ID | Summary | Flags | Max Score |
---|---|---|---|
CVE-2018-4000 | An exploitable double-free vulnerability exists in the Office Open XML parser of Atlantis Word Proce... | E | |
CVE-2018-4001 | An exploitable uninitialized pointer vulnerability exists in the Office Open XML parser of Atlantis ... | E | |
CVE-2018-4002 | An exploitable denial-of-service vulnerability exists in the mdnscap binary of the CUJO Smart Firewa... | E | |
CVE-2018-4003 | An exploitable heap overflow vulnerability exists in the mdnscap binary of the CUJO Smart Firewall r... | E | |
CVE-2018-4004 | An exploitable privilege escalation vulnerability exists in the Shimo VPN 4.1.5.1 helper service in ... | E | |
CVE-2018-4005 | An exploitable privilege escalation vulnerability exists in the Shimo VPN 4.1.5.1 helper service in ... | E | |
CVE-2018-4006 | An exploitable privilege escalation vulnerability exists in the Shimo VPN 4.1.5.1 helper service in ... | E | |
CVE-2018-4007 | An exploitable privilege escalation vulnerability exists in the Shimo VPN 4.1.5.1 helper service in ... | E | |
CVE-2018-4008 | An exploitable privilege escalation vulnerability exists in the Shimo VPN 4.1.5.1 helper service in ... | E | |
CVE-2018-4009 | An exploitable privilege escalation vulnerability exists in the Shimo VPN helper service due to impr... | E | |
CVE-2018-4010 | An exploitable code execution vulnerability exists in the connect functionality of ProtonVPN VPN cli... | E | |
CVE-2018-4011 | An exploitable integer underflow vulnerability exists in the mdnscap binary of the CUJO Smart Firewa... | E | |
CVE-2018-4012 | An exploitable buffer overflow vulnerability exists in the HTTP header-parsing function of the Webro... | E | |
CVE-2018-4013 | An exploitable code execution vulnerability exists in the HTTP packet-parsing functionality of the L... | E | |
CVE-2018-4014 | An exploitable code execution vulnerability exists in Wi-Fi Command 9999 of the Roav A1 Dashcam runn... | | |
CVE-2018-4015 | An exploitable vulnerability exists in the HTTP client functionality of the Webroot BrightCloud SDK.... | | |
CVE-2018-4016 | An exploitable code execution vulnerability exists in the URL-parsing functionality of the Roav A1 D... | | |
CVE-2018-4017 | An exploitable vulnerability exists in the Wi-Fi Access Point feature of the Roav A1 Dashcam running... | | |
CVE-2018-4018 | An exploitable firmware update vulnerability exists in the NT9665X Chipset firmware, running on Anke... | E | |
CVE-2018-4019 | An exploitable command injection vulnerability exists in the way Netgate pfSense CE 2.4.4-RELEASE pr... | E | |
CVE-2018-4020 | An exploitable command injection vulnerability exists in the way Netgate pfSense CE 2.4.4-RELEASE pr... | E | |
CVE-2018-4021 | An exploitable command injection vulnerability exists in the way Netgate pfSense CE 2.4.4-RELEASE pr... | E | |
CVE-2018-4022 | A use-after-free vulnerability exists in the way MKVToolNix MKVINFO v25.0.0 handles the MKV (matrosk... | E | |
CVE-2018-4023 | An exploitable code execution vulnerability exists in the XML_UploadFile Wi-Fi command of the NT9665... | E | |
CVE-2018-4024 | An exploitable denial-of-service vulnerability exists in the thumbnail display functionality of the ... | E | |
CVE-2018-4025 | An exploitable denial-of-service vulnerability exists in the XML_GetRawEncJpg Wi-Fi command of the N... | E | |
CVE-2018-4026 | An exploitable denial-of-service vulnerability exists in the XML_GetScreen Wi-Fi command of the NT96... | E | |
CVE-2018-4027 | An exploitable denial-of-service vulnerability exists in the XML_UploadFile Wi-Fi command of the NT9... | E | |
CVE-2018-4028 | An exploitable firmware update vulnerability exists in the NT9665X Chipset firmware running on the A... | E | |
CVE-2018-4029 | An exploitable code execution vulnerability exists in the HTTP request-parsing function of the NT966... | E | |
CVE-2018-4030 | An exploitable vulnerability exists the safe browsing function of the CUJO Smart Firewall, version 7... | E | |
CVE-2018-4031 | An exploitable vulnerability exists in the safe browsing function of the CUJO Smart Firewall, versio... | E | |
CVE-2018-4032 | An exploitable privilege escalation vulnerability exists in the way the CleanMyMac X software improp... | | |
CVE-2018-4033 | The CleanMyMac X software contains an exploitable privilege escalation vulnerability due to improper... | | |
CVE-2018-4034 | The CleanMyMac X software contains an exploitable privilege escalation vulnerability that exists due... | | |
CVE-2018-4035 | The CleanMyMac X software contains an exploitable privilege escalation vulnerability that exists due... | | |
CVE-2018-4036 | The CleanMyMac X software contains an exploitable privilege escalation vulnerability due to improper... | | |
CVE-2018-4037 | The CleanMyMac X software contains an exploitable privilege escalation vulnerability due to improper... | | |
CVE-2018-4038 | An exploitable arbitrary write vulnerability exists in the open document format parser of the Atlant... | E | |
CVE-2018-4039 | An exploitable out-of-bounds write vulnerability exists in the PNG implementation of Atlantis Word P... | E | |
CVE-2018-4040 | An exploitable uninitialized pointer vulnerability exists in the rich text format parser of Atlantis... | E | |
CVE-2018-4041 | An exploitable privilege escalation vulnerability exists in the helper service of Clean My Mac X, ve... | | |
CVE-2018-4042 | An exploitable privilege escalation vulnerability exists in the helper service of Clean My Mac X, ve... | | |
CVE-2018-4043 | An exploitable privilege escalation vulnerability exists in the Clean My Mac X, version 4.04, helper... | E | |
CVE-2018-4044 | An exploitable privilege escalation vulnerability exists in the helper service of Clean My Mac X, ve... | | |
CVE-2018-4045 | An exploitable privilege escalation vulnerability exists in the helper service of Clean My Mac X, ve... | | |
CVE-2018-4046 | An exploitable denial-of-service vulnerability exists in the helper service of Clean My Mac X, versi... | | |
CVE-2018-4047 | An exploitable privilege escalation vulnerability exists in the helper service of Clean My Mac X, ve... | | |
CVE-2018-4048 | An exploitable local privilege elevation vulnerability exists in the file system permissions of the ... | E | |
CVE-2018-4049 | An exploitable local privilege elevation vulnerability exists in the file system permissions of GOG ... | | |
CVE-2018-4050 | An exploitable local privilege escalation vulnerability exists in the privileged helper tool of GOG ... | | |
CVE-2018-4051 | An exploitable local privilege escalation vulnerability exists in the privileged helper tool of GOG ... | | |
CVE-2018-4052 | An exploitable local information leak vulnerability exists in the privileged helper tool of GOG Gala... | | |
CVE-2018-4053 | An exploitable local denial-of-service vulnerability exists in the privileged helper tool of GOG Gal... | | |
CVE-2018-4054 | A local privilege escalation vulnerability exists in the install helper tool of the Mac OS X version... | E | |
CVE-2018-4055 | A local privilege escalation vulnerability exists in the install helper tool of the Mac OS X version... | E | |
CVE-2018-4056 | An exploitable SQL injection vulnerability exists in the administrator web portal function of coTURN... | E | |
CVE-2018-4057 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with... | R | |
CVE-2018-4058 | An exploitable unsafe default configuration vulnerability exists in the TURN server functionality of... | M | |
CVE-2018-4059 | An exploitable unsafe default configuration vulnerability exists in the TURN server function of coTU... | M | |
CVE-2018-4060 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2018-4061 | An exploitable command injection vulnerability exists in the ACEManager iplogging.cgi functionality ... | E | |
CVE-2018-4062 | A hard-coded credentials vulnerability exists in the snmpd function of the Sierra Wireless AirLink E... | E | |
CVE-2018-4063 | An exploitable remote code execution vulnerability exists in the upload.cgi functionality of Sierra ... | E | |
CVE-2018-4064 | An exploitable unverified password change vulnerability exists in the ACEManager upload.cgi function... | E | |
CVE-2018-4065 | An exploitable cross-site scripting vulnerability exists in the ACEManager ping_result.cgi functiona... | E | |
CVE-2018-4066 | An exploitable cross-site request forgery vulnerability exists in the ACEManager functionality of Si... | E | |
CVE-2018-4067 | An exploitable information disclosure vulnerability exists in the ACEManager template_load.cgi funct... | E | |
CVE-2018-4068 | An exploitable information disclosure vulnerability exists in the ACEManager functionality of Sierra... | | |
CVE-2018-4069 | An information disclosure vulnerability exists in the ACEManager authentication functionality of Sie... | E | |
CVE-2018-4070 | An exploitable Information Disclosure vulnerability exists in the ACEManager EmbeddedAceGet_Task.cgi... | E | |
CVE-2018-4071 | An exploitable Information Disclosure vulnerability exists in the ACEManager EmbeddedAceGet_Task.cgi... | E | |
CVE-2018-4072 | An exploitable Permission Assignment vulnerability exists in the ACEManager EmbeddedAceSet_Task.cgi ... | E | |
CVE-2018-4073 | An exploitable Permission Assignment vulnerability exists in the ACEManager EmbeddedAceSet_Task.cgi ... | E | |
CVE-2018-4074 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2018-4075 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2018-4076 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2018-4077 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2018-4078 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2018-4079 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2018-4080 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2018-4082 | An issue was discovered in certain Apple products. iOS before 11.2.5 is affected. macOS before 10.13... | | |
CVE-2018-4083 | An issue was discovered in certain Apple products. macOS before 10.13.3 is affected. The issue invol... | E | |
CVE-2018-4084 | An issue was discovered in certain Apple products. macOS before 10.13.3 is affected. The issue invol... | | |
CVE-2018-4085 | An issue was discovered in certain Apple products. iOS before 11.2.5 is affected. macOS before 10.13... | | |
CVE-2018-4086 | An issue was discovered in certain Apple products. iOS before 11.2.5 is affected. macOS before 10.13... | | |
CVE-2018-4087 | An issue was discovered in certain Apple products. iOS before 11.2.5 is affected. tvOS before 11.2.5... | E | |
CVE-2018-4088 | An issue was discovered in certain Apple products. iOS before 11.2.5 is affected. macOS before 10.13... | | |
CVE-2018-4089 | An issue was discovered in certain Apple products. iOS before 11.2.5 is affected. macOS before 10.13... | E | |
CVE-2018-4090 | An issue was discovered in certain Apple products. iOS before 11.2.5 is affected. macOS before 10.13... | E | |
CVE-2018-4091 | An issue was discovered in certain Apple products. macOS before 10.13.3 is affected. The issue invol... | | |
CVE-2018-4092 | An issue was discovered in certain Apple products. iOS before 11.2.5 is affected. macOS before 10.13... | | |
CVE-2018-4093 | An issue was discovered in certain Apple products. iOS before 11.2.5 is affected. macOS before 10.13... | | |
CVE-2018-4094 | An issue was discovered in certain Apple products. iOS before 11.2.5 is affected. macOS before 10.13... | | |
CVE-2018-4095 | An issue was discovered in certain Apple products. iOS before 11.2.5 is affected. tvOS before 11.2.5... | E | |
CVE-2018-4096 | An issue was discovered in certain Apple products. iOS before 11.2.5 is affected. macOS before 10.13... | | |
CVE-2018-4097 | An issue was discovered in certain Apple products. macOS before 10.13.3 is affected. The issue invol... | | |
CVE-2018-4098 | An issue was discovered in certain Apple products. macOS before 10.13.3 is affected. The issue invol... | | |
CVE-2018-4100 | An issue was discovered in certain Apple products. iOS before 11.2.5 is affected. macOS before 10.13... | | |
CVE-2018-4101 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari before 11.1 i... | | |
CVE-2018-4102 | An issue was discovered in certain Apple products. Safari before 11.1 is affected. The issue involve... | | |
CVE-2018-4104 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. macOS before 10.13.4... | | |
CVE-2018-4105 | An issue was discovered in certain Apple products. macOS before 10.13.4 is affected. The issue invol... | | |
CVE-2018-4106 | An issue was discovered in certain Apple products. macOS before 10.13.4 is affected. The issue invol... | | |
CVE-2018-4107 | An issue was discovered in certain Apple products. macOS before 10.13.4 is affected. The issue invol... | | |
CVE-2018-4108 | An issue was discovered in certain Apple products. macOS before 10.13.4 is affected. The issue invol... | | |
CVE-2018-4109 | An issue was discovered in certain Apple products. iOS before 11.2.5 is affected. tvOS before 11.2.5... | | |
CVE-2018-4110 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. The issue involves t... | | |
CVE-2018-4111 | An issue was discovered in certain Apple products. macOS before 10.13.4 is affected. The issue invol... | | |
CVE-2018-4112 | An issue was discovered in certain Apple products. macOS before 10.13.4 is affected. The issue invol... | | |
CVE-2018-4113 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari before 11.1 i... | | |
CVE-2018-4114 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari before 11.1 i... | | |
CVE-2018-4115 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. macOS before 10.13.4... | | |
CVE-2018-4116 | An issue was discovered in certain Apple products. Safari before 11.1 is affected. The issue involve... | | |
CVE-2018-4117 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari before 11.1 i... | | |
CVE-2018-4118 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari before 11.1 i... | | |
CVE-2018-4119 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari before 11.1 i... | | |
CVE-2018-4120 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari before 11.1 i... | | |
CVE-2018-4121 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari before 11.1 i... | E | |
CVE-2018-4122 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari before 11.1 i... | | |
CVE-2018-4123 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. The issue involves a... | | |
CVE-2018-4124 | An issue was discovered in certain Apple products. iOS before 11.2.6 is affected. macOS before 10.13... | | |
CVE-2018-4125 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari before 11.1 i... | | |
CVE-2018-4126 | A memory corruption issue was addressed with improved memory handling. This issue affected versions ... | | |
CVE-2018-4127 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari before 11.1 i... | | |
CVE-2018-4128 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari before 11.1 i... | | |
CVE-2018-4129 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari before 11.1 i... | | |
CVE-2018-4130 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari before 11.1 i... | | |
CVE-2018-4131 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. macOS before 10.13.4... | | |
CVE-2018-4132 | An issue was discovered in certain Apple products. macOS before 10.13.4 is affected. The issue invol... | | |
CVE-2018-4133 | An issue was discovered in certain Apple products. Safari before 11.1 is affected. The issue involve... | | |
CVE-2018-4134 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. The issue involves t... | | |
CVE-2018-4135 | An issue was discovered in certain Apple products. macOS before 10.13.4 is affected. The issue invol... | | |
CVE-2018-4136 | An issue was discovered in certain Apple products. macOS before 10.13.4 is affected. The issue invol... | | |
CVE-2018-4137 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari before 11.1 i... | | |
CVE-2018-4138 | An issue was discovered in certain Apple products. macOS before 10.13.4 is affected. The issue invol... | | |
CVE-2018-4139 | An issue was discovered in certain Apple products. macOS before 10.13.4 is affected. The issue invol... | E | |
CVE-2018-4140 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. The issue involves t... | | |
CVE-2018-4141 | An issue was discovered in certain Apple products. macOS before 10.13.5 is affected. The issue invol... | | |
CVE-2018-4142 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. macOS before 10.13.4... | | |
CVE-2018-4143 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. macOS before 10.13.4... | | |
CVE-2018-4144 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. macOS before 10.13.4... | | |
CVE-2018-4145 | Multiple memory corruption issues were addressed with improved memory handling. This issue affected ... | | |
CVE-2018-4146 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari before 11.1 i... | | |
CVE-2018-4147 | In iCloud for Windows before 7.3, Safari before 11.0.3, iTunes before 12.7.3 for Windows, and iOS be... | | |
CVE-2018-4148 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. The issue involves t... | E | |
CVE-2018-4149 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. The issue involves t... | | |
CVE-2018-4150 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. macOS before 10.13.4... | | |
CVE-2018-4151 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. macOS before 10.13.4... | | |
CVE-2018-4152 | An issue was discovered in certain Apple products. macOS before 10.13.4 is affected. The issue invol... | | |
CVE-2018-4153 | An injection issue was addressed with improved validation. This issue affected versions prior to mac... | | |
CVE-2018-4154 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. macOS before 10.13.4... | | |
CVE-2018-4155 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. macOS before 10.13.4... | | |
CVE-2018-4156 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. macOS before 10.13.4... | | |
CVE-2018-4157 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. macOS before 10.13.4... | | |
CVE-2018-4158 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. macOS before 10.13.4... | | |
CVE-2018-4159 | An issue was discovered in certain Apple products. macOS before 10.13.5 is affected. The issue invol... | | |
CVE-2018-4160 | An issue was discovered in certain Apple products. macOS before 10.13.4 is affected. The issue invol... | | |
CVE-2018-4161 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari before 11.1 i... | | |
CVE-2018-4162 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari before 11.1 i... | | |
CVE-2018-4163 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari before 11.1 i... | | |
CVE-2018-4164 | An issue was discovered in certain Apple products. Xcode before 9.3 is affected. The issue, which is... | | |
CVE-2018-4165 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari before 11.1 i... | | |
CVE-2018-4166 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. macOS before 10.13.4... | | |
CVE-2018-4167 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. macOS before 10.13.4... | | |
CVE-2018-4168 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. The issue involves t... | | |
CVE-2018-4169 | In macOS High Sierra before 10.13.3, Security Update 2018-001 Sierra, and Security Update 2018-001 E... | | |
CVE-2018-4170 | An issue was discovered in certain Apple products. macOS before 10.13.4 is affected. The issue invol... | | |
CVE-2018-4171 | An issue was discovered in certain Apple products. macOS before 10.13.5 is affected. The issue invol... | | |
CVE-2018-4172 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. The issue involves t... | | |
CVE-2018-4173 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. macOS before 10.13.4... | | |
CVE-2018-4174 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. macOS before 10.13.4... | | |
CVE-2018-4175 | An issue was discovered in certain Apple products. macOS before 10.13.4 is affected. The issue invol... | | |
CVE-2018-4176 | An issue was discovered in certain Apple products. macOS before 10.13.4 is affected. The issue invol... | | |
CVE-2018-4178 | A permissions issue existed in which execute permission was incorrectly granted. This issue was addr... | | |
CVE-2018-4179 | In macOS High Sierra before 10.13.4, there was an issue with the handling of smartcard PINs. This is... | | |
CVE-2018-4180 | In macOS High Sierra before 10.13.5, an issue existed in CUPS. This issue was addressed with improve... | | |
CVE-2018-4181 | In macOS High Sierra before 10.13.5, an issue existed in CUPS. This issue was addressed with improve... | | |
CVE-2018-4182 | In macOS High Sierra before 10.13.5, an access issue was addressed with additional sandbox restricti... | | |
CVE-2018-4183 | In macOS High Sierra before 10.13.5, an access issue was addressed with additional sandbox restricti... | | |
CVE-2018-4184 | An issue was discovered in certain Apple products. macOS before 10.13.5 is affected. The issue invol... | | |
CVE-2018-4185 | In iOS before 11.3, tvOS before 11.3, watchOS before 4.3, and macOS before High Sierra 10.13.4, an i... | | |
CVE-2018-4186 | In Safari before 11.1, an information leakage issue existed in the handling of downloads in Safari P... | | |
CVE-2018-4187 | An issue was discovered in certain Apple products. iOS before 11.3.1 is affected. macOS before 10.13... | | |
CVE-2018-4188 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari before 11.1.1... | | |
CVE-2018-4189 | In iOS before 11.2.5, macOS High Sierra before 10.13.3, Security Update 2018-001 Sierra, and Securit... | | |
CVE-2018-4190 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari before 11.1.1... | | |
CVE-2018-4191 | A memory corruption issue was addressed with improved validation. This issue affected versions prior... | | |
CVE-2018-4192 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari before 11.1.1... | E | |
CVE-2018-4193 | An issue was discovered in certain Apple products. macOS before 10.13.5 is affected. The issue invol... | E | |
CVE-2018-4194 | In iOS before 11.4, iCloud for Windows before 7.5, watchOS before 4.3.1, iTunes before 12.7.5 for Wi... | | |
CVE-2018-4195 | An inconsistent user interface issue was addressed with improved state management. This issue affect... | | |
CVE-2018-4196 | An issue was discovered in certain Apple products. macOS before 10.13.5 is affected. The issue invol... | | |
CVE-2018-4197 | A use after free issue was addressed with improved memory management. This issue affected versions p... | | |
CVE-2018-4198 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS before 10.13.5... | | |
CVE-2018-4199 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari before 11.1.1... | | |
CVE-2018-4200 | An issue was discovered in certain Apple products. iOS before 11.3.1 is affected. Safari before 11.1... | E | |
CVE-2018-4201 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari before 11.1.1... | | |
CVE-2018-4202 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS before 10.13.5... | | |
CVE-2018-4203 | An out-of-bounds read was addressed with improved bounds checking. This issue affected versions prio... | | |
CVE-2018-4204 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. iOS before 11.3.1 is... | | |
CVE-2018-4205 | An issue was discovered in certain Apple products. Safari before 11.1.1 is affected. The issue invol... | | |
CVE-2018-4206 | An issue was discovered in certain Apple products. iOS before 11.3.1 is affected. macOS before 10.13... | E | |
CVE-2018-4207 | In iOS before 11.3, Safari before 11.1, iCloud for Windows before 7.4, tvOS before 11.3, watchOS bef... | | |
CVE-2018-4208 | In iOS before 11.3, Safari before 11.1, iCloud for Windows before 7.4, tvOS before 11.3, watchOS bef... | | |
CVE-2018-4209 | In iOS before 11.3, Safari before 11.1, iCloud for Windows before 7.4, tvOS before 11.3, watchOS bef... | | |
CVE-2018-4210 | In iOS before 11.3, Safari before 11.1, tvOS before 11.3, watchOS before 4.3, iTunes before 12.7.4 f... | | |
CVE-2018-4211 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS before 10.13.5... | | |
CVE-2018-4212 | In iOS before 11.3, Safari before 11.1, iCloud for Windows before 7.4, tvOS before 11.3, watchOS bef... | | |
CVE-2018-4213 | In iOS before 11.3, Safari before 11.1, iCloud for Windows before 7.4, tvOS before 11.3, watchOS bef... | | |
CVE-2018-4214 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari before 11.1.1... | | |
CVE-2018-4215 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. The issue involves t... | | |
CVE-2018-4216 | A logic issue existed in the handling of call URLs. This issue was addressed with improved state man... | | |
CVE-2018-4217 | In macOS High Sierra before 10.13.5, a privacy issue in the handling of Open Directory records was a... | | |
CVE-2018-4218 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari before 11.1.1... | E | |
CVE-2018-4219 | An issue was discovered in certain Apple products. macOS before 10.13.5 is affected. The issue invol... | | |
CVE-2018-4220 | An issue was discovered in certain Apple products. Swift before 4.1.1 Security Update 2018-001 is af... | | |
CVE-2018-4221 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS before 10.13.5... | | |
CVE-2018-4222 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari before 11.1.1... | E | |
CVE-2018-4223 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS before 10.13.5... | | |
CVE-2018-4224 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS before 10.13.5... | | |
CVE-2018-4225 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS before 10.13.5... | | |
CVE-2018-4226 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS before 10.13.5... | | |
CVE-2018-4227 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS before 10.13.5... | E | |
CVE-2018-4228 | An issue was discovered in certain Apple products. macOS before 10.13.5 is affected. The issue invol... | | |
CVE-2018-4229 | An issue was discovered in certain Apple products. macOS before 10.13.5 is affected. The issue invol... | | |
CVE-2018-4230 | An issue was discovered in certain Apple products. macOS before 10.13.5 is affected. The issue invol... | E | |
CVE-2018-4232 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari before 11.1.1... | | |
CVE-2018-4233 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari before 11.1.1... | E | |
CVE-2018-4234 | An issue was discovered in certain Apple products. macOS before 10.13.5 is affected. The issue invol... | | |
CVE-2018-4235 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS before 10.13.5... | | |
CVE-2018-4236 | An issue was discovered in certain Apple products. macOS before 10.13.5 is affected. The issue invol... | | |
CVE-2018-4237 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS before 10.13.5... | E | |
CVE-2018-4238 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. The issue involves t... | | |
CVE-2018-4239 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. The issue involves t... | | |
CVE-2018-4240 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS before 10.13.5... | E | |
CVE-2018-4241 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS before 10.13.5... | E | |
CVE-2018-4242 | An issue was discovered in certain Apple products. macOS before 10.13.5 is affected. The issue invol... | | |
CVE-2018-4243 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS before 10.13.5... | E | |
CVE-2018-4244 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. The issue involves t... | | |
CVE-2018-4246 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari before 11.1.1... | | |
CVE-2018-4247 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari before 11.1.1... | | |
CVE-2018-4248 | An out-of-bounds read was addressed with improved input validation. This issue affected versions pri... | | |
CVE-2018-4249 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS before 10.13.5... | E M | |
CVE-2018-4250 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. The issue involves t... | | |
CVE-2018-4251 | An issue was discovered in certain Apple products. macOS before 10.13.5 is affected. The issue invol... | | |
CVE-2018-4252 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. The issue involves t... | | |
CVE-2018-4253 | An issue was discovered in certain Apple products. macOS before 10.13.5 is affected. The issue invol... | | |
CVE-2018-4254 | In macOS High Sierra before 10.13.5, an input validation issue existed in the kernel. This issue was... | | |
CVE-2018-4255 | In macOS High Sierra before 10.13.5, an out-of-bounds read was addressed with improved input validat... | | |
CVE-2018-4256 | In macOS High Sierra before 10.13.5, an out-of-bounds read was addressed with improved input validat... | | |
CVE-2018-4257 | In macOS High Sierra before 10.13.5, a buffer overflow was addressed with improved size validation.... | | |
CVE-2018-4258 | In macOS High Sierra before 10.13.5, a buffer overflow was addressed with improved bounds checking.... | | |
CVE-2018-4259 | Multiple memory corruption issues were addressed with improved memory handling. This issue affected ... | | |
CVE-2018-4260 | An inconsistent user interface issue was addressed with improved state management. This issue affect... | | |
CVE-2018-4261 | Multiple memory corruption issues were addressed with improved memory handling. This issue affected ... | | |
CVE-2018-4262 | In Safari before 11.1.2, iTunes before 12.8 for Windows, iOS before 11.4.1, tvOS before 11.4.1, iClo... | | |
CVE-2018-4263 | Multiple memory corruption issues were addressed with improved memory handling. This issue affected ... | | |
CVE-2018-4264 | Multiple memory corruption issues were addressed with improved memory handling. This issue affected ... | | |
CVE-2018-4265 | Multiple memory corruption issues were addressed with improved memory handling. This issue affected ... | | |
CVE-2018-4266 | A race condition was addressed with additional validation. This issue affected versions prior toiVer... | | |
CVE-2018-4267 | Multiple memory corruption issues were addressed with improved memory handling. This issue affected ... | | |
CVE-2018-4268 | A memory corruption issue was addressed with improved memory handling. This issue affected versions ... | | |
CVE-2018-4269 | A memory corruption issue was addressed with improved input validation. This issue affected versions... | | |
CVE-2018-4270 | A memory corruption issue was addressed with improved memory handling. This issue affected versions ... | | |
CVE-2018-4271 | Multiple memory corruption issues were addressed with improved input validation. This issue affected... | | |
CVE-2018-4272 | Multiple memory corruption issues were addressed with improved memory handling. This issue affected ... | | |
CVE-2018-4273 | Multiple memory corruption issues were addressed with improved input validation. This issue affected... | | |
CVE-2018-4274 | A spoofing issue existed in the handling of URLs. This issue was addressed with improved input valid... | | |
CVE-2018-4275 | A memory corruption issue was addressed with improved memory handling. This issue affected versions ... | | |
CVE-2018-4276 | A null pointer dereference was addressed with improved validation. This issue affected versions prio... | | |
CVE-2018-4277 | In iOS before 11.4.1, watchOS before 4.3.2, tvOS before 11.4.1, Safari before 11.1.1, macOS High Sie... | | |
CVE-2018-4278 | In Safari before 11.1.2, iTunes before 12.8 for Windows, iOS before 11.4.1, tvOS before 11.4.1, iClo... | | |
CVE-2018-4279 | An inconsistent user interface issue was addressed with improved state management. This issue affect... | | |
CVE-2018-4280 | A memory corruption issue was addressed with improved memory handling. This issue affected versions ... | | |
CVE-2018-4281 | In SwiftNIO before 1.8.0, a buffer overflow was addressed with improved size validation.... | | |
CVE-2018-4282 | An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed ... | | |
CVE-2018-4283 | An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed ... | | |
CVE-2018-4284 | A type confusion issue was addressed with improved memory handling. This issue affected versions pri... | | |
CVE-2018-4285 | A type confusion issue was addressed with improved memory handling. This issue affected versions pri... | | |
CVE-2018-4286 | Multiple memory corruption issues were addressed with improved memory handling. This issue affected ... | | |
CVE-2018-4287 | Multiple memory corruption issues were addressed with improved memory handling. This issue affected ... | | |
CVE-2018-4288 | Multiple memory corruption issues were addressed with improved memory handling. This issue affected ... | | |
CVE-2018-4289 | An information disclosure issue was addressed by removing the vulnerable code. This issue affected v... | | |
CVE-2018-4290 | A denial of service issue was addressed with improved memory handling. This issue affected versions ... | | |
CVE-2018-4291 | Multiple memory corruption issues were addressed with improved memory handling. This issue affected ... | | |
CVE-2018-4293 | A cookie management issue was addressed with improved checks. This issue affected versions prior to ... | | |
CVE-2018-4295 | An input validation issue was addressed with improved input validation. This issue affected versions... | | |
CVE-2018-4296 | This issue is fixed in macOS Mojave 10.14. A permissions issue existed in DiskArbitration. This was ... | | |
CVE-2018-4298 | In macOS High Sierra before 10.13.3, Security Update 2018-001 Sierra, and Security Update 2018-001 E... | | |
CVE-2018-4299 | Multiple memory corruption issues were addressed with improved memory handling. This issue affected ... | | |
CVE-2018-4300 | The session cookie generated by the CUPS web interface was easy to guess on Linux, allowing unauthor... | | |
CVE-2018-4301 | This issue is fixed in SCSSU-201801. A potential stack based buffer overflow existed in GemaltoKeyHa... | | |
CVE-2018-4302 | A null pointer dereference was addressed with improved validation. This issue is fixed in macOS High... | | |
CVE-2018-4303 | An input validation issue was addressed with improved input validation. This issue affected versions... | | |
CVE-2018-4304 | A denial of service issue was addressed with improved validation. This issue affected versions prior... | | |
CVE-2018-4305 | An input validation issue was addressed with improved input validation. This issue affected versions... | | |
CVE-2018-4306 | A use after free issue was addressed with improved memory management. This issue affected versions p... | | |
CVE-2018-4307 | A logic issue was addressed with improved state management. This issue affected versions prior to iO... | | |
CVE-2018-4308 | An out-of-bounds read was addressed with improved bounds checking. This issue affected versions prio... | | |
CVE-2018-4309 | A cross-site scripting issue existed in Safari. This issue was addressed with improved URL validatio... | | |
CVE-2018-4310 | An access issue was addressed with additional sandbox restrictions. This issue affected versions pri... | | |
CVE-2018-4311 | The issue was addressed by removing origin information. This issue affected versions prior to iOS 12... | | |
CVE-2018-4312 | A use after free issue was addressed with improved memory management. This issue affected versions p... | | |
CVE-2018-4313 | A consistency issue existed in the handling of application snapshots. The issue was addressed with i... | | |
CVE-2018-4314 | A use after free issue was addressed with improved memory management. This issue affected versions p... | | |
CVE-2018-4315 | A use after free issue was addressed with improved memory management. This issue affected versions p... | | |
CVE-2018-4316 | A memory corruption issue was addressed with improved state management. This issue affected versions... | | |
CVE-2018-4317 | A use after free issue was addressed with improved memory management. This issue affected versions p... | | |
CVE-2018-4318 | A use after free issue was addressed with improved memory management. This issue affected versions p... | | |
CVE-2018-4319 | A cross-origin issue existed with "iframe" elements. This was addressed with improved tracking of se... | | |
CVE-2018-4321 | A validation issue existed in the entitlement verification. This issue was addressed with improved v... | | |
CVE-2018-4322 | This issue was addressed with improved entitlements. This issue affected versions prior to iOS 12.... | | |
CVE-2018-4323 | Multiple memory corruption issues were addressed with improved memory handling. This issue affected ... | | |
CVE-2018-4324 | A permissions issue existed in the handling of the Apple ID. This issue was addressed with improved ... | | |
CVE-2018-4325 | A logic issue was addressed with improved restrictions. This issue affected versions prior to iOS 12... | | |
CVE-2018-4326 | A memory corruption issue was addressed with improved memory handling. This issue affected versions ... | | |
CVE-2018-4327 | A memory corruption issue was addressed with improved memory handling. This issue affected versions ... | | |
CVE-2018-4328 | Multiple memory corruption issues were addressed with improved memory handling. This issue affected ... | | |
CVE-2018-4329 | Clearing a history item may not clear visits with redirect chains. The issue was addressed with impr... | | |
CVE-2018-4330 | In iOS before 11.4, a memory corruption issue exists and was addressed with improved memory handling... | | |
CVE-2018-4331 | A memory corruption issue was addressed with improved memory handling. This issue affected versions ... | | |
CVE-2018-4332 | A memory corruption issue was addressed with improved memory handling. This issue affected versions ... | | |
CVE-2018-4333 | A validation issue was addressed with improved input sanitization. This issue affected versions prio... | | |
CVE-2018-4334 | A memory corruption issue was addressed with improved memory handling. This issue affected versions ... | | |
CVE-2018-4335 | A validation issue was addressed with improved input sanitization. This issue affected versions prio... | | |
CVE-2018-4336 | A memory corruption issue was addressed with improved memory handling. This issue affected versions ... | | |
CVE-2018-4337 | A memory corruption issue was addressed with improved memory handling. This issue affected versions ... | | |
CVE-2018-4338 | A validation issue was addressed with improved input sanitization. This issue affected versions prio... | | |
CVE-2018-4339 | This issue was addressed with a new entitlement. This issue is fixed in iOS 12.1. A local user may b... | | |
CVE-2018-4340 | A memory corruption issue was addressed with improved memory handling. This issue affected versions ... | | |
CVE-2018-4341 | A memory corruption issue was addressed with improved memory handling. This issue affected versions ... | | |
CVE-2018-4342 | A configuration issue was addressed with additional restrictions. This issue affected versions prior... | | |
CVE-2018-4343 | A memory corruption issue was addressed with improved memory handling. This issue affected versions ... | | |
CVE-2018-4344 | A memory corruption issue was addressed with improved memory handling. This issue affected versions ... | KEV | |
CVE-2018-4345 | A cross-site scripting issue existed in Safari. This issue was addressed with improved URL validatio... | | |
CVE-2018-4346 | A validation issue existed which allowed local file access. This was addressed with input sanitizati... | | |
CVE-2018-4347 | A use after free issue was addressed with improved memory management. This issue affected versions p... | | |
CVE-2018-4348 | A validation issue was addressed with improved logic. This issue affected versions prior to macOS Mo... | | |
CVE-2018-4350 | A memory corruption issue was addressed with improved input validation. This issue affected versions... | | |
CVE-2018-4351 | A memory initialization issue was addressed with improved memory handling. This issue affected versi... | | |
CVE-2018-4352 | A consistency issue existed in the handling of application snapshots. The issue was addressed with i... | | |
CVE-2018-4353 | A configuration issue was addressed with additional restrictions. This issue affected versions prior... | | |
CVE-2018-4354 | A memory corruption issue was addressed with improved memory handling. This issue affected versions ... | | |
CVE-2018-4355 | A configuration issue was addressed with additional restrictions. This issue affected versions prior... | | |
CVE-2018-4356 | A permissions issue existed. This issue was addressed with improved permission validation. This issu... | | |
CVE-2018-4357 | A memory corruption issue was addressed with improved input validation. This issue affected versions... | | |
CVE-2018-4358 | Multiple memory corruption issues were addressed with improved memory handling. This issue affected ... | | |
CVE-2018-4359 | Multiple memory corruption issues were addressed with improved memory handling. This issue affected ... | | |
CVE-2018-4360 | Multiple memory corruption issues were addressed with improved memory handling. This issue affected ... | | |
CVE-2018-4361 | A memory consumption issue was addressed with improved memory handling. This issue affected versions... | | |
CVE-2018-4362 | An inconsistent user interface issue was addressed with improved state management. This issue affect... | | |
CVE-2018-4363 | An input validation issue existed in the kernel. This issue was addressed with improved input valida... | | |
CVE-2018-4365 | An out-of-bounds read was addressed with improved bounds checking. This issue affected versions prio... | | |
CVE-2018-4366 | A memory corruption issue was addressed with improved input validation. This issue affected versions... | | |
CVE-2018-4367 | A memory corruption issue was addressed with improved input validation. This issue affected versions... | | |
CVE-2018-4368 | A denial of service issue was addressed with improved validation. This issue affected versions prior... | | |
CVE-2018-4369 | A logic issue was addressed with improved state management. This issue affected versions prior to iO... | | |
CVE-2018-4371 | An out-of-bounds read was addressed with improved input validation. This issue affected versions pri... | | |
CVE-2018-4372 | Multiple memory corruption issues were addressed with improved memory handling. This issue affected ... | | |
CVE-2018-4373 | Multiple memory corruption issues were addressed with improved memory handling. This issue affected ... | | |
CVE-2018-4374 | A logic issue was addressed with improved validation. This issue affected versions prior to iOS 12.1... | | |
CVE-2018-4375 | Multiple memory corruption issues were addressed with improved memory handling. This issue affected ... | | |
CVE-2018-4376 | Multiple memory corruption issues were addressed with improved memory handling. This issue affected ... | | |
CVE-2018-4377 | A cross-site scripting issue existed in Safari. This issue was addressed with improved URL validatio... | | |
CVE-2018-4378 | A memory corruption issue was addressed with improved validation. This issue affected versions prior... | | |
CVE-2018-4379 | A lock screen issue allowed access to the share function on a locked device. This issue was addresse... | | |
CVE-2018-4380 | A lock screen issue allowed access to photos and contacts on a locked device. This issue was address... | | |
CVE-2018-4381 | A resource exhaustion issue was addressed with improved input validation. This issue is fixed in tvO... | | |
CVE-2018-4382 | Multiple memory corruption issues were addressed with improved memory handling. This issue affected ... | | |
CVE-2018-4383 | A memory corruption issue was addressed with improved state management. This issue affected versions... | | |
CVE-2018-4384 | A memory corruption issue was addressed with improved input validation. This issue affected versions... | | |
CVE-2018-4385 | A logic issue was addressed with improved state management. This issue affected versions prior to iO... | | |
CVE-2018-4386 | Multiple memory corruption issues were addressed with improved memory handling. This issue affected ... | | |
CVE-2018-4387 | A lock screen issue allowed access to photos via Reply With Message on a locked device. This issue w... | | |
CVE-2018-4388 | A lock screen issue allowed access to the share function on a locked device. This issue was addresse... | | |
CVE-2018-4389 | An inconsistent user interface issue was addressed with improved state management. This issue affect... | | |
CVE-2018-4390 | An inconsistent user interface issue was addressed with improved state management. This issue is fix... | | |
CVE-2018-4391 | An inconsistent user interface issue was addressed with improved state management. This issue is fix... | | |
CVE-2018-4392 | Multiple memory corruption issues were addressed with improved memory handling. This issue affected ... | | |
CVE-2018-4393 | A memory corruption issue was addressed with improved memory handling. This issue affected versions ... | | |
CVE-2018-4394 | A memory corruption issue was addressed with improved input validation. This issue affected versions... | | |
CVE-2018-4395 | This issue was addressed with improved checks. This issue affected versions prior to iOS 12, macOS M... | | |
CVE-2018-4396 | A validation issue was addressed with improved input sanitization. This issue affected versions prio... | | |
CVE-2018-4397 | Analytics data was sent using HTTP rather than HTTPS. This was addressed by sending analytics data u... | | |
CVE-2018-4398 | An issue existed in the method for determining prime numbers. This issue was addressed by using pseu... | | |
CVE-2018-4399 | An access issue existed with privileged API calls. This issue was addressed with additional restrict... | | |
CVE-2018-4400 | A validation issue was addressed with improved logic. This issue affected versions prior to iOS 12.1... | | |
CVE-2018-4401 | A memory corruption issue was addressed with improved memory handling. This issue affected versions ... | | |
CVE-2018-4402 | A memory corruption issue was addressed with improved memory handling. This issue affected versions ... | | |
CVE-2018-4403 | This issue was addressed by removing additional entitlements. This issue affected versions prior to ... | | |
CVE-2018-4404 | In iOS before 11.4 and macOS High Sierra before 10.13.5, a memory corruption issue exists and was ad... | E | |
CVE-2018-4406 | A denial of service issue was addressed with improved validation. This issue affected versions prior... | | |
CVE-2018-4407 | A memory corruption issue was addressed with improved validation. This issue affected versions prior... | | |
CVE-2018-4408 | A memory corruption issue was addressed with improved input validation This issue affected versions ... | | |
CVE-2018-4409 | A resource exhaustion issue was addressed with improved input validation. This issue affected versio... | | |
CVE-2018-4410 | A memory corruption issue was addressed with improved input validation. This issue affected versions... | | |
CVE-2018-4411 | A memory corruption issue was addressed with improved input validation. This issue affected versions... | | |
CVE-2018-4412 | A memory corruption issue was addressed with improved input validation. This issue affected versions... | | |
CVE-2018-4413 | A memory initialization issue was addressed with improved memory handling. This issue affected versi... | | |
CVE-2018-4414 | A memory corruption issue was addressed with improved input validation. This issue affected versions... | | |
CVE-2018-4415 | A memory corruption issue was addressed with improved memory handling. This issue affected versions ... | | |
CVE-2018-4416 | Multiple memory corruption issues were addressed with improved memory handling. This issue affected ... | | |
CVE-2018-4417 | A validation issue was addressed with improved input sanitization. This issue affected versions prio... | | |
CVE-2018-4418 | A validation issue was addressed with improved input sanitization. This issue affected versions prio... | | |
CVE-2018-4419 | A memory corruption issue was addressed with improved memory handling. This issue affected versions ... | | |
CVE-2018-4420 | A memory corruption issue was addressed by removing the vulnerable code. This issue affected version... | | |
CVE-2018-4421 | A memory initialization issue was addressed with improved memory handling. This issue affected versi... | | |
CVE-2018-4422 | A memory corruption issue was addressed with improved memory handling. This issue affected versions ... | | |
CVE-2018-4423 | A logic issue was addressed with improved validation. This issue affected versions prior to macOS Mo... | | |
CVE-2018-4424 | A buffer overflow was addressed with improved size validation. This issue affected versions prior to... | | |
CVE-2018-4425 | A memory corruption issue was addressed with improved memory handling. This issue affected versions ... | | |
CVE-2018-4426 | A memory corruption issue was addressed with improved memory handling. This issue affected versions ... | | |
CVE-2018-4427 | A memory corruption issue was addressed with improved memory handling. This issue affected versions ... | | |
CVE-2018-4428 | A lock screen issue allowed access to the share function on a locked device. This issue was addresse... | | |
CVE-2018-4429 | A spoofing issue existed in the handling of URLs. This issue was addressed with improved input valid... | | |
CVE-2018-4430 | A lock screen issue allowed access to contacts on a locked device. This issue was addressed with imp... | | |
CVE-2018-4431 | A memory initialization issue was addressed with improved memory handling. This issue affected versi... | | |
CVE-2018-4433 | A configuration issue was addressed with additional restrictions. This issue is fixed in macOS Mojav... | | |
CVE-2018-4434 | An out-of-bounds read was addressed with improved input validation. This issue affected versions pri... | | |
CVE-2018-4435 | A logic issue was addressed with improved restrictions. This issue affected versions prior to iOS 12... | | |
CVE-2018-4436 | A certificate validation issue existed in configuration profiles. This was addressed with additional... | | |
CVE-2018-4437 | Multiple memory corruption issues were addressed with improved memory handling. This issue affected ... | | |
CVE-2018-4438 | A logic issue existed resulting in memory corruption. This was addressed with improved state managem... | | |
CVE-2018-4439 | A logic issue was addressed with improved validation. This issue affected versions prior to iOS 12.1... | | |
CVE-2018-4440 | A logic issue was addressed with improved state management. This issue affected versions prior to iO... | | |
CVE-2018-4441 | A memory corruption issue was addressed with improved memory handling. This issue affected versions ... | | |
CVE-2018-4442 | A memory corruption issue was addressed with improved memory handling. This issue affected versions ... | | |
CVE-2018-4443 | A memory corruption issue was addressed with improved memory handling. This issue affected versions ... | | |
CVE-2018-4444 | A logic issue was addressed with improved state management. This issue is fixed in Safari 12.0.2, iO... | | |
CVE-2018-4445 | "Clear History and Website Data" did not clear the history. The issue was addressed with improved da... | | |
CVE-2018-4446 | This issue was addressed with improved entitlements. This issue affected versions prior to iOS 12.1.... | | |
CVE-2018-4447 | A memory corruption issue was addressed with improved state management. This issue affected versions... | | |
CVE-2018-4448 | A memory initialization issue was addressed with improved memory handling. This issue is fixed in ma... | | |
CVE-2018-4449 | A memory corruption issue was addressed with improved memory handling. This issue affected versions ... | | |
CVE-2018-4450 | A memory corruption issue was addressed with improved memory handling. This issue affected versions ... | | |
CVE-2018-4451 | This issue is fixed in macOS Mojave 10.14. A memory corruption issue was addressed with improved inp... | | |
CVE-2018-4452 | A memory consumption issue was addressed with improved memory handling. This issue is fixed in macOS... | | |
CVE-2018-4456 | A memory corruption issue was addressed with improved input validation. This issue affected versions... | | |
CVE-2018-4460 | A denial of service issue was addressed by removing the vulnerable code. This issue affected version... | | |
CVE-2018-4461 | A memory corruption issue was addressed with improved input validation. This issue affected versions... | | |
CVE-2018-4462 | A validation issue was addressed with improved input sanitization. This issue affected versions prio... | | |
CVE-2018-4463 | A memory corruption issue was addressed with improved memory handling. This issue affected versions ... | | |
CVE-2018-4464 | Multiple memory corruption issues were addressed with improved memory handling. This issue affected ... | | |
CVE-2018-4465 | A memory corruption issue was addressed with improved memory handling. This issue affected versions ... | | |
CVE-2018-4466 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4467 | A memory corruption issue was addressed with improved state management. This issue is fixed in macOS... | | |
CVE-2018-4468 | This issue was addressed by removing additional entitlements. This issue is fixed in macOS Mojave 10... | | |
CVE-2018-4469 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4470 | A privacy issue in the handling of Open Directory records was addressed with improved indexing. This... | | |
CVE-2018-4471 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4472 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4473 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4474 | A memory consumption issue was addressed with improved memory handling. This issue is fixed in iClou... | | |
CVE-2018-4475 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4476 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4477 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4478 | A validation issue was addressed with improved logic. This issue is fixed in macOS High Sierra 10.13... | | |
CVE-2018-4479 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4480 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4481 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4482 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4483 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4484 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4485 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4486 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4487 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4488 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4489 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4490 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4491 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4492 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4493 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4494 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4495 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4496 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4497 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4498 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4499 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4500 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4501 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4502 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4503 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4504 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4505 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4506 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4507 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4508 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4509 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4510 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4511 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4512 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4513 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4514 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4515 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4516 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4517 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4518 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4519 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4520 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4521 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4522 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4523 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4524 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4525 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4526 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4527 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4528 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4529 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4530 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4531 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4532 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4533 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4534 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4535 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4536 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4537 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4538 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4539 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4540 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4541 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4542 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4543 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4544 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4545 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4546 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4547 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4548 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4549 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4550 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4551 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4552 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4553 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4554 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4555 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4556 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4557 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4558 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4559 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4560 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4561 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4562 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4563 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4564 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4565 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4566 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4567 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4568 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4569 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4570 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4571 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4572 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4573 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4574 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4575 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4576 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4577 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4578 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4579 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4580 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4581 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4582 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4583 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4584 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4585 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4586 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4587 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4588 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4589 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4590 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4591 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4592 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4593 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4594 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4595 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4596 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4597 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4598 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4599 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4600 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4601 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4602 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4603 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4604 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4605 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4606 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4607 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4608 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4609 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4610 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4611 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4612 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4613 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4614 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4615 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4616 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4617 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4618 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4619 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4620 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4621 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4622 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4623 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4624 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4625 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4626 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4627 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4628 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4629 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4630 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4631 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4632 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4633 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4634 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4635 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4636 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4637 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4638 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4639 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4640 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4641 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4642 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4643 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4644 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4645 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4646 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4647 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4648 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4649 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4650 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4651 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4652 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4653 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4654 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4655 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4656 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4657 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4658 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4659 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4660 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4661 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4662 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4663 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4664 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4665 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4666 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4667 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4668 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4669 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4670 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4671 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4672 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4673 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4674 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4675 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4676 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4677 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4678 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4679 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4680 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4681 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4682 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4683 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4684 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4685 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4686 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4687 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4688 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4689 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4690 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4691 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4692 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4693 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4694 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4695 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4696 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4697 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4698 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4699 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4700 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2018-4300. Reason: This candidate... | R | |
CVE-2018-4701 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4702 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4703 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4704 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4705 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4706 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4707 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4708 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4709 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4710 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4711 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4712 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4713 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4714 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4715 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4716 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4717 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4718 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4719 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4720 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4721 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4722 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4723 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4724 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4725 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4726 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4727 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4728 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4729 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4730 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4731 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4732 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4733 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4734 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4735 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4736 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4737 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4738 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4739 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4740 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4741 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4742 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4743 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4744 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4745 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4746 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4747 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4748 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4749 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4750 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4751 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4752 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4753 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4754 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4755 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4756 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4757 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4758 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4759 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4760 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4761 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4762 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4763 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4764 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4765 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4766 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4767 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4768 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4769 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4770 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4771 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4772 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4773 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4774 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4775 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4776 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4777 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4778 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4779 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4780 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4781 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4782 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4783 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4784 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4785 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4786 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4787 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4788 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4789 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4790 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4791 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4792 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4793 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4794 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4795 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4796 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4797 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4798 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4799 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4800 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4801 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4802 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4803 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4804 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4805 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4806 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4807 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4808 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4809 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4810 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4811 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4812 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4813 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4814 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4815 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4816 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4817 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4818 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4819 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4820 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4821 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4822 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4823 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4824 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4825 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4826 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4827 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4828 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4829 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4830 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4831 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2018-4832 | A vulnerability has been identified in OpenPCS 7 V7.1 and earlier (All versions), OpenPCS 7 V8.0 (Al... | M | |
CVE-2018-4833 | A vulnerability has been identified in RFID 181EIP (All versions), RUGGEDCOM Win (V4.4, V4.5, V5.0, ... | | |
CVE-2018-4834 | A vulnerability has been identified in Desigo PXC00-E.D V4.10 (All versions < V4.10.111), Desigo PXC... | | |
CVE-2018-4835 | A vulnerability has been identified in TeleControl Server Basic < V3.1. An attacker with network acc... | S | |
CVE-2018-4836 | A vulnerability has been identified in TeleControl Server Basic < V3.1. An authenticated attacker wi... | S | |
CVE-2018-4837 | A vulnerability has been identified in TeleControl Server Basic < V3.1. An attacker with access to t... | S | |
CVE-2018-4838 | A vulnerability has been identified in EN100 Ethernet module IEC 61850 variant (All versions < V4.30... | S | |
CVE-2018-4839 | A vulnerability has been identified in DIGSI 4 (All versions < V4.92), EN100 Ethernet module DNP3 va... | S | |
CVE-2018-4840 | A vulnerability has been identified in DIGSI 4 (All versions < V4.92), EN100 Ethernet module DNP3 va... | S | |
CVE-2018-4841 | A vulnerability has been identified in TIM 1531 IRC (All versions < V1.1). A remote attacker with ne... | | |
CVE-2018-4842 | A vulnerability has been identified in SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (... | M | |
CVE-2018-4843 | A vulnerability has been identified in SIMATIC S7-400 CPU 414-3 PN/DP V7 (All versions < V7.0.3), ... | | |
CVE-2018-4844 | A vulnerability has been identified in SIMATIC WinCC OA UI for Android (All versions < V3.15.10), SI... | | |
CVE-2018-4845 | A vulnerability has been identified in RAPIDLab 1200 systems / RAPIDPoint 400 systems / RAPIDPoint 5... | | |
CVE-2018-4846 | A vulnerability has been identified in RAPIDLab 1200 systems / RAPIDPoint 400 systems / RAPIDPoint 5... | | |
CVE-2018-4847 | A vulnerability has been identified in SIMATIC WinCC OA Operator iOS App (All versions < V1.4). Insu... | | |
CVE-2018-4848 | A vulnerability has been identified in SCALANCE X-200 switch family (incl. SIPLUS NET variants) (All... | | |
CVE-2018-4849 | A vulnerability has been identified in Siveillance VMS Video for Android (All versions < V12.1a (201... | | |
CVE-2018-4850 | A vulnerability has been identified in SIMATIC S7-400 (incl. F) CPU hardware version 4.0 and below (... | | |
CVE-2018-4851 | A vulnerability has been identified in SICLOCK TC100 (All versions) and SICLOCK TC400 (All versions)... | M | |
CVE-2018-4852 | A vulnerability has been identified in SICLOCK TC100 (All versions) and SICLOCK TC400 (All versions)... | M | |
CVE-2018-4853 | A vulnerability has been identified in SICLOCK TC100 (All versions) and SICLOCK TC400 (All versions)... | M | |
CVE-2018-4854 | A vulnerability has been identified in SICLOCK TC100 (All versions) and SICLOCK TC400 (All versions)... | M | |
CVE-2018-4855 | A vulnerability has been identified in SICLOCK TC100 (All versions) and SICLOCK TC400 (All versions)... | M | |
CVE-2018-4856 | A vulnerability has been identified in SICLOCK TC100 (All versions) and SICLOCK TC400 (All versions)... | M | |
CVE-2018-4857 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with... | R | |
CVE-2018-4858 | A vulnerability has been identified in IEC 61850 system configurator (All versions < V5.80), DIGSI 5... | | |
CVE-2018-4859 | A vulnerability has been identified in SCALANCE M875 (All versions). An authenticated remote attacke... | | |
CVE-2018-4860 | A vulnerability has been identified in SCALANCE M875 (All versions). An authenticated remote attacke... | | |
CVE-2018-4861 | A vulnerability has been identified in SCALANCE M875 (All versions). An authenticated remote attacke... | | |
CVE-2018-4862 | In Octopus Deploy versions 3.2.11 - 4.1.5 (fixed in 4.1.6), an authenticated user with ProcessEdit p... | | |
CVE-2018-4863 | Sophos Endpoint Protection 10.7 allows local users to bypass an intended tamper protection mechanism... | E | |
CVE-2018-4868 | The Exiv2::Jp2Image::readMetadata function in jp2image.cpp in Exiv2 0.26 allows remote attackers to ... | E | |
CVE-2018-4871 | An Out-of-bounds Read issue was discovered in Adobe Flash Player before 28.0.0.137. This vulnerabili... | | |
CVE-2018-4872 | An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 ... | | |
CVE-2018-4873 | Adobe Creative Cloud Desktop Application versions 4.4.1.298 and earlier have an exploitable Unquoted... | | |
CVE-2018-4874 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2018-4875 | Adobe Experience Manager versions 6.1 and 6.0 are vulnerable to a reflected cross-site scripting vul... | S | |
CVE-2018-4876 | Adobe Experience Manager versions 6.3, 6.2, and 6.1 are vulnerable to cross-site scripting via a byp... | S | |
CVE-2018-4877 | A use-after-free vulnerability was discovered in Adobe Flash Player before 28.0.0.161. This vulnerab... | | |
CVE-2018-4878 | A use-after-free vulnerability was discovered in Adobe Flash Player before 28.0.0.161. This vulnerab... | KEV E | |
CVE-2018-4879 | An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 ... | | |
CVE-2018-4880 | An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 ... | | |
CVE-2018-4881 | An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 ... | | |
CVE-2018-4882 | An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 ... | | |
CVE-2018-4883 | An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 ... | | |
CVE-2018-4884 | An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 ... | | |
CVE-2018-4885 | An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 ... | | |
CVE-2018-4886 | An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 ... | | |
CVE-2018-4887 | An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 ... | | |
CVE-2018-4888 | An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 ... | | |
CVE-2018-4889 | An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 ... | | |
CVE-2018-4890 | An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 ... | | |
CVE-2018-4891 | An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 ... | | |
CVE-2018-4892 | An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 ... | | |
CVE-2018-4893 | An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 ... | | |
CVE-2018-4894 | An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 ... | | |
CVE-2018-4895 | An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 ... | | |
CVE-2018-4896 | An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 ... | | |
CVE-2018-4897 | An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 ... | | |
CVE-2018-4898 | An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 ... | | |
CVE-2018-4899 | An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 ... | | |
CVE-2018-4900 | An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 ... | | |
CVE-2018-4901 | An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 ... | | |
CVE-2018-4902 | An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 ... | | |
CVE-2018-4903 | An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 ... | | |
CVE-2018-4904 | An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 ... | | |
CVE-2018-4905 | An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 ... | | |
CVE-2018-4906 | An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 ... | | |
CVE-2018-4907 | An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 ... | | |
CVE-2018-4908 | An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 ... | | |
CVE-2018-4909 | An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 ... | | |
CVE-2018-4910 | An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 ... | | |
CVE-2018-4911 | An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 ... | | |
CVE-2018-4912 | An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 ... | | |
CVE-2018-4913 | An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 ... | | |
CVE-2018-4914 | An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 ... | | |
CVE-2018-4915 | An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 ... | | |
CVE-2018-4916 | An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 ... | | |
CVE-2018-4917 | Adobe Acrobat and Reader versions 2018.009.20050 and earlier, 2017.011.30070 and earlier, 2015.006.3... | | |
CVE-2018-4918 | Adobe Acrobat and Reader versions 2018.009.20050 and earlier, 2017.011.30070 and earlier, 2015.006.3... | | |
CVE-2018-4919 | Adobe Flash Player versions 28.0.0.161 and earlier have an exploitable use after free vulnerability.... | S | |
CVE-2018-4920 | Adobe Flash Player versions 28.0.0.161 and earlier have an exploitable type confusion vulnerability.... | S | |
CVE-2018-4921 | Adobe Connect versions 9.7 and earlier have an exploitable unrestricted SWF file upload vulnerabilit... | | |
CVE-2018-4922 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2018-4923 | Adobe Connect versions 9.7 and earlier have an exploitable OS Command Injection. Successful exploita... | | |
CVE-2018-4924 | Adobe Dreamweaver CC versions 18.0 and earlier have an OS Command Injection vulnerability. Successfu... | | |
CVE-2018-4925 | Adobe Digital Editions versions 4.5.7 and below have an exploitable Out-of-bounds read vulnerability... | | |
CVE-2018-4926 | Adobe Digital Editions versions 4.5.7 and below have an exploitable Stack Overflow vulnerability. Su... | | |
CVE-2018-4927 | Adobe InDesign versions 13.0 and below have an exploitable Untrusted Search Path vulnerability. Succ... | | |
CVE-2018-4928 | Adobe InDesign versions 13.0 and below have an exploitable Memory corruption vulnerability. Successf... | | |
CVE-2018-4929 | Adobe Experience Manager versions 6.2 and earlier have an exploitable stored cross-site scripting vu... | | |
CVE-2018-4930 | Adobe Experience Manager versions 6.3 and earlier have an exploitable Cross-site scripting vulnerabi... | | |
CVE-2018-4931 | Adobe Experience Manager versions 6.1 and earlier have an exploitable stored cross-site scripting vu... | | |
CVE-2018-4932 | Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable Use-After-Free vulnerability.... | S | |
CVE-2018-4933 | Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds read vulnerabil... | | |
CVE-2018-4934 | Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds read vulnerabil... | E S | |
CVE-2018-4935 | Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds write vulnerabi... | E S | |
CVE-2018-4936 | Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable Heap Overflow vulnerability. ... | E S | |
CVE-2018-4937 | Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds write vulnerabi... | E S | |
CVE-2018-4938 | Adobe ColdFusion Update 5 and earlier versions, ColdFusion 11 Update 13 and earlier versions have an... | | |
CVE-2018-4939 | Adobe ColdFusion Update 5 and earlier versions, ColdFusion 11 Update 13 and earlier versions have an... | KEV | |
CVE-2018-4940 | Adobe ColdFusion Update 5 and earlier versions, ColdFusion 11 Update 13 and earlier versions have an... | | |
CVE-2018-4941 | Adobe ColdFusion Update 5 and earlier versions, ColdFusion 11 Update 13 and earlier versions have an... | | |
CVE-2018-4942 | Adobe ColdFusion Update 5 and earlier versions, ColdFusion 11 Update 13 and earlier versions have an... | | |
CVE-2018-4943 | Adobe PhoneGap Push Plugin versions 1.8.0 and earlier have an exploitable Same-Origin Method Executi... | | |
CVE-2018-4944 | Adobe Flash Player versions 29.0.0.140 and earlier have an exploitable type confusion vulnerability.... | | |
CVE-2018-4945 | Adobe Flash Player versions 29.0.0.171 and earlier have a Type Confusion vulnerability. Successful e... | S | |
CVE-2018-4946 | Adobe Photoshop CC versions 19.1.3 and earlier, 18.1.3 and earlier, and 18.1.2 and earlier have an O... | | |
CVE-2018-4947 | Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.0... | S | |
CVE-2018-4948 | Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.0... | S | |
CVE-2018-4949 | Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.0... | S | |
CVE-2018-4950 | Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.0... | S | |
CVE-2018-4951 | Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.0... | S | |
CVE-2018-4952 | Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.0... | S | |
CVE-2018-4953 | Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.0... | S | |
CVE-2018-4954 | Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.0... | S | |
CVE-2018-4955 | Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.0... | S | |
CVE-2018-4956 | Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.0... | S | |
CVE-2018-4957 | Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.0... | S | |
CVE-2018-4958 | Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.0... | S | |
CVE-2018-4959 | Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.0... | S | |
CVE-2018-4960 | Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.0... | S | |
CVE-2018-4961 | Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.0... | S | |
CVE-2018-4962 | Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.0... | S | |
CVE-2018-4963 | Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.0... | S | |
CVE-2018-4964 | Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.0... | S | |
CVE-2018-4965 | Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.0... | S | |
CVE-2018-4966 | Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.0... | S | |
CVE-2018-4967 | Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.0... | S | |
CVE-2018-4968 | Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.0... | S | |
CVE-2018-4969 | Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.0... | S | |
CVE-2018-4970 | Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.0... | S | |
CVE-2018-4971 | Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.0... | S | |
CVE-2018-4972 | Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.0... | S | |
CVE-2018-4973 | Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.0... | S | |
CVE-2018-4974 | Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.0... | S | |
CVE-2018-4975 | Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.0... | S | |
CVE-2018-4976 | Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.0... | S | |
CVE-2018-4977 | Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.0... | S | |
CVE-2018-4978 | Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.0... | S | |
CVE-2018-4979 | Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.0... | S | |
CVE-2018-4980 | Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.0... | S | |
CVE-2018-4981 | Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.0... | S | |
CVE-2018-4982 | Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.0... | S | |
CVE-2018-4983 | Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.0... | S | |
CVE-2018-4984 | Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.0... | S | |
CVE-2018-4985 | Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.0... | S | |
CVE-2018-4986 | Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.0... | S | |
CVE-2018-4987 | Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.0... | S | |
CVE-2018-4988 | Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.0... | S | |
CVE-2018-4989 | Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.0... | S | |
CVE-2018-4990 | Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.0... | KEV | |
CVE-2018-4991 | Adobe Creative Cloud Desktop Application versions 4.4.1.298 and earlier have an exploitable Improper... | | |
CVE-2018-4992 | Adobe Creative Cloud Desktop Application versions 4.4.1.298 and earlier have an exploitable Improper... | | |
CVE-2018-4993 | Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.0... | S | |
CVE-2018-4994 | Adobe Connect versions 9.7.5 and earlier have an exploitable Authentication Bypass vulnerability. Su... | | |
CVE-2018-4995 | Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.0... | S | |
CVE-2018-4996 | Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.0... | S | |
CVE-2018-4997 | Adobe Acrobat and Reader versions 2018.009.20050 and earlier, 2017.011.30070 and earlier, and 2015.0... | S | |
CVE-2018-4998 | Adobe Acrobat and Reader versions 2018.009.20050 and earlier, 2017.011.30070 and earlier, and 2015.0... | S | |
CVE-2018-4999 | Adobe Acrobat and Reader versions 2018.009.20050 and earlier, 2017.011.30070 and earlier, and 2015.0... | S |