjects Business Intelligence Platform CVE-2018-2473 Denial of Service Vulnerability2018-11-13
105902SAP Business Objects Business Intelligence Platform CVE-2018-2479 Cross Site Scripting Vulnerability2018-11-13
105901SAP NetWeaver Knowledge Management CVE-2018-2477 XML External Entity Injection Vulnerability2018-11-13
105900SAP Mobile Secure for Android CVE-2018-2482 Denial of Service Vulnerability2018-11-13
105899SAP BusinessObjects Business Intelligence CVE-2018-2483 Security Bypass Vulnerability2018-11-13
105898SAP NetWeaver CVE-2018-2476 Open Redirection Vulnerability2018-11-13
105895Microsoft Team Foundation Server CVE-2018-8602 Cross Site Scripting Vulnerability2018-11-13
105894Microsoft Dynamics 365 CVE-2018-8609 Remote Code Execution Vulnerability2018-11-13
105893Microsoft Azure App Service CVE-2018-8600 Cross Site Scripting Vulnerability2018-11-13
105892Microsoft Dynamics 365 CVE-2018-8608 Cross Site Scripting Vulnerability2018-11-13
105891Microsoft Dynamics 365 CVE-2018-8607 Cross Site Scripting Vulnerability2018-11-13
105890Microsoft Dynamics 365 CVE-2018-8606 Cross Site Scripting Vulnerability2018-11-13
105889Microsoft Dynamics 365 CVE-2018-8605 Cross Site Scripting Vulnerability2018-11-13
105887Linux Kernel 'drivers/amba/bus.c' Local Privilege Escalation Vulnerability2018-11-07
105886Apache Hive CVE-2018-11777 Security Bypass Vulnerability2018-11-07
105885IBM DB2 Multiple Privilege Escalation Vulnerabilities2018-11-12
105884Apache Hive CVE-2018-1314 Authorization Bypass Vulnerability2018-11-07
105883IBM DB2 CVE-2018-1857 Security Bypass Vulnerablity2018-11-05
105882Multiple VMware Products CVE-2018-6982 Information Disclosure Vulnerability2018-11-09
105881Multiple VMware Products CVE-2018-6981 Remote Code Execution Vulnerability2018-11-09
105879Google Chrome V8 Out of Bounds Memory Access Vulnerability2018-11-12
105878Cisco Meraki CVE-2018-0284 Privilege Escalation Vulnerability2018-11-07
105876Cisco Unity Express CVE-2018-15381 Arbitrary Command Execution Vulnerability2018-11-07
105875Philips iSite and IntelliSpace PACS CVE-2018-17906 Local Security Weakness2018-11-08
105874Multiple TIBCO Products CVE-2018-12413 Cross Site Request Forgery Vulnerability2018-11-06
105873Cisco Small Business Switches CVE-2018-15439 Authentication Bypass Vulnerability2018-11-07
105871TIBCO Rendezvous CVE-2018-12414 Multiple Cross Site Request Forgery Vulnerabilities2018-11-06
105870Cisco Firepower System Software CVE-2018-15443 Security Bypass Vulnerability2018-11-07
105869TIBCO ActiveSpaces Administrative Daemon CVE-2018-12411 Cross Site Request Forgery Vulnerability2018-11-06
105868nginx Multiple Denial of Service Vulnerabilities2018-11-06
105867Cisco Immunet and AMP for Endpoints CVE-2018-15437 Local Denial of Service Vulnerability2018-11-07
105866QEMU CVE-2018-16847 Local Denial of Service Vulnerability2018-11-01
105865Google Android Media Framework Component Multiple Security Vulnerabilities2018-11-05
105864Cisco Prime Collaboration Assurance CVE-2018-15450 Arbitrary File Overwrite Vulnerability2018-11-07
105863Cisco Video Surveillance Media Server CVE-2018-15449 Denial of Service Vulnerability2018-11-07
105862Cisco Registered Envelope Service CVE-2018-15448 Information Disclosure Vulnerability2018-11-07
105861TIBCO FTL Realm Server CVE-2018-12412 Cross Site Request Forgery Vulnerability2018-11-06
105860Cisco Energy Management Suite CVE-2018-15444 XML External Entity Injection Vulnerability2018-11-07
105859Cisco Energy Management Suite CVE-2018-15445 Cross Site Request Forgery Vulnerability2018-11-07
105858Cisco Content Security Management Appliance CVE-2018-15393 Cross Site Scripting Vulnerability2018-11-07
105857Cisco Prime Service Catalog CVE-2018-15451 Cross Site Scripting Vulnerability2018-11-07
105856Cisco Meeting Server CVE-2018-15446 Information Disclosure Vulnerability2018-11-07
105855Cisco Integrated Management Controller Supervisor CVE-2018-15447 SQL Injection Vulnerability2018-11-07
105854Oracle VM VirtualBox Privilege Escalation Vulnerability2018-11-07
105853Cisco Stealthwatch Management Console CVE-2018-15394 Authentication Bypass Vulnerability2018-11-07
105852Das U-Boot Multiple Local Arbitrary Code Execution Vulnerabilities2018-11-02
105850TIBCO Enterprise Messaging Service CVE-2018-12415 Cross Site Request Forgery Vulnerability2018-11-06
105849Google Android System Component Multiple Information Disclosure Vulnerabilities2018-11-05
105848Google Android Framework Component Multiple Privilege Escalation Vulnerabilities2018-11-05
105846Microsoft ChakraCore Scripting Engine CVE-2018-8543 Remote Memory Corruption Vulnerability2018-11-13
105845Google Android System CVE-2018-9457 Remote Privilege Escalation Vulnerability2018-11-05
105844Google Android Media Framework CVE-2018-9347 Denial of Service Vulnerability2018-11-05
105843Multiple Roche Point of Care Handheld Medical Services Multiple Security Vulnerabilities2018-11-06
105841Self-Encrypting Drives CVE-2018-12038 Local Security Bypass Vulnerability2018-11-06
105840Self-Encrypting Drives CVE-2018-12037 Local Security Bypass Vulnerability2018-11-06
105839IBM WebSphere Application Server Liberty CVE-2018-1851 Remote Code Execution Vulnerability2018-10-30
105838Qualcomm Closed-Source Components Multiple Unspecified Vulnerabilities2018-11-05
105836Microsoft Word CVE-2018-8573 Remote Code Execution Vulnerability2018-11-13
105835Microsoft Word CVE-2018-8539 Remote Code Execution Vulnerability2018-11-13
105834Microsoft Excel CVE-2018-8577 Remote Code Execution Vulnerability2018-11-13
105833Microsoft Excel CVE-2018-8574 Remote Code Execution Vulnerability2018-11-13
105832Microsoft SharePoint Server CVE-2018-8578 Information Disclosure Vulnerability2018-11-13
105831Microsoft SharePoint Server CVE-2018-8572 Remote Privilege Escalation Vulnerability2018-11-13
105829Microsoft SharePoint Server CVE-2018-8568 Remote Privilege Escalation Vulnerability2018-11-13
105828Microsoft Outlook CVE-2018-8579 Information Disclosure Vulnerability2018-11-13
105826Microsoft Outlook CVE-2018-8558 Information Disclosure Vulnerability2018-11-13
105825Microsoft Outlook CVE-2018-8582 Remote Code Execution Vulnerability2018-11-13
105823Microsoft Outlook CVE-2018-8524 Remote Code Execution Vulnerability2018-11-13
105822Microsoft Outlook CVE-2018-8576 Remote Code Execution Vulnerability2018-11-13
105820Microsoft Outlook CVE-2018-8522 Remote Code Execution Vulnerability2018-11-13
105818IBM Spectrum Protect CVE-2018-1788 Local Information Disclosure Vulnerability2018-10-31
105816Circontrol CirCarLife ICSA-18-305-03 Multiple Security Vulnerabilities2018-11-01
105815Microsoft Edge Unspecfied Remote Code Execution Vulnerability2018-11-01
105814Texas Instruments Bluetooth Low Energy Chips CVE-2018-7080 Remote Code Execution Vulnerability2018-11-01
105813Microsoft Windows DirectX CVE-2018-8561 Local Privilege Escalation Vulnerability2018-11-13
105812Texas Instruments BLE-Stack CVE-2018-16986 Remote Code Execution Vulnerability2018-11-01
105811Microsoft Windows DirectX CVE-2018-8554 Local Privilege Escalation Vulnerability2018-11-13
105809Microsoft Windows CVE-2018-8592 Local Privilege Escalation Vulnerability2018-11-13
105808Microsoft Windows ALPC CVE-2018-8584 Local Privilege Escalation Vulnerability2018-11-13
105807Microsoft Project CVE-2018-8575 Remote Code Execution Vulnerability2018-11-13
105806Microsoft Windows BitLocker Security Feature CVE-2018-8566 Local Security Bypass Vulnerability2018-11-13
105805Microsoft Windows COM CVE-2018-8550 Local Privilege Escalation Vulnerability2018-11-13
105804Fr. Sauter AG CASE Suite CVE-2018-17912 XML External Entity Information Disclosure Vulnerability2018-11-01
105803Microsoft Windows Security Feature CVE-2018-8549 Local Security Bypass Vulnerability2018-11-13
105802Microsoft Skype for Business and Lync CVE-2018-8546 Denial of Service Vulnerability2018-11-13
105801Microsoft Active Directory Federation Services CVE-2018-8547 Cross-Site Scripting Vulnerability2018-11-13
105800Microsoft Windows RemoteFX Virtual GPU Miniport Driver Local Privilege Escalation Vulnerability2018-11-13
105799Microsoft Windows Audio Service CVE-2018-8454 Local Information Disclosure Vulnerability2018-11-13
105798Microsoft .NET Core CVE-2018-8416 Tampering Security Bypass Vulnerability2018-11-13
105797Microsoft Windows Search CVE-2018-8450 Remote Code Execution Vulnerability2018-11-13
105796Microsoft Windows Kernel 'Win32k.sys' CVE-2018-8589 Local Privilege Escalation Vulnerability2018-11-13
105795Microsoft Windows JScript Security Feature CVE-2018-8417 Local Security Bypass Vulnerability2018-11-13
105794Microsoft Windows MSRPC CVE-2018-8407 Local Information Disclosure Vulnerability2018-11-13
105792Microsoft Powershell CVE-2018-8415 Tampering Security Bypass Vulnerability2018-11-13
105791Microsoft Windows Kernel 'Win32k.sys' CVE-2018-8565 Local Information Disclosure Vulnerability2018-11-13
105790Microsoft Windows Kernel 'Win32k.sys' CVE-2018-8562 Local Privilege Escalation Vulnerability2018-11-13
105789Microsoft Windows Kernel CVE-2018-8408 Local Information Disclosure Vulnerability2018-11-13
105788Microsoft Edge CVE-2018-8545 Information Disclosure Vulnerability2018-11-13
105787Microsoft Windows VBScript Engine CVE-2018-8544 Remote Code Execution Vulnerability2018-11-13
105786Microsoft Internet Explorer CVE-2018-8552 Memory Corruption Vulnerability2018-11-13
105785Microsoft Edge CVE-2018-8564 Spoofing Vulnerability2018-11-13
105784Microsoft Edge CVE-2018-8567 Remote Privilege Escalation Vulnerability2018-11-13
105783Microsoft Internet Explorer CVE-2018-8570 Remote Memory Corruption Vulnerability2018-11-13
105782Microsoft ChakraCore Scripting Engine CVE-2018-8588 Remote Memory Corruption Vulnerability2018-11-13
105781Microsoft Windows PowerShell CVE-2018-8256 Remote Code Execution Vulnerability2018-11-13
105780Microsoft ChakraCore Scripting Engine CVE-2018-8557 Remote Memory Corruption Vulnerability2018-11-13
105779Microsoft ChakraCore Scripting Engine CVE-2018-8556 Remote Memory Corruption Vulnerability2018-11-13
105778Microsoft Windows DirectX CVE-2018-8563 Information Disclosure Vulnerability2018-11-13
105777Microsoft Windows Graphics Component CVE-2018-8553 Remote Code Execution Vulnerability2018-11-13
105775Microsoft ChakraCore Scripting Engine CVE-2018-8555 Remote Memory Corruption Vulnerability2018-11-13
105774Microsoft Windows Deployment Services TFTP Server CVE-2018-8476 Remote Code Execution Vulnerability2018-11-13
105773Microsoft ChakraCore Scripting Engine CVE-2018-8551 Remote Memory Corruption Vulnerability2018-11-13
105772Microsoft ChakraCore Scripting Engine CVE-2018-8542 Remote Memory Corruption Vulnerability2018-11-13
105771Microsoft ChakraCore Scripting Engine CVE-2018-8541 Remote Memory Corruption Vulnerability2018-11-13
105770Microsoft Windows DirectX CVE-2018-8485 Local Privilege Escalation Vulnerability2018-11-13
105768Multiple Cisco Products CVE-2018-15454 Denial of Service Vulnerability2018-10-31
105767PEPPERL+FUCHS CT50-Ex CVE-2016-9345 Local Privilege Escalation Vulnerability2018-10-31
105764Dell EMC Integrated Data Protection Appliance Default Password Security Bypass Vulnerability2018-10-31
105762LibTIFF CVE-2018-18661 Denial of Service Vulnerability2018-10-26
105759Cisco AMP CVE-2018-15452 DLL Loading Local Local Code Execution Vulnerability2018-10-29
105757Trend Micro Antivirus Multiple Local Privilege Escalation Vulnerabilities2018-10-22
105756Apache Spark CVE-2018-11804 Information Disclosure Vulnerability2018-10-24
105755Artifex MuPDF CVE-2018-18662 Denial of Service Vulnerability2018-10-26
105754GNU Binutils Multiple Security Vulnerabilities2018-10-23
105753Linux Kernel 'xfs_attr.c' Local Denial of Service Vulnerability2018-10-26
105752Linux Kernel CVE-2018-6559 Local Information Disclosure Vulnerability2018-10-19
105751Atlassian JIRA Multiple Open Redirect and Access Bypass Vulnerabilities2018-10-23
105750OpenSSL CVE-2018-0735 Side Channel Attack Information Disclosure Vulnerability2018-10-29
105748systemd CVE-2018-15687 Local Security Bypass Vulnerability2018-10-26
105747systemd CVE-2018-15686 Local Privilege Escalation Vulnerability2018-10-26
105746Polycom VVX CVE-2018-18566 Information Disclosure Vulnerability2018-10-23
105744IBM WebSphere Commerce CVE-2018-1541 Cross Site Scripting Vulnerability2018-10-19
105743Sophos HitmanPro.Alert Multiple Security Vulnerabilities2018-10-25
105742Apache Impala CVE-2018-11785 Authorization Bypass Vulnerability2018-10-24
105741X.Org X Server CVE-2018-14665 Multiple Local Privilege Escalation Vulnerability2018-12-12
105740Xen 'hvm/vmx/vmx.c' Local Denial of Service Vulnerability2018-10-24
105739Apache Impala CVE-2018-11792 Remote Privilege Escalation Vulnerability2018-10-24
105738Geovap Reliance SCADA CVE-2018-17904 Cross Site Scripting Vulnerability2018-10-25
105737Veritas NetBackup Appliance CVE-2018-18652 Arbitrary Command Execution Vulnerability2018-10-26
105736Advantech WebAccess ICSA-18-298-02 WebAccess Multiple Security Vulnerabilities2018-10-25
105734Cisco Webex Meetings Desktop App CVE-2018-15442 Local Command Injection Vulnerability2018-10-29
105733F5 BIG-IP AFM Multiple Cross Site Scripting Vulnerabilities2018-10-18
105732Telecrane F25 Series CVE-2018-17935 Authentication Bypass Vulnerability2018-10-23
105731Multiple F5 BIG-IP Products CVE-2018-15316 Security Bypass Vulnerability2018-10-18
105729GAIN Electronic SAGA1-L8B Multiple Security Vulnerabilities2018-10-23
105728Advantech ICSA-18-296-01 WebAccess Multiple Security Vulnerabilities2018-10-23
105726Microsoft Windows 'dssvc.dll' Local Privilege Escalation Vulnerability2018-10-24
105725Citrix NetScaler Gateway CVE-2018-18517 Cross-Site Scripting Vulnerability2018-10-23
105721Mozilla Firefox Multiple Security Vulnerabilities2018-10-23
105719LAquis SCADA Smart Security Manager Multiple Security Vulnerabilities2018-10-16
105715Juniper Junos CVE-2018-0003 Denial of Service Vulnerability2018-10-16
105711Citrix SD-WAN Multiple Security Vulnerabilities2018-10-22
105700Ansible CVE-2018-16837 Local Information Disclosure Vulnerability2018-10-23
105693GNU Binutils CVE-2018-18484 Denial of Service Vulnerability2018-10-17
105691Omron CX-Supervisor ICSA-18-290-01 Multiple Security Vulnerabilities2018-10-17
105688CA Identity Governance CVE-2018-14597 Username Enumeration Weakness2018-10-17
105687Pivotal Spring Security OAuth CVE-2018-15758 Privilege Escalation Vulnerability2018-10-16
105686Cisco Wireless LAN Controller CVE-2018-0443 Denial of Service Vulnerability2018-10-17
105685Cisco Aironet Access Points CVE-2018-0381 Denial of Service Vulnerability2018-10-17
105681Microsoft Yammer Desktop Application CVE-2018-8569 Remote Code Execution Vulnerability2018-10-19
105680Cisco IOS Access Points Software 802.11r CVE-2018-0441 Denial of Service Vulnerability2018-10-17
105676Cisco Wireless LAN Controller CVE-2018-15395 Remote Privilege Escalation Vulnerability2018-10-17
105675Cisco Wireless LAN Controller Software CVE-2018-0416 Information Disclosure Vulnerability2018-10-17
105674Cisco FXOS and NX-OS Software Fabric Services CVE-2018-0395 Denial of Service Vulnerability2018-10-17
105671Cisco Wireless LAN Controller Software CVE-2018-0420 Directory Traversal Vulnerability2018-10-17
105670Cisco Prime Collaboration Assurance CVE-2018-15438 Cross Site Request Forgery Vulnerability2018-10-17
105669Cisco NX-OS Software Precision Time Protocol CVE-2018-0378 Remote Denial of Service Vulnerability2018-10-17
105668Cisco NX-OS Software CVE-2018-0456 Remote Denial of Service Vulnerability2018-10-16
105667Cisco Wireless LAN Controller CVE-2018-0417 Remote Privilege Escalation Vulnerability2018-10-17
105666Google Chrome Prior to 70.0.3538.67 Multiple Security Vulnerabilities2018-10-16
105665Cisco Wireless LAN Controller Software CVE-2018-0388 Cross Site Scripting Vulnerability2018-10-17
105664Cisco Wireless LAN Controller Software CVE-2018-0442 Information Disclosure Vulnerability2018-10-17
105663Cisco SocialMiner CVE-2018-15435 Cross Site Scripting Vulnerability2018-10-17
105662Cisco Enterprise NFV Infrastructure Software CVE-2018-15402 Cross Site Request Forgery Vulnerability2018-10-17
105660Multiple VMware Products CVE-2018-6974 Local Heap-Based Buffer Overflow Vulnerability2018-10-16
105657Drupal Core DRUPAL-SA-CORE-2018-006 Multiple Security Vulnerabilities2018-10-17
105655Oracle Siebel CRM CVE-2018-3059 Remote Security Vulnerability2018-10-16
105654Oracle WebLogic Server CVE-2018-2902 Remote Security Vulnerability2018-10-16
105653Oracle Virtual Directory CVE-2018-3253 Remote Security Vulnerability2018-10-16
105652Oracle Hospitality Gift and Loyalty CVE-2018-3131 Local Security Vulnerability2018-10-16
105651Oracle GoldenGate Multiple Remote Security Vulnerabilities2018-10-17
105650Oracle Hospitality Reporting and Analytics CVE-2018-3128 Remote Security Vulnerability2018-10-16
105649Oracle WebCenter Portal CVE-2018-3254 Remote Security Vulnerability2018-10-16
105648Oracle Database Server Multiple Remote Security Vulnerabilities2018-10-16
105646Oracle iLearning CVE-2018-3146 Remote Security Vulnerability2018-10-16
105645Oracle Endeca Information Discovery Integrator CVE-2018-3215 Remote Security Vulnerability2018-10-16
105644Oracle Hyperion BI+ CVE-2018-3184 Remote Security Vulnerability2018-10-16
105643Oracle WebLogic Server Multiple Remote Security Vulnerabilities2018-10-16
105642Oracle Hyperion Common Events Multiple Remote Security Vulnerabilities2018-10-16
105641Oracle Hyperion Essbase Administration Services Multiple Remote Security Vulnerabilities2018-10-16
105640Oracle WebCenter Sites CVE-2018-3238 Remote Security Vulnerability2018-10-16
105639Oracle Hyperion Data Relationship Management CVE-2018-3208 Remote Security Vulnerability2018-10-16
105638Oracle Identity Analytics CVE-2018-3168 Remote Security Vulnerability2018-10-16
105637Oracle Demantra Demand Management CVE-2018-3127 Remote Security Vulnerability2018-10-16
105636Oracle Identity Manager CVE-2018-3179 Remote Security Vulnerability2018-10-16
105635Oracle Agile Product Lifecycle Management for Process CVE-2018-3134 Local Security Vulnerability2018-10-16
105634Oracle Hospitality Cruise Fleet Management CVE-2018-3159 Local Security Vulnerability2018-10-16
105633Oracle WebLogic Server CVE-2018-3213 Remote Security Vulnerability2018-10-16
105632Oracle Hospitality Cruise Shipboard Property Management System Multiple Security Vulnerabilities2018-10-16
105631Oracle E-Business Suite Multiple Security Vulnerabilities2018-10-16
105630Oracle E-Business Suite CVE-2018-3243 Remote Security Vulnerability2018-10-16
105629Oracle E-Business Suite Multiple Security Vulnerabilities2018-10-16
105628Oracle WebLogic Server CVE-2018-3246 Remote Security Vulnerability2018-10-16
105627Oracle Application Management Pack for Oracle E-Business Suite Remote Security Vulnerability2018-10-16
105626Oracle Hospitality Cruise Fleet Management Multiple Remote Security Vulnerabilities2018-10-16
105625Oracle Primavera Unifier CVE-2018-3148 Remote Security Vulnerability2018-10-16
105624Oracle VM VirtualBox CVE-2018-3294 Remote Security Vulnerability2018-10-16
105623Oracle Business Intelligence Enterprise Edition CVE-2018-3204 Remote Security Vulnerability2018-10-16
105622Oracle Java SE/Java SE Embedded/JRockit CVE-2018-3183 Remote Security Vulnerability2018-12-19
105621Oracle Primavera P6 Enterprise Project Portfolio Management Multiple Security Vulnerabilities2018-10-16
105620Oracle E-Business Suite Multiple Security Vulnerabilities2018-10-16
105619Oracle VM VirtualBox Cpuoct2018 Mulltiple Local Security Vulnerabilities2018-10-16
105618Oracle GlassFish Server Multiple Remote Security Vulnerabilities2018-10-16
105616Oracle Solaris CVE-2018-3172 Remote Security Vulnerability2018-10-16
105615Oracle Java SE/Java SE Embedded/JRockit CVE-2018-3214 Remote Security Vulnerability2018-12-19
105614Oracle PeopleSoft Enterprise Interaction Hub CVE-2018-3130 Remote Security Vulnerability2018-10-16
105613Oracle WebLogic Server Multiple Remote Security Vulnerabilities2018-10-16
105612Oracle MySQL Server CVE-2018-3174 Local Security Vulnerability2018-10-16
105611Oracle WebLogic Server CVE-2018-3201 Remote Security Vulnerability2018-10-16
105609Oracle PeopleSoft Enterprise PeopleTools Multiple Remote Security Vulnerabilities2018-10-29
105608Oracle Java SE/Java SE Embedded/JRockit CVE-2018-3149 Remote Security Vulnerability2018-12-19
105607Oracle MySQL Server Multiple Security Vulnerabilities2018-10-16
105606Oracle WebLogic Server CVE-2018-3197 Remote Security Vulnerability2018-10-16
105605Oracle Solaris Cpuoct2018 Multiple Local Security Vulnerabilities2018-10-16
105604Oracle Solaris Cpuoct2018 Multiple Remote Security Vulnerabilities2018-10-16
105602Oracle Java SE/Java SE Embedded CVE-2018-3139 Remote Security Vulnerability2018-12-19
105601Oracle Java SE/Java SE Embedded CVE-2018-3136 Remote Security Vulnerability2018-12-19
105599Oracle Java SE/Java SE Embedded CVE-2018-13785 Remote Security Vulnerability2018-12-19
105598Oracle PeopleSoft Enterprise PeopleTools Multiple Remote Security Vulnerabilities2018-10-17
105597Oracle Java SE CVE-2018-3150 Remote Security Vulnerability2018-10-16
105596Oracle Retail Xstore Point of Service CVE-2018-3126 Remote Security Vulnerability2018-10-16
105595Oracle Java SE CVE-2018-3157 Remote Security Vulnerability2018-10-16
105594Oracle MySQL Server Multiple Security Vulnerabilities2018-10-16
105593Oracle Retail Open Commerce Platform CVE-2018-3122 Remote Security Vulnerability2018-10-16
105592Oracle Retail Applications CVE-2018-2887 Remote Security Vulnerability2018-10-16
105591Oracle Java SE/Java SE Embedded CVE-2018-3211 Local Security Vulnerability2018-10-17
105590Oracle Java SE CVE-2018-3209 Remote Security Vulnerability2018-10-16
105589Oracle MySQL Connectors CVE-2018-3258 Remote Security Vulnerability2018-10-16
105588Oracle Retail Applications CVE-2018-2889 Remote Security Vulnerability2018-10-16
105587Oracle Java SE/Java SE Embedded CVE-2018-3169 Remote Security Vulnerability2018-12-19
105586Oracle Retail Applications CVE-2018-3115 Remote Security Vulnerability2018-10-16
105585Apache Tika CVE-2018-11796 Incomplete Fix XML External Entity Denial of Service Vulnerability2018-10-10
105583Wireshark Multiple Denial of Service Vulnerabilities2018-10-10
105582Intel Graphics Driver Remote Code Execution And Denial of Service Vulnerabilities2018-10-09
105581Symantec Web Isolation CVE-2018-12246 Cross Site Scripting Vulnerability2018-10-16
105580IBM GSKit CVE-2018-1426 Remote Security Vulnerability2018-12-19
105579Kubernetes API Server of Gardener CVE-2018-2475 Unauthorized Access Vulnerability2018-12-26
105578Adobe Experience Manager CVE-2018-15973 HTML Injection Vulnerability2018-10-09
105577Adobe Experience Manager CVE-2018-15972 HTML Injection Vulnerability2018-10-09
105576Adobe Experience Manager CVE-2018-15969 HTML Injection Vulnerability2018-10-09
105575Adobe Experience Manager CVE-2018-15971 Cross Site Scripting Vulnerability2018-10-09
105574Adobe Experience Manager CVE-2018-15970 Cross Site Scripting Vulnerability2018-10-09
105566OpenNMS CVE-2018-0046 Cross Site Scripting Vulnerability2018-10-10
105565Juniper Device Manager CVE-2018-0044 Unauthorized Access Vulnerability2018-10-10
105564Juniper Junos CVE-2018-0048 Denial of Service Vulnerability2018-10-10
105558TIBCO Spotfire Statistics Services CVE-2018-12410 Multiple Remote Code Execution Vulnerabilities2018-10-10
105556QEMU 'hw/net/rtl8139.c' Integer Overflow Vulnerability2018-10-09
105555Oracle October 2018 Critical Patch Update Multiple Vulnerabilities2018-10-12
105551SAP NetWeaver AS ABAP CVE-2018-2470 Cross Site Scripting Vulnerability2018-10-09
105549Multiple VMware Products CVE-2018-6977 Denial of Service Vulnerability2018-10-09
105548Microsoft .NET Core CVE-2018-8292 Information Disclosure Vulnerability2018-10-09
105546IBM Global Security Toolkit CVE-2018-1431 Local Privilege Escalation Vulnerability2018-10-11
105545Siemens ROX II Multiple Privilege Escalation Vulnerabilities2018-10-09
105544SAP BusinessObjects BI Platform Servers CVE-2018-2467 Information Disclosure Vulnerability2018-10-09
105543Fuji Electric Energy Savings Estimator CVE-2018-14812 DLL Loading Local Code Execution Vulnerability2018-10-09
105542Siemens SIMATIC S7-1200 CPU Products CVE-2018-13800 Cross Site Request Forgery Vulnerability2018-10-09
105540General Electric iFix CVE-2018-17925 Unspecified Local Security Vulnerability2018-10-09
105539Linux Kernel CVE-2018-17977 Local Denial of Service Vulnerability2018-10-05
105538SAP Plant Connectivity Multiple Denial of Service Vulnerabilities2018-10-16
105537Adobe Framemaker CVE-2018-15974 Privilege Escalation Vulnerability2018-10-24
105536Adobe Digital Editions APSB18-27 Multiple Heap Buffer Overflow Vulnerabilities2018-10-24
105535Adobe Technical Communications Suite DLL Loading Local Privilege Escalation Vulnerability2018-10-09
105534SAP Fiori CVE-2018-2474 Cross Site Request Forgery Vulnerability2018-10-09
105533Adobe Digital Editions CVE-2018-12822 Arbitrary Code Execution Vulnerability2018-10-09
105532Adobe Digital Editions Out-of-bounds Read APSB18-27 Multiple Information Disclosure Vulnerabilities2018-10-09
105531SAP BusinessObjects Web Intelligence CVE-2018-2472 Cross Site Scripting Vulnerability2018-10-09
105530SAP BusinessObjects BI Suite Client CVE-2018-2471 Information Disclosure Vulnerability2018-10-09
105529SAP Data Services Management Console CVE-2018-2466 Cross Site Scripting Vulnerability2018-10-09
105528Apple iOS Multiple Local Information Disclosure Vulnerabilities2018-10-08
105527SAP Adaptive Server Enterprise CVE-2018-2468 Information Disclosure Vulnerability2018-10-09
105526SAP Adaptive Server Enterprise CVE-2018-2469 Information Disclosure Vulnerability2018-10-09
105525Linux Kernel 'fs/proc/base.c' Local Information Disclosure Vulnerability2018-09-27
105520Cisco WebEx Network Recording Player and Webex Player Multiple Remote Code Execution Vulnerabilities2018-10-03
105519Cisco Firepower Threat Defense CVE-2018-15390 Denial of Service Vulnerability2018-10-03
105518Cisco HyperFlex Static Signing Key CVE-2018-15382 Authorization Bypass Vulnerability2018-10-03
105517Cisco Adaptive Security Appliance CVE-2018-15398 Security Bypass Vulnerability2018-10-03
105516Google Chrome CVE-2018-6055 Arbitrary Code Execution Vulnerability2018-09-25
105515Apache Tika CVE-2018-11762 Arbitrary File Overwrite Vulnerability2018-09-19
105512Google Chrome CVE-2018-6119 Address Bar Spoofing Vulnerability2018-09-25
105511Liblouis CVE-2018-17294 Stack Based Buffer Overflow Vulnerability2018-09-24
105509Cisco SD-WAN CVE-2018-15387 Certificate Validation Security Bypass Vulnerability2018-10-03
105508Microsoft Windows NTFS CVE-2018-8411 Local Privilege Escalation Vulnerability2018-10-09
105507Microsoft Windows CVE-2018-8333 Local Privilege Escalation Vulnerability2018-10-09
105506Cisco Prime Infrastructure CVE-2018-15379 Arbitrary File Upload Vulnerability2018-10-03
105505Microsoft Windows Subsystem for Linux CVE-2018-8329 Local Privilege Escalation Vulnerability2018-10-09
105504Cisco Digital Network Architecture Center CVE-2018-15386 Authentication Bypass Vulnerability2018-10-03
105503Microsoft Windows DNS CVE-2018-8320 Security Bypass Vulnerability2018-10-09
105502Cisco Digital Network Architecture Center CVE-2018-0448 Authentication Bypass Vulnerability2018-10-03
105501Microsoft Windows DirectX CVE-2018-8486 Information Disclosure Vulnerability2018-10-09
105500Microsoft Windows DirectX Graphics Kernel CVE-2018-8484 Local Privilege Escalation Vulnerability2018-10-09
105499Microsoft Word CVE-2018-8504 Remote Code Execution Vulnerability2018-10-09
105498Microsoft Excel CVE-2018-8502 Security Bypass Vulnerability2018-10-09
105497Microsoft PowerPoint CVE-2018-8501 Security Bypass Vulnerability2018-10-09
105496Microsoft SharePoint Server CVE-2018-8518 Remote Privilege Escalation Vulnerability2018-10-09
105495Microsoft SharePoint Server CVE-2018-8498 Remote Privilege Escalation Vulnerability2018-10-09
105494Microsoft SharePoint Server CVE-2018-8488 Remote Privilege Escalation Vulnerability2018-10-09
105493Microsoft SharePoint Server CVE-2018-8480 Remote Privilege Escalation Vulnerability2018-10-09
105490IBM WebSphere Portal CVE-2018-1736 Unspecified Open Redirection Vulnerability2018-09-25
105489Entes EMG12 Authentication Bypass and Information Disclosure Vulnerabilities2018-10-02
105488Microsoft Windows GDI Component CVE-2018-8472 Local Information Disclosure Vulnerability2018-10-09
105487Microsoft Edge CVE-2018-8530 Security Bypass Vulnerability2018-10-09
105486Microsoft Edge CVE-2018-8512 Security Bypass Vulnerability2018-10-09
105485Delta Electronics ISPSoft CVE-2018-14800 Stack Based Buffer Overflow Vulnerability2018-10-02
105484Google Android 'Framework' Component Multiple Security Vulnerabilities2018-10-01
105483Google Android Kernel Components Multiple Privilege Escalation Vulnerabilities2018-10-01
105482Google Android 'System' Component Multiple Security Vulnerabilities2018-10-01
105481Google Android Media Framework Component Multiple Security Vulnerabilities2018-10-01
105480Microsoft Windows Hyper-V CVE-2018-8490 Remote Code Execution Vulnerability2018-10-09
105479Microsoft Windows Hyper-V CVE-2018-8489 Remote Code Execution Vulnerability2018-10-09
105478Microsoft Windows Kernel CVE-2018-8497 Local Privilege Escalation Vulnerability2018-10-09
105477Microsoft Windows Kernel CVE-2018-8330 Local Information Disclosure Vulnerability2018-10-09
105476Microsoft SQL Server Management Studio CVE-2018-8533 Information Disclosure Vulnerability2018-10-18
105475Microsoft SQL Server Management Studio CVE-2018-8532 Information Disclosure Vulnerability2018-10-18
105474Microsoft SQL Server Management Studio CVE-2018-8527 Information Disclosure Vulnerability2018-10-18
105473Microsoft Edge Chakra Scripting Engine CVE-2018-8513 Remote Memory Corruption Vulnerability2018-10-09
105472Microsoft Azure IoT Device Client SDK CVE-2018-8531 Remote Memory Corruption Vulnerability2018-10-09
105471Microsoft Edge Chakra Scripting Engine CVE-2018-8511 Remote Memory Corruption Vulnerability2018-10-09
105470Microsoft Edge Chakra Scripting Engine CVE-2018-8510 Remote Memory Corruption Vulnerability2018-10-09
105469Microsoft Windows Media Player CVE-2018-8482 Information Disclosure Vulnerability2018-10-09
105468Microsoft Edge Chakra Scripting Engine CVE-2018-8505 Remote Memory Corruption Vulnerability2018-10-09
105467Microsoft Windows Kernel 'Win32k.sys' CVE-2018-8453 Local Privilege Escalation Vulnerability2018-10-09
105466Microsoft Windows Codecs Library CVE-2018-8506 Information Disclosure Vulnerability2018-10-09
105464Microsoft Edge Chakra Scripting Engine CVE-2018-8503 Remote Memory Corruption Vulnerability2018-10-09
105463Microsoft ChakraCore Scripting Engine CVE-2018-8500 Remote Memory Corruption Vulnerability2018-10-09
105462Microsoft Edge CVE-2018-8509 Remote Memory Corruption Vulnerability2018-10-09
105461Microsoft Windows Shell CVE-2018-8495 Remote Code Execution Vulnerability2018-10-09
105460Mozilla Firefox and Firefox ESR Remote Code Execution and Information Disclosure Vulnerabilities2018-10-29
105459Microsoft ChakraCore Scripting Engine CVE-2018-8473 Remote Memory Corruption Vulnerability2018-10-09
105458Microsoft Windows Graphics Component CVE-2018-8432 Remote Code Execution Vulnerability2018-10-09
105457Microsoft Windows MS XML CVE-2018-8494 Remote Code Execution Vulnerability2018-10-09
105456Microsoft Windows TCP/IP CVE-2018-8493 Information Disclosure Vulnerability2018-10-09
105455Microsoft Windows Device Guard CVE-2018-8492 Local Security Bypass Vulnerability2018-10-09
105454Microsoft Internet Explorer CVE-2018-8491 Remote Memory Corruption Vulnerability2018-10-09
105453Microsoft Windows Graphics Component CVE-2018-8427 Information Disclosure Vulnerability2018-10-09
105452Microsoft Windows Media Player CVE-2018-8481 Information Disclosure Vulnerability2018-10-09
105449Microsoft Internet Explorer CVE-2018-8460 Remote Memory Corruption Vulnerability2018-10-09
105448Microsoft Windows Theme API CVE-2018-8413 Remote Code Execution Vulnerability2018-10-09
105447Multiple EMC Unity Products Local Privilege Escalation Vulnerability2018-09-28
105446IBM WebSphere Portal CVE-2018-1660 Cross Site Scripting Vulnerability2018-09-27
105445LibTIFF CVE-2018-17795 Heap Based Buffer Overflow Vulnerability2018-10-02
105444Adobe Acrobat and Reader CVE-2018-12838 Stack Overflow Vulnerability2018-10-01
105443Adobe Acrobat and Reader APSB18-30 Type Confusion Multiple Arbitrary Code Execution Vulnerabilities2018-10-01
105442Adobe Acrobat and Reader Untrusted Pointer Dereference Arbitrary Code Execution Vulnerabilities2018-10-01
105441Adobe Acrobat and Reader APSB18-30 Multiple Arbitrary Code Execution Vulnerabilities2018-10-01
105440Adobe Acrobat and Reader CVE-2018-12841 Arbitrary Code Execution Vulnerability2018-10-01
105439Adobe Acrobat and Reader APSB18-30 Multiple Information Disclosure Vulnerabilities2018-10-01
105438Adobe Acrobat and Reader Multiple Integer Overflow Vulnerabilities2018-10-01
105437Adobe Acrobat and Reader Multiple Arbitrary Code Execution Vulnerabilities2018-10-01
105436Adobe Acrobat and Reader APSB18-30 Multiple Heap Based Memory Corruption Vulnerabilities2018-10-01
105435Adobe Acrobat and Reader CVE-2018-15966 Security Bypass Vulnerability2018-10-01
105434Redhat Ceph Storage CVE-2018-14649 Remote Command Injection Vulnerability2018-09-24
105433Cisco IOS and IOS XE Software CVE-2018-0485 Denial of Service Vulnerability2018-09-26
105432Adobe Acrobat and Reader APSB18-30 Multiple Arbitrary Code Execution Vulnerabilities2018-10-01
105426Cisco IOS and IOS XE Software CVE-2018-15369 Denial of Service Vulnerability2018-09-26
105425HP Integrated Lights-Out Local Privilege Escalation and Information Disclosure Vulnerabilities2018-09-13
105423Cisco IOS XE Software CVE-2018-0469 Denial of Service Vulnerability2018-09-26
105422HP enhanced Internet Usage Manager CVE-2018-7109 Unspecified Security Bypass Vulnerability2018-09-27
105419Cisco IOS XE Software CVE-2018-0476 Denial of Service Vulnerability2018-09-26
105416Cisco IOS XE Software CVE-2018-15372 Authentication Bypass Vulnerability2018-09-26
105415Cisco IOS XE Software CVE-2018-15374 Local Security Bypass Vulnerability2018-09-26
105412Cisco IOS ROM Monitor CVE-2018-15370 Local Security Bypass Vulnerability2018-09-26
105411Fuji Electric Alpha5 Smart Loader ICSA-18-270-02 Multiple Security Vulnerabilities2018-09-27
105410EMC RSA Authentication Manager Cross Site Scripting and HTML Injection Vulnerabilities2018-09-21
105409Delta Industrial Automation PMSoft CVE-2018-14824 Information Disclosure Vulnerability2018-09-27
105408Multiple Fuji Electric FRENIC Devices ICSA-18-270-03 Multiple Security Vulnerabilities2018-09-27
105406Emerson AMS Device Manager ICSA-18-270-01 Multiple Security Vulnerabilities2018-09-27
105405Dell EMC ESRS Policy Manager CVE-2018-15764 Remote Code Execution Vulnerability2018-09-24
105404Cisco IOS and IOS XE Software CVE-2018-0475 Denial of Service Vulnerability2018-09-26
105402TP-LINK EAP Controller CVE-2018-5393 Authentication Bypass Vulnerability2018-09-18
105401Drupal Taxonomy File Tree Module Access Bypass Vulnerability2018-09-26
105400Cisco IOS XE Software Errdisable CVE-2018-0480 Denial of Service Vulnerability2018-09-26
105399Drupal Commerce Klarna Checkout Module Access Bypass Vulnerability2018-09-26
105398Cisco IOS XE Software CVE-2018-0471 Denial of Service Vulnerability2018-09-26
105396Python CVE-2018-14647 Remote Denial of Service Vulnerability2018-09-22
105395IBM DB2 'db2cacpy' CVE-2018-1685 Local Information Disclosure Vulnerability2018-09-19
105394Linux Kernel CVE-2018-16597 Local Security Bypass Vulnerability2018-09-18
105393Apple macOS Privacy Protection Implementation Security Bypass Vulnerability2018-09-24
105392Avaya Call Management System Supervisor CVE-2018-15615 Local Information Disclosure Vulnerability2018-09-21
105391IBM DB2 CVE-2018-1710 Local Buffer Overflow Vulnerability2018-09-18
105390IBM DB2 CVE-2018-1711 Local Privilege Escalation Vulnerability2018-09-18
105389Multiple Asterisk Products CVE-2018-17281 Remote Stack Overflow Vulnerability2018-09-20
105388Linux Kernel 'chap_server_compute_md5()' Function Stack Buffer Overflow Vulnerability2018-09-24
105387Intel Bootgaurd CVE-2018-12169 Local Security Bypass Vulnerability2018-09-20
105386Rollup 18 for Microsoft Exchange Server Server Side Request Forgery Security Bypass Vulnerability2018-09-17
105385EE 4GEE WiFi Mini CVE-2018-14327 Local Privilege Escalation Vulnerability2018-09-17
105384Apple iOS APPLE-SA-2018-9-24-4 Multiple Security Vulnerabilities2018-09-21
105383Apple watchOS/tvOS/iOS Multiple Local Security Vulnerabilities2018-09-17
105382Apple iOS and Safari Multiple Security Vulnerabilities2018-09-17
105381Cisco Video Surveillance Manager Appliance CVE-2018-15427 Insecure Default Password Vulnerability2018-09-21
105380Mozilla Firefox and Firefox ESR CVE-2018-12385 Denial of Service Vulnerability2018-10-29
105378Microsoft ADFS CVE-2018-16794 Server Side Request Forgery Security Bypass Vulnerability2018-09-12
105377Citrix ShareFile StorageZones Control Directory Traversal and Information Disclosure Vulnerabilities2018-09-19
105376Microsoft Windows JET Database Engine Remote Code Execution Vulnerability2018-10-09
105375Foreman CVE-2018-14643 Authentication Bypass Vulnerability2018-09-20
105374Cisco WebEx Network Recording Player Multiple Remote Code Execution Vulnerabilities2018-09-19
105373Apache SpamAssassin CVE-2018-11780 Remote Code Execution Vulnerability2018-09-17
105371Moodle CVE-2018-14631 Cross Site Scripting Vulnerability2018-09-17
105370LibTIFF CVE-2018-17101 Function Multiple Denial of Service Vulnerabilities2018-09-16
105364Apple watchOS/tvOS/iOS CVE-2018-4305 Remote Security Vulnerability2018-09-17
105362Apple Support for iOS CVE-2018-4397 Security Bypass Vulnerability2018-09-17
105361Apple Safari CVE-2018-4195 Security Bypass Vulnerability2018-09-17
105360Adobe Acrobat and Reader CVE-2018-12848 Arbitrary Code Execution Vulnerability2018-09-19
105359Western Digital My Cloud CVE-2018-17153 Authentication Bypass Vulnerability2018-09-19
105358Adobe Acrobat and Reader APSB18-34 Multiple Information Disclosure Vulnerabilities2018-09-19
105357Microsoft Windows GDI Component CVE-2018-8422 Information Disclosure Vulnerability2018-09-11
105355Google Chrome Unspecified Security Vulnerabilities2018-09-17
105354Moodle CVE-2018-14630 Remote Code Execution Vulnerability2018-09-17
105352Apache Camel CVE-2018-8041 Directory Traversal Vulnerability2018-09-17
105350Oracle WebCenter Interaction Multiple Security Vulnerabilities2018-09-16
105349WebKit '-webkit-backdrop-filter CSS' Property Denial of Service Vulnerability2018-09-15
105348Zoho ManageEngine Desktop Central Multiple Remote Privilege Escalation Vulnerabilities2018-09-12
105347Apache SpamAssassin CVE-2017-15705 Denial of Service Vulnerability2018-10-29
105346Tor Browser CVE-2017-16639 Security Bypass Vulnerability2018-09-12
105345F5 BIG-IP APM CVE-2018-5549 Remote Denial of Service Vulnerability2018-09-13
105344F5 WebSafe Alert Server CVE-2018-5545 Remote Code Execution Vulnerability2018-09-13
105343IBM Maximo Asset Management CVE-2018-1698 Information Disclosure Vulnerability2018-09-11
105342LibTIFF 'tif_unix.c' Denial of Service Vulnerability2018-09-13
105341Fuji Electric V-Server ICSA-18-254-01 Multiple Security Vulnerabilities2018-09-11
105340Multiple IBM Datacap Products CVE-2018-1773 Authentication Bypass Vulnerability2018-09-10
105339SAP Hybris Commerce CVE-2018-2463 Server Side Request Forgery Security Bypass Vulnerability2018-09-11
105338SAP Mobile Platform server Offline OData CVE-2018-2459 Information Disclosure Vulnerability2018-09-11
105337Ghostscript 'psi/interp.c' Remote Memory Corruption Vulnerability2018-10-29
105334Linux Kernel 'drivers/cdrom/cdrom.c' Local Information Disclosure Vulnerability2018-10-30
105333IBM QRadar SIEM CVE-2018-1571 OS Command Injection Vulnerability2018-09-12
105332Siemens SIMATIC WinCC OA CVE-2018-13799 Access Bypass Vulnerability2018-09-11
105331Multiple Siemens SCALANCE X Switches CVE-2018-13807 Denial of Service Vulnerability2018-09-11
105330Symantec Messaging Gateway CVE-2018-12243 XML External Entity Injection Vulnerability2018-09-19
105329Symantec Messaging Gateway CVE-2018-12242 Authentication Bypass Vulnerability2018-09-19
105328Fuji Electric V-Server Lite CVE-2018-10637 Remote Buffer Overflow Vulnerability2018-09-11
105327SAP HCM Fiori CVE-2018-2461 Local Privilege Escalation Vulnerability2018-09-11
105326SAP NetWeaver Business Intelligence CVE-2018-2462 XML External Entity Injection Vulnerability2018-09-11
105325SAP NetWeaver AS JAVA CVE-2018-2452 Cross Site Scripting Vulnerability2018-09-11
105324SAP HANA CVE-2018-2465 Denial of Service Vulnerability2018-10-12
105323Microsoft Azure IoT SDK CVE-2018-8479 Spoofing Vulnerability2018-09-11
105322Microsoft OData CVE-2018-8269 Denial of Service Vulnerability2018-09-11
105321Tor Browser NoScript Extension Security Bypass Vulnerability2018-09-10
105320SAP Enterprise Financial Services CVE-2018-2455 Remote Authorization Bypass Vulnerability2018-09-11
105319ProtonVPN VPN Client CVE-2018-4010 Privilege Escalation Vulnerability2018-09-07
105318Adobe ColdFusion CVE-2018-15962 Information Disclosure Vulnerability2018-09-11
105317Adobe ColdFusion CVE-2018-15960 Arbitrary File Overwrite Vulnerability2018-09-11
105316SAP Enterprise Financial Services CVE-2018-2454 Remote Authorization Bypass Vulnerability2018-09-11
105315Adobe Flash Player CVE-2018-15967 Unspecified Information Disclosure Vulnerability2018-09-19
105314Adobe ColdFusion CVE-2018-15961 Arbitrary File Upload Vulnerability2018-09-11
105313Adobe ColdFusion APSB18-33 Deserialization Multiple Remote Code Execution Vulnerabilities2018-09-11
105312NordVPN CVE-2018-3952 Privilege Escalation Vulnerability2018-09-07
105311Adobe ColdFusion CVE-2018-15964 Information Disclosure Vulnerability2018-09-11
105310Adobe ColdFusion CVE-2018-15963 Security Bypass Vulnerability2018-09-11
105309SAP Business One For Android CVE-2018-2460 Certificate Validation Security Bypass Vulnerability2018-09-11
105308SAP NetWeaver WebDynpro Java CVE-2018-2464 Cross Site Scripting Vulnerability2018-09-11
105307SAP Business One CVE-2018-2458 Information Disclosure Vulnerability2018-09-11
105304Linux Kernel CVE-2018-6555 Multiple Denial of Service Vulnerabilities2018-09-14
105303Ice Qube Thermal Management Center Authentication Bypass and Information Disclosure Vulnerabilities2018-09-06
105302Linux Kernel CVE-2018-6554 Multiple Denial of Service Vulnerabilities2018-09-13
105301Cisco Webex Teams CVE-2018-0436 Remote Security Bypass Vulnerability2018-09-05
105300Cisco AsyncOS for Email Security Appliance CVE-2018-0447 Remote Security Bypass Vulnerability2018-09-05
105299Cisco Enterprise NFV Infrastructure Software CVE-2018-0460 Information Disclosure Vulnerability2018-09-05
105298WPAD Automatic DNS Registration and Autodiscovery VU#598349 Security Vulnerability2018-09-05
105297CA PPM Multiple Security Vulnerabilities2018-08-29
105296Cisco SD-WAN CVE-2018-0432 Remote Privilege Escalation Vulnerability2018-09-05
105295Cisco SD-WAN CVE-2018-0433 Local Command Injection Vulnerability2018-09-05
105294Cisco SD-WAN CVE-2018-0434 Certificate Validation Security Bypass Vulnerability2018-09-05
105293Cisco Prime Collaboration Assurance CVE-2018-0458 Cross Site Scripting Vulnerability2018-09-05
105292Cisco Umbrella ERC and Umbrella Roaming Module Local Privilege Escalation Vulnerability2018-09-05
105291Cisco Enterprise NFV Infrastructure Software CVE-2018-0462 Denial Of Service Vulnerability2018-09-05
105290Cisco Enterprise NFV Infrastructure Software CVE-2018-0459 Denial Of Service Vulnerability2018-09-05
105289Cisco Secure Access Control Server XML External Entity Information Disclosure Vulnerability2018-09-05
105288Cisco Data Center Network Manager CVE-2018-0450 Cross Site Scripting Vulnerability2018-09-05
105287Cisco Meeting Server CVE-2018-0439 Cross Site Request Forgery Vulnerability2018-09-05
105286Cisco Umbrella Enterprise Roaming Client CVE-2018-0438 Local Privilege Escalation Vulnerability2018-09-05
105285Cisco RV110W/RV130W/RV215W Routers Management Interface CVE-2018-0423 Buffer Overflow Vulnerability2018-09-05
105283Cisco Umbrella Service CVE-2018-0435 Unauthorized Access Vulnerability2018-09-05
105282Multiple Cisco Products CVE-2018-0421 Denial Of Service Vulnerability2018-09-05
105281Cisco Webex Meetings Client CVE-2018-0422 Local Privilege Escalation Vulnerability2018-09-05
105280Mozilla Firefox and Firefox ESR Multiple Security Vulnerabilities2018-10-05
105279Cisco Webex Player CVE-2018-0457 Denial of Service Vulnerability2018-09-05
105278Cisco Tetration Analytics CVE-2018-0452 Cross Site Scripting Vulnerability2018-09-05
105277Microsoft Windows Image File Loading CVE-2018-8475 Remote Code Execution Vulnerability2018-09-11
105276Mozilla Firefox MFSA2018-20 Multiple Security Vulnerabilities2018-10-29
105275Microsoft Windows CVE-2018-8468 Privilege Escalation Vulnerability2018-09-11
105274Microsoft Windows DirectX Graphics Kernel CVE-2018-8462 Local Privilege Escalation Vulnerability2018-09-11
105273Opto 22 PAC Control CVE-2018-04154 Remote Stack Based Buffer Overflow Vulnerability2018-09-04
105272Microsoft Windows Device Guard CVE-2018-8449 Remote Security Bypass Vulnerability2018-09-11
105271Microsoft Windows Subsystem for Linux CVE-2018-8441 Local Privilege Escalation Vulnerability2018-09-11
105270Cisco Tetration Analytics CVE-2018-0451 Cross Site Request Forgery Vulnerability2018-09-05
105268Microsoft Lync for Mac CVE-2018-8474 Security Bypass Vulnerability2018-09-11
105267Microsoft Internet Explorer CVE-2018-8470 Security Bypass Vulnerability2018-09-11
105266OpenJPEG CVE-2018-16375 Remote Heap Based Buffer Overflow Vulnerability2018-09-02
105265Microsoft Edge CVE-2018-8464 Remote Code Execution Vulnerability2018-09-11
105264Microsoft Windows Graphics Component CVE-2018-8433 Local Information Disclosure Vulnerability2018-09-11
105263Microsoft Edge CVE-2018-8469 Remote Privilege Escalation Vulnerability2018-09-11
105262OpenJPEG CVE-2018-16376 Remote Heap Based Buffer Overflow Vulnerability2018-09-02
105261Microsoft Windows GDI Component CVE-2018-8424 Information Disclosure Vulnerability2018-09-11
105260Microsoft Edge CVE-2018-8463 Remote Privilege Escalation Vulnerability2018-09-11
105259Microsoft Windows XML Core Services MSXML parser CVE-2018-8420 Remote Code Execution Vulnerability2018-09-11
105258Microsoft Internet Explorer CVE-2018-8461 Remote Memory Corruption Vulnerability2018-09-11
105257Microsoft Internet Explorer CVE-2018-8447 Remote Memory Corruption Vulnerability2018-09-11
105256Microsoft Windows Registry CVE-2018-8410 Local Privilege Escalation Vulnerability2018-09-11
105255Microsoft Edge CVE-2018-8425 Spoofing Vulnerability2018-09-11
105254GNU Libextractor 'EXTRACTOR_zip_extract_method()' Function Out-of-Bounds Read Vulnerability2018-09-03
105253Microsoft Edge CVE-2018-8366 Information Disclosure Vulnerability2018-09-11
105252Microsoft Internet Explorer and Edge CVE-2018-8452 Information Disclosure Vulnerability2018-09-11
105251Microsoft Internet Explorer and Edge CVE-2018-8315 Information Disclosure Vulnerability2018-09-11
105250Microsoft Windows Subsystem for Linux CVE-2018-8337 Local Security Bypass Vulnerability2018-09-11
105249Microsoft Windows Hyper-V CVE-2018-8438 Remote Denial of Service Vulnerability2018-09-11
105248Microsoft Windows 'Win32k.sys' Graphics CVE-2018-8332 Remote Code Execution Vulnerability2018-09-11
105247Microsoft Windows 'bowser.sys' CVE-2018-8271 Local Information Disclosure Vulnerability2018-09-11
105246Microsoft Windows Kernel CVE-2018-8336 Local Information Disclosure Vulnerability2018-09-11
105245Microsoft ChakraCore Scripting Engine CVE-2018-8367 Remote Memory Corruption Vulnerability2018-09-11
105244Microsoft ChakraCore Scripting Engine CVE-2018-8467 Remote Memory Corruption Vulnerability2018-09-11
105243Microsoft ChakraCore Scripting Engine CVE-2018-8466 Remote Memory Corruption Vulnerability2018-09-11
105242Microsoft ChakraCore Scripting Engine CVE-2018-8465 Remote Memory Corruption Vulnerability2018-09-11
105241ImageMagick Multiple Heap Buffer Overflow Vulnerabilities2018-09-03
105240Microsoft Windows Hyper-V CVE-2018-8435 Security Bypass Vulnerability2018-09-11
105239Microsoft Windows Hyper-V CVE-2018-8434 Information Disclosure Vulnerability2018-09-11
105238Microsoft Windows Kernel CVE-2018-8419 Local Information Disclosure Vulnerability2018-09-11
105237Microsoft Windows Hyper-V CVE-2018-8437 Remote Denial of Service Vulnerability2018-09-11
105236Microsoft Windows Hyper-V CVE-2018-8436 Remote Denial of Service Vulnerability2018-09-11
105234Microsoft Windows Kernel CVE-2018-8442 Local Information Disclosure Vulnerability2018-09-11
105233Microsoft Windows Hyper-V CVE-2018-8439 Remote Code Execution Vulnerability2018-09-11
105232Microsoft ChakraCore Scripting Engine CVE-2018-8354 Remote Memory Corruption Vulnerability2018-09-11
105231Microsoft ChakraCore Scripting Engine CVE-2018-8391 Remote Memory Corruption Vulnerability2018-09-11
105230Microsoft ChakraCore Scripting Engine CVE-2018-8459 Remote Memory Corruption Vulnerability2018-09-11
105229Microsoft Windows Hyper-V CVE-2018-0965 Remote Code Execution Vulnerability2018-09-11
105228Microsoft Windows Kernel CVE-2018-8443 Local Information Disclosure Vulnerability2018-09-11
105227Microsoft ChakraCore Scripting Engine CVE-2018-8456 Remote Memory Corruption Vulnerability2018-09-11
105226Microsoft Windows SMB Server CVE-2018-8444 Information Disclosure Vulnerability2018-09-11
105225Microsoft Windows Kernel CVE-2018-8445 Local Information Disclosure Vulnerability2018-09-11
105224Microsoft Windows SMB Server CVE-2018-8335 Denial of Service Vulnerability2018-09-11
105223Microsoft System.IO.Pipelines CVE-2018-8409 Denial of Service Vulnerability2018-09-11
105222Microsoft .NET Framework CVE-2018-8421 Remote Code Execution Vulnerability2018-09-11
105220PostgreSQL JDBC CVE-2018-10936 Man in the Middle Security Bypass Vulnerability2018-08-27
105219Microsoft Excel CVE-2018-8429 Information Disclosure Vulnerability2018-09-11
105218Mozilla Network Security Service CVE-2018-12384 Information Disclosure Vulnerability2018-10-30
105217Microsoft Windows Kernel CVE-2018-8446 Local Information Disclosure Vulnerability2018-09-11
105215Google Chrome Prior to 69.0.3497.81 Multiple Security Vulnerabilities2018-09-10
105214Microsoft Jet Database Engine CVE-2018-8393 Buffer Overflow Vulnerability2018-09-11
105213Microsoft Jet Database Engine CVE-2018-8392 Buffer Overflow Vulnerability2018-09-11
105212Microsoft Word PDF CVE-2018-8430 Remote Code Execution Vulnerability2018-09-11
105211Microsoft Windows Kernel CVE-2018-8455 Local Privilege Escalation Vulnerability2018-09-11
105210GNOME GLib 'gmarkup.c' Remote Denial of Service Vulnerability2018-09-03
105209Microsoft SharePoint Server CVE-2018-8428 Remote Privilege Escalation Vulnerability2018-09-11
105208Microsoft Office SharePoint CVE-2018-8426 Cross Site Scripting Vulnerability2018-09-11
105207Microsoft Internet Explorer and Edge CVE-2018-8457 Remote Memory Corruption Vulnerability2018-09-11
105206Microsoft Excel CVE-2018-8331 Remote Code Execution Vulnerability2018-09-11
105203Trusted Platform Module (TPM) CVE-2018-6622 Local Security Vulnerability2018-08-17
105202Docker for Windows CVE-2018-15514 Remote Privilege Escalation Vulnerability2018-08-31
105200Linux Kernel CVE-2018-14619 Local Denial of Service Vulnerability2018-08-28
105199CA Unified Infrastructure Management Multiple Security Vulnerabilities2018-08-29
105197CA Release Automation CVE-2018-15691 Arbitrary Code Execution Vulnerability2018-08-29
105195Apache 'mod_perl' CVE-2011-2767 Arbitrary Code Execution Vulnerability2018-10-29
105194Multiple Philips e-Alert ICSA-18-242-01 Multiple Security Vulnerabilities2018-08-30
105192Apache Traffic Server CVE-2018-8004 Multiple Security Vulnerabilities2018-08-28
105190Openshift Container Platform 'tetonic-console' Component Cross Site Scripting Vulnerability2018-08-27
105189IBM Maximo Asset Management CVE-2018-1699 SQL Injection Vulnerability2018-08-22
105188Rust 'std::collections::vec_deque::VecDeque::reserve()' Function Local Buffer Overflow Vulnerability2018-08-24
105187Apache Traffic Server CVE-2018-8005 Denial of Service Vulnerability2018-08-31
105185Cisco ASR 9000 Series Aggregation Services Routers Local Denial of Service Vulnerability2018-08-15
105184Grafana CVE-2018-15727 Authentication Bypass Vulnerability2018-08-29
105183Apache Traffic Server CVE-2018-8022 Denial of Service Vulnerability2018-08-28
105182Schneider Electric Modicon M221 Multiple Security Bypass Vulnerabilities2018-08-28
105181Apache Traffic Server CVE-2018-8040 Security Bypass Vulnerabilty2018-08-28
105177X.Org libX11 'ListExt.c' Multiple Denial of Service Vulnerabilities2018-08-21
105176Apache Traffic Server CVE-2018-1318 Denial of Service Vulnerability2018-08-28
105174Wireshark Multiple Denial of Service Vulnerabilities2018-08-29
105173Qualcomm Life Multiple Products CVE-2014-9222 Remote Code Execution Vulnerability2018-08-28
105172Amazon AWS Command Line Interface CVE-2018-15869 Security Bypass Vulnerability2018-08-14
105171Schneider Electric Modicon M221 CVE-2018-7789 Remote Security Bypass Vulnerability2018-08-28
105170Schneider Electric PowerLogic PM5560 CVE-2018-7795 Unspecified Cross Site Scripting Vulnerability2018-08-28
105169ABB eSOMS CVE-2018-14805 Authentication Bypass Vulnerability2018-08-28
105168phpMyAdmin CVE-2018-15605 Cross Site Scripting Vulnerability2018-08-21
105166Joomla! CVE-2018-15882 Arbitrary File Upload Vulnerability2018-08-28
105165Atlassian JIRA CVE-2018-13391 Information Disclosure Vulnerability2018-08-24
105164Joomla! CVE-2018-15880 HTML Injection Vulnerability2018-08-28
105163OpenSSH CVE-2018-15919 User Enumeration Vulnerability2018-08-27
105162Samsung SmartThings Hub CVE-2018-3926 Denial of Service Vulnerability2018-08-26
105161Joomla! CVE-2018-15881 Security Bypass Vulnerability2018-08-28
105159Cisco Data Center Network Manager CVE-2018-0464 Directory Traversal Vulnerability2018-08-28
105158Adobe Creative Cloud CVE-2018-12829 Remote Privilege Escalation Vulnerability2018-08-28
105157Couchbase Server CVE-2018-15728 Remote Code Execution Vulnerability2018-08-23
105156Apache ActiveMQ 'QueueFilter' Parameter Cross Site Scripting Vulnerability2018-08-24
105155Atlassian Confluence CVE-2018-13393 Cross-Site Request Forgery Vulnerability2018-08-15
105154Linux Kernel 'net/ipv4/cipso_ipv4.c' Remote Denial of Service Vulnerability2018-08-27
105153Microsoft Windows Task Scheduler ALPC Interface Local Privilege Escalation Vulnerability2018-09-11
105152Spice CVE-2018-10873 Buffer Overflow Vulnerability2018-10-29
105150IBM WebSphere Application Server Liberty CVE-2018-1755 Information Disclosure Vulnerability2018-08-22
105148Debian Linux MOTD Update Script CVE-2018-6557 Insecure Temporary File Handling Vulnerability2018-08-21
105147Multiple BD Products CVE-2018-14786 Security Bypass Vulnerability2018-08-23
105146Symantec Norton Identity Safe CVE-2018-12240 Privilege Escalation Vulnerability2018-08-29
105145IBM Security Access Manager CVE-2018-1722 Remote Command Injection Vulnerability2018-08-20
105143Ansible Tower CVE-2017-7528 Security Bypass Vulnerability2018-08-22
105142Apache Cayenne CVE-2018-11758 XML External Entity Injection Vulnerability2018-08-22
105139Apache Commons Compress CVE-2018-11771 Denial of Service Vulnerability2018-08-17
105138GnuTLS Multiple Information Disclosure Vulnerabilities2018-08-21
105137ImageMagick CVE-2018-15607 Denial of Service Vulnerability2018-08-21
105136Ansible Tower CVE-2018-10884 Cross Site Request Forgery Vulnerability2018-08-24
105135IBM Tivoli Application Dependency Discovery Manager Cross Site Request Forgery Vulnerability2018-08-23
105134RSA NetWitness and Security Analytics Template Injection Arbitrary Command Execution Vulnerability2018-08-14
105128EMC RSA Archer GRC CVE-2018-11065 SQL Injection Vulnerability2018-08-23
105124Multiple Yokogawa Products CVE-2018-0651 Stack Based Buffer Overflow Vulnerability2018-08-21
105123Adobe Photoshop CC APSB18-28 Multiple Unspecified Memory Corruption Vulnerabilities2018-08-21
105120Linux Kernel 'arch/x86/kernel/paravirt.c' Local Security Bypass Vulnerability2018-08-15
105119Linux Kernel CVE-2018-10902 Multiple Local Privilege Escalation Vulnerabilities2018-08-21
105117IBM Java SDK CVE-2018-1517 Denial of Service Vulnerability2018-08-23
105116Multiple Cisco Products CVE-2018-0415 Denial Of Service Vulnerability2018-08-15
105115Siemens SIMATIC STEP 7 and SIMATIC WinCC Multiple Insecure File Permissions Vulnerabilities2018-08-14
105114Siemens Automation License Manager Directory Traversal and Information Disclosure Vulnerabilities2018-08-14
105113Cisco Unified Communications Domain Manager CVE-2018-0386 Cross Site Scripting Vulnerability2018-08-15
105112Cisco Email Security Appliance EXE File Scanning CVE-2018-0419 Remote Security Bypass Vulnerability2018-08-15
105111Palo Alto Networks PAN-OS CVE-2018-10139 Cross Site Scripting Vulnerability2018-08-15
105110Xen XAPI CVE-2018-14007 Directory Traversal Vulnerability2018-08-14
105109Cisco Registered Envelope Service CVE-2018-0367 HTML Injection Vulnerability2018-08-15
105107Palo Alto Networks PAN-OS CVE-2018-10140 Denial of Service Vulnerability2018-08-15
105106Cisco Digital Network Architecture Center CVE-2018-0427 Remote Command Injection Vulnerability2018-08-15
105105Emerson DeltaV Multiple Security Vulnerabilities2018-08-16
105104Cisco Web Security Appliance CVE-2018-0428 Local Privilege Escalation Vulnerability2018-08-17
105103Multiple Philips Products Buffer Overflow and Hardcoded Credentials Security Bypass Vulnerabilities2018-08-16
105102Multiple Cisco Products CVE-2018-0409 Denial Of Service Vulnerability2018-08-15
105100Multiple Symantec Products CVE-2018-5238 DLL Loading Local Privilege Escalation Vulnerability2018-08-22
105099Symantec Norton Utilities CVE-2018-5235 DLL Loading Local Privilege Escalation Vulnerability2018-08-22
105098Cisco AsyncOS Software CVE-2018-0410 Denial Of Service Vulnerability2018-08-15
105094Multiple VMware Products CVE-2018-6973 Out-Of-Bounds Write Local Code Execution Vulnerability2018-08-14
105093Apache HTTP Server CVE-2016-4975 HTTP Response Splitting Vulnerability2018-08-14
105091SAP HANA Extended Application Services CVE-2018-2451 Information Disclosure Vulnerability2018-08-14
105090SAP Kernel and Change and Transport System CVE-2018-2441 Security Bypass Vulnerability2018-12-11
105089SAP BusinessObjects Business Intelligence CVE-2018-2446 Information Disclosure Vulnerability2018-08-15
105088SAP User Interface Technology CVE-2018-2434 Unspecified Content Spoofing Vulnerability2018-08-14
105087SAP BusinessObjects Financial Consolidation CVE-2018-2444 Cross Site Scripting Vulnerability2018-08-14
105085Samba CVE-2018-10858 Remote Memory Corruption Vulnerability2018-08-14
105084Samba CVE-2018-1139 Remote Security Bypass Vulnerability2018-08-14
105083Samba CVE-2018-10918 Remote Denial of Service Vulnerability2018-08-14
105082Samba CVE-2018-1140 Remote Denial of Service Vulnerability2018-08-14
105081Samba CVE-2018-10919 Access Bypass Vulnerability2018-08-14
105079SAP SRM MDM Catalog CVE-2018-2449 Authentication Bypass Vulnerability2018-08-14
105078SAP Internet Graphics Server CVE-2018-2442 Cross Site Request Forgery Vulnerability2018-08-14
105077SAP BusinessObjects BI Platform CVE-2018-2448 Information Disclosure Vulnerability2018-08-14
105076RETIRED: SAP Identity Management CVE-2018-2416 XML External Entity Injection Vulnerability2018-08-21
105075SAP BusinessObjects BI Platform CVE-2018-2447 Unspecified SQL Injection Vulnerability2018-08-14
105074Cisco IOS and IOS XE Software CVE-2018-0131 Information Disclosure Vulnerability2018-08-13
105073Adobe Experience Manager CVE-2018-5005 Cross Site Scripting Vulnerability2018-08-14
105071Adobe Flash Player CVE-2018-12828 Unspecified Privilege Escalation Vulnerability2018-08-16
105070Adobe Flash Player CVE-2018-12825 Unspecified Security Bypass Vulnerability2018-08-16
105069Adobe Acrobat and Reader APSB18-29 Multiple Arbitrary Code Execution Vulnerabilities2018-08-14
105068Adobe Experience Manager CVE-2018-12807 Security Bypass Vulnerability2018-08-14
105067Adobe Experience Manager CVE-2018-12806 Cross Site Scripting Vulnerability2018-08-14
105066Adobe Flash Player APSB18-25 Multiple Information Disclosure Vulnerabilities2018-08-16
105065Adobe Creative Cloud Desktop Application DLL Loading Local Privilege Escalation Vulnerability2018-08-14
105064SAP BusinessObjects BI Platform Server Side Request Forgery Security Bypass Vulnerability2018-12-28
105063SAP MaxDB/liveCache CVE-2018-2450 Unspecified SQL Injection Vulnerability2018-08-14
105062Symantec Encryption Management Server CVE-2018-5243 Denial of Service Vulnerability2018-08-20
105060WordPress CVE-2018-14028 Arbitrary File Upload Vulnerability2018-08-04
105059Cisco Thor Decoder CVE-2018-0429 Stack Based Buffer Overflow Vulnerability2018-08-09
105058FreeBSD TCP Reassembly CVE-2018-6922 Denial Of Service Vulnerability2018-11-12
105056Oracle Database Server CVE-2018-3110 Remote Security Vulnerability2018-08-10
105055ISC BIND CVE-2018-5740 Remote Denial of Service Vulnerability2018-08-08
105054PostgreSQL CVE-2018-10915 Security Bypass Vulnerability2018-08-09
105053NetComm Wireless 4G LTE Light Industrial M2M Router Multiple Security Vulnerabilities2018-08-09
105052PostgreSQL CVE-2018-10925 Information Disclosure Vulnerability2018-08-09
105051Crestron TSW-X60 and MC3 Multiple Security Vulnerabilities2018-08-09
105049Linux Kernel 'mm/percpu.c' Local Information Disclosure Vulnerability2018-08-07
105048Microsoft Windows Diagnostics Hub CVE-2018-0952 Local Privilege Escalation Vulnerability2018-08-14
105047LibreOffice CVE-2018-14939 Buffer Overflow Vulnerability2018-08-05
105046Apache CouchDB CVE-2018-11769 Remote Code Execution Vulnerability2018-08-08
105045Linux Kernel 'lib/swiotlb.c' Local Information Disclosure Vulnerability2018-08-07
105044Multiple Medtronic Isulin Pumps Authentication Bypass and Information Disclosure Vulnerabilities2018-08-09
105043TIBCO ActiveMatrix BusinessWorks CVE-2018-12408 XML External Entity Injection Vulnerability2018-08-07
105042Medtronic MyCareLink Patient Monitor Security Bypass and Information Disclosure Vulnerabilities2018-08-07
105041Microsoft Edge CVE-2018-8390 Remote Memory Corruption Vulnerability2018-08-14
105040IBM MQ CVE-2018-1551 Security Bypass Vulnerability2018-07-31
105039Microsoft Internet Explorer and Edge CVE-2018-8385 Remote Memory Corruption Vulnerability2018-08-14
105038Microsoft Internet Explorer and Edge CVE-2018-8372 Remote Memory Corruption Vulnerability2018-08-14
105036Microsoft Internet Explorer CVE-2018-8389 Remote Memory Corruption Vulnerability2018-08-14
105035Microsoft Internet Explorer CVE-2018-8371 Remote Memory Corruption Vulnerability2018-08-14
105034Microsoft Internet Explorer CVE-2018-8353 Remote Memory Corruption Vulnerability2018-08-14
105033Microsoft Internet Explorer and Edge CVE-2018-8403 Remote Memory Corruption Vulnerability2018-08-14
105032Delta Electronics CNCSoft and ScreenEditor Multiple Security Vulnerabilities2018-08-07
105031VMware Horizon View Client CVE-2018-6970 Information Disclosure Vulnerability2018-08-07
105030Microsoft Windows Installer CVE-2018-8339 DLL Loading Local Privilege Escalation Vulnerability2018-08-14
105029Microsoft Windows ADFS CVE-2018-8340 Security Bypass Vulnerability2018-08-14
105028Microsoft Windows LNK CVE-2018-8346 Remote Code Execution Vulnerability2018-08-14
105027Microsoft Windows LNK CVE-2018-8345 Remote Code Execution Vulnerability2018-08-14
105025Microsoft Edge CVE-2018-8388 Spoofing Vulnerability2018-08-14
105024Microsoft Edge CVE-2018-8383 Spoofing Vulnerability2018-08-14
105023IBM Maximo Asset Management CVE-2018-1528 Information Disclosure Vulnerability2018-07-31
105022Microsoft Internet Explorer and Edge CVE-2018-8357 Remote Privilege Escalation Vulnerability2018-08-14
105021Microsoft Edge CVE-2018-8387 Remote Memory Corruption Vulnerability2018-08-14
105020Microsoft Edge CVE-2018-8377 Remote Memory Corruption Vulnerability2018-08-14
105019Microsoft Edge CVE-2018-8370 Information Disclosure Vulnerability2018-08-14
105017Microsoft Edge CVE-2018-8358 Security Bypass Vulnerability2018-08-14
105016Microsoft Windows Shell CVE-2018-8414 Remote Code Execution Vulnerability2018-08-16
105015Microsoft Internet Explorer and Edge CVE-2018-8351 Information Disclosure Vulnerability2018-08-14
105014Microsoft Office CVE-2018-8412 Privilege Escalation Vulnerability2018-08-14
105013Microsoft Internet Explorer CVE-2018-8316 Remote Code Execution Vulnerability2018-08-14
105012Microsoft Windows DirectX Graphics Kernel CVE-2018-8406 Local Privilege Escalation Vulnerability2018-08-16
105011Microsoft Windows DirectX Graphics Kernel CVE-2018-8405 Local Privilege Escalation Vulnerability2018-08-16
105010Multiple HP Inkjet Printers Multiple Stack Buffer Overflow Vulnerabilities2018-08-08
105009Microsoft Windows Cortana CVE-2018-8253 Local Privilege Escalation Vulnerability2018-08-14
105008Microsoft Windows Device Guard CVE-2018-8204 Local Security Bypass Vulnerability2018-08-14
105007Microsoft Windows Device Guard CVE-2018-8200 Local Security Bypass Vulnerability2018-08-14
105006Microsoft Windows DirectX Graphics Kernel CVE-2018-8401 Local Privilege Escalation Vulnerability2018-08-14
105005Microsoft Windows DirectX Graphics Kernel CVE-2018-8400 Local Privilege Escalation Vulnerability2018-08-14
105003IBM Rational DOORS Next Generation CVE-2018-1422 Cross Site Scripting Vulnerability2018-08-02
105002Microsoft Windows GDI Component CVE-2018-8396 Information Disclosure Vulnerability2018-08-14
105001Microsoft Windows GDI Component CVE-2018-8394 Information Disclosure Vulnerability2018-08-16
105000Microsoft Excel CVE-2018-8382 Information Disclosure Vulnerability2018-08-14
104999Microsoft Windows Kernel 'Win32k.sys' CVE-2018-8404 Local Privilege Escalation Vulnerability2018-08-14
104998Microsoft Windows Kernel 'Win32k.sys' CVE-2018-8399 Local Privilege Escalation Vulnerability2018-08-14
104997Microsoft Excel CVE-2018-8379 Remote Code Execution Vulnerability2018-08-14
104996Microsoft Office CVE-2018-8378 Information Disclosure Vulnerability2018-08-14
104995Microsoft Windows GDI Component CVE-2018-8398 Information Disclosure Vulnerability2018-08-14
104994Microsoft Windows GDI+ Component CVE-2018-8397 Remote Code Execution Vulnerability2018-08-14
104993Microsoft Exchange Server CVE-2018-8374 Tampering Security Bypass Vulnerability2018-08-14
104992Microsoft Windows Kernel CVE-2018-8348 Local Information Disclosure Vulnerability2018-08-14
104991Microsoft PowerPoint CVE-2018-8376 Remote Code Execution Vulnerability2018-08-14
104990Microsoft ChakraCore Scripting Engine CVE-2018-8359 Information Disclosure Vulnerability2018-08-14
104989Microsoft Excel CVE-2018-8375 Remote Code Execution Vulnerability2018-08-14
104988Microsoft Windows Kernel CVE-2018-8347 Local Privilege Escalation Vulnerability2018-08-14
104987Microsoft Windows Kernel CVE-2018-8341 Local Information Disclosure Vulnerability2018-08-14
104986Microsoft .NET Framework CVE-2018-8360 Information Disclosure Vulnerability2018-08-14
104985Microsoft Windows PDF CVE-2018-8350 Remote Code Execution Vulnerability2018-08-14
104984Microsoft COM for Windows CVE-2018-8349 Remote Code Execution Vulnerability2018-08-14
104983Microsoft Windows Graphics Component CVE-2018-8344 Remote Code Execution Vulnerability2018-08-16
104982Microsoft Windows NDIS CVE-2018-8343 Local Privilege Escalation Vulnerability2018-08-16
104981Microsoft ChakraCore Scripting Engine CVE-2018-8384 Remote Memory Corruption Vulnerability2018-08-14
104980Microsoft Edge Chakra Scripting Engine CVE-2018-8381 Remote Memory Corruption Vulnerability2018-08-14
104979Microsoft Edge Chakra Scripting Engine CVE-2018-8380 Remote Memory Corruption Vulnerability2018-08-14
104978Microsoft Internet Explorer and Edge CVE-2018-8355 Remote Memory Corruption Vulnerability2018-08-14
104977Microsoft Edge Chakra Scripting Engine CVE-2018-8266 Remote Memory Corruption Vulnerability2018-08-14
104975Microsoft Windows NDIS CVE-2018-8342 Local Privilege Escalation Vulnerability2018-08-14
104973Microsoft Exchange CVE-2018-8302 Remote Memory Corruption Vulnerability2018-08-14
104970Django CVE-2018-14574 Open Redirection Vulnerability2018-08-01
104967Microsoft SQL Server CVE-2018-8273 Remote Code Execution Vulnerability2018-08-14
104964Multiple Dell EMC Products CVE-2018-1244 Remote Command Injection Vulnerability2018-08-06
104963Dell EMC NetWorker CVE-2018-11050 Security Bypass Vulnerability2018-08-01
104960Jenkins TraceTronic ECU-TEST Plugin Server Side Request Forgery Security Bypass Vulnerability2018-07-30
104959IBM Maximo Asset Management CVE-2018-1554 Cross Site Scripting Vulnerability2018-07-30
104958SuSE openSUSE Build Service CVE-2018-12466 Security Bypass Vulnerability2018-08-03
104957Intel Graphics Driver CVE-2017-5692 Denial of Service Vulnerability2018-07-31
104956IBM Platform Symphony and Spectrum Symphony CVE-2018-1595 Remote Command Execution Vulnerability2018-07-23
104955Codester Super CMS Blog Pro PHP Script Multiple Cross Site Scripting Vulnerabilities2018-07-28
104953Multiple IBM Products CVE-2018-1503 Denial of Service Vulnerability2018-07-20
104950Cisco Identity Services Engine CVE-2018-0413 Cross Site Request Forgery Vulnerability2018-08-01
104949Cisco Unified Communications Manager CVE-2018-0411 Cross Site Scripting Vulnerability2018-08-01
104948Cisco Small Business 300 Series Managed Switches CVE-2018-0408 Cross Site Scripting Vulnerability2018-08-01
104947Cisco Small Business 300 Series Managed Switches CVE-2018-0407 Cross Site Scripting Vulnerability2018-08-01
104946Cisco AMP for Endpoints macOS Connector CVE-2018-0397 Denial of Service Vulnerability2018-08-01
104945Cisco Web Security Appliance CVE-2018-0406 Cross Site Scripting Vulnerability2018-08-01
104944F5 Container Connector CVE-2018-5543 Information Disclosure Vulnerability2018-07-31
104943Symfony CVE-2018-14773 Security Bypass Vulnerability2018-08-02
104942Cisco Prime Collaboration Provisioning CVE-2018-0391 Denial of Service Vulnerability2018-08-01
104941Intel Puma CVE-2017-5693 Denial of Service Vulnerability2018-07-31
104940Davolink DVW-3200N CVE-2018-10618 Information Disclosure Vulnerability2018-07-31
104938IBM Sterling B2B Integrator CVE-2018-1718 Cross Site Scripting Vulnerability2018-07-26
104937Johnson Controls Metasys and BCPro CVE-2018-10624 Information Disclosure Vulnerability2018-07-31
104936Apache Tomcat Native Connector CVE-2018-8019 Remote Security Vulnerability2018-11-08
104935WECON LeviStudioU Multiple Buffer Overflow Vulnerabilities2018-07-31
104934Apache Tomcat Native Connector CVE-2018-8020 Remote Security Vulnerability2018-11-08
104933Apache Camel CVE-2018-8027 XML External Entity Information Disclosure Vulnerability2018-07-31
104932F5 BIG-IP APM CVE-2018-5544 Information Disclosure Vulnerability2018-07-31
104930OpenStack Keystone CVE-2018-14432 Information Disclosure Vulnerability2018-07-25
104927IBM Sterling B2B Integrator Multiple Information Disclosure Vulnerabilities2018-07-26
104924Linux Kernel CVE-2018-14678 Local Denial of Service Vulnerability2018-10-29
104922F5 BIG-IP APM CVE-2018-5536 Remote Denial of Service Vulnerability2018-07-25
104921F5 BIG-IP ASM CVE-2018-5539 Remote Denial of Service Vulnerability2018-07-25
104920F5 BIG-IP big3d Process CVE-2018-5540 Local Privilege Escalation Vulnerability2018-07-19
104919IBM Sterling File Gateway CVE-2018-1398 Information Disclosure Vulnerability2018-07-26
104917Linux Kernel Multiple Denial of Service Vulnerabilities2018-07-27
104915Apache OpenWhisk CVE-2018-11756 Remote Code Execution Vulnerability2018-08-03
104914SoftNAS Cloud CVE-2018-14417 OS Command Injection Vulnerability2018-07-26
104913Apache OpenWhisk CVE-2018-11757 Serverless Function Remote Code Execution Vulnerability2018-08-03
104911Apache Ignite CVE-2018-8018 Arbitrary Code Execution Vulnerability2018-07-19
104910IBM Sterling B2B Integrator Multiple Unspecified Cross Site Scripting Vulnerabilities2018-07-26
104909Linux Kernel 'kernel/time/posix-timers.c' Local Information Disclosure Vulnerability2018-07-26
104908Multiple F5 BIG-IP Products CVE-2018-5530 Denial of Service Vulnerability2018-07-25
104905Linux Kernel CVE-2018-10901 Local Privilege Escalation Vulnerability2018-07-26
104900Apache Kafka CVE-2018-1288 Security Bypass Vulnerability2018-07-26
104899Apache Kafka CVE-2017-12610 User Impersonation Vulnerability2018-07-26
104898Apache Tomcat CVE-2018-1336 Denial of Service Vulnerability2018-11-08
104897Apple iOS and macOS Multiple Security Vulnerabilities2018-07-23
104896FFmpeg Multiple Security Vulnerabilities2018-07-23
104895Apache Tomcat CVE-2018-8034 Security Bypass Vulnerability2018-11-08
104894Apache Tomcat CVE-2018-8037 Information Disclosure Vulnerability2018-11-09
104893McAfee Web Gateway Privilege Escalation and Remote Code Execution Vulnerabilities2018-07-17
104892EMC RSA Archer Authorization Bypass and HTML Injection Vulnerabilities2018-07-18
104889Apple watchOS/iOS/macOS CVE-2018-4225 Local Security Bypass Vulnerability2018-07-23
104888Apple macOS/watchOS/tvOS CVE-2018-4226 Local Authorization Bypass Vulnerability2018-07-23
104887Google Chrome Prior to 68.0.3440.75 Multiple Security Vulnerabilities2018-07-24
104886Cisco Finesse Server Side Request Forgery and Information Disclosure Vulnerabilities2018-07-18
104885IBM Sterling File Gateway Multiple Information Disclosure Vulnerabilities2018-07-17
104884Multiple VMware Products CVE-2018-6972 Denial of Service Vulnerability2018-07-19
104883VMware Horizon View Agent CVE-2018-6971 Local Information Disclosure Vulnerability2018-07-19
104882ABB Panel Builder 800 CVE-2018-10616 Remote Code Execution Vulnerability2018-07-17
104881Cisco Cloud Services Platform CVE-2018-0394 Remote Code Injection Vulnerability2018-07-18
104880Cisco Webex Network Recording Players CVE-2018-0380 Multiple Denial of Service Vulnerabilities2018-07-18
104879Multiple Bluetooth Drivers CVE-2018-5383 Security Bypass Vulnerability2018-09-20
104877Cisco SD-WAN Solution CVE-2018-0342 Local Buffer Overflow Vulnerability2018-07-18
104876Wireshark CVE-2018-14438 Security Bypass Vulnerability2018-07-24
104875Cisco SD-WAN Solution CVE-2018-0348 Remote Command Injection Vulnerability2018-07-18
104874Cisco SD-WAN Solution CVE-2018-0350 Remote Command Injection Vulnerability2018-07-18
104873Cisco Webex Teams CVE-2018-0387 Remote Code Execution Vulnerability2018-07-18
104872Cisco Unified Communications Manager IM and Presence Service Cross Site Scripting Vulnerability2018-07-18
104871PHP Multiple Heap Buffer Overflow Vulnerabilities2018-10-30
104870AVEVA InduSoft Web Studio and InTouch Machine Edition Stack Buffer Overflow Vulnerability2018-07-19
104869Apache Ambari CVE-2018-8042 Information Disclosure Vulnerability2018-07-18
104868Cisco SD-WAN Solution CVE-2018-0344 Remote Command Injection Vulnerability2018-07-18
104867Cisco Policy Suite CVE-2018-0393 Security Bypass Vulnerability2018-07-18
104866Cisco Policy Suite CVE-2018-0392 Local Information Disclosure Vulnerability2018-07-18
104865Cisco WebEx CVE-2018-0390 Cross Site Scripting Vulnerability2018-07-18
104864AVEVA InTouch CVE-2018-10628 Stack Based Buffer Overflow Vulnerability2018-07-19
104863Moxa NPort CVE-2018-10632 Denial of Service Vulnerability2018-07-19
104862Cisco SD-WAN Solution Zero Touch Provisioning CVE-2018-0347 Local Command Injection Vulnerability2018-07-18
104861Cisco SD-WAN Configuration and Management Service CVE-2018-0343 Remote Code Execution Vulnerability2018-07-20
104860Cisco SD-WAN CVE-2018-0351 Local Command Injection Vulnerability2018-07-18
104859Cisco SD-WAN Configuration and Management Database CVE-2018-0345 Remote Code Execution Vulnerability2018-07-18
104858Linux Kernel CVE-2018-10840 Local Heap Based Buffer Overflow Vulnerability2018-12-07
104857Redhat redhat-certification CVE-2018-10870 Arbitrary File Overwrite Vulnerability2018-07-18
104855Cisco SD-WAN Zero Touch Provisioning CVE-2018-0346 Denial of Service Vulnerability2018-07-18
104854Cisco SD-WAN CVE-2018-0349 Arbitrary File Overwrite Vulnerability2018-07-18
104853Multiple Cisco WebEx Network Recording Players Multiple Remote Code Execution Vulnerabilities2018-07-18
104852Cisco Policy Suite Cluster Manager CVE-2018-0375 Insecure Default Password Vulnerability2018-07-18
104851Cisco Policy Suite Policy Builder Database CVE-2018-0374 Authentication Bypass Vulnerability2018-07-18
104850Cisco Policy Suite OSGi Interface CVE-2018-0377 Authentication Bypass Vulnerability2018-07-18
104849Cisco Policy Suite CVE-2018-0376 Access Bypass Vulnerability2018-07-18
104847Wireshark Multiple Denial of Service Vulnerabilities2018-07-18
104843Oracle Sun ZFS Storage Appliance Kit (AK) CVE-2018-2923 Local Security Vulnerability2018-07-17
104842Oracle Sun ZFS Storage Appliance Kit (AK) CVE-2018-2905 Remote Security Vulnerability2018-07-17
104841Oracle E-Business Suite Multiple Security Vulnerabilities2018-07-17
104840Oracle E-Business Suite Multiple Security Vulnerabilities2018-07-17
104839Oracle PeopleSoft HRMS CVE-2018-3072 Remote Security Vulnerability2018-07-17
104838Oracle E-Business Suite Multiple Security Vulnerabilities2018-07-17
104837Oracle E-Business Suite CVE-2018-2996 Remote Security Vulnerability2018-07-17
104836Oracle E-Business Suite CVE-2018-2934 Remote Security Vulnerability2018-07-17
104835Oracle E-Business Suite CVE-2018-2997 Remote Security Vulnerability2018-07-17
104834Oracle Order Management CVE-2018-2954 Local Security Vulnerability2018-07-17
104833Oracle E-Business Suite Multiple Security Vulnerabilities2018-07-17
104832Oracle PeopleSoft Enterprise HCM Human Resources CVE-2018-3068 Remote Security Vulnerability2018-07-17
104831Oracle E-Business Suite CVE-2018-2953 Remote Security Vulnerability2018-07-17
104830Oracle PeopleSoft Enterprise CS Financial Aid CVE-2018-3076 Remote Security Vulnerability2018-07-18
104829Oracle Retail Bulk Data Integration CVE-2018-2891 Remote Security Vulnerability2018-07-17
104828Oracle Primavera Unifier Multiple Security Vulnerabilities2018-07-17
104827Oracle Retail Customer Management and Segmentation Foundation Remote Security Vulnerability2018-07-17
104826Oracle Primavera P6 Enterprise Project Portfolio Management Multiple Security Vulnerabilities2018-07-17
104825Oracle MICROS Relate CRM Software CVE-2018-3052 Remote Security Vulnerability2018-07-17
104824Oracle PeopleSoft Enterprise PeopleTools Multiple Remote Security Vulnerabilities2018-07-18
104822Oracle MICROS Retail-J Multiple Remote Security Vulnerabilities2018-07-17
104821Oracle SOA Suite CVE-2018-3105 Remote Security Vulnerability2018-07-17
104820Oracle WebCenter Portal CVE-2018-3101 Remote Security Vulnerability2018-07-18
104819Oracle Fusion Middleware CVE-2018-3108 Remote Security Vulnerability2018-07-17
104818Oracle Hospitality OPERA 5 Property Services CVE-2018-2956 Local Security Vulnerability2018-07-17
104817Oracle WebLogic Server CVE-2018-2935 Remote Security Vulnerability2018-07-17
104816Oracle Siebel Applications CVE-2018-2959 Remote Security Vulnerability2018-07-17
104815Oracle Hospitality Cruise Shipboard Property Management System Multiple Security Vulnerabilities2018-07-17
104814Oracle Tuxedo CVE-2018-3007 Remote Security Vulnerability2018-07-17
104813Oracle Business Process Management Suite CVE-2018-3100 Remote Security Vulnerability2018-07-17
104812Oracle SuperCluster Specific Software CVE-2018-2932 Remote Security Vulnerability2018-07-17
104811Oracle Hospitality Cruise Fleet Management System Multiple Security Vulnerabilities2018-07-17
104810Oracle Solaris CVE-2018-2901 Remote Security Vulnerability2018-07-17
104809Oracle Hospitality OPERA 5 Property Services Multiple Security Vulnerabilities2018-07-17
104808Oracle Hardware Management Pack CVE-2018-2906 Remote Security Vulnerability2018-07-17
104807Oracle Hospitality Simphony CVE-2018-2978 Remote Security Vulnerability2018-07-17
104806Oracle FLEXCUBE Universal Banking Multiple Security Vulnerabilities2018-07-17
104805Oracle Database Server CVE-2018-3004 Remote Security Vulnerability2018-07-17
104804Oracle Database Server CVE-2018-2939 Local Security Vulnerability2018-07-17
104803Oracle Sun ZFS Storage Appliance Kit (AK) Multiple Remote Security Vulnerabilities2018-07-17
104802Oracle Hospitality Cruise Fleet Management System CVE-2018-2984 Remote Security Vulnerability2018-07-17
104801Oracle FLEXCUBE Enterprise Limits and Collateral Management Multiple Security Vulnerabilities2018-07-17
104800Oracle Communications Messaging Server CVE-2018-2936 Remote Security Vulnerability2018-07-17
104799Oracle Solaris Multiple Local Security Vulnerabilities2018-07-17
104798Oracle Communications EAGLE LNP Application Processor CVE-2018-2904 Remote Security Vulnerability2018-07-17
104797Oracle Hyperion Data Relationship Management CVE-2018-2915 Remote Security Vulnerability2018-07-17
104796Oracle Enterprise Manager Ops Center CVE-2018-2976 Remote Security Vulnerability2018-07-17
104795Oracle Banking Corporate Lending Multiple Security Vulnerabilities2018-07-17
104794Oracle Hyperion Financial Reporting CVE-2018-2907 Remote Security Vulnerability2018-07-17
104793Oracle FLEXCUBE Investor Servicing Multiple Security Vulnerabilities2018-07-17
104792Oracle iLearning CVE-2018-2989 Remote Security Vulnerability2018-07-18
104791Oracle Solaris Multiple Remote Security Vulnerabilities2018-07-17
104790Oracle Banking Payments Multiple Security Vulnerabilities2018-07-17
104789Oracle JD Edwards EnterpriseOne Tools Multiple Security Vulnerabilities2018-07-17
104788Oracle MySQL Server CVE-2018-3084 Local Security Vulnerability2018-07-17
104787Oracle MySQL Workbench CVE-2018-2598 Remote Security Vulnerability2018-07-17
104786Oracle MySQL Server CVE-2018-3063 Remote Security Vulnerability2018-07-17
104785Oracle MySQL Server CVE-2018-3061 Remote Security Vulnerability2018-07-20
104784Oracle MySQL Server CVE-2018-3071 Remote Security Vulnerability2018-07-20
104783Oracle Sun ZFS Storage Appliance Kit (AK) Multiple Local Security Vulnerabilities2018-07-18
104782Oracle Java SE CVE-2018-2972 Remote Security Vulnerability2018-07-17
104781Oracle Java SE CVE-2018-2942 Remote Security Vulnerability2018-07-17
104780Oracle Java SE CVE-2018-2964 Remote Security Vulnerability2018-07-20
104779Oracle MySQL Client CVE-2018-3081 Remote Security Vulnerability2018-07-20
104778Oracle FLEXCUBE Universal Banking Multiple Security Vulnerabilities2018-07-18
104777Oracle Solaris Cluster CVE-2018-2930 Remote Security Vulnerability2018-07-17
104776Oracle MySQL Server Multiple Security Vulnerabilities2018-07-20
104775Oracle Java SE CVE-2018-2941 Remote Security Vulnerability2018-07-20
104774Oracle Java SE CVE-2018-2938 Remote Security Vulnerability2018-07-17
104772Oracle MySQL Server Multiple Security Vulnerabilities2018-07-17
104771Oracle Fusion Middleware MapViewer Multiple Security Vulnerabilities2018-07-17
104770Oracle Agile Product Lifecycle Management for Process CVE-2018-3069 Remote Security Vulnerability2018-07-17
104769Oracle MySQL Server Multiple Security Vulnerabilities2018-07-20
104768Oracle Java SE CVE-2018-2940 Remote Security Vulnerability2018-07-20
104767Oracle BI Publisher Multiple Security Vulnerabilities2018-07-17
104765Oracle Java SE and JRockit CVE-2018-2952 Remote Security Vulnerability2018-07-20
104764Oracle VM VirtualBox Mulltiple Local Security Vulnerabilities2018-07-18
104763Oracle WebLogic Server Multiple Security Vulnerabilities2018-07-17
104762Oracle Outside In Technology Multiple Security Vulnerabilities2018-07-17
104757AccountsService CVE-2018-14036 Directory Traversal Vulnerability2018-07-13
104756RSA Identity Governance and Lifecycle Cross Site Scripting and Authorization Bypass Vulnerabilities2018-07-11
104755Atlassian Confluence CVE-2018-13389 Unspecified Content Spoofing Vulnerability2018-07-10
104753Symantec Management Agent (Altiris) CVE-2018-5240 Privilege Escalation Vulnerability2018-07-25
104744Apache Directory LDAP API CVE-2018-1337 Information Disclosure Vulnerability2018-07-10
104741Apache CouchDB CVE-2018-8007 Remote Privilege Escalation Vulnerability2018-07-10
104740IBM DB2 CVE-2018-1566 Local Format String Vulnerability2018-10-15
104739Moodle CVE-2018-10891 Remote Code Injection Vulnerability2018-07-11
104738Moodle CVE-2018-10890 Information Disclosure Vulnerability2018-07-10
104737VMware Tools HGFS CVE-2018-6969 Local Information Disclosure Vulnerability2018-07-12
104736Eaton 9000X Drive CVE-2018-8847 Stack Based Buffer Overflow Vulnerability2018-07-12
104735Oracle July 2018 Critical Patch Update Multiple Vulnerabilities2018-07-12
104733Moodle CVE-2018-10889 Information Disclosure Vulnerability2018-07-10
104732Apache Storm CVE-2018-1331 Arbitrary Code Execution Vulnerability2018-07-10
104731Multiple Cisco Products CVE-2018-0341 Remote Command Injection Vulnerability2018-07-11
104730F5 BIG-IP APM Client CVE-2018-5529 Local Privilege Escalation Vulnerability2018-07-12
104729Cisco Digital Network Architecture (DNA) CVE-2018-0368 Local Information Disclosure Vulnerability2018-07-11
104728Cisco Firepower System Software CVE-2018-0370 Denial of Service Vulnerability2018-07-11
104727Cisco Firepower System Software CVE-2018-0385 Denial of Service Vulnerability2018-07-11
104726Cisco FireSIGHT System Software CVE-2018-0383 Remote Security Bypass Vulnerability2018-07-11
104725Cisco FireSIGHT System Software CVE-2018-0384 Remote Security Bypass Vulnerability2018-07-11
104724Cisco Web Security Appliance CVE-2018-0366 Cross Site Scripting Vulnerability2018-07-11
104723Cisco StarOS for ASR 5000 Series Routers CVE-2018-0369 Denial of Service Vulnerability2018-07-11
104722RSA Identity Governance and Lifecycle CVE-2018-11049 Local Untrusted Search Path vulnerability2018-07-05
104721Juniper Junos CVE-2018-0027 Denial of Service Vulnerability2018-07-11
104720Juniper Junos CVE-2018-0026 Security Bypass Vulnerability2018-07-11
104719Juniper Junos CVE-2018-0025 Information Disclosure Vulnerability2018-07-11
104718Juniper Junos CVE-2018-0024 Local Privilege Escalation Vulnerability2018-07-11
104717Atlassian FishEye and Crucible CVE-2018-13388 Cross Site Scripting Vulnerability2018-07-10
104716SAP BusinessObjects Business Intelligence CVE-2018-2432 Security Bypass Vulnerability2018-07-10
104715SAP BusinessObjects Business Intelligence Suite Remote Code Injection Vulnerability2018-07-10
104711Atlassian Floodlight Controller CVE-2018-1000617 Denial of Service Vulnerability2018-06-28
104710Robot Controllers Remote Code Execution and Security Bypass Vulnerabilities2018-07-10
104709VMware ESXi/Workstation/Fusion Multiple Information Disclosure Vulnerabilities2018-06-28
104708SAP Internet Graphics Server CVE-2018-2439 Unspecified Remote Code Injection Vulnerability2018-07-10
104707SAP Internet Graphics Server CVE-2018-2438 Unspecified Denial of Service Vulnerability2018-07-10
104706SAP Business Objects Enterprise CVE-2018-2435 Cross Site Scripting Vulnerability2018-07-10
104705SAP Internet Graphics Server CVE-2018-2437 Arbitrary Command Execution Vulnerability2018-07-10
104704Adobe Acrobat and Reader CVE-2018-12802 Security Bypass Vulnerability2018-07-10
104703SAP Enterprise Financial Services CVE-2018-2436 Remote Authorization Bypass Vulnerability2018-07-10
104702Adobe Experience Manager Server Side Request Forgery Multiple Security Bypass Vulnerabilities2018-07-10
104701Adobe Acrobat and Reader APSB18-21 Multiple Arbitrary Code Execution Vulnerabilities2018-07-10
104700Adobe Acrobat and Reader APSB18-21 Multiple Heap Buffer Overflow Vulnerabilities2018-07-10
104699Adobe Acrobat and Reader APSB18-21 Multiple Information Disclosure Vulnerabilities2018-07-10
104698Adobe Flash Player APSB18-24 Arbiitrary Code Execution and Information Disclosure Vulnerabilities2018-07-10
104697Adobe Connect CVE-2018-12804 Authentication Bypass Vulnerability2018-07-10
104696Adobe Connect Add-in Installer CVE-2018-12805 DLL Loading Local Privilege Escalation Vulnerability2018-07-10
104695SAP BusinessObjects Business Intelligence Suite CVE-2018-2431 Cross Site Scripting Vulnerability2018-07-10
104693Symantec Norton App Lock CVE-2018-5239 Local Security Bypass Vulnerability2018-07-16
104690Apache Solr CVE-2018-8026 XML External Entity Multiple Information Disclosure Vulnerabilities2018-07-05
104688Atomic OpenShift CVE-2018-10885 Denial of Service Vulnerability2018-07-04
104687ImageMagick CVE-2018-13153 Denial of Service Vulnerability2018-07-04
104685Linux Kernel 'drivers/video/fbdev/uvesafb.c' Local Integer Overflow Vulnerability2018-07-06
104680Linux Kernel 'fs/f2fs/inline.c' Local Denial of Service Vulnerability2018-06-22
104679Linux Kernel 'fs/f2fs/super.c' Local Denial of Service Vulnerability2018-06-22
104677Palo Alto Networks PAN-OS CVE-2018-9334 Local Privilege Escalation Vulnerability2018-06-28
104676Palo Alto Networks PAN-OS CVE-2018-9242 Local Privilege Escalation Vulnerability2018-06-28
104675FFmpeg Multiple Denial of Service Vulnerabilities2018-07-05
104674EMC RSA Certificate Manager CVE-2018-11051 Directory Traversal Vulnerability2018-06-28
104673Palo Alto Networks PAN-OS CVE-2018-7636 Cross Site Scripting Vulnerability2018-06-26
104672Siemens SICLOCK TC Devices Multiple Security Vulnerabilities2018-07-03
104671Linux Kernel CVE-2018-13053 Local Integer Overflow Vulnerability2018-06-27
104670Microsoft Windows Kernel CVE-2018-8313 Local Privilege Escalation Vulnerability2018-07-10
104669Microsoft Windows Kernel CVE-2018-8308 Local Privilege Escalation Vulnerability2018-07-25
104668Microsoft Windows Kernel 'Win32k.sys' CVE-2018-8282 Local Privilege Escalation Vulnerability2018-07-10
104667Microsoft .NET Framework CVE-2018-8284 Remote Code Execution Vulnerability2018-08-16
104666Microsoft .NET Framework CVE-2018-8260 Remote Code Execution Vulnerability2018-07-10
104665Microsoft .NET Framework CVE-2018-8202 Local Privilege Escalation Vulnerability2018-07-10
104664Microsoft .NET Framework CVE-2018-8356 Security Bypass Vulnerability2018-07-20
104663LibRaw CVE-2018-5800 Heap Buffer Overflow Vulnerability2018-06-30
104660Dell EMC ECS CVE-2018-11052 Authentication Bypass Vulnerability2018-06-19
104659Microsoft ASP.NET Core CVE-2018-8171 Security Bypass Vulnerability2018-07-10
104658Palo Alto Networks PAN-OS CVE-2018-9335 Cross Site Scripting Vulnerability2018-06-28
104657Palo Alto Networks PAN-OS CVE-2018-9337 Cross Site Scripting Vulnerability2018-06-28
104656Microsoft Web Customization for ADFS CVE-2018-8326 Cross Site Scripting Vulnerability2018-07-10
104655Microsoft MSR JavaScript Cryptography Library CVE-2018-8319 Remote Security Bypass Vulnerability2018-07-17
104654Microsoft Edge CVE-2018-8301 Remote Memory Corruption Vulnerability2018-07-10
104653Microsoft Edge CVE-2018-8274 Remote Memory Corruption Vulnerability2018-07-10
104652Microsoft Windows CVE-2018-8314 Privilege Escalation Vulnerability2018-07-10
104651Microsoft Edge CVE-2018-8325 Information Disclosure Vulnerability2018-07-10
104650Microsoft Edge CVE-2018-8324 Information Disclosure Vulnerability2018-07-10
104649Microsoft Windows PowerShell CVE-2018-8327 Remote Code Execution Vulnerability2018-07-10
104648Microsoft Windows CVE-2018-8309 Local Denial of Service Vulnerability2018-07-10
104647Microsoft Edge CVE-2018-8297 Information Disclosure Vulnerability2018-07-10
104646Microsoft Edge Scripting Engine CVE-2018-8294 Remote Memory Corruption Vulnerability2018-07-10
104645Microsoft Access CVE-2018-8312 Remote Code Execution Vulnerability2018-07-10
104644Microsoft Edge Scripting Engine CVE-2018-8290 Remote Memory Corruption Vulnerability2018-07-10
104643Microsoft Edge Scripting Engine CVE-2018-8286 Remote Memory Corruption Vulnerability2018-07-10
104642Microsoft Edge Scripting Engine CVE-2018-8280 Remote Memory Corruption Vulnerability2018-07-10
104641Microsoft Edge Scripting Engine CVE-2018-8279 Remote Memory Corruption Vulnerability2018-07-10
104640Microsoft Macro Assembler CVE-2018-8232 Security Bypass Vulnerability2018-07-10
104639Microsoft ChakraCore Scripting Engine CVE-2018-8298 Remote Memory Corruption Vulnerability2018-07-10
104638Microsoft Internet Explorer Scripting Engine CVE-2018-8296 Remote Memory Corruption Vulnerability2018-07-10
104637Microsoft Internet Explorer and Edge CVE-2018-8291 Remote Memory Corruption Vulnerability2018-07-10
104636Microsoft Internet Explorer and Edge CVE-2018-8288 Remote Memory Corruption Vulnerability2018-07-10
104635Microsoft Windows Device Guard CVE-2018-8222 Local Security Bypass Vulnerability2018-07-10
104634Microsoft Internet Explorer and Edge CVE-2018-8287 Remote Memory Corruption Vulnerability2018-07-10
104633Microsoft ChakraCore Scripting Engine CVE-2018-8283 Remote Memory Corruption Vulnerability2018-07-10
104632Microsoft Edge Scripting Engine CVE-2018-8275 Remote Memory Corruption Vulnerability2018-07-10
104631Microsoft WordPad CVE-2018-8307 Security Bypass Vulnerability2018-07-10
104630Microsoft Edge CVE-2018-8262 Remote Memory Corruption Vulnerability2018-07-10
104629Microsoft Windows FTP Server CVE-2018-8206 Denial of Service Vulnerability2018-07-10
104628Microsoft Edge CVE-2018-8289 Information Disclosure Vulnerability2018-07-10
104627Microsoft Edge CVE-2018-8278 Spoofing Vulnerability2018-07-10
104626Microsoft ChakraCore Scripting Engine CVE-2018-8276 Security Bypass Vulnerability2018-07-10
104624Microsoft Skype for Business and Lync CVE-2018-8311 Remote Code Execution Vulnerability2018-07-10
104623Microsoft Chakra Scripting Engine CVE-2018-8125 Remote Memory Corruption Vulnerability2018-07-10
104622Microsoft Internet Explorer CVE-2018-0949 Security Bypass Vulnerability2018-07-10
104621Microsoft Wireless Display Adapter CVE-2018-8306 Command Injection Vulnerability2018-07-10
104620Microsoft Internet Explorer Scripting Engine CVE-2018-8242 Remote Memory Corruption Vulnerability2018-07-10
104619Microsoft Skype for Business and Lync CVE-2018-8238 Security Bypass Vulnerability2018-07-10
104618Microsoft Windows Mail Client CVE-2018-8305 Information Disclosure Vulnerability2018-07-10
104617Microsoft Windows DNSAPI CVE-2018-8304 Remote Denial of Service Vulnerability2018-07-10
104616Microsoft Visual Studio CVE-2018-8172 Remote Code Execution Vulnerability2018-08-02
104615Microsoft Office CVE-2018-8310 Security Bypass Vulnerability2018-07-10
104614Microsoft SharePoint Server CVE-2018-8300 Remote Code Execution Vulnerability2018-07-10
104613Mozilla Thunderbird MFSA2018-18 Multiple Information Disclosure Vulnerabilities2018-07-03
104612Cisco Adaptive Security Appliance Software CVE-2018-0296 Denial of Service Vulnerability2018-07-04
104611Microsoft SharePoint Server CVE-2018-8323 Remote Privilege Escalation Vulnerability2018-07-10
104610Microsoft SharePoint Server CVE-2018-8299 Remote Privilege Escalation Vulnerability2018-07-10
104609Microsoft Office CVE-2018-8281 Remote Code Execution Vulnerability2018-07-10
104597ImageMagick CVE-2017-11724 Denial of Service Vulnerability2018-06-27
104594GNU Mailman CVE-2018-5950 Cross Site Scripting Vulnerability2018-07-03
104593Linux Kernel CVE-2018-12928 Local Denial of Service Vulnerability2018-06-28
104588Linux Kernel Multiple Memory Corruption Vulnerabilities2018-06-28
104585IBM WebSphere Application Server Liberty CVE-2018-1553 Information Disclosure Vulnerability2018-06-21
104584GNU Binutils CVE-2018-13033 Denial of Service Vulnerability2018-07-01
104583Cisco Meeting Server CVE-2018-0359 Session Fixation Vulnerability2018-06-20
104582Cisco Meeting Server CVE-2018-0371 Denial of Service Vulnerability2018-06-20
104581IBM Rational DOORS Next Generation CVE-2018-1507 Unspecified Cross Site Scripting Vulnerability2018-06-21
104580Perl Archive-Zip CVE-2018-10860 Directory Traversal Vulnerability2018-06-28
104578Atlassian Fisheye and Crucible CVE-2017-16859 Directory Traversal Vulnerability2018-06-28
104576OpenSLP 'slpd_process.c' Double Free Denial of Service Vulnerability2018-06-28
104575GNU libiberty CVE-2018-12934 Denial of Service Vulenerability2018-06-29
104574Apple SwiftNIO CVE-2018-4281 Buffer Overflow Vulnerability2018-06-27
104573IBM Rational DOORS CVE-2018-1457 Unspecified Security Vulnerability2018-06-20
104572Xen CVE-2018-12893 Local Denial of Service Vulnerability2018-06-27
104571Xen CVE-2018-12892 Local Security Bypass Vulnerability2018-06-27
104570Xen CVE-2018-12891 Local Denial of Service Vulnerability2018-06-27
104569WordPress CVE-2018-12895 Directory Traversal Vulnerability2018-06-26
104567Dell EMC iDRAC Service Module CVE-2018-11053 Insecure File Permissions Vulnerability2018-06-26
104566Joomla! Core CVE-2018-12712 Local File Include Vulnerability2018-06-26
104565Joomla! Core CVE-2018-12711 Cross Site Scripting Vulnerabilitiy2018-06-26
104564McAfee Web Gateway CVE-2018-6667 Authentication Bypass Vulnerability2018-06-12
104563Multiple Microsoft Products DLL Loading Multiple Remote Code Execution Vulnerabilities2018-06-28
104562Mozilla Firefox MFSA2018-15 Multiple Security Bypass Vulnerabilities2018-06-26
104561Mozilla Firefox and Firefox ESR Multiple Security Vulnerabilities2018-08-07
104560Mozilla Firefox and Firefox ESR Multiple Security Vulnerabilities2018-08-07
104559Google Chrome OS Local Privilege Escalation Vulnerability2018-06-26
104558Mozilla Firefox and Firefox ESR CVE-2018-12361 Integer Overflow Vulnerability2018-08-07
104557Mozilla Firefox CVE-2018-5186 Multiple Unspecified Memory Corruption Vulnerabilities2018-06-26
104556Mozilla Firefox and Firefox ESR Multiple Unspecified Memory Corruption Vulnerabilities2018-08-07
104555Mozilla Firefox and Firefox ESR Multiple Security Vulnerabilities2018-08-07
104554Apache HBase CVE-2018-8025 Security Bypass Vulnerability2018-06-22
104553Redis CVE-2018-11218 Remote Stack Based Buffer Overflow Vulnerability2018-06-13
104551PHP 'ext/exif/exif.c' Denial of Service Vulnerability2018-06-25
104550IBM InfoSphere Information Server CVE-2017-1350 Local Privilege Escalation Vulnerability2018-06-19
104548Cisco AnyConnect Secure Mobility Client for Windows CVE-2018-0373 Denial of Service Vulnerability2018-06-20
104547SSSD CVE-2018-10852 Local Information Disclosure Vulnerability2018-06-26
104546Fortinet FortiAnalyzer and FortiManager CVE-2018-1355 Open Redirect Vulnerability2018-06-22
104545Pivotal Operations Manager CVE-2018-11046 Security Vulnerability2018-06-20
104544Linux Kernel 'kernel/trace/trace_events_filter.c' Local Denial of Service Vulnerability2018-06-24
104543libjpeg-turbo CVE-2018-1152 Remote Denial of Service Vulnerability2018-06-13
104542IBM AIX CVE-2018-1655 Local Information Disclosure Vulnerability2018-06-21
104541GNU Binutils CVE-2018-12700 Denial of Service Vulnerability2018-06-23
104540GNU Binutils CVE-2018-12699 Heap Based Buffer Overflow Vulnerability2018-06-23
104539GNU libiberty CVE-2018-12698 Memory Corruption Vulnerability2018-06-23
104538GNU libiberty CVE-2018-12697 Memory Corruption Vulnerability2018-06-23
104537Fortinet FortiAnalyzer and FortiManager CVE-2018-1354 Access Bypass Vulnerability2018-06-22
104536NetApp OnCommand Unified Manager Core Package CVE-2017-7568 Information Disclosure Vulnerability2018-06-21
104535Fortinet FortiOS CVE-2018-9185 Information Disclosure Vulnerability2018-06-22
104534EMC RSA Authentication Manager Cross Site Scripting and HTML Injection Vulnerabilities2018-06-12
104533Fortinet FortiManager CVE-2018-1351 Cross Site Scripting Vulnerability2018-06-22
104532phpMyAdmin CVE-2018-12613 Remote File Inclusion Vulnerability2018-06-19
104531QEMU CVE-2018-12617 Multiple Local Denial of Service Vulnerabilities2018-06-13
104530phpMyAdmin CVE-2018-12581 Cross Site Scripting Vulnerability2018-06-19
104529Delta Industrial Automation COMMGR CVE-2018-10594 Stack Based Buffer Overflow Vulnerability2018-06-21
104528Multiple Rockwell Automation Products CVE-2017-9312 Remote Denial of Service Vulnerability2018-06-21
104524Polycom RealPresence Web Suite CVE-2018-12592 Information Disclosure Vulnerability2018-06-18
104523Cisco Unified Communications Manager IM CVE-2018-0363 Cross Site Request Forgery Vulnerability2018-06-20
104521Cisco TelePresence Video Communication Server Expressway Denial of Service Vulnerability2018-06-20
104520Cisco NX-OS Software CVE-2018-0293 Remote Privilege Escalation Vulnerability2018-06-20
104519Cisco Firepower Management Center CVE-2018-0365 Cross Site Request Forgery Vulnerability2018-06-20
104518TIBCO Data Virtualization CVE-2018-5428 Arbitrary Command Execution Vulnerability2018-06-20
104516Cisco FXOS and NX-OS Software CVE-2018-0314 Arbitrary Code Execution Vulnerability2018-06-20
104515Cisco FXOS and NX-OS Software CVE-2018-0312 Arbitrary Code Execution Vulnerability2018-06-20
104514Cisco FXOS and NX-OS Software Fabric Services CVE-2018-0308 Remote Code Execution Vulnerability2018-06-20
104513Cisco FXOS and NX-OS Software CVE-2018-0304 Arbitrary Code Execution Vulnerability2018-06-20
104512Cisco NX-OS Software NX-API CVE-2018-0301 Remote Code Execution Vulnerability2018-06-20
104511Multiple IBM Products CVE-2018-1447 Local Information Disclosure Vulnerability2018-12-19
104503JBoss RichFaces CVE-2018-12532 Remote Code Execution Vulnerability2018-06-18
104502JBoss RichFaces CVE-2018-12533 Remote Code Execution Vulnerability2018-06-18
104496CA Privileged Access Manager Multiple Security Vulnerabilities2018-06-14
104494Multiple Siemens SCALANCE X Switches ICSA-18-163-02 Multiple Security Vulnerabilities2018-06-12
104490Natus Xltek NeuroWorks/SleepWorks ICSMA-18-165-01 Multiple Security Vulnerabilities2018-06-19
104488IBM WebSphere MQ CVE-2018-1419 Denial of Service Vulnerability2018-06-12
104487Airbnb Knowledge Repo CVE-2018-12104 Cross Site Scripting Vulnerability2018-06-17
104486IBM Netezza Platform CVE-2018-1460 Local Privilege Escalation Vulnerability2018-06-14
104485McAfee ePolicy Orchestrator Access Bypass and Information Disclosure Vulnerabilities2018-06-14
104483HP UCMDB Browser CVE-2018-6496 Cross Site Request Forgery Vulnerability2018-06-15
104482Multiple Siemens Products CVE-2018-4833 Remote Code Execution Vulnerability2018-06-14
104473Cisco Prime Collaboration Provisioning CVE-2018-0335 Local Information Disclosure Vulnerability2018-06-06
104468Node.js CVE-2018-7162 Denial of Service Vulnerability2018-06-12
104466IBM Financial Transaction Manager CVE-2018-1393 Information Disclosure Vulnerability2018-06-08
104465Apache Geode CVE-2017-15695 Remote Code Execution Vulnerability2018-06-12
104464Cisco Wide Area Application Services Software Local Privilege Escalation Vulnerability2018-06-06
104463Node.js CVE-2018-7164 Denial of Service Vulnerability2018-06-12
104462NetApp SANtricity Products CVE-2018-5488 Remote Code Execution Vulnerability2018-06-12
104461Google Android 'System' Component Multiple Security Vulnerabilities2018-06-06
104460Intel Core Microprocessors CVE-2018-3665 Information Disclosure Vulnerability2018-07-17
104459SAP UI5 CVE-2018-2424 Cross Site Scripting Vulnerability2018-06-12
104458TIBCO Administrator CVE-2018-5432 Cross Site Scripting Vulnerability2018-06-13
104457Asterisk Open Source CVE-2018-12228 Denial of Service Vulnerability2018-06-11
104456Cisco Unified Computing System CVE-2018-0338 Local Command Injection Vulnerability2018-06-06
104455Multiple Asterisk Products CVE-2018-12227 Information Disclosure Vulnerability2018-06-11
104454TIBCO Runtime Agent CVE-2018-5434 XML External Entity Injection Vulnerability2018-06-12
104451TIBCO Administrator CVE-2018-5433 XML External Entity Injection Vulnerability2018-06-12
104450GnuPG CVE-2018-12020 Security Bypass Vulnerability2018-06-08
104449Cisco Network Services Orchestrator CVE-2018-0274 Arbitrary Command Execution Vulnerability2018-06-06
104448Cisco Unified Communications Manager CVE-2018-0340 Cross Site Scripting Vulnerability2018-06-06
104447Schneider Electric U.motion Builder ICSA-18-163-01 Multiple Security Vulnerabilities2018-06-12
104446SAP UI5 Handler CVE-2018-2428 Information Disclosure Vulnerability2018-06-12
104445Cisco Unified IP Phone Software CVE-2018-0332 Denial of Service Vulnerability2018-06-06
104444Multiple Cisco Products CVE-2018-0149 HTML Injection Vulnerability2018-06-06
104443Cisco Prime Collaboration Provisioning CVE-2018-0322 Access Bypass Vulnerability2018-06-06
104441VMware AirWatch Agent CVE-2018-6968 Remote Code Execution Vulnerability2018-06-11
104440Google V8 CVE-2018-6149 Out-of-Bounds Write Security Vulnerability2018-06-12
104439SAP Business Objects Enterprise Remote Code Injection Vulnerability2018-06-12
104438SAP Business One CVE-2018-2425 Information Disclosure Vulnerability2018-06-12
104435SAP BASIS Report for Terminology Export OS Command Injection Vulnerability2018-06-12
104434Cisco Prime Collaboration Provisioning CVE-2018-0318 Security Bypass Vulnerability2018-06-06
104432Cisco Prime Collaboration Provisioning CVE-2018-0317 Access Bypass Vulnerability2018-06-06
104431Cisco Prime Collaboration Provisioning CVE-2018-0319 Security Bypass Vulnerability2018-06-06
104430Cisco AnyConnect Secure Mobility Client Certificate Validation Security Bypass Vulnerability2018-06-06
104429Cisco Prime Collaboration Provisioning CVE-2018-0336 Remote Privilege Escalation Vulnerability2018-06-06
104428EMS Master Calendar CVE-2018-11628 Cross Site Scripting Vulnerabilitiy2018-05-31
104427Node.js 'Forwarded' Module CVE-2017-16118 Denial of Service Vulnerability2018-06-11
104426Cisco Unity Connection CVE-2018-0354 Cross Site Scripting Vulnerability2018-06-06
104425Cisco Unified Communications Manager CVE-2018-0355 Cross Frame Scripting Vulnerability2018-06-06
104424Cisco Identity Services Engine CVE-2018-0339 Cross Site Scripting Vulnerability2018-06-06
104423Perl CVE-2018-12015 Directory Traversal Vulnerability2018-06-07
104422Cisco FireSIGHT System Software CVE-2018-0333 Remote Security Bypass Vulnerability2018-06-06
104421Cisco WebEx CVE-2018-0356 Cross Site Scripting Vulnerability2018-06-06
104420Cisco WebEx CVE-2018-0357 Cross Site Scripting Vulnerability2018-06-06
104419Cisco Meeting Server CVE-2018-0263 Information Disclosure Vulnerability2018-06-06
104418Apache Storm CVE-2018-8008 Arbitrary File Write Vulnerability2018-06-05
104417Cisco Web Security Appliance CVE-2018-0353 Remote Security Bypass Vulnerability2018-06-06
104416Cisco Prime Collaboration Provisioning CVE-2018-0320 SQL Injection Vulnerability2018-06-06
104415Multiplle Rockwell Automation Products CVE-2018-10619 Local Privilege Escalation Vulnerability2018-06-07
104414Symantec Norton App Lock CVE-2018-5242 Local Security Bypass Vulnerability2018-06-08
104413Adobe Flash Player APSB18-19 Multiple Security Vulnerabilities2018-06-11
104412Adobe Flash Player CVE-2018-5002 Stack Buffer Overflow Vulnerability2018-06-11
104411Mozilla Firefox and Firefox ESR CVE-2018-6126 Heap Buffer Overflow Vulnerability2018-06-06
104410Cisco IOS XE Software CVE-2018-0315 Remote Code Execution Vulnerability2018-06-06
104409Cisco Prime Collaboration Provisioning CVE-2018-0321 Security Bypass Vulnerability2018-06-06
104408Google Chrome CVE-2018-6148 Security Bypass Vulnerability2018-06-06
104407Microsoft Windows CVE-2018-8210 Remote Code Execution Vulnerability2018-06-18
104406Microsoft Windows CVE-2018-8213 Arbitrary Code Execution Vulnerability2018-06-12
104405Microsoft Office CVE-2018-8245 Privilege Escalation Vulnerability2018-06-12
104404Microsoft Internet Explorer Scripting Engine CVE-2018-8267 Remote Memory Corruption Vulnerability2018-06-12
104403Microsoft ChakraCore Scripting Engine CVE-2018-8243 Remote Memory Corruption Vulnerability2018-06-12
104402Microsoft Windows Hyper-V CVE-2018-8218 Remote Denial of Service Vulnerability2018-06-12
104401Microsoft Windows GDI Component CVE-2018-8239 Information Disclosure Vulnerability2018-06-12
104400QEMU CVE-2018-11806 Heap Buffer Overflow Vulnerability2018-06-05
104399Apache Storm CVE-2018-1332 User Impersonation Vulnerability2018-06-06
104398Microsoft Windows Media Foundation CVE-2018-8251 Memory Corruption Vulnerability2018-06-12
104397Linux Kernel CVE-2018-1000200 Local Denial of Service Vulnerability2018-06-07
104396EMC RSA Web Threat Detection CVE-2018-1252 SQL Injection Vulnerability2018-05-31
104395Microsoft Windows DNSAPI CVE-2018-8225 Remote Code Execution Vulnerability2018-06-12
104394Microsoft Windows Desktop Bridge CVE-2018-8214 Local Privilege Escalation Vulnerability2018-06-12
104393Microsoft Windows Wireless Network Profile CVE-2018-8209 Local Information Disclosure Vulnerability2018-06-12
104392Microsoft Windows Desktop Bridge CVE-2018-8208 Local Privilege Escalation Vulnerability2018-06-12
104391Microsoft Windows CVE-2018-8205 Local Denial of Service Vulnerability2018-06-12
104389Microsoft Windows Code Integrity Module CVE-2018-1040 Denial of Service Vulnerability2018-06-12
104388ABB IP Gateway ICSA-18-156-01 Multiple Security Vulnerabilities2018-06-05
104387Ocularis 'VMS_VA' Server Process Denial of Service Vulnerability2018-06-05
104386ISC BIND CVE-2018-5736 Remote Denial of Service Vulnerability2018-05-18
104385Multiple F-Secure Windows Endpoint Protection Products Arbitrary Code Execution Vulnerability2018-06-01
104384Multiple F5 BIG-IP Products CVE-2018-5522 Remote Denial of Service Vulnerability2018-06-05
104383Microsoft Windows Kernel 'Win32k.sys' CVE-2018-8233 Local Privilege Escalation Vulnerability2018-06-12
104382Microsoft Windows Kernel CVE-2018-0982 Local Privilege Escalation Vulnerability2018-06-15
104381Microsoft Windows Kernel CVE-2018-8224 Local Privilege Escalation Vulnerability2018-06-12
104380Microsoft Windows Kernel CVE-2018-8121 Local Information Disclosure Vulnerability2018-06-12
104379Microsoft Windows Kernel CVE-2018-8207 Local Information Disclosure Vulnerability2018-06-12
104378Apple macOS/iCloud/iOS/watchOS/tvOS/iTunes CVE-2018-4224 Local Authorization Bypass Vulnerability2018-06-01
104377Multiple GE MDS PulseNET Products Multiple Security vulnerabilities2018-05-31
104376Multiple Yokogawa STARDOM Controllers CVE-2018-10592 Security Bypass Vulnerability2018-05-31
104375Delta Industrial Automation DOPSoft ICSA-18-151-01 Multiple Security Vulnerabilities2018-05-31
104374IBM Content Navigator CVE-2018-1496 Cross Site Scripting Vulnerability2018-05-29
104373Microsoft Windows 'HTTP.sys' CVE-2018-8231 Remote Code Execution Vulnerability2018-06-12
104371Fortinet FortiAuthenticator CVE-2018-9186 Cross Site Scripting Vulnerability2018-05-31
104369Microsoft Chakra Scripting Engine CVE-2018-8229 Remote Memory Corruption Vulnerability2018-06-12
104368Microsoft Chakra Scripting Engine CVE-2018-8227 Remote Memory Corruption Vulnerability2018-06-12
104366Apple iOS and Safari CVE-2018-4247 Remote Denial of Service Vulnerability2018-06-01
104365Microsoft Internet Explorer CVE-2018-8113 Security Bypass Vulnerability2018-06-12
104364Microsoft Internet Explorer CVE-2018-0978 Remote Memory Corruption Vulnerability2018-06-12
104363Microsoft Internet Explorer CVE-2018-8249 Remote Memory Corruption Vulnerability2018-06-12
104361Microsoft Windows 'HTTP.sys' CVE-2018-8226 Denial of Service Vulnerability2018-06-12
104360Microsoft Windows NTFS CVE-2018-1036 Local Privilege Escalation Vulnerability2018-06-12
104359Microsoft Windows WebDAV CVE-2018-8175 Denial of Service Vulnerability2018-06-12
104358Apple Safari CVE-2018-4205 Address Bar Spoofing Vulnerability2018-06-01
104356Microsoft Windows HIDParser CVE-2018-8169 Local Privilege Escalation Vulnerability2018-06-12
104355Trend Micro Endpoint Application Control CVE-2018-10357 Directory Traversal Vulnerability2018-05-17
104354Microsoft Windows Cortana CVE-2018-8140 Local Privilege Escalation Vulnerability2018-06-12
104353Microsoft Windows Hyper-V Code Integrity CVE-2018-8219 Privilege Escalation Vulnerability2018-06-12
104350WordPress CVE-2018-10101 Security Vulnerability2018-06-01
104347HAProxy CVE-2018-11469 Information Disclosure Vulnerability2018-05-25
104346Git CVE-2018-11233 Information Disclosure Vulnerability2018-06-14
104345Git CVE-2018-11235 Arbitrary Code Execution Vulnerability2018-06-14
104344keycloak CVE-2018-10842 Denial of Service Vulnerability2018-05-25
104343Microsoft Edge CVE-2018-8235 Security Bypass Vulnerability2018-06-12
104341giflib CVE-2018-11489 Local Heap Based Buffer Overflow Vulnerability2018-05-23
104340Microsoft Edge CVE-2018-8234 Information Disclosure Vulnerability2018-06-12
104339Microsoft Edge CVE-2018-0871 Information Disclosure Vulnerability2018-08-06
104338Microsoft Windows Device Guard CVE-2018-8221 Local Security Bypass Vulnerability2018-08-16
104337Microsoft Windows Device Guard CVE-2018-8217 Local Security Bypass Vulnerability2018-06-12
104336Microsoft Edge CVE-2018-8236 Remote Memory Corruption Vulnerability2018-06-12
104335Microsoft Edge CVE-2018-8111 Remote Memory Corruption Vulnerability2018-06-12
104334Microsoft Windows Device Guard CVE-2018-8216 Local Security Bypass Vulnerability2018-06-12
104333Microsoft Windows Device Guard CVE-2018-8215 Local Security Bypass Vulnerability2018-06-12
104331Microsoft Windows Device Guard CVE-2018-8201 Local Security Bypass Vulnerability2018-06-12
104330Microsoft Edge CVE-2018-8110 Remote Memory Corruption Vulnerability2018-06-12
104328Microsoft Windows Device Guard CVE-2018-8212 Local Security Bypass Vulnerability2018-06-12
104327giflib CVE-2018-11490 Local Heap Based Buffer Overflow Vulnerability2018-05-23
104326Microsoft Windows Device Guard CVE-2018-8211 Local Security Bypass Vulnerability2018-06-12
104325Microsoft SharePoint Server CVE-2018-8254 Remote Privilege Escalation Vulnerability2018-06-12
104324Liblouis CVE-2018-11410 Remote Denial of Service Vulnerability2018-05-23
104323Microsoft Outlook CVE-2018-8244 Remote Privilege Escalation Vulnerability2018-06-12
104322Microsoft Excel CVE-2018-8246 Information Disclosure Vulnerability2018-06-12
104321Liblouis CVE-2018-11440 Local Stack Based Buffer Overflow Vulnerability2018-05-25
104319Microsoft Office CVE-2018-8247 Privilege Escalation Vulnerability2018-06-12
104318Microsoft Excel CVE-2018-8248 Remote Code Execution Vulnerability2018-06-12
104317Microsoft SharePoint Server CVE-2018-8252 Remote Privilege Escalation Vulnerability2018-06-12
104315VMware Horizon Client CVE-2018-6964 Local Privilege Escalation Vulnerability2018-05-29
104312Fortinet FortiOS CVE-2017-14187 Local Privilege Escalation Vulnerability2018-05-18
104311SAP Internet Transaction Server CVE-2018-11415 Cross Site Scripting Vulnerability2018-05-24
104310Microsoft Windows Use-After-Free Remote Code Execution Vulnerability2018-05-29
104309Google Chrome Prior to 67.0.3396.62 Multiple Security Vulnerabilities2018-05-29
104308Wireshark Multiple Denial of Service Vulnerabilities2018-05-22
104307Moodle Multiple Security Vulnerabilities2018-05-25
104300Foxit Reader and PhantomPDF Multiple Security Vulnerabilities2018-05-24
104293VideoLAN VLC 'input/demux_chained.c' Denial of Service Vulnerability2018-05-28
104292Linux Kernel 'kernel/compat.c' Local Information Disclosure Vulnerability2018-05-28
104291Linux kernel CVE-2018-11412 Out-of-Bounds Security Vulnerability2018-05-22
104290IBM Storwize V7000 Unified CVE-2018-1467 Information Disclosure Vulnerability2018-05-22
104289IBM UrbanCode Deploy CVE-2017-1752 Information Disclosure Vulnerability2018-05-22
104288Fortinet FortiOS CVE-2017-14185 Information Disclosure Vulnerability2018-05-18
104286Multiple Martem Products Multiple Security Vulnerabilities2018-05-22
104282Symantec Advanced Secure Gateway and ProxySG CVE-2018-5241 Authentication Bypass Vulnerability2018-05-23
104278Joomla! Core CVE-2018-11325 Information Disclosure Vulnerability2018-05-22
104277D-Link DIR-629-B1 'weblogin_log' Function Buffer Overflow Vulnerability2018-05-12
104276Joomla! CVE-2018-11323 Security Bypass Vulnerability2018-05-22
104274Joomla! Core Session Deletion Race Condition CVE-2018-11324 Security Vulnerability2018-05-22
104273Joomla! Core CVE-2018-11327 Information Disclosure Vulnerability2018-05-22
104272Joomla! Core CVE-2018-11322 Arbitrary File Upload Vulnerability2018-05-22
104271Joomla! Core CVE-2018-11321 Remote Code Execution Vulnerability2018-05-22
104270Joomla! Core CVE-2018-11326 Multiple Cross Site Scripting Vulnerabilities2018-05-22
104269Joomla! Core CVE-2018-11328 Cross Site Scripting Vulnerabilitiy2018-05-22
104268Joomla! Core CVE-2018-6378 Cross Site Scripting Vulnerabilitiy2018-05-22
104266Adobe Acrobat and Reader CVE-2018-4999 Remote Code Execution Vulnerability2018-05-17
104265Adobe Acrobat and Reader CVE-2018-4998 Remote Code Execution Vulnerability2018-05-17
104264Adobe Acrobat and Reader CVE-2018-4997 Remote Code Execution Vulnerability2018-05-17
104263strongSwan CVE-2018-5388 Buffer Underflow Vulnerability2018-05-28
104262Kubernetes CRI-O CVE-2018-1000400 Remote Privilege Escalation Vulnerability2018-05-18
104261Intel Integrated Performance Primitives Cryptography Local Information Disclosure Vulnerability2018-06-08
104258Multiple BMW Products Multiple Security Vulnerabilities2018-05-22
104256GNU glibc CVE-2018-11237 Local Buffer Overflow Vulnerability2018-05-24
104254Linux Kernel CVE-2017-18270 Local Denial of Service Vulnerability2018-05-18
104253Apache ZooKeeper CVE-2018-8012 Security Bypass Vulnerability2018-05-28
104251ZOHO ManageEngine NetFlow Analyzer CVE-2018-10803 HTML Injection Vulnerability2018-05-10
104250Intel Online Connect Access CVE-2018-3634 Local Denial of Service Vulnerability2018-05-14
104247Intel System Configuration Utilities CVE-2018-3661 Local Buffer Overflow Vulnerability2018-05-15
104246Dell EMC RecoverPoint and RecoverPoint for Virtual Machines Multiple Security Vulnerabilities2018-05-31
104243Cisco Enterprise NFV Infrastructure Software CVE-2018-0279 Access Bypass Vulnerability2018-05-16
104242Cisco IoT Field Network Director CVE-2018-0270 Cross Site Request Forgery Vulnerability2018-05-16
104241GE PACSystems CVE-2018-8867 Denial of Service Vulnerability2018-05-17
104240Mozilla Thunderbird Prior to 52.8 Multiple Information Disclosure Vulnerabilities2018-05-18
104239Apache Solr CVE-2018-8010 XML External Entity Multiple Information Disclosure Vulnerabilities2018-05-21
104238OpenDaylight Controller 'SdniDataBase.java' SQL Injection Vulnerability2018-05-19
104237VMware Workstation and Fusion CVE-2018-6963 Multiple Denial of Service Vulnerabilities2018-05-21
104236ISC BIND CVE-2018-5737 Remote Denial of Service Vulnerability2018-05-18
104235VMware Fusion CVE-2018-6962 Local Security Bypass Vulnerability2018-05-21
104231PHOENIX CONTACT FL SWITCH Series Multiple Security Vulnerabilities2018-05-17
104229Linux Kernel CVE-2018-1120 Local Denial of Service Vulnerability2018-05-17
104228Multiple CPU Hardwares CVE-2018-3640 Information Disclosure Vulnerability2018-05-25
104227Pivotal Application Service CVE-2018-1278 Security Bypass Vulnerability2018-05-10
104225cURL CVE-2018-1000301 Information Disclosure Vulnerability2018-05-16
104220Cisco Adaptive Security Appliance (ASA) Software CVE-2018-0228 Denial of Service Vulnerability2018-07-04
104218Infinispan CVE-2018-1131 Remote Code Execution Vulnerability2018-05-14
104217Siemens SIMATIC S7-400 CPU CVE-2018-4850 Denial of Service Vulnerability2018-05-15
104216Delta Electronics Delta Industrial Automation TPEditor Heap-Based Buffer Overflow Vulnerability2018-05-17
104215Apache ORC CVE-2018-8015 Denial of Service Vulnerability2018-05-17
104214Procps-ng Procps Multiple Security Vulnerabilities2018-05-17
104213Medtronic N'Vision Clinician Programmer CVE-2018-8849 Information Disclosure Vulnerability2018-05-17
104212Cisco Identity Services Engine CVE-2018-0277 Denial of Service Vulnerability2018-05-16
104211Jenkins Google Login Plugin CVE-2018-1000174 Unspecified Open Redirection Vulnerability2018-05-16
104210Jenkins Google Login Plugin CVE-2018-1000173 Session Fixation Vulnerability2018-05-16
104209Cisco Meeting Server CVE-2018-0280 Denial of Service Vulnerability2018-05-16
104208Cisco Enterprise NFV Infrastructure Software CVE-2018-0324 Local Command Injection Vulnerability2018-05-16
104206Cisco Enterprise NFV Infrastructure Software CVE-2018-0323 Directory Traversal Vulnerability2018-05-16
104205Atlassian JIRA CVE-2018-5231 Denial of Service Vulnerability2018-05-16
104204Cisco TelePresence Server CVE-2018-0326 Cross Frame Scripting Vulnerability2018-05-16
104203Apache Tomcat CVE-2018-8014 Security Bypass Vulnerability2018-11-08
104202Cisco IP Phone 8800 Series and IP Phone 7800 Series CVE-2018-0325 Denial of Service Vulnerability2018-05-16
104201Cisco SocialMiner CVE-2018-0290 Denial of Service Vulnerability2018-05-16
104200Multiple Cisco Products CVE-2018-0328 Cross Site Scripting Vulnerability2018-05-16
104199Symantec Endpoint Protection CVE-2018-5237 Local Privilege Escalation Vulnerability2018-06-20
104198Symantec Endpoint Protection CVE-2018-5236 Local Denial of Service Vulnerability2018-06-20
104197Cisco Firepower Threat Defense Software CVE-2018-0297 Remote Security Bypass Vulnerability2018-05-16
104196Cisco Identity Services Engine CVE-2018-0289 Cross Site Scripting Vulnerability2018-05-16
104195DHCP CVE-2018-1111 Command Injection Vulnerability2018-06-14
104194Cisco Identity Services Engine CVE-2018-0327 Cross Site Scripting Vulnerability2018-05-16
104193Cisco DNA Center Software CVE-2018-0222 Default Credentials Security Bypass Vulnerability2018-05-16
104192Cisco DNA Center Software CVE-2018-0268 Authentication Bypass Vulnerability2018-05-16
104191Cisco DNA Center Software CVE-2018-0271 Authentication Bypass Vulnerability2018-05-16
104190Advantech WebAccess ICSA-18-135-01 Multiple Security Vulnerabilities2018-05-15
104189oVirt CVE-2018-1073 User Enumeration Vulnerability2018-05-15
104188Atlassian Application Links CVE-2017-16860 Cross Site Scripting Vulnerability2018-05-14
104187MyBB CVE-2018-10678 Open Redirection Vulnerability2018-05-13
104186oVirt Ansible Roles CVE-2018-1117 Local Information Disclosure Vulnerability2018-05-15
104185VMware SD-WAN Edge CVE-2018-6961 Command Injection Vulnerability2018-05-15
104184Microsoft PowerPoint CVE-2018-8176 Remote Code Execution Vulnerability2018-05-15
104182Symantec Content Analysis and Mail Transfer Defense Cross Site Request Forgery Vulnerability2018-05-17
104181Drupal Scrollable Content Module Unspecified Security Vulnerability2018-05-09
104180McAfee VirusScan Enterprise CVE-2018-6674 Local Privilege Escalation Vulnerability2018-05-09
104179Pivotal Spring Integration Zip CVE-2018-1263 Arbitrary File Write Vulnerability2018-05-11
104178Pivotal Spring Integration Zip CVE-2018-1261 Arbitrary File Write Vulnerability2018-05-09
104177Adobe Acrobat and Reader NT LAN Manager CVE-2018-4993 Information Disclosure Vulnerability2018-05-23
104176Adobe Acrobat and Reader CVE-2018-4965 Information Disclosure Vulnerability2018-05-14
104175Adobe Acrobat and Reader APSB18-09 Multiple Information Disclosure Vulnerabilities2018-05-14
104174Adobe Acrobat and Reader CVE-2018-4950 Arbitrary Code Execution Vulnerability2018-05-14
104173Adobe Acrobat and Reader Multiple Security Vulnerabilities2018-05-14
104172Adobe Acrobat and Reader Multiple Heap Buffer Overflow Vulnerabilities2018-05-14
104171Adobe Acrobat/Reader/Photoshop CC CVE-2018-4946 Remote Code Execution Vulnerability2018-05-14
104169Adobe Acrobat and Reader Multiple Arbitrary Code Execution Vulnerabilities2018-05-14
104168Adobe Acrobat and Reader CVE-2018-4979 Security Bypass Vulnerability2018-05-14
104167Adobe Acrobat and Reader CVE-2018-4990 Arbitrary Code Execution Vulnerability2018-05-23
104166Rockwell Automation Arena CVE-2018-8843 Denial of Service Vulnerability2018-05-10
104165Multiple Products S/MIME CVE-2017-17689 Man In The Middle Information Disclosure Vulnerability2018-05-14
104164Symantec IntelligenceCenter CVE-2017-18268 Information Disclosure Vulnerability2018-05-16
104163Symantec SSLV CVE-2017-15533 Information Disclosure Vulnerability2018-05-16
104162OpenPGP CVE-2017-17688 Man In The Middle Information Disclosure Vulnerability2018-05-15
104160Pulse Connect Secure CVE-2018-9849 Remote Denial of Service Vulnerability2018-05-10
104158Pivotal Spring Security OAuth CVE-2018-1260 Remote Code Execution Vulnerability2018-05-09
104157MatrikonOPC Explorer CVE-2018-8714 Local Denial of Service Vulnerability2018-05-10
104155Drupal Simple Taxonomy Revision Module Unspecified Security Vulnerability2018-05-09
104154Linux Kernel CVE-2018-10940 Local Denial of Service Vulnerability2018-05-09
104153Pivotal Greenplum Command Center CVE-2018-1280 SQL Injection Vulnerability2018-05-14
104151Drupal SVG Formatter Module Cross Site Scripting Vulnerability2018-05-09
104150Xen CVE-2018-10982 Local Denial of Service Vulnerability2018-05-17
104149Xen CVE-2018-10981 Local Denial of Service Vulnerability2018-05-17
104145Google Android NVIDIA Components Multiple Privilege Escalation Vulnerabilities2018-05-07
104143Google Chrome Prior to 66.0.3359.170 Multiple Security Vulnerabilities2018-05-14
104139Mozilla Firefox MFSA2018-11 Multiple Security Vulnerabilities2018-05-09
104138Mozilla Firefox ESR Remote Memory Corruption and Buffer Overflow Vulnerabilities2018-05-14
104137389 Directory Server CVE-2018-1089 Remote Denial of Service Vulnerability2018-05-07
104136Mozilla Firefox and Firefox ESR Multiple Security Vulnerabilities2018-05-14
104131HP Network Automation and Network Operations Management Multiple Security Vulnerabilities2018-05-09
104130SAP NetWeaver Java AS CVE-2018-2415 Unspecified Content Spoofing Vulnerability2018-05-08
104129GNU wget CVE-2018-0494 Cookie Injection Security Bypass Vulnerability2018-05-06
104126Tendrl API CVE-2018-1127 Session Hijacking Vulnerability2018-05-05
104125Lenovo System Update CVE-2018-9063 Local Buffer Overflow Vulnerability2018-05-05
104120Siemens Siveillance VMS CVE-2018-7891 Deserialization Privilege Escalation Vulnerability2018-05-08
104119Fortinet FortiWLC Hardcoded Credentials Multiple Information Disclosure Vulnerabilities2018-05-09
104118FreeBSD CVE-2018-6921 Local Information Disclosure Vulnerability2018-05-08
104117IBM Cognos Analytics CVE-2018-1413 Cross Site Scripting Vulnerability2018-05-04
104116SAP Enterprise Financial Services CVE-2018-2419 Remote Authorization Bypass Vulnerability2018-05-08
104115SAP MaxDB ODBC Driver CVE-2018-2418 Unspecified Remote Code Injection Vulnerability2018-07-11
104114FreeBSD CVE-2018-6920 Local Information Disclosure Vulnerability2018-05-08
104113EMC RSA Authentication Manager CVE-2018-1248 Host Header Injection Vulnerability2018-05-04
104112SAP Identity Management CVE-2018-2417 Information Disclosure Vulnerability2018-05-08
104111SAP Internet Graphics Server CVE-2018-2421 Denial of Service Vulnerability2018-05-08
104110SAP Internet Graphic Server CVE-2018-2422 Denial of Service Vulnerability2018-05-08
104109SAP Internet Graphics Server CVE-2018-2423 Denial of Service Vulnerability2018-05-08
104108SAP Internet Graphics Server CVE-2018-2420 Unspecified Arbitrary File Upload Vulnerability2018-05-08
104107EMC RSA Authentication Manager CVE-2018-1247 XML External Entity Injection Vulnerability2018-05-04
104106SAP Identity Management CVE-2018-2416 XML External Entity Injection Vulnerability2018-08-21
104105Siemens Siveillance VMS Video Mobile App Certificate Validation Security Bypass Vulnerability2018-05-08
104103Adobe Creative Cloud APSB18-12 Multiple Security Vulnerabilities2018-05-08
104102Adobe Connect CVE-2018-4994 Authentication Bypass Vulnerability2018-07-10
104101Adobe Flash Player CVE-2018-4944 Type Confusion Remote Code Execution Vulnerability2018-05-08
104099F5 BIG-IP CVE-2018-5515 Remote Denial of Service Vulnerability2018-05-01
104098Lantech IDS 2102 Multiple Security Vulnerabilities2018-05-03
104097F5 BIG-IP CVE-2018-5514 Remote Denial of Service Vulnerability2018-05-01
104096Cisco Firepower System Software CVE-2018-0281 Denial of Service Vulnerability2018-05-02
104095F5 BIG-IP CVE-2018-5512 Remote Denial of Service Vulnerability2018-05-01
104094TP-Link EAP Controller and Omada Controller Multiple Security Vulnerabilities2018-05-03
104093Linux Kernel 'mm/mempolicy.c' Local Denial of Service Vulnerability2018-05-02
104092Multiple Dell EMC Products CVE-2018-1239 Multiple Remote Command Injection Vulnerabilities2018-05-03
104091Cisco WebEx Recording Format Player CVE-2018-0288 Information Disclosure Vulnerability2018-05-02
104090Microsoft ChakraCore Scripting Engine CVE-2018-8177 Remote Memory Corruption Vulnerability2018-05-08
104089LibTIFF CVE-2018-10779 Heap Based Buffer Overflow Vulnerability2018-05-07
104088Philips Brilliance Computed Tomography Systems Multiple Local Security Vulnerabilities2018-05-03
104087Multiple Cisco Products CVE-2018-0247 Authentication Bypass Vulnerability2018-05-02
104085Apple Swift CVE-2018-4220 Arbitrary Code Execution Vulnerability2018-05-04
104084Multiple Devices Integrated GPUs CVE-2018-10229 Security Bypass Vulnerability2018-05-04
104083Cisco IOS XR Software CVE-2018-0286 Denial of Service Vulnerability2018-05-02
104082Cisco Prime Service Catalog CVE-2018-0285 Denial of Service Vulnerability2018-05-04
104081Multiple Cisco Products CVE-2018-0234 Denial of Service Vulnerability2018-05-02
104080Cisco Wireless LAN Controller CVE-2018-0235 Denial of Service Vulnerability2018-05-02
104079Cisco Meeting Server CVE-2018-0262 Remote Code Execution Vulnerability2018-05-02
104078Microsoft Windows Kernel CVE-2018-8141 Local Information Disclosure Vulnerability2018-05-08
104077Microsoft Edge CVE-2018-8179 Remote Memory Corruption Vulnerability2018-05-08
104076Microsoft Internet Explorer and Edge CVE-2018-8178 Remote Memory Corruption Vulnerability2018-05-08
104075Cisco Secure Access Control System CVE-2018-0253 Remote Code Execution Vulnerability2018-05-02
104074Multiple Cisco Products CVE-2018-0258 Remote Code Execution Vulnerability2018-05-02
104073Multiple Cisco WebEx Network Recording Players CVE-2018-0264 Remote Code Execution Vulnerability2018-05-02
104072Microsoft .NET Framework Device Guard CVE-2018-1039 Local Security Bypass Vulnerability2018-05-08
104071Microsoft Windows Kernel CVE-2018-8897 Local Privilege Escalation Vulnerability2018-05-17
104070Multiple Microsoft Azure IoT SDKs CVE-2018-8119 Man in the Middle Spoofing Vulnerability2018-05-08
104069Microsoft InfoPath CVE-2018-8173 Remote Code Execution Vulnerability2018-05-08
104068Microsoft Windows Kernel Image CVE-2018-8170 Local Privilege Escalation Vulnerability2018-05-08
104067Microsoft SharePoint Server CVE-2018-8168 Remote Privilege Escalation Vulnerability2018-05-08
104066Microsoft Windows Device Guard CVE-2018-8132 Local Security Bypass Vulnerability2018-05-08
104065Microsoft Windows Device Guard CVE-2018-8129 Local Security Bypass Vulnerability2018-05-08
104064Microsoft Windows Device Guard CVE-2018-0958 Local Security Bypass Vulnerability2018-05-08
104063Microsoft Windows Common Log File System CVE-2018-8167 Local Privilege Escalation Vulnerability2018-05-08
104062Microsoft Windows Kernel 'Win32k.sys' CVE-2018-8166 Local Privilege Escalation Vulnerability2018-05-08
104061Microsoft Windows Host Compute Service Shim CVE-2018-8115 Remote Code Execution Vulnerability2018-05-02
104060Microsoft .NET CVE-2018-0765 Denial Of Service Vulnerability2018-05-08
104059Microsoft Excel CVE-2018-8163 Information Disclosure Vulnerability2018-05-08
104058Microsoft Excel CVE-2018-8162 Remote Code Execution Vulnerability2018-05-08
104055Linux Kernel CVE-2018-1108 Predictable Random Number Generator Weakness2018-05-07
104054Microsoft Exchange Server CVE-2018-8154 Remote Code Execution Vulnerability2018-09-11
104053Microsoft Excel CVE-2018-8148 Remote Code Execution Vulnerability2018-05-08
104052Microsoft Office CVE-2018-8161 Remote Code Execution Vulnerability2018-05-08
104051Microsoft Outlook CVE-2018-8160 Information Disclosure Vulnerability2018-05-08
104049Microsoft Office CVE-2018-8158 Remote Code Execution Vulnerability2018-05-08
104048Microsoft SharePoint Server CVE-2018-8156 Remote Privilege Escalation Vulnerability2018-05-08
104047Microsoft SharePoint Server CVE-2018-8155 Remote Privilege Escalation Vulnerability2018-05-08
104046Microsoft Office CVE-2018-8157 Remote Code Execution Vulnerability2018-05-08
104044Microsoft Windows CVE-2018-8136 Remote Code Execution Vulnerability2018-05-08
104042Microsoft Exchange Server CVE-2018-8151 Information Disclosure Vulnerability2018-05-08
104041Microsoft Windows Kernel CVE-2018-8134 Local Privilege Escalation Vulnerability2018-05-08
104040Microsoft Windows Kernel CVE-2018-8127 Local Information Disclosure Vulnerability2018-05-08
104039Microsoft Outlook CVE-2018-8150 Security Bypass Vulnerability2018-05-08
104038Microsoft Windows DirectX Graphics Kernel CVE-2018-8165 Local Privilege Escalation Vulnerability2018-05-08
104037Microsoft Windows Kernel 'Win32k.sys' CVE-2018-8124 Local Privilege Escalation Vulnerability2018-05-08
104036Microsoft SharePoint Server CVE-2018-8149 Remote Privilege Escalation Vulnerability2018-05-08
104035Microsoft Excel CVE-2018-8147 Remote Code Execution Vulnerability2018-05-08
104034Microsoft Windows Kernel 'Win32k.sys' CVE-2018-8120 Local Privilege Escalation Vulnerability2018-05-08
104033Microsoft Windows Kernel 'Win32k.sys' CVE-2018-8164 Local Privilege Escalation Vulnerability2018-05-08
104032Microsoft Windows Hyper-V CVE-2018-0961 Remote Code Execution Vulnerability2018-05-08
104031Microsoft Windows Hyper-V CVE-2018-0959 Remote Code Execution Vulnerability2018-05-08
104030Microsoft Windows CVE-2018-0824 Remote Code Execution Vulnerability2018-05-08
104029Microsoft Windows Device Guard CVE-2018-0854 Local Security Bypass Vulnerability2018-05-08
104027IBM API Connect CVE-2018-1430 Cross Site Scripting Vulnerability2018-04-27
104026IBM API Connect CVE-2018-1389 Security Bypass Vulnerability2018-04-27
104025GNU Binutils CVE-2018-10534 Remote Denial of Service Vulnerability2018-04-29
104024Multiple Dell EMC Products CVE-2018-1183 XML External Entity Injection Vulnerability2018-04-25
104023Hyland Perceptive Document Filters Multiple Remote Code Execution Vulnerabilities2018-04-26
104022PHP CVE-2018-10545 Security Bypass Vulnerability2018-05-17
104021GNU Binutils CVE-2018-10535 Remote Denial of Service Vulnerability2018-04-29
104020PHP CVE-2018-10547 Incomplete Fix Cross Site Scripting Vulnerability2018-05-17
104019PHP Multiple Security Vulnerabilities2018-05-17
104018Multiple Cisco Products CVE-2018-0227 SSL Certificate Validation Security Bypass Vulnerability2018-07-04
104017Google Chrome CVE-2018-6118 Use After Free Vulnerability2018-04-26
104016Multiple Wecon Products CVE-2018-7527 Stack Based Buffer Overflow Vulnerability2018-04-26
104014IBM Jazz Reporting Service CVE-2018-1363 Cross Site Scripting Vulnerability2018-04-23
104013Delta Electronics PMSoft CVE-2018-8839 Multiple Stack Based Buffer Overflow Vulnerabilities2018-04-26
104012IBM Jazz Reporting Service CVE-2017-1750 Cross Site Scripting Vulnerability2018-04-23
104011IBM Campaign CVE-2017-1116 Unspecified Information Disclosure Vulnerability2018-04-24
104009McAfee Management of Native Encryption CVE-2018-6662 Local Command Injection Vulnerability2018-04-24
104008Apache Fineract CVE-2018-1291 SQL Injection Vulnerability2018-04-19
104007Apache Fineract CVE-2018-1292 SQL Injection Vulnerability2018-04-19
104006Atlassian FishEye and Crucible CVE-2018-5228 Cross Site Scripting Vulnerability2018-04-22
104005Apache Fineract CVE-2018-1289 SQL Injection Vulnerability2018-04-19
104004Drupal JSON API Module Cross Site Request Forgery Vulnerability2018-04-25
104003Xen 'x86/x86_64/entry.S' Denial of Service Vulnerability2018-05-17
104002Xen XSA-258 Information Disclosure Vulnerability2018-05-17
104001Apache Tika CVE-2018-1335 Remote Command Injection Vulnerability2018-04-25
103999Foxit Reader and Foxit PhantomPDF CVE-2017-17557 Heap Based Buffer Overflow Vulnerability2018-04-24
103997Microsoft Internet Explorer CVE-2018-8126 Security Bypass Vulnerability2018-05-08
103995Microsoft Internet Explorer Scripting Engine CVE-2018-8122 Remote Memory Corruption Vulnerability2018-05-08
103994Microsoft Internet Explorer Scripting Engine CVE-2018-8114 Remote Memory Corruption Vulnerability2018-05-08
103993Microsoft Internet Explorer Scripting Engine CVE-2018-0955 Remote Memory Corruption Vulnerability2018-05-08
103991Microsoft Internet Explorer and Edge Scripting Engine Remote Memory Corruption Vulnerability2018-05-08
103990Microsoft Edge Scripting Engine CVE-2018-0953 Remote Memory Corruption Vulnerability2018-05-08
103989Microsoft Edge Scripting Engine CVE-2018-0946 Remote Memory Corruption Vulnerability2018-05-08
103987Microsoft Edge Scripting Engine CVE-2018-0945 Remote Memory Corruption Vulnerability2018-05-08
103986Microsoft ChakraCore Scripting Engine CVE-2018-8145 Remote Memory Corruption Vulnerability2018-05-08
103985Drupal Core CVE-2018-7602 Remote Code Execution Vulnerability2018-04-25
103984Microsoft Internet Explorer and Edge CVE-2018-1025 Information Disclosure Vulnerability2018-05-08
103983Microsoft Edge Scripting Engine CVE-2018-0951 Remote Memory Corruption Vulnerability2018-05-08
103982Microsoft ChakraCore Scripting Engine CVE-2018-8133 Remote Memory Corruption Vulnerability2018-05-08
103981Microsoft ChakraCore Scripting Engine CVE-2018-8130 Remote Memory Corruption Vulnerability2018-05-08
103980Microsoft ChakraCore Scripting Engine CVE-2018-0943 Remote Memory Corruption Vulnerability2018-05-08
103979Microsoft Edge Scripting Engine CVE-2018-8128 Remote Memory Corruption Vulnerability2018-05-08
103978Microsoft Internet Explorer and Edge CVE-2018-1022 Remote Memory Corruption Vulnerability2018-05-08
103977Microsoft Edge CVE-2018-8139 Remote Memory Corruption Vulnerability2018-05-08
103976GNU Binutils CVE-2018-10372 Remote Buffer Overflow Vulnerability2018-04-25
103975Apache Fineract CVE-2018-1290 SQL Injection Vulnerability2018-04-20
103972Advantech WebAccess HMI Designer Multiple Security Vulnerabilities2018-04-24
103968Multiple Intel 2G Modem Products CVE-2018-3624 Buffer Overflow Vulnerability2018-04-24
103967Microsoft Edge CVE-2018-8137 Remote Memory Corruption Vulnerability2018-05-08
103966Vecna VGo Robot ICSA-18-114-01 Information Disclosure and OS Command Execution Vulnerabilities2018-04-24
103965Microsoft Edge CVE-2018-8123 Remote Memory Corruption Vulnerability2018-05-08
103964Microsoft Edge CVE-2018-1021 Information Disclosure Vulnerability2018-05-08
103963Microsoft Edge CVE-2018-8112 Security Bypass Vulnerability2018-05-08
103962Microsoft Windows CVE-2018-8142 Local Security Bypass Vulnerability2018-05-08
103961WebKit Multiple Memory Corruption Vulnerabilities2018-07-26
103960Linux Kernel 'fs/xfs/libxfs/xfs_inode_buf.c' Local Denial of Service Vulnerability2018-04-24
103959Linux Kernel 'fs/xfs/libxfs/xfs_bmap.c' Local Denial of Service Vulnerability2018-04-24
103957Apple iOS and macOS Multiple Security Vulnerabilities2018-06-04
103956FFmpeg 'libavformat/img2dec.c' Denial of Service Vulnerability2018-04-24
103955Symantec Norton Core CVE-2018-5234 Local Command Injection Vulnerability2018-04-30
103954Oracle MySQL CVE-2018-2767 Incomplete Fix SSL Certificate Validation Security Bypass Vulnerability2018-07-19
103952nghttp2 CVE-2018-1000168 Remote Denial of Service Vulnerability2018-10-30
103951Cisco Packet Data Network Gateway CVE-2018-0256 Denial of Service Vulnerability2018-04-18
103950Cisco DNA Center CVE-2018-0269 Security Bypass Vulnerability2018-04-18
103949Multiple Schneider Electric Products CVE-2018-8840 Stack Based Buffer Overflow Vulnerability2018-04-17
103948Cisco cBR Series Converged Broadband Routers CVE-2018-0257 Denial of Service Vulnerability2018-04-18
103947Schneider Electric Triconex Tricon 3008 MP Multiple Memory Corruption Vulnerabilities2018-04-17
103946Cisco MATE Live CVE-2018-0260 Information Disclosure Vulnerability2018-04-18
103945Cisco Firepower System Software CVE-2018-0244 Remote Security Bypass Vulnerability2018-04-18
103943Cisco Firepower System Software CVE-2018-0243 Remote Security Bypass Vulnerability2018-04-18
103942Foxit Reader Multiple Remote Code Execution Vulnerabilities2018-04-19
103941Siemens SIMATIC WinCC OA Operator IOS App CVE-2018-4847 Local Information Disclosure Vulnerability2018-04-19
103940Cisco Firepower System Software CVE-2018-0254 Remote Security Bypass Vulnerability2018-04-18
103939Multiple Cisco Products CVE-2018-0229 Session Fixation Vulnerability2018-04-18
103938VMware Horizon DaaS CVE-2018-6960 Security Bypass Vulnerability2018-04-19
103937Cisco Unified Communications Manager CVE-2018-0267 Information Disclosure Vulnerability2018-04-18
103936phpMyAdmin CVE-2018-10188 Cross Site Request Forgery Vulnerability2018-04-17
103935Multiple Cisco Products CVE-2018-0273 Denial of Service Vulnerability2018-04-18
103934Multiple Cisco Products CVE-2018-0240 Multiple Denial of Service Vulnerabilities2018-07-04
103933Cisco Unified Communications Manager CVE-2018-0266 Information Disclosure Vulnerability2018-04-18
103932Cisco Adaptive Security Appliance CVE-2018-0242 Cross Site Scripting Vulnerability2018-04-18
103931Cisco Firepower Threat Defense Software CVE-2018-0230 Denial of Service Vulnerability2018-04-18
103930Cisco Firepower System Software CVE-2018-0233 Denial of Service Vulnerability2018-04-18
103929Cisco IOS XR Software CVE-2018-0241 Denial of Service Vulnerability2018-04-18
103928Cisco MATE Collector CVE-2018-0259 Cross Site Request Forgery Vulnerability2018-04-18
103927Microsoft Windows Device Guard CVE-2018-1035 Local Security Bypass Vulnerability2018-04-18
103926Cisco Adaptive Security Appliance Software CVE-2018-0251 Cross Site Scripting Vulnerability2018-04-18
103925Cisco Firepower System Software CVE-2018-0272 Denial of Service Vulnerability2018-04-18
103923Cisco StarOS for ASR 5000 Series Routers CVE-2018-0239 Denial of Service Vulnerability2018-04-18
103922LG NAS Device Remote Command Injection Vulnerability2018-04-18
103921Cisco WebEx Connect IM CVE-2018-0276 Cross Site Scripting Vulnerability2018-04-18
103920Multiple Cisco WebEx Products CVE-2018-0112 Remote Code Execution Vulnerability2018-04-18
103919Cisco Unified Computing System Director CVE-2018-0238 Information Disclosure Vulnerability2018-04-18
103916Oracle Hospitality Guest Access CVE-2018-2850 Remote Security Vulnerability2018-04-17
103915Oracle Hospitality Guest Access CVE-2018-2852 Remote Security Vulnerability2018-04-17
103914Oracle Hospitality Suite8 CVE-2018-2827 Remote Security Vulnerability2018-04-17
103912Oracle Hospitality Reporting and Analytics CVE-2018-2803 Remote Security Vulnerability2018-04-17
103911Oracle PeopleSoft Enterprise PRTL Interaction Hub CVE-2018-2838 Remote Security Vulnerability2018-04-17
103910Oracle PeopleSoft Enterprise PeopleTools CVE-2018-2821 Remote Security Vulnerability2018-04-17
103909Oracle Hospitality Simphony CVE-2018-2802 Remote Security Vulnerability2018-04-17
103908Oracle PeopleSoft Enterprise PeopleTools CVE-2018-2788 Remote Security Vulnerability2018-04-17
103907Oracle Agile Product Lifecycle Management for Process CVE-2018-2572 Remote Security Vulnerability2018-04-17
103906Oracle Hospitality Simphony CVE-2018-2853 Remote Security Vulnerability2018-04-17
103905Oracle PeopleSoft Enterprise HCM CVE-2018-2752 Remote Security Vulnerability2018-04-17
103904Oracle Hospitality Simphony CVE-2018-2847 Remote Security Vulnerability2018-04-17
103903Oracle PeopleSoft Enterprise HCM Shared Components CVE-2018-2878 Remote Security Vulnerability2018-04-17
103902Oracle Transportation Management CVE-2018-2823 Remote Security Vulnerability2018-04-17
103901Oracle Hospitality Simphony CVE-2018-2848 Remote Security Vulnerability2018-04-17
103900Oracle Hospitality Simphony CVE-2018-2824 Remote Security Vulnerability2018-04-17
103899Oracle PeopleSoft Enterprise PT PeopleTools CVE-2018-2793 Local Security Vulnerability2018-04-17
103898Oracle Sun ZFS Storage Appliance Kit CVE-2018-2863 Remote Security Vulnerability2018-04-17
103897Oracle PeopleSoft Enterprise PeopleTools CVE-2018-2785 Remote Security Vulnerability2018-04-17
103896Oracle Hospitality Simphony CVE-2018-2851 Remote Security Vulnerability2018-04-17
103895Oracle Sun ZFS Storage Appliance Kit CVE-2018-2858 Remote Security Vulnerability2018-04-17
103894Oracle PeopleSoft Enterprise PT PeopleTools CVE-2018-2774 Remote Security Vulnerability2018-04-17
103893Oracle PeopleSoft Enterprise PeopleTools CVE-2018-2820 Remote Security Vulnerability2018-04-17
103892Oracle Sun ZFS Storage Appliance Kit CVE-2018-2857 Remote Security Vulnerability2018-04-17
103891Oracle PeopleSoft Enterprise PeopleTools CVE-2018-2772 Remote Security Vulnerability2018-04-17
103890Oracle PeopleSoft Enterprise PeopleTools CVE-2018-2809 Remote Security Vulnerability2018-04-17
103889Oracle Hardware Management Pack CVE-2018-2792 Remote Security Vulnerability2018-04-17
103888Oracle Solaris CVE-2018-2563 Remote Security Vulnerability2018-04-17
103887Oracle Hospitality Simphony CVE-2018-2833 Remote Security Vulnerability2018-04-17
103886Oracle Solaris CVE-2018-2718 Remote Security Vulnerability2018-04-17
103885Oracle Solaris CVE-2018-2764 Remote Security Vulnerability2018-04-17
103884Oracle Hospitality Simphony CVE-2018-2829 Remote Security Vulnerability2018-04-17
103883Oracle Solaris Cluster CVE-2018-2822 Local Security Vulnerability2018-04-17
103882Oracle Solaris CVE-2018-2763 Local Security Vulnerability2018-04-17
103881Oracle Solaris CVE-2018-2808 Local Security Vulnerability2018-04-17
103879Oracle Solaris CVE-2018-2753 Local Security Vulnerability2018-04-17
103878Oracle E-Business Suite CVE-2018-2874 Local Security Vulnerability2018-04-17
103877Oracle Java SE CVE-2018-2790 Remote Security Vulnerability2018-04-30
103876Oracle MySQL Server CVE-2018-2769 Remote Security Vulnerability2018-04-17
103875Oracle Solaris CVE-2018-2754 Local Security Vulnerability2018-04-17
103874Oracle Communications Order and Service Management CVE-2018-2756 Remote Security Vulnerability2018-04-17
103873Oracle E-Business Suite CVE-2018-2866 Remote Security Vulnerability2018-04-17
103872Oracle Java SE and JRockit CVE-2018-2799 Remote Security Vulnerability2018-04-30
103871Oracle Enterprise Manager Base Platform CVE-2018-2750 Remote Security Vulnerability2018-04-17
103870Oracle FLEXCUBE Core Banking CVE-2018-2807 Remote Security Vulnerability2018-04-17
103869Oracle E-Business Suite CVE-2018-2865 Remote Security Vulnerability2018-04-17
103868Oracle Java SE and JRockit CVE-2018-2796 Remote Security Vulnerability2018-04-30
103867Oracle E-Business Suite CVE-2018-2873 Remote Security Vulnerability2018-04-17
103866Oracle Enterprise Manager Ops Center CVE-2018-2742 Remote Security Vulnerability2018-04-17
103865Oracle E-Business Suite CVE-2018-2872 Remote Security Vulnerability2018-04-17
103864Multiple Oracle Financial Services Applications Multiple Remote Security Vulnerabilities2018-04-17
103863Oracle VM VirtualBox CVE-2018-2831 Local Security Vulnerability2018-04-17
103862Oracle E-Business Suite CVE-2018-2867 Remote Security Vulnerability2018-04-17
103861Oracle VM VirtualBox CVE-2018-2845 Local Security Vulnerability2018-04-18
103860Oracle VM VirtualBox CVE-2018-2860 Local Security Vulnerability2018-04-17
103859Oracle VM VirtualBox CVE-2018-2837 Local Security Vulnerability2018-04-17
103858Oracle VM VirtualBox CVE-2018-2836 Local Security Vulnerability2018-04-17
103857Oracle VM VirtualBox CVE-2018-2835 Local Security Vulnerability2018-04-17
103856Oracle VM VirtualBox CVE-2018-2830 Local Security Vulnerability2018-04-17
103855Oracle VM VirtualBox CVE-2018-2844 Local Security Vulnerability2018-04-18
103854Oracle VM VirtualBox CVE-2018-2843 Local Security Vulnerability2018-04-17
103853Oracle VM VirtualBox CVE-2018-2842 Local Security Vulnerability2018-04-17
103852Oracle E-Business Suite CVE-2018-2864 Remote Security Vulnerability2018-04-17
103851Oracle Siebel CRM CVE-2018-2789 Remote Security Vulnerability2018-04-17
103850Multiple Oracle Financial Services Applications Multiple Remote Security Vulnerabilities2018-04-17
103849Oracle Java SE and JRockit CVE-2018-2800 Remote Security Vulnerability2018-04-30
103848Oracle Java SE and JRockit CVE-2018-2815 Remote Security Vulnerability2018-04-30
103847Oracle Java SE and JRockit CVE-2018-2795 Remote Security Vulnerability2018-04-30
103846Oracle Java SE and JRockit CVE-2018-2797 Remote Security Vulnerability2018-04-30
103845Oracle MySQL Server CVE-2018-2839 Remote Security Vulnerability2018-04-17
103844Multiple Oracle Financial Services Applications Multiple Remote Security Vulnerabilities2018-04-17
103843Oracle GoldenGate CVE-2018-2832 Remote Security Vulnerability2018-04-17
103842Oracle E-Business Suite CVE-2018-2804 Remote Security Vulnerability2018-04-17
103841Oracle Java SE and JRockit CVE-2018-2798 Remote Security Vulnerability2018-04-30
103840Oracle E-Business Suite CVE-2018-2869 Remote Security Vulnerability2018-04-17
103839Oracle Database Server CVE-2018-2841 Remote Security Vulnerability2018-04-17
103838Oracle MySQL Cluster CVE-2018-2877 Local Security Vulnerability2018-04-17
103837Oracle E-Business Suite CVE-2018-2868 Remote Security Vulnerability2018-04-17
103832Oracle Java SE and JRockit CVE-2018-2783 Remote Security Vulnerability2018-10-15
103831Oracle MySQL Server CVE-2018-2805 Remote Security Vulnerability2018-04-26
103830Oracle MySQL Server CVE-2018-2813 Remote Security Vulnerability2018-04-26
103828Oracle MySQL Server CVE-2018-2771 Remote Security Vulnerability2018-04-26
103825Oracle MySQL Server CVE-2018-2781 Remote Security Vulnerability2018-04-26
103824Oracle MySQL Server CVE-2018-2818 Remote Security Vulnerability2018-04-26
103820Oracle MySQL Server CVE-2018-2761 Remote Security Vulnerability2018-04-26
103819Oracle Outside In Technology CVE-2018-2801 Remote Security Vulnerability2018-06-20
103818Oracle MySQL Server CVE-2018-2817 Remote Security Vulnerability2018-04-26
103817Oracle Java SE and JRockit CVE-2018-2794 Local Security Vulnerability2018-10-15
103816Oracle Outside In Technology CVE-2018-2806 Remote Security Vulnerability2018-06-20
103815Oracle Outside In Technology CVE-2018-2768 Remote Security Vulnerability2018-06-20
103814Oracle MySQL Server CVE-2018-2819 Remote Security Vulnerability2018-04-26
103811Oracle MySQL Server CVE-2018-2773 Local Security Vulnerability2018-04-26
103809Oracle Retail Back Office CVE-2018-2861 Remote Security Vulnerability2018-04-18
103808Oracle Security Service CVE-2018-2765 Remote Security Vulnerability2018-04-26
103807Oracle MySQL Server CVE-2018-2755 Local Security Vulnerability2018-04-26
103805Oracle MySQL Server CVE-2018-2766 Remote Security Vulnerability2018-04-26
103804Oracle MySQL Server CVE-2018-2787 Remote Security Vulnerability2018-04-26
103803Oracle Retail Point-of-Service CVE-2018-2862 Remote Security Vulnerability2018-04-17
103802Oracle MySQL Server CVE-2018-2758 Remote Security Vulnerability2018-04-26
103801Oracle MySQL Server CVE-2018-2784 Remote Security Vulnerability2018-04-26
103799Oracle MySQL Server CVE-2018-2782 Remote Security Vulnerability2018-04-26
103798Oracle Java SE CVE-2018-2814 Remote Security Vulnerability2018-04-30
103796Oracle Java SE CVE-2018-2826 Remote Security Vulnerability2018-04-17
103794Oracle MySQL Server CVE-2018-2762 Remote Security Vulnerability2018-04-17
103793Oracle Retail Integration Bus CVE-2018-2876 Remote Security Vulnerability2018-04-17
103791Oracle MySQL Server CVE-2018-2776 Remote Security Vulnerability2018-04-17
103790Oracle MySQL Server CVE-2018-2846 Remote Security Vulnerability2018-04-17
103789Oracle MySQL Server CVE-2018-2816 Remote Security Vulnerability2018-04-17
103787Oracle MySQL Server CVE-2018-2779 Remote Security Vulnerability2018-04-17
103786Oracle Retail Xstore Point of Service CVE-2018-2840 Remote Security Vulnerability2018-04-17
103785Oracle MySQL Server CVE-2018-2778 Remote Security Vulnerability2018-04-17
103783Oracle MySQL Server CVE-2018-2810 Remote Security Vulnerability2018-04-17
103782Oracle Java SE CVE-2018-2825 Remote Security Vulnerability2018-04-17
103781Oracle MySQL Server CVE-2018-2777 Remote Security Vulnerability2018-04-17
103780Oracle MySQL Server CVE-2018-2759 Remote Security Vulnerability2018-04-18
103779Oracle MySQL Server CVE-2018-2786 Remote Security Vulnerability2018-04-18
103778Oracle MySQL Server CVE-2018-2780 Remote Security Vulnerability2018-04-18
103777Oracle MySQL Server CVE-2018-2775 Remote Security Vulnerability2018-04-18
103774Linux Kernel CVE-2018-10087 Local Denial of Service Vulnerability2018-04-13
103769Multiple Pivotal Products CVE-2018-1274 Denial of Service Vulnerability2018-04-10
103761IBM Forms Experience Builder CVE-2014-6169 Unspecified Cross Site Scripting Vulnerability2018-04-12
103758Corosync 'exec/totemcrypto.c' Integer Overflow Vulnerability2018-04-12
103754Red Hat OpenShift Enterprise CVE-2017-7534 HTML Injection Vulnerability2018-04-10
103752VMware vRealize Automation Cross Site Scripting and Session Hijacking Vulnerabilities2018-04-12
103749Juniper Junos CVE-2018-0017 Denial of Service Vulnerability2018-04-11
103748Juniper Junos CVE-2018-0018 Security Bypass Vulnerability2018-04-11
103747Juniper Junos CVE-2018-0016 Remote Code Execution Vulnerability2018-04-11
103745Juniper JSNAPy CVE-2018-0023 Local Insecure File Permissions Vulnerability2018-04-11
103743Oracle April 2018 Critical Patch Update Multiple Vulnerabilities2018-04-13
103740Juniper Junos CVE-2018-0022 Denial of Service Vulnerability2018-04-11
103738runV for Docker CVE-2018-9862 Privilege Escalation Vulnerability2018-04-12
103733GNU Binutils CVE-2018-9996 Remote Denial of Service Vulnerability2018-04-10
103732FFmpeg 'libavcodec/utvideodec.c' Denial of Service Vulnerability2018-04-10
103731Atlassian Application Links CVE-2018-5227 Cross Site Scripting Vulnerability2018-04-10
103730Atlassian JIRA CVE-2017-18101 Security Bypass Vulnerability2018-04-10
103729Atlassian JIRA CVE-2017-18100 Cross Site Scripting Vulnerability2018-04-10
103727SAP Disclosure Management Multiple Security Vulnerabilities2018-04-10
103723Multiple SAP Products Multiple Unspecified Security Vulnerabilities2018-08-15
103721ATI Systems Multiple Emergency Mass Notification Systems Products Multiple Security Vulnerabilities2018-04-10
103719SAP Crystal Reports Server CVE-2018-2406 Local Privilege Escalation Vulnerability2018-04-10
103718Adobe ColdFusion APSB18-14 Multiple Security Vulnerabilities2018-04-10
103716Adobe InDesign CC CVE-2018-4927 DLL Loading Local Privilege Escalation Vulnerability2018-04-10
103715Microsoft Visual Studio CVE-2018-1037 Information Disclosure Vulnerability2018-04-16
103714Adobe InDesign CC CVE-2018-4928 Memory Corruption Vulnerability2018-04-10
103713Paramiko CVE-2018-7750 Authentication Bypass Vulnerability2018-08-23
103712Adobe Digital Editions APSB18-13 Multiple Information Disclosure Vulnerabilities2018-04-10
103711Microsoft Wireless Keyboard CVE-2018-8117 Local Security Bypass Vulnerability2018-04-10
103710Adobe PhoneGap Push Plugin CVE-2018-4943 Security Bypass Vulnerability2018-04-10
103709Adobe Experience Manager CVE-2018-4931 HTML Injection Vulnerability2018-04-10
103708Adobe Flash Player APSB18-08 Multiple Security Vulnerabilities2018-04-16
103707Adobe Experience Manager CVE-2018-4929 HTML Injection Vulnerability2018-04-10
103706Adobe Experience Manager CVE-2018-4930 Cross Site Scripting Vulnerability2018-04-10
103705Microsoft Windows Graphics Component CVE-2018-8116 Denial of Service Vulnerability2018-04-12
103704SAP Business One CVE-2018-2410 Cross Site Scripting Vulnerability2018-04-10
103703SAP Solution Manager CVE-2018-2405 Cross Site Scripting Vulnerability2018-04-10
103702SAP Cloud Platform Connector CVE-2018-2409 Unspecified Session Fixation Vulnerability2018-04-10
103701SAP Control Center and Cockpit Framework XML External Entity Injection Vulnerability2018-04-10
103700SAP Business Objects CVE-2018-2408 Unspecified Session Fixation Vulnerability2018-07-11
103698IBM Global Security Kit CVE-2018-1388 Information Disclosure Vulnerability2018-12-19
103696Pivotal Spring Framework CVE-2018-1270 Remote Code Execution Vulnerability2018-04-12
103695Multiple Auth0 Libraries Cross-Site Request Forgery and Authentication Bypass Vulnerabilities2018-04-04
103693Ruby CVE-2018-8778 Arbitrary Memory Disclosure Vulnerability2018-03-28
103692Apache Ignite CVE-2018-1295 Arbitrary Code Execution Vulnerability2018-04-02
103691Jenkins Mailer Plugin CVE-2018-8718 Cross Site Request Forgery Vulnerability2018-03-26
103687IBM InfoSphere Master Data Management CVE-2015-7423 Unspecified Cross Site Scripting Vulnerability2018-04-04
103686Ruby CVE-2018-6914 Directory Traversal Vulnerability2018-03-28
103685Symantec ProxySG and ASG Multiple Security Vulnerabilities2018-04-10
103684Ruby CVE-2017-17742 HTTP Response Splitting Vulnerability2018-03-28
103683Ruby CVE-2018-8777 Denial of Service Vulnerability2018-03-28
103671Google Android Multiple Qualcomm Components Multiple Unspecified Security Vulnerabilities2018-04-05
103669Google Android Qualcomm Component CVE-2017-11087 Information Disclosure Vulnerability2018-04-02
103668FreeBSD CVE-2018-6917 Multiple Integer Overflow Vulnerabilities2018-04-04
103665Atlassian FishEye and Crucible CVE-2018-5223 Remote Code Execution Vulnerability2018-03-23
103663Microsoft Windows Kernel CVE-2018-0960 Local Information Disclosure Vulnerability2018-04-10
103662Microsoft Windows Kernel CVE-2018-0975 Local Information Disclosure Vulnerability2018-04-10
103661Microsoft Windows Kernel CVE-2018-0974 Local Information Disclosure Vulnerability2018-04-10
103660Microsoft Windows Kernel CVE-2018-0973 Local Information Disclosure Vulnerability2018-04-10
103659Microsoft Windows Kernel CVE-2018-0972 Local Information Disclosure Vulnerability2018-04-10
103658Microsoft Windows Graphics Component CVE-2018-1008 Local Privilege Escalation Vulnerability2018-04-12
103657Microsoft Windows VBScript Engine CVE-2018-1004 Remote Code Execution Vulnerability2018-04-10
103655Microsoft Jet Database Engine CVE-2018-1003 Buffer Overflow Vulnerability2018-06-12
103654Microsoft Windows DirectX Graphics Kernel CVE-2018-1009 Local Privilege Escalation Vulnerability2018-04-10
103653Atlassian Bamboo CVE-2018-5224 Remote Security Bypass Vulnerability2018-04-04
103652Microsoft Windows SNMP Service CVE-2018-0967 Denial of Service Vulnerability2018-04-10
103651Microsoft Windows Remote Desktop Protocol CVE-2018-0976 Denial of Service Vulnerability2018-04-10
103650Microsoft Windows 'HTTP.sys' CVE-2018-0956 Denial of Service Vulnerability2018-04-10
103649Microsoft Active Directory CVE-2018-0890 Security Bypass Vulnerability2018-04-10
103648Microsoft Windows Kernel CVE-2018-0971 Local Information Disclosure Vulnerability2018-04-10
103647Microsoft Windows Kernel CVE-2018-0963 Local Privilege Escalation Vulnerability2018-04-10
103646Microsoft Windows Hyper-V CVE-2018-0964 Information Disclosure Vulnerability2018-04-10
103645Microsoft Windows Kernel CVE-2018-0970 Local Information Disclosure Vulnerability2018-04-10
103644Microsoft Windows Kernel CVE-2018-0969 Local Information Disclosure Vulnerability2018-04-10
103643Microsoft Windows Kernel CVE-2018-0968 Local Information Disclosure Vulnerability2018-04-10
103642Microsoft Office CVE-2018-0950 Information Disclosure Vulnerability2018-04-11
103641Microsoft Office CVE-2018-1028 Remote Code Execution Vulnerability2018-04-10
103640Microsoft Office CVE-2018-1007 Information Disclosure Vulnerability2018-04-10
103638Microsoft SharePoint Server CVE-2018-1014 Remote Privilege Escalation Vulnerability2018-04-10
103637Microsoft SharePoint Server CVE-2018-1005 Remote Privilege Escalation Vulnerability2018-04-10
103636Microsoft Edge CVE-2018-0892 Information Disclosure Vulnerability2018-04-10
103634Microsoft SharePoint Server CVE-2018-1034 Remote Privilege Escalation Vulnerability2018-04-10
103633Microsoft ChakraCore Scripting Engine CVE-2018-1019 Remote Memory Corruption Vulnerability2018-04-10
103632Microsoft SharePoint Server CVE-2018-1032 Remote Privilege Escalation Vulnerability2018-04-10
103631Microsoft ChakraCore Scripting Engine CVE-2018-0995 Remote Memory Corruption Vulnerability2018-04-10
103630Microsoft ChakraCore Scripting Engine CVE-2018-0994 Remote Memory Corruption Vulnerability2018-04-10
103629Microsoft Windows Kernel CVE-2018-0887 Local Information Disclosure Vulnerability2018-04-10
103628Microsoft Windows Hyper-V CVE-2018-0957 Information Disclosure Vulnerability2018-04-10
103627Microsoft ChakraCore Scripting Engine CVE-2018-0993 Remote Memory Corruption Vulnerability2018-04-10
103626Microsoft ChakraCore Scripting Engine CVE-2018-0980 Remote Memory Corruption Vulnerability2018-04-10
103625Microsoft ChakraCore Scripting Engine CVE-2018-0979 Remote Memory Corruption Vulnerability2018-04-10
103624Microsoft Internet Explorer Scripting Engine CVE-2018-0989 Information Disclosure Vulnerability2018-04-10
103623Microsoft Internet Explorer Scripting Engine CVE-2018-0987 Information Disclosure Vulnerability2018-04-10
103622Microsoft Windows Device Guard CVE-2018-0966 Remote Security Bypass Vulnerability2018-04-10
103621Microsoft Internet Explorer Scripting Engine CVE-2018-0981 Information Disclosure Vulnerability2018-04-10
103620Microsoft Office CVE-2018-1030 Remote Code Execution Vulnerability2018-04-10
103618Microsoft Internet Explorer CVE-2018-0997 Remote Memory Corruption Vulnerability2018-04-10
103617Microsoft Excel CVE-2018-1029 Remote Code Execution Vulnerability2018-04-10
103616Microsoft Excel CVE-2018-1027 Remote Code Execution Vulnerability2018-04-10
103615Microsoft Internet Explorer CVE-2018-0988 Remote Memory Corruption Vulnerability2018-04-10
103614Microsoft Internet Explorer CVE-2018-0991 Remote Memory Corruption Vulnerability2018-04-10
103613Microsoft Excel CVE-2018-1026 Remote Code Execution Vulnerability2018-04-10
103612Microsoft Internet Explorer CVE-2018-1020 Remote Memory Corruption Vulnerability2018-04-10
103611Microsoft Excel CVE-2018-1011 Remote Code Execution Vulnerability2018-04-10
103610Microsoft Internet Explorer CVE-2018-1018 Remote Memory Corruption Vulnerability2018-04-10
103609Microsoft Internet Explorer Scripting Engine CVE-2018-1001 Remote Memory Corruption Vulnerability2018-04-10
103608Microsoft Excel CVE-2018-0920 Remote Code Execution Vulnerability2018-04-10
103606Microsoft Edge CVE-2018-1023 Remote Memory Corruption Vulnerability2018-04-10
103605Linux Kernel 'snd_seq_write()' Function Local Buffer Overflow Vulnerability2018-10-29
103604Microsoft ChakraCore Scripting Engine CVE-2018-0990 Remote Memory Corruption Vulnerability2018-04-10
103603Microsoft Internet Explorer Scripting Engine CVE-2018-1000 Information Disclosure Vulnerability2018-04-10
103602Microsoft Internet Explorer Scripting Engine CVE-2018-0996 Remote Memory Corruption Vulnerability2018-04-10
103601Microsoft Windows CVE-2018-1016 Remote Code Execution Vulnerability2018-04-10
103600Microsoft Windows CVE-2018-1015 Remote Code Execution Vulnerability2018-04-10
103599Microsoft Windows CVE-2018-1013 Remote Code Execution Vulnerability2018-04-10
103598Microsoft Edge CVE-2018-0998 Information Disclosure Vulnerability2018-04-10
103597Microsoft Windows CVE-2018-1012 Remote Code Execution Vulnerability2018-04-10
103595Microsoft Internet Explorer CVE-2018-0870 Remote Memory Corruption Vulnerability2018-04-10
103594Microsoft Windows CVE-2018-1010 Remote Code Execution Vulnerability2018-04-10
103593Microsoft Malware Protection Engine CVE-2018-0986 Remote Code Execution Vulnerability2018-04-03
103590IBM MQ CVE-2017-1747 Denial of Service Vulnerability2018-03-28
103589IBM Business Process Manager CVE-2017-1756 Local Information Disclosure Vulnerability2018-03-23
103583Apple Xcode CVE-2018-4164 Multiple Security Vulnerabilities2018-03-29
103582Apple macOS APPLE-SA-2018-3-29-5 Multiple Security Vulnerabilities2018-03-29
103581Apple iOS and macOS Multiple Security Vulnerabilities2018-03-29
103580Apple Safari APPLE-SA-2018-3-29-6 Multiple security Vulnerabilities2018-03-29
103579Apple macOS CVE-2017-13890 Security Bypass Vulnerability2018-03-29
103578Apple iOS APPLE-SA-2018-3-29-1 Multiple Security Vulnerabilities2018-03-29
103577JasPer 'libjasper/jpc/jpc_math.c' Denial of Service Vulnerability2018-03-26
103576Siemens TIM 1531 IRC CVE-2018-4841 Authentication Bypass Vulnerability2018-03-29
103575Cisco IOS XE Software CVE-2018-0160 Denial of Service Vulnerability2018-03-28
103574IBM DB2 CVE-2018-1428 Local Information Disclosure Vulnerability2018-10-15
103572Zsh CVE-2018-1083 Local Stack Buffer Overflow Vulnerability2018-03-24
103571Cisco IOS Software CVE-2018-0163 Authentication Bypass Vulnerability2018-03-28
103570Cisco IOS XE Software CVE-2018-0196 Arbitrary File Write Vulnerability2018-03-28
103569Cisco IOS and IOS XE Software CVE-2018-0156 Denial of Service Vulnerability2018-03-28
103568Cisco IOS XE Software for Cisco Catalyst Switches CVE-2018-0165 Denial of Service Vulnerability2018-03-28
103567Cisco IOS XE Software Multiple Local Privilege Escalation Vulnerabilities2018-03-28
103566Cisco IOS and IOS XE Software Internet Key Exchang CVE-2018-0158 Denial of Service Vulnerability2018-03-28
103565Cisco IOS and IOS XE Software CVE-2018-0155 Denial of Service Vulnerability2018-03-28
103564Cisco IOS/IOS XE/IOS XR Software Multiple Remote Code Execution and Format String Vulnerabilities2018-03-28
103563Cisco IOS XE Software for Cisco Catalyst Switches CVE-2018-0177 Denial of Service Vulnerability2018-03-28
103562Cisco IOS and IOS XE Software CVE-2018-0159 Denial of Service Vulnerability2018-03-28
103561Cisco IOS XE Software CVE-2018-0157 Denial of Service Vulnerability2018-03-28
103560Cisco IOS XE Software CVE-2018-0170 Denial of Service Vulnerability2018-03-28
103559Cisco IOS Software Integrated Services Module for VPN CVE-2018-0154 Denial of Service Vulnerability2018-03-28
103558Cisco IOS XE Software CVE-2018-0152 Remote Privilege Escalation Vulnerability2018-03-28
103557Cisco IOS XE Software CVE-2018-0195 Authorization Bypass Vulnerability2018-03-28
103556Cisco IOS Login Enhancements Feature Multiple Denial of Service Vulnerabilities2018-03-28
103555Cisco IOS XE Software CVE-2018-0183 Local Privilege Escalation Vulnerability2018-03-28
103554Cisco IOS and IOS XE Software CVE-2018-0174 Denial of Service Vulnerability2018-03-28
103553Cisco IOS XE Software CVE-2018-0164 Denial of Service Vulnerability2018-03-28
103552Cisco IOS and IOS XE Software CVE-2018-0172 Denial of Service Vulnerability2018-03-28
103551Cisco IOS XE Software Multiple Cross Site Scripting Vulnerabilities2018-03-28
103550Cisco IOS XE Software CVE-2018-0184 Local Privilege Escalation Vulnerability2018-03-28
103549Microsoft Windows Kernel CVE-2018-1038 Local Privilege Escalation Vulnerability2018-03-30
103548Cisco IOS and IOS XE Software CVE-2018-0189 Denial of Service Vulnerability2018-03-28
103547Cisco IOS XE Software Multiple Command Injection Vulnerabilities2018-03-28
103545Cisco IOS and IOS XE Software CVE-2018-0173 Denial of Service Vulnerability2018-03-28
103544Navarino Infinity VU#184077 Multiple Security Vulnerabilities2018-03-26
103543Multiple Schneider Electric Modicon Products CVE-2018-7242 Remote Security Bypass Vulnerability2018-03-22
103542Multiple Schneider Electric Modicon Products CVE-2018-7241 Remote Security Vulnerability2018-03-22
103541Schneider Electric Modicon Quantum CVE-2018-7240 Remote Code Execution Vulnerability2018-03-22
103540Cisco IOS and IOS XE Software CVE-2018-0151 Remote Code Execution Vulnerability2018-03-28
103539Cisco IOS XE Software CVE-2018-0150 Default Credentials Security Bypass Vulnerability2018-09-21
103538Cisco IOS and IOS XE Software CVE-2018-0171 Remote Code Execution Vulnerability2018-03-28
103537Philips Alice 6 ICSMA-18-086-01 Authentication Bypass and Information Disclosure Vulnerabilities2018-03-27
103536IBM DB2 CVE-2018-1427 Multiple Local Buffer Overflow Vulnerabilities2018-12-19
103535IBM DB2 CVE-2018-1448 Local Privilege Escalation Vulnerability2018-10-15
103534Drupal Core CVE-2018-7600 Multiple Remote Code Execution Vulnerabilities2018-04-13
103533Novell NetIQ Identity Manager CVE-2018-7673 Denial of Service Vulnerability2018-03-26
103532Novell NetIQ Identity Manager CVE-2018-1350 Information Disclosure Vulnerability2018-03-26
103531Novell NetIQ Identity Manager CVE-2018-1349 Information Disclosure Vulnerability2018-03-26
103530Novell NetIQ Identity Manager CVE-2018-1348 Man in the Middle Security Bypass Vulnerability2018-03-26
103528Apache HTTP Server CVE-2018-1302 Denial of Service Vulnerability2018-03-21
103526GraphicsMagick CVE-2018-9018 Denial of Service Vulnerability2018-03-25
103525Apache HTTP Server CVE-2017-15715 Remote Security Bypass Vulnerability2018-03-21
103524Apache HTTP Server CVE-2018-1312 Remote Security Bypass Vulnerability2018-03-21
103523ImageMagick CVE-2018-8960 Heap Buffer Overflow Vulnerability2018-03-28
103522Apache HTTP Server CVE-2018-1303 Denial of Service Vulnerability2018-03-21
103520Apache HTTP Server CVE-2018-1283 Remote Security Vulnerability2018-03-21
103517OpenSSL CVE-2018-0733 Security Bypass Vulnerability2018-03-27
103516Apache Struts CVE-2018-1327 Denial of Service Vulnerability2018-03-27
103515Apache HTTP Server CVE-2018-1301 Denial of Service Vulnerability2018-03-21
103513Multiple Huawei Products CVE-2017-17167 Information Disclosure Vulnerability2018-04-19
103512Apache HTTP Server CVE-2017-15710 Denial of Service Vulnerability2018-03-21
103508Apache Syncope CVE-2018-1321 Multiple Remote Code Execution Vulnerabilities2018-03-20
103507Apache Syncope CVE-2018-1322 Multiple Information Disclosure Vulnerabilities2018-03-20
103506Mozilla Firefox and Firefox ESR CVE-2018-5148 Use After Free Denial of Service Vulnerability2018-05-02
103505F5 BIG-IP ASM and Analytics CVE-2018-5505 Remote Denial of Service Vulnerability2018-03-22
103504Multiple F5 BIG-IP Products CVE-2018-5509 Remote Denial of Service Vulnerability2018-03-22
103498ImageMagick CVE-2018-8804 Denial of Service Vulnerability2018-03-20
103497IBM WebSphere Application Server CVE-2017-1788 Spoofing Vulnerability2018-03-14
103495IBM Predictive Solutions Foundation CVE-2016-9711 Information Disclosure Vulnerability2018-03-16
103494IBM DB2 CVE-2017-1571 Local Information Disclosure Vulnerability2018-10-15
103493NetIQ eDirectory CVE-2018-1346 Unspecified Denial of Service Vulnerability2018-03-21
103492Novell iManager CVE-2018-1347 Cross Site Scripting Vulnerability2018-03-21
103491IBM MQ Appliance CVE-2018-1429 Cross Site Scripting Vulnerability2018-03-21
103490Apache Commons Compress CVE-2018-1324 Multiple Denial Of Service Vulnerabilities2018-03-16
103488Atlassian Bitbucket Server CVE-2018-5225 Remote Code Execution Vulnerability2018-03-22
103487Beckhoff TwinCAT CVE-2018-7502 Multiple Local Privilege Escalation Vulnerabilities2018-03-22
103482Intel Software Guard Extension CVE-2017-5736 Local Privilege Escalation Vulnerability2018-03-20
103481Drupal JSON API Module DRUPAL-SA-CONTRIB-2018-016 Access Bypass Vulnerability2018-03-21
103480Drupal Exif Module DRUPAL-SA-CONTRIB-2018-017 Access Bypass Vulnerability2018-03-21
103479Intel Software Guard Extension CVE-2018-3626 Information Disclosure Vulnerability2018-03-20
103477Multiple IBM Products Multiple Security Vulnerabilities2018-03-20
103476Linux Kernel CVE-2018-8822 Multiple Memory Corruption Vulnerabilities2018-03-22
103475SIMATIC WinCC OA UI CVE-2018-4844 Access Bypass Vulnerability2018-03-23
103474Multiple Geutebruck Devices Multiple Security Vulnerabilities2018-03-20
103469Gentoo Collectd Package CVE-2017-18240 Local Privilege Escalation Vulnerability2018-03-18
103468Google Updater for MacOS CVE-2018-6084 Local Privilege Escalation Vulnerability2018-03-22
103467Dell Storage Manager CVE-2017-14384 Directory Traversal Vulnerability2018-03-16
103466SQLite CVE-2018-8740 Local Denial of Service Vulnerability2018-03-17
103465Siemens SIMATIC/SINUMERIK/PROFINET IO CVE-2018-4843 Denial of Service Vulnerability2018-03-20
103463Pivotal Spring Batch Admin CVE-2018-1230 Cross Site Request Forgery Vulnerability2018-03-16
103462Pivotal Spring Batch Admin CVE-2018-1229 HTML Injection Vulnerability2018-03-16
103459Linux Kernel CVE-2018-1068 Local Privilege Escalation Vulnerability2018-03-23
103458UnboundID LDAP SDK for Java CVE-2018-1000134 Authentication Bypass Vulnerability2018-03-16
103453Bouncy Castle BKS-V1 CVE-2018-5382 Security Weakness2018-03-19
103436cURL/libcURL CVE-2018-1000122 Heap Buffer Overflow Vulnerability2018-03-14
103434APACHE Allura CVE-2018-1319 HTTP Response Splitting Vulnerability2018-03-15
103432Mozilla Firefox and Firefox ESR Multiple Out of Bounds Write Remote Code Execution Vulnerabilities2018-05-02
103431Multiple VMware Products CVE-2018-6957 Denial of Service Vulnerability2018-03-15
103427MikroTik RouterOS CVE-2018-7445 Buffer Overflow Vulnerability2018-03-15
103424ZOHO ManageEngine Event LogAnalyzer CVE-2018-8721 HTML Injection Vulnerability2018-03-15
103423Linux Kernel CVE-2017-18232 Local Denial of Service Vulnerability2018-03-16
103422IBM DB2 CVE-2017-1677 Local Arbitrary Code Execution Vulnerability2018-10-15
103421NetIQ Access Manager CVE-2018-7678 Cross Site Scripting Vulnerability2018-03-13
103420NetIQ Access Manager CVE-2018-7677 Cross Site Request Forgery Vulnerability2018-03-13
103415cURL/libcURL CVE-2018-1000121 Denial of Service Vulnerability2018-03-14
103413spice-gtk CVE-2017-12194 Integer Overflow Vulnerability2018-03-14
103409Multiple AMD Processors Multiple Remote Security Vulnerabilities2018-03-23
103405GE Medical Devices CVE-2017-14002 Authentication Bypass Vulnerability2018-03-13
103400GE Medical Devices CVE-2017-14008 Authentication Bypass Vulnerability2018-03-13
103399OSIsoft PI Data Archive Privilege Escalation and Denial of Service Vulnerabilities2018-03-13
103397Linux Kernel 'drivers/net/wireless/mac80211_hwsim.c' Local Denial of Service Vulnerability2018-03-23
103396OSIsoft PI Web API Privilege Escalation and Cross Site Scripting Vulnerabilities2018-03-13
103395Adobe Dreamweaver CC CVE-2018-4924 OS Command Injection Vulnerability2018-03-13
103394Omron CX-Supervisor Multiple Security Vulnerabilities2018-03-13
103393Adobe Connect CVE-2018-4921 Arbitrary File Upload Vulnerability2018-03-13
103391Adobe Connect CVE-2018-4923 OS Command Injection Vulnerability2018-03-13
103390OSIsoft PI Vision Cross Site Scripting and Information Disclosure Vulnerabilities2018-03-13
103389Apache Tomcat JK Connector CVE-2018-1323 Directory Traversal Vulnerability2018-03-12
103388Mozilla Firefox and Firefox ESR Multiple Security Vulnerabilities2018-05-02
103387Samba CVE-2018-1050 Remote Denial of Service Vulnerability2018-03-13
103386Mozilla Firefox MFSA2018-06 Multiple Security Vulnerabilities2018-03-13
103385Adobe Flash Player CVE-2018-4919 Use After Free Remote Code Execution Vulnerability2018-03-13
103384Mozilla Firefox ESR Multiple Security Vulnerabilities2018-05-02
103383Adobe Flash Player CVE-2018-4920 Type Confusion Remote Code Execution Vulnerability2018-03-13
103382Samba CVE-2018-1057 Remote Security Bypass Vulnerability2018-03-12
103381Microsoft Windows Storage Services CVE-2018-0983 Local Privilege Escalation Vulnerability2018-03-13
103380Microsoft Windows Kernel 'Win32k.sys' CVE-2018-0977 Local Privilege Escalation Vulnerability2018-03-13
103379Multiple Siemens EN100 Ethernet Modules CVE-2018-4838 Authentication Bypass Vulnerability2018-03-08
103377Symantec Norton App Lock for Android CVE-2017-15534 Local Authentication Bypass Vulnerability2018-03-26
103375REDWOOD Business Process Automation CVE-2018-2400 Information Disclosure Vulnerability2018-03-13
103374REDWOOD Business Process Automation CVE-2018-2401 XML External Entity Injection Vulnerability2018-03-13
103373SAP Business Objects Business Intelligence Platform CVE-2018-2397 Cross Site Scripting Vulnerability2018-03-13
103372SAP Process Monitoring Infrastructure CVE-2018-2399 Cross Site Scripting Vulnerability2018-03-13
103371REDWOOD Business Process Automation CVE-2018-2366 Directory Traversal Vulnerability2018-03-13
103370SAP NetWeaver Business Client CVE-2018-2398 Unspecified Information Disclosure Vulnerability2018-03-13
103369SAP HANA CVE-2018-2402 Information Disclosure Vulnerability2018-03-13
103368Multiple IBM Products CVE-2018-1442 Cross Site Request Forgery Vulnerability2018-03-02
103367util-linux CVE-2018-7738 Local Privilege Escalation Vulnerability2018-03-07
103365Multiple IBM Products CVE-2018-1443 Authentication Bypass Vulnerability2018-03-02
103364Red Hat OpenShift Enterprise CVE-2018-1069 Privilege Escalation Vulnerability2018-03-08
103361Django CVE-2018-7536 Multiple Denial of Service Vulnerabilities2018-03-06
103360Huawei Smart Phones CVE-2017-17279 Authentication Bypass Vulnerability2018-03-07
103359Zsh 'exec.c:hashcmd()' Function Local Denial of Service Vulnerability2018-03-09
103358ManageEngine Applications Manager CVE-2018-7890 Remote Code Execution Vulnerability2018-03-08
103357Django CVE-2018-7537 Multiple Denial of Service Vulnerabilities2018-03-06
103353Linux Kernel 'fs/ocfs2/aops.c' Local Denial of Service Vulnerability2018-03-11
103351NTP CVE-2018-7183 Buffer Overflow Vulnerability2018-08-15
103350QEMU CVE-2018-7858 Denial of Service Vulnerability2018-03-08
103349Linux Kernel CVE-2017-18222 Local Denial of Service Vulnerability2018-03-08
103348Linux Kernel 'drivers/scsi/libsas/sas_expander.c' Local Denial of Service Vulnerability2018-03-08
103347Cisco Identity Services Engine CVE-2018-0221 Local Command Injection Vulnerability2018-03-07
103346Cisco StarOS for ASR 5000 Series Routers CVE-2018-0217 Local Command Injection Vulnerability2018-03-07
103345Cisco Secure Access Control Server XML External Entity Information Disclosure Vulnerability2018-03-07
103344Cisco StarOS for ASR 5000 Series Routers CVE-2018-0224 Local Command Injection Vulnerability2018-03-07
103343Cisco Secure Access Control Server XML External Entity Information Disclosure Vulnerability2018-03-07
103342Cisco Videoscape AnyRes Live CVE-2018-0220 Cross Site Scripting Vulnerability2018-03-07
103341Cisco Security Manager CVE-2018-0223 Cross Site Scripting Vulnerability2018-03-07
103340Multiple Belden Products Multiple Security Vulnerabilities2018-03-06
103339NTP CVE-2018-7185 Denial of Service Vulnerability2018-08-15
103338Multiple Schneider Electric Products CVE-2018-7239 DLL Loading Local Code Execution Vulnerability2018-03-06
103337Cisco Registered Envelope Service CVE-2018-0208 Cross Site Scripting Vulnerability2018-03-07
103336Cisco Identity Services Engine CVE-2018-0216 Cross Site Request Forgery Vulnerability2018-03-07
103335Cisco Data Center Network Manager CVE-2018-0210 Cross Site Request Forgery Vulnerability2018-03-07
103334Cisco Identity Services Engine CVE-2018-0211 Local Denial of Service Vulnerability2018-03-07
103333Cisco Identity Services Engine CVE-2018-0212 Cross Site Scripting Vulnerability2018-03-07
103332Cisco Identity Services Engine CVE-2018-0213 Privilege Escalation Vulnerability2018-03-07
103331Cisco Identity Services Engine CVE-2018-0214 Local Command Injection Vulnerability2018-03-07
103329Cisco Prime Collaboration Provisioning Hardcoded Credentials Local Security Bypass Vulnerability2018-03-07
103328Cisco Secure Access Control System CVE-2018-0147 Deserialization Remote Code Execution Vulnerability2018-03-12
103327Cisco Prime Data Center Network Manager CVE-2018-0144 Cross Site Scripting Vulnerability2018-03-07
103326Cisco Unified Computing System (UCS) Director CVE-2018-0219 Cross Site Scripting Vulnerability2018-03-07
103325Microsoft Excel CVE-2018-0907 Security Bypass Vulnerability2018-03-13
103324Cisco Identity Services Engine CVE-2018-0215 Cross Site Request Forgery Vulnerability2018-03-07
103320Microsoft Exchange Server CVE-2018-0924 Information Disclosure Vulnerability2018-03-13
103319EMC RSA Archer GRC Multiple Security Vulnerabilities2018-03-05
103318Microsoft Exchange Server CVE-2018-0941 Information Disclosure Vulnerability2018-03-13
103317Multiple EMC Products CVE-2018-1182 Local Privilege Escalation Vulnerability2018-03-05
103316Linux Kernel 'mm/hugetlb.c' Local Denial of Service Vulnerability2018-03-07
103315Microsoft Access CVE-2018-0903 Remote Code Execution Vulnerability2018-03-13
103314Microsoft Office CVE-2018-0922 Memory Corruption Vulnerability2018-03-13
103312Microsoft Internet Explorer CVE-2018-0942 Remote Privilege Escalation Vulnerability2018-03-13
103311Microsoft Office CVE-2018-0919 Information Disclosure Vulnerability2018-03-13
103310Microsoft Internet Explorer and Edge CVE-2018-0927 Information Disclosure Vulnerability2018-03-13
103309Microsoft Internet Explorer and Edge CVE-2018-0891 Information Disclosure Vulnerability2018-03-13
103308Microsoft SharePoint Server CVE-2018-0923 Remote Privilege Escalation Vulnerability2018-03-13
103307Microsoft Internet Explorer and Edge CVE-2018-0932 Information Disclosure Vulnerability2018-03-13
103306Microsoft SharePoint Server CVE-2018-0947 Remote Privilege Escalation Vulnerability2018-03-13
103305Microsoft ChakraCore Scripting Engine CVE-2018-0939 Information Disclosure Vulnerability2018-03-13
103304Microsoft SharePoint Server CVE-2018-0944 Remote Privilege Escalation Vulnerability2018-03-13
103303Microsoft Edge CVE-2018-0879 Information Disclosure Vulnerability2018-03-13
103302Microsoft SharePoint Server CVE-2018-0921 Remote Privilege Escalation Vulnerability2018-03-13
103301Eaton ELCSoft Programming Software CVE-2018-7511 Multiple Buffer Overflow Vulnerabilities2018-03-06
103299Microsoft Internet Explorer CVE-2018-0929 Information Disclosure Vulnerability2018-03-13
103298Microsoft Internet Explorer Scripting Engine CVE-2018-0935 Remote Memory Corruption Vulnerability2018-03-13
103297Google Chrome Prior to 65.0.3325.146 Multiple Security Vulnerabilities2018-03-06
103296Microsoft SharePoint Server CVE-2018-0917 Remote Privilege Escalation Vulnerability2018-03-13
103295Microsoft Internet Explorer Scripting Engine CVE-2018-0889 Remote Memory Corruption Vulnerability2018-03-13
103294Microsoft SharePoint Server CVE-2018-0916 Remote Privilege Escalation Vulnerability2018-03-13
103293Microsoft SharePoint Server CVE-2018-0915 Remote Privilege Escalation Vulnerability2018-03-13
103292Google Android Multiple Qualcomm Components Multiple Unspecified Security Vulnerabilities2018-03-05
103291Microsoft SharePoint Server CVE-2018-0914 Remote Privilege Escalation Vulnerability2018-03-13
103290Microsoft SharePoint Server CVE-2018-0913 Remote Privilege Escalation Vulnerability2018-03-13
103289Microsoft Edge CVE-2018-0876 Remote Memory Corruption Vulnerability2018-03-13
103288Microsoft Edge CVE-2018-0893 Remote Memory Corruption Vulnerability2018-03-13
103287Microsoft ChakraCore Scripting Engine CVE-2018-0925 Remote Memory Corruption Vulnerability2018-03-13
103286Google Android NVIDIA Components Multiple Privilege Escalation Vulnerabilities2018-03-05
103285Microsoft SharePoint Server CVE-2018-0912 Remote Privilege Escalation Vulnerability2018-03-13
103284Google Android Kernel Components CVE-2017-16529 Information Disclosure Vulnerability2018-03-05
103282Microsoft ASP.NET Core CVE-2018-0787 Remote Privilege Escalation Vulnerability2018-03-13
103281Microsoft SharePoint Server CVE-2018-0911 Remote Privilege Escalation Vulnerability2018-03-13
103280Microsoft SharePoint Server CVE-2018-0910 Remote Privilege Escalation Vulnerability2018-03-13
103279Microsoft SharePoint Server CVE-2018-0909 Remote Privilege Escalation Vulnerability2018-03-13
103278Linux Kernel 'fs/ocfs2/cluster/nodemanager.c' Local Denial of Service Vulnerability2018-03-07
103277Linux Kernel 'drivers/net/ethernet/hisilicon/hns/hns_enet.c' Local Denial of Service Vulnerability2018-03-07
103276GraphicsMagick CVE-2017-18220 Multiple Denial of Service Vulnerabilities2018-03-05
103275Microsoft ChakraCore Scripting Engine CVE-2018-0934 Remote Memory Corruption Vulnerability2018-03-13
103274Microsoft ChakraCore Scripting Engine CVE-2018-0933 Remote Memory Corruption Vulnerability2018-03-13
103273Microsoft ChakraCore Scripting Engine CVE-2018-0931 Remote Memory Corruption Vulnerability2018-03-13
103272Microsoft ChakraCore Scripting Engine CVE-2018-0930 Remote Memory Corruption Vulnerability2018-03-13
103271Microsoft ChakraCore Scripting Engine CVE-2018-0937 Remote Memory Corruption Vulnerability2018-03-13
103270Microsoft ChakraCore Scripting Engine CVE-2018-0936 Remote Memory Corruption Vulnerability2018-03-13
103269Microsoft ChakraCore Scripting Engine CVE-2018-0874 Remote Memory Corruption Vulnerability2018-03-13
103268Microsoft ChakraCore Scripting Engine CVE-2018-0873 Remote Memory Corruption Vulnerability2018-03-13
103267Microsoft ChakraCore Scripting Engine CVE-2018-0872 Remote Memory Corruption Vulnerability2018-03-13
103266Microsoft Windows Kernel 'cng.sys' CVE-2018-0902 Security Bypass Vulnerability2018-03-13
103265Microsoft Windows CVE-2018-0886 Remote Code Execution Vulnerability2018-08-27
103264GNU Binutils CVE-2018-7643 Remote Denial of Service Vulnerability2018-03-02
103263mojoPortal CVE-2018-7447 Multiple HTML Injection Vulnerabilities2018-02-23
103262Microsoft Windows Hyper-V CVE-2018-0888 Local Information Disclosure Vulnerability2018-03-13
103261Microsoft Windows Hyper-V CVE-2018-0885 Remote Denial of Service Vulnerability2018-03-13
103260Microsoft Windows Device Guard CVE-2018-0884 Local Security Bypass Vulnerability2018-03-13
103259Microsoft Windows Shell CVE-2018-0883 Remote Code Execution Vulnerability2018-03-13
103258GraphicsMagick CVE-2017-18219 Denial of Service Vulnerability2018-03-07
103257Microsoft Windows Desktop Bridge CVE-2018-0882 Local Privilege Escalation Vulnerability2018-03-13
103256Microsoft Windows Video Control CVE-2018-0881 Local Privilege Escalation Vulnerability2018-03-13
103255Google Android Media framework Multiple Remote Code Execution Vulnerabilities2018-03-05
103254Google Android Qualcomm Component Multiple Security Vulnerabilities2018-03-05
103253Google Android System Component Multiple Security Vulnerabilities2018-03-05
103252IBM Rational Publishing Engine Local Hardcoded Credentials Information Disclosure Vulnerability2018-02-26
103251Microsoft Windows Kernel CVE-2018-0814 Local Information Disclosure Vulnerability2018-03-13
103250Microsoft Windows Kernel CVE-2018-0813 Local Information Disclosure Vulnerability2018-03-13
103249Microsoft Windows GDI Component CVE-2018-0817 Local Privilege Escalation Vulnerability2018-03-13
103248Microsoft Windows GDI Component CVE-2018-0816 Local Privilege Escalation Vulnerability2018-03-13
103247Microsoft Windows Kernel CVE-2018-0926 Local Information Disclosure Vulnerability2018-03-13
103246Microsoft Windows Kernel CVE-2018-0904 Local Information Disclosure Vulnerability2018-03-13
103245Microsoft Windows Kernel CVE-2018-0901 Local Information Disclosure Vulnerability2018-03-13
103244Microsoft Windows Kernel CVE-2018-0900 Local Information Disclosure Vulnerability2018-03-13
103243Microsoft Windows Kernel CVE-2018-0899 Local Information Disclosure Vulnerability2018-03-13
103242Microsoft Windows Kernel CVE-2018-0898 Local Information Disclosure Vulnerability2018-03-13
103241Microsoft Windows Kernel CVE-2018-0897 Local Information Disclosure Vulnerability2018-03-13
103240Microsoft Windows Kernel CVE-2018-0896 Local Information Disclosure Vulnerability2018-03-13
103239Microsoft Windows Desktop Bridge CVE-2018-0880 Local Privilege Escalation Vulnerability2018-03-13
103238Microsoft Windows Kernel CVE-2018-0895 Local Information Disclosure Vulnerability2018-03-13
103237IBM Security Guardium Big Data Intelligence CVE-2018-1372 Security Weakness2018-02-21
103236Microsoft Windows Installer CVE-2018-0868 DLL Loading Local Privilege Escalation Vulnerability2018-03-13
103235Multiple F5 BIG-IP Products CVE-2017-6150 Remote Denial of Service Vulnerability2018-03-01
103234Microsoft Windows GDI Component CVE-2018-0815 Local Privilege Escalation Vulnerability2018-03-13
103233F5 BIG-IP ASM CVE-2017-6154 Remote Denial of Service Vulnerability2018-03-01
103232Microsoft Windows Kernel CVE-2018-0811 Local Information Disclosure Vulnerability2018-03-13
103231Microsoft Windows Kernel CVE-2018-0894 Local Information Disclosure Vulnerability2018-03-13
103230Microsoft Windows Remote Assistance CVE-2018-0878 Information Disclosure Vulnerability2018-03-13
103228Red Hat '389-ds-base' CVE-2018-1054 Remote Denial of Service Vulnerability2018-03-05
103227Microsoft Windows Desktop Bridge VFS CVE-2018-0877 Local Privilege Escalation Vulnerability2018-03-13
103226Microsoft ASP.NET CVE-2018-0808 Denial Of Service Vulnerability2018-03-13
103225Microsoft .NET CVE-2018-0875 Denial Of Service Vulnerability2018-03-13
103223IBM Daeja ViewONE Virtual CVE-2018-1399 HTML Injection Vulnerability2018-02-23
103221PostgreSQL CVE-2018-1058 Remote Code Execution Vulnerability2018-03-01
103220ImageMagick CVE-2017-18211 Denial of Service Vulnerability2018-03-01
103219Apache Xerces-C CVE-2017-12627 Null Pointer Dereference Denial of Service Vulnerability2018-03-01
103218ImageMagick CVE-2017-18209 Denial of Service Vulnerability2018-03-01
103217Multiple F5 BIG-IP Products CVE-2018-5500 Memory Corruption Vulnerability2018-03-01
103216IBM Java SDK CVE-2018-1417 Remote Privilege Escalation Vulnerability2018-02-20
103215Amazon Music Player CVE-2018-1169 Remote Code Execution Vulnerability2018-02-27
103213IBM Security Guardium Big Data Intelligence CVE-2018-1377 Local Information Disclosure Vulnerability2018-02-21
103212ImageMagick CVE-2017-18210 Denial of Service Vulnerability2018-03-01
103211Multiple F5 BIG-IP Products CVE-2018-5501 Remote Denial of Service Vulnerability2018-03-01
103210Katello CVE-2017-15136 Remote Denial of Service Vulnerability2018-02-27
103207Atlassian Crucible CVE-2017-18095 Remote Authorization Bypass Vulnerability2018-02-19
103206Apache Geode CVE-2017-15693 Remote Code Execution Vulnerability2018-02-27
103205Apache Geode CVE-2017-15692 Remote Code Execution Vulnerability2018-02-27
103204PHP CVE-2018-7584 Stack Buffer Overflow Vulnerability2018-05-01
103202GNU libcdio 'rock.c' Denial of Service Vulnerability2018-02-22
103201Dovecot CVE-2017-14461 Out-Of-Bounds Read Information Disclosure Vulnerability2018-03-01
103200GNU libcdio 'iso-info.c' Denial of Service Vulnerability2018-03-02
103199IBM Security Guardium Big Data Intelligence CVE-2018-1373 Information Disclosure Vulnerability2018-02-21
103195Delta Industrial Automation DOPSoft CVE-2018-5476 Stack Based Buffer Overflow Vulnerability2018-03-01
103194NTP CVE-2018-7170 Incomplete Fix Remote Security Vulnerability2018-08-15
103193unixODBC CVE-2018-7485 Remote Denial of Service Vulnerability2018-02-27
103192NTP CVE-2018-7184 Denial of Service Vulnerability2018-08-15
103191NTP CVE-2018-7182 Information Disclosure Vulnerability2018-08-15
103190GNU libcdio CVE-2017-18201 Local Denial of Service Vulnerability2018-02-27
103189ISC BIND CVE-2018-5734 Remote Denial of Service Vulnerability2018-02-28
103188ISC DHCP CVE-2018-5733 Remote Denial of Service Vulnerability2018-05-01
103186Citrix NetScaler ADC and NetScaler Gateway CVE-2018-5314 Authentication Bypass Vulnerability2018-02-28
103185Linux Kernel 'net/rds/rdma.c' Denial of Service Vulnerability2018-10-29
103184Linux Kernel 'drivers/md/dm.c' Local Denial of Service Vulnerability2018-05-02
103183Linux Kernel 'fs/ocfs2/file.c' Local Denial of Service Vulnerability2018-02-27
103182Philips Intellispace Portal Multiple Security Vulnerabilities2018-02-27
103181Qemu CVE-2018-7550 Out of Bounds Read and Write Arbitrary Code Execution Vulnerability2018-03-23
103180Emerson ControlWave Micro Process Automation Controller Stack Based Buffer Overflow Vulnerability2018-02-27
103179Delta Electronics WPLSoft Multiple Security Vulnerabilities2018-02-27
103178Duo Network Gateway CVE-2018-7340 Authentication Bypass Vulnerability2018-02-27
103177Xen 'xen/common/grant_table.c' Denial of Service Vulnerability2018-03-23
103175Xen 'xen/arch/x86/domain.c' Denial of Service Vulnerability2018-02-28
103174Xen 'xen/common/memory.c' Denial of Service vulnerability2018-03-23
103172Multiple SAML Libraries Multiple Authentication Bypass Vulnerabilities2018-02-27
103170Apache Tomcat CVE-2018-1304 Security Bypass Vulnerability2018-11-08
103169IBM Maximo Asset Management CVE-2018-1415 Cross Site Scripting Vulnerability2018-02-20
103168IBM WebSphere Portal CVE-2018-1416 Cross Site Scripting Vulnerability2018-02-22
103167Drupal JSON API Module SA-CONTRIB-2018-015 Multiple Access Bypass Vulnerabilities2018-02-21
103166Wireshark FCP Dissector CVE-2018-7336 Denial of Service Vulnerability2018-02-23
103165Wireshark IEEE 802.11 Dissector 'epan/crypt/airpdcap.c' Denial of Service Vulnerability2018-02-23
103164Wireshark DOCSIS Dissector CVE-2018-7337 Denial of Service Vulnerability2018-02-23
103163Wireshark 'pcapng.c' Denial of Service Vulnerability2018-02-23
103162Wireshark UMTS MAC Dissector CVE-2018-7334 Denial of Service Vulnerability2018-02-23
103161Linux Kernel 'mm/oom_kill.c' Local Denial of Service Vulnerability2018-02-27
103160Wireshark SIGCOMP Dissector CVE-2018-7320 Denial of Service Vulnerability2018-02-23
103159Wireshark NBAP Dissector CVE-2018-7419 Denial of Service Vulnerability2018-02-23
103158Wireshark Multiple Denial of Service Vulnerabilities2018-02-23
103157Wireshark SIGCOMP Dissector 'epan/dissectors/packet-sigcomp.c' Denial of Service Vulnerability2018-02-23
103156Wireshark IPMI Dissector 'epan/dissectors/packet-ipmi-picmg.c' Denial of Service Vulnerability2018-02-23
103155McAfee ePolicy Orchestrator CVE-2017-3936 OS Command Injection Vulnerability2018-02-23
103154IBM Maximo Asset Management CVE-2018-1414 SQL Injection Vulnerability2018-02-20
103151Multiple Asterisk Products CVE-2018-7284 Denial of Service Vulnerability2018-02-21
103150Cisco Prime Collaboration Provisioning Tool CVE-2018-0204 Denial of Service Vulnerability2018-02-21
103149Asterisk Open Source CVE-2018-7285 Denial of Service Vulnerability2018-02-21
103148Drupal CKEditor Upload Image Module Access Bypass Vulnerability2018-02-21
103147Linux Kernel 'fs/f2fs/extent_cache.c' Local Denial of Service Vulnerability2018-02-26
103146Cisco Unified Communications Manager CVE-2018-0206 Cross Site Scripting Vulnerability2018-02-21
103145Cisco Prime Collaboration Provisioning Tool CVE-2018-0205 Cross Site Scripting Vulnerability2018-02-21
103143Cisco Jabber CVE-2018-0199 Cross Site Scripting Vulnerability2018-02-21
103142Cisco Unity Connection CVE-2018-0203 Remote Security Vulnerability2018-02-21
103141Multiple Cisco Products CVE-2018-0148 Cross Site Request Forgery Vulnerability2018-02-21
103138Drupal Core CVE-2017-6927 Cross Site Scripting Vulnerability2018-02-21
103134Apple iOS/tvOS/macOS CVE-2017-7154 Local Security Bypass Vulnerability2018-02-23
103133Cisco Jabber CVE-2018-0201 Cross Site Scripting Vulnerability2018-02-21
103132Atlassian Floodlight Controller CVE-2015-6569 Denial of Service Vulnerability2018-02-21
103131Cisco Data Center Analytics Framework CVE-2018-0145 Cross Site Scripting Vulnerability2018-02-21
103130Multiple IBM Products CVE-2017-1758 XML External Entity Injection Vulnerability2018-02-19
103129Multiple Asterisk Products CVE-2018-7286 Denial of Service Vulnerability2018-02-21
103128Cisco Prime Service Catalog CVE-2018-0200 Cross Site Scripting Vulnerability2018-02-21
103127IBM Rational Rhapsody Design Manager CVE-2017-1462 Cross Site Scripting Vulnerability2018-02-15
103126IBM Maximo Anywhere CVE-2017-1604 Cross Site Scripting Vulnerability2018-02-16
103124Cisco Unified Customer Voice Portal CVE-2018-0139 Denial of Service Vulnerability2018-02-21
103122Cisco Data Center Analytics Framework CVE-2018-0146 Cross Site Request Forgery Vulnerability2018-02-21
103120Asterisk Open Source CVE-2018-7287 Denial of Service Vulnerability2018-02-21
103117Drupal Core DRUPAL-SA-CORE-2018-001 Multiple Security Vulnerabilities2018-02-26
103116Cisco Elastic Services Controller CVE-2018-0130 Unauthorized Access Vulnerability2018-02-21
103115Drupal Core DRUPAL-SA-CORE-2018-001 Multiple Access Bypass Vulnerabilities2018-02-26
103114Cisco Unified Communications Domain Manager CVE-2018-0124 Remote Code Execution Vulnerability2018-02-21
103113Cisco Elastic Services Controller Software CVE-2018-0121 Authentication Bypass Vulnerability2018-02-21
103112Microsoft Identity Manager CVE-2018-0908 Remote Privilege Escalation Vulnerability2018-02-15
103110Atlassian Bamboo CVE-2017-18042 Cross Site Request Forgery Vulnerability2018-02-13
103108Hoek CVE-2018-3728 Local Denial of Service Vulnerability2018-02-15
103107libVNCserver 'rfbserver.c' Integer Overflow Vulnerability2018-02-18
103106Bugzilla CVE-2018-5123 Cross Site Request Forgery Vulnerability2018-02-16
103104OpenStack Nova CVE-2017-18191 Local Denial of Service Vulnerability2018-02-19
103102Apache Oozie CVE-2017-15712 Information Disclosure Vulnerability2018-02-15
103101Jenkins CVE-2018-1000068 Access Bypass Vulnerability2018-02-15
103100F-Secure Radar CVE-2018-6189 HTML Injection Vulnerability2018-02-15
103099phpMyAdmin CVE-2018-7260 Cross Site Scripting Vulnerability2018-02-20
103098Apache Karaf CVE-2016-8750 LDAP Injection Vulnerability2018-02-19
103097Trend Micro InterScan Messaging Security Virtual Appliance Authentication Bypass Vulnerability2018-02-14
103096Multiple Trend Micro Products CVE-2018-6218 DLL Loading Remote Code Execution Vulnerability2018-02-14
103095Atlassian FishEye and Crucible CVE-2017-18093 Cross Site Scripting Vulnerability2018-02-19
103094Joomla! Google Map Landkarten CVE-2018-6396 Multiple SQL Injection Vulnerabilities2018-02-16
103093VMware Xenon CVE-2017-4952 Authentication Bypass Vulnerability2018-02-13
103092Juniper Junos J-Web Interface CVE-2018-0001 Remote Code Execution Vulnerability2018-02-21
103089ABB netCADOPS Web Application CVE-2018-5477 Information Disclosure Vulnerability2018-02-20
103088Linux Kernel 'drivers/block/floppy.c' Local Security Bypass Vulnerability2018-02-20
103082Atlassian Crucible CVE-2017-18092 Cross Site Scripting Vulnerabiliy2018-02-19
103081Yab Quarx CVE-2018-7274 Multiple HTML Injection Vulnerabilities2018-02-20
103080Radiant CVE-2018-7261 Multiple HTML Injection Vulnerabilities2018-02-21
103078Microsoft Edge 'UnmapViewOfFile()' Function Security Bypass Vulnerability2018-02-15
103077GNU Binutils CVE-2018-7208 Remote Denial of Service Vulnerability2018-02-17
103074NetBSD 'IPv6' Handling Remote Memory Corruption Vulnerability2018-02-12
103073NetBSD Remote Denial of Service Vulnerability2018-02-12
103069Apache Tomcat CVE-2017-15706 Remote Security Weakness2018-11-09
103068Apache JMeter CVE-2018-1287 Security Bypass Vulnerability2018-02-14
103067Apache Qpid Dispatch Router 'router_core/connections.c' Denial of Service Vulnerability2018-02-13
103066Apple iOS/WatchOS/macOS/tvOS CVE-2018-4124 Denial of Service Vulnerability2018-02-20
103063GNU Patch CVE-2016-10713 Denial of Service Vulnerability2018-02-13
103059Drupal Custom Permissions Module Access Bypass Vulnerability2018-02-14
103058Drupal Entity API Module Information Disclosure Vulnerability2018-02-14
103057ARM mbed TLS CVE-2018-0488 Remote Code Execution Vulnerability2018-03-23
103056ARM mbed TLS CVE-2018-0487 Remote Code Execution Vulnerability2018-03-23
103055ARM mbed TLS CVE-2017-18187 Integer Overflow Vulnerability2018-03-23
103054General Electric D60 Line Distance Relay Multiple Buffer Overflow Vulnerabilities2018-02-15
103053Nortek Linear eMerge E3 Series CVE-2018-5439 Remote Command Injection Vulnerability2018-03-26
103052Schneider Electric StruxureOn Gateway CVE-2017-9970 Arbitrary File Upload Vulnerability2018-02-15
103051Drupal Entity Backup Module Unspecified Security Vulnerability2018-02-14
103050ZZIPlib CVE-2018-6869 Denial of Service Vulnerability2018-02-08
103048Schneider Electric IGSS Mobile CVE-2017-9968 Certificate Validation Security Bypass Vulnerability2018-02-15
103046Schneider Electric IGSS Mobile CVE-2017-9969 Local Information Disclosure Vulnerability2018-02-08
103045Drupal VChess Module Unspecified Security Vulnerability2018-02-14
103043Drupal Dynamic Banner Module Unspecified Security Vulnerability2018-02-14
103042Pivotal Application Service CVE-2018-1200 Information Disclosure Vulnerability2018-02-13
103039Multiple Dell EMC Products Arbitrary File Upload and Security Bypass Vulnerabilities2018-02-12
103037Jenkins CVE-2018-6356 Directory Traversal Vulnerability2018-02-14
103035libfpx 'ole/oleprop.cpp' Stack Based Buffer Overflow Vulnerability2018-02-07
103033Dell EMC Isilon OneFS Multiple Security Vulnerabilities2018-02-16
103032Microsoft Internet Explorer Scripting Engine CVE-2018-0866 Remote Memory Corruption Vulnerability2018-02-13
103031Info-ZIP UnZip CVE-2018-1000033 Out of Bounds Denial of Service Vulnerability2018-02-07
103028Cisco StarOS CVE-2018-0122 Local Arbitrary File Overwrite Vulnerability2018-02-15
103025Apache Thrift CVE-2016-5397 Remote Command Injection Vulnerability2018-02-12
103023Linux Kernel 'kernel/futex.c' Local Denial of Service Vulnerability2018-05-02
103022Schneider Electric IGSS SCADA Software CVE-2017-9967 Local Code Execution Vulnerability2018-02-13
103019SAP Internet Graphics Server CVE-2018-2395 Unspecified Memory Corruption Vulnerability2018-02-13
103018SAP HANA Extended Application Services CVE-2018-2374 Information Disclosure Vulnerability2018-02-13
103017Google Android Media Framework CVE-2017-13241 Information Disclosure Vulnerability2018-02-07
103016Google Android Media Framework CVE-2017-13229 Multiple Remote Code Execution Vulnerabilities2018-02-07
103014Google Android System Component CVE-2017-13242 Information Disclosure Vulnerability2018-02-07
103013Google Android System Component CVE-2017-13243 Information Disclosure Vulnerability2018-02-07
103010SAP ERP CVE-2018-2381 Remote Authorization Bypass Vulnerability2018-02-13
103009Trixbox CVE-2017-14536 Multiple Cross Site Scripting Vulnerabilities2018-02-13
103007Trixbox CVE-2017-14537 Multiple Directory Traversal Vulnerabilities2018-02-13
103006SAP ABAP File Interface CVE-2018-2367 Directory Traversal Vulnerability2018-02-13
103005SAP NetWeaver CVE-2018-2371 Cross Site Scripting Vulnerability2018-02-13
103004Trixbox CVE-2017-14535 OS Command Injection Vulnerability2018-02-11
103003Google Chrome CVE-2018-6056 Remote Security Vulnerability2018-02-19
103002SAP Customer Relationship Management (CRM) WebClient UI Cross Site Scripting Vulnerability2018-02-13
103001SAP Customer Relationship Management CVE-2018-2380 Directory Traversal Vulnerability2018-02-13
103000SAP NetWeaver System Landscape Directory CVE-2018-2368 Authentication Bypass Vulnerability2018-02-13
102999SAP NetWeaver CVE-2018-2365 Cross Site Scripting Vulnerability2018-02-13
102998SAP BI Launchpad CVE-2018-2370 SSRF Security Bypass Vulnerability2018-02-13
102997SAP HANA CVE-2018-2369 Information Disclosure Vulnerability2018-03-13
102996Adobe Acrobat and Reader APSB18-02 Out of Bounds Read Multiple Remote Code Execution Vulnerabilities2018-02-13
102995Adobe Acrobat and Reader Multiple Remote Code Execution Vulnerabilities2018-02-13
102994Adobe Acrobat and Reader APSB18-02 Multiple Remote Code Execution Vulnerabilities2018-02-13
102993Adobe Acrobat and Reader CVE-2018-4872 Remote Privilege Escalation Vulnerability2018-02-13
102992Adobe Acrobat and Reader APSB18-02 Multiple Heap Buffer Overflow Vulnerabilities2018-02-13
102991Adobe Experience Manager CVE-2018-4875 Cross Site Scripting Vulnerability2018-02-13
102990Adobe Experience Manager CVE-2018-4876 Cross Site Scripting Vulnerability2018-02-13
102989IBM AIX and Virtual I/O Server CVE-2018-1383 Remote Privilege Escalation Vulnerability2018-02-08
102988McAfee Application and Change Control CVE-2017-3912 Local Security Bypass Vulnerability2018-02-09
102987PostgreSQL CVE-2018-1052 Information Disclosure Vulnerability2018-02-08
102986PostgreSQL CVE-2018-1053 Insecure Temporary File Creation Vulnerability2018-02-08
102985GNU Binutils CVE-2018-6543 Integer Overflow Vulnerability2018-02-02
102983CareFusion Upgrade Utility CVE-2018-5457 DLL Loading Local Privilege Escalation Vulnerability2018-02-06
102981GraphicsMagick CVE-2018-6799 Denial of Service Vulnerability2018-02-08
102980Drupal Sagepay Payment Module Access Bypass Vulnerability2018-01-31
102979Google Android System Component CVE-2017-13236 Privilege Escalation Vulnerability2018-02-05
102978Cisco Firepower System Software CVE-2018-0138 Remote Security Bypass Vulnerability2018-02-07
102976Google Android Media Framework Component Multiple Security Vulnerabilities2018-02-05
102975Cisco IOS XR Software CVE-2018-0132 Denial of Service Vulnerability2018-02-07
102973IBM WebSphere Portal CVE-2018-1401 Cross Site Scripting Vulnerability2018-02-06
102971Atlassian FishEye and Crucible CVE-2017-16861 Multiple Remote Code Execution Vulnerabilities2018-01-31
102970Cisco Virtualized Packet Core-Distributed Instance CVE-2018-0117 Denial of Service Vulnerability2018-02-07
102969Multiple Cisco Wireless VPN Routers CVE-2018-0127 Information Disclosure Vulnerability2018-02-07
102968Cisco Policy Suite CVE-2018-0116 Authentication Bypass Vulnerability2018-02-07
102967Cisco IOS and IOS XE Software CVE-2018-0123 Local Arbitrary File Overwrite Vulnerability2018-02-07
102966Cisco UCS Central Software CVE-2018-0113 Remote Command Execution Vulnerability2018-02-07
102965Cisco Unified Communications Manager CVE-2018-0198 Information Disclosure Vulnerability2018-02-07
102964Cisco Unified Communications Manager CVE-2018-0135 Information Disclosure Vulnerability2018-02-07
102963Microsoft SharePoint Server CVE-2018-0869 Remote Privilege Escalation Vulnerability2018-02-13
102962Microsoft SharePoint Server CVE-2018-0864 Remote Privilege Escalation Vulnerability2018-02-13
102961Cisco Spark CVE-2018-0119 Information Disclosure Vulnerability2018-02-07
102960Cisco Data Center Analytics Framework CVE-2018-0128 HTML Injection Vulnerability2018-02-07
102959Cisco Data Center Analytics Framework CVE-2018-0129 Cross Site Scripting Vulnerability2018-02-07
102958Cisco Unified Communications Manager CVE-2018-0120 SQL Injection Vulnerability2018-02-07
102957Microsoft Excel CVE-2018-0841 Remote Code Execution Vulnerability2018-02-13
102955Cisco Prime Network CVE-2018-0137 Denial of Service Vulnerability2018-02-07
102954Cisco Policy Suite CVE-2018-0134 Information Disclosure Vulnerability2018-02-07
102953Microsoft Windows CVE-2018-0760 Information Disclosure Vulnerability2018-02-13
102952Microsoft Windows CVE-2018-0761 Information Disclosure Vulnerability2018-02-13
102951Microsoft Windows Kernel CVE-2018-0843 Local Information Disclosure Vulnerability2018-02-13
102950FFmpeg 'libavcodec/utvideodec.c' Denial of Service Vulnerability2018-02-04
102949Microsoft Windows Kernel CVE-2018-0830 Local Information Disclosure Vulnerability2018-02-13
102948Microsoft Windows Kernel CVE-2018-0829 Local Information Disclosure Vulnerability2018-02-13
102947Microsoft Windows Kernel CVE-2018-0757 Local Information Disclosure Vulnerability2018-02-13
102946Microsoft Windows CVE-2018-0842 Local Privilege Escalation Vulnerability2018-02-13
102945Microsoft Windows Kernel CVE-2018-0820 Local Privilege Escalation Vulnerability2018-02-13
102944Microsoft Windows CVE-2018-0826 Local Privilege Escalation Vulnerability2018-02-13
102943Microsoft Windows Kernel CVE-2018-0831 Local Privilege Escalation Vulnerability2018-02-13
102942Microsoft Windows CVE-2018-0822 Local Privilege Escalation Vulnerability2018-02-13
102941Microsoft Windows Kernel CVE-2018-0756 Local Privilege Escalation Vulnerability2018-02-13
102940Avaya Aura System Manager CVE-2018-6635 Security Bypass Vulnerability2018-02-05
102939Microsoft Windows CVE-2018-0821 Local Privilege Escalation Vulnerability2018-02-13
102938Microsoft Windows Kernel CVE-2018-0810 Local Information Disclosure Vulnerability2018-02-19
102937Microsoft Windows Kernel CVE-2018-0742 Local Privilege Escalation Vulnerability2018-02-13
102936Microsoft Windows CVE-2018-0855 Information Disclosure Vulnerability2018-02-13
102935Microsoft Windows CVE-2018-0828 Local Privilege Escalation Vulnerability2018-02-13
102934Microsoft Windows CVE-2018-0755 Information Disclosure Vulnerability2018-02-13
102933Microsoft Windows Kernel CVE-2018-0809 Local Privilege Escalation Vulnerability2018-02-13
102932Atlassian Bitbucket Server CVE-2017-18036 SSRF Security Bypass Vulnerability2018-02-02
102931Microsoft Windows CLFS CVE-2018-0846 Local Privilege Escalation Vulnerability2018-02-13
102930Adobe Flash Player CVE-2018-4877 Use After Free Remote Code Execution Vulnerability2018-02-07
102929Microsoft Windows CLFS CVE-2018-0844 Local Privilege Escalation Vulnerability2018-02-13
102927Microsoft Windows Device Guard CVE-2018-0827 Local Security Bypass Vulnerability2018-02-13
102926Atlassian SourceTree Multiple Command Injection and Command Execution Vulnerabilities2018-01-24
102925HP Intelligent Management Center PLAT CVE-2017-8980 Information Disclosure Vulnerability2018-01-24
102924Microsoft Windows SMB Server CVE-2018-0833 Denial of Service Vulnerability2018-02-13
102923Microsoft Windows Kernel CVE-2018-0832 Local Information Disclosure Vulnerability2018-02-13
102922HP Intelligent Management Center PLAT CVE-2017-8984 Multiple Security Vulnerabilities2018-01-24
102921Joomla! Core CVE-2018-6380 Multiple Cross Site Scripting Vulnerabilities2018-01-30
102920Microsoft Windows StructuredQuery CVE-2018-0825 Remote Code Execution Vulnerability2018-02-13
102919Microsoft Windows Named Pipe File System CVE-2018-0823 Local Privilege Escalation Vulnerability2018-02-13
102918Joomla! Core CVE-2018-6379 Cross Site Scripting Vulnerabilitiy2018-02-06
102917Joomla! Core CVE-2018-6377 Multiple Cross Site Scripting Vulnerabilities2018-01-30
102916Joomla! Core CVE-2018-6376 SQL-Injection Vulnerability2018-01-30
102915Citrix NetScaler VPX CVE-2018-6186 Privilege Escalation Vulnerability2018-02-01
102912GNU C Library CVE-2018-6485 Multiple Integer Overflow Vulnerabilities2018-02-01
102911IBM WebSphere Application Server CVE-2017-1731 Remote Privilege Escalation Vulnerability2018-01-29
102910Kaspersky Secure Mail Gateway Multiple Security Vulnerabilities2018-02-12
102909CODESYS Web Server CVE-2018-5440 Stack Based Buffer Overflow Vulnerability2018-02-01
102908Pulse Secure Desktop Linux Client CVE-2018-6374 Man in the Middle Security Bypass Vulnerability2018-01-30
102907Phoenix Contact mGuard CVE-2018-5441 Local Security Bypass Vulnerability2018-01-30
102906Gemalto Sentinel License Manager Multiple Security Vulnerabilities2018-02-01
102905Cisco IOS XR Software CVE-2018-0136 Denial of Service Vulnerability2018-01-31
102904RETIRED: Siemens TeleControl Server Basic Multiple Security Vulnerabilities2018-02-05
102903Fuji Electric V-Server VPR CVE-2018-5442 Stack Based Buffer Overflow Vulnerability2018-02-01
102902Multiple HP Fortify Products CVE-2018-6486 XML External Entity Injection Vulnerability2018-01-26
102899GIMP CVE-2017-17784 Heap Buffer Overflow Vulnerability2018-05-01
102898GIMP CVE-2017-17789 Heap Buffer Overflow Vulnerability2018-05-01
102897Siemens TeleControl Server Basic CVE-2018-4836 Privilege Escalation Vulnerability2018-02-05
102896IBM DOORS Web Access CVE-2017-1545 Local Access Bypass Vulnerability2018-01-26
102894Siemens TeleControl Server Basic CVE-2018-4835 Authentication Bypass Vulnerability2018-02-05
102892IBM Cognos TM1 CVE-2017-1506 Cross Site Scripting Vulnerability2018-01-23
102891IBM Tealeaf Customer Experience CVE-2016-2983 Security Bypass Vulnerability2018-01-26
102890IBM Rational DOORS Web Access CVE-2017-1540 Cross Site Scripting Vulnerability2018-02-06
102888IBM Rational DOORS CVE-2017-1532 Cross Site Scripting Vulnerability2018-01-26
102886Microsoft Internet Explorer and Edge CVE-2018-0840 Remote Memory Corruption Vulnerability2018-02-13
102884Microsoft Edge Scripting Engine CVE-2018-0861 Remote Memory Corruption Vulnerability2018-02-13
102883Microsoft Edge Scripting Engine CVE-2018-0860 Remote Memory Corruption Vulnerability2018-02-13
102882Microsoft Edge Scripting Engine CVE-2018-0859 Remote Memory Corruption Vulnerability2018-02-13
102881Microsoft Edge Scripting Engine CVE-2018-0857 Remote Memory Corruption Vulnerability2018-02-13
102880Microsoft Edge Scripting Engine CVE-2018-0856 Remote Memory Corruption Vulnerability2018-02-13
102879Apache POI CVE-2017-12626 Multiple Denial of Service Vulnerabilities2018-01-26
102877Microsoft Edge Scripting Engine CVE-2018-0838 Remote Memory Corruption Vulnerability2018-02-13
102876Microsoft Edge Scripting Engine CVE-2018-0837 Remote Memory Corruption Vulnerability2018-02-13
102875Microsoft Edge Scripting Engine CVE-2018-0836 Remote Memory Corruption Vulnerability2018-02-13
102874Microsoft Edge Scripting Engine CVE-2018-0835 Remote Memory Corruption Vulnerability2018-02-13
102873Microsoft Edge CVE-2018-0763 Information Disclosure Vulnerability2018-02-13
102872IBM Rational DOORS Web Access CVE-2017-1515 Information Disclosure Vulnerability2018-01-23
102871Microsoft Outlook CVE-2018-0852 Memory Corruption Vulnerability2018-02-13
102870Microsoft Office CVE-2018-0851 Memory Corruption Vulnerability2018-02-13
102869Atlassian Activity Streams CVE-2017-9513 Security Bypass Vulnerability2018-01-29
102868Microsoft Office CVE-2018-0853 Information Disclosure Vulnerability2018-02-13
102867IBM Rational DOORS Web Access CVE-2017-1516 Clickjacking Vulnerability2018-01-23
102866Microsoft Outlook CVE-2018-0850 Remote Privilege Escalation Vulnerability2018-02-13
102865Microsoft ChakraCore Scripting Engine CVE-2018-0858 Remote Memory Corruption Vulnerability2018-02-13
102864IBM Content Navigator CVE-2017-1192 XML External Entity Injection Vulnerability2018-01-31
102863IBM Cognos Analytics CVE-2017-1783 Local Security Bypass Vulnerability2018-02-01
102862IBM Rational DOORS Web Access CVE-2017-1563 Cross Site Scripting Vulnerability2018-01-23
102861Microsoft Windows Scripting Engine CVE-2018-0847 Information Disclosure Vulnerability2018-02-13
102860Microsoft Edge CVE-2018-0839 Information Disclosure Vulnerability2018-02-13
102859Microsoft Edge Scripting Engine CVE-2018-0834 Remote Memory Corruption Vulnerability2018-02-13
102858IBM Cognos Analytics CVE-2017-1779 Local Information Disclosure Vulnerability2018-01-24
102857Microsoft Edge CVE-2018-0771 Security Bypass Vulnerability2018-02-13
102856libming 'util/decompile.c' Denial of Service Vulnerability2018-01-27
102855w3m CVE-2018-6198 Insecure Temporary File Handling Vulnerability2018-01-23
102854FreePBX CVE-2018-6393 SQL Injection Vulnerability2018-01-29
102853Multiple IBM Products CVE-2017-1653 Cross Site Scripting Vulnerability2018-01-26
102852VMware vRealize Automation and vSphere Integrated Containers Remote Code Execution Vulnerability2018-01-26
102851IBM Rational DOORS CVE-2017-1567 Cross Site Scripting Vulnerability2018-01-26
102850Multiple Siemens Desigo Automation Controllers CVE-2018-4834 Authentication Bypass Vulnerability2018-01-25
102849VMware AirWatch Console CVE-2017-4951 Cross Site Request Forgery Vulnerability2018-01-26
102848FFmpeg 'libavfilter/vf_transpose.c' Denial of Service Vulnerability2018-01-29
102847Philips IntelliSpace Cardiovascular CVE-2018-5438 Local Security Bypass Vulnerability2018-01-25
102846w3m 'form.c' Null Pointer Dereference Denial of Service Vulnerability2018-01-26
102845Cisco Adaptive Security Appliance CVE-2018-0101 Remote Code Execution Vulnerability2018-01-31
102844Jenkins PMD Plugin CVE-2018-1000008 XML External Entity Injection Vulnerability2018-01-22
102843Mozilla Firefox CVE-2018-5124 Arbitrary Code Execution Vulnerability2018-01-29
102840Artifex MuJS CVE-2018-6191 Integer Overflow Vulnerability2018-01-24
102838EMC RSA Authentication Manager CVE-2017-15546 SQL Injection Vulnerability2018-01-22
102837Lenovo Fingerprint Manager Pro CVE-2017-3762 Multiple Local Security Weaknesses2018-01-25
102834Jenkins Release Plugin CVE-2018-1000013 Cross Site Request Forgery Vulnerability2018-01-22
102833Artifex MuJS CVE-2018-5759 Denial of Service Vulnerability2018-01-24
102828libming 'util/outputscript.c' Null Pointer Dereference Denial of Service Vulnerability2018-01-25
102826RETIRED: Jenkins CVE-2017-1000392 HTML Injection Vulnerability2018-01-29
102824Jenkins Multijob Plugin CVE-2017-1000390 Security Bypass Vulnerability2018-01-29
102823Artifex MuPDF CVE-2018-6187 Heap Based Buffer Overflow Vulnerability2018-01-24
102822Artifex MuPDF CVE-2018-6192 Denial of Service Vulnerability2018-01-24
102821GNU Binutils CVE-2018-6323 Integer Overflow Vulnerability2018-01-26
102819Siemens TeleControl Server Basic CVE-2018-4837 Denial of Service Vulnerability2018-02-05
102817Unbound CVE-2017-15105 Security Bypass Vulnerability2018-01-19
102813Linux Kernel 'crypto/pcrypt.c' Local Denial of Service Vulnerability2018-01-24
102812Dnsmasq CVE-2017-15107 Security Bypass Vulnerability2018-01-19
102811Red Hat '389-ds-base' CVE-2017-15135 Authentication Bypass Vulnerability2018-01-22
102809Jenkins Translation Assistance Plugin CVE-2018-1000014 Cross Site Request Forgery Vulnerability2018-01-22
102803rsync 'options.c' Security Bypass Vulnerability2018-01-17
102797Google Chrome Multiple Security Vulnerabilities2018-01-24
102796Electron CVE-2018-1000006 Remote Code Execution Vulnerability2018-01-22
102795Tinysvcmdns CVE-2017-12130 Remote Denial of Service Vulnerability2018-01-17
102793Libav CVE-2018-5766 Denial of Service Vulnerability2018-01-18
102792JQuery CVE-2012-6708 Cross Site Scripting Vulnerability2018-01-18
102790Red Hat '389-ds-base' CVE-2017-15134 Remote Denial of Service Vulnerability2018-01-22
102789Exiv2 'image.cpp' Remote Denial of Service Vulnerability2018-01-18
102788Cisco StarOS for ASR 5000 Series Routers CVE-2018-0115 Local Command Injection Vulnerability2018-01-17
102787Cisco UCS Central Software CVE-2018-0094 Denial of Service Vulnerability2018-01-17
102786Mozilla Firefox MFSA2018-02 Multiple Security Vulnerabilities2018-01-23
102785Apple macOS APPLE-SA-2018-1-23-2 Multiple Security Vulnerabilities2018-01-23
102783Mozilla Firefox and Firefox ESR Multiple Security Vulnerabilities2018-01-23
102782Apple iOS/WatchOS/tvOS/macOS Multiple Security Vulnerabilities2018-01-23
102781Advantech WebAccess/SCADA ICSA-18-023-01 Directory Traversal and SQL Injection Vulnerabilities2018-01-23
102780OpenSSH CVE-2016-10708 Multiple Denial of Service Vulnerabilities2018-01-21
102779Fortinet FortiOS CVE-2017-14190 HTML Injection Vulnerability2018-01-22
102778WebKit CVE-2018-4089 Memory Corruption Vulnerability2018-01-23
102777IBM Business Process Manager CVE-2017-1769 Cross Site Request Forgery Vulnerability2018-01-22
102775WebKit Multiple Memory Corruption Vulnerabilities2018-01-23
102774Apple iOS/tvOS/watchOS Memory Corruption Vulnerabilities2018-01-23
102773Cisco WebEx Meetings Server CVE-2018-0110 Remote Security Vulnerability2018-01-17
102772Apple iOS/WatchOS/macOS CVE-2018-4100 Denial of Service Vulnerability2018-01-23
102771Mozilla Firefox ESR CVE-2018-5096 Use After Free Denial of Service Vulnerability2018-01-23
102770Blizzard Update Agent Arbitrary Code Execution Vulnerability2018-01-23
102769Moodle CVE-2018-1043 Security Bypass Vulnerability2018-01-22
102765GIMP CVE-2017-17786 Heap Buffer Overflow Vulnerability2018-02-19
102763Cisco WAP150 and WAP361 Wireless Devices CVE-2018-0098 Cross Site Scripting Vulnerability2018-01-17
102760IBM Integration Bus CVE-2017-1693 Session Hijacking Vulnerability2018-01-17
102759QEMU CVE-2017-18043 Local Denial of Service Vulnerability2018-01-19
102758Cisco Policy Suite CVE-2018-0089 Information Disclosure Vulnerability2018-01-23
102757Cisco Elastic Services Controller CVE-2018-0106 Local Information Disclosure Vulnerability2018-01-17
102756Cisco Identity Services Engine (ISE) Software CVE-2018-0091 Cross Site Scripting Vulnerability2018-01-17
102755Moodle CVE-2018-1045 Cross Site Scripting Vulnerability2018-01-22
102754Moodle CVE-2018-1044 Unauthorized Access Vulnerability2018-01-22
102753Cisco NX-OS System Software CVE-2018-0090 Denial of Service Vulnerability2018-01-17
102752Moodle CVE-2018-1042 Server Side Request Forgery Security Bypass Vulnerability2018-01-22
102751Symantec Reporter CVE-2017-15531 Authentication Bypass Vulnerability2018-01-23
102750Cisco NX-OS System Software CVE-2018-0092 Local Security Bypass Vulnerability2018-01-17
102749Microsoft Office CVE-2018-0862 Memory Corruption Vulnerability2018-01-19
102748Microsoft Office CVE-2018-0849 Memory Corruption Vulnerability2018-01-19
102747Microsoft Office CVE-2018-0848 Memory Corruption Vulnerability2018-01-19
102746Microsoft Office CVE-2018-0845 Memory Corruption Vulnerability2018-01-19
102745Cisco Unified Customer Voice Portal CVE-2018-0086 Denial of Service Vulnerability2018-01-17
102744Atlassian JIRA 'Jira-importers-plugin' Multiple Cross Site Request Forgery Vulnerabilities2018-01-18
102742PHP CVE-2018-5712 Cross Site Scripting Vulnerability2018-05-01
102739Multiple Siemens SIMATIC WinCC Add-On Products Multiple Security Vulnerabilities2018-01-18
102738Cisco AnyConnect Profile Editor CVE-2018-0100 Local XML External Entity Injection Vulnerability2018-01-17
102736OpenDaylight OpenFlow Plugin and Controller Multiple Denial of Service Vulnerabilities2018-01-16
102735Cisco Web Security Appliance CVE-2018-0093 Cross Site Scripting Vulnerability2018-01-17
102734Kibana Colored Fields Formatter Cross Site Scripting Vulnerability2018-01-16
102732Atlassian JIRA CVE-2017-16863 Cross Site Scripting Vulnerabiliy2018-01-18
102731Cisco D9800 Network Transport Receiver CVE-2018-0099 Remote Command Injection Vulnerability2018-01-17
102730WordPress MediaElement Cross Site Scripting Vulnerability2018-01-19
102729Cisco Email Security and Content Security Management Local Privilege Escalation Vulnerability2018-01-17
102728Cisco NX-OS Software CVE-2018-0102 Denial of Service Vulnerability2018-01-17
102727Cisco Prime Infrastructure CVE-2018-0096 Privilege Escalation Vulnerability2018-01-17
102726ISC DHCP CVE-2017-3144 Remote Denial of Service Vulnerability2018-01-16
102725Cisco Unified Communications Manager CVE-2018-0105 Information Disclosure Vulnerability2018-01-17
102724Cisco Prime Infrastructure CVE-2018-0097 Open Redirection Vulnerability2018-01-17
102723Cisco WebEx Meetings Server CVE-2018-0111 Information Disclosure Vulnerability2018-01-17
102722Cisco WebEx Meetings Server CVE-2018-0109 Information Disclosure Vulnerability2018-01-17
102720Cisco WebEx Meetings Server CVE-2018-0108 XML External Entity Information Disclosure Vulnerability2018-01-17
102719Cisco Prime Service Catalog CVE-2018-0107 Cross Site Request Forgery Vulnerability2018-01-17
102718Multiple Cisco Small Business Switches CVE-2017-12307 Multiple Cross Site Scripting Vulnerabilities2018-01-17
102714Oracle MySQL Server CVE-2018-2591 Remote Security Vulnerability2018-01-16
102713Oracle MySQL Server CVE-2018-2562 Remote Security Vulnerability2018-05-01
102712Oracle MySQL Server CVE-2018-2565 Remote Security Vulnerability2018-01-16
102711Oracle MySQL Server CVE-2018-2647 Remote Security Vulnerability2018-01-16
102710Oracle MySQL Server CVE-2018-2573 Remote Security Vulnerability2018-01-16
102709Oracle MySQL Server CVE-2018-2612 Remote Security Vulnerability2018-01-16
102708Oracle MySQL Server CVE-2018-2583 Remote Security Vulnerability2018-01-16
102707Oracle JD Edwards EnterpriseOne Tools CVE-2018-2659 Remote Security Vulnerability2018-01-16
102706Oracle MySQL Server CVE-2018-2622 Remote Security Vulnerability2018-01-16
102705Oracle JD Edwards EnterpriseOne Tools CVE-2018-2658 Remote Security Vulnerability2018-01-16
102704Oracle MySQL Server CVE-2018-2703 Remote Security Vulnerability2018-01-16
102703Oracle MySQL Server CVE-2018-2646 Remote Security Vulnerability2018-01-16
102702Oracle VM VirtualBox CVE-2018-2693 Local Security Vulnerability2018-01-16
102701Oracle MySQL Server CVE-2018-2696 Remote Security Vulnerability2018-05-01
102700Oracle MySQL Server CVE-2018-2586 Remote Security Vulnerability2018-01-16
102699Oracle VM VirtualBox CVE-2018-2676 Local Security Vulnerability2018-01-16
102698Oracle MySQL Server CVE-2018-2645 Remote Security Vulnerability2018-01-16
102697Oracle MySQL Server CVE-2018-2590 Remote Security Vulnerability2018-01-16
102696Oracle MySQL Server CVE-2018-2600 Remote Security Vulnerability2018-01-16
102695Oracle MySQL Server CVE-2018-2576 Remote Security Vulnerability2018-01-16
102694Oracle VM VirtualBox CVE-2018-2690 Local Security Vulnerability2018-01-16
102693Oracle VM VirtualBox CVE-2018-2689 Local Security Vulnerability2018-01-16
102692Oracle VM VirtualBox CVE-2018-2688 Local Security Vulnerability2018-01-16
102691Oracle VM VirtualBox CVE-2018-2687 Local Security Vulnerability2018-01-16
102690Oracle VM VirtualBox CVE-2018-2686 Local Security Vulnerability2018-01-16
102689Oracle VM VirtualBox CVE-2018-2685 Local Security Vulnerability2018-01-16
102688Oracle VM VirtualBox CVE-2018-2698 Local Security Vulnerability2018-01-16
102687Oracle VM VirtualBox CVE-2018-2694 Local Security Vulnerability2018-01-16
102686Oracle FLEXCUBE Direct Banking CVE-2018-2674 Remote Security Vulnerability2018-01-16
102685Oracle MySQL Server CVE-2018-2667 Remote Security Vulnerability2018-01-16
102684Oracle Banking Payments CVE-2018-2708 Remote Security Vulnerability2018-01-16
102683Oracle Financial Services Analytical Applications Reconciliation Framework Security Vulnerability2018-01-16
102682Oracle MySQL Server CVE-2018-2668 Remote Security Vulnerability2018-01-16
102681Oracle MySQL Server CVE-2018-2665 Remote Security Vulnerability2018-01-16
102680Oracle Retail Merchandising System CVE-2018-2730 Remote Security Vulnerability2018-01-16
102679Oracle Financial Services Analytical Applications Infrastructure Remote Security Vulnerability2018-01-16
102678Oracle MySQL Server CVE-2018-2640 Remote Security Vulnerability2018-01-16
102677Oracle Financial Services Analytical Applications Infrastructure Remote Security Vulnerability2018-01-16
102676Oracle Financial Services Profitability Management CVE-2018-2670 Remote Security Vulnerability2018-01-16
102675Oracle Financial Services Profitability Management CVE-2018-2679 Remote Security Vulnerability2018-01-16
102674Oracle MySQL Connectors CVE-2018-2585 Remote Security Vulnerability2018-01-16
102673Oracle Financial Services Price Creation and Discovery CVE-2018-2722 Remote Security Vulnerability2018-01-16
102672Oracle Financial Services Market Risk Measurement and Management Remote Security Vulnerability2018-01-16
102671Oracle Communications Order and Service Management CVE-2018-2567 Remote Security Vulnerability2018-01-16
102670Oracle Java Advanced Management Console CVE-2018-2675 Remote Security Vulnerability2018-01-16
102669Oracle Communications Unified Inventory Management CVE-2018-2571 Remote Security Vulnerability2018-01-16
102668Oracle Financial Services Price Creation and Discovery CVE-2018-2721 Remote Security Vulnerability2018-01-16
102667Oracle Financial Services Market Risk Measurement and Management Remote Security Vulnerability2018-01-16
102666Oracle Financial Services Market Risk CVE-2018-2714 Remote Security Vulnerability2018-01-16
102665Oracle Communications Unified Inventory Management CVE-2018-2570 Remote Security Vulnerability2018-01-16
102664Oracle Financial Services Market Risk CVE-2018-2726 Remote Security Vulnerability2018-01-16
102663Oracle Java SE and JRockit CVE-2018-2579 Remote Security Vulnerability2018-10-15
102662Oracle Java SE and JRockit CVE-2018-2663 Remote Security Vulnerability2018-04-05
102661Oracle Java SE and JRockit CVE-2018-2588 Remote Security Vulnerability2018-04-05
102660Oracle Financial Services Loan Loss Forecasting and Provisioning Remote Security Vulnerability2018-01-16
102659Oracle Java SE and JRockit CVE-2018-2678 Remote Security Vulnerability2018-10-15
102658Oracle Financial Services Loan Loss Forecasting and Provisioning Remote Security Vulnerability2018-01-16
102657Oracle Financial Services Liquidity Risk Management CVE-2018-2682 Remote Security Vulnerability2018-01-16
102656Oracle Java SE CVE-2018-2677 Remote Security Vulnerability2018-04-05
102655Oracle Financial Services Liquidity Risk Management CVE-2018-2720 Remote Security Vulnerability2018-01-16
102654Oracle E-Business Suite CVE-2018-2580 Local Security Vulnerability2018-01-16
102653Oracle Financial Services Hedge Management and IFRS Valuations Remote Security Vulnerability2018-01-16
102652Oracle E-Business Suite CVE-2018-2635 Remote Security Vulnerability2018-01-16
102651Oracle Financial Services Hedge Management and IFRS Valuations Remote Security Vulnerability2018-01-16
102650Oracle Financial Services Funds Transfer Pricing CVE-2018-2728 Remote Security Vulnerability2018-01-16
102649Oracle E-Business Suite CVE-2018-2684 Remote Security Vulnerability2018-01-16
102647Oracle E-Business Suite CVE-2018-2691 Remote Security Vulnerability2018-01-16
102646Oracle E-Business Suite CVE-2018-2655 Remote Security Vulnerability2018-01-16
102645Oracle OSS Support Tools CVE-2018-2617 Remote Security Vulnerability2018-01-16
102644Oracle OSS Support Tools CVE-2018-2616 Remote Security Vulnerability2018-01-16
102643Oracle Hyperion BI+ CVE-2018-2595 Remote Security Vulnerability2018-01-16
102642Oracle Java SE CVE-2018-2602 Local Security Vulnerability2018-10-15
102641Oracle Hyperion BI+ CVE-2018-2594 Remote Security Vulnerability2018-01-16
102640Oracle OSS Support Tools CVE-2018-2615 Remote Security Vulnerability2018-01-16
102639Oracle E-Business Suite CVE-2018-2656 Remote Security Vulnerability2018-01-16
102637Oracle Hyperion Data Relationship Management CVE-2018-2610 Remote Security Vulnerability2018-01-16
102636Oracle Java SE CVE-2018-2581 Remote Security Vulnerability2018-01-16
102635Oracle Financial Services Funds Transfer Pricing CVE-2018-2729 Remote Security Vulnerability2018-01-16
102634Oracle Hyperion Planning CVE-2018-2733 Remote Security Vulnerability2018-01-16
102633Oracle Java SE and JRockit CVE-2018-2599 Remote Security Vulnerability2018-04-05
102632Multiple Oracle Products CVE-2017-9072 Remote Security Vulnerability2018-01-16
102631Oracle Siebel CRM CVE-2018-2632 Remote Security Vulnerability2018-01-16
102630Oracle Financial Services Balance Sheet Planning CVE-2018-2626 Remote Security Vulnerability2018-01-16
102629Oracle Java SE and JRockit CVE-2018-2657 Remote Security Vulnerability2018-01-16
102628Oracle Transportation Management CVE-2018-2631 Remote Security Vulnerability2018-01-16
102627Oracle Argus Safety CVE-2018-2644 Remote Security Vulnerability2018-01-16
102626Oracle Financial Services Balance Sheet Planning CVE-2018-2592 Remote Security Vulnerability2018-01-16
102625Oracle Java SE and JRockit CVE-2018-2603 Remote Security Vulnerability2018-04-05
102624Oracle Transportation Management CVE-2018-2662 Remote Security Vulnerability2018-01-16
102623Oracle Siebel CRM CVE-2018-2574 Remote Security Vulnerability2018-01-16
102622Oracle Argus Safety CVE-2018-2643 Remote Security Vulnerability2018-01-16
102621Oracle Financial Services Asset Liability Management CVE-2018-2692 Remote Security Vulnerability2018-01-16
102620Oracle Agile PLM CVE-2018-2609 Remote Security Vulnerability2018-01-16
102615Oracle Java SE and JRockit CVE-2018-2629 Remote Security Vulnerability2018-04-05
102612Oracle Java SE and JRockit CVE-2018-2618 Remote Security Vulnerability2018-10-15
102605Oracle Java SE CVE-2018-2641 Remote Security Vulnerability2018-04-05
102592Oracle Java SE CVE-2018-2634 Remote Security Vulnerability2018-04-05
102584Oracle Java SE CVE-2018-2627 Local Security Vulnerability2018-01-17
102576Oracle Java SE and JRockit CVE-2018-2637 Remote Security Vulnerability2018-04-05
102574Oracle Hospitality Cruise Shipboard Property Management CVE-2018-2621 Remote Security Vulnerability2018-01-16
102572Oracle Hospitality Cruise Dining Room Management CVE-2018-2597 Remote Security Vulnerability2018-01-16
102570Oracle Hospitality Reporting and Analytics CVE-2018-2669 Remote Security Vulnerability2018-01-16
102567Oracle WebLogic Server CVE-2018-2625 Remote Security Vulnerability2018-01-16
102565Oracle HTTP Server CVE-2018-2561 Remote Security Vulnerability2018-01-16
102564Oracle Hospitality Reporting and Analytics CVE-2018-2650 Remote Security Vulnerability2018-01-16
102563Oracle Application Express CVE-2018-2699 Remote Security Vulnerability2018-01-16
102562Oracle Access Manager CVE-2017-10262 Remote Security Vulnerability2018-01-16
102561Oracle Banking Payments CVE-2018-2705 Remote Security Vulnerability2018-01-16
102560Oracle Hospitality Simphony CVE-2018-2636 Remote Security Vulnerability2018-01-16
102559Oracle Hospitality Cruise Fleet Management CVE-2018-2700 Remote Security Vulnerability2018-01-16
102558Oracle Business Intelligence Enterprise Edition CVE-2018-2715 Remote Security Vulnerability2018-01-16
102557Oracle Java SE and JRockit CVE-2018-2633 Remote Security Vulnerability2018-04-05
102556Oracle Java SE CVE-2018-2639 Remote Security Vulnerability2018-01-16
102555Oracle Banking Corporate Lending CVE-2018-2709 Remote Security Vulnerability2018-01-16
102554Oracle Hospitality Cruise Fleet Management CVE-2018-2701 Remote Security Vulnerability2018-01-16
102553Oracle Internet Directory CVE-2018-2601 Remote Security Vulnerability2018-01-16
102552Oracle Hospitality Simphony CVE-2018-2673 Remote Security Vulnerability2018-01-16
102551Oracle Banking Corporate Lending CVE-2018-2707 Remote Security Vulnerability2018-01-16
102550Oracle WebCenter Content CVE-2018-2713 Remote Security Vulnerability2018-01-16
102548Oracle Hospitality Simphony CVE-2018-2619 Remote Security Vulnerability2018-01-16
102547Oracle Database Server CVE-2018-2575 Remote Security Vulnerability2018-01-16
102546Oracle Java SE CVE-2018-2638 Remote Security Vulnerability2018-01-16
102545Oracle WebCenter Content CVE-2018-2596 Remote Security Vulnerability2018-01-16
102544Oracle Hospitality Simphony CVE-2018-2683 Remote Security Vulnerability2018-01-16
102543Oracle Banking Corporate Lending CVE-2018-2706 Remote Security Vulnerability2018-01-16
102542Oracle Hospitality Simphony CVE-2018-2672 Remote Security Vulnerability2018-01-16
102541Oracle WebCenter Content CVE-2018-2564 Remote Security Vulnerability2018-01-16
102540Oracle Hospitality Simphony CVE-2018-2589 Remote Security Vulnerability2018-01-16
102539Oracle JDeveloper CVE-2018-2711 Remote Security Vulnerability2018-01-16
102538Oracle Hospitality Simphony CVE-2018-2608 Remote Security Vulnerability2018-01-16
102536Oracle Java ME SDK CVE-2018-2569 Local Security Vulnerability2018-01-16
102535Oracle Business Intelligence Enterprise Edition CVE-2017-10068 Remote Security Vulnerability2018-01-16
102534Oracle Database Server CVE-2017-10282 Remote Security Vulnerability2018-01-16
102533Oracle Hospitality Cruise Fleet Management CVE-2018-2697 Remote Security Vulnerability2018-01-16
102530HP NonStop Server CVE-2017-8974 Local Authentication Bypass Vulnerability2018-01-12
102528NetGain Systems Enterprise Manager CVE-2017-16600 Directory Traversal Vulnerability2018-01-13
102527ImageMagick CVE-2017-18027 Information Disclosure Vulnerability2018-01-12
102525GNU glibc CVE-2018-1000001 Local Privilege Escalation Vulnerability2018-06-14
102520QEMU CVE-2017-18030 Denial of Service Vulnerability2018-01-15
102519ImageMagick CVE-2017-18029 Information Disclosure Vulnerability2018-01-12
102518QEMU CVE-2018-5683 Denial of Service Vulnerability2018-05-02
102517Linux Kernel 'mm/hugetlb.c' Local Denial of Service Vulnerability2018-05-02
102516Linux Kernel 'fs/userfaultfd.c' Local Use After Free Memory Corruption Vulnerability2018-05-05
102512NetGain Systems Enterprise Manager CVE-2017-16605 Directory Traversal Vulnerability2018-01-13
102511Drupal Node View Permissions Module Access Bypass Vulnerability2018-01-10
102510Linux Kernel 'net/rds/rdma.c' Denial of Service Vulnerability2018-01-03
102509Multiple IBM Products CVE-2017-1534 Unspecified Open Redirect Vulnerability2018-01-05
102506Atlassian JIRA CVE-2017-16862 Cross Site Request Forgery Vulnerability2018-01-12
102505Atlassian JIRA CVE-2017-16864 Cross Site Scripting Vulnerabiliy2018-01-12
102504Wireshark CVE-2018-5336 Multiple Denial of Service Vulnerabilities2018-01-11
102503Linux Kernel 'drivers/block/loop.c' Local Denial of Service Vulnerability2018-01-06
102502IBM Security Access Manager CVE-2017-1478 Local Information Disclosure Vulnerability2018-01-09
102501IBM WebSphere Portal CVE-2018-1361 Cross Site Scripting Vulnerability2018-01-09
102500Wireshark WCP Dissector 'epan/dissectors/packet-wcp.c' Denial of Service Vulnerability2018-01-11
102499Wireshark IxVeriWave File Parser Denial of Service Vulnerability2018-01-11
102498IBM Cúram Social Program Management CVE-2017-1740 Cross Site Scripting Vulnerability2018-01-09
102497ImageMagick CVE-2018-5357 Information Disclosure Vulnerability2018-01-12
102496IBM Security Access Manager CVE-2017-1533 Unspecified Cross Site Scripting Vulnerability2018-01-05
102495Oracle January 2018 Critical Patch Update Multiple Vulnerabilities2018-01-12
102494Moxa MXview CVE-2017-14030 Local Privilege Escalation Vulnerability2018-01-11
102493Wecon LEVI Studio HMI Editor CVE-2017-13999 Multiple Buffer Overflow Vulnerabilities2018-01-11
102492IBM Cúram Social Program Management CVE-2017-1739 Cross Site Scripting Vulnerability2018-01-09
102491Juniper Junos CVE-2018-0009 Security Bypass Vulnerability2018-01-10
102490Multiple VMware Products CVE-2017-4950 Integer Overflow Vulnerability2018-01-10
102489Multiple VMware Products CVE-2017-4949 Remote Code Execution Vulnerability2018-01-10
102488Apache Geode CVE-2017-9795 Remote Code Execution Vulnerability2018-01-09
102487IBM Security Key Lifecycle Manager CVE-2017-1671 Directory Traversal Vulnerability2018-01-05
102486RubyGems 'rails_admin' CVE-2017-12098 Cross Site Scripting Vulnerability2018-01-10
102485Linux Kernel CVE-2017-15129 Local Use After Free Memory Corruption Vulnerability2018-05-02
102484RubyGems 'delayed_job_web' CVE-2017-12097 Cross Site Scripting Vulnerability2018-01-10
102483IBM UrbanCode Deploy CVE-2017-1493 Access Bypass Vulnerability2018-01-04
102481General Motors Shanghai OnStar ICSA-17-234-04 Multiple Security Vulnerabilities2018-01-09
102479IBM WebSphere MQ CVE-2017-1612 Local Privilege Escalation Vulnerability2018-01-03
102478Cisco Unified Communications Manager CVE-2018-0118 Cross Site Scripting Vulnerability2018-01-10
102477Exiv2 'jp2image.cpp' Remote Denial of Service Vulnerability2018-01-03
102476IBM QRadar CVE-2017-1623 Cross Site Scripting Vulnerability2018-01-05
102475CPP-Ethereum Multiple Security Vulnerabilities2018-01-09
102474Rockwell Automation MicroLogix 1400 Controllers CVE-2017-16740 Stack Buffer Overflow Vulnerability2018-01-09
102471Malwarebytes Premium CVE-2018-5271 Local Denial of Service Vulnerability2018-01-08
102469ImageMagick CVE-2018-5246 Information Disclosure Vulnerability2018-01-05
102467Multiple F5 BIG-IP Products CVE-2017-6133 Remote Denial of Service Vulnerability2018-01-10
102465Adobe Flash Player Out-Of-Bounds Read Information Disclosure Vulnerability2018-01-09
102464Microsoft Office for MAC CVE-2018-0819 Spoofing Vulnerability2018-01-19
102463Microsoft Office CVE-2018-0812 Memory Corruption Vulnerability2018-01-09
102461Microsoft Word CVE-2018-0807 Remote Code Execution Vulnerability2018-01-09
102460Microsoft Word CVE-2018-0806 Remote Code Execution Vulnerability2018-01-09
102459Microsoft Word CVE-2018-0805 Remote Code Execution Vulnerability2018-01-09
102458Palo Alto Networks PAN-OS CVE-2017-17841 Information Disclosure Vulnerability2018-07-04
102457Microsoft Word CVE-2018-0804 Remote Code Execution Vulnerability2018-01-09
102455Symantec ProxySG and ASG CVE-2016-9099 Open Redirection Vulnerability2018-01-09
102454Symantec ProxySG and ASG CVE-2016-9100 Information Disclosure Vulnerability2018-01-09
102453Malwarebytes Premium CVE-2018-5279 Local Denial of Service Vulnerability2018-01-08
102452SAP HANA CVE-2018-2362 Information Disclosure Vulnerability2018-01-09
102451Symantec ProxySG CVE-2016-10256 Cross Site Scripting Vulnerability2018-01-09
102450SAP Solution Manager CVE-2018-2361 Remote Authorization Bypass Vulnerability2018-01-09
102449SAP Netweaver CVE-2018-2363 Remote Code Injection Vulnerability2018-01-09
102448SAP Kernel CVE-2018-2360 Authentication Bypass Vulnerability2018-01-09
102447Symantec ProxySG and ASG CVE-2016-10257 Cross Site Scripting Vulnerability2018-01-09
102446Palo Alto Networks PAN-OS CVE-2017-15941 Cross Site Scripting Vulnerability2018-01-02
102445Cisco Node-jose Library CVE-2018-0114 Remote Security Bypass Vulnerability2018-01-08
102443Dell SonicWall SonicOS NSA CVE-2018-5281 Multiple HTML Injection Vulnerabilities2018-01-08
102442Oracle WebLogic Server CVE-2017-10352 Remote Security Vulnerability2018-01-18
102441Multiple VMware Products Multiple Security Vulnerabilities2018-01-04
102438Dell SonicWall SonicOS NSA CVE-2018-5280 HTML Injection Vulnerability2018-01-08
102437ImageMagick CVE-2017-18022 Information Disclosure Vulnerability2018-01-05
102436IBM Security Key Lifecycle Manager CVE-2017-1673 Cross Site Scripting Vulnerability2018-01-02
102435Google ChromeOS CVE-2017-15397 Man in the Middle Security Bypass Vulnerability2018-01-01
102434IBM Security Key Lifecycle Manager CVE-2017-1666 XML External Entity Injection Vulnerability2018-01-05
102433Xen CVE-2018-5244 Memory Corruption Vulnerability2018-01-05
102432IBM Security Key Lifecycle Manager CVE-2017-1727 Information Disclosure Vulnerability2018-01-02
102431ImageMagick CVE-2018-5248 Heap Buffer Overflow Vulnerability2018-01-05
102430IBM Security Key Lifecycle Manage CVE-2017-1668 Unspecified Open Redirect Vulnerability2018-01-05
102429IBM Security Key Lifecycle Manager CVE-2017-1670 Unspecified SQL Injection Vulnerability2018-01-05
102428ImageMagick CVE-2017-1000476 Denial of Service Vulnerability2018-01-03
102427Multiple Pivotal Cloud Foundry products CVE-2018-1190 Cross Site Scripting Vulnerability2018-01-04
102426Delta Electronics Delta Industrial Automation Screen Editor Multiple Security Vulnerabilities2018-01-04
102424Advantech WebAccess ICSA-18-004-02 Multiple Security Vulnerabilities2018-01-15
102423Google Android LG Component CVE-2017-13217 Local Privilege Escalation Vulnerability2018-01-02
102422Google Android Runtime CVE-2017-13176 Privilege Escalation Vulnerability2018-01-05
102421Google Android Media Framework Component CVE-2017-13183 Local Privilege Escalation Vulnerability2018-01-02
102420Google Android MediaTek Component CVE-2017-13225 Privilege Escalation Vulnerability2018-01-02
102419EMC Document Sciences xPression CVE-2017-14960 SQL Injection Vulnerability2018-01-02
102418IBM MQ CVE-2017-1557 Denial of Service Vulnerability2018-01-02
102416Google Android HTC Component CVE-2017-13214 Denial of Service Vulnerability2018-01-02
102415Google Android System Component Multiple Security Vulnerabilities2018-01-02
102414Google Android Media Framework Component Multiple Security Vulnerabilities2018-01-02
102413Google Android Multiple Qualcomm Components Multiple Privilege Escalation Vulnerabilities2018-01-02
102412Microsoft ChakraCore Scripting Engine CVE-2018-0818 Security Bypass Vulnerability2018-01-03
102411Microsoft Access CVE-2018-0799 Cross Site Scripting Vulnerability2018-01-09
102410HP Moonshot Provisioning Manager Multiple Security Vulnerabilities2018-01-03
102409Microsoft Internet Explorer and Edge CVE-2018-0772 Remote Memory Corruption Vulnerability2018-01-03
102408Microsoft Internet Explorer and Edge CVE-2018-0762 Remote Memory Corruption Vulnerability2018-01-03
102407Red Hat JBoss Enterprise Application Incomplete Fix Local Privilege Escalation Vulnerability2018-01-03
102406Microsoft Word CVE-2018-0797 Memory Corruption Vulnerability2018-01-09
102405Microsoft Edge Scripting Engine CVE-2018-0758 Remote Memory Corruption Vulnerability2018-01-03
102404Microsoft Edge Scripting Engine CVE-2018-0781 Remote Memory Corruption Vulnerability2018-01-03
102403Microsoft Edge Scripting Engine CVE-2018-0778 Remote Memory Corruption Vulnerability2018-01-03
102402Microsoft Edge Scripting Engine CVE-2018-0777 Remote Memory Corruption Vulnerability2018-01-03
102401Microsoft Edge Scripting Engine CVE-2018-0776 Remote Memory Corruption Vulnerability2018-01-03
102400Microsoft Edge Scripting Engine CVE-2018-0775 Remote Memory Corruption Vulnerability2018-01-03
102399Microsoft Edge Scripting Engine CVE-2018-0774 Remote Memory Corruption Vulnerability2018-01-03
102398Microsoft Edge Scripting Engine CVE-2018-0773 Remote Memory Corruption Vulnerability2018-01-03
102397Microsoft Edge Scripting Engine CVE-2018-0770 Remote Memory Corruption Vulnerability2018-01-03
102396Microsoft Edge Scripting Engine CVE-2018-0769 Remote Memory Corruption Vulnerability2018-01-03
102395Microsoft Edge Scripting Engine CVE-2018-0768 Remote Memory Corruption Vulnerability2018-01-03
102394Microsoft SharePoint Server CVE-2018-0789 Remote Privilege Escalation Vulnerability2018-01-09
102393Microsoft Edge CVE-2018-0767 Scripting Engine Information Disclosure Vulnerability2018-01-03
102392Microsoft Edge CVE-2018-0800 Scripting Engine Information Disclosure Vulnerability2018-01-03
102391Microsoft SharePoint Server CVE-2018-0790 Remote Privilege Escalation Vulnerability2018-01-09
102390Google Android Kernel Components Privilege Escalation and Information Disclosure Vulnerabilities2018-01-02
102389Microsoft Edge CVE-2018-0780 Scripting Engine Information Disclosure Vulnerability2018-01-03
102388Microsoft Edge CVE-2018-0766 Information Disclosure Vulnerability2018-01-03
102387Microsoft .NET Framework CVE-2018-0764 Remote Denial of Service Vulnerability2018-01-29
102386Google Android Multiple Qualcomm Components Multiple Unspecified Security Vulnerabilities2018-01-02
102384Microsoft Edge CVE-2018-0803 Remote Privilege Escalation Vulnerability2018-01-03
102383Microsoft Outlook CVE-2018-0791 Remote Code Execution Vulnerability2018-01-09
102382Cisco WebEx Network Recording Player CVE-2018-0104 Remote Code Execution Vulnerability2018-01-03
102381Microsoft Word CVE-2018-0792 Remote Code Execution Vulnerability2018-01-09
102380Microsoft .NET Framework CVE-2018-0786 Security Bypass Vulnerability2018-01-09
102379Microsoft ASP.NET Core CVE-2018-0785 Cross Site Request Forgery Vulnerability2018-01-09
102377Microsoft ASP.NET Core CVE-2018-0784 Remote Privilege Escalation Vulnerability2018-01-09
102375Microsoft Outlook CVE-2018-0793 Remote Code Execution Vulnerability2018-01-19
102374Google Android NVIDIA Components CVE-2017-0869 Privilege Escalation Vulnerability2018-01-02
102373Microsoft Word CVE-2018-0794 Remote Code Execution Vulnerability2018-01-19
102372Microsoft Excel CVE-2018-0796 Remote Code Execution Vulnerability2018-01-09
102370Microsoft Office CVE-2018-0798 Memory Corruption Vulnerability2018-01-09
102369Cisco WebEx Network Recording Player CVE-2018-0103 Local Buffer Overflow Vulnerability2018-01-03
102368ImageMagick CVE-2017-1000445 Denial of Service Vulnerability2018-01-02
102367Linux Kernel 'net/netfilter/xt_TCPMSS.c' Denial of Service Vulnerability2018-05-02
102366Microsoft Windows Kernel CVE-2018-0747 Local Information Disclosure Vulnerability2018-01-03
102365Microsoft Windows Kernel CVE-2018-0746 Local Information Disclosure Vulnerability2018-01-04
102364Microsoft Windows ATMFD.dll CVE-2018-0788 Local Privilege Escalation Vulnerability2018-01-03
102363VMware vSphere Data Protection CVE-2017-15549 Arbitrary File Upload Vulnerability2018-01-02
102362Microsoft Windows 'ATMFD.dll' CVE-2018-0754 Local Information Disclosure Vulnerability2018-01-03
102361Microsoft Windows IPSec CVE-2018-0753 Denial of Service Vulnerability2018-01-03
102360Microsoft Windows Kernel CVE-2018-0752 Local Privilege Escalation Vulnerability2018-01-03
102359Microsoft Windows Kernel CVE-2018-0751 Local Privilege Escalation Vulnerability2018-01-03
102358VMware vSphere Data Protection CVE-2017-15550 Directory Traversal Vulnerability2018-01-02
102357Microsoft Windows GDI Component CVE-2018-0750 Local Information Disclosure Vulnerability2018-01-03
102356Microsoft Office CVE-2018-0795 Remote Code Execution Vulnerability2018-01-09
102355Microsoft Windows Server Message Block CVE-2018-0749 Local Privilege Escalation Vulnerability2018-01-03
102354Microsoft Windows Kernel CVE-2018-0748 Local Privilege Escalation Vulnerability2018-01-03
102353Microsoft Windows Kernel CVE-2018-0745 Local Information Disclosure Vulnerability2018-01-03
102352VMware vSphere Data Protection CVE-2017-15548 Authentication Bypass Vulnerability2018-01-02
102351Microsoft Windows Kernel CVE-2018-0744 Local Privilege Escalation Vulnerability2018-01-03
102350Microsoft Windows Subsystem for Linux CVE-2018-0743 Local Privilege Escalation Vulnerability2018-01-03
102349Microsoft Windows Graphics Component CVE-2018-0741 Information Disclosure Vulnerability2018-01-03
102348Microsoft Office CVE-2018-0801 Remote Code Execution Vulnerability2018-01-09
102346ImageMagick 'coders/pwp.c' Denial of Service Vulnerability2018-01-01
102335Apple macOS 'IOHIDFamily' Component Local Privilege Escalation Vulnerability2018-01-01
102301Linux Kernel CVE-2017-17807 Local Denial of Service Vulnerability2018-03-21
102295QEMU CVE-2017-15124 Denial of Service Vulnerability2018-05-02
102293Linux Kernel CVE-2017-17806 Stack Based Buffer Overflow Vulnerability2018-03-21
102291Linux kernel Multiple CVE-2017-17805 Local Denial of Service Vulnerabilities2018-03-21
102271phpMyAdmin Cross Site Request Forgery Vulnerability2018-02-09
102262Huawei FusionSphere OpenStack CVE-2017-8135 Multiple Command Injection Vulnerabilities2018-01-02
102228GNU C Library 'elf/dl-load.c ' CVE-2017-16997 Local Privilege Escalation Vulnerability2018-01-02
102227Linux Kernel CVE-2017-17741 Denial of Service Vulnerability2018-03-21
102175Xen 'arch/x86/mm/paging.c' Denial of Service vulnerability2018-01-08
102174wolfSSL CVE-2017-13099 Information Disclosure Vulnerability2018-10-10
102172Xen 'mm/shadow/multi.c' Memory Corruption Vulnerability2018-01-08
102169Xen 'Hypervisor' Memory Corruption Vulnerability2018-01-08
102167Xen '/mm/hap/hap.c' Memory Corruption Vulnerability2018-01-08
102145SAP Plant Connectivity CVE-2017-16690 DLL Loading Remote Code Execution Vulnerability2018-01-09
102128Linux Kernel CVE-2017-15121 Local Denial of Service Vulnerability2018-05-02
102122Linux Kernel 'net/netlink/af_netlink.c' Local Information Disclosure Vulnerability2018-05-02
102118OpenSSL CVE-2017-3738 Information Disclosure Vulnerability2018-10-15
102117Linux Kernel 'net/netfilter/nfnetlink_cthelper.c' Local Security Bypass Vulnerability2018-05-02
102103OpenSSL CVE-2017-3737 Security Bypass Vulnerability2018-10-15
102101Linux Kernel CVE-2017-1000410 Information Disclosure Vulnerability2018-05-02
102098Google Chrome Prior to 63.0.3239.84 Multiple Security Vulnerabilities2018-03-27
102095Microsoft Windows CVE-2017-11927 Information Disclosure Vulnerability2018-05-08
102084Linux Kernel CVE-2017-15868 Local Privilege Escalation Vulnerability2018-03-21
102057cURL/libcURL CVE-2017-8817 Memory Corruption Vulnerability2018-01-25
102056Linux Kernel CVE-2017-8824 Local Privilege Escalation Vulnerability2018-05-02
102038Linux Kernel 'arch/x86/kvm/vmx.c' Denial of Service Vulnerability2018-05-02
102032Linux Kernel CVE-2017-1000405 Local Race Condition Vulnerability2018-01-16
102011QEMU 'b/nbd/server.c' Denial of Service Vulnerability2018-04-11
102009Linux Kernel 'kernel/fork.c' Local Use After Free Memory Corruption Vulnerability2018-05-02
101975QEMU 'b/nbd/server.c' Stack Buffer Overflow Vulnerability2018-04-11
101954Linux Kernel CVE-2017-16939 Local Privilege Escalation Vulnerability2018-03-21
101911Linux kernel 'block/bio.c' Multiple Local Information Disclosure Vulnerabilities2018-05-02
101773Jenkins Multiple Security Vulnerabilities2018-01-29
101745PHP CVE-2017-16642 Heap Based Buffer Overflow Vulnerability2018-05-01
101665Tor Browser CVE-2017-16541 Information Disclosure Vulnerability2018-10-05
101664Splunk Multiple Local Privilege Escalation Vulnerabilities2018-10-22
101552OpenSSH 'sftp-server.c' Remote Security Bypass Vulnerability2018-05-02
101544Jenkins Build Publisher Plugin Information Disclosure Vulnerability2018-01-26
101539Jenkins Global Build Stats Plugin Multiple Security Vulnerabilities2018-01-29
101538Jenkins Active Choices Plugin HTML Injection Vulnerability2018-01-26
101535GNU glibc CVE-2017-15804 Heap Buffer Overflow Vulnerability2018-05-02
101521GNU glibc CVE-2017-15670 Local Buffer Overflow Vulnerability2018-05-02
101304Oracle WebLogic Server CVE-2017-10271 Remote Security Vulnerability2018-01-16
101288Linux kernel CVE-2017-15265 Use After Free Local Denial of Service Vulnerability2018-05-02
101277QEMU CVE-2017-15268 Denial of Service Vulnerability2018-05-02
101244Oniguruma Multiple Memory Corruption Vulnerabilities2018-10-30
101022Linux Kernel CVE-2017-1000252 Multiple Local Denial of Service Vulnerabilities2018-05-02
100954Apache Tomcat CVE-2017-12617 Incomplete Fix Remote Code Execution Vulnerability2018-04-18
100876Linux Kernel 'mm/migrate.c' Local Information Disclosure Vulnerability2018-05-02
100856Linux Kernel CVE-2017-12154 Denial of Service Vulnerability2018-05-02
100698IBM DB2 CVE-2017-1452 Local Privilege Escalation Vulnerability2018-10-15
100693IBM DB2 CVE-2017-1434 Local Information Disclosure Vulnerability2018-10-15
100690IBM DB2 Multiple Local Privilege Escalation Vulnerabilities2018-10-15
100688IBM DB2 Products CVE-2017-1519 Denial of Service Vulnerability2018-10-15
100685Multiple IBM DB2 Products CVE-2017-1438 Local Privilege Escalation Vulnerability2018-10-15
100684IBM DB2 CVE-2017-1520 Security Bypass Vulnerability2018-10-15
100598GNU glibc CVE-2017-12132 Security Bypass Vulnerability2018-05-02
100559Multiple Siemens Products CVE-2017-12069 XML External Entity Injection Vulnerability2018-10-12
100540QEMU 'hw/display/vga.c' Denial of Service Vulnerability2018-05-02
100534QEMU CVE-2017-13711 Denial of Service Vulnerability2018-05-02
100527QEMU CVE-2017-13673 Denial of Service Vulnerability2018-04-11
100515OpenSSL CVE-2017-3735 Security Bypass Vulnerability2018-01-18
100511MIT krb5 CVE-2017-7562 Authentication Bypass Vulnerability2018-05-02
100497Linux Kernel 'drivers/acpi/acpica/nseval.c' Local Information Disclosure Vulnerability2018-10-30
100291MIT Kerberos 5 CVE-2017-11368 Denial of Service Vulnerability2018-05-02
100170SAP NetWeaver Visual Composer Remote Code Injection Vulnerability2018-04-11
100018GNU GCC CVE-2017-11671 Insecure Random Number Generator Weakness2018-05-02
99874Memcached CVE-2017-9951 Incomplete Fix Integer Overflow Vulnerability2018-03-23
99623FasterXML Jackson-databind CVE-2017-7525 Deserialization Remote Code Execution Vulnerability2018-04-18
99580GE Communicator CVE-2017-7908 Heap Based Buffer Overflow Vulnerability2018-10-04
99553PHP CVE-2017-11143 Denial of Service Vulnerability2018-05-01
99492PHP 'gd_gif_in.c' Memory Corruption Vulnerability2018-05-01
99324GNU glibc CVE-2015-5180 Remote Denial of Service Vulnerability2018-05-02
99271IBM DB2 CVE-2017-1297 Local Buffer Overflow Vulnerability2018-10-15
99264Multiple IBM DB2 CVE-2017-1105 Local Buffer Overflow Vulnerability2018-10-15
99263Linux Kernel CVE-2017-7518 Privilage Escalation Vulnerability2018-05-02
99240Poppler CVE-2017-9776 Denial of Service Vulnerability2018-04-12
99137Apache HTTP Server CVE-2017-7668 Denial of Service Vulnerability2018-04-10
98369Multiple Siemens Products Multiple Denial of Service Vulnerabilities2018-05-09
98050Mozilla Network Security Services CVE-2017-5461 Memory Corruption Vulnerability2018-01-18
97948Apache Batik CVE-2017-5662 XML External Entity Information Disclosure Vulnerability2018-04-19
97778Oracle Solaris CVE-2017-3623 Remote Code Execution Vulnerability2018-12-12
97305TigerVNC Multiple Security Vulnerabilities2018-05-01
97211phpMyAdmin PMASA-2017-8 Security Bypass Vulnerability2018-06-29
97177Linux Kernel CVE-2017-7294 Local Denial of Service Vulnerability2018-05-02
97050NTP CVE-2017-6464 Denial of Service Vulnerability2018-05-02
97049NTP CVE-2017-6463 Denial of Service Vulnerability2018-05-02
97045NTP CVE-2017-6462 Local Buffer Overflow Vulnerability2018-05-02
96764IBM Tivoli System Automation for Multiplatforms Local Privilege Escalation Vulnerability2018-10-05
95846CakePHP CVE-2016-4793 Security Bypass Vulnerability2018-10-24
95814OpenSSL CVE-2017-3732 Information Disclosure Vulnerability2018-10-15
95813OpenSSL CVE-2017-3731 Denial of Service Vulnerability2018-02-05
95789TigerVNC CVE-2017-5581 Buffer Overflow Vulnerability2018-05-01
95738phpMyAdmin PMASA-2017-7 Denial of Service Vulnerability2018-07-16
95732phpMyAdmin PMASA-2017-6 Server Side Request Forgery Security Bypass Vulnerability2018-07-16
95726phpMyAdmin PMASA-2017-4 Security Bypass Vulnerability2018-07-16
95721phpMyAdmin PMASA-2017-3 Denial of Service Vulnerability2018-07-16
95720phpMyAdmin PMASA-2017-1 Open Redirection Vulnerability2018-07-16
95621Apache NiFi CVE-2016-8748 Cross Site Scripting Vulnerability2018-01-26
95072Spring Framework CVE-2016-9878 Directory Traversal Vulnerability2018-01-17
94548InPage '.inp' File Parser Remote Code Execution Vulnerability2018-06-28
94417HDF5 CVE-2016-4332 Local Heap Overflow Vulnerability2018-04-24
94416HDF5 CVE-2016-4333 Local Heap Buffer Overflow Vulnerability2018-04-24
94414HDF5 CVE-2016-4330 Local Heap Overflow Vulnerability2018-04-24
94411HDF5 CVE-2016-4331 Local Heap Buffer Overflow Vulnerability2018-04-24
94242OpenSSL CVE-2016-7055 Denial of Service Vulnerability2018-02-05
94201Linux Kernel 'tuners/tuner-xc2028.c' Local Use After Free Memory Corruption Vulnerability2018-05-02
94149Linux Kernel CVE-2016-8633 Local Buffer Overflow Vulnerability2018-05-02
93775Quagga CVE-2016-1245 Buffer Overflow Vulnerability2018-05-01
93236Apache MyFaces Trinidad CVE-2016-5019 Remote Code Execution Vulnerability2018-10-17
93171OpenSSL CVE-2016-7052 Denial of Service Vulnerability2018-02-05
93153OpenSSL CVE-2016-6306 Local Denial of Service Vulnerability2018-02-05
93150OpenSSL CVE-2016-6304 Denial of Service Vulnerability2018-04-18
93012Multiple IBM DB2 Products CVE-2016-5995 Local Privilege Escalation Vulnerability2018-10-08
92987OpenSSL CVE-2016-2179 Multiple Denial of Service Vulnerabilities2018-01-18
92984OpenSSL CVE-2016-6303 Integer Overflow Vulnerability2018-02-05
92982OpenSSL CVE-2016-2181 Denial of Service Vulnerability2018-02-05
92628OpenSSL CVE-2016-6302 Denial of Service Vulnerability2018-02-05
92557OpenSSL 'BN_bn2dec()' Function Out of Bounds Write Denial of Service Vulnerability2018-02-05
92410IBM Spectrum Scale and IBM GPFS CVE-2016-2984 Local Command Execution Vulnerability2018-10-08
92408IBM Spectrum Scale and IBM GPFS Local Command Execution Vulnerability2018-10-08
92117OpenSSL CVE-2016-2180 Local Denial of Service Vulnerability2018-02-05
91867Oracle Database Server CVE-2016-3506 Remote Security Vulnerability2018-04-18
91836Objective Systems ASN1C CVE-2016-5080 Heap Based Buffer Overflow Vulnerability2018-10-17
91821PHP CVE-2016-5385 Security Bypass Vulnerability2018-01-18
91787Oracle July 2016 Critical Patch Update Multiple Vulnerabilities2018-10-15
91700Samba CVE-2016-2119 Man in the Middle Security Bypass Vulnerability2018-10-15
91687Spring Security and Spring Framework CVE-2016-5007 Security Bypass Vulnerability2018-04-18
91501Apache Xerces-C CVE-2016-4463 Stack Buffer Overflow Vulnerability2018-10-10
91319OpenSSL CVE-2016-2177 Integer Overflow Vulnerability2018-02-05
91082IBM Spectrum Scale and GPFS CVE-2016-0392 Local Command Injection Vulnerability2018-10-10
91081OpenSSL CVE-2016-2178 Side Channel Attack Information Disclosure Vulnerability2018-02-05
91067Apache Struts CVE-2016-1182 Security Bypass Vulnerability2018-10-19
90979Flexera InstallAnywhere CVE-2016-4560 Local Code Execution Vulnerability2018-10-10
90550IBM Spectrum Scale CVE-2016-0361 Information Disclosure Vulnerability2018-10-10
90525IBM General Parallel File System CVE-2016-0263 Unspecified Local Privilege Escalation Vulnerability2018-10-10
90003Microsoft Internet Explorer CVE-2016-0188 Security Bypass Vulnerability2018-07-09
89760OpenSSL Padding Oracle Incomplete Fix Information Disclosure Vulnerability2018-10-17
88200NTP CVE-2016-1549 Remote Security Vulnerability2018-08-15
86011Samba CVE-2016-2114 Remote Security Bypass Vulnerability2018-10-10
86002Samba CVE-2016-2118 Man in the Middle Security Bypass Vulnerability2018-10-10
85896Microsoft Windows Kernel 'Win32k.sys' CVE-2016-0143 Local Privilege Escalation Vulnerability2018-04-10
85884Linux Kernel CVE-2016-3672 ASLR Implementation Local Security Weakness2018-05-02
85700Open vSwitch CVE-2016-2074 Multiple Buffer Overflow Vulnerabilities2018-03-23
85054Apple Mac OS X Server APPLE-SA-2016-03-21-7 Multiple Security Vulnerabilities2018-09-25
84267Samba CVE-2015-7560 Information Disclosure Vulnerability2018-10-10
84213Flexera Software InstallShield CVE-2016-2542 DLL Loading Local Privilege Escalation Vulnerability2018-10-10
83754OpenSSL CVE-2016-0705 Denial of Service Vulnerability2018-10-15
83423Apache Xerces-C CVE-2016-0729 Buffer Overflow Vulnerability2018-10-17
83334Flexera Software FlexNet Publisher CVE-2015-8277 Buffer Overflow Vulnerability2018-06-11
80175Openlinux\SunOS\Windows NT\HP-UX Denial of Service Vulnerability2018-08-22
80171Unix Echo and Chargen CVE-1999-0103 Remote Security Vulnerability2018-08-22
79805IBM General Parallel File System CVE-2015-7403 Local Denial of Service Vulnerability2018-10-10
79693IBM Infosphere BigInsights CVE-2015-1947 Local Privilege Escalation Vulnerability2018-10-08
79091Bouncy Castle CVE-2015-7940 Information Disclosure Vulnerability2018-04-18
78872Multiple Cisco Products CVE-2015-6420 Remote Code Execution Vulnerability2018-09-27
78282DB2 Universal Database CVE-2012-0710 Denial-Of-Service Vulnerability2018-10-09
78215Multiple RedHat JBoss Products CVE-2015-7501 Remote Code Execution Vulnerability2018-10-17
77826DB2 Universal Database CVE-2012-0711 Remote Security Vulnerability2018-10-09
77027IBM General Parallel File System CVE-2015-4981 Local Information Disclosure Vulnerability2018-10-10
77025IBM General Parallel File System CVE-2015-4974 Local Unspecified Command Execution Vulnerability2018-10-10
76932VMware vCenter Server CVE-2015-1047 Denial of Service Vulnerability2018-08-10
76930VMware vCenter Server CVE-2015-2342 Remote Code Execution Vulnerability2018-08-10
76635OpenSLP 'SLPDProcessMessage()' Function Double Free Denial of Service Vulnerability2018-08-10
75949Multiple IBM DB2 Products CVE-2014-8910 File Disclosure Vulnerability2018-09-26
75911Multiple IBM DB2 Products CVE-2015-1922 Security Bypass Vulnerablity2018-09-26
75908Multiple IBM DB2 Products CVE-2015-1935 Denial of Service Vulnerability2018-09-26
75158OpenSSL CVE-2015-1788 Denial of Service Vulnerability2018-10-08
74733SSL/TLS LogJam Man in the Middle Security Bypass Vulnerability2018-10-08
74423Apache Struts CVE-2015-0899 Security Bypass Vulnerability2018-06-12
74217Multiple IBM DB2 Products CVE-2014-0919 Information Disclosure Vulnerability2018-09-27
73915Multiple IBM Products GSKit CVE-2014-6221 Random Data Generation Security Weakness2018-10-11
73684SSL/TLS RC4 CVE-2015-2808 Information Disclosure Weakness2018-09-26
73402IBM Tivoli Netcool Service Quality Manager CVE-2015-0159 Unspecified Security Weakness2018-10-11
73326IBM Security Directory Server CVE-2015-0138 Man in the Middle Security Bypass Vulnerability2018-10-11
73283IBM General Parallel File System CVE-2015-0199 Local Denial of Service Vulnerability2018-10-09
73282IBM General Parallel File System CVE-2015-0197 Unspecified Local Privilege Escalation Vulnerability2018-10-09
73278IBM General Parallel File System CVE-2015-0198 Unspecified Remote Code Execution Vulnerability2018-10-09
72943Python rhn-setup CVE-2015-1777 SSL Certificate Validation Security Bypass Vulnerability2018-04-17
72768Jetty CVE-2015-2080 Information Disclosure Vulnerability2018-06-11
72325GNU glibc CVE-2015-0235 Remote Heap Buffer Overflow Vulnerability2018-10-17
71936OpenSSL CVE-2015-0204 Man in the Middle Security Bypass Vulnerability2018-10-08
71734Multiple IBM DB2 Products CVE-2014-8901 Remote Denial of Service Vulnerability2018-09-27
71730Multiple IBM DB2 Products CVE-2014-6210 Remote Denial of Service Vulnerability2018-09-27
71729Multiple IBM DB2 Products CVE-2014-6209 Remote Denial of Service Vulnerability2018-09-27
71670GNU glibc 'getanswer_r()' Function Infinite Loop Denial of Service Vulnerability2018-05-02
70937Microsoft Internet Information Services CVE-2014-8985 Security Bypass Vulnerability2018-02-09
69546Multiple IBM DB2 Products CVE-2014-3095 Remote Denial of Service Vulnerability2018-10-03
69058RESTEasy Incomplete Fix XML Entity References Information Disclosure Vulnerability2018-10-17
67898OpenSSL CVE-2014-3470 Denial of Service Vulnerability2018-10-11
65400Apache Commons FileUpload CVE-2014-0050 Denial Of Service Vulnerability2018-07-12
64989Memcached verbose mode CVE-2013-7291 Denial of Service Vulnerability2018-03-23
64988Memcached 'items.c' Denial of Service Vulnerability2018-03-23
64978memcached Verbose Mode Denial of Service Vulnerability2018-03-23
64559memcache SASL Authentication Security Bypass Vulnerability2018-03-23
64336IBM DB2 and DB2 Connect CVE-2013-6717 Remote Denial of Service Vulnerability2018-09-25
64334IBM DB2 and DB2 Connect CVE-2013-5466 Remote Denial of Service Vulnerability2018-09-24
64111Linux Kernel CVE-2013-2929 Local Privilege Escalation Vulnerability2018-04-26
60534Apache OpenJPA Object Deserialization Arbitrary File Creation or Overwrite Vulnerability2018-04-18
60255IBM DB2 and DB2 Connect Audit Facility Local Privilege Escalation Vulnerability2018-09-24
59567memcached Remote Denial of Service Vulnerability2018-03-23
58796SSL/TLS RC4 CVE-2013-2566 Information Disclosure Weakness2018-01-18
54948Microsoft Windows Common Controls ActiveX Control CVE-2012-1856 Remote Code Execution Vulnerability2018-11-07
54487IBM DB2 Multiple File Disclosure Security Bypass and Stack Buffer Overflow Vulnerabilities2018-10-08
53873IBM DB2 Multiple Security Vulnerabilities2018-10-09
53032Munin Remote Command Injection Vulnerability2018-10-24
51181RETIRED: IBM DB2 and DB2 Connect Tivoli Monitoring Agent Local Privilege Escalation Vulnerability2018-10-10
48514IBM DB2 'DT_RPATH' Insecure Library Loading Arbitrary Code Execution Vulnerability2018-10-10
42811Microsoft ATL/MFC Trace Tool 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability2018-10-09
12577SHA-0/SHA-1 Reduced Operation Digest Collision Weakness2018-05-28
10108Microsoft Windows LSASS Buffer Overrun Vulnerability2018-08-30