Vulnerabilities (CVE)

Total 296485 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-19842 1 Radare 1 Radare2 2024-11-21 4.3 MEDIUM 5.5 MEDIUM
getToken in libr/asm/p/asm_x86_nz.c in radare2 before 3.1.0 allows attackers to cause a denial of service (stack-based buffer over-read) via crafted x86 assembly data, as demonstrated by rasm2.
CVE-2018-19841 5 Canonical, Debian, Fedoraproject and 2 more 5 Ubuntu Linux, Debian Linux, Fedora and 2 more 2024-11-21 4.3 MEDIUM 5.5 MEDIUM
The function WavpackVerifySingleBlock in open_utils.c in libwavpack.a in WavPack through 5.1.0 allows attackers to cause a denial-of-service (out-of-bounds read and application crash) via a crafted WavPack Lossless Audio file, as demonstrated by wvunpack.
CVE-2018-19840 4 Canonical, Fedoraproject, Opensuse and 1 more 4 Ubuntu Linux, Fedora, Leap and 1 more 2024-11-21 4.3 MEDIUM 5.5 MEDIUM
The function WavpackPackInit in pack_utils.c in libwavpack.a in WavPack through 5.1.0 allows attackers to cause a denial-of-service (resource exhaustion caused by an infinite loop) via a crafted wav audio file because WavpackSetConfiguration64 mishandles a sample rate of zero.
CVE-2018-19839 1 Sass-lang 1 Libsass 2024-11-21 4.3 MEDIUM 6.5 MEDIUM
In LibSass prior to 3.5.5, the function handle_error in sass_context.cpp allows attackers to cause a denial-of-service resulting from a heap-based buffer over-read via a crafted sass file.
CVE-2018-19838 1 Sass-lang 1 Libsass 2024-11-21 4.3 MEDIUM 6.5 MEDIUM
In LibSass prior to 3.5.5, functions inside ast.cpp for IMPLEMENT_AST_OPERATORS expansion allow attackers to cause a denial-of-service resulting from stack consumption via a crafted sass file, as demonstrated by recursive calls involving clone(), cloneChildren(), and copy().
CVE-2018-19837 1 Sass-lang 1 Libsass 2024-11-21 4.3 MEDIUM 6.5 MEDIUM
In LibSass prior to 3.5.5, Sass::Eval::operator()(Sass::Binary_Expression*) inside eval.cpp allows attackers to cause a denial-of-service resulting from stack consumption via a crafted sass file, because of certain incorrect parsing of '%' as a modulo operator in parser.cpp.
CVE-2018-19836 1 Metinfo 1 Metinfo 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
In Metinfo 6.1.3, include/interface/applogin.php allows setting arbitrary HTTP headers (including the Cookie header), and common.inc.php allows registering variables from the $_COOKIE value. This issue can, for example, be exploited in conjunction with CVE-2018-19835 to bypass many XSS filters such as the Chrome XSS filter.
CVE-2018-19835 1 Metinfo 1 Metinfo 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
Metinfo 6.1.3 has reflected XSS via the admin/column/move.php lang_columnerr4 parameter.
CVE-2018-19834 1 Bombba Project 1 Bombba 2024-11-21 5.0 MEDIUM 7.5 HIGH
The quaker function of a smart contract implementation for BOMBBA (BOMB), an tradable Ethereum ERC20 token, allows attackers to change the owner of the contract, because the function does not check the caller's identity.
CVE-2018-19833 1 Ddq Project 1 Ddq 2024-11-21 5.0 MEDIUM 7.5 HIGH
The owned function of a smart contract implementation for DDQ, an tradable Ethereum ERC20 token, allows attackers to change the owner of the contract, because the function does not check the caller's identity.
CVE-2018-19832 1 Newinteltechmedia Project 1 Newinteltechmedia 2024-11-21 5.0 MEDIUM 7.5 HIGH
The NETM() function of a smart contract implementation for NewIntelTechMedia (NETM), an tradable Ethereum ERC20 token, allows attackers to change the owner of the contract, because the function does not check the caller's identity.
CVE-2018-19831 1 Cryptbond Network Project 1 Cryptbond Network 2024-11-21 5.0 MEDIUM 7.5 HIGH
The ToOwner() function of a smart contract implementation for Cryptbond Network (CBN), an tradable Ethereum ERC20 token, allows attackers to change the owner of the contract, because the function does not check the caller's identity.
CVE-2018-19830 1 Business Alliance Financial Circle Project 1 Business Alliance Financial Circle 2024-11-21 5.0 MEDIUM 7.5 HIGH
The UBSexToken() function of a smart contract implementation for Business Alliance Financial Circle (BAFC), an tradable Ethereum ERC20 token, allows attackers to change the owner of the contract, because the function is public (by default) and does not check the caller's identity.
CVE-2018-19829 1 Artica 1 Integria Ims 2024-11-21 5.8 MEDIUM 6.5 MEDIUM
Artica Integria IMS 5.0.83 has CSRF in godmode/usuarios/lista_usuarios, resulting in the ability to delete an arbitrary user when the ID number is known.
CVE-2018-19828 1 Artica 1 Integria Ims 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
Artica Integria IMS 5.0.83 has XSS via the search_string parameter.
CVE-2018-19827 1 Sass-lang 1 Libsass 2024-11-21 6.8 MEDIUM 8.8 HIGH
In LibSass 3.5.5, a use-after-free vulnerability exists in the SharedPtr class in SharedPtr.cpp (or SharedPtr.hpp) that may cause a denial of service (application crash) or possibly have unspecified other impact.
CVE-2018-19826 1 Sass-lang 1 Libsass 2024-11-21 4.3 MEDIUM 6.5 MEDIUM
** DISPUTED ** In inspect.cpp in LibSass 3.5.5, a high memory footprint caused by an endless loop (containing a Sass::Inspect::operator()(Sass::String_Quoted*) stack frame) may cause a Denial of Service via crafted sass input files with stray '&' or '/' characters. NOTE: Upstream comments indicate this issue is closed as "won't fix" and "works as intended" by design.
CVE-2018-19824 3 Canonical, Debian, Linux 3 Ubuntu Linux, Debian Linux, Linux Kernel 2024-11-21 4.6 MEDIUM 7.8 HIGH
In the Linux kernel through 4.19.6, a local user could exploit a use-after-free in the ALSA driver by supplying a malicious USB Sound device (with zero interfaces) that is mishandled in usb_audio_probe in sound/usb/card.c.
CVE-2018-19822 1 Infovista 1 Vistaportal 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting exists in InfoVista VistaPortal SE Version 5.1 (build 51029). The page "/VPortal/mgtconsole/SharedCriteria.jsp" has reflected XSS via the ConnPoolName or GroupId parameter.
CVE-2018-19821 1 Infovista 1 Vistaportal 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting exists in InfoVista VistaPortal SE Version 5.1 (build 51029). The page "/VPortal/mgtconsole/SecurityPolicies.jsp" has reflected XSS via the ConnPoolName parameter.