CVE-2018-13xxx

There are 877 CVE in this subgroup.
Last updated: 
ID Summary Flags Max Score
CVE-2018-13000 An XSS issue was discovered in Advanced Electron Forum (AEF) v1.0.9. A persistent XSS vulnerability ...
E
CVE-2018-13001 An XSS issue was discovered in Sandoba CP:Shop v2016.1. The vulnerability is located in the `admin.p...
E
CVE-2018-13002 An XSS issue was discovered in Inhaltsprojekte in Weblication CMS Core & Grid v12.6.24. The vulnerab...
E
CVE-2018-13003 An issue was discovered in OpenTSDB 2.3.0. There is XSS in parameter 'type' to the /suggest URI....
CVE-2018-13005 An issue was discovered in MP4Box in GPAC 0.7.1. The function urn_Read in isomedia/box_code_base.c h...
E
CVE-2018-13006 An issue was discovered in MP4Box in GPAC 0.7.1. There is a heap-based buffer over-read in the isome...
S
CVE-2018-13007 An issue was discovered in gpmf-parser 1.1.2. There is a heap-based buffer over-read in GPMF_parser....
E
CVE-2018-13008 An issue was discovered in gpmf-parser 1.1.2. There is a heap-based buffer over-read in GPMF_parser....
E
CVE-2018-13009 An issue was discovered in gpmf-parser 1.1.2. There is a heap-based buffer over-read in GPMF_parser....
E
CVE-2018-13010 WSTMall v1.9.1_170316 has CSRF via the index.php?m=Admin&c=Users&a=edit URI to add a user account....
E
CVE-2018-13011 An issue was discovered in gpmf-parser 1.1.2. There is a heap-based buffer over-read in GPMF_parser....
E
CVE-2018-13012 Download of code with improper integrity check in snsupd.exe and upd.exe in SAFE'N'SEC SoftControl/S...
CVE-2018-13013 Improper check of unusual conditions when launching msiexec.exe in safensec.com (SysWatch service) i...
CVE-2018-13014 Storing password in recoverable format in safensec.com (SysWatch service) in SAFE'N'SEC SoftControl/...
CVE-2018-13021 An issue was discovered in HongCMS 3.0.0. There is an Arbitrary Script File Upload issue that can re...
E
CVE-2018-13022 Cross-site scripting vulnerability in the API 404 page on Xiaomi Mi Router 3 version 2.22.15 allows ...
E
CVE-2018-13023 System command injection vulnerability in wifi_access in Xiaomi Mi Router 3 version 2.22.15 allows a...
E
CVE-2018-13024 Metinfo v6.0.0 allows remote attackers to write code into a .php file, and execute that code, via th...
E
CVE-2018-13025 protected/apps/admin/controller/photoController.php in YXcms 1.4.7 allows remote attackers to delete...
CVE-2018-13026 An issue was discovered in gpmf-parser 1.1.2. There is a heap-based buffer over-read in GPMF_parser....
CVE-2018-13030 An issue was discovered in jpeg-compressor 0.1. The build_huffman function in stb_image.c allows rem...
E
CVE-2018-13031 DamiCMS v6.0.0 aand 6.1.0 allows CSRF via admin.php?s=/Admin/doadd to add an administrator account....
E
CVE-2018-13032 ECESSA ShieldLink SL175EHQ 10.7.4 devices have CSRF to add superuser accounts via the cgi-bin/pl_web...
E
CVE-2018-13033 The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, allows r...
E S
CVE-2018-13034 Directory traversal in Jester web framework 0.2.0 allows remote attackers to fetch files in arbitrar...
CVE-2018-13037 An issue was discovered in jpeg-compressor 0.1. The bmp_load function in stb_image.c allows remote a...
E
CVE-2018-13038 OpenSID 18.06-pasca has an Unrestricted File Upload vulnerability via an Attachment Document in the ...
E
CVE-2018-13039 OpenSID 18.06-pasca has reflected Cross Site Scripting (XSS) via the cari parameter, aka an index.ph...
E
CVE-2018-13040 OpenSID 18.06-pasca has a CSRF vulnerability. This vulnerability can add an account (at the admin le...
E
CVE-2018-13041 The mint function of a smart contract implementation for Link Platform (LNK), an Ethereum ERC20 toke...
E
CVE-2018-13042 The 1Password application 6.8 for Android is affected by a Denial Of Service vulnerability. By start...
E
CVE-2018-13043 scripts/grep-excuses.pl in Debian devscripts through 2.18.3 allows code execution through unsafe YAM...
S
CVE-2018-13045 SQL injection vulnerability in the "Bazar" page in Yeswiki Cercopitheque 2018-06-19-1 and earlier al...
E
CVE-2018-13049 The constructSQL function in inc/search.class.php in GLPI 9.2.x through 9.3.0 allows SQL Injection, ...
CVE-2018-13050 A SQL Injection vulnerability exists in Zoho ManageEngine Applications Manager 13.x before build 138...
E
CVE-2018-13052 In CyberArk Endpoint Privilege Manager (formerly Viewfinity), Privilege Escalation is possible if th...
CVE-2018-13053 The alarm_timer_nsleep function in kernel/time/alarmtimer.c in the Linux kernel through 4.17.3 has a...
S
CVE-2018-13054 An issue was discovered in Cinnamon 1.9.2 through 3.8.6. The cinnamon-settings-users.py GUI runs as ...
S
CVE-2018-13055 A cross-site scripting (XSS) vulnerability in the View Filters page (view_filters_page.php) in Manti...
S
CVE-2018-13056 An issue was discovered on zzcms 8.3. There is a vulnerability at /user/del.php that can delete any ...
E
CVE-2018-13060 Easy!Appointments 1.3.0 has a Guessable CAPTCHA issue....
CVE-2018-13063 Easy!Appointments 1.3.0 has a Missing Authorization issue allowing retrieval of hashed passwords and...
E
CVE-2018-13065 ModSecurity 3.0.0 has XSS via an onerror attribute of an IMG element. NOTE: a third party has disput...
E
CVE-2018-13066 There is a memory leak in util/parser.c in libming 0.4.8, which will lead to a denial of service via...
CVE-2018-13067 /upload/catalog/controller/account/password.php in OpenCart through 3.0.2.0 has CSRF via the index.p...
E
CVE-2018-13068 The mintToken function of a smart contract implementation for AzurionToken (AZU), an Ethereum token,...
E
CVE-2018-13069 The mintToken function of a smart contract implementation for DYchain (DYC), an Ethereum token, has ...
E
CVE-2018-13070 The mintToken function of a smart contract implementation for EncryptedToken (ECC), an Ethereum toke...
E
CVE-2018-13071 The mintToken function of a smart contract implementation for CCindex10 (T10), an Ethereum token, ha...
E
CVE-2018-13072 The mintToken function of a smart contract implementation for Coffeecoin (COFFEE), an Ethereum token...
E
CVE-2018-13073 The mintToken function of a smart contract implementation for ETHEREUMBLACK (ETCBK), an Ethereum tok...
E
CVE-2018-13074 The mintToken function of a smart contract implementation for FIBToken (FIB), an Ethereum token, has...
E
CVE-2018-13075 The mintToken function of a smart contract implementation for Carbon Exchange Coin Token (CEC), an E...
E
CVE-2018-13076 The mintToken function of a smart contract implementation for Betcash (BC), an Ethereum token, has a...
E
CVE-2018-13077 The mintToken function of a smart contract implementation for CTB, an Ethereum token, has an integer...
E
CVE-2018-13078 The mintToken function of a smart contract implementation for Jitech (JTH), an Ethereum token, has a...
E
CVE-2018-13079 The mintToken function of a smart contract implementation for GoodTo (GTO), an Ethereum token, has a...
E
CVE-2018-13080 The mintToken function of a smart contract implementation for Goutex (GTX), an Ethereum token, has a...
E
CVE-2018-13081 The mintToken function of a smart contract implementation for GZS Token (GZS), an Ethereum token, ha...
E
CVE-2018-13082 The mintToken function of a smart contract implementation for MODI Token (MODI), an Ethereum token, ...
E
CVE-2018-13083 The mintToken function of a smart contract implementation for Plaza Token (PLAZA), an Ethereum token...
E
CVE-2018-13084 The mintToken function of a smart contract implementation for Good Time Coin (GTY), an Ethereum toke...
E
CVE-2018-13085 The mintToken function of a smart contract implementation for FreeCoin (FREE), an Ethereum token, ha...
E
CVE-2018-13086 The mintToken function of a smart contract implementation for IADOWR Coin (IAD), an Ethereum token, ...
E
CVE-2018-13087 The mintToken function of a smart contract implementation for Coinstar (CSTR), an Ethereum token, ha...
E
CVE-2018-13088 The mintToken function of a smart contract implementation for Futures Pease (FP), an Ethereum token,...
E
CVE-2018-13089 The mintToken function of a smart contract implementation for Universal Coin (UCOIN), an Ethereum to...
E
CVE-2018-13090 The mintToken function of a smart contract implementation for YiTongCoin (YTC), an Ethereum token, h...
E
CVE-2018-13091 The mintToken function of a smart contract implementation for sumocoin (SUMO), an Ethereum token, ha...
E
CVE-2018-13092 The mintToken function of a smart contract implementation for Reimburse Token (REIM), an Ethereum to...
E
CVE-2018-13093 An issue was discovered in fs/xfs/xfs_icache.c in the Linux kernel through 4.17.3. There is a NULL p...
S
CVE-2018-13094 An issue was discovered in fs/xfs/libxfs/xfs_attr_leaf.c in the Linux kernel through 4.17.3. An OOPS...
E S
CVE-2018-13095 An issue was discovered in fs/xfs/libxfs/xfs_inode_buf.c in the Linux kernel through 4.17.3. A denia...
S
CVE-2018-13096 An issue was discovered in fs/f2fs/super.c in the Linux kernel through 4.14. A denial of service (ou...
S
CVE-2018-13097 An issue was discovered in fs/f2fs/super.c in the Linux kernel through 4.17.3. There is an out-of-bo...
CVE-2018-13098 An issue was discovered in fs/f2fs/inode.c in the Linux kernel through 4.17.3. A denial of service (...
CVE-2018-13099 An issue was discovered in fs/f2fs/inline.c in the Linux kernel through 4.4. A denial of service (ou...
E S
CVE-2018-13100 An issue was discovered in fs/f2fs/super.c in the Linux kernel through 4.17.3, which does not proper...
CVE-2018-13101 KioskSimpleService.exe in RedSwimmer KioskSimple 1.4.7.0 suffers from a privilege escalation vulnera...
CVE-2018-13102 AnyDesk before "12.06.2018 - 4.1.3" on Windows 7 SP1 has a DLL preloading vulnerability....
CVE-2018-13103 OX App Suite 7.8.4 and earlier allows SSRF....
E
CVE-2018-13104 OX App Suite 7.8.4 and earlier allows XSS. Internal reference: 58742 (Bug ID)...
E
CVE-2018-13106 ClipperCMS 1.3.3 has stored XSS via the "Tools -> Configuration" screen of the manager/ URI....
E
CVE-2018-13108 All ADB broadband gateways / routers based on the Epicentro platform are affected by a local root ja...
E
CVE-2018-13109 All ADB broadband gateways / routers based on the Epicentro platform are affected by an authorizatio...
E
CVE-2018-13110 All ADB broadband gateways / routers based on the Epicentro platform are affected by a privilege esc...
E
CVE-2018-13111 There exists a partial Denial of Service vulnerability in Wanscam HW0021 IP Cameras. An attacker cou...
CVE-2018-13112 get_l2len in common/get.c in Tcpreplay 4.3.0 beta1 allows remote attackers to cause a denial of serv...
E
CVE-2018-13113 The transfer and transferFrom functions of a smart contract implementation for Easy Trading Token (E...
CVE-2018-13114 Missing authentication and improper input validation in KERUI Wifi Endoscope Camera (YPC99) allow an...
E
CVE-2018-13115 Lack of an authentication mechanism in KERUI Wifi Endoscope Camera (YPC99) allows an attacker to wat...
E
CVE-2018-13116 /user/del.php in zzcms 8.3 allows SQL injection via the tablename parameter after leveraging use of ...
E
CVE-2018-13121 RealOne Player 2.0 Build 6.0.11.872 allows remote attackers to cause a denial of service (array out-...
E
CVE-2018-13122 onefilecms.php in OneFileCMS through 2017-10-08 might allow attackers to delete arbitrary files via ...
CVE-2018-13123 onefilecms.php in OneFileCMS through 2017-10-08 might allow attackers to read arbitrary files via th...
CVE-2018-13126 MoxyOnePresale is a smart contract running on Ethereum. The mint function has an integer overflow th...
CVE-2018-13127 SP8DE PreSale Token (DSPX) is a smart contract running on Ethereum. The mint function has an integer...
CVE-2018-13128 Etherty Token (ETY) is a smart contract running on Ethereum. The mint function has an integer overfl...
CVE-2018-13129 SP8DE Token (SPX) is a smart contract running on Ethereum. The mint function has an integer overflow...
CVE-2018-13130 Bitotal (TFUND) is a smart contract running on Ethereum. The mintTokens function has an integer over...
CVE-2018-13131 SpadePreSale is a smart contract running on Ethereum. The mint function has an integer overflow that...
CVE-2018-13132 Spadeico is a smart contract running on Ethereum. The mint function has an integer overflow that all...
CVE-2018-13133 Golden Frog VyprVPN before 2018-06-21 has a vulnerability associated with the installation process o...
CVE-2018-13134 TP-Link Archer C1200 1.13 Build 2018/01/24 rel.52299 EU devices have XSS via the PATH_INFO to the /w...
E
CVE-2018-13136 The Ultimate Member (aka ultimatemember) plugin before 2.0.18 for WordPress has XSS via the wp-admin...
CVE-2018-13137 The Events Manager plugin 5.9.4 for WordPress has XSS via the dbem_event_reapproved_email_body param...
E
CVE-2018-13139 A stack-based buffer overflow in psf_memset in common.c in libsndfile 1.0.28 allows remote attackers...
CVE-2018-13140 Druide Antidote through 9.5.1 on Windows and Linux allows remote code execution through the update m...
E
CVE-2018-13144 The transfer and transferFrom functions of a smart contract implementation for Pandora (PDX), an Eth...
CVE-2018-13145 The mintToken function of a smart contract implementation for JavaSwapTest (JST), an Ethereum token,...
CVE-2018-13146 The mintToken, buy, and sell functions of a smart contract implementation for LEF, an Ethereum token...
CVE-2018-13153 In ImageMagick 7.0.8-4, there is a memory leak in the XMagickCommand function in MagickCore/animate....
E
CVE-2018-13155 The mintToken function of a smart contract implementation for GEMCHAIN (GEM), an Ethereum token, has...
E
CVE-2018-13156 The mintToken function of a smart contract implementation for bonusToken (BNS), an Ethereum token, h...
E
CVE-2018-13157 The mintToken function of a smart contract implementation for CryptonitexCoin, an Ethereum token, ha...
E
CVE-2018-13158 The mintToken function of a smart contract implementation for AssetToken, an Ethereum token, has an ...
E
CVE-2018-13159 The mintToken function of a smart contract implementation for bankcoin (BNK), an Ethereum token, has...
E
CVE-2018-13160 The mintToken function of a smart contract implementation for etktokens (ETK), an Ethereum token, ha...
E
CVE-2018-13161 The mintToken function of a smart contract implementation for MultiGames (MLT), an Ethereum token, h...
E
CVE-2018-13162 The mintToken function of a smart contract implementation for ALEX, an Ethereum token, has an intege...
E
CVE-2018-13163 The mintToken function of a smart contract implementation for Ethernet Cash (ENC), an Ethereum token...
E
CVE-2018-13164 The mintToken function of a smart contract implementation for EPPCOIN (EPP), an Ethereum token, has ...
E
CVE-2018-13165 The mintToken function of a smart contract implementation for JustDCoin (JustD), an Ethereum token, ...
E
CVE-2018-13166 The mintToken function of a smart contract implementation for AthletiCoin (ATHA), an Ethereum token,...
E
CVE-2018-13167 The mintToken function of a smart contract implementation for Yu Gi Oh (YGO), an Ethereum token, has...
E
CVE-2018-13168 The mintToken function of a smart contract implementation for Yu Gi Oh (YGO) (Contract Name: Netkill...
E
CVE-2018-13169 The mintToken function of a smart contract implementation for Ethereum Cash Pro (ECP), an Ethereum t...
E
CVE-2018-13170 The mintToken function of a smart contract implementation for Snoqualmie Coin (SNOW), an Ethereum to...
E
CVE-2018-13171 The mintToken function of a smart contract implementation for LadaToken (LDT), an Ethereum token, ha...
E
CVE-2018-13172 The mintToken function of a smart contract implementation for bzxcoin (BZX), an Ethereum token, has ...
E
CVE-2018-13173 The mintToken function of a smart contract implementation for EliteShipperToken (ESHIP), an Ethereum...
E
CVE-2018-13174 The mintToken function of a smart contract implementation for CryptoABS (ABS), an Ethereum token, ha...
E
CVE-2018-13175 The mintToken function of a smart contract implementation for AIChain, an Ethereum token, has an int...
E
CVE-2018-13176 The mintToken function of a smart contract implementation for Trust Zen Token (ZEN), an Ethereum tok...
E
CVE-2018-13177 The mintToken function of a smart contract implementation for MiningRigRentals Token (MRR), an Ether...
E
CVE-2018-13178 The mintToken function of a smart contract implementation for ECToints (ECT) (Contract Name: ECPoint...
E
CVE-2018-13179 The mintToken function of a smart contract implementation for Air-Contact Token (AIR), an Ethereum t...
E
CVE-2018-13180 The mintToken function of a smart contract implementation for IMM Coin (IMC), an Ethereum token, has...
E
CVE-2018-13181 The mintToken function of a smart contract implementation for Troo, an Ethereum token, has an intege...
E
CVE-2018-13182 The mintToken function of a smart contract implementation for loncoin (LON), an Ethereum token, has ...
E
CVE-2018-13183 The mintToken function of a smart contract implementation for JWC, an Ethereum token, has an integer...
E
CVE-2018-13184 The mintToken function of a smart contract implementation for TravelZedi Token (ZEDI), an Ethereum t...
E
CVE-2018-13185 The mintToken function of a smart contract implementation for appcoins (APPC), an Ethereum token, ha...
E
CVE-2018-13186 The mintToken function of a smart contract implementation for MMTCoin (MMT), an Ethereum token, has ...
E
CVE-2018-13187 The mintToken function of a smart contract implementation for CIBN Live Token (CIBN LIVE), an Ethere...
E
CVE-2018-13188 The mintToken function of a smart contract implementation for MyBO, an Ethereum token, has an intege...
E
CVE-2018-13189 The mint function of a smart contract implementation for Unolabo (UNLB), an Ethereum token, has an i...
E
CVE-2018-13190 The mintToken function of a smart contract implementation for DVChain, an Ethereum token, has an int...
E
CVE-2018-13191 The mintToken function of a smart contract implementation for Super Carbon Coin (SCC), an Ethereum t...
E
CVE-2018-13192 The mintToken function of a smart contract implementation for Jobscoin (JOB), an Ethereum token, has...
E
CVE-2018-13193 The mintToken function of a smart contract implementation for hentaisolo (HAO), an Ethereum token, h...
E
CVE-2018-13194 The mintToken function of a smart contract implementation for TongTong Coin (TTCoin), an Ethereum to...
E
CVE-2018-13195 The mintToken function of a smart contract implementation for Cranoo (CRN), an Ethereum token, has a...
E
CVE-2018-13196 The sell function of a smart contract implementation for T-Swap-Token (T-S-T), an Ethereum token, ha...
CVE-2018-13197 The sell function of a smart contract implementation for Welfare Token Fund (WTF), an Ethereum token...
CVE-2018-13198 The sell function of a smart contract implementation for STeX Exchange ICO (STE), an Ethereum token,...
CVE-2018-13199 The sell function of a smart contract implementation for ETHEREUMBLACK (ETCBK), an Ethereum token, h...
CVE-2018-13200 The sell function of a smart contract implementation for DateMe (DMX) (Contract Name: ProgressiveTok...
CVE-2018-13201 The sell function of a smart contract implementation for TiTok - Ticket Token (Contract Name: MyAdva...
CVE-2018-13202 The sell function of a smart contract implementation for MyBO, an Ethereum token, has an integer ove...
CVE-2018-13203 The sellBuyerTokens function of a smart contract implementation for SwapToken, an Ethereum token, ha...
CVE-2018-13204 The sell function of a smart contract implementation for ETHERCASH (ETC), an Ethereum token, has an ...
CVE-2018-13205 The sell function of a smart contract implementation for ohni_2 (OHNI), an Ethereum token, has an in...
CVE-2018-13206 The sell function of a smart contract implementation for ProvidenceCasino (PVE), an Ethereum token, ...
CVE-2018-13207 The sell function of a smart contract implementation for PornCoin (PRNC), an Ethereum token, has an ...
CVE-2018-13208 The sell function of a smart contract implementation for MoneyTree (TREE), an Ethereum token, has an...
CVE-2018-13209 The sell function of a smart contract implementation for Nectar (NCTR), an Ethereum token, has an in...
CVE-2018-13210 The sell function of a smart contract implementation for Providence Crypto Casino (PVE) (Contract Na...
CVE-2018-13211 The sell function of a smart contract implementation for MyToken, an Ethereum token, has an integer ...
CVE-2018-13212 The sell function of a smart contract implementation for EthereumLegit, an Ethereum token, has an in...
CVE-2018-13213 The sell function of a smart contract implementation for TravelCoin (TRV), an Ethereum token, has an...
CVE-2018-13214 The sell function of a smart contract implementation for GMile, an Ethereum token, has an integer ov...
CVE-2018-13215 The sell function of a smart contract implementation for Sample Token (STK) (Contract Name: cashBack...
CVE-2018-13216 The sell function of a smart contract implementation for GreenMed (GRMD), an Ethereum token, has an ...
CVE-2018-13217 The sell function of a smart contract implementation for CoinToken, an Ethereum token, has an intege...
CVE-2018-13218 The sell function of a smart contract implementation for ICO Dollar (ICOD), an Ethereum token, has a...
CVE-2018-13219 The sell function of a smart contract implementation for YourCoin (ICO) (Contract Name: ETH033), an ...
CVE-2018-13220 The sell function of a smart contract implementation for MAVCash, an Ethereum token, has an integer ...
CVE-2018-13221 The sell function of a smart contract implementation for Extreme Coin (XT) (Contract Name: ExtremeTo...
CVE-2018-13222 The sell function of a smart contract implementation for ObjectToken (OBJ), an Ethereum token, has a...
CVE-2018-13223 The sell function of a smart contract implementation for R Time Token v3 (RS) (Contract Name: RToken...
CVE-2018-13224 The sell function of a smart contract implementation for Virtual Energy Units (VEU) (Contract Name: ...
CVE-2018-13225 The sell function of a smart contract implementation for MyYLC, an Ethereum token, has an integer ov...
E
CVE-2018-13226 The sell function of a smart contract implementation for YLCToken, an Ethereum token, has an integer...
E
CVE-2018-13227 The sell function of a smart contract implementation for MoneyChainNet (MCN), an Ethereum token, has...
E
CVE-2018-13228 The sell function of a smart contract implementation for Crowdnext (CNX), an Ethereum token, has an ...
E
CVE-2018-13229 The sell function of a smart contract implementation for RiptideCoin (RIPT), an Ethereum token, has ...
E
CVE-2018-13230 The sell function of a smart contract implementation for DestiNeed (DSN), an Ethereum token, has an ...
E
CVE-2018-13231 The sell function of a smart contract implementation for ENTER (ENTR) (Contract Name: EnterToken), a...
E
CVE-2018-13232 The sell function of a smart contract implementation for ENTER (ENTR) (Contract Name: EnterCoin), an...
E
CVE-2018-13233 The sell function of a smart contract implementation for GSI, an Ethereum token, has an integer over...
CVE-2018-13250 libming 0.4.8 has a NULL pointer dereference in the getString function of the decompile.c file, rela...
E
CVE-2018-13251 In libming 0.4.8, there is an excessive memory allocation attempt in the readBytes function of the u...
E
CVE-2018-13252 Entrust Datacard Syntera CS 5.x has XSS via the name field of "Domain or Computer Name" in the login...
CVE-2018-13256 PHP Scripts Mall Auditor Website 2.0.1 has XSS via the lastname or firstname parameter....
E
CVE-2018-13257 The bb-auth-provider-cas authentication module within Blackboard Learn 2018-07-02 is susceptible to ...
E
CVE-2018-13258 Tarball was missing .htaccess files
S
CVE-2018-13259 An issue was discovered in zsh before 5.6. Shebang lines exceeding 64 characters were truncated, pot...
S
CVE-2018-13260 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in...
R
CVE-2018-13261 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in...
R
CVE-2018-13262 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in...
R
CVE-2018-13263 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in...
R
CVE-2018-13264 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in...
R
CVE-2018-13265 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in...
R
CVE-2018-13266 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in...
R
CVE-2018-13267 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in...
R
CVE-2018-13268 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in...
R
CVE-2018-13269 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in...
R
CVE-2018-13270 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in...
R
CVE-2018-13271 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in...
R
CVE-2018-13272 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in...
R
CVE-2018-13273 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in...
R
CVE-2018-13274 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in...
R
CVE-2018-13275 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in...
R
CVE-2018-13276 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in...
R
CVE-2018-13277 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in...
R
CVE-2018-13280 Use of insufficiently random values vulnerability in SYNO.Encryption.GenRandomKey in Synology DiskSt...
CVE-2018-13281 Information exposure vulnerability in SYNO.Core.ACL in Synology DiskStation Manager (DSM) before 6.2...
CVE-2018-13282 Session fixation vulnerability in SYNO.PhotoStation.Auth in Synology Photo Station before 6.8.7-3481...
CVE-2018-13283 Lack of administrator control over security vulnerability in client.cgi in Synology SSL VPN Client b...
CVE-2018-13284 Command injection vulnerability in ftpd in Synology Diskstation Manager (DSM) before 6.2-23739-1 all...
CVE-2018-13285 Command injection vulnerability in ftpd in Synology Router Manager (SRM) before 1.1.7-6941-1 allows ...
CVE-2018-13286 Incorrect default permissions vulnerability in synouser.conf in Synology Diskstation Manager (DSM) b...
CVE-2018-13287 Incorrect default permissions vulnerability in synouser.conf in Synology Router Manager (SRM) before...
CVE-2018-13288 Information exposure vulnerability in SYNO.FolderSharing.List in Synology File Station before 1.2.3-...
CVE-2018-13289 Information exposure vulnerability in SYNO.FolderSharing.List in Synology Router Manager (SRM) befor...
CVE-2018-13290 Information exposure vulnerability in SYNO.Core.ACL in Synology Router Manager (SRM) before 1.1.7-69...
CVE-2018-13291 Information exposure vulnerability in /usr/syno/etc/mount.conf in Synology DiskStation Manager (DSM)...
CVE-2018-13292 Information exposure vulnerability in /usr/syno/etc/mount.conf in Synology Router Manager (SRM) befo...
CVE-2018-13293 Cross-site scripting (XSS) vulnerability in Control Panel SSO Settings in Synology DiskStation Manag...
CVE-2018-13294 Information exposure vulnerability in SYNO.Personal.Profile in Synology Application Service before 1...
CVE-2018-13295 Information exposure vulnerability in SYNO.Personal.Application.Info in Synology Application Service...
CVE-2018-13296 Uncontrolled resource consumption vulnerability in TLS configuration in Synology MailPlus Server bef...
CVE-2018-13297 Information exposure vulnerability in SYNO.SynologyDrive.Files in Synology Drive before 1.1.2-10562 ...
CVE-2018-13298 Channel accessible by non-endpoint vulnerability in privacy page in Synology Android Moments before ...
CVE-2018-13299 Relative path traversal vulnerability in Attachment Uploader in Synology Calendar before 2.2.2-0532 ...
CVE-2018-13300 In FFmpeg 3.2 and 4.0.1, an improper argument (AVCodecParameters) passed to the avpriv_request_sampl...
S
CVE-2018-13301 In FFmpeg 4.0.1, due to a missing check of a profile value before setting it, the ff_mpeg4_decode_pi...
S
CVE-2018-13302 In FFmpeg 4.0.1, improper handling of frame types (other than EAC3_FRAME_TYPE_INDEPENDENT) that have...
S
CVE-2018-13303 In FFmpeg 4.0.1, a missing check for failure of a call to init_get_bits8() in the avpriv_ac3_parse_h...
S
CVE-2018-13304 In libavcodec in FFmpeg 4.0.1, improper maintenance of the consistency between the context profile f...
S
CVE-2018-13305 In FFmpeg 4.0.1, due to a missing check for negative values of the mquant variable, the vc1_put_bloc...
S
CVE-2018-13306 System command injection in formDlna in TOTOLINK A3002RU version 1.0.8 allows attackers to execute s...
E
CVE-2018-13307 System command injection in fromNtp in TOTOLINK A3002RU version 1.0.8 allows attackers to execute sy...
E
CVE-2018-13308 Cross-site scripting in notice_gen.htm in TOTOLINK A3002RU version 1.0.8 allows attackers to execute...
E
CVE-2018-13309 Cross-site scripting in password.htm in TOTOLINK A3002RU version 1.0.8 allows attackers to execute a...
E
CVE-2018-13310 Cross-site scripting in password.htm in TOTOLINK A3002RU version 1.0.8 allows attackers to execute a...
CVE-2018-13311 System command injection in formDlna in TOTOLINK A3002RU version 1.0.8 allows attackers to execute s...
CVE-2018-13312 Cross-site scripting in notice_gen.htm in TOTOLINK A3002RU version 1.0.8 allows attackers to execute...
E
CVE-2018-13313 Admin Password returned in password.htm
E
CVE-2018-13314 System command injection in formAliasIp in TOTOLINK A3002RU version 1.0.8 allows attackers to execut...
E
CVE-2018-13315 Incorrect access control in formPasswordSetup in TOTOLINK A3002RU version 1.0.8 allows attackers to ...
E
CVE-2018-13316 System command injection in formAliasIp in TOTOLINK A3002RU version 1.0.8 allows attackers to execut...
E
CVE-2018-13317 Password disclosure in password.htm in TOTOLINK A3002RU version 1.0.8 allows attackers to obtain the...
E
CVE-2018-13318 System command injection in User.create method in Buffalo TS5600D1206 version 3.61-0.10 allows attac...
E
CVE-2018-13319 Incorrect access control in get_portal_info in Buffalo TS5600D1206 version 3.61-0.10 allows attacker...
E
CVE-2018-13320 System Command Injection in network.set_auth_settings in Buffalo TS5600D1206 version 3.70-0.10 allow...
E
CVE-2018-13321 Incorrect access controls in nasapi in Buffalo TS5600D1206 version 3.61-0.10 allow attackers to call...
E
CVE-2018-13322 Directory traversal in list_folders method in Buffalo TS5600D1206 version 3.61-0.10 allows attackers...
E
CVE-2018-13323 Cross-site scripting in detail.html in Buffalo TS5600D1206 version 3.61-0.10 allows attackers to exe...
E
CVE-2018-13324 Incorrect access control in nasapi in Buffalo TS5600D1206 version 3.61-0.10 allows attackers to bypa...
E
CVE-2018-13325 The _sell function of a smart contract implementation for GROWCHAIN (GROW), an Ethereum token, has a...
CVE-2018-13326 The transfer and transferFrom functions of a smart contract implementation for Bittelux (BTX), an Et...
CVE-2018-13327 The transfer and transferFrom functions of a smart contract implementation for ChuCunLingAIGO (CCLAG...
CVE-2018-13328 The transfer, transferFrom, and mint functions of a smart contract implementation for PFGc, an Ether...
CVE-2018-13329 Cross-site scripting in ajaxdata.php in TerraMaster TOS version 3.1.03 allows attackers to execute J...
E
CVE-2018-13330 System command injection in ajaxdata.php in TerraMaster TOS version 3.1.03 allows attackers to execu...
E
CVE-2018-13331 Cross-site scripting in Control Panel in TerraMaster TOS version 3.1.03 allows attackers to execute ...
E
CVE-2018-13332 Directory Traversal in the explorer application in TerraMaster TOS version 3.1.03 allows attackers t...
E
CVE-2018-13333 Cross-site scripting in File Manager in TerraMaster TOS version 3.1.03 allows attackers to execute J...
E
CVE-2018-13334 Cross-site scripting in handle.php in TerraMaster TOS version 3.1.03 allows attackers to execute Jav...
E
CVE-2018-13335 Cross-site scripting in Control Panel in TerraMaster TOS version 3.1.03 allows attackers to execute ...
E
CVE-2018-13336 System command injection in ajaxdata.php in TerraMaster TOS version 3.1.03 allows attackers to execu...
E
CVE-2018-13337 Session Fixation in the web application for TerraMaster TOS version 3.1.03 allows attackers to contr...
E
CVE-2018-13338 System command injection in ajaxdata.php in TerraMaster TOS version 3.1.03 allows attackers to execu...
E
CVE-2018-13339 Imperavi Redactor 3 in Angular Redactor 1.1.6, when HTML content mode is used, allows stored XSS, as...
E
CVE-2018-13340 Gleez CMS 1.2.0 has CSRF, as demonstrated by a /page/add request....
E
CVE-2018-13341 Crestron TSW-X60 all versions prior to 2.001.0037.001 and MC3 all versions prior to 1.502.0047.00, T...
M
CVE-2018-13342 The server API in the Anda app relies on hardcoded credentials....
CVE-2018-13346 The mpatch_apply function in mpatch.c in Mercurial before 4.6.1 incorrectly proceeds in cases where ...
S
CVE-2018-13347 mpatch.c in Mercurial before 4.6.1 mishandles integer addition and subtraction, aka OVE-20180430-000...
S
CVE-2018-13348 The mpatch_decode function in mpatch.c in Mercurial before 4.6.1 mishandles certain situations where...
S
CVE-2018-13349 Cross-site scripting in the web application taskbar in TerraMaster TOS version 3.1.03 allows attacke...
E
CVE-2018-13350 SQL injection in logtable.php in TerraMaster TOS version 3.1.03 allows attackers to execute SQL quer...
E
CVE-2018-13351 Cross-site scripting in Control Panel in TerraMaster TOS version 3.1.03 allows attackers to execute ...
E
CVE-2018-13352 Session Exposure in the web application for TerraMaster TOS version 3.1.03 allows attackers to view ...
E
CVE-2018-13353 System command injection in ajaxdata.php in TerraMaster TOS version 3.1.03 allows attackers to execu...
E
CVE-2018-13354 System command injection in logtable.php in TerraMaster TOS version 3.1.03 allows attackers to execu...
E
CVE-2018-13355 Incorrect access controls in ajaxdata.php in TerraMaster TOS version 3.1.03 allow attackers to creat...
E
CVE-2018-13356 Incorrect access control on ajaxdata.php in TerraMaster TOS version 3.1.03 allows attackers to eleva...
E
CVE-2018-13357 Cross-site scripting in Control Panel in TerraMaster TOS version 3.1.03 allows attackers to execute ...
E
CVE-2018-13358 System command injection in ajaxdata.php in TerraMaster TOS version 3.1.03 allows attackers to execu...
E
CVE-2018-13359 Cross-site scripting in usertable.php in TerraMaster TOS version 3.1.03 allows attackers to execute ...
E
CVE-2018-13360 Cross-site scripting in Text Editor in TerraMaster TOS version 3.1.03 allows attackers to execute Ja...
E
CVE-2018-13361 User enumeration in usertable.php in TerraMaster TOS version 3.1.03 allows attackers to list all sys...
E
CVE-2018-13365 An Information Exposure vulnerability in Fortinet FortiOS 6.0.1, 5.6.5 and below, allow attackers to...
CVE-2018-13366 An information disclosure vulnerability in Fortinet FortiOS 6.0.1, 5.6.7 and below allows attacker t...
CVE-2018-13367 An information exposure vulnerability in FortiOS 6.2.3, 6.2.0 and below may allow an unauthenticated...
CVE-2018-13368 A local privilege escalation in Fortinet FortiClient for Windows 6.0.4 and earlier allows attacker t...
CVE-2018-13371 An external control of system vulnerability in FortiOS may allow an authenticated, regular user to c...
CVE-2018-13372 Rejected reason: Not used...
R
CVE-2018-13374 A Improper Access Control in Fortinet FortiOS 6.0.2, 5.6.7 and before, FortiADC 6.1.0, 6.0.0 to 6.0....
KEV
CVE-2018-13375 An Improper Neutralization of Script-Related HTML Tags in Fortinet FortiAnalyzer 5.6.0 and below and...
CVE-2018-13376 An uninitialized memory buffer leak exists in Fortinet FortiOS 5.6.1 to 5.6.3, 5.4.6 to 5.4.7, 5.2 a...
E
CVE-2018-13378 An information disclosure vulnerability in Fortinet FortiSIEM 5.2.0 and below versions exposes the L...
CVE-2018-13379 An Improper Limitation of a Pathname to a Restricted Directory ("Path Traversal") in Fortinet FortiO...
KEV M
CVE-2018-13380 A Cross-site Scripting (XSS) vulnerability in Fortinet FortiOS 6.0.0 to 6.0.4, 5.6.0 to 5.6.7, 5.4.0...
M
CVE-2018-13381 A buffer overflow vulnerability in Fortinet FortiOS 6.0.0 through 6.0.4, 5.6.0 through 5.6.7, 5.4 an...
M
CVE-2018-13382 An Improper Authorization vulnerability in Fortinet FortiOS 6.0.0 to 6.0.4, 5.6.0 to 5.6.8 and 5.4.1...
KEV
CVE-2018-13383 A heap buffer overflow in Fortinet FortiOS 6.0.0 through 6.0.4, 5.6.0 through 5.6.10, 5.4.0 through ...
KEV M
CVE-2018-13384 A Host Header Redirection vulnerability in Fortinet FortiOS all versions below 6.0.5 under SSL VPN w...
M
CVE-2018-13385 There was an argument injection vulnerability in Sourcetree for macOS via filenames in Mercurial rep...
CVE-2018-13386 There was an argument injection vulnerability in Sourcetree for Windows via filenames in Mercurial r...
CVE-2018-13387 The IncomingMailServers resource in Atlassian JIRA Server before version 7.6.7, from version 7.7.0 b...
CVE-2018-13388 The review attachment resource in Atlassian Fisheye and Crucible before version 4.5.3 allows remote ...
S
CVE-2018-13389 The attachment resource in Atlassian Confluence before version 6.6.1 allows remote attackers to spoo...
S
CVE-2018-13390 Unauthenticated access to cloudtoken daemon on Linux via network from version 0.1.1 before version 0...
M
CVE-2018-13391 The ProfileLinkUserFormat component of Jira Server before version 7.6.8, from version 7.7.0 before v...
CVE-2018-13392 Several resources in Atlassian Fisheye and Crucible before version 4.6.0 allow remote attackers to i...
CVE-2018-13393 The convertCommentToAnswer resource in Atlassian Confluence Questions before version 2.6.6, the bund...
CVE-2018-13394 The acceptAnswer resource in Atlassian Confluence Questions before version 2.6.6, the bundled versio...
CVE-2018-13395 Various resources in Atlassian Jira before version 7.6.8, from version 7.7.0 before version 7.7.5, f...
CVE-2018-13396 There was an argument injection vulnerability in Sourcetree for macOS from version 1.0b2 before vers...
CVE-2018-13397 There was an argument injection vulnerability in Sourcetree for Windows from version 0.5.1.0 before ...
CVE-2018-13398 The administrative smart-commits resource in Atlassian Fisheye and Crucible before version 4.5.4 all...
CVE-2018-13399 The Microsoft Windows Installer for Atlassian Fisheye and Crucible before version 4.6.1 allows local...
CVE-2018-13400 Several administrative resources in Atlassian Jira before version 7.6.9, from version 7.7.0 before v...
CVE-2018-13401 The XsrfErrorAction resource in Atlassian Jira before version 7.6.9, from version 7.7.0 before versi...
CVE-2018-13402 Many resources in Atlassian Jira before version 7.6.9, from version 7.7.0 before version 7.7.5, from...
CVE-2018-13403 The two-dimensional filter statistics gadget in Atlassian Jira before version 7.6.10, from version 7...
CVE-2018-13404 The VerifyPopServerConnection resource in Atlassian Jira before version 7.6.10, from version 7.7.0 b...
CVE-2018-13405 The inode_init_owner function in fs/inode.c in the Linux kernel through 3.16 allows local users to c...
E S
CVE-2018-13406 An integer overflow in the uvesafb_setcmap function in drivers/video/fbdev/uvesafb.c in the Linux ke...
S
CVE-2018-13407 A CSRF issue was discovered in Jirafeau before 3.4.1. The "delete file" feature on the admin panel i...
E
CVE-2018-13408 An issue was discovered in Jirafeau before 3.4.1. The "search file by link" form is affected by refl...
E
CVE-2018-13409 An issue was discovered in Jirafeau before 3.4.1. The "search file by hash" form is affected by refl...
E
CVE-2018-13410 Info-ZIP Zip 3.0, when the -T and -TT command-line options are used, allows attackers to cause a den...
CVE-2018-13411 An issue was discovered in Zoho ManageEngine Desktop Central before 10.0.282. A clickable company lo...
E
CVE-2018-13412 An issue was discovered in the Self Service Portal in Zoho ManageEngine Desktop Central before 10.0....
CVE-2018-13415 In Plex Media Server 1.13.2.5154, the XML parsing engine for SSDP/UPnP functionality is vulnerable t...
E
CVE-2018-13416 In Universal Media Server (UMS) 7.1.0, the XML parsing engine for SSDP/UPnP functionality is vulnera...
E
CVE-2018-13417 In Vuze Bittorrent Client 5.7.6.0, the XML parsing engine for SSDP/UPnP functionality is vulnerable ...
E
CVE-2018-13418 System command injection in ajaxdata.php in TerraMaster TOS 3.1.03 allows attackers to execute syste...
E
CVE-2018-13419 An issue has been found in libsndfile 1.0.28. There is a memory leak in psf_allocate in common.c, as...
CVE-2018-13420 Google gperftools 2.7 has a memory leak in malloc_extension.cc, related to MallocExtension::Register...
CVE-2018-13421 Fast C++ CSV Parser (aka fast-cpp-csv-parser) before 2018-07-06 has a heap-based buffer over-read in...
E
CVE-2018-13422 TCExam before 14.1.2 has XSS via an ff_ or xl_ field....
CVE-2018-13423 admin/themes/default/items/tag-form.php in Omeka before 2.6.1 allows XSS by adding or editing a tag....
S
CVE-2018-13433 Boostnote v0.11.7 allows XSS during highlighting of Markdown text, as demonstrated by an onerror att...
E
CVE-2018-13434 An issue was discovered in the LINE jp.naver.line application 8.8.0 for iOS. The LAContext class for...
E
CVE-2018-13435 An issue was discovered in the LINE jp.naver.line application 8.8.0 for iOS. The Passcode feature al...
E
CVE-2018-13439 WXPayUtil in WeChat Pay Java SDK allows XXE attacks involving a merchant notification URL....
E
CVE-2018-13440 The audiofile Audio File Library 0.3.6 has a NULL pointer dereference bug in ModuleState::setup in m...
E
CVE-2018-13441 qh_help in Nagios Core version 4.4.1 and earlier is prone to a NULL pointer dereference vulnerabilit...
E
CVE-2018-13442 SolarWinds Network Performance Monitor 12.3 allows SQL Injection via the /api/ActiveAlertsOnThisEnti...
S
CVE-2018-13443 EOS.IO jit-wasm 4.1 has a heap-based buffer overflow via a crafted wast file....
E
CVE-2018-13444 An issue was discovered in SeaCMS 6.61. There is a CSRF vulnerability that can add an admin account ...
E
CVE-2018-13445 An issue was discovered in SeaCMS 6.61. There is a CSRF vulnerability that can add a user account vi...
E
CVE-2018-13446 An issue was discovered in the LINE jp.naver.line application 8.8.1 for Android. The Passcode featur...
E
CVE-2018-13447 SQL injection vulnerability in product/card.php in Dolibarr ERP/CRM version 7.0.3 allows remote atta...
S
CVE-2018-13448 SQL injection vulnerability in product/card.php in Dolibarr ERP/CRM version 7.0.3 allows remote atta...
S
CVE-2018-13449 SQL injection vulnerability in product/card.php in Dolibarr ERP/CRM version 7.0.3 allows remote atta...
S
CVE-2018-13450 SQL injection vulnerability in product/card.php in Dolibarr ERP/CRM version 7.0.3 allows remote atta...
S
CVE-2018-13457 qh_echo in Nagios Core 4.4.1 and earlier is prone to a NULL pointer dereference vulnerability, which...
E
CVE-2018-13458 qh_core in Nagios Core 4.4.1 and earlier is prone to a NULL pointer dereference vulnerability, which...
E
CVE-2018-13462 The mintToken function of a smart contract implementation for MoonToken, an Ethereum token, has an i...
E
CVE-2018-13463 The mintToken function of a smart contract implementation for T-Swap-Token (T-S-T), an Ethereum toke...
CVE-2018-13464 The mintToken function of a smart contract implementation for t_swap, an Ethereum token, has an inte...
E
CVE-2018-13465 The mintToken function of a smart contract implementation for PaulyCoin, an Ethereum token, has an i...
E
CVE-2018-13466 The mintToken function of a smart contract implementation for Crystals, an Ethereum token, has an in...
E
CVE-2018-13467 The mintToken function of a smart contract implementation for EpiphanyCoin, an Ethereum token, has a...
E
CVE-2018-13468 The mintToken function of a smart contract implementation for Cavecoin, an Ethereum token, has an in...
E
CVE-2018-13469 The mintToken function of a smart contract implementation for IcoContract, an Ethereum token, has an...
E
CVE-2018-13470 The mintToken function of a smart contract implementation for BuyerToken, an Ethereum token, has an ...
E
CVE-2018-13471 The mintToken function of a smart contract implementation for BeyondCashToken, an Ethereum token, ha...
E
CVE-2018-13472 The mint function of a smart contract implementation for CloutToken, an Ethereum token, has an integ...
E
CVE-2018-13473 The mintToken function of a smart contract implementation for ohni_2 (OHNI), an Ethereum token, has ...
E
CVE-2018-13474 The mintToken function of a smart contract implementation for FansChainToken, an Ethereum token, has...
E
CVE-2018-13475 The mintToken function of a smart contract implementation for VSCToken, an Ethereum token, has an in...
E
CVE-2018-13476 The mintToken function of a smart contract implementation for PhilCoin, an Ethereum token, has an in...
E
CVE-2018-13477 The mintToken function of a smart contract implementation for CTESale, an Ethereum token, has an int...
E
CVE-2018-13478 The mintToken function of a smart contract implementation for DMPToken, an Ethereum token, has an in...
E
CVE-2018-13479 The mintToken function of a smart contract implementation for SlidebitsToken, an Ethereum token, has...
E
CVE-2018-13480 The mintToken function of a smart contract implementation for QRG, an Ethereum token, has an integer...
E
CVE-2018-13481 The mintToken function of a smart contract implementation for TRIUM, an Ethereum token, has an integ...
E
CVE-2018-13482 The mintToken function of a smart contract implementation for ETHERCASH (ETC), an Ethereum token, ha...
CVE-2018-13483 The mintToken function of a smart contract implementation for mkethToken, an Ethereum token, has an ...
CVE-2018-13484 The mintToken function of a smart contract implementation for CBRToken, an Ethereum token, has an in...
CVE-2018-13485 The mintToken function of a smart contract implementation for BitcoinAgileToken, an Ethereum token, ...
CVE-2018-13486 The mintToken function of a smart contract implementation for HELP, an Ethereum token, has an intege...
CVE-2018-13487 The mintToken function of a smart contract implementation for PlatoToken, an Ethereum token, has an ...
CVE-2018-13488 The mintToken function of a smart contract implementation for Crypto Alley Shares (CAST), an Ethereu...
CVE-2018-13489 The mintToken function of a smart contract implementation for OllisCoin, an Ethereum token, has an i...
CVE-2018-13490 The mintToken function of a smart contract implementation for FILM, an Ethereum token, has an intege...
CVE-2018-13491 The mintToken function of a smart contract implementation for Carrot, an Ethereum token, has an inte...
CVE-2018-13492 The mintToken function of a smart contract implementation for naga, an Ethereum token, has an intege...
CVE-2018-13493 The mintToken function of a smart contract implementation for DaddyToken, an Ethereum token, has an ...
CVE-2018-13494 The mintToken function of a smart contract implementation for SusanTokenERC20, an Ethereum token, ha...
CVE-2018-13495 The mintToken function of a smart contract implementation for KMCToken, an Ethereum token, has an in...
E
CVE-2018-13496 The mintToken function of a smart contract implementation for RajTestICO, an Ethereum token, has an ...
E
CVE-2018-13497 The mintToken function of a smart contract implementation for COBToken, an Ethereum token, has an in...
E
CVE-2018-13498 The mintToken function of a smart contract implementation for KAPAYcoin, an Ethereum token, has an i...
E
CVE-2018-13499 The mintToken function of a smart contract implementation for Crowdsale, an Ethereum token, has an i...
E
CVE-2018-13500 The mintToken function of a smart contract implementation for MSXAdvanced, an Ethereum token, has an...
E
CVE-2018-13501 The mintToken function of a smart contract implementation for HRWtoken, an Ethereum token, has an in...
E
CVE-2018-13502 The mintToken function of a smart contract implementation for HeliumNetwork, an Ethereum token, has ...
CVE-2018-13503 The mintToken function of a smart contract implementation for South Park Token Token (SPTKN), an Eth...
CVE-2018-13504 The mintToken function of a smart contract implementation for MMCoin, an Ethereum token, has an inte...
CVE-2018-13505 The mintToken function of a smart contract implementation for ecogreenhouse, an Ethereum token, has ...
CVE-2018-13506 The mintToken function of a smart contract implementation for SDR22, an Ethereum token, has an integ...
CVE-2018-13507 The mintToken function of a smart contract implementation for SLCAdvancedToken, an Ethereum token, h...
CVE-2018-13508 The mintToken function of a smart contract implementation for VITToken, an Ethereum token, has an in...
CVE-2018-13509 The mintToken function of a smart contract implementation for IamRich, an Ethereum token, has an int...
CVE-2018-13510 The mintToken function of a smart contract implementation for Welfare Token Fund (WTF), an Ethereum ...
CVE-2018-13511 The mintToken function of a smart contract implementation for CorelliCoin, an Ethereum token, has an...
CVE-2018-13512 The mintToken function of a smart contract implementation for SmartHomeCoin, an Ethereum token, has ...
CVE-2018-13513 The mintToken function of a smart contract implementation for Ubiou, an Ethereum token, has an integ...
CVE-2018-13514 The mintToken function of a smart contract implementation for esportz, an Ethereum token, has an int...
CVE-2018-13515 The mintToken function of a smart contract implementation for aman, an Ethereum token, has an intege...
CVE-2018-13516 The mintToken function of a smart contract implementation for Super Cool Awesome Money (SCAM), an Et...
CVE-2018-13517 The mintToken function of a smart contract implementation for C3 Token (C3), an Ethereum token, has ...
CVE-2018-13518 The mintToken function of a smart contract implementation for TCash, an Ethereum token, has an integ...
CVE-2018-13519 The mint function of a smart contract implementation for DigitalCloudToken, an Ethereum token, has a...
CVE-2018-13520 The mintToken function of a smart contract implementation for TopscoinAdvanced, an Ethereum token, h...
CVE-2018-13521 The mintToken function of a smart contract implementation for PinkyToken, an Ethereum token, has an ...
CVE-2018-13522 The mintToken function of a smart contract implementation for EXGROUP, an Ethereum token, has an int...
CVE-2018-13523 The mintToken function of a smart contract implementation for SmartPayment, an Ethereum token, has a...
CVE-2018-13524 The mintToken function of a smart contract implementation for PornCoin (PRNC), an Ethereum token, ha...
E
CVE-2018-13525 The mintToken function of a smart contract implementation for Flow, an Ethereum token, has an intege...
E
CVE-2018-13526 The mintToken function of a smart contract implementation for WangWangToken, an Ethereum token, has ...
E
CVE-2018-13527 The mintToken function of a smart contract implementation for ElevateCoin, an Ethereum token, has an...
E
CVE-2018-13528 The mintToken function of a smart contract implementation for DhaCoin, an Ethereum token, has an int...
E
CVE-2018-13529 The mintToken function of a smart contract implementation for BetterThanAdrien, an Ethereum token, h...
E
CVE-2018-13530 The mintToken function of a smart contract implementation for HunterCoin, an Ethereum token, has an ...
E
CVE-2018-13531 The mintToken function of a smart contract implementation for MaxHouse, an Ethereum token, has an in...
E
CVE-2018-13532 The mintToken function of a smart contract implementation for Mindexcoin, an Ethereum token, has an ...
E
CVE-2018-13533 The mintToken function of a smart contract implementation for ALUXToken, an Ethereum token, has an i...
E
CVE-2018-13534 The mintToken function of a smart contract implementation for SpeedCashLite (SCSL), an Ethereum toke...
E
CVE-2018-13535 The mintToken function of a smart contract implementation for PACCOIN, an Ethereum token, has an int...
E
CVE-2018-13536 The mintToken function of a smart contract implementation for ERC20_ICO, an Ethereum token, has an i...
E
CVE-2018-13537 The mintToken function of a smart contract implementation for EthereumLegit, an Ethereum token, has ...
E
CVE-2018-13538 The mintToken function of a smart contract implementation for SIPCToken, an Ethereum token, has an i...
E
CVE-2018-13539 The mintToken function of a smart contract implementation for Bcxss, an Ethereum token, has an integ...
E
CVE-2018-13540 The mintToken function of a smart contract implementation for GSI, an Ethereum token, has an integer...
E
CVE-2018-13541 The mintToken function of a smart contract implementation for CryptoLeu, an Ethereum token, has an i...
E
CVE-2018-13542 The mintToken function of a smart contract implementation for ZIBToken, an Ethereum token, has an in...
E
CVE-2018-13543 The mintToken function of a smart contract implementation for GemstoneToken, an Ethereum token, has ...
E
CVE-2018-13544 The mintToken function of a smart contract implementation for Numisma, an Ethereum token, has an int...
E
CVE-2018-13545 The mintToken function of a smart contract implementation for HashShield, an Ethereum token, has an ...
CVE-2018-13546 The mintToken function of a smart contract implementation for CCASH, an Ethereum token, has an integ...
CVE-2018-13547 The mintToken function of a smart contract implementation for Providence Crypto Casino (PVE) (Contra...
CVE-2018-13548 The mintToken function of a smart contract implementation for Mimicoin, an Ethereum token, has an in...
CVE-2018-13549 The mintToken function of a smart contract implementation for NeuroToken, an Ethereum token, has an ...
CVE-2018-13550 The mintToken function of a smart contract implementation for Coquinho Coin (CQNC) (Contract Name: C...
CVE-2018-13551 The mintToken function of a smart contract implementation for Bgamecoin, an Ethereum token, has an i...
CVE-2018-13552 The mintToken function of a smart contract implementation for Trabet_Coin_PreICO, an Ethereum token,...
CVE-2018-13553 The mintToken function of a smart contract implementation for Micro BTC (MBTC), an Ethereum token, h...
CVE-2018-13554 The mintToken function of a smart contract implementation for MoneyTree (TREE), an Ethereum token, h...
CVE-2018-13555 The mintToken function of a smart contract implementation for JaxBox, an Ethereum token, has an inte...
CVE-2018-13556 The mintToken function of a smart contract implementation for COSMOTokenERC20, an Ethereum token, ha...
CVE-2018-13557 The mintToken function of a smart contract implementation for Trabet_Coin, an Ethereum token, has an...
CVE-2018-13558 The mintToken function of a smart contract implementation for rhovit, an Ethereum token, has an inte...
CVE-2018-13559 The mintToken function of a smart contract implementation for UTCT, an Ethereum token, has an intege...
CVE-2018-13560 The mintToken function of a smart contract implementation for KelvinToken, an Ethereum token, has an...
E
CVE-2018-13561 The mintToken function of a smart contract implementation for YourCoin (ICO) (Contract Name: ETH033)...
E
CVE-2018-13562 The mintToken function of a smart contract implementation for BMVCoin, an Ethereum token, has an int...
E
CVE-2018-13563 The mintToken function of a smart contract implementation for UPayToken, an Ethereum token, has an i...
E
CVE-2018-13564 The mintToken function of a smart contract implementation for GATcoin, an Ethereum token, has an int...
E
CVE-2018-13565 The mintToken function of a smart contract implementation for Co2Bit, an Ethereum token, has an inte...
E
CVE-2018-13566 The mintToken function of a smart contract implementation for RETNToken, an Ethereum token, has an i...
E
CVE-2018-13567 The mintToken function of a smart contract implementation for SDR, an Ethereum token, has an integer...
E
CVE-2018-13568 The mintToken function of a smart contract implementation for MktCoin, an Ethereum token, has an int...
E
CVE-2018-13569 The mintToken function of a smart contract implementation for HitToken, an Ethereum token, has an in...
E
CVE-2018-13570 The mint function of a smart contract implementation for kkTestCoin1 (KTC1), an Ethereum token, has ...
E
CVE-2018-13571 The mintToken function of a smart contract implementation for GoramCoin, an Ethereum token, has an i...
E
CVE-2018-13572 The mintToken function of a smart contract implementation for PGM_Coin, an Ethereum token, has an in...
E
CVE-2018-13573 The mintToken function of a smart contract implementation for TripPay, an Ethereum token, has an int...
E
CVE-2018-13574 The mintToken function of a smart contract implementation for DataShieldCoin, an Ethereum token, has...
E
CVE-2018-13575 The mintToken function of a smart contract implementation for YESToken, an Ethereum token, has an in...
CVE-2018-13576 The mintToken function of a smart contract implementation for Escut (ESCT) (Contract Name: JuntsPerC...
CVE-2018-13577 The mintToken function of a smart contract implementation for ShitCoin (SHITC) (Contract Name: Advan...
CVE-2018-13578 The mintToken function of a smart contract implementation for GalaxyCoin, an Ethereum token, has an ...
CVE-2018-13579 The mintToken function of a smart contract implementation for ForeverCoin, an Ethereum token, has an...
CVE-2018-13580 The mintToken function of a smart contract implementation for ProvidenceCasino (PVE), an Ethereum to...
CVE-2018-13581 The mintToken function of a smart contract implementation for TravelCoin (TRV), an Ethereum token, h...
CVE-2018-13582 The mintToken function of a smart contract implementation for My2Token, an Ethereum token, has an in...
CVE-2018-13583 The mintToken function of a smart contract implementation for Shmoo, an Ethereum token, has an integ...
CVE-2018-13584 The mintToken function of a smart contract implementation for yasudem, an Ethereum token, has an int...
CVE-2018-13585 The mintToken function of a smart contract implementation for CHERRYCOIN, an Ethereum token, has an ...
CVE-2018-13586 The mintToken function of a smart contract implementation for Nectar (NCTR), an Ethereum token, has ...
CVE-2018-13587 The mintToken function of a smart contract implementation for DECToken, an Ethereum token, has an in...
CVE-2018-13588 The mintToken function of a smart contract implementation for Code47 (C47), an Ethereum token, has a...
E
CVE-2018-13589 The mintToken function of a smart contract implementation for MooAdvToken, an Ethereum token, has an...
E
CVE-2018-13590 The mintToken function of a smart contract implementation for SIPCOIN, an Ethereum token, has an int...
E
CVE-2018-13591 The mintToken function of a smart contract implementation for KAPcoin, an Ethereum token, has an int...
E
CVE-2018-13592 The mintToken function of a smart contract implementation for RajTest, an Ethereum token, has an int...
E
CVE-2018-13593 The mintToken function of a smart contract implementation for CardToken, an Ethereum token, has an i...
E
CVE-2018-13594 The mintToken function of a smart contract implementation for CardFactory, an Ethereum token, has an...
E
CVE-2018-13595 The mintToken function of a smart contract implementation for BitStore, an Ethereum token, has an in...
E
CVE-2018-13596 The mintToken function of a smart contract implementation for TESTAhihi, an Ethereum token, has an i...
E
CVE-2018-13597 The mintToken function of a smart contract implementation for testcoin, an Ethereum token, has an in...
E
CVE-2018-13598 The mintToken function of a smart contract implementation for SendMe, an Ethereum token, has an inte...
CVE-2018-13599 The mintToken function of a smart contract implementation for ResidualValue, an Ethereum token, has ...
CVE-2018-13600 The mintToken function of a smart contract implementation for AMToken, an Ethereum token, has an int...
CVE-2018-13601 The mintToken function of a smart contract implementation for GalacticX, an Ethereum token, has an i...
CVE-2018-13602 The mint function of a smart contract implementation for MiningToken, an Ethereum token, has an inte...
CVE-2018-13603 The mintToken function of a smart contract implementation for Briant2Token, an Ethereum token, has a...
CVE-2018-13604 The mintToken function of a smart contract implementation for wellieat, an Ethereum token, has an in...
CVE-2018-13605 The mintToken function of a smart contract implementation for Extreme Coin (XT) (Contract Name: Extr...
CVE-2018-13606 The mintToken function of a smart contract implementation for ARChain, an Ethereum token, has an int...
CVE-2018-13607 The mintToken function of a smart contract implementation for ResidualShare, an Ethereum token, has ...
CVE-2018-13608 The mintToken function of a smart contract implementation for archercoin, an Ethereum token, has an ...
CVE-2018-13609 The mintToken function of a smart contract implementation for CSAToken, an Ethereum token, has an in...
CVE-2018-13610 The mintToken function of a smart contract implementation for MedicayunLink, an Ethereum token, has ...
CVE-2018-13611 The mintToken function of a smart contract implementation for CDcurrency, an Ethereum token, has an ...
CVE-2018-13612 The mintToken function of a smart contract implementation for Robincoin, an Ethereum token, has an i...
CVE-2018-13613 The mintToken function of a smart contract implementation for CON0217, an Ethereum token, has an int...
CVE-2018-13614 The mintToken function of a smart contract implementation for MAVCash, an Ethereum token, has an int...
CVE-2018-13615 The mintToken function of a smart contract implementation for MJCToken, an Ethereum token, has an in...
CVE-2018-13616 The mintToken function of a smart contract implementation for IOCT_Coin, an Ethereum token, has an i...
CVE-2018-13617 The mintToken function of a smart contract implementation for CAPTOZ, an Ethereum token, has an inte...
CVE-2018-13618 The mintToken function of a smart contract implementation for VICETOKEN_ICO_IS_A_SCAM, an Ethereum t...
CVE-2018-13619 The mintToken function of a smart contract implementation for MicoinToken, an Ethereum token, has an...
CVE-2018-13620 The mintToken function of a smart contract implementation for TripCash, an Ethereum token, has an in...
CVE-2018-13621 The mintToken function of a smart contract implementation for SoundTribeToken, an Ethereum token, ha...
CVE-2018-13622 The mintToken function of a smart contract implementation for ObjectToken (OBJ), an Ethereum token, ...
CVE-2018-13623 The mintToken function of a smart contract implementation for AirdropperCryptics, an Ethereum token,...
CVE-2018-13624 The mintToken function of a smart contract implementation for WXSLToken, an Ethereum token, has an i...
E
CVE-2018-13625 The mintlvlToken function of a smart contract implementation for Krown, an Ethereum token, has an in...
E
CVE-2018-13626 The mintToken function of a smart contract implementation for SemainToken, an Ethereum token, has an...
E
CVE-2018-13627 The mintToken function of a smart contract implementation for MyOffer, an Ethereum token, has an int...
E
CVE-2018-13628 The mintToken function of a smart contract implementation for MomentumToken, an Ethereum token, has ...
E
CVE-2018-13629 The mintToken function of a smart contract implementation for CrimsonShilling, an Ethereum token, ha...
E
CVE-2018-13630 The mintToken function of a smart contract implementation for DoccoinPreICO, an Ethereum token, has ...
E
CVE-2018-13631 The mintToken function of a smart contract implementation for doccoin, an Ethereum token, has an int...
E
CVE-2018-13632 The mintToken function of a smart contract implementation for NEXPARA, an Ethereum token, has an int...
E
CVE-2018-13633 The mintToken function of a smart contract implementation for Martcoin, an Ethereum token, has an in...
E
CVE-2018-13634 The mintToken function of a smart contract implementation for MediaCubeToken, an Ethereum token, has...
E
CVE-2018-13635 The mintToken function of a smart contract implementation for HBCM, an Ethereum token, has an intege...
E
CVE-2018-13636 The mintToken function of a smart contract implementation for TurdCoin, an Ethereum token, has an in...
E
CVE-2018-13637 The mintToken function of a smart contract implementation for CikkaCoin, an Ethereum token, has an i...
E
CVE-2018-13638 The mintToken function of a smart contract implementation for Bitpark, an Ethereum token, has an int...
E
CVE-2018-13639 The mintToken function of a smart contract implementation for Virtual Energy Units (VEU) (Contract N...
E
CVE-2018-13640 The mintToken function of a smart contract implementation for EthereumSmart, an Ethereum token, has ...
E
CVE-2018-13641 The mintToken function of a smart contract implementation for MVGcoin, an Ethereum token, has an int...
E
CVE-2018-13642 The mintToken function of a smart contract implementation for SECoin, an Ethereum token, has an inte...
E
CVE-2018-13643 The mintToken function of a smart contract implementation for GCRTokenERC20, an Ethereum token, has ...
E
CVE-2018-13644 The mintToken function of a smart contract implementation for RoyalClassicCoin, an Ethereum token, h...
E
CVE-2018-13645 The mintToken function of a smart contract implementation for Fiocoin, an Ethereum token, has an int...
E
CVE-2018-13646 The mintToken function of a smart contract implementation for Datiac, an Ethereum token, has an inte...
E
CVE-2018-13647 The mintToken function of a smart contract implementation for TrueGoldCoinToken, an Ethereum token, ...
E
CVE-2018-13648 The mintToken function of a smart contract implementation for BGC, an Ethereum token, has an integer...
E
CVE-2018-13649 The mintToken function of a smart contract implementation for Deploy, an Ethereum token, has an inte...
E
CVE-2018-13650 The mintToken function of a smart contract implementation for BitmaxerToken, an Ethereum token, has ...
E
CVE-2018-13651 The mintToken function of a smart contract implementation for MicoinNetworkToken, an Ethereum token,...
E
CVE-2018-13652 The mintToken function of a smart contract implementation for TheGoDigital, an Ethereum token, has a...
E
CVE-2018-13653 The mintToken function of a smart contract implementation for ipshoots, an Ethereum token, has an in...
E
CVE-2018-13654 The mintToken function of a smart contract implementation for ESTSToken, an Ethereum token, has an i...
E
CVE-2018-13655 The mintToken function of a smart contract implementation for GFC, an Ethereum token, has an integer...
E
CVE-2018-13656 The mintToken function of a smart contract implementation for Sample Token (STK) (Contract Name: cas...
E
CVE-2018-13657 The mintToken function of a smart contract implementation for Rice, an Ethereum token, has an intege...
E
CVE-2018-13658 The mintToken function of a smart contract implementation for TheGoDgital, an Ethereum token, has an...
E
CVE-2018-13659 The mintToken function of a smart contract implementation for BrianCoin, an Ethereum token, has an i...
E
CVE-2018-13660 The mint function of a smart contract implementation for BillionRewardsToken, an Ethereum token, has...
E
CVE-2018-13661 The mintToken function of a smart contract implementation for APP, an Ethereum token, has an integer...
E
CVE-2018-13662 The mintToken function of a smart contract implementation for WorldOpctionChain, an Ethereum token, ...
E
CVE-2018-13663 The mintToken function of a smart contract implementation for BSCToken, an Ethereum token, has an in...
E
CVE-2018-13664 The mintToken function of a smart contract implementation for CWS, an Ethereum token, has an integer...
E
CVE-2018-13665 The mintToken function of a smart contract implementation for BCaaS, an Ethereum token, has an integ...
E
CVE-2018-13666 The mintToken function of a smart contract implementation for EristicaICO, an Ethereum token, has an...
E
CVE-2018-13667 The mintToken function of a smart contract implementation for UTBTokenTest, an Ethereum token, has a...
E
CVE-2018-13668 The mintToken function of a smart contract implementation for BTPCoin, an Ethereum token, has an int...
E
CVE-2018-13669 The mintToken function of a smart contract implementation for NCU, an Ethereum token, has an integer...
E
CVE-2018-13670 The mintToken function of a smart contract implementation for GFCB, an Ethereum token, has an intege...
E
CVE-2018-13671 The mintToken function of a smart contract implementation for DinsteinCoin, an Ethereum token, has a...
E
CVE-2018-13672 The mintToken function of a smart contract implementation for OBTCoin, an Ethereum token, has an int...
E
CVE-2018-13673 The mintToken function of a smart contract implementation for GoldTokenERC20, an Ethereum token, has...
E
CVE-2018-13674 The mintToken function of a smart contract implementation for ComBillAdvancedToken, an Ethereum toke...
E
CVE-2018-13675 The mintToken function of a smart contract implementation for YAMBYO, an Ethereum token, has an inte...
E
CVE-2018-13676 The mintToken function of a smart contract implementation for Orderbook Presale Token (OBP), an Ethe...
E
CVE-2018-13677 The mintToken function of a smart contract implementation for Goochain, an Ethereum token, has an in...
E
CVE-2018-13678 The mintToken function of a smart contract implementation for Lottery, an Ethereum token, has an int...
E
CVE-2018-13679 The mintToken function of a smart contract implementation for ZPEcoin, an Ethereum token, has an int...
E
CVE-2018-13680 The mintToken function of a smart contract implementation for LexitToken, an Ethereum token, has an ...
E
CVE-2018-13681 The mintToken function of a smart contract implementation for SOSCoin, an Ethereum token, has an int...
E
CVE-2018-13682 The mintToken function of a smart contract implementation for ViteMoneyCoin, an Ethereum token, has ...
E
CVE-2018-13683 The mintToken function of a smart contract implementation for exsulcoin, an Ethereum token, has an i...
E
CVE-2018-13684 The mintToken function of a smart contract implementation for ZIP, an Ethereum token, has an integer...
E
CVE-2018-13685 The mintToken function of a smart contract implementation for Vornox (VRX) (Contract Name: VornoxCoi...
E
CVE-2018-13686 The mintToken function of a smart contract implementation for ICO Dollar (ICOD), an Ethereum token, ...
E
CVE-2018-13687 The mintToken function of a smart contract implementation for normikaivo, an Ethereum token, has an ...
E
CVE-2018-13688 The mintToken function of a smart contract implementation for MallToken, an Ethereum token, has an i...
E
CVE-2018-13689 The mintToken function of a smart contract implementation for CJXToken, an Ethereum token, has an in...
E
CVE-2018-13690 The mintToken function of a smart contract implementation for Instacocoa, an Ethereum token, has an ...
E
CVE-2018-13691 The mintToken function of a smart contract implementation for R Time Token v3 (RS) (Contract Name: R...
E
CVE-2018-13692 The mintToken function of a smart contract implementation for MehdiTAZIToken, an Ethereum token, has...
E
CVE-2018-13693 The mintToken function of a smart contract implementation for GreenEnergyToken, an Ethereum token, h...
E
CVE-2018-13694 The mintToken function of a smart contract implementation for GMile, an Ethereum token, has an integ...
E
CVE-2018-13695 The mint function of a smart contract implementation for CTest7, an Ethereum token, has an integer o...
E
CVE-2018-13696 The mintToken function of a smart contract implementation for RedTicket, an Ethereum token, has an i...
E
CVE-2018-13697 The mintToken function of a smart contract implementation for RobotBTC, an Ethereum token, has an in...
E
CVE-2018-13698 The mintTokens function of a smart contract implementation for Play2LivePromo, an Ethereum token, ha...
E
CVE-2018-13699 The mintToken function of a smart contract implementation for DestiNeed (DSN), an Ethereum token, ha...
E
CVE-2018-13700 The mintToken function of a smart contract implementation for IPMCoin, an Ethereum token, has an int...
E
CVE-2018-13701 The mintToken function of a smart contract implementation for KissMe, an Ethereum token, has an inte...
E
CVE-2018-13702 The mintToken function of a smart contract implementation for Essence, an Ethereum token, has an int...
E
CVE-2018-13703 The mintToken function of a smart contract implementation for CERB_Coin, an Ethereum token, has an i...
E
CVE-2018-13704 The mintToken function of a smart contract implementation for eddToken, an Ethereum token, has an in...
E
CVE-2018-13705 The mintToken function of a smart contract implementation for PMHToken, an Ethereum token, has an in...
E
CVE-2018-13706 The mintToken function of a smart contract implementation for IdeaCoin, an Ethereum token, has an in...
E
CVE-2018-13707 The mintToken function of a smart contract implementation for YSS, an Ethereum token, has an integer...
E
CVE-2018-13708 The mintToken function of a smart contract implementation for Order (ETH) (Contract Name: BuyToken),...
E
CVE-2018-13709 The mintToken function of a smart contract implementation for Tube, an Ethereum token, has an intege...
E
CVE-2018-13710 The mintToken function of a smart contract implementation for Mjolnir, an Ethereum token, has an int...
E
CVE-2018-13711 The mintToken function of a smart contract implementation for Databits, an Ethereum token, has an in...
E
CVE-2018-13712 The mintToken function of a smart contract implementation for PMET, an Ethereum token, has an intege...
E
CVE-2018-13713 The mintToken function of a smart contract implementation for Tradesman, an Ethereum token, has an i...
E
CVE-2018-13714 The mintToken function of a smart contract implementation for CM, an Ethereum token, has an integer ...
E
CVE-2018-13715 The mintToken function of a smart contract implementation for BpsToken, an Ethereum token, has an in...
E
CVE-2018-13716 The mintToken function of a smart contract implementation for sexhdsolo, an Ethereum token, has an i...
E
CVE-2018-13717 The mintToken function of a smart contract implementation for HormitechToken, an Ethereum token, has...
E
CVE-2018-13718 The mintToken function of a smart contract implementation for FuturXe, an Ethereum token, has an int...
E
CVE-2018-13719 The mintToken function of a smart contract implementation for BiteduToken, an Ethereum token, has an...
E
CVE-2018-13720 The mintToken function of a smart contract implementation for Antoken, an Ethereum token, has an int...
E
CVE-2018-13721 The mintToken function of a smart contract implementation for GoMineWorld, an Ethereum token, has an...
E
CVE-2018-13722 The mint function of a smart contract implementation for HYIPToken, an Ethereum token, has an intege...
E
CVE-2018-13723 The mintToken function of a smart contract implementation for SERVVIZIOToken, an Ethereum token, has...
E
CVE-2018-13724 The mint function of a smart contract implementation for HYIPCrowdsale1, an Ethereum token, has an i...
E
CVE-2018-13725 The mintToken function of a smart contract implementation for GlobalSuperGameToken, an Ethereum toke...
E
CVE-2018-13726 The mintToken function of a smart contract implementation for ISeeVoiceToken, an Ethereum token, has...
E
CVE-2018-13727 The mintToken function of a smart contract implementation for Eastcoin, an Ethereum token, has an in...
E
CVE-2018-13728 The mintToken function of a smart contract implementation for JixoCoin, an Ethereum token, has an in...
E
CVE-2018-13729 The mintToken function of a smart contract implementation for JPMD100B, an Ethereum token, has an in...
E
CVE-2018-13730 The mintToken function of a smart contract implementation for HEY, an Ethereum token, has an integer...
E
CVE-2018-13731 The mintToken function of a smart contract implementation for TokenMACHU, an Ethereum token, has an ...
E
CVE-2018-13732 The mintToken function of a smart contract implementation for RiptideCoin (RIPT), an Ethereum token,...
E
CVE-2018-13733 The mintToken function of a smart contract implementation for ProjectJ, an Ethereum token, has an in...
E
CVE-2018-13734 The mintToken function of a smart contract implementation for AZTToken, an Ethereum token, has an in...
E
CVE-2018-13735 The mintToken function of a smart contract implementation for ENTER (ENTR) (Contract Name: EnterToke...
E
CVE-2018-13736 The mintToken function of a smart contract implementation for ELearningCoinERC, an Ethereum token, h...
E
CVE-2018-13737 The mintToken function of a smart contract implementation for AnovaBace, an Ethereum token, has an i...
E
CVE-2018-13738 The mintToken function of a smart contract implementation for PELOCoinToken, an Ethereum token, has ...
E
CVE-2018-13739 The mintToken function of a smart contract implementation for dopnetwork, an Ethereum token, has an ...
E
CVE-2018-13740 The mintToken function of a smart contract implementation for OneChain, an Ethereum token, has an in...
E
CVE-2018-13741 The mintToken function of a smart contract implementation for ABLGenesisToken, an Ethereum token, ha...
E
CVE-2018-13742 The mintToken function of a smart contract implementation for tickets (TKT), an Ethereum token, has ...
E
CVE-2018-13743 The mintToken function of a smart contract implementation for SuperEnergy (SEC), an Ethereum token, ...
E
CVE-2018-13744 The mintToken function of a smart contract implementation for Crowdnext (CNX), an Ethereum token, ha...
E
CVE-2018-13745 The mintToken function of a smart contract implementation for STCToken, an Ethereum token, has an in...
E
CVE-2018-13746 The mintToken function of a smart contract implementation for kBit, an Ethereum token, has an intege...
E
CVE-2018-13747 The mintToken function of a smart contract implementation for VanMinhCoin, an Ethereum token, has an...
E
CVE-2018-13748 The mintToken function of a smart contract implementation for CarToken, an Ethereum token, has an in...
E
CVE-2018-13749 The mintToken function of a smart contract implementation for FinalToken, an Ethereum token, has an ...
E
CVE-2018-13750 The mintToken function of a smart contract implementation for RichiumToken, an Ethereum token, has a...
E
CVE-2018-13751 The mintToken function of a smart contract implementation for JustWallet, an Ethereum token, has an ...
E
CVE-2018-13752 The mintToken function of a smart contract implementation for Thread, an Ethereum token, has an inte...
E
CVE-2018-13753 The mintToken function of a smart contract implementation for DeWeiSecurityServiceToken, an Ethereum...
E
CVE-2018-13754 The mintToken function of a smart contract implementation for CryptosisToken, an Ethereum token, has...
E
CVE-2018-13755 The mintToken function of a smart contract implementation for OTAKUToken, an Ethereum token, has an ...
E
CVE-2018-13756 The mintToken function of a smart contract implementation for CherryCoinFoundation, an Ethereum toke...
E
CVE-2018-13757 The mintToken function of a smart contract implementation for Coinquer, an Ethereum token, has an in...
E
CVE-2018-13758 The mintToken function of a smart contract implementation for LoliCoin, an Ethereum token, has an in...
E
CVE-2018-13759 The mintToken function of a smart contract implementation for BIGCAdvancedToken, an Ethereum token, ...
E
CVE-2018-13760 The mintToken function of a smart contract implementation for MoneyChainNet (MCN), an Ethereum token...
E
CVE-2018-13761 The mintToken function of a smart contract implementation for NetkillerAdvancedTokenAirDrop, an Ethe...
E
CVE-2018-13762 The mintToken function of a smart contract implementation for Yumerium, an Ethereum token, has an in...
E
CVE-2018-13763 The mintToken function of a smart contract implementation for Ublasti, an Ethereum token, has an int...
E
CVE-2018-13764 The mintToken function of a smart contract implementation for BiquToken, an Ethereum token, has an i...
E
CVE-2018-13765 The mintToken function of a smart contract implementation for LandCoin, an Ethereum token, has an in...
E
CVE-2018-13766 The mintToken function of a smart contract implementation for Easticoin, an Ethereum token, has an i...
E
CVE-2018-13767 The mintToken function of a smart contract implementation for Cornerstone, an Ethereum token, has an...
E
CVE-2018-13768 The mintToken function of a smart contract implementation for ZToken, an Ethereum token, has an inte...
E
CVE-2018-13769 The mintToken function of a smart contract implementation for JeansToken, an Ethereum token, has an ...
E
CVE-2018-13770 The mintToken function of a smart contract implementation for UltimateCoin, an Ethereum token, has a...
E
CVE-2018-13771 The mintToken function of a smart contract implementation for ExacoreContract, an Ethereum token, ha...
E
CVE-2018-13772 The mintToken function of a smart contract implementation for TheFlashToken, an Ethereum token, has ...
E
CVE-2018-13773 The mintToken function of a smart contract implementation for Enterprise Token Ecosystem (ETE) (Cont...
E
CVE-2018-13774 The mintToken function of a smart contract implementation for Bitstarti, an Ethereum token, has an i...
E
CVE-2018-13775 The mintToken function of a smart contract implementation for RCKT_Coin, an Ethereum token, has an i...
E
CVE-2018-13776 The mintToken function of a smart contract implementation for AppleToken, an Ethereum token, has an ...
E
CVE-2018-13777 The mintToken function of a smart contract implementation for RRToken, an Ethereum token, has an int...
E
CVE-2018-13778 The mintToken function of a smart contract implementation for CGCToken, an Ethereum token, has an in...
E
CVE-2018-13779 The mintToken function of a smart contract implementation for YLCToken, an Ethereum token, has an in...
E
CVE-2018-13780 The mintToken function of a smart contract implementation for ESH, an Ethereum token, has an integer...
E
CVE-2018-13781 The mintToken function of a smart contract implementation for MyYLC, an Ethereum token, has an integ...
E
CVE-2018-13782 The mintToken function of a smart contract implementation for ENTER (ENTR) (Contract Name: EnterCoin...
E
CVE-2018-13783 The mintToken function of a smart contract implementation for JiucaiToken, an Ethereum token, has an...
E
CVE-2018-13784 PrestaShop before 1.6.1.20 and 1.7.x before 1.7.3.4 mishandles cookie encryption in Cookie.php, Rinj...
E
CVE-2018-13785 In libpng 1.6.34, a wrong calculation of row_factor in the png_check_chunk_length function (pngrutil...
S
CVE-2018-13787 Certain Supermicro X11S, X10, X9, X8SI, K1SP, C9X299, C7, B1, A2, and A1 products have a misconfigur...
CVE-2018-13789 An issue was discovered in Descor Infocad FM before 3.1.0.0. An unauthenticated web service allows t...
CVE-2018-13790 A Server Side Request Forgery (SSRF) vulnerability in tools/files/importers/remote.php in concrete5 ...
E
CVE-2018-13791 The HTTP API in ABBYY FlexiCapture before 12 Release 1 Update 7 allows an attacker to conduct Access...
CVE-2018-13792 Multiple SQL injection vulnerabilities in the monitoring feature in the HTTP API in ABBYY FlexiCaptu...
CVE-2018-13793 Multiple Cross Site Request Forgery (CSRF) vulnerabilities in the HTTP API in ABBYY FlexiCapture bef...
CVE-2018-13794 A heap-based buffer overflow exists in stbi__bmp_load_cont in stb_image.h in catimg 2.4.0....
CVE-2018-13795 Gravity before 0.5.1 does not support a maximum recursion depth....
E
CVE-2018-13796 An issue was discovered in GNU Mailman before 2.1.28. A crafted URL can cause arbitrary text to be d...
CVE-2018-13797 The macaddress module before 0.2.9 for Node.js is prone to an arbitrary command injection flaw, due ...
E S
CVE-2018-13798 A vulnerability has been identified in SICAM A8000 CP-8000 (All versions < V14), SICAM A8000 CP-802X...
S
CVE-2018-13799 A vulnerability has been identified in SIMATIC WinCC OA V3.14 and prior (All versions < V3.14-P021)....
CVE-2018-13800 A vulnerability has been identified in SIMATIC S7-1200 CPU family version 4 (All versions < V4.2.3)....
CVE-2018-13801 A vulnerability has been identified in ROX II (All versions < V2.12.1). An attacker with network acc...
CVE-2018-13802 A vulnerability has been identified in ROX II (All versions < V2.12.1). An authenticated attacker wi...
CVE-2018-13803 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2018-13804 A vulnerability has been identified in SIMATIC IT LMS (All versions), SIMATIC IT Production Suite (V...
CVE-2018-13805 A vulnerability has been identified in SIMATIC ET 200SP Open Controller (All versions >= V2.0 and < ...
CVE-2018-13806 A vulnerability has been identified in SIEMENS TD Keypad Designer (All versions). A DLL hijacking vu...
M
CVE-2018-13807 A vulnerability has been identified in SCALANCE X300 (All versions < V4.0.0), SCALANCE X408 (All ver...
CVE-2018-13808 A vulnerability has been identified in CP 1604 (All versions), CP 1616 (All versions). An attacker w...
CVE-2018-13809 A vulnerability has been identified in CP 1604 (All versions), CP 1616 (All versions). The integrate...
CVE-2018-13810 A vulnerability has been identified in CP 1604 (All versions), CP 1616 (All versions). The integrate...
CVE-2018-13811 A vulnerability has been identified in SIMATIC STEP 7 (TIA Portal) (All Versions < V15.1). Password ...
CVE-2018-13812 A vulnerability has been identified in SIMATIC HMI Comfort Panels 4" - 22" (All versions < V15 Updat...
CVE-2018-13813 A vulnerability has been identified in SIMATIC HMI Comfort Panels 4" - 22" (All versions < V15 Updat...
CVE-2018-13814 A vulnerability has been identified in SIMATIC HMI Comfort Panels 4" - 22" (All versions < V14), SIM...
CVE-2018-13815 A vulnerability has been identified in SIMATIC S7-1200 (All versions), SIMATIC S7-1500 (All Versions...
CVE-2018-13816 A vulnerability has been identified in TIM 1531 IRC (All version < V2.0). The devices was missing pr...
CVE-2018-13817 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2018-13818 Twig before 2.4.4 allows Server-Side Template Injection (SSTI) via the search search_key parameter. ...
E S
CVE-2018-13819 A hardcoded secret key, in CA Unified Infrastructure Management 8.5.1, 8.5, and 8.4.7, allows attack...
CVE-2018-13820 A hardcoded passphrase, in CA Unified Infrastructure Management 8.5.1, 8.5, and 8.4.7, allows attack...
CVE-2018-13821 A lack of authentication, in CA Unified Infrastructure Management 8.5.1, 8.5, and 8.4.7, allows remo...
S
CVE-2018-13822 Unprotected storage of credentials in CA PPM 14.3 and below, 14.4, 15.1, 15.2 CP5 and below, and 15....
S
CVE-2018-13823 An XML external entity vulnerability in the XOG functionality, in CA PPM 14.3 and below, 14.4, 15.1,...
S
CVE-2018-13824 Insufficient input sanitization of two parameters in CA PPM 14.3 and below, 14.4, 15.1, 15.2 CP5 and...
S
CVE-2018-13825 Insufficient input validation in the gridExcelExport functionality, in CA PPM 14.3 and below, 14.4, ...
S
CVE-2018-13826 An XML external entity vulnerability in the XOG functionality, in CA PPM 14.3 and below, 14.4, 15.1,...
S
CVE-2018-13827 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2018-13828 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2018-13829 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2018-13832 Multiple Persistent cross-site scripting (XSS) issues in the Techotronic all-in-one-favicon (aka All...
E
CVE-2018-13833 An issue was discovered in cmft through 2017-09-24. The cmft::rwReadFile function in image.cpp allow...
E
CVE-2018-13836 An integer overflow vulnerability exists in the function multiTransfer of Rocket Coin (XRC), an Ethe...
E
CVE-2018-13843 An issue has been found in HTSlib 1.8. It is a memory leak in bgzf_getline in bgzf.c. NOTE: the soft...
E S
CVE-2018-13844 An issue has been found in HTSlib 1.8. It is a memory leak in fai_read in faidx.c. NOTE: This has be...
CVE-2018-13845 An issue has been found in HTSlib 1.8. It is a buffer over-read in sam_parse1 in sam.c....
CVE-2018-13846 An issue has been found in Bento4 1.5.1-624. AP4_Mpeg2TsVideoSampleStream::WriteSample in Core/Ap4Mp...
CVE-2018-13847 An issue has been found in Bento4 1.5.1-624. It is a SEGV in AP4_StcoAtom::AdjustChunkOffsets in Cor...
CVE-2018-13848 An issue has been found in Bento4 1.5.1-624. It is a SEGV in AP4_StszAtom::GetSampleSize in Core/Ap4...
CVE-2018-13849 edit_requests.php in yTakkar Instagram-clone through 2018-04-23 has XSS via an onmouseover payload b...
E
CVE-2018-13850 The "Firebase Cloud Messaging (FCM) + Advance Admin Panel" component supporting Firebase Push Notifi...
E
CVE-2018-13858 MusicCenter / Trivum Multiroom Setup Tool V8.76 - SNR 8604.26 - C4 Professional allows unauthorized ...
CVE-2018-13859 MusicCenter / Trivum Multiroom Setup Tool V8.76 - SNR 8604.26 - C4 Professional before V9.34 build 1...
E
CVE-2018-13860 MusicCenter / Trivum Multiroom Setup Tool V8.76 - SNR 8604.26 - C4 Professional before V9.34 build 1...
CVE-2018-13861 Touchpad / Trivum WebTouch Setup V9 V2.53 build 13163 of Apr 6 2018 09:10:14 (FW 303) allows unautho...
CVE-2018-13862 Touchpad / Trivum WebTouch Setup V9 V2.53 build 13163 of Apr 6 2018 09:10:14 (FW 303) allow unauthor...
E
CVE-2018-13863 The MongoDB bson JavaScript module (also known as js-bson) versions 0.5.0 to 1.0.x before 1.0.5 is v...
E S
CVE-2018-13864 A directory traversal vulnerability has been found in the Assets controller in Play Framework 2.6.12...
CVE-2018-13865 An issue was discovered in idreamsoft iCMS 7.0.9. XSS exists via the callback parameter in a public/...
E
CVE-2018-13866 An issue was discovered in the HDF HDF5 1.8.20 library. There is a stack-based buffer over-read in t...
E
CVE-2018-13867 An issue was discovered in the HDF HDF5 1.8.20 library. There is an out of bounds read in the functi...
E
CVE-2018-13868 An issue was discovered in the HDF HDF5 1.8.20 library. There is a heap-based buffer over-read in th...
E
CVE-2018-13869 An issue was discovered in the HDF HDF5 1.8.20 library. There is a memcpy parameter overlap in the f...
E
CVE-2018-13870 An issue was discovered in the HDF HDF5 1.8.20 library. There is a heap-based buffer over-read in th...
E
CVE-2018-13871 An issue was discovered in the HDF HDF5 1.8.20 library. There is a heap-based buffer overflow in the...
E
CVE-2018-13872 An issue was discovered in the HDF HDF5 1.8.20 library. There is a heap-based buffer overflow in the...
E
CVE-2018-13873 An issue was discovered in the HDF HDF5 1.8.20 library. There is a buffer over-read in H5O_chunk_des...
E
CVE-2018-13874 An issue was discovered in the HDF HDF5 1.8.20 library. There is a stack-based buffer overflow in th...
E
CVE-2018-13875 An issue was discovered in the HDF HDF5 1.8.20 library. There is an out-of-bounds read in the functi...
E
CVE-2018-13876 An issue was discovered in the HDF HDF5 1.8.20 library. There is a stack-based buffer overflow in th...
E
CVE-2018-13877 The doPayouts() function of the smart contract implementation for MegaCryptoPolis, an Ethereum game,...
CVE-2018-13878 An XSS issue was discovered in packages/rocketchat-mentions/Mentions.js in Rocket.Chat before 0.65. ...
CVE-2018-13879 A reflected XSS issue was discovered in the registration form in Rocket.Chat before 0.66. When one c...
CVE-2018-13880 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13881 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13882 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13883 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13884 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13885 Possible memory overread may be lead to access of sensitive data in Snapdragon Auto, Snapdragon Comp...
CVE-2018-13886 Unchecked OTA field in GNSS XTRA3 lead to integer overflow and then buffer overflow in Snapdragon Au...
CVE-2018-13887 Untrusted header fields in GNSS XTRA3 function can lead to integer overflow in Snapdragon Auto, Snap...
CVE-2018-13888 There is potential for memory corruption in the RIL daemon due to de reference of memory outside the...
CVE-2018-13889 In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux k...
S
CVE-2018-13890 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13891 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13892 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13893 In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux k...
S
CVE-2018-13895 Due to the missing permissions on several content providers of the RCS app in its android manifest f...
CVE-2018-13896 XBL_SEC image authentication and other crypto related validations are accessible to a compromised OE...
CVE-2018-13897 Clients hostname gets added to DNS record on device which is running dnsmasq resulting in an informa...
S
CVE-2018-13898 Out-of-Bounds write due to incorrect array index check in PMIC in Snapdragon Auto, Snapdragon Comput...
CVE-2018-13899 Processing messages after error may result in user after free memory fault in Snapdragon Auto, Snapd...
S
CVE-2018-13900 Use-after-free vulnerability will occur as there is no protection for the route table`s rule in IPA ...
S
CVE-2018-13901 Due to missing permissions in Android Manifest file, Sensitive information disclosure issue can happ...
CVE-2018-13902 Out of bounds memory read and access due to improper array index validation may lead to unexpected b...
CVE-2018-13903 u'Error in UE due to race condition in EPCO handling' in Snapdragon Auto, Snapdragon Compute, Snapdr...
CVE-2018-13904 Improper input validation in SCM handler to access storage in TZ can lead to unauthorized access in ...
CVE-2018-13905 KGSL syncsource lock not handled properly during syncsource cleanup can lead to use after free issue...
S
CVE-2018-13906 The HMAC authenticating the message from QSEE is vulnerable to timing side channel analysis leading ...
CVE-2018-13907 While deserializing any key blob during key operations, buffer overflow could occur, exposing partia...
CVE-2018-13908 Truncated access authentication token leads to weakened access control for stored secure application...
CVE-2018-13909 Metadata verification and partial hash system calls by bootloader may corrupt parallel hashing state...
CVE-2018-13910 Out-of-Bounds access in TZ due to invalid index calculated to check against DDR in Snapdragon Auto, ...
CVE-2018-13911 Out of bounds memory read and access may lead to unexpected behavior in GNSS XTRA Parser in Snapdrag...
CVE-2018-13912 Arbitrary write issue can occur when user provides kernel address in compat mode in Snapdragon Auto,...
S
CVE-2018-13913 Improper validation of array index can lead to unauthorized access while processing debugFS in Snapd...
S
CVE-2018-13914 Lack of input validation for data received from user space can lead to an out of bound array issue i...
S
CVE-2018-13915 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13916 Out-of-bounds memory access in Qurt kernel function when using the identifier to access Qurt kernel ...
CVE-2018-13918 kernel could return a received message length higher than expected, which leads to buffer overflow i...
CVE-2018-13919 Use-after-free vulnerability will occur if reset of the routing table encounters an invalid rule id ...
CVE-2018-13920 Use-after-free condition due to Improper handling of hrtimers when the PMU driver tries to access it...
CVE-2018-13921 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13922 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13923 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13924 Lack of check to prevent the buffer length taking negative values can lead to stack overflow. in Sna...
CVE-2018-13925 Error in parsing PMT table frees the memory allocated for the map section but does not reset the con...
CVE-2018-13926 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13927 Debug policy with invalid signature can be loaded when the debug policy functionality is disabled by...
CVE-2018-13928 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13929 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13930 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13931 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13932 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13933 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13934 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13935 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13936 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13937 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13938 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13939 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13940 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13941 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13942 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13943 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13944 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13945 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13946 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13947 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13948 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13949 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13950 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13951 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13952 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13953 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13954 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13955 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13956 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13957 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13958 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13959 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13960 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13961 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13962 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13963 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13964 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13965 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13966 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13967 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13968 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13969 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13970 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13971 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13972 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13973 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13974 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13975 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13976 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13977 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13978 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13979 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-13980 The websites that were built from Zeta Producer Desktop CMS before 14.2.1 are vulnerable to unauthen...
E
CVE-2018-13981 The websites that were built from Zeta Producer Desktop CMS before 14.2.1 are vulnerable to unauthen...
E
CVE-2018-13982 Smarty_Security::isTrustedResourceDir() in Smarty before 3.1.33 is prone to a path traversal vulnera...
E S
CVE-2018-13983 ImpressCMS 1.3.10 has XSS via the PATH_INFO to htdocs/install/index.php, htdocs/install/page_langsel...
E
CVE-2018-13988 Poppler through 0.62 contains an out of bounds read vulnerability due to an incorrect memory access ...
S
CVE-2018-13989 Grundig Smart Inter@ctive TV 3.0 devices allow CSRF attacks via a POST request to TCP port 8085 cont...
E
CVE-2018-13990 The WebUI of PHOENIX CONTACT FL SWITCH 3xxx, 4xxx, 48xx versions prior to 1.35 is vulnerable to brut...
CVE-2018-13991 The WebUI of PHOENIX CONTACT FL SWITCH 3xxx, 4xxx, 48xx versions 1.0 to 1.34 leaks private informati...
CVE-2018-13992 The WebUI of PHOENIX CONTACT FL SWITCH 3xxx, 4xxx, 48xx versions 1.0 to 1.34 allows for plaintext tr...
CVE-2018-13993 The WebUI of PHOENIX CONTACT FL SWITCH 3xxx, 4xxx, 48xx versions 1.0 to 1.34 is prone to CSRF....
CVE-2018-13994 The WebUI of PHOENIX CONTACT FL SWITCH 3xxx, 4xxx, 48xx versions 1.0 to 1.34 is vulnerable to a deni...
CVE-2018-13996 Genann through 2018-07-08 has a stack-based buffer over-read in genann_train in genann.c....
E
CVE-2018-13997 Genann through 2018-07-08 has a SEGV in genann_run in genann.c....
E
CVE-2018-13998 ClipperCMS 1.3.3 has stored XSS via the Full Name field of (1) Security -> Manager Users or (2) Secu...
E
CVE-2018-13999 Catfish CMS v4.7.9 allows XSS via the admin/Index/write.html editorValue parameter (aka an article p...
E
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.