Latest CVE Feed

Following is the list of latest published vulnerabilities. You can filter the list based on the severity of the vulnerability, whether it is actively exploited (also known as CISA KEV List) or remotely exploitable. You can also sort the list based on the published date, last updated date, or CVSS score.
  • 5.5

    MEDIUM
    CVE-2018-11377

    The avr_op_analyze() function in radare2 2.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted binary file.... Read more

    Affected Products : radare2
    • Published: May. 22, 2018
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2018-11376

    The r_read_le32() function in radare2 2.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted ELF file.... Read more

    Affected Products : radare2
    • Published: May. 22, 2018
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2018-11375

    The _inst__lds() function in radare2 2.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted binary file.... Read more

    Affected Products : radare2
    • Published: May. 22, 2018
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2018-11373

    iScripts eSwap v2.4 has SQL injection via the "salelistdetailed.php" User Panel ToId parameter.... Read more

    Affected Products : eswap
    • Published: May. 22, 2018
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2018-11372

    iScripts eSwap v2.4 has SQL injection via the wishlistdetailed.php User Panel ToId parameter.... Read more

    Affected Products : eswap
    • Published: May. 22, 2018
    • Modified: Nov. 21, 2024
  • 8.8

    HIGH
    CVE-2018-11371

    SkyCaiji 1.2 allows CSRF to add an Administrator user.... Read more

    Affected Products : skycaiji
    • Published: May. 22, 2018
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2018-11369

    An issue was discovered in PbootCMS v1.0.9. There is a SQL Injection that can get important information from the database via the \apps\home\controller\ParserController.php scode parameter.... Read more

    Affected Products : pbootcms
    • Published: May. 22, 2018
    • Modified: Nov. 21, 2024
  • 7.5

    HIGH
    CVE-2018-11367

    An issue was discovered in CppCMS before 1.2.1. There is a denial of service in the JSON parser module.... Read more

    Affected Products : cppcms
    • Published: May. 22, 2018
    • Modified: Nov. 21, 2024
  • 6.1

    MEDIUM
    CVE-2018-11366

    init.php in the Loginizer plugin 1.3.8 through 1.3.9 for WordPress has Unauthenticated Stored Cross-Site Scripting (XSS) because logging is mishandled. This is fixed in 1.4.0.... Read more

    Affected Products : loginizer
    • Published: May. 22, 2018
    • Modified: Nov. 21, 2024
  • 7.5

    HIGH
    CVE-2018-11365

    sas/readstat_sas7bcat_read.c in libreadstat.a in ReadStat 0.1.1 has an infinite loop.... Read more

    Affected Products : readstat
    • Published: May. 22, 2018
    • Modified: Nov. 21, 2024
  • 7.5

    HIGH
    CVE-2018-11364

    sav_parse_machine_integer_info_record in spss/readstat_sav_read.c in libreadstat.a in ReadStat 0.1.1 has a memory leak related to an iconv_open call.... Read more

    Affected Products : readstat
    • Published: May. 22, 2018
    • Modified: Nov. 21, 2024
  • 7.5

    HIGH
    CVE-2018-11363

    jpeg_size in pdfgen.c in PDFGen before 2018-04-09 has a heap-based buffer over-read.... Read more

    Affected Products : pdfgen
    • Published: May. 22, 2018
    • Modified: Nov. 21, 2024
  • 7.5

    HIGH
    CVE-2018-11362

    In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the LDSS dissector could crash. This was addressed in epan/dissectors/packet-ldss.c by avoiding a buffer over-read upon encountering a missing '\0' character.... Read more

    Affected Products : debian_linux wireshark
    • Published: May. 22, 2018
    • Modified: Nov. 21, 2024
  • 7.5

    HIGH
    CVE-2018-11361

    In Wireshark 2.6.0, the IEEE 802.11 protocol dissector could crash. This was addressed in epan/crypt/dot11decrypt.c by avoiding a buffer overflow during FTE processing in Dot11DecryptTDLSDeriveKey.... Read more

    Affected Products : wireshark
    • Published: May. 22, 2018
    • Modified: Nov. 21, 2024
  • 7.5

    HIGH
    CVE-2018-11360

    In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the GSM A DTAP dissector could crash. This was addressed in epan/dissectors/packet-gsm_a_dtap.c by fixing an off-by-one error that caused a buffer overflow.... Read more

    Affected Products : debian_linux wireshark
    • Published: May. 22, 2018
    • Modified: Nov. 21, 2024
  • 7.5

    HIGH
    CVE-2018-11359

    In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the RRC dissector and other dissectors could crash. This was addressed in epan/proto.c by avoiding a NULL pointer dereference.... Read more

    Affected Products : debian_linux wireshark
    • Published: May. 22, 2018
    • Modified: Nov. 21, 2024
  • 7.5

    HIGH
    CVE-2018-11358

    In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the Q.931 dissector could crash. This was addressed in epan/dissectors/packet-q931.c by avoiding a use-after-free after a malformed packet prevented certain cleanup.... Read more

    Affected Products : debian_linux wireshark
    • Published: May. 22, 2018
    • Modified: Nov. 21, 2024
  • 7.5

    HIGH
    CVE-2018-11357

    In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the LTP dissector and other dissectors could consume excessive memory. This was addressed in epan/tvbuff.c by rejecting negative lengths.... Read more

    Affected Products : debian_linux wireshark
    • Published: May. 22, 2018
    • Modified: Nov. 21, 2024
  • 7.5

    HIGH
    CVE-2018-11356

    In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the DNS dissector could crash. This was addressed in epan/dissectors/packet-dns.c by avoiding a NULL pointer dereference for an empty name in an SRV record.... Read more

    Affected Products : debian_linux wireshark
    • Published: May. 22, 2018
    • Modified: Nov. 21, 2024
  • 7.5

    HIGH
    CVE-2018-11355

    In Wireshark 2.6.0, the RTCP dissector could crash. This was addressed in epan/dissectors/packet-rtcp.c by avoiding a buffer overflow for packet status chunks.... Read more

    Affected Products : wireshark
    • Published: May. 22, 2018
    • Modified: Nov. 21, 2024
Showing 20 of 293969 Results