Vulnerabilities (CVE)

Total 299162 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-21015 2 Debian, Gpac 2 Debian Linux, Gpac 2024-11-21 4.3 MEDIUM 6.5 MEDIUM
AVC_DuplicateConfig() at isomedia/avc_ext.c in GPAC 0.7.1 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted file. There is "cfg_new->AVCLevelIndication = cfg->AVCLevelIndication;" but cfg could be NULL.
CVE-2018-21014 1 Buddyboss 1 Buddymoss Media 2024-11-21 3.5 LOW 5.4 MEDIUM
The buddyboss-media plugin through 3.2.3 for WordPress has stored XSS.
CVE-2018-21013 1 Upperthemes 1 Swape 2024-11-21 7.5 HIGH 9.8 CRITICAL
The Swape theme before 1.2.1 for WordPress has incorrect access control, as demonstrated by allowing new administrator accounts via vectors involving xmlPath to wp-admin/admin-ajax.php.
CVE-2018-21012 1 Vsourz 1 Cf7 Invisible Recaptcha 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
The cf7-invisible-recaptcha plugin before 1.3.2 for WordPress has XSS.
CVE-2018-21011 1 Wpcharitable 1 Charitable 2024-11-21 5.0 MEDIUM 7.5 HIGH
The charitable plugin before 1.5.14 for WordPress has unauthorized access to user and donation details.
CVE-2018-21010 2 Debian, Uclouvain 2 Debian Linux, Openjpeg 2024-11-21 6.8 MEDIUM 8.8 HIGH
OpenJPEG before 2.3.1 has a heap buffer overflow in color_apply_icc_profile in bin/common/color.c.
CVE-2018-21009 1 Freedesktop 1 Poppler 2024-11-21 6.8 MEDIUM 8.8 HIGH
Poppler before 0.66.0 has an integer overflow in Parser::makeStream in Parser.cc.
CVE-2018-21008 1 Linux 1 Linux Kernel 2024-11-21 4.9 MEDIUM 5.5 MEDIUM
An issue was discovered in the Linux kernel before 4.16.7. A use-after-free can be caused by the function rsi_mac80211_detach in the file drivers/net/wireless/rsi/rsi_91x_mac80211.c.
CVE-2018-21007 1 Wisetr 1 User Email Verification For Woocommerce 2024-11-21 7.5 HIGH 9.8 CRITICAL
The woo-confirmation-email plugin before 3.2.0 for WordPress has no blocking of direct access to supportive xl folders inside uploads.
CVE-2018-21006 1 Bbpress Move Topics Project 1 Bbpress Move Topics 2024-11-21 6.8 MEDIUM 8.8 HIGH
The bbp-move-topics plugin before 1.1.6 for WordPress has CSRF.
CVE-2018-21005 1 Bbpress Move Topics Project 1 Bbpress Move Topics 2024-11-21 7.5 HIGH 9.8 CRITICAL
The bbp-move-topics plugin before 1.1.6 for WordPress has code injection.
CVE-2018-21004 1 Rsvpmaker Project 1 Rsvpmaker 2024-11-21 7.5 HIGH 9.8 CRITICAL
The rsvpmaker plugin before 5.6.4 for WordPress has SQL injection.
CVE-2018-21003 1 Themekraft 1 Buddyforms 2024-11-21 7.5 HIGH 9.8 CRITICAL
The buddyforms plugin before 2.2.8 for WordPress has SQL injection.
CVE-2018-21002 1 Joomsky 1 Js Help Desk 2024-11-21 6.8 MEDIUM 8.8 HIGH
The js-support-ticket plugin before 2.0.6 for WordPress has CSRF.
CVE-2018-21001 1 Bologer 1 Anycomment 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
The anycomment plugin before 0.0.33 for WordPress has XSS.
CVE-2018-21000 1 Safe-transmute Project 1 Safe-transmute 2024-11-21 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the safe-transmute crate before 0.10.1 for Rust. A constructor's arguments are in the wrong order, causing heap memory corruption.
CVE-2018-20999 1 Orion Project 1 Orion 2024-11-21 5.0 MEDIUM 7.5 HIGH
An issue was discovered in the orion crate before 0.11.2 for Rust. reset() calls cause incorrect results.
CVE-2018-20998 1 Arrayfire 1 Arrayfire 2024-11-21 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the arrayfire crate before 3.6.0 for Rust. Addition of the repr() attribute to an enum is mishandled, leading to memory corruption.
CVE-2018-20997 1 Rust-openssl Project 1 Rust-openssl 2024-11-21 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the openssl crate before 0.10.9 for Rust. A use-after-free occurs in CMS Signing.
CVE-2018-20996 1 Crossbeam Project 1 Crossbeam 2024-11-21 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the crossbeam crate before 0.4.1 for Rust. There is a double free because of destructor mishandling.