CVE-2018-3xxx

There are 709 CVE in this subgroup.
Last updated: 
ID Summary Flags Max Score
CVE-2018-3000 Vulnerability in the Oracle Hospitality Cruise Shipboard Property Management System component of Ora...
S
CVE-2018-3001 Vulnerability in the Oracle Hospitality Cruise Shipboard Property Management System component of Ora...
S
CVE-2018-3002 Vulnerability in the Oracle Hospitality Cruise Fleet Management System component of Oracle Hospitali...
S
CVE-2018-3003 Vulnerability in the Oracle Hospitality Cruise Fleet Management System component of Oracle Hospitali...
S
CVE-2018-3004 Vulnerability in the Java VM component of Oracle Database Server. Supported versions that are affect...
E S
CVE-2018-3005 Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). T...
S
CVE-2018-3006 Vulnerability in the JD Edwards EnterpriseOne Tools component of Oracle JD Edwards Products (subcomp...
S
CVE-2018-3007 Vulnerability in the Oracle Tuxedo component of Oracle Fusion Middleware (subcomponent: Core). Suppo...
S
CVE-2018-3008 Vulnerability in the Oracle Marketing component of Oracle E-Business Suite (subcomponent: User Inter...
S
CVE-2018-3009 Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen...
S
CVE-2018-3010 Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen...
S
CVE-2018-3011 Vulnerability in the Oracle Trade Management component of Oracle E-Business Suite (subcomponent: Use...
S
CVE-2018-3012 Vulnerability in the Oracle Trade Management component of Oracle E-Business Suite (subcomponent: Use...
S
CVE-2018-3013 Vulnerability in the Oracle Hospitality OPERA 5 Property Services component of Oracle Hospitality Ap...
S
CVE-2018-3014 Vulnerability in the Oracle Hospitality OPERA 5 Property Services component of Oracle Hospitality Ap...
S
CVE-2018-3015 Vulnerability in the Oracle FLEXCUBE Universal Banking component of Oracle Financial Services Applic...
S
CVE-2018-3016 Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subc...
S
CVE-2018-3017 Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcompon...
S
CVE-2018-3018 Vulnerability in the Oracle iStore component of Oracle E-Business Suite (subcomponent: Shopping Cart...
S
CVE-2018-3019 Vulnerability in the Oracle FLEXCUBE Universal Banking component of Oracle Financial Services Applic...
S
CVE-2018-3020 Vulnerability in the Oracle Banking Payments component of Oracle Financial Services Applications (su...
S
CVE-2018-3021 Vulnerability in the Oracle Banking Payments component of Oracle Financial Services Applications (su...
S
CVE-2018-3022 Vulnerability in the Oracle Banking Payments component of Oracle Financial Services Applications (su...
S
CVE-2018-3023 Vulnerability in the Oracle Banking Payments component of Oracle Financial Services Applications (su...
S
CVE-2018-3024 Vulnerability in the Oracle Banking Payments component of Oracle Financial Services Applications (su...
S
CVE-2018-3025 Vulnerability in the Oracle Banking Payments component of Oracle Financial Services Applications (su...
S
CVE-2018-3026 Vulnerability in the Oracle Banking Payments component of Oracle Financial Services Applications (su...
S
CVE-2018-3027 Vulnerability in the Oracle Banking Payments component of Oracle Financial Services Applications (su...
S
CVE-2018-3028 Vulnerability in the Oracle FLEXCUBE Investor Servicing component of Oracle Financial Services Appli...
S
CVE-2018-3029 Vulnerability in the Oracle FLEXCUBE Investor Servicing component of Oracle Financial Services Appli...
S
CVE-2018-3030 Vulnerability in the Oracle FLEXCUBE Investor Servicing component of Oracle Financial Services Appli...
S
CVE-2018-3031 Vulnerability in the Oracle FLEXCUBE Investor Servicing component of Oracle Financial Services Appli...
S
CVE-2018-3032 Vulnerability in the Oracle FLEXCUBE Investor Servicing component of Oracle Financial Services Appli...
S
CVE-2018-3033 Vulnerability in the Oracle FLEXCUBE Investor Servicing component of Oracle Financial Services Appli...
S
CVE-2018-3034 Vulnerability in the Oracle FLEXCUBE Investor Servicing component of Oracle Financial Services Appli...
S
CVE-2018-3035 Vulnerability in the Oracle FLEXCUBE Investor Servicing component of Oracle Financial Services Appli...
S
CVE-2018-3036 Vulnerability in the Oracle Banking Corporate Lending component of Oracle Financial Services Applica...
S
CVE-2018-3037 Vulnerability in the Oracle FLEXCUBE Enterprise Limits and Collateral Management component of Oracle...
S
CVE-2018-3038 Vulnerability in the Oracle Banking Corporate Lending component of Oracle Financial Services Applica...
S
CVE-2018-3039 Vulnerability in the Oracle FLEXCUBE Enterprise Limits and Collateral Management component of Oracle...
S
CVE-2018-3040 Vulnerability in the Oracle Banking Corporate Lending component of Oracle Financial Services Applica...
S
CVE-2018-3041 Vulnerability in the Oracle FLEXCUBE Enterprise Limits and Collateral Management component of Oracle...
S
CVE-2018-3042 Vulnerability in the Oracle Banking Corporate Lending component of Oracle Financial Services Applica...
S
CVE-2018-3043 Vulnerability in the Oracle FLEXCUBE Enterprise Limits and Collateral Management component of Oracle...
S
CVE-2018-3044 Vulnerability in the Oracle Banking Corporate Lending component of Oracle Financial Services Applica...
S
CVE-2018-3045 Vulnerability in the Oracle FLEXCUBE Enterprise Limits and Collateral Management component of Oracle...
S
CVE-2018-3046 Vulnerability in the Oracle Banking Corporate Lending component of Oracle Financial Services Applica...
S
CVE-2018-3047 Vulnerability in the Oracle FLEXCUBE Enterprise Limits and Collateral Management component of Oracle...
S
CVE-2018-3048 Vulnerability in the Oracle Banking Corporate Lending component of Oracle Financial Services Applica...
S
CVE-2018-3049 Vulnerability in the Oracle FLEXCUBE Enterprise Limits and Collateral Management component of Oracle...
S
CVE-2018-3050 Vulnerability in the Oracle Banking Corporate Lending component of Oracle Financial Services Applica...
S
CVE-2018-3051 Vulnerability in the Oracle FLEXCUBE Enterprise Limits and Collateral Management component of Oracle...
S
CVE-2018-3052 Vulnerability in the MICROS Relate CRM Software component of Oracle Retail Applications (subcomponen...
S
CVE-2018-3053 Vulnerability in the Oracle Retail Customer Management and Segmentation Foundation component of Orac...
S
CVE-2018-3054 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL). Supported v...
S
CVE-2018-3055 Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). T...
S
CVE-2018-3056 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privile...
S
CVE-2018-3057 Vulnerability in the Sun ZFS Storage Appliance Kit (AK) component of Oracle Sun Systems Products Sui...
S
CVE-2018-3058 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: MyISAM). Supported versio...
S
CVE-2018-3059 Vulnerability in the Siebel UI Framework component of Oracle Siebel CRM (subcomponent: UIF Open UI)....
S
CVE-2018-3060 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versio...
S
CVE-2018-3061 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DML). Supported v...
S
CVE-2018-3062 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Memcached). Suppo...
S
CVE-2018-3063 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privile...
S
CVE-2018-3064 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versio...
S
CVE-2018-3065 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DML). Supported v...
S
CVE-2018-3066 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Options). Support...
S
CVE-2018-3067 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Replication). Sup...
S
CVE-2018-3068 Vulnerability in the PeopleSoft Enterprise HCM Human Resources component of Oracle PeopleSoft Produc...
S
CVE-2018-3069 Vulnerability in the Oracle Agile Product Lifecycle Management for Process component of Oracle Suppl...
S
CVE-2018-3070 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Client mysqldump). Suppor...
S
CVE-2018-3071 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Audit Log). Supported ver...
S
CVE-2018-3072 Vulnerability in the PeopleSoft HRMS component of Oracle PeopleSoft Products (subcomponent: Candidat...
S
CVE-2018-3073 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Suppo...
S
CVE-2018-3074 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Roles)....
S
CVE-2018-3075 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privile...
S
CVE-2018-3076 Vulnerability in the PeopleSoft Enterprise CS Financial Aid component of Oracle PeopleSoft Products ...
S
CVE-2018-3077 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL). Supported v...
S
CVE-2018-3078 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL). Supported v...
S
CVE-2018-3079 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versio...
S
CVE-2018-3080 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL). Supported v...
S
CVE-2018-3081 Vulnerability in the MySQL Client component of Oracle MySQL (subcomponent: Client programs). Support...
S
CVE-2018-3082 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL). Supported v...
S
CVE-2018-3084 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Shell: Core / Client). Su...
S
CVE-2018-3085 Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). T...
S
CVE-2018-3086 Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). T...
S
CVE-2018-3087 Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). T...
S
CVE-2018-3088 Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). T...
S
CVE-2018-3089 Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). T...
S
CVE-2018-3090 Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). T...
S
CVE-2018-3091 Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). T...
S
CVE-2018-3092 Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen...
S
CVE-2018-3093 Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen...
S
CVE-2018-3094 Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen...
S
CVE-2018-3095 Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen...
S
CVE-2018-3096 Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen...
S
CVE-2018-3097 Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen...
S
CVE-2018-3098 Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen...
S
CVE-2018-3099 Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen...
S
CVE-2018-3100 Vulnerability in the Oracle Business Process Management Suite component of Oracle Fusion Middleware ...
S
CVE-2018-3101 Vulnerability in the Oracle WebCenter Portal component of Oracle Fusion Middleware (subcomponent: Po...
S
CVE-2018-3102 Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen...
S
CVE-2018-3103 Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen...
S
CVE-2018-3104 Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen...
S
CVE-2018-3105 Vulnerability in the Oracle SOA Suite component of Oracle Fusion Middleware (subcomponent: Health Ca...
S
CVE-2018-3108 Vulnerability in the Oracle Fusion Middleware component of Oracle Fusion Middleware (subcomponent: O...
S
CVE-2018-3109 Vulnerability in the Oracle Fusion Middleware MapViewer component of Oracle Fusion Middleware (subco...
S
CVE-2018-3110 A vulnerability was discovered in the Java VM component of Oracle Database Server. Supported version...
S
CVE-2018-3111 Vulnerability in the Oracle Retail Xstore Office component of Oracle Retail Applications (subcompone...
S
CVE-2018-3115 Vulnerability in the Oracle Retail Sales Audit component of Oracle Retail Applications (subcomponent...
S
CVE-2018-3120 Vulnerability in the MICROS Lucas component of Oracle Retail Applications (subcomponent: Security). ...
S
CVE-2018-3122 Vulnerability in the Oracle Retail Open Commerce Platform component of Oracle Retail Applications (s...
S
CVE-2018-3123 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: libmysqld). Suppo...
S
CVE-2018-3125 Vulnerability in the Oracle Retail Merchandising System component of Oracle Retail Applications (sub...
S
CVE-2018-3126 Vulnerability in the Oracle Retail Xstore Point of Service component of Oracle Retail Applications (...
S
CVE-2018-3127 Vulnerability in the Oracle Demantra Demand Management component of Oracle Supply Chain Products Sui...
S
CVE-2018-3128 Vulnerability in the Oracle Hospitality Reporting and Analytics component of Oracle Food and Beverag...
S
CVE-2018-3129 Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subc...
S
CVE-2018-3130 Vulnerability in the PeopleSoft Enterprise Interaction Hub component of Oracle PeopleSoft Products (...
S
CVE-2018-3131 Vulnerability in the Oracle Hospitality Gift and Loyalty component of Oracle Food and Beverage Appli...
S
CVE-2018-3132 Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subc...
S
CVE-2018-3133 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Parser). Supporte...
S
CVE-2018-3134 Vulnerability in the Oracle Agile Product Lifecycle Management for Process component of Oracle Suppl...
S
CVE-2018-3135 Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subc...
S
CVE-2018-3136 Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Security)....
S
CVE-2018-3137 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Suppo...
S
CVE-2018-3138 Vulnerability in the Oracle Application Object Library component of Oracle E-Business Suite (subcomp...
S
CVE-2018-3139 Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Networking...
S
CVE-2018-3140 Vulnerability in the Hyperion Essbase Administration Services component of Oracle Hyperion (subcompo...
S
CVE-2018-3141 Vulnerability in the Hyperion Essbase Administration Services component of Oracle Hyperion (subcompo...
S
CVE-2018-3142 Vulnerability in the Hyperion Essbase Administration Services component of Oracle Hyperion (subcompo...
S
CVE-2018-3143 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versio...
S
CVE-2018-3144 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Audit)....
S
CVE-2018-3145 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Parser). Supporte...
S
CVE-2018-3146 Vulnerability in the Oracle iLearning component of Oracle iLearning (subcomponent: Learner Administr...
S
CVE-2018-3147 Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen...
S
CVE-2018-3148 Vulnerability in the Primavera Unifier component of Oracle Construction and Engineering Suite (subco...
S
CVE-2018-3149 Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: J...
S
CVE-2018-3150 Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Utility). The supported vers...
S
CVE-2018-3151 Vulnerability in the Oracle iProcurement component of Oracle E-Business Suite (subcomponent: E-Conte...
S
CVE-2018-3152 Vulnerability in the Oracle GlassFish Server component of Oracle Fusion Middleware (subcomponent: Ad...
S
CVE-2018-3153 Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subc...
S
CVE-2018-3154 Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subc...
S
CVE-2018-3155 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Parser). Supporte...
S
CVE-2018-3156 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versio...
S
CVE-2018-3157 Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Sound). The supported versio...
S
CVE-2018-3158 Vulnerability in the Oracle Hospitality Cruise Fleet Management component of Oracle Hospitality Appl...
S
CVE-2018-3159 Vulnerability in the Oracle Hospitality Cruise Fleet Management component of Oracle Hospitality Appl...
S
CVE-2018-3160 Vulnerability in the Oracle Hospitality Cruise Shipboard Property Management System component of Ora...
S
CVE-2018-3161 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Partition). Suppo...
S
CVE-2018-3162 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versio...
S
CVE-2018-3163 Vulnerability in the Oracle Hospitality Cruise Fleet Management component of Oracle Hospitality Appl...
S
CVE-2018-3164 Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subc...
S
CVE-2018-3165 Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subc...
S
CVE-2018-3166 Vulnerability in the Oracle Hospitality Cruise Fleet Management component of Oracle Hospitality Appl...
S
CVE-2018-3167 Vulnerability in the Application Management Pack for Oracle E-Business Suite component of Oracle E-B...
S
CVE-2018-3168 Vulnerability in the Oracle Identity Analytics component of Oracle Fusion Middleware (subcomponent: ...
S
CVE-2018-3169 Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Hotspot). ...
S
CVE-2018-3170 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL). Supported v...
S
CVE-2018-3171 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Partition). Suppo...
S
CVE-2018-3172 Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: RPC). Sup...
S
CVE-2018-3173 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versio...
S
CVE-2018-3174 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Client programs). Support...
S
CVE-2018-3175 Vulnerability in the Hyperion Common Events component of Oracle Hyperion (subcomponent: User Interfa...
S
CVE-2018-3176 Vulnerability in the Hyperion Common Events component of Oracle Hyperion (subcomponent: User Interfa...
S
CVE-2018-3177 Vulnerability in the Hyperion Common Events component of Oracle Hyperion (subcomponent: User Interfa...
S
CVE-2018-3178 Vulnerability in the Hyperion Common Events component of Oracle Hyperion (subcomponent: User Interfa...
S
CVE-2018-3179 Vulnerability in the Oracle Identity Manager component of Oracle Fusion Middleware (subcomponent: Ad...
S
CVE-2018-3180 Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: J...
S
CVE-2018-3181 Vulnerability in the Oracle Hospitality Cruise Shipboard Property Management System component of Ora...
S
CVE-2018-3182 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DML). Supported v...
S
CVE-2018-3183 Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: S...
S
CVE-2018-3184 Vulnerability in the Hyperion BI+ component of Oracle Hyperion (subcomponent: IQR - Foundation Servi...
S
CVE-2018-3185 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versio...
S
CVE-2018-3186 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Suppo...
S
CVE-2018-3187 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Suppo...
S
CVE-2018-3188 Vulnerability in the Oracle iStore component of Oracle E-Business Suite (subcomponent: Web interface...
S
CVE-2018-3189 Vulnerability in the Oracle Customer Interaction History component of Oracle E-Business Suite (subco...
S
CVE-2018-3190 Vulnerability in the Oracle E-Business Intelligence component of Oracle E-Business Suite (subcompone...
S
CVE-2018-3191 Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS...
S
CVE-2018-3192 Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subc...
S
CVE-2018-3193 Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subc...
S
CVE-2018-3194 Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subc...
S
CVE-2018-3195 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL). Supported v...
S
CVE-2018-3196 Vulnerability in the Oracle Partner Management component of Oracle E-Business Suite (subcomponent: P...
S
CVE-2018-3197 Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS...
S
CVE-2018-3198 Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subc...
S
CVE-2018-3200 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versio...
S
CVE-2018-3201 Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS...
S
CVE-2018-3202 Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subc...
S
CVE-2018-3203 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Suppo...
S
CVE-2018-3204 Vulnerability in the Oracle Business Intelligence Enterprise Edition component of Oracle Fusion Midd...
S
CVE-2018-3205 Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subc...
S
CVE-2018-3206 Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subc...
S
CVE-2018-3207 Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subc...
S
CVE-2018-3208 Vulnerability in the Hyperion Data Relationship Management component of Oracle Hyperion (subcomponen...
S
CVE-2018-3209 Vulnerability in the Java SE component of Oracle Java SE (subcomponent: JavaFX). The supported versi...
S
CVE-2018-3210 Vulnerability in the Oracle GlassFish Server component of Oracle Fusion Middleware (subcomponent: Ja...
S
CVE-2018-3211 Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Serviceabi...
S
CVE-2018-3212 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Information Schem...
S
CVE-2018-3213 Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: Doc...
E S
CVE-2018-3214 Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: S...
S
CVE-2018-3215 Vulnerability in the Oracle Endeca Information Discovery Integrator component of Oracle Fusion Middl...
S
CVE-2018-3217 Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen...
S
CVE-2018-3218 Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen...
S
CVE-2018-3219 Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen...
S
CVE-2018-3220 Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen...
S
CVE-2018-3221 Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen...
S
CVE-2018-3222 Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen...
S
CVE-2018-3223 Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen...
S
CVE-2018-3224 Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen...
S
CVE-2018-3225 Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen...
S
CVE-2018-3226 Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen...
S
CVE-2018-3227 Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen...
S
CVE-2018-3228 Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen...
S
CVE-2018-3229 Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen...
S
CVE-2018-3230 Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen...
S
CVE-2018-3231 Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen...
S
CVE-2018-3232 Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen...
S
CVE-2018-3233 Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen...
S
CVE-2018-3234 Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen...
S
CVE-2018-3235 Vulnerability in the Oracle Applications Manager component of Oracle E-Business Suite (subcomponent:...
S
CVE-2018-3236 Vulnerability in the Oracle User Management component of Oracle E-Business Suite (subcomponent: Repo...
S
CVE-2018-3237 Vulnerability in the Oracle Applications Manager component of Oracle E-Business Suite (subcomponent:...
S
CVE-2018-3238 Vulnerability in the Oracle WebCenter Sites component of Oracle Fusion Middleware (subcomponent: Adv...
S
CVE-2018-3239 Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subc...
S
CVE-2018-3241 Vulnerability in the Primavera P6 Enterprise Project Portfolio Management component of Oracle Constr...
S
CVE-2018-3242 Vulnerability in the Oracle Marketing component of Oracle E-Business Suite (subcomponent: Marketing ...
S
CVE-2018-3243 Vulnerability in the Oracle Applications Framework component of Oracle E-Business Suite (subcomponen...
S
CVE-2018-3244 Vulnerability in the Oracle Application Object Library component of Oracle E-Business Suite (subcomp...
S
CVE-2018-3245 Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS...
E S
CVE-2018-3246 Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS...
S
CVE-2018-3247 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Merge). Supported...
S
CVE-2018-3248 Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS...
S
CVE-2018-3249 Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS...
S
CVE-2018-3250 Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS...
S
CVE-2018-3251 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versio...
S
CVE-2018-3252 Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS...
S
CVE-2018-3253 Vulnerability in the Oracle Virtual Directory component of Oracle Fusion Middleware (subcomponent: V...
S
CVE-2018-3254 Vulnerability in the Oracle WebCenter Portal component of Oracle Fusion Middleware (subcomponent: We...
S
CVE-2018-3255 Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subc...
S
CVE-2018-3256 Vulnerability in the Oracle Email Center component of Oracle E-Business Suite (subcomponent: Message...
S
CVE-2018-3257 Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subc...
S
CVE-2018-3258 Vulnerability in the MySQL Connectors component of Oracle MySQL (subcomponent: Connector/J). Support...
S
CVE-2018-3259 Vulnerability in the Java VM component of Oracle Database Server. Supported versions that are affect...
S
CVE-2018-3261 Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subc...
S
CVE-2018-3262 Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subc...
S
CVE-2018-3263 Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Sudo). Th...
S
CVE-2018-3264 Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel). ...
S
CVE-2018-3265 Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Zones). T...
S
CVE-2018-3266 Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Verified ...
S
CVE-2018-3267 Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: LFTP). Th...
S
CVE-2018-3268 Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: SMB Serve...
S
CVE-2018-3269 Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: SMB Serve...
S
CVE-2018-3270 Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel). ...
S
CVE-2018-3271 Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel Zo...
S
CVE-2018-3272 Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel Zo...
S
CVE-2018-3273 Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Remote Ad...
S
CVE-2018-3274 Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel). ...
S
CVE-2018-3275 Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: LibKMIP)....
S
CVE-2018-3276 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Memcached). Suppo...
S
CVE-2018-3277 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versio...
S
CVE-2018-3278 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: RBR). Supported v...
S
CVE-2018-3279 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Roles)....
S
CVE-2018-3280 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: JSON). Supported ...
S
CVE-2018-3281 Vulnerability in the Primavera P6 Enterprise Project Portfolio Management component of Oracle Constr...
S
CVE-2018-3282 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Storage Engines)....
S
CVE-2018-3283 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Logging). Support...
S
CVE-2018-3284 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versio...
S
CVE-2018-3285 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Windows). Support...
S
CVE-2018-3286 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privile...
S
CVE-2018-3287 Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). T...
S
CVE-2018-3288 Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). T...
S
CVE-2018-3289 Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). T...
S
CVE-2018-3290 Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). T...
S
CVE-2018-3291 Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). T...
S
CVE-2018-3292 Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). T...
S
CVE-2018-3293 Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). T...
S
CVE-2018-3294 Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). T...
S
CVE-2018-3295 Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). T...
S
CVE-2018-3296 Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). T...
S
CVE-2018-3297 Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). T...
S
CVE-2018-3298 Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). T...
S
CVE-2018-3299 Vulnerability in the Oracle Text component of Oracle Database Server. Supported versions that are af...
S
CVE-2018-3300 Vulnerability in the Oracle Retail Xstore Office product of Oracle Retail Applications (component: I...
S
CVE-2018-3301 Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subc...
S
CVE-2018-3302 Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponen...
S
CVE-2018-3303 Vulnerability in the Enterprise Manager Base Platform component of Oracle Enterprise Manager Product...
S
CVE-2018-3304 Vulnerability in the Oracle Application Testing Suite component of Oracle Enterprise Manager Product...
S
CVE-2018-3305 Vulnerability in the Oracle Application Testing Suite component of Oracle Enterprise Manager Product...
S
CVE-2018-3309 Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). T...
S
CVE-2018-3311 Vulnerability in the Oracle Retail Xstore Payment component of Oracle Retail Applications (subcompon...
S
CVE-2018-3312 Vulnerability in the Oracle Retail Customer Engagement component of Oracle Retail Applications (subc...
S
CVE-2018-3314 Vulnerability in the MICROS Relate CRM Software component of Oracle Retail Applications (subcomponen...
S
CVE-2018-3315 Vulnerability in the Oracle Retail Customer Management and Segmentation Foundation component of Orac...
S
CVE-2018-3316 Vulnerability in the Oracle Retail Customer Management and Segmentation Foundation component of Orac...
S
CVE-2018-3560 In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Li...
CVE-2018-3561 In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Li...
CVE-2018-3562 Buffer over -read can occur while processing a FILS authentication frame in all Android releases fro...
S
CVE-2018-3563 In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF ...
CVE-2018-3564 In the FastRPC driver in Android releases from CAF using the linux kernel (Android for MSM, Firefox ...
S
CVE-2018-3565 While sending a probe request indication in lim_send_sme_probe_req_ind() in all Android releases fro...
S
CVE-2018-3566 In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF ...
CVE-2018-3567 In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF ...
S
CVE-2018-3568 In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF ...
S
CVE-2018-3569 A buffer over-read can occur during a fast initial link setup (FILS) connection in Android releases ...
S
CVE-2018-3570 In the cpuidle driver in all Android releases(Android for MSM, Firefox OS for MSM, QRD Android) from...
S
CVE-2018-3571 In the KGSL driver in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Androi...
S
CVE-2018-3572 While processing a DSP buffer in an audio driver's event handler, an index of a buffer is not checke...
S
CVE-2018-3573 In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux ...
S
CVE-2018-3574 In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux ...
S
CVE-2018-3576 improper validation of array index in WiFi driver function sapInterferenceRssiCount() leads to array...
S
CVE-2018-3577 While processing fragments, when the fragment count becomes very large, an integer overflow leading ...
S
CVE-2018-3578 Type mismatch for ie_len can cause the WLAN driver to allocate less memory on the heap due to implic...
S
CVE-2018-3579 In the WLAN driver in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Androi...
S
CVE-2018-3580 Stack-based buffer overflow can occur In the WLAN driver if the pmkid_count value is larger than the...
S
CVE-2018-3581 In the WLAN driver in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Androi...
S
CVE-2018-3582 Buffer overflow can occur due to improper input validation in multiple WMA event handler functions i...
S
CVE-2018-3583 A buffer overflow can occur while processing an extscan hotlist event in Snapdragon Auto, Snapdragon...
S
CVE-2018-3584 In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF ...
CVE-2018-3586 An integer overflow to buffer overflow vulnerability exists in the ADSPRPC heap manager in all Andro...
CVE-2018-3587 In a firmware memory dump feature in all Android releases from CAF using the Linux kernel (Android f...
S
CVE-2018-3588 There is improper access control of the SSC and GPU mapped regions which lead to inject code from HL...
CVE-2018-3589 In Android before security patch level 2018-04-05 on Qualcomm Snapdragon Mobile MDM9650, MDM9655, SD...
CVE-2018-3590 In Android before security patch level 2018-04-05 on Qualcomm Snapdragon Mobile and Snapdragon Wear ...
CVE-2018-3591 In Android before security patch level 2018-04-05 on Qualcomm Snapdragon Mobile and Snapdragon Wear ...
CVE-2018-3592 In Android before security patch level 2018-04-05 on Qualcomm Snapdragon Mobile and Snapdragon Wear ...
CVE-2018-3593 In Android before security patch level 2018-04-05 on Qualcomm Snapdragon Automobile, Snapdragon Mobi...
CVE-2018-3594 In Android before security patch level 2018-04-05 on Qualcomm Snapdragon Automobile, Snapdragon Mobi...
CVE-2018-3595 Anti-rollback can be bypassed in replay scenario during app loading due to improper error handling o...
CVE-2018-3596 In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF ...
CVE-2018-3597 In the ADSP RPC driver in Android releases from CAF using the linux kernel (Android for MSM, Firefox...
S
CVE-2018-3598 In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF ...
CVE-2018-3599 In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF ...
CVE-2018-3600 A external entity processing information disclosure (XXE) vulnerability in Trend Micro Control Manag...
S
CVE-2018-3601 A password hash usage authentication bypass vulnerability in Trend Micro Control Manager 6.0 could a...
S
CVE-2018-3602 An AdHocQuery_Processor SQL injection remote code execution (RCE) vulnerability in Trend Micro Contr...
S
CVE-2018-3603 A CGGIServlet SQL injection remote code execution (RCE) vulnerability in Trend Micro Control Manager...
S
CVE-2018-3604 GetXXX method SQL injection remote code execution (RCE) vulnerabilities in Trend Micro Control Manag...
S
CVE-2018-3605 TopXXX, ViolationXXX, and IncidentXXX method SQL injection remote code execution (RCE) vulnerabiliti...
S
CVE-2018-3606 XXXStatusXXX, XXXSummary, TemplateXXX and XXXCompliance method SQL injection remote code execution (...
S
CVE-2018-3607 XXXTreeNode method SQL injection remote code execution (RCE) vulnerabilities in Trend Micro Control ...
S
CVE-2018-3608 A vulnerability in Trend Micro Maximum Security's (Consumer) 2018 (versions 12.0.1191 and below) Use...
CVE-2018-3609 A vulnerability in the Trend Micro InterScan Messaging Security Virtual Appliance 9.0 and 9.1 manage...
E
CVE-2018-3610 SEMA driver in Intel Driver and Support Assistant before version 3.1.1 allows a local attacker the a...
CVE-2018-3611 Bounds check vulnerability in User Mode Driver in Intel Graphics Driver 15.40.x.4 and 21.20.x.x allo...
CVE-2018-3612 Intel NUC kits with insufficient input validation in system firmware, potentially allows a local att...
CVE-2018-3613 Logic issue in variable service module for EDK II/UDK2018/UDK2017/UDK2015 may allow an authenticated...
S
CVE-2018-3614 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-3615 Systems with microprocessors utilizing speculative execution and Intel software guard extensions (In...
M
CVE-2018-3616 Bleichenbacher-style side channel vulnerability in TLS implementation in Intel Active Management Tec...
S
CVE-2018-3617 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2018-3691. Reason: This candida...
R
CVE-2018-3618 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-3619 Information disclosure vulnerability in storage media in systems with Intel Optane memory module wit...
CVE-2018-3620 Systems with microprocessors utilizing speculative execution and address translations may allow unau...
M
CVE-2018-3621 Insufficient input validation in the Intel Driver & Support Assistant before 3.6.0.4 may allow an un...
CVE-2018-3622 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-3623 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-3624 Buffer overflow in ETWS processing module Intel XMM71xx, XMM72xx, XMM73xx, XMM74xx and Sofia 3G/R al...
CVE-2018-3625 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-3626 Edger8r tool in the Intel SGX SDK before version 2.1.2 (Linux) and 1.9.6 (Windows) may generate code...
CVE-2018-3627 Logic bug in Intel Converged Security Management Engine 11.x may allow an attacker to execute arbitr...
CVE-2018-3628 Buffer overflow in HTTP handler in Intel Active Management Technology in Intel Converged Security Ma...
CVE-2018-3629 Buffer overflow in event handler in Intel Active Management Technology in Intel Converged Security M...
CVE-2018-3630 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-3631 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-3632 Memory corruption in Intel Active Management Technology in Intel Converged Security Manageability En...
CVE-2018-3633 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2018-3634 Parameter corruption in NDIS filter driver in Intel Online Connect Access 1.9.22.0 allows an attacke...
CVE-2018-3635 Insufficient input validation in installer in Intel Rapid Store Technology (RST) before version 16.7...
CVE-2018-3636 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-3637 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-3638 Escalation of privilege in all versions of the Intel Remote Keyboard allows an authorized local atta...
CVE-2018-3639 Systems with microprocessors utilizing speculative execution and speculative execution of memory rea...
E S
CVE-2018-3640 Systems with microprocessors utilizing speculative execution and that perform speculative reads of s...
S
CVE-2018-3641 Escalation of privilege in all versions of the Intel Remote Keyboard allows a network attacker to in...
CVE-2018-3642 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-3643 A vulnerability in Power Management Controller firmware in systems using specific Intel(R) Converged...
S
CVE-2018-3644 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-3645 Escalation of privilege in all versions of the Intel Remote Keyboard allows a local attacker to inje...
CVE-2018-3646 Systems with microprocessors utilizing speculative execution and address translations may allow unau...
M
CVE-2018-3647 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-3648 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-3649 DLL injection vulnerability in the installation executables (Autorun.exe and Setup.exe) for Intel's ...
CVE-2018-3650 Insufficient Input Validation in Bleach module in INTEL Distribution for Python versions prior to ID...
CVE-2018-3651 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-3652 Existing UEFI setting restrictions for DCI (Direct Connect Interface) in 5th and 6th generation Inte...
M
CVE-2018-3653 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-3654 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-3655 A vulnerability in a subsystem in Intel CSME before version 11.21.55, Intel Server Platform Services...
S
CVE-2018-3656 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-3657 Multiple buffer overflows in Intel AMT in Intel CSME firmware versions before version 12.0.5 may all...
S
CVE-2018-3658 Multiple memory leaks in Intel AMT in Intel CSME firmware versions before 12.0.5 may allow an unauth...
S
CVE-2018-3659 A vulnerability in Intel PTT module in Intel CSME firmware before version 12.0.5 and Intel TXE firmw...
CVE-2018-3660 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-3661 Buffer overflow in Intel system Configuration utilities selview.exe and syscfg.exe before version 14...
CVE-2018-3662 Escalation of privilege in Intel Saffron MemoryBase before version 11.4 potentially allows an author...
CVE-2018-3663 Escalation of privilege in Intel Saffron MemoryBase before 11.4 allows an authenticated user access ...
CVE-2018-3664 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-3665 System software utilizing Lazy FP state restore technique on systems using Intel Core-based micropro...
CVE-2018-3666 Driver module in Intel Smart Sound Technology before version 9.21.00.3541 potentially allows a local...
CVE-2018-3667 Installation tool IPDT (Intel Processor Diagnostic Tool) 4.1.0.24 sets permissions of installed file...
CVE-2018-3668 Unquoted service paths in Intel Processor Diagnostic Tool (IPDT) before version 4.1.0.27 allows a lo...
CVE-2018-3669 A STOP error (BSoD) in the ibtfltcoex.sys driver for Intel Centrino Wireless N and Intel Centrino Ad...
CVE-2018-3670 Driver module in Intel Smart Sound Technology before version 9.21.00.3541 potentially allows a local...
CVE-2018-3671 Escalation of privilege in Intel Saffron admin application before 11.4 allows an authenticated user ...
CVE-2018-3672 Driver module in Intel Smart Sound Technology before version 9.21.00.3541 potentially allows a local...
CVE-2018-3673 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-3674 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-3675 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-3676 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-3677 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-3678 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-3679 Escalation of privilege in Reference UI in Intel Data Center Manager SDK 5.0 and before may allow an...
CVE-2018-3680 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-3681 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-3682 BMC Firmware in Intel server boards, compute modules, and systems potentially allow an attacker with...
CVE-2018-3683 Unquoted service paths in Intel Quartus Prime in versions 15.1 - 18.0 allow a local attacker to pote...
CVE-2018-3684 Unquoted service paths in Intel Quartus II in versions 11.0 - 15.0 allow a local attacker to potenti...
CVE-2018-3685 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-3686 Code injection vulnerability in INTEL-SA-00086 Detection Tool before version 1.2.7.0 may allow a pri...
S
CVE-2018-3687 Unquoted service paths in Intel Quartus II Programmer and Tools in versions 11.0 - 15.0 allow a loca...
CVE-2018-3688 Unquoted service paths in Intel Quartus Prime Programmer and Tools in versions 15.1 - 18.0 allow a l...
CVE-2018-3689 AESM daemon in Intel Software Guard Extensions Platform Software Component for Linux before 2.1.102 ...
CVE-2018-3690 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2018-3693. Reason: This issue was...
R
CVE-2018-3691 Some implementations in Intel Integrated Performance Primitives Cryptography Library before version ...
CVE-2018-3692 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-3693 Systems with microprocessors utilizing speculative execution and branch prediction may allow unautho...
S
CVE-2018-3694 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-3695 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-3696 Authentication bypass in the Intel RAID Web Console 3 for Windows before 4.186 may allow an unprivil...
CVE-2018-3697 Improper directory permissions in the installer for the Intel Media Server Studio may allow unprivil...
M
CVE-2018-3698 Improper file permissions in the installer for the Intel Ready Mode Technology may allow an unprivil...
CVE-2018-3699 Cross-site scripting in the Intel RAID Web Console v3 for Windows may allow an unauthenticated user ...
CVE-2018-3700 Code injection vulnerability in the installer for Intel(R) USB 3.0 eXtensible Host Controller Driver...
S
CVE-2018-3701 Improper directory permissions in the installer for Intel(R) PROSet/Wireless WiFi Software version 2...
CVE-2018-3702 Improper permissions in the installer for the ITE Tech* Consumer Infrared Driver for Windows 10 vers...
S
CVE-2018-3703 Improper directory permissions in the installer for the Intel(R) SSD Data Center Tool for Windows be...
S
CVE-2018-3704 Improper directory permissions in the installer for the Intel Parallel Studio before 2019 Gold may a...
CVE-2018-3705 Improper directory permissions in the installer for the Intel(R) System Defense Utility (all version...
CVE-2018-3706 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-3707 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-3708 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-3709 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-3710 Gitlab Community and Enterprise Editions version 10.3.3 is vulnerable to an Insecure Temporary File ...
CVE-2018-3711 Fastify node module before 0.38.0 is vulnerable to a denial-of-service attack by sending a request w...
E
CVE-2018-3712 serve node module before 6.4.9 suffers from a Path Traversal vulnerability due to not handling %2e (...
E
CVE-2018-3713 angular-http-server node module suffers from a Path Traversal vulnerability due to lack of validatio...
E
CVE-2018-3714 node-srv node module suffers from a Path Traversal vulnerability due to lack of validation of url, w...
E
CVE-2018-3715 glance node module before 3.0.4 suffers from a Path Traversal vulnerability due to lack of validatio...
E S
CVE-2018-3716 simplehttpserver node module suffers from a Cross-Site Scripting vulnerability to a lack of validati...
E
CVE-2018-3717 connect node module before 2.14.0 suffers from a Cross-Site Scripting (XSS) vulnerability due to a l...
E S
CVE-2018-3718 serve node module suffers from Improper Handling of URL Encoding by permitting access to ignored fil...
E S
CVE-2018-3719 mixin-deep node module before 1.3.1 suffers from a Modification of Assumed-Immutable Data (MAID) vul...
E S
CVE-2018-3720 assign-deep node module before 0.4.7 suffers from a Modification of Assumed-Immutable Data (MAID) vu...
E S
CVE-2018-3721 lodash node module before 4.17.5 suffers from a Modification of Assumed-Immutable Data (MAID) vulner...
E S
CVE-2018-3722 merge-deep node module before 3.0.1 suffers from a Modification of Assumed-Immutable Data (MAID) vul...
E S
CVE-2018-3723 defaults-deep node module before 0.2.4 suffers from a Modification of Assumed-Immutable Data (MAID) ...
E S
CVE-2018-3724 general-file-server node module suffers from a Path Traversal vulnerability due to lack of validatio...
E
CVE-2018-3725 hekto node module suffers from a Path Traversal vulnerability due to lack of validation of file, whi...
E
CVE-2018-3726 crud-file-server node module before 0.8.0 suffers from a Cross-Site Scripting vulnerability to a lac...
E S
CVE-2018-3727 626 node module suffers from a Path Traversal vulnerability due to lack of validation of file, which...
E
CVE-2018-3728 hoek node module before 4.2.0 and 5.0.x before 5.0.3 suffers from a Modification of Assumed-Immutabl...
E S
CVE-2018-3729 localhost-now node module suffers from a Path Traversal vulnerability due to lack of validation of f...
E
CVE-2018-3730 mcstatic node module suffers from a Path Traversal vulnerability due to lack of validation of filePa...
E
CVE-2018-3731 public node module suffers from a Path Traversal vulnerability due to lack of validation of filePath...
E
CVE-2018-3732 resolve-path node module before 1.4.0 suffers from a Path Traversal vulnerability due to lack of val...
E S
CVE-2018-3733 crud-file-server node module before 0.9.0 suffers from a Path Traversal vulnerability due to incorre...
E S
CVE-2018-3734 stattic node module suffers from a Path Traversal vulnerability due to lack of validation of path, w...
E
CVE-2018-3735 bracket-template suffers from reflected XSS possible when variable passed via GET parameter is used ...
E
CVE-2018-3736 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2018-3739. Reason: This candida...
R
CVE-2018-3737 sshpk is vulnerable to ReDoS when parsing crafted invalid public keys....
E
CVE-2018-3738 protobufjs is vulnerable to ReDoS when parsing crafted invalid .proto files....
E
CVE-2018-3739 https-proxy-agent before 2.1.1 passes auth option to the Buffer constructor without proper sanitizat...
E
CVE-2018-3740 A specially crafted HTML fragment can cause Sanitize gem for Ruby to allow non-whitelisted attribute...
S
CVE-2018-3741 There is a possible XSS vulnerability in all rails-html-sanitizer gem versions below 1.0.4 for Ruby....
S
CVE-2018-3742 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2018-3745. Reason: This candida...
R
CVE-2018-3743 Open redirect in hekto <=0.2.3 when target domain name is used as html filename on server....
E
CVE-2018-3744 The html-pages node module contains a path traversal vulnerabilities that allows an attacker to read...
E
CVE-2018-3745 atob 2.0.3 and earlier allocates uninitialized Buffers when number is passed in input on Node.js 4.x...
E
CVE-2018-3746 The pdfinfojs NPM module versions <= 0.3.6 has a command injection vulnerability that allows an atta...
E
CVE-2018-3747 The public node module versions <= 1.0.3 allows to embed HTML in file names, which (in certain condi...
E
CVE-2018-3748 There is a Stored XSS vulnerability in the glance node module versions <= 3.0.5. File name, which co...
E
CVE-2018-3749 The utilities function in all versions < 1.0.1 of the deap node module can be tricked into modifying...
E
CVE-2018-3750 The utilities function in all versions <= 0.5.0 of the deep-extend node module can be tricked into m...
E
CVE-2018-3751 The utilities function in all versions <= 0.3.0 of the merge-recursive node module can be tricked in...
E
CVE-2018-3752 The utilities function in all versions <= 1.0.0 of the merge-options node module can be tricked into...
E
CVE-2018-3753 The utilities function in all versions <= 1.0.0 of the merge-objects node module can be tricked into...
E
CVE-2018-3754 Node.js third-party module query-mysql versions 0.0.0, 0.0.1, and 0.0.2 are vulnerable to an SQL inj...
E
CVE-2018-3755 XSS in sexstatic <=0.6.2 causes HTML injection in directory name(s) leads to Stored XSS when malicio...
E
CVE-2018-3756 Hyperledger Iroha versions v1.0_beta and v1.0.0_beta-1 are vulnerable to transaction and block signa...
CVE-2018-3757 Command injection exists in pdf-image v2.0.0 due to an unescaped string parameter....
E S
CVE-2018-3758 Unrestricted file upload (RCE) in express-cart module before 1.1.7 allows a privileged user to gain ...
E S
CVE-2018-3759 private_address_check ruby gem before 0.5.0 is vulnerable to a time-of-check time-of-use (TOCTOU) ra...
S
CVE-2018-3760 There is an information leak vulnerability in Sprockets. Versions Affected: 4.0.0.beta7 and lower, 3...
S
CVE-2018-3761 Nextcloud Server before 12.0.8 and 13.0.3 suffer from improper authentication on the OAuth2 token en...
CVE-2018-3762 Nextcloud Server before 12.0.8 and 13.0.3 suffers from improper checks of dropped permissions for in...
CVE-2018-3763 In Nextcloud Calendar before 1.5.8 and 1.6.1, a missing sanitization of search results for an autoco...
CVE-2018-3764 In Nextcloud Contacts before 2.1.2, a missing sanitization of search results for an autocomplete fie...
CVE-2018-3766 Path traversal in buttle module versions <= 0.2.0 allows to read any file in the server....
E
CVE-2018-3767 `memjs` versions <= 1.1.0 allocates and stores buffers on typed input, resulting in DoS and uninitia...
E
CVE-2018-3768 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2018-1000539. Reason: This cand...
R
CVE-2018-3769 ruby-grape ruby gem suffers from a cross-site scripting (XSS) vulnerability via "format" parameter....
E S
CVE-2018-3770 A path traversal exists in markdown-pdf version <9.0.0 that allows a user to insert a malicious html...
E
CVE-2018-3771 An XSS in statics-server <= 0.0.9 can be used via injected iframe in the filename when statics-serve...
E
CVE-2018-3772 Concatenating unsanitized user input in the `whereis` npm module < 0.4.1 allowed an attacker to exec...
E
CVE-2018-3773 There is a stored Cross-Site Scripting vulnerability in Open Graph meta properties read by the `meta...
E
CVE-2018-3774 Incorrect parsing in url-parse <1.4.3 returns wrong hostname which leads to multiple vulnerabilities...
CVE-2018-3775 Improper Authentication in Nextcloud Server prior to version 12.0.3 would allow an attacker that obt...
CVE-2018-3776 Improper input validator in Nextcloud Server prior to 12.0.3 and 11.0.5 could lead to an attacker's ...
CVE-2018-3777 Insufficient URI encoding in restforce before 3.0.0 allows attacker to inject arbitrary parameters i...
CVE-2018-3778 Improper authorization in aedes version <0.35.0 will publish a LWT in a channel when a client is not...
S
CVE-2018-3779 active-support ruby gem 5.2.0 could allow a remote attacker to execute arbitrary code on the system,...
E
CVE-2018-3780 A missing sanitization of search results for an autocomplete field in NextCloud Server <13.0.5 could...
CVE-2018-3781 A missing sanitization of search results for an autocomplete field in NextCloud Talk <3.2.5 could le...
CVE-2018-3782 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2018-1002203. Reason: This cand...
R
CVE-2018-3783 A privilege escalation detected in flintcms versions <= 1.1.9 allows account takeover due to blind M...
E S
CVE-2018-3784 A code injection in cryo 0.0.6 allows an attacker to arbitrarily execute code due to insecure implem...
E
CVE-2018-3785 A command injection in git-dummy-commit v1.3.0 allows os level commands to be executed due to an une...
E S
CVE-2018-3786 A command injection vulnerability in egg-scripts
E S
CVE-2018-3787 Path traversal in simplehttpserver
E
CVE-2018-3809 Information exposure through directory listings in serve 6.5.3 allows directory listing and file acc...
E
CVE-2018-3810 Authentication Bypass vulnerability in the Oturia Smart Google Code Inserter plugin before 3.5 for W...
E
CVE-2018-3811 SQL Injection vulnerability in the Oturia Smart Google Code Inserter plugin before 3.5 for WordPress...
E
CVE-2018-3813 getConfigExportFile.cgi on FLIR Brickstream 2300 devices 2.0 4.1.53.166 has Incorrect Access Control...
E
CVE-2018-3814 Craft CMS 2.6.3000 allows remote attackers to execute arbitrary PHP code by using the "Assets->Uploa...
E
CVE-2018-3815 The "XML Interface to Messaging, Scheduling, and Signaling" (XIMSS) protocol implementation in Commu...
E
CVE-2018-3817 When logging warnings regarding deprecated settings, Logstash before 5.6.6 and 6.x before 6.1.2 coul...
CVE-2018-3818 Kibana versions 5.1.1 to 6.1.2 and 5.6.6 had a cross-site scripting (XSS) vulnerability via the colo...
CVE-2018-3819 The fix in Kibana for ESA-2017-23 was incomplete. With X-Pack security enabled, Kibana versions befo...
CVE-2018-3820 Kibana versions after 6.1.0 and before 6.1.3 had a cross-site scripting (XSS) vulnerability in labs ...
CVE-2018-3821 Kibana versions after 5.1.1 and before 5.6.7 and 6.1.3 had a cross-site scripting (XSS) vulnerabilit...
CVE-2018-3822 X-Pack Security versions 6.2.0, 6.2.1, and 6.2.2 are vulnerable to a user impersonation attack via i...
CVE-2018-3823 X-Pack Machine Learning versions before 6.2.4 and 5.6.9 had a cross-site scripting (XSS) vulnerabili...
CVE-2018-3824 X-Pack Machine Learning versions before 6.2.4 and 5.6.9 had a cross-site scripting (XSS) vulnerabili...
CVE-2018-3825 In Elastic Cloud Enterprise (ECE) versions prior to 1.1.4 a default master encryption key is used in...
CVE-2018-3826 In Elasticsearch versions 6.0.0-beta1 to 6.2.4 a disclosure flaw was found in the _snapshot API. Whe...
CVE-2018-3827 A sensitive data disclosure flaw was found in the Elasticsearch repository-azure (formerly elasticse...
CVE-2018-3828 Elastic Cloud Enterprise (ECE) versions prior to 1.1.4 contain an information exposure vulnerability...
CVE-2018-3829 In Elastic Cloud Enterprise (ECE) versions prior to 1.1.4 it was discovered that a user could scale ...
CVE-2018-3830 Kibana versions 5.3.0 to 6.4.1 had a cross-site scripting (XSS) vulnerability via the source field f...
CVE-2018-3831 Elasticsearch Alerting and Monitoring in versions before 6.4.1 or 5.6.12 have an information disclos...
M
CVE-2018-3832 An exploitable firmware update vulnerability exists in Insteon Hub running firmware version 1013. Th...
CVE-2018-3833 An exploitable firmware downgrade vulnerability exists in Insteon Hub running firmware version 1013....
E
CVE-2018-3834 An exploitable permanent denial of service vulnerability exists in Insteon Hub running firmware vers...
E
CVE-2018-3835 An exploitable out of bounds write vulnerability exists in version 2.2 of the Per Face Texture mappi...
E
CVE-2018-3836 An exploitable command injection vulnerability exists in the gplotMakeOutput function of Leptonica 1...
E
CVE-2018-3837 An exploitable information disclosure vulnerability exists in the PCX image rendering functionality ...
E
CVE-2018-3838 An exploitable information vulnerability exists in the XCF image rendering functionality of Simple D...
E
CVE-2018-3839 An exploitable code execution vulnerability exists in the XCF image rendering functionality of Simpl...
E
CVE-2018-3840 A denial-of-service vulnerability exists in the Pixar Renderman IT Display Service 21.6 (0x67). The ...
E
CVE-2018-3841 A denial-of-service vulnerability exists in the Pixar Renderman IT Display Service 21.6 (0x69). The ...
E
CVE-2018-3842 An exploitable use of an uninitialized pointer vulnerability exists in the JavaScript engine in Foxi...
E
CVE-2018-3843 An exploitable type confusion vulnerability exists in the way Foxit PDF Reader version 9.0.1.1049 pa...
E
CVE-2018-3844 In Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, a crafted DOCX document c...
CVE-2018-3845 In Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, a crafted OpenDocument do...
CVE-2018-3846 In the ffgphd and ffgtkn functions in NASA CFITSIO 3.42, specially crafted images parsed via the lib...
E
CVE-2018-3847 Multiple exploitable buffer overflow vulnerabilities exist in image parsing functionality of the CFI...
E
CVE-2018-3848 In the ffghbn function in NASA CFITSIO 3.42, specially crafted images parsed via the library can cau...
E
CVE-2018-3849 In the ffghtb function in NASA CFITSIO 3.42, specially crafted images parsed via the library can cau...
E
CVE-2018-3850 An exploitable use-after-free vulnerability exists in the JavaScript engine Foxit Software Foxit PDF...
CVE-2018-3851 In Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, an exploitable stack-base...
CVE-2018-3852 An exploitable denial of service vulnerability exists in the Ocularis Recorder functionality of Ocul...
E
CVE-2018-3853 An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software Foxit ...
E
CVE-2018-3854 An exploitable information disclosure vulnerability exists in the password protection functionality ...
E
CVE-2018-3855 In Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, a crafted OpenDocument do...
E
CVE-2018-3856 An exploitable vulnerability exists in the smart cameras RTSP configuration of the Samsung SmartThin...
E
CVE-2018-3857 An exploitable heap overflow exists in the TIFF parsing functionality of Canvas Draw version 4.0.0. ...
E
CVE-2018-3858 An exploitable heap overflow exists in the TIFF parsing functionality of Canvas Draw version 4.0.0. ...
E
CVE-2018-3859 An exploitable out-of-bounds write exists in the TIFF parsing functionality of Canvas Draw version 4...
E
CVE-2018-3860 An exploitable out-of-bounds write exists in the TIFF parsing functionality of Canvas Draw version 4...
E
CVE-2018-3861 A specially crafted TIFF image processed via the application can lead to an out-of-bounds write, ove...
E
CVE-2018-3862 A specially crafted TIFF image processed via the application can lead to an out-of-bounds write, ove...
E
CVE-2018-3863 On Samsung SmartThings Hub STH-ETH-250 devices with firmware version 0.20.17, the video-core process...
E
CVE-2018-3864 An exploitable buffer overflow vulnerability exists in the Samsung WifiScan handler of video-core's ...
E
CVE-2018-3865 An exploitable buffer overflow vulnerability exists in the Samsung WifiScan handler of video-core's ...
E
CVE-2018-3866 An exploitable buffer overflow vulnerability exists in the samsungWifiScan handler of video-core's H...
E
CVE-2018-3867 An exploitable stack-based buffer overflow vulnerability exists in the samsungWifiScan callback noti...
E
CVE-2018-3868 A specially crafted TIFF image processed via the application can lead to an out-of-bounds write, ove...
CVE-2018-3869 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2018-3870 An exploitable out-of-bounds write exists in the PCX parsing functionality of Canvas Draw version 4....
E
CVE-2018-3871 An exploitable out-of-bounds write exists in the PCX parsing functionality of Canvas Draw version 4....
E
CVE-2018-3872 An exploitable buffer overflow vulnerability exists in the credentials handler of video-core's HTTP ...
E
CVE-2018-3873 An exploitable buffer overflow vulnerability exists in the credentials handler of video-core's HTTP ...
E
CVE-2018-3874 An exploitable buffer overflow vulnerability exists in the credentials handler of video-core's HTTP ...
E
CVE-2018-3875 An exploitable buffer overflow vulnerability exists in the credentials handler of video-core's HTTP ...
E
CVE-2018-3876 An exploitable buffer overflow vulnerability exists in the credentials handler of video-core's HTTP ...
E
CVE-2018-3877 An exploitable buffer overflow vulnerability exists in the credentials handler of video-core's HTTP ...
E
CVE-2018-3878 Multiple exploitable buffer overflow vulnerabilities exist in the credentials handler of video-core'...
E
CVE-2018-3879 An exploitable JSON injection vulnerability exists in the credentials handler of video-core's HTTP s...
E
CVE-2018-3880 An exploitable stack-based buffer overflow vulnerability exists in the database 'find-by-cameraId' f...
E
CVE-2018-3881 An exploitable unauthenticated XML external injection vulnerability was identified in FocalScope v24...
E
CVE-2018-3882 An exploitable SQL injection vulnerability exists in the authenticated part of ERPNext v10.1.6. Spec...
E
CVE-2018-3883 An exploitable SQL injection vulnerability exists in the authenticated part of ERPNext v10.1.6. Spec...
E
CVE-2018-3884 An exploitable SQL injection vulnerability exists in the authenticated part of ERPNext v10.1.6. Spec...
E
CVE-2018-3885 An exploitable SQL injection vulnerability exists in the authenticated part of ERPNext v10.1.6. Spec...
E
CVE-2018-3886 A memory corruption vulnerability exists in the PCX-parsing functionality of Computerinsel Photoline...
E
CVE-2018-3887 A memory corruption vulnerability exists in the PCX-parsing functionality of Computerinsel Photoline...
E
CVE-2018-3888 A memory corruption vulnerability exists in the PCX-parsing functionality of Computerinsel Photoline...
E
CVE-2018-3889 A specially crafted PCX image processed via the application can lead to an out-of-bounds write, over...
E
CVE-2018-3890 An exploitable code execution vulnerability exists in the firmware update functionality of Yi Home C...
E
CVE-2018-3891 An exploitable firmware downgrade vulnerability exists in the firmware update functionality of Yi Ho...
E
CVE-2018-3892 An exploitable firmware downgrade vulnerability exists in the time syncing functionality of Yi Home ...
E
CVE-2018-3893 An exploitable buffer overflow vulnerability exists in the /cameras/XXXX/clips handler of video-core...
E
CVE-2018-3894 An exploitable buffer overflow vulnerability exists in the /cameras/XXXX/clips handler of video-core...
E
CVE-2018-3895 An exploitable buffer overflow vulnerability exists in the /cameras/XXXX/clips handler of video-core...
E
CVE-2018-3896 An exploitable buffer overflow vulnerabilities exist in the /cameras/XXXX/clips handler of video-cor...
E
CVE-2018-3897 An exploitable buffer overflow vulnerabilities exist in the /cameras/XXXX/clips handler of video-cor...
E
CVE-2018-3898 An exploitable code execution vulnerability exists in the QR code scanning functionality of Yi Home ...
E
CVE-2018-3899 An exploitable code execution vulnerability exists in the QR code scanning functionality of Yi Home ...
E
CVE-2018-3900 An exploitable code execution vulnerability exists in the QR code scanning functionality of Yi Home ...
E
CVE-2018-3902 An exploitable buffer overflow vulnerability exists in the camera "replace" feature of video-core's ...
E
CVE-2018-3903 On Samsung SmartThings Hub STH-ETH-250 devices with firmware version 0.20.17, the video-core process...
E
CVE-2018-3904 An exploitable buffer overflow vulnerability exists in the camera 'update' feature of video-core's H...
E
CVE-2018-3905 An exploitable buffer overflow vulnerability exists in the camera "create" feature of video-core's H...
E
CVE-2018-3906 An exploitable stack-based buffer overflow vulnerability exists in the retrieval of a database field...
E
CVE-2018-3907 An exploitable vulnerability exists in the REST parser of video-core's HTTP server of the Samsung Sm...
E
CVE-2018-3908 An exploitable vulnerability exists in the REST parser of video-core's HTTP server of the Samsung Sm...
E
CVE-2018-3909 An exploitable vulnerability exists in the REST parser of video-core's HTTP server of the Samsung Sm...
E
CVE-2018-3910 An exploitable code execution vulnerability exists in the cloud OTA setup functionality of Yi Home C...
E
CVE-2018-3911 An exploitable HTTP header injection vulnerability exists in the remote servers of Samsung SmartThin...
E
CVE-2018-3912 On Samsung SmartThings Hub STH-ETH-250 devices with firmware version 0.20.17, the video-core process...
E
CVE-2018-3913 An exploitable stack-based buffer overflow vulnerability exists in the retrieval of database fields ...
E
CVE-2018-3914 An exploitable stack-based buffer overflow vulnerability exists in the retrieval of database fields ...
E
CVE-2018-3915 An exploitable stack-based buffer overflow vulnerability exists in the retrieval of database fields ...
E
CVE-2018-3916 An exploitable stack-based buffer overflow vulnerability exists in the retrieval of database fields ...
E
CVE-2018-3917 On Samsung SmartThings Hub STH-ETH-250 devices with firmware version 0.20.17, the video-core process...
E
CVE-2018-3918 An exploitable vulnerability exists in the remote servers of Samsung SmartThings Hub STH-ETH-250 - F...
E
CVE-2018-3919 An exploitable stack-based buffer overflow vulnerability exists in the retrieval of database fields ...
E
CVE-2018-3920 An exploitable code execution vulnerability exists in the firmware update functionality of the Yi Ho...
E
CVE-2018-3921 A memory corruption vulnerability exists in the PSD-parsing functionality of Computerinsel Photoline...
E
CVE-2018-3922 A memory corruption vulnerability exists in the ANI-parsing functionality of Computerinsel Photoline...
E
CVE-2018-3923 A memory corruption vulnerability exists in the PCX-parsing functionality of Computerinsel Photoline...
E
CVE-2018-3924 An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxi...
E
CVE-2018-3925 An exploitable buffer overflow vulnerability exists in the remote video-host communication of video-...
E
CVE-2018-3926 An exploitable integer underflow vulnerability exists in the ZigBee firmware update routine of the h...
E
CVE-2018-3927 An exploitable information disclosure vulnerability exists in the crash handler of the hubCore binar...
E
CVE-2018-3928 An exploitable code execution vulnerability exists in the firmware update functionality of Yi Home C...
E
CVE-2018-3929 An exploitable heap corruption exists in the PowerPoint document conversion functionality of the Ant...
E
CVE-2018-3930 In Antenna House Office Server Document Converter version V6.1 Pro MR2 for Linux64 (6,1,2018,0312), ...
CVE-2018-3931 In Antenna House Office Server Document Converter version V6.1 Pro MR2 for Linux64 (6,1,2018,0312), ...
E
CVE-2018-3932 An exploitable stack-based buffer overflow exists in the Microsoft Word document conversion function...
E
CVE-2018-3933 An exploitable out-of-bounds write exists in the Microsoft Word document conversion functionality of...
E
CVE-2018-3934 An exploitable code execution vulnerability exists in the firmware update functionality of Yi Home C...
E
CVE-2018-3935 An exploitable code execution vulnerability exists in the UDP network functionality of Yi Home Camer...
E
CVE-2018-3936 In Antenna House Office Server Document Converter version V6.1 Pro MR2 for Linux64 (6,1,2018,0312), ...
E
CVE-2018-3937 An exploitable command injection vulnerability exists in the measurementBitrateExec functionality of...
E
CVE-2018-3938 An exploitable stack-based buffer overflow vulnerability exists in the 802dot1xclientcert.cgi functi...
CVE-2018-3939 An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF ...
E S
CVE-2018-3940 An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF ...
E
CVE-2018-3941 An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxi...
E S
CVE-2018-3942 An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF ...
E S
CVE-2018-3943 An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF ...
S
CVE-2018-3944 An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF ...
S
CVE-2018-3945 An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxi...
E S
CVE-2018-3946 An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF ...
E S
CVE-2018-3947 An exploitable information disclosure vulnerability exists in the phone-to-camera communications of ...
E
CVE-2018-3948 An exploitable denial-of-service vulnerability exists in the URI-parsing functionality of the TP-Lin...
E
CVE-2018-3949 An exploitable information disclosure vulnerability exists in the HTTP server functionality of the T...
E
CVE-2018-3950 An exploitable remote code execution vulnerability exists in the ping and tracert functionality of t...
E
CVE-2018-3951 An exploitable remote code execution vulnerability exists in the HTTP header-parsing function of the...
E
CVE-2018-3952 An exploitable code execution vulnerability exists in the connect functionality of NordVPN 6.14.28.0...
E
CVE-2018-3953 Devices in the Linksys ESeries line of routers (Linksys E1200 Firmware Version 2.0.09 and Linksys E2...
E
CVE-2018-3954 Devices in the Linksys ESeries line of routers (Linksys E1200 Firmware Version 2.0.09 and Linksys E2...
E
CVE-2018-3955 An exploitable operating system command injection exists in the Linksys ESeries line of routers (Lin...
E
CVE-2018-3956 An exploitable out-of-bounds read vulnerability exists in the handling of certain XFA element attrib...
E
CVE-2018-3957 A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader ...
S
CVE-2018-3958 A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader ...
S
CVE-2018-3959 A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader ...
S
CVE-2018-3960 A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader ...
S
CVE-2018-3961 A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader ...
S
CVE-2018-3962 A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader ...
S
CVE-2018-3963 An exploitable command injection vulnerability exists in the DHCP daemon configuration of the CUJO S...
E
CVE-2018-3964 An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxi...
E S
CVE-2018-3965 An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxi...
E S
CVE-2018-3966 An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxi...
E S
CVE-2018-3967 An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxi...
E S
CVE-2018-3968 An exploitable vulnerability exists in the verified boot protection of the Das U-Boot from version 2...
E
CVE-2018-3969 An exploitable vulnerability exists in the verified boot protection of the CUJO Smart Firewall. It i...
E
CVE-2018-3970 An exploitable memory disclosure vulnerability exists in the 0x222000 IOCTL handler functionality of...
E
CVE-2018-3971 An exploitable arbitrary write vulnerability exists in the 0x2222CC IOCTL handler functionality of S...
E
CVE-2018-3972 An exploitable code execution vulnerability exists in the Levin deserialization functionality of the...
E
CVE-2018-3973 An exploitable out of bounds write exists in the CAL parsing functionality of Canvas Draw version 5....
E
CVE-2018-3974 An exploitable local privilege elevation vulnerability exists in the file system permissions of GOG ...
E
CVE-2018-3975 An exploitable uninitialized variable vulnerability exists in the RTF-parsing functionality of Atlan...
E
CVE-2018-3976 An exploitable out-of-bounds write exists in the CALS Raster file format-parsing functionality of Ca...
E
CVE-2018-3977 An exploitable code execution vulnerability exists in the XCF image rendering functionality of SDL2_...
E
CVE-2018-3978 An exploitable out-of-bounds write vulnerability exists in the Word Document parser of the Atlantis ...
E
CVE-2018-3979 A remote denial-of-service vulnerability exists in the way the Nouveau Display Driver (the default U...
E
CVE-2018-3980 An exploitable out-of-bounds write exists in the TIFF-parsing functionality of Canvas Draw version 5...
E
CVE-2018-3981 An exploitable out-of-bounds write exists in the TIFF-parsing functionality of Canvas Draw version 5...
E
CVE-2018-3982 An exploitable arbitrary write vulnerability exists in the Word document parser of the Atlantis Word...
E
CVE-2018-3983 An exploitable uninitialized pointer vulnerability exists in the Word document parser of the the Atl...
E
CVE-2018-3984 An exploitable uninitialized length vulnerability exists within the Word document-parser of the Atla...
E
CVE-2018-3985 An exploitable double free vulnerability exists in the mdnscap binary of the CUJO Smart Firewall. Wh...
E
CVE-2018-3986 An exploitable information disclosure vulnerability exists in the "Secret Chats" functionality of th...
E
CVE-2018-3987 An exploitable information disclosure vulnerability exists in the 'Secret Chats' functionality of Ra...
E
CVE-2018-3988 Signal Messenger for Android 4.24.8 may expose private information when using "disappearing messages...
E
CVE-2018-3989 An exploitable kernel memory disclosure vulnerability exists in the 0x8200E804 IOCTL handler functio...
E
CVE-2018-3990 An exploitable pool corruption vulnerability exists in the 0x8200E804 IOCTL handler functionality of...
E
CVE-2018-3991 An exploitable heap overflow vulnerability exists in the WkbProgramLow function of WibuKey Network s...
E M
CVE-2018-3992 An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxi...
E S
CVE-2018-3993 An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxi...
E S
CVE-2018-3994 An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxi...
E S
CVE-2018-3995 An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF ...
S
CVE-2018-3996 An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF ...
E S
CVE-2018-3997 An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxi...
E S
CVE-2018-3998 An exploitable heap-based buffer overflow vulnerability exists in the Windows enhanced metafile pars...
E
CVE-2018-3999 An exploitable stack-based buffer overflow vulnerability exists in the JPEG parser of Atlantis Word ...
E
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.