Published Advisories

PUBLISHED ADVISORIES

The following is a list of all publicly disclosed vulnerabilities discovered by Zero Day Initiative researchers. While the affected vendor is working on a patch for these vulnerabilities, Trend Micro customers are protected from exploitation by security filters delivered ahead of public disclosure.

All security vulnerabilities that are acquired by the Zero Day Initiative are handled according to the ZDI Disclosure Policy. Once the affected vendor patches the vulnerability, we publish an accompanying security advisory which describes the issue, including links to the vendor's fixes.

Available in RSS Format
ZDI ID ZDI CAN AFFECTED VENDOR(S) CVE CVSS v3.0 PUBLISHED UPDATED TITLE
ZDI-18-1450 ZDI-CAN-5785 Samsung CVE-2018-14319 6.8 2019-03-04 2019-03-05 (Pwn2Own) Samsung Galaxy S8 Shannon Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-1449 ZDI-CAN-7228 Oracle CVE-2018-3293 3.8 2019-01-24 Oracle VirtualBox crUnpackMap2d Integer Overflow Information Disclosure Vulnerability
ZDI-18-1448 ZDI-CAN-7227 Oracle CVE-2018-3293 8.2 2019-01-24 Oracle VirtualBox crUnpackMap1d Integer Overflow Privilege Escalation Vulnerability
ZDI-18-1447 ZDI-CAN-7164 Oracle CVE-2018-3293 8.8 2019-01-24 Oracle VirtualBox crServerReturnValue Integer Overflow Privilege Escalation Vulnerability
ZDI-18-1446 ZDI-CAN-6657 Omron CVE-2018-17909 7.0 2019-01-24 OMRON CX-Supervisor sr3 File Parsing Script API HWND Object Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1445 ZDI-CAN-7534 Adobe CVE-2018-19728 5.5 2019-01-22 Adobe Acrobat Pro DC TTF Font Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1444 ZDI-CAN-6433 Horner Automation CVE-2018-19005 7.5 2019-01-02 2019-01-02 Horner Automation Cscape CSP File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-1443 ZDI-CAN-6432 Horner Automation CVE-2018-19005 6.8 2019-01-02 2019-01-02 Horner Automation Cscape CSP File Parsing Memory Corruption Remote Code Execution Vulnerability
ZDI-18-1442 ZDI-CAN-6431 Horner Automation CVE-2018-19005 6.8 2019-01-02 2019-01-02 Horner Automation Cscape CSP File Parsing Untrusted Pointer Dereference Remote Code Execution Vulnerability
ZDI-18-1441 ZDI-CAN-6430 Horner Automation CVE-2018-19005 4.3 2019-01-02 2019-01-02 Horner Automation Cscape CSP File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1440 ZDI-CAN-6413 Horner Automation CVE-2018-19005 6.8 2019-01-02 2019-01-02 Horner Automation Cscape CSP File Parsing Untrusted Pointer Dereference Remote Code Execution Vulnerability
ZDI-18-1439 ZDI-CAN-6412 Horner Automation CVE-2018-19005 7.5 2019-01-02 2019-01-02 Horner Automation Cscape CSP File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-1438 ZDI-CAN-6411 Horner Automation CVE-2018-19005 6.8 2019-01-02 2019-01-02 Horner Automation Cscape CSP File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-1437 ZDI-CAN-6410 Horner Automation CVE-2018-19005 6.8 2019-01-02 2019-01-02 Horner Automation Cscape CSP File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-1436 ZDI-CAN-6409 Horner Automation CVE-2018-19005 6.8 2019-01-02 2019-01-02 Horner Automation Cscape CSP File Parsing Memory Corruption Remote Code Execution Vulnerability
ZDI-18-1435 ZDI-CAN-6408 Horner Automation CVE-2018-19005 6.8 2019-01-02 2019-01-02 Horner Automation Cscape CSP File Parsing Improper Validation of Array Index Remote Code Execution Vulnerability
ZDI-18-1434 ZDI-CAN-6407 Horner Automation CVE-2018-19005 6.8 2019-01-02 2019-01-02 Horner Automation Cscape CSP File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
ZDI-18-1433 ZDI-CAN-7603 Microsoft CVE-2018-8617 8.8 2018-12-19 Microsoft Chakra Array Type Confusion Remote Code Execution Vulnerability
ZDI-18-1432 ZDI-CAN-7623 Microsoft CVE-2018-8617 8.8 2018-12-19 Microsoft Chakra Array Type Confusion Remote Code Execution Vulnerability
ZDI-18-1431 ZDI-CAN-7622 Microsoft CVE-2018-8617 8.8 2018-12-19 Microsoft Chakra Array Type Confusion Remote Code Execution Vulnerability
ZDI-18-1430 ZDI-CAN-7427 Microsoft CVE-2018-8595 3.3 2018-12-19 Microsoft Windows gdiplus GdipGetWinMetaFileBitsEx Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1429 ZDI-CAN-7382 Microsoft CVE-2018-8596 3.3 2018-12-19 Microsoft Windows gdiplus bParseWin32Metafile Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1428 ZDI-CAN-6721 Adobe CVE-2018-19721 3.3 2018-12-19 2023-06-22 Adobe Acrobat Pro DC EMF Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1427 ZDI-CAN-6590 Adobe CVE-2018-19723 4.3 2018-12-19 2018-12-19 Adobe Acrobat Pro DC U3D TIFF Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1426 ZDI-CAN-6600 Adobe CVE-2018-5035 4.3 2018-12-19 2018-12-19 Adobe Acrobat Pro DC ImageConversion EmfPlusDrawImagePoints Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1425 ZDI-CAN-6589 Adobe CVE-2018-5067 6.8 2018-12-19 2018-12-19 Adobe Acrobat Pro DC EMF Parsing Memory Corruption Remote Code Execution Vulnerability
ZDI-18-1424 ZDI-CAN-6918 Microsoft CVE-2018-8597 3.3 2018-12-17 Microsoft Office Excel XLS File Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1423 ZDI-CAN-6741 Adobe CVE-2018-12778 3.3 2018-12-17 Adobe Acrobat Pro DC HTML2PDF HTML Parsing Use-After-Free Information Disclosure Vulnerability
ZDI-18-1422 ZDI-CAN-6726 Adobe CVE-2018-16014 3.3 2018-12-17 2023-06-22 Adobe Acrobat Pro DC EMF Parsing Use-After-Free Information Disclosure Vulnerability
ZDI-18-1421 ZDI-CAN-6720 Adobe CVE-2018-12845 7.8 2018-12-17 2023-06-22 Adobe Acrobat Pro DC EMF Parsing Untrusted Pointer Dereference Remote Code Execution Vulnerability
ZDI-18-1420 ZDI-CAN-7297 Adobe CVE-2018-16018 2.7 2018-12-17 Adobe Reader DC JavaScript ANSendForFormDistribution JavaScript API Restrictions Bypass Vulnerability
ZDI-18-1419 ZDI-CAN-7298 Adobe CVE-2018-16018 2.7 2018-12-17 Adobe Reader DC JavaScript CBSharedReviewCompleteAutomation JavaScript API Restrictions Bypass Vulnerability
ZDI-18-1418 ZDI-CAN-7272 Adobe CVE-2018-16018 2.7 2018-12-17 Adobe Reader DC JavaScript ANSendForSharedReview JavaScript API Restrictions Bypass Vulnerability
ZDI-18-1417 ZDI-CAN-7230 Adobe CVE-2018-16018 7.7 2018-12-17 Adobe Reader DC JavaScript AnnotsString Object Arbitrary Overwrite Restrictions Bypass Vulnerability
ZDI-18-1416 ZDI-CAN-6947 Adobe CVE-2018-16008 7.8 2018-12-17 Adobe Acrobat Pro DC HTML2PDF HTML Parsing Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1415 ZDI-CAN-6948 Adobe CVE-2018-16026 3.3 2018-12-17 Adobe Acrobat Pro DC HTML2PDF HTML Parsing Use-After-Free Information Disclosure Vulnerability
ZDI-18-1414 ZDI-CAN-6772 Adobe CVE-2018-16008 7.8 2018-12-17 Adobe Acrobat Pro DC HTML2PDF HTML Parsing Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1413 ZDI-CAN-7038 Adobe CVE-2018-16007 8.6 2018-12-17 Adobe Reader DC Onix GetRecordRM Integer Overflow Remote Code Execution Vulnerability
ZDI-18-1412 ZDI-CAN-7005 Adobe CVE-2018-16009 7.7 2018-12-17 Adobe Reader DC Onix NextKey Integer Underflow Remote Code Execution Vulnerability
ZDI-18-1411 ZDI-CAN-6959 Schneider Electric CVE-2018-7813 7.8 2018-12-14 Schneider Electric GUIcon GD1 File Parsing Type Confusion Remote Code Execution Vulnerability
ZDI-18-1410 ZDI-CAN-6965 Schneider Electric CVE-2018-7815 7.8 2018-12-14 Schneider Electric GUIcon GD1 File Parsing Type Confusion Remote Code Execution Vulnerability
ZDI-18-1409 ZDI-CAN-6960 Schneider Electric CVE-2018-7814 7.8 2018-12-14 Schneider Electric GUIcon GD1 File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-1408 ZDI-CAN-7156 Microsoft CVE-2018-8643 8.8 2018-12-13 Microsoft Windows JScript Array concat Uninitialized Pointer Remote Code Execution Vulnerability
ZDI-18-1407 ZDI-CAN-7552 Microsoft CVE-2018-8618 7.5 2018-12-13 Microsoft Chakra JavaScript Array Type Confusion Remote Code Execution Vulnerability
ZDI-18-1406 ZDI-CAN-6745 Microsoft CVE-2018-8628 7.3 2018-12-13 Microsoft Office PowerPoint PPT File Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1405 ZDI-CAN-6901 Microsoft CVE-2018-8598 3.3 2018-12-13 Microsoft Office Excel XLS File Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1404 ZDI-CAN-6515 Microsoft CVE-2018-8596 3.1 2018-12-13 Microsoft Windows gd132full PlayEnhMetaFile Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1403 ZDI-CAN-7256 Microsoft CVE-2018-8595 4.7 2018-12-13 Microsoft Excel gdiplus EMF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1402 ZDI-CAN-6946 Adobe CVE-2018-16024 5.5 2018-12-12 Adobe Acrobat Pro DC XSLT Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1401 ZDI-CAN-7296 Adobe CVE-2018-19719 4.4 2018-12-12 Adobe Reader DC Onix32 Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1400 ZDI-CAN-7311 Adobe CVE-2018-19720 7.8 2018-12-12 Adobe Reader DC Onix32 Untrusted Pointer Dereference Remote Code Execution Vulnerability
ZDI-18-1399 ZDI-CAN-6743 Adobe CVE-2018-16023 4.3 2018-12-12 2018-12-12 Adobe Acrobat Pro DC XSLT Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1398 ZDI-CAN-7354 Adobe CVE-2018-19714 3.3 2018-12-12 Adobe Acrobat Pro DC ImageConversion XPS Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1397 ZDI-CAN-7239 Adobe CVE-2018-19711 3.3 2018-12-12 Adobe Acrobat Pro DC TTF Font Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1396 ZDI-CAN-7238 Adobe CVE-2018-19712 3.3 2018-12-12 Adobe Acrobat Pro DC TTF Font Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1395 ZDI-CAN-7197 Adobe CVE-2018-19713 7.8 2018-12-12 Adobe Acrobat Pro DC XFA Form Parsing Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1394 ZDI-CAN-6751 Adobe CVE-2018-16025 7.8 2018-12-12 Adobe Acrobat Pro DC WebLink borderWidth Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1393 ZDI-CAN-6750 Adobe CVE-2018-16027 7.8 2018-12-12 Adobe Acrobat Pro DC WebLink borderColor Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1392 ZDI-CAN-7148 Adobe CVE-2018-16028 3.3 2018-12-12 Adobe Acrobat Pro DC ImageConversion XPS font Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1391 ZDI-CAN-6752 Adobe CVE-2018-16029 7.8 2018-12-12 Adobe Acrobat Pro DC WebLink highlightMode Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1390 ZDI-CAN-7165 Adobe CVE-2018-16030 3.3 2018-12-12 Adobe Acrobat Pro DC ImageConversion XPS font Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1389 ZDI-CAN-7020 Adobe CVE-2018-16010 7.7 2018-12-12 Adobe Reader DC Onix Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1388 ZDI-CAN-7006 Adobe CVE-2018-16005 7.7 2018-12-12 Adobe Reader DC Onix ReadKey Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1387 ZDI-CAN-6922 Adobe CVE-2018-16004 8.2 2018-12-12 Adobe Reader DC Onix IndexManagerT GetRecordInfo Uninitialized Pointer Remote Code Execution Vulnerability
ZDI-18-1386 ZDI-CAN-6655 Adobe CVE-2018-16003 8.6 2018-12-12 Adobe Reader DC AFLayoutInfo Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1385 ZDI-CAN-6774 Adobe CVE-2018-16008 7.8 2018-12-12 Adobe Acrobat Pro DC HTML2PDF HTML Parsing Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1384 ZDI-CAN-6744 Adobe CVE-2018-16012 7.8 2018-12-12 Adobe Acrobat Pro DC TTF Font Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1383 ZDI-CAN-7147 Adobe CVE-2018-16002 4.3 2018-12-12 2018-12-12 Adobe Acrobat Pro DC Font Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1382 ZDI-CAN-7146 Adobe CVE-2018-16001 4.3 2018-12-12 2018-12-12 Adobe Acrobat Pro DC Font Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1381 ZDI-CAN-6551 Adobe CVE-2018-15997 5.5 2018-12-12 Adobe Acrobat Pro DC HTML2PDF HTML Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1380 ZDI-CAN-6552 Adobe CVE-2018-15992 3.3 2018-12-12 Adobe Acrobat Pro DC HTML2PDF HTML Parsing Use-After-Free Information Disclosure Vulnerability
ZDI-18-1379 ZDI-CAN-6584 Adobe CVE-2018-15994 7.8 2018-12-12 Adobe Acrobat Pro DC HTML2PDF HTML Parsing Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1378 ZDI-CAN-6583 Adobe CVE-2018-15993 7.8 2018-12-12 Adobe Acrobat Pro DC HTML2PDF HTML Parsing Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1377 ZDI-CAN-6510 Adobe CVE-2018-15991 7.8 2018-12-12 Adobe Acrobat Pro DC HTML2PDF HTML Parsing Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1376 ZDI-CAN-6707 Adobe CVE-2018-15996 3.3 2018-12-12 Adobe Acrobat Pro DC TTF Font Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1375 ZDI-CAN-6631 Adobe CVE-2018-15995 7.8 2018-12-12 Adobe Acrobat Pro DC XSLT Parsing Integer Overflow Remote Code Execution Vulnerability
ZDI-18-1374 ZDI-CAN-7039 Adobe CVE-2018-15985 4.4 2018-12-12 Adobe Acrobat Pro DC ImageConversion XPS GSUB Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1373 ZDI-CAN-6919 Adobe CVE-2018-16043 5.0 2018-12-12 Adobe Acrobat DC Onix ReadBTreeT::NextKey Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1372 ZDI-CAN-6903 Adobe CVE-2018-16044 4.2 2018-12-12 Adobe Acrobat Pro DC search Javascript Restrictions Bypass Vulnerability
ZDI-18-1371 ZDI-CAN-6897 Adobe CVE-2018-16045 5.2 2018-12-12 Adobe Acrobat Pro DC Onix ReadBTreeT::FindKeyInInteriorPage Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1370 ZDI-CAN-6900 Adobe CVE-2018-16046 5.2 2018-12-12 Adobe Acrobat Pro DC Onix FileClassT Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1369 ZDI-CAN-7168 Apache CVE-2018-11763 5.3 2018-12-10 Apache2 mod_http2 header Denial of Service Vulnerability
ZDI-18-1368 ZDI-CAN-6610 Omron CVE-2018-18993 7.8 2018-12-10 OMRON CX-One CXP File Parsing Stack-based Buffer Overflow Code Execution Vulnerability
ZDI-18-1367 ZDI-CAN-6608 Omron CVE-2018-18989 7.8 2018-12-10 OMRON CX-One CX-Programmer CXP File Parsing Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1366 ZDI-CAN-6603 Omron CVE-2018-18993 7.8 2018-12-10 OMRON CX-One CX-Position NCI File Parsing Stack-Based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-1365 ZDI-CAN-7299 Apple CVE-2018-4435 5.5 2018-12-10 Apple macOS shm Uninitialized Data Information Disclosure Vulnerability
ZDI-18-1364 ZDI-CAN-7302 Apple CVE-2018-4462 5.5 2018-12-10 Apple macOS AMDFramebuffer Integer Overflow Information Disclosure Vulnerability
ZDI-18-1363 ZDI-CAN-7310 Apple CVE-2018-4447 7.8 2018-12-10 Apple macOS watchevent Use-After-Free Privilege Escalation Vulnerability
ZDI-18-1362 ZDI-CAN-6462 Juuko CVE-2018-19025 7.5 2022-08-22 Juuko DATA Packet Command Injection Remote Code Execution Vulnerability
ZDI-18-1361 ZDI-CAN-6428 INVT CVE-2018-18987 6.8 2018-11-26 2018-11-29 (0Day) INVT Electric VT-Designer PM3 File Parsing Deserialization of Untrusted Data Remote Code Execution Vulnerability
ZDI-18-1360 ZDI-CAN-6414 INVT CVE-2018-18983 6.8 2018-11-26 2018-11-29 (0Day) INVT Electric VT-Designer File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-1359 ZDI-CAN-7241 Epic Games CVE-2018-17707 8.8 2018-11-23 Epic Games Launcher Protocol Command Injection Remote Code Execution Vulnerability
ZDI-18-1358 ZDI-CAN-6740 Adobe CVE-2018-12835 7.8 2018-11-22 Adobe Acrobat Pro DC HTML2PDF HTML Parsing Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1357 ZDI-CAN-6991 Microsoft CVE-2018-8553 8.4 2018-11-21 2023-06-22 Microsoft Windows NtGdiExtTextOutW Out-Of-Bounds Write Privilege Escalation Vulnerability
ZDI-18-1356 ZDI-CAN-6706 Microsoft CVE-2018-8573 7.8 2018-11-21 Microsoft Word doc File Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1355 ZDI-CAN-6548 Microsoft CVE-2018-8581 8.1 2018-11-21 Microsoft Exchange Server NTLM Reflection EWS User Impersonation Vulnerability
ZDI-18-1354 ZDI-CAN-6711 Omron CVE-2018-7521 7.8 2018-11-21 OMRON CX-Supervisor SCS File Parsing Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1353 ZDI-CAN-6691 Omron CVE-2018-7521 7.0 2018-11-21 OMRON CX-Supervisor scs File Parsing Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1352 ZDI-CAN-6687 Omron CVE-2018-7521 7.8 2018-11-21 OMRON CX-Supervisor SCS File Parsing Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1351 ZDI-CAN-6663 Omron CVE-2018-7521 7.8 2018-11-21 OMRON CX-Supervisor SCS File Parsing Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1350 ZDI-CAN-7409 Microsoft CVE-2018-8588 7.5 2018-11-20 2019-02-04 Microsoft Edge Chakra Engine Type Confusion Remote Code Execution Vulnerability
ZDI-18-1349 ZDI-CAN-6749 Microsoft CVE-2018-8544 8.8 2018-11-21 Microsoft Windows VBScript Class_Terminate Scripting.Dictionary Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1348 ZDI-CAN-6567 Adobe CVE-2018-15980 4.3 2018-11-20 2018-11-20 Adobe Photoshop JPEG2000 Image Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1347 ZDI-CAN-6580 Adobe CVE-2018-12835 4.3 2018-11-20 2018-11-20 Adobe Acrobat Pro DC HTML2PDF HTML Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1346 ZDI-CAN-6417 Apple CVE-2018-4425 6.9 2018-11-20 2018-11-20 Apple macOS NECP Control Socket Type Confusion Privilege Escalation Vulnerability
ZDI-18-1345 ZDI-CAN-6406 Cisco   4.3 2018-11-20 2018-11-20 Cisco WebEx Recorder and Player asplayback Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1344 ZDI-CAN-6350 Apple CVE-2018-4203 4.4 2018-11-05 2018-11-05 Apple macOS usymptomsd Out-Of-Bounds Access Privilege Escalation Vulnerability
ZDI-18-1343 ZDI-CAN-6146 Apple CVE-2018-4351 4.7 2018-11-05 2018-11-05 Apple macOS IntelFBClientControl doAtribute Uninitialized Memory Information Disclosure Vulnerability
ZDI-18-1342 ZDI-CAN-6138 Apple CVE-2018-4126 3.3 2018-11-05 2018-11-05 Apple macOS nsurlstoraged Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1341 ZDI-CAN-6137 Apple CVE-2018-4126 1.9 2018-11-05 2018-11-05 Apple macOS nsurlstoraged Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1340 ZDI-CAN-5827 Apple CVE-2018-4196 4.4 2018-11-05 2018-12-20 (Pwn2Own) Apple macOS Dock Service DSSetDesktopForDisplayAndSpace Uninitialized Pointer Privilege Escalation Vulnerability
ZDI-18-1339 ZDI-CAN-5821 Apple CVE-2018-4237 7.2 2018-11-05 2018-11-05 (Pwn2Own) Apple macOS task_set_special_port Port Overwrite Privilege Escalation Vulnerability
ZDI-18-1338 ZDI-CAN-5820 Apple CVE-2018-4404 4.4 2018-11-05 2018-11-05 (Pwn2Own) Apple macOS launchd Improper Access Check Privilege Escalation Vulnerability
ZDI-18-1337 ZDI-CAN-6436 Losant CVE-2018-17614 5.4 2018-11-02 2018-11-02 Losant Arduino MQTT Client Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-1336 ZDI-CAN-6184 Juuko   8.3 2018-11-02 2018-11-02 (0Day) Juuko JK-800 Replay Attack Vulnerability
ZDI-18-1335 ZDI-CAN-7134 Apple CVE-2018-4375 5.6 2018-10-31 Apple Safari FrameLoader Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1334 ZDI-CAN-6839 Apple CVE-2018-4413 4.7 2018-10-31 Apple macOS sysctl_procargsx Uninitialized Buffer Information Disclosure Vulnerability
ZDI-18-1333 ZDI-CAN-6834 Apple CVE-2018-4422 7.0 2018-10-31 Apple macOS IOFramebufferUserClient Race Condition Privilege Escalation Vulnerability
ZDI-18-1332 ZDI-CAN-6497 Apple CVE-2018-4376 5.6 2018-10-31 Apple Safari RenderCounter Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1331 ZDI-CAN-7167 Advantech CVE-2018-17908 8.4 2018-10-31 Advantech WebAccess Client Improper Access Control Privilege Escalation Vulnerability
ZDI-18-1330 ZDI-CAN-7166 Advantech CVE-2018-17910 7.8 2018-10-31 Advantech WebAccess Client bwswfcfg Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-1329 ZDI-CAN-7154 Advantech CVE-2018-17908 8.4 2018-10-31 Advantech WebAccess Node Improper Access Control Privilege Escalation Vulnerability
ZDI-18-1328 ZDI-CAN-6821 Apple CVE-2018-4326 6.9 2018-10-30 2018-10-30 Apple macOS mDNSOffloadUserClient Race Condition Privilege Escalation Vulnerability
ZDI-18-1327 ZDI-CAN-6360 Apple CVE-2018-4411 4.4 2018-10-30 2018-10-30 Apple macOS libATSServer Heap-based Buffer Overflow Privilege Escalation Vulnerability
ZDI-18-1326 ZDI-CAN-6378 Apple CVE-2018-4425 6.9 2018-10-30 2018-10-30 Apple macOS NECP Control Socket Type Confusion Privilege Escalation Vulnerability
ZDI-18-1325 ZDI-CAN-6363 Apple CVE-2018-4425 6.9 2018-10-30 2018-10-30 Apple macOS NECP Control Socket Type Confusion Privilege Escalation Vulnerability
ZDI-18-1324 ZDI-CAN-6488 Apple CVE-2018-4410 6.9 2018-10-30 2018-10-30 Apple macOS AppleGraphicsDevicePolicy Out-Of-Bounds Access Privilege Escalation Vulnerability
ZDI-18-1323 ZDI-CAN-6388 Apple CVE-2018-4373 6.8 2018-10-30 2018-10-30 Apple Safari WebCrypto Race Condition Remote Code Execution Vulnerability
ZDI-18-1322 ZDI-CAN-6149 Apple CVE-2018-4417 4.7 2018-10-30 2018-10-30 Apple macOS AppleGPUWrangler Logging Uninitialized Memory Information Disclosure Vulnerability
ZDI-18-1321 ZDI-CAN-5819 Apple CVE-2018-4233 6.8 2018-10-30 2018-10-30 (Pwn2Own) Apple Safari CreateThis Type Confusion Remote Code Execution Vulnerability
ZDI-18-1320 ZDI-CAN-5813 Apple CVE-2018-4193 4.4 2018-10-30 2018-10-30 Apple macOS WindowServer XRegisterForKey Out-Of-Bounds Write Privilege Escalation Vulnerability
ZDI-18-1319 ZDI-CAN-6828 Advantech CVE-2018-14828 7.8 2018-10-25 Advantech WebAccess Node Product Installation File Access Control Modification Privilege Escalation Vulnerability
ZDI-18-1318 ZDI-CAN-6542 SAGA CVE-2018-17923 6.1 2018-10-25 Saga Radio SAGA1-L8B Firmware Upgrade Remote Code Execution Vulnerability
ZDI-18-1317 ZDI-CAN-6526 SAGA CVE-2018-17921 7.5 2018-10-25 Saga Radio SAGA1-L8B Remote Controller Forced-Pairing Remote Code Execution Vulnerability
ZDI-18-1316 ZDI-CAN-6186 Saga Radio CVE-2018-17903 8.3 2018-10-24 2018-10-24 Saga Radio SAGA1-L8B Replay Attack and Command Forgery Vulnerability
ZDI-18-1315 ZDI-CAN-6188 Telecrane CVE-2018-17935 8.3 2018-10-24 2018-10-24 Telecrane F25 Replay Attack Vulnerability
ZDI-18-1314 ZDI-CAN-6302 Advantech CVE-2018-14816 9.3 2018-10-24 2018-10-24 Advantech WebAccess Client bwnodeip Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-1313 ZDI-CAN-6301 Advantech CVE-2018-14816 9.3 2018-10-24 2018-10-24 Advantech WebAccess Client bwwebd Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-1312 ZDI-CAN-6300 Advantech CVE-2018-14816 9.3 2018-10-24 2018-10-24 Advantech WebAccess Client bwwebv Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-1311 ZDI-CAN-6299 Advantech CVE-2018-14816 9.3 2018-10-24 2018-10-24 Advantech WebAccess Client bwrunmie Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-1310 ZDI-CAN-6298 Advantech CVE-2018-14816 9.3 2018-10-24 2018-10-24 Advantech WebAccess Client bwsound2 Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-1309 ZDI-CAN-6297 Advantech CVE-2018-14816 9.3 2018-10-24 2018-10-24 Advantech WebAccess Client bwsound Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-1308 ZDI-CAN-6296 Advantech CVE-2018-14816 9.3 2018-10-24 2018-10-24 Advantech WebAccess Client bwprtscr Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-1307 ZDI-CAN-6295 Advantech CVE-2018-14816 9.3 2018-10-24 2018-10-24 Advantech WebAccess Client bwclient Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-1306 ZDI-CAN-6294 Advantech CVE-2018-14816 9.3 2018-10-24 2018-10-24 Advantech WebAccess Client bwclrptw Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-1305 ZDI-CAN-6293 Advantech CVE-2018-14816 9.3 2018-10-24 2018-10-24 Advantech WebAccess Client upandpr Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-1304 ZDI-CAN-6292 Advantech CVE-2018-14816 9.3 2018-10-24 2018-10-24 Advantech WebAccess Client bwwebv Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-1303 ZDI-CAN-6290 Advantech CVE-2018-14816 9.3 2018-10-24 2018-10-24 Advantech WebAccess Node bwdraw Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-1302 ZDI-CAN-6289 Advantech CVE-2018-14816 9.3 2018-10-24 2018-10-24 Advantech WebAccess Node bwmakdir Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-1301 ZDI-CAN-6288 Advantech CVE-2018-14806 10.0 2018-10-24 2018-10-24 Advantech WebAccess webvrpcs Command Injection Remote Code Execution Vulnerability
ZDI-18-1300 ZDI-CAN-6287 Advantech CVE-2018-14816 9.3 2018-10-24 2018-10-24 Advantech WebAccess Node webvrpcs ViewDll1 Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-1299 ZDI-CAN-6286 Advantech CVE-2018-14820 7.1 2018-10-24 2018-10-24 Advantech WebAccess Node drawsrv Arbitrary File Deletion Vulnerability
ZDI-18-1298 ZDI-CAN-6285 Advantech CVE-2018-14816 9.3 2018-10-24 2018-10-24 Advantech WebAccess Node screnc Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-1297 ZDI-CAN-6372 Trend Micro CVE-2018-18329 6.9 2018-10-19 2018-10-19 Trend Micro Anti-Virus KERedirect Untrusted Pointer Dereference Privilege Escalation Vulnerability
ZDI-18-1296 ZDI-CAN-6371 Trend Micro CVE-2018-18328 6.9 2018-10-19 2018-10-19 Trend Micro Anti-Virus KERedirect Untrusted Pointer Dereference Privilege Escalation Vulnerability
ZDI-18-1295 ZDI-CAN-6370 Trend Micro CVE-2018-18327 6.9 2018-10-19 2018-10-19 Trend Micro Anti-Virus KERedirect Untrusted Pointer Dereference Privilege Escalation Vulnerability
ZDI-18-1294 ZDI-CAN-6369 Trend Micro CVE-2018-15367 6.9 2018-10-19 2018-10-19 Trend Micro Anti-Virus ctl_set KERedirect Untrusted Pointer Dereference Privilege Escalation Vulnerability
ZDI-18-1293 ZDI-CAN-6368 Trend Micro CVE-2018-15366 6.9 2018-10-19 2018-10-19 Trend Micro Anti-Virus UrlfWTPPagePtr KERedirect Use-After-Free Privilege Escalation Vulnerability
ZDI-18-1292 ZDI-CAN-7329 Oracle CVE-2018-3293 8.2 2018-10-18 Oracle VirtualBox crServerDispatchReadPixels Integer Overflow Privilege Escalation Vulnerability
ZDI-18-1291 ZDI-CAN-6203 Apple   6.9 2018-10-17 2018-10-17 Apple macOS getsockopt Out-Of-Bounds Access Privilege Escalation Vulnerability
ZDI-18-1290 ZDI-CAN-5567 Microsoft   6.8 2018-10-17 2018-10-17 Microsoft Visual Studio Code URL Command Injection Remote Code Execution Vulnerability
ZDI-18-1289 ZDI-CAN-6612 Omron CVE-2018-17913 7.8 2018-10-17 OMRON Industrial Automation CX-Supervisor CSNewDataSets Type Confusion Remote Code Execution Vulnerability
ZDI-18-1288 ZDI-CAN-6404 OMRON CVE-2018-17907 6.8 2018-10-17 2018-10-17 OMRON CX-Supervisor SCS File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability
ZDI-18-1287 ZDI-CAN-6401 OMRON CVE-2018-17905 6.8 2018-10-17 2018-10-17 OMRON CX-Supervisor SCS File Parsing Memory Corruption Remote Code Execution Vulnerability
ZDI-18-1286 ZDI-CAN-6418 OMRON CVE-2018-17913 6.8 2018-10-17 2018-10-17 OMRON CX-Supervisor SCS File Parsing Type Confusion Remote Code Execution Vulnerability
ZDI-18-1285 ZDI-CAN-6419 OMRON CVE-2018-17907 4.3 2018-10-17 2018-10-17 OMRON CX-Supervisor PAG Image Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1284 ZDI-CAN-6402 OMRON CVE-2018-17909 6.8 2018-10-17 2018-10-17 OMRON CX-Supervisor SCS File Parsing Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1283 ZDI-CAN-6403 OMRON CVE-2018-17909 6.8 2018-10-17 2018-10-17 OMRON CX-Supervisor SCS File Parsing Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1282 ZDI-CAN-6581 OMRON CVE-2018-17909 6.8 2018-10-17 2018-10-17 OMRON CX-Supervisor PAG File Parsing Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1281 ZDI-CAN-6582 OMRON CVE-2018-17909 6.8 2018-10-17 2018-10-17 OMRON CX-Supervisor SCS File Parsing Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1280 ZDI-CAN-6427 OMRON CVE-2018-17907 4.3 2018-10-17 2018-10-17 OMRON CX-Supervisor SCS File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1279 ZDI-CAN-6446 OMRON CVE-2018-17909 6.8 2018-10-17 2018-10-17 OMRON CX-Supervisor SCS File Parsing Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1278 ZDI-CAN-6837 Oracle CVE-2018-3297 8.8 2018-10-17 Oracle VirtualBox crServerDispatchGenRenderbuffersEXT Integer Overflow Privilege Escalation Vulnerability
ZDI-18-1277 ZDI-CAN-6836 Oracle CVE-2018-3296 8.8 2018-10-17 Oracle VirtualBox crServerDispatchGenFramebuffersEXT Integer Overflow Privilege Escalation Vulnerability
ZDI-18-1276 ZDI-CAN-6835 Oracle CVE-2018-2909 8.8 2018-10-17 Oracle VirtualBox crServerDispatchGenBuffersARB Integer Overflow Privilege Escalation Vulnerability
ZDI-18-1275 ZDI-CAN-6665 Oracle CVE-2018-3298 8.8 2018-10-17 Oracle VirtualBox crServerDispatchGenTextures Integer Overflow Privilege Escalation Vulnerability
ZDI-18-1274 ZDI-CAN-6664 Oracle CVE-2018-3287 8.8 2018-10-17 Oracle VirtualBox crServerDispatchGenProgramsNV Integer Overflow Privilege Escalation Vulnerability
ZDI-18-1273 ZDI-CAN-7075 Oracle CVE-2018-3147 3.3 2018-10-17 Oracle Outside In vsxl5 GelFrame Record Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1272 ZDI-CAN-6633 Oracle CVE-2018-3289 6.9 2018-10-17 2018-10-17 Oracle VirtualBox crServerDispatchAreTexturesResident Integer Overflow Privilege Escalation Vulnerability
ZDI-18-1271 ZDI-CAN-6632 Oracle CVE-2018-3288 6.9 2018-10-17 2018-10-17 Oracle VirtualBox crServerDispatchAreProgramsResidentNV Integer Overflow Privilege Escalation Vulnerability
ZDI-18-1270 ZDI-CAN-6598 Oracle CVE-2018-3291 6.9 2018-10-17 2018-10-17 Oracle VirtualBox crServerDispatchGenQueriesARB Integer Overflow Privilege Escalation Vulnerability
ZDI-18-1269 ZDI-CAN-6599 Oracle CVE-2018-3292 6.9 2018-10-17 2018-10-17 Oracle VirtualBox crServerDispatchGenProgramsARB Integer Overflow Privilege Escalation Vulnerability
ZDI-18-1268 ZDI-CAN-6597 Oracle CVE-2018-3298 6.9 2018-10-17 2018-10-17 Oracle VirtualBox crServerDispatchGenTextures Integer Overflow Privilege Escalation Vulnerability
ZDI-18-1267 ZDI-CAN-6596 Oracle CVE-2018-2909 6.9 2018-10-17 2018-10-17 Oracle VirtualBox crServerDispatchGenBuffersARB Integer Overflow Privilege Escalation Vulnerability
ZDI-18-1266 ZDI-CAN-6595 Oracle CVE-2018-3297 6.9 2018-10-17 2018-10-17 Oracle VirtualBox crServerDispatchGenRenderbuffersEXT Integer Overflow Privilege Escalation Vulnerability
ZDI-18-1265 ZDI-CAN-6594 Oracle CVE-2018-3296 6.9 2018-10-17 2018-10-17 Oracle VirtualBox crServerDispatchGenFramebuffersEXT Integer Overflow Privilege Escalation Vulnerability
ZDI-18-1264 ZDI-CAN-6593 Oracle CVE-2018-3290 6.9 2018-10-17 2018-10-17 Oracle VirtualBox crServerDispatchPrioritizeTextures Integer Overflow Privilege Escalation Vulnerability
ZDI-18-1263 ZDI-CAN-6366 Oracle CVE-2018-3211 6.2 2018-10-17 2018-10-17 Oracle Java Usage Tracker usagetracker.properties Privilege Escalation Vulnerability
ZDI-18-1262 ZDI-CAN-6630 LAquis SCADA CVE-2018-17901 6.8 2018-10-16 2018-10-16 LAquis SCADA LQS File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
ZDI-18-1261 ZDI-CAN-6602 LAquis SCADA CVE-2018-17901 6.8 2018-10-16 2018-10-16 LAquis SCADA LQS File Parsing Patamar Out-Of-Bounds Write Remote Code Execution Vulnerability
ZDI-18-1260 ZDI-CAN-6451 LAquis SCADA CVE-2018-17895 4.3 2018-10-16 2018-10-16 LAquis SCADA lqs File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1259 ZDI-CAN-6546 LAquis CVE-2018-17911 7.8 2018-10-16 Laquis SCADA editorldriver Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-1258 ZDI-CAN-6545 LAquis CVE-2018-17911 7.8 2018-10-16 Laquis SCADA vrel Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-1257 ZDI-CAN-6544 LAquis CVE-2018-17911 7.8 2018-10-16 Laquis SCADA aq Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-1256 ZDI-CAN-6450 LAquis SCADA CVE-2018-17895 4.3 2018-10-16 2018-10-16 LAquis SCADA lqs File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1255 ZDI-CAN-6447 LAquis SCADA CVE-2018-17895 4.3 2018-10-16 2018-10-16 LAquis SCADA LQS File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1254 ZDI-CAN-6377 LAquis SCADA CVE-2018-17901 6.8 2018-10-16 2018-10-16 LAquis SCADA LQS File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
ZDI-18-1253 ZDI-CAN-6374 LAquis SCADA CVE-2018-17895 6.8 2018-10-16 2018-10-16 LAquis SCADA LQS File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability
ZDI-18-1252 ZDI-CAN-6373 LAquis SCADA CVE-2018-17899 6.8 2018-10-16 2018-10-16 LAquis SCADA LQS File Parsing Directory Traversal Remote Code Execution Vulnerability
ZDI-18-1251 ZDI-CAN-6319 LAquis SCADA CVE-2018-17895 4.3 2018-10-16 2018-10-16 LAquis SCADA LQS File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1250 ZDI-CAN-6281 LAquis SCADA CVE-2018-17897 6.8 2018-10-16 2018-10-16 LAquis SCADA LQS File Parsing Integer Overflow Remote Code Execution Vulnerability
ZDI-18-1249 ZDI-CAN-6280 LAquis SCADA CVE-2018-17897 6.8 2018-10-16 2018-10-16 LAquis SCADA LQS File Parsing Integer Overflow Remote Code Execution Vulnerability
ZDI-18-1248 ZDI-CAN-6279 LAquis SCADA CVE-2018-17897 6.8 2018-10-16 2018-10-16 LAquis SCADA LQS File Parsing Integer Overflow Remote Code Execution Vulnerability
ZDI-18-1247 ZDI-CAN-6278 LAquis SCADA CVE-2018-17895 6.8 2018-10-16 2018-10-16 LAquis SCADA LQS File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability
ZDI-18-1246 ZDI-CAN-6277 LAquis SCADA CVE-2018-17893 6.8 2018-10-16 2018-10-16 LAquis SCADA LQS File Parsing Untrusted Pointer Dereference Remote Code Execution Vulnerability
ZDI-18-1245 ZDI-CAN-6461 Delta Industrial Automation CVE-2018-17927 7.3 2018-10-16 Delta Industrial Automation TPEditor TPE File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
ZDI-18-1244 ZDI-CAN-6460 Delta Industrial Automation CVE-2018-17929 7.8 2018-10-16 Delta Industrial Automation TPEditor MRC File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-1243 ZDI-CAN-6459 Delta Industrial Automation CVE-2018-17929 7.8 2018-10-16 Delta Industrial Automation TPEditor MRC File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-1242 ZDI-CAN-6365 VMware CVE-2018-6974 6.9 2018-10-16 2018-10-16 VMware Workstation SVGA Heap-based Buffer Overflow Privilege Escalation Vulnerability
ZDI-18-1241 ZDI-CAN-6445 Delta Industrial Automation CVE-2018-17929 6.8 2018-10-15 2018-10-15 Delta Industrial Automation TPEditor TPE File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-1240 ZDI-CAN-6444 Delta Industrial Automation CVE-2018-17929 6.8 2018-10-15 2018-10-15 Delta Industrial Automation TPEditor TPE File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-1239 ZDI-CAN-6443 Delta Industrial Automation CVE-2018-17927 6.8 2018-10-15 2018-10-15 Delta Industrial Automation TPEditor CC3260MT Out-Of-Bounds Write Remote Code Execution Vulnerability
ZDI-18-1238 ZDI-CAN-6442 Delta Industrial Automation CVE-2018-17929 6.8 2018-10-15 2018-10-15 Delta Industrial Automation TPEditor TPE File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-1237 ZDI-CAN-6449 Delta Industrial Automation CVE-2018-17927 6.8 2018-10-15 2018-10-15 Delta Industrial Automation TPEditor TPE File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
ZDI-18-1236 ZDI-CAN-6448 Delta Industrial Automation CVE-2018-17929 6.8 2018-10-15 2018-10-15 Delta Industrial Automation TPEditor TPE File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-1235 ZDI-CAN-6246 Delta Industrial Automation CVE-2018-17927 6.8 2018-10-15 2018-10-15 Delta Industrial Automation TPEditor cc3260mt Out-Of-Bounds Write Remote Code Execution Vulnerability
ZDI-18-1234 ZDI-CAN-6592 Oracle CVE-2018-3055 4.7 2018-10-15 2018-10-15 Oracle VirtualBox crUnpackExtendAreProgramsResidentNV Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1233 ZDI-CAN-6591 Oracle CVE-2018-3055 4.7 2018-10-15 2018-10-15 Oracle VirtualBox crUnpackExtendAreTexturesResident Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1232 ZDI-CAN-6635 Oracle CVE-2018-3086 6.9 2018-10-15 2018-10-15 Oracle VirtualBox crServerDispatchGetAttachedShaders Integer Overflow Privilege Escalation Vulnerability
ZDI-18-1231 ZDI-CAN-6634 Oracle CVE-2018-3086 6.9 2018-10-15 2018-10-15 Oracle VirtualBox crServerDispatchGetAttachedObjectsARB Integer Overflow Privilege Escalation Vulnerability
ZDI-18-1230 ZDI-CAN-6458 Foxit CVE-2018-17628 7.8 2018-10-11 Foxit Reader XFA setInterval Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1229 ZDI-CAN-6480 Foxit CVE-2018-17643 7.8 2018-10-11 Foxit Reader XFA TimeField editValue Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1228 ZDI-CAN-6501 Foxit CVE-2018-17651 7.8 2018-10-11 Foxit Reader XFA TimeField getItemState Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1227 ZDI-CAN-6770 Adobe CVE-2018-15946 3.3 2018-10-11 Adobe Acrobat ImageConversion EMF EmfPlusDrawBeziers Out-Of-Bounds Read Vulnerability
ZDI-18-1226 ZDI-CAN-6509 Foxit CVE-2018-17658 7.8 2018-10-11 Foxit Reader XFA host response Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1225 ZDI-CAN-6479 Foxit CVE-2018-17642 7.8 2018-10-11 Foxit Reader XFA TimeField colSpan Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1224 ZDI-CAN-7138 Foxit CVE-2018-17694 7.8 2018-10-11 Foxit PhantomPDF display Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1223 ZDI-CAN-7169 Foxit CVE-2018-17696 7.8 2018-10-11 Foxit Reader Collab dataObjects Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1222 ZDI-CAN-6502 Foxit CVE-2018-17652 7.8 2018-10-11 Foxit Reader XFA TimeField mandatory Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1221 ZDI-CAN-6478 Foxit CVE-2018-17641 7.8 2018-10-11 Foxit Reader XFA TimeField deleteItem Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1220 ZDI-CAN-6503 Foxit CVE-2018-17653 7.8 2018-10-11 Foxit Reader XFA TimeField resolveNode Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1219 ZDI-CAN-7067 Foxit CVE-2018-17698 7.8 2018-10-11 Foxit PhantomPDF richValue Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1218 ZDI-CAN-6455 Foxit CVE-2018-17627 7.8 2018-10-11 Foxit Reader XFA mouseUp Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1217 ZDI-CAN-6477 Foxit CVE-2018-17640 7.8 2018-10-11 Foxit Reader XFA Form count Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1216 ZDI-CAN-6504 Foxit CVE-2018-17654 7.8 2018-10-11 Foxit Reader XFA Form Model insertInstance Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1215 ZDI-CAN-7170 Foxit CVE-2018-17697 7.8 2018-10-11 Foxit Reader Collab templates Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1214 ZDI-CAN-6470 Foxit CVE-2018-17684 7.8 2018-10-11 Foxit Reader XFA isPropertySpecified Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1213 ZDI-CAN-7073 Foxit CVE-2018-17699 2.5 2018-10-11 Foxit Reader PDF Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1212 ZDI-CAN-6475 Foxit CVE-2018-17639 7.8 2018-10-11 Foxit Reader XFA setElement Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1211 ZDI-CAN-6505 Foxit CVE-2018-17655 7.8 2018-10-11 Foxit Reader XFA Form Model moveInstance Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1210 ZDI-CAN-6506 Foxit CVE-2018-17656 7.8 2018-10-11 Foxit Reader XFA TimeField getDisplayItem Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1209 ZDI-CAN-6472 Foxit CVE-2018-17636 7.8 2018-10-11 Foxit Reader XFA aliasNode Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1208 ZDI-CAN-7254 Foxit CVE-2018-17704 7.8 2018-10-11 Foxit Reader textColor Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1207 ZDI-CAN-6700 Foxit CVE-2018-17632 7.8 2018-10-11 Foxit Reader XFA resolveNode Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1206 ZDI-CAN-6511 Foxit CVE-2018-17659 7.8 2018-10-11 Foxit Reader XFA host title Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1205 ZDI-CAN-7070 Foxit CVE-2018-17689 7.8 2018-10-11 Foxit PhantomPDF fillColor Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1204 ZDI-CAN-6819 Foxit CVE-2018-17685 7.8 2018-10-11 Foxit Reader openPlayer Type Confusion Remote Code Execution Vulnerability
ZDI-18-1203 ZDI-CAN-6507 Foxit CVE-2018-17657 7.8 2018-10-11 Foxit Reader XFA host gotoURL Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1202 ZDI-CAN-6498 Foxit CVE-2018-17633 7.8 2018-10-11 Foxit Reader Annotation subject Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1201 ZDI-CAN-6487 Foxit CVE-2018-17650 7.8 2018-10-11 Foxit Reader XFA TimeField resolveNodes Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1200 ZDI-CAN-6499 Foxit CVE-2018-17634 7.8 2018-10-11 Foxit Reader Annotation attachIcon Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1199 ZDI-CAN-7145 Foxit CVE-2018-17695 7.8 2018-10-11 Foxit PhantomPDF username Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1198 ZDI-CAN-7255 Foxit CVE-2018-17705 7.8 2018-10-11 Foxit Reader display Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1197 ZDI-CAN-6481 Foxit CVE-2018-17644 7.8 2018-10-11 Foxit Reader XFA TimeField addItem Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1196 ZDI-CAN-7141 Foxit CVE-2018-17681 7.8 2018-10-11 Foxit Reader getPageBox Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1195 ZDI-CAN-6500 Foxit CVE-2018-17631 7.8 2018-10-11 Foxit Reader XFA removeInstance Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1194 ZDI-CAN-6848 Foxit CVE-2018-17675 7.8 2018-10-11 Foxit Reader removeDataObject Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1193 ZDI-CAN-6512 Foxit CVE-2018-17660 7.8 2018-10-11 Foxit Reader XFA host resetData Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1192 ZDI-CAN-6820 Foxit CVE-2018-17673 7.8 2018-10-11 Foxit Reader Annotations highlight Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1191 ZDI-CAN-6474 Foxit CVE-2018-17638 7.8 2018-10-11 Foxit Reader XFA getAttribute Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1190 ZDI-CAN-6513 Foxit CVE-2018-17661 7.8 2018-10-11 Foxit Reader XFA host messageBox Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1189 ZDI-CAN-6915 Foxit CVE-2018-17680 7.8 2018-10-11 Foxit Reader Field style Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1188 ZDI-CAN-6514 Foxit CVE-2018-17662 7.8 2018-10-11 Foxit Reader XFA host beep Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1187 ZDI-CAN-6789 Adobe CVE-2018-15947 3.3 2018-10-11 Adobe Acrobat ImageConversion EMF EMR_STRETCHBLT Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1186 ZDI-CAN-6896 Adobe CVE-2018-15948 3.3 2018-10-11 Adobe Acrobat ImageConversion XPS Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1185 ZDI-CAN-6844 Foxit CVE-2018-17686 2.5 2018-10-11 Foxit Reader ConvertToPDF BMP File Parsing Out-of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1184 ZDI-CAN-6517 Foxit CVE-2018-17663 7.8 2018-10-11 Foxit Reader XFA host importData Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1183 ZDI-CAN-7252 Foxit CVE-2018-17702 7.8 2018-10-11 Foxit Reader richValue Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1182 ZDI-CAN-7130 Foxit CVE-2018-17693 7.8 2018-10-11 Foxit PhantomPDF HTML2PDF HTML Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability
ZDI-18-1181 ZDI-CAN-6439 Foxit CVE-2018-17626 7.8 2018-10-11 Foxit Reader TextBox Validate Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1180 ZDI-CAN-6890 Foxit CVE-2018-17679 7.8 2018-10-11 Foxit Reader PDF Parsing Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1179 ZDI-CAN-6518 Foxit CVE-2018-17664 7.8 2018-10-11 Foxit Reader XFA isCompatibleNS Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1178 ZDI-CAN-6519 Foxit CVE-2018-17665 7.8 2018-10-11 Foxit Reader XFA host currentPage Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1177 ZDI-CAN-6471 Foxit CVE-2018-17635 7.8 2018-10-11 Foxit Reader XFA desc Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1176 ZDI-CAN-7129 Foxit CVE-2018-17692 7.8 2018-10-11 Foxit PhantomPDF HTML2PDF HTML Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
ZDI-18-1175 ZDI-CAN-6473 Foxit CVE-2018-17637 7.8 2018-10-11 Foxit Reader XFA loadXML Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1174 ZDI-CAN-6520 Foxit CVE-2018-17666 7.8 2018-10-11 Foxit Reader XFA host exportData Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1173 ZDI-CAN-6793 Adobe CVE-2018-15949 3.3 2018-10-11 Adobe Acrobat ImageConversion EMF EMR_STRETCHBLT BI_BITFIELDS Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1172 ZDI-CAN-6851 Foxit CVE-2018-17678 7.8 2018-10-11 Foxit Reader gotoNamedDest Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1171 ZDI-CAN-6521 Foxit CVE-2018-17667 7.8 2018-10-11 Foxit Reader XFA host print Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1170 ZDI-CAN-6999 Adobe CVE-2018-15950 3.3 2018-10-11 Adobe Acrobat ImageConversion EMF EMR_ALPHABLEND Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1169 ZDI-CAN-7068 Foxit CVE-2018-17687 7.8 2018-10-11 Foxit PhantomPDF exportValues Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1168 ZDI-CAN-6522 Foxit CVE-2018-17668 7.8 2018-10-11 Foxit Reader XFA xfdf removeAttribute Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1167 ZDI-CAN-7128 Foxit CVE-2018-17691 7.8 2018-10-11 Foxit PhantomPDF HTML2PDF HTML Parsing Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1166 ZDI-CAN-6523 Foxit CVE-2018-17669 7.8 2018-10-11 Foxit Reader XFA localeSet name Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1165 ZDI-CAN-6845 Foxit CVE-2018-17674 7.8 2018-10-11 Foxit Reader Annotations name Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1164 ZDI-CAN-6850 Foxit CVE-2018-17677 7.8 2018-10-11 Foxit Reader mailDoc Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1163 ZDI-CAN-6524 Foxit CVE-2018-17670 7.8 2018-10-11 Foxit Reader XFA xmpmeta content Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1162 ZDI-CAN-7253 Foxit CVE-2018-17703 7.8 2018-10-11 Foxit Reader defaultStyle Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1161 ZDI-CAN-7103 Foxit CVE-2018-17690 7.8 2018-10-11 Foxit PhantomPDF rect Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1160 ZDI-CAN-6614 Foxit CVE-2018-17629 7.8 2018-10-11 Foxit Reader templates Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1159 ZDI-CAN-6817 Foxit CVE-2018-17672 7.8 2018-10-11 Foxit Reader array Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1158 ZDI-CAN-6616 Foxit CVE-2018-17630 7.8 2018-10-11 Foxit Reader openPlayer Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1157 ZDI-CAN-7163 Foxit CVE-2018-17683 7.8 2018-10-11 Foxit Reader Doc createIcon Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1156 ZDI-CAN-6483 Foxit CVE-2018-17646 7.8 2018-10-11 Foxit Reader XFA TimeField fillColor Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1155 ZDI-CAN-7069 Foxit CVE-2018-17688 7.8 2018-10-11 Foxit PhantomPDF setItems Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1154 ZDI-CAN-6484 Foxit CVE-2018-17647 7.8 2018-10-11 Foxit Reader XFA TimeField boundItem Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1153 ZDI-CAN-6849 Foxit CVE-2018-17676 7.8 2018-10-11 Foxit Reader removeField Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1152 ZDI-CAN-6482 Foxit CVE-2018-17645 7.8 2018-10-11 Foxit Reader XFA TimeField vAlign Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1151 ZDI-CAN-7157 Foxit CVE-2018-17682 7.8 2018-10-11 Foxit Reader Annotation delay Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1150 ZDI-CAN-6617 Foxit CVE-2018-17671 7.8 2018-10-11 Foxit Reader XFA Lower Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1149 ZDI-CAN-6485 Foxit CVE-2018-17648 7.8 2018-10-11 Foxit Reader XFA TimeField rotate Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1148 ZDI-CAN-6486 Foxit CVE-2018-17649 7.8 2018-10-11 Foxit Reader XFA TimeField setAttribute Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1147 ZDI-CAN-7132 Foxit CVE-2018-17701 7.8 2018-10-11 Foxit PhantomPDF HTML2PDF HTML Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability
ZDI-18-1146 ZDI-CAN-7131 Foxit CVE-2018-17700 7.8 2018-10-11 Foxit PhantomPDF HTML2PDF HTML Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability
ZDI-18-1145 ZDI-CAN-6494 Cisco   4.3 2018-10-10 2018-10-10 Cisco WebEx Recorder and Player asplayback Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1144 ZDI-CAN-6314 Cisco   4.3 2018-10-10 2018-10-10 Cisco Webex Recorder and Player ATAS32 Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1143 ZDI-CAN-6248 Cisco   2.6 2018-10-10 2018-10-10 Cisco WebEx Network Recording Player ATPDMOD ARF File Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1142 ZDI-CAN-6209 Cisco   2.6 2018-10-10 2018-10-10 Cisco WebEx Network Recording Player ATAS32 ARF File Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1141 ZDI-CAN-6145 Cisco   2.6 2018-10-10 2018-10-10 Cisco WebEx Network Recording Player ARF File Out-of-Bounds Read Remote Code Execution Vulnerability
ZDI-18-1140 ZDI-CAN-5960 Cisco   2.6 2018-10-10 2018-10-10 Cisco WebEx Network Recording Player ATAS32 Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1139 ZDI-CAN-6367 Delta Industrial Automation CVE-2018-14800 6.8 2018-10-10 2018-10-10 Delta Industrial Automation ISPSoft DVP File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-1138 ZDI-CAN-6611 Microsoft CVE-2018-8460 6.8 2018-10-10 2018-10-10 Microsoft Internet Explorer CSS Style Out-Of-Bounds Write Remote Code Execution Vulnerability
ZDI-18-1137 ZDI-CAN-6555 Microsoft CVE-2018-8460 6.8 2018-10-10 2018-10-10 Microsoft Internet Explorer CSS Style Double Free Remote Code Execution Vulnerability
ZDI-18-1136 ZDI-CAN-6489 Microsoft CVE-2018-8495 6.8 2018-10-10 2018-10-10 Microsoft Edge Hazardous URI Insufficient UI Warning Remote Code Execution Vulnerability
ZDI-18-1135 ZDI-CAN-6415 Microsoft CVE-2018-8333 6.9 2018-10-10 2018-10-10 Microsoft Windows SMB2 Out-Of-Bounds Access Information Disclosure Vulnerability
ZDI-18-1134 ZDI-CAN-6405 Microsoft CVE-2018-8491 5.0 2018-10-10 2018-10-10 Microsoft Internet Explorer WebCrypto importKey Use-After-Free Information Disclosure Vulnerability
ZDI-18-1133 ZDI-CAN-6375 Microsoft CVE-2018-8533 2.6 2018-10-10 2018-10-10 Microsoft SQL Server Management Studio regsrvr File XML External Entity Processing Information Disclosure Vulnerability
ZDI-18-1132 ZDI-CAN-6357 Microsoft CVE-2018-8532 2.6 2018-10-10 2018-10-10 Microsoft SQL Server Management Studio xmla File XML External Entity Processing Information Disclosure Vulnerability
ZDI-18-1131 ZDI-CAN-6337 Microsoft CVE-2018-8527 2.6 2018-10-10 2018-10-10 Microsoft SQL Server Management Studio xel File XML External Entity Processing Information Disclosure Vulnerability
ZDI-18-1130 ZDI-CAN-6343 Microsoft CVE-2018-8420 6.8 2018-10-10 2018-10-10 Microsoft Windows VBScript Class_Terminate MSXML6 Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1129 ZDI-CAN-6801 Cisco CVE-2018-15413 6.8 2018-10-08 2018-10-08 Cisco WebEx Recorder and Player ATAS32 Out-Of-Bounds Read Remote Code Execution Vulnerability
ZDI-18-1128 ZDI-CAN-6798 Cisco CVE-2018-15417 6.8 2018-10-08 2018-10-08 Cisco WebEx Recorder and Player ATAS32 Out-Of-Bounds Read Remote Code Execution Vulnerability
ZDI-18-1127 ZDI-CAN-6356 Cisco CVE-2018-15415 5.1 2018-10-08 2018-10-08 Cisco WebEx Network Recording Player ARF File Parsing Memory Corruption Remote Code Execution Vulnerability
ZDI-18-1126 ZDI-CAN-6400 Cisco CVE-2018-15411 6.8 2018-10-08 2018-10-08 Cisco WebEx Recorder And Player ATAS32 Out-Of-Bounds Read Remote Code Execution Vulnerability
ZDI-18-1125 ZDI-CAN-6315 Cisco CVE-2018-15420 6.8 2018-10-08 2018-10-08 Cisco Webex Recorder and Player ATAS32 Out-Of-Bounds Read Remote Code Execution Vulnerability
ZDI-18-1124 ZDI-CAN-6316 Cisco CVE-2018-15412 6.8 2018-10-08 2018-10-08 Cisco Webex Recorder and Player ATAS32 Out-Of-Bounds Read Remote Code Execution Vulnerability
ZDI-18-1123 ZDI-CAN-6317 Cisco CVE-2018-15416 9.3 2018-10-08 2018-10-08 Cisco Webex Recorder and Player ATAS32 Out-Of-Bounds Read Remote Code Execution Vulnerability
ZDI-18-1122 ZDI-CAN-6318 Cisco CVE-2018-15408 9.3 2018-10-08 2018-10-08 Cisco Webex Recorder and Player ATAS32 Out-Of-Bounds Read Remote Code Execution Vulnerability
ZDI-18-1121 ZDI-CAN-6313 Cisco CVE-2018-15418 5.1 2018-10-08 2018-10-08 Cisco WebEx Network Recording Player PROVIDER ARF File Integer Underflow Remote Code Execution Vulnerability
ZDI-18-1120 ZDI-CAN-6312 Cisco CVE-2018-15410 5.1 2018-10-08 2018-10-08 Cisco WebEx Network Recording Player PROVIDER ARF File Integer Underflow Remote Code Execution Vulnerability
ZDI-18-1119 ZDI-CAN-6311 Cisco CVE-2018-15409 6.8 2018-10-08 2018-10-08 Cisco WebEx Network Recording Player ATPDMOD ARF File Heap-based Buffer Overflow Vulnerability
ZDI-18-1118 ZDI-CAN-6842 Adobe CVE-2018-12879 4.3 2018-10-03 2018-10-03 Adobe Acrobat Pro DC ImageConversion EMF EMR_COMMENT Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1117 ZDI-CAN-6682 Adobe CVE-2018-12877 6.8 2018-10-03 2018-10-03 Adobe Acrobat Pro DC HTML2PDF HTML Parsing Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1116 ZDI-CAN-6812 Adobe CVE-2018-12876 6.8 2018-10-03 2018-10-04 Adobe Acrobat Pro DC ImageConversion EMF Parsing Type Confusion Remote Code Execution Vulnerability
ZDI-18-1115 ZDI-CAN-6669 Adobe CVE-2018-12868 6.8 2018-10-03 2018-10-03 Adobe Acrobat Pro DC ImageConversion EMF Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
ZDI-18-1114 ZDI-CAN-6604 Adobe CVE-2018-12855 4.3 2018-10-03 2018-10-03 Adobe Acrobat Pro DC ImageConversion JPEG Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1113 ZDI-CAN-6605 Adobe CVE-2018-12856 4.3 2018-10-03 2018-10-03 Adobe Acrobat Pro DC ImageConversion JPEG Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1112 ZDI-CAN-6527 Adobe CVE-2018-12858 6.8 2018-10-03 2018-10-03 Adobe Acrobat Pro DC XFA Template Type Confusion Remote Code Execution Vulnerability
ZDI-18-1111 ZDI-CAN-6601 Adobe CVE-2018-12851 6.8 2018-10-03 2018-10-03 Adobe Acrobat Pro DC EMF BMP Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-1110 ZDI-CAN-6426 Adobe CVE-2018-12842 6.8 2018-10-03 2018-10-03 Adobe Acrobat ImageConversion EMF EmfPlusDrawDriverstring Integer Overflow Remote Code Execution Vulnerability
ZDI-18-1109 ZDI-CAN-6253 Wecon CVE-2018-14818 9.3 2018-10-02 2021-12-02 (0Day) Wecon PIStudio basedll TextContent Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-1108 ZDI-CAN-6245 Wecon CVE-2018-14814 4.3 2018-10-02 2021-12-02 (0Day) Wecon PIStudio cximageu Image Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1107 ZDI-CAN-6244 Wecon CVE-2018-14810 9.3 2018-10-02 2021-12-02 (0Day) Wecon PIStudio screendata HSC Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
ZDI-18-1106 ZDI-CAN-6162 Wecon CVE-2018-17889 7.1 2018-10-02 2021-12-02 (0Day) Wecon PIStudio xmlparser LoadXMLFile XML External Entity Processing Information Disclosure Vulnerability
ZDI-18-1105 ZDI-CAN-6435 Foxit CVE-2018-17624 6.8 2018-09-28 2018-09-28 Foxit Reader OCG setAction Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1104 ZDI-CAN-6434 Foxit CVE-2018-17623 6.8 2018-09-28 2018-09-28 Foxit Reader Link setAction Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1103 ZDI-CAN-6354 Foxit CVE-2018-17622 2.6 2018-09-28 2018-09-28 Foxit Reader Barcode Calculate Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1102 ZDI-CAN-6355 Foxit CVE-2018-17621 5.1 2018-09-28 2018-09-28 Foxit Reader TextBox Format Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1101 ZDI-CAN-6353 Foxit CVE-2018-17620 6.8 2018-09-28 2018-09-28 Foxit Reader TextBox Calculate Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1100 ZDI-CAN-6352 Foxit CVE-2018-17619 5.1 2018-09-28 2018-09-28 Foxit Reader TextBox Validate Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1099 ZDI-CAN-6336 Foxit CVE-2018-17618 5.1 2018-09-28 2018-09-28 Foxit Reader ListBox Selection Change Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1098 ZDI-CAN-6335 Foxit CVE-2018-17617 6.8 2018-09-28 2018-09-28 Foxit Reader CheckBox onFocus Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1097 ZDI-CAN-6334 Foxit CVE-2018-17616 5.1 2018-09-28 2018-09-28 Foxit Reader CheckBox onBlur Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1096 ZDI-CAN-6333 Foxit CVE-2018-17615 6.8 2018-09-28 2018-09-28 Foxit Reader CheckBox Mouse Exit Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1095 ZDI-CAN-6230 Foxit CVE-2018-17706 6.8 2018-09-28 2018-09-28 Foxit PhantomPDF fxhtml2pdf HTML Conversion Out-Of-Bounds Access Remote Code Execution Vulnerability
ZDI-18-1094 ZDI-CAN-6438 Foxit CVE-2018-17625 7.8 2018-09-28 2018-09-28 Foxit Reader setInterval Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1093 ZDI-CAN-6322 Delta Industrial Automation CVE-2018-14824 4.3 2018-09-28 2018-09-28 Delta Industrial Automation PMSoft rtl60 File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1092 ZDI-CAN-5986 Adobe CVE-2018-4990 4.3 2018-09-27 2018-09-27 Adobe Acrobat Pro DC ImageConversion JPEG2000 Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1091 ZDI-CAN-6251 Wecon CVE-2018-10614 7.1 2018-09-26 2018-09-26 (0Day) Wecon LeviStudioU xmlparser LoadXMLFile XML External Entity Processing Information Disclosure Vulnerability
ZDI-18-1090 ZDI-CAN-6243 Wecon CVE-2018-10610 9.3 2018-09-26 2018-09-26 (0Day) Wecon LeviStudioU cximageu TIFF Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
ZDI-18-1089 ZDI-CAN-6242 Wecon CVE-2018-10606 9.3 2018-09-26 2018-09-26 (0Day) Wecon LeviStudioU cximageu TIFF Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-1088 ZDI-CAN-6241 Fuji Electric   9.3 2018-09-26 2018-09-26 (0Day) Fuji Electric Alpha5 Smart Loader C5V File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-1087 ZDI-CAN-6240 Fuji Electric   4.3 2018-09-26 2018-09-26 (0Day) Fuji Electric Alpha5 Smart Loader A5P File Parsing Buffer Overflow Information Disclosure Vulnerability
ZDI-18-1086 ZDI-CAN-6239 Fuji Electric   9.3 2018-09-26 2018-09-26 (0Day) Fuji Electric Frenic Loader FNC File Parsing Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-1085 ZDI-CAN-6238 Fuji Electric   4.3 2018-09-26 2018-09-26 (0Day) Fuji Electric Frenic Loader FNC File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1084 ZDI-CAN-6224 Fuji Electric   9.3 2018-09-26 2018-09-26 (0Day) Fuji Electric FrenicLoader FNC File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-1083 ZDI-CAN-6666 Apple CVE-2018-4358 4.3 2018-09-24 2018-09-24 Apple Safari Array Concat Uninitialized Buffer Information Disclosure Vulnerability
ZDI-18-1082 ZDI-CAN-6416 Apple CVE-2018-4309 6.4 2018-09-24 2018-09-24 Apple Safari Subframe Same-Origin Policy Bypass Vulnerability
ZDI-18-1081 ZDI-CAN-6361 Apple CVE-2018-4299 6.8 2018-09-24 2018-09-24 Apple Safari performProxyCall Internal Object Remote Code Execution Vulnerability
ZDI-18-1080 ZDI-CAN-6274 Crestron CVE-2018-11228 9.3 2018-09-24 2018-09-24 Crestron Multiple Products CTP Console EDIDMUX Command Injection Remote Code Execution Vulnerability
ZDI-18-1079 ZDI-CAN-6205 Cisco CVE-2018-15422 5.1 2018-09-21 2018-09-21 Cisco WebEx Network Recording Player NMVC RtpConfig Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-1078 ZDI-CAN-6254 Cisco CVE-2018-15421 5.1 2018-09-21 2018-09-21 Cisco WebEx Network Recording Player NMVC RtpConfig Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-1077 ZDI-CAN-5368 Samsung CVE-2018-14318 6.8 2018-09-21 2018-09-25 (Pwn2own) Samsung Galaxy S8 Shannon GPRS Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-1076 ZDI-CAN-6206 Cisco CVE-2018-15414 5.1 2018-09-21 2018-09-21 Cisco WebEx Network Recording Player NMVC RtpConfig Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-1075 ZDI-CAN-6135 Microsoft CVE-2018-8423 6.8 2018-09-20 2018-10-10 (0Day) Microsoft Windows Jet Database Engine Out-Of-Bounds Write Remote Code Execution Vulnerability
ZDI-18-1074 ZDI-CAN-5781 Adobe CVE-2018-12778 4.3 2018-09-19 2018-09-19 Adobe Acrobat Pro DC HTML2PDF HTML Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1073 ZDI-CAN-5747 Adobe CVE-2018-12775 4.3 2018-09-19 2018-09-19 Adobe Acrobat Pro DC HTML2PDF HTML Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1072 ZDI-CAN-6082 Microsoft, Microsoft CVE-2018-0994 6.8 2018-09-19 2018-09-19 Microsoft Chakra Array.splice Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1071 ZDI-CAN-6359 Delta Industrial Automation CVE-2018-10636 9.3 2018-09-19 2018-09-19 Delta Industrial Automation CNCSoft ScreenEditor DPB File wKPFString Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-1070 ZDI-CAN-6358 Delta Industrial Automation CVE-2018-10636 9.3 2018-09-19 2018-09-19 Delta Industrial Automation CNCSoft ScreenEditor DPB File UserVARComment wFont Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-1069 ZDI-CAN-6127 Apple CVE-2018-4196 4.4 2018-09-19 2018-09-19 Apple macOS Dock Service DSSetPreferences Uninitialized Pointer Privilege Escalation Vulnerability
ZDI-18-1068 ZDI-CAN-6126 Apple CVE-2018-4196 4.4 2018-09-19 2018-09-19 Apple macOS Dock Service DSCopyPreferences Uninitialized Pointer Privilege Escalation Vulnerability
ZDI-18-1067 ZDI-CAN-6125 Apple CVE-2018-4196 4.4 2018-09-19 2018-09-19 Apple macOS Dock Service DSSetProcessRecents Uninitialized Pointer Privilege Escalation Vulnerability
ZDI-18-1066 ZDI-CAN-6112 Quest   4.0 2018-09-28 2018-10-01 (0Day) Quest KACE Systems Management download_file Improper Access Control Information Disclosure Vulnerability
ZDI-18-1065 ZDI-CAN-6111 Quest   9.0 2018-09-18 2018-10-01 (0Day) Quest KACE Systems Management run_report Command Injection Remote Code Execution Vulnerability
ZDI-18-1064 ZDI-CAN-6097 Quest   4.0 2018-09-28 2018-10-01 (0Day) Quest KACE Systems Management run_cross_report ID SQL Injection Information Disclosure Vulnerability
ZDI-18-1063 ZDI-CAN-6095 Quest   4.0 2018-09-18 2018-10-01 (0Day) Quest KACE Systems Management replshare farray SQL Injection Information Disclosure Vulnerability
ZDI-18-1062 ZDI-CAN-6075 Quest   5.0 2018-09-18 2018-09-28 Quest KACE Systems Management run_report SQL Injection Information Disclosure Vulnerability
ZDI-18-1061 ZDI-CAN-6309 Adobe CVE-2018-12795 4.3 2018-09-18 2018-09-18 Adobe Acrobat Pro DC ImageConversion EMF Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1060 ZDI-CAN-6364 VMware CVE-2018-6973 6.9 2018-09-17 2018-09-17 VMware Workstation e1000 Buffer Overflow Privilege Escalation Vulnerability
ZDI-18-1059 ZDI-CAN-6252 Wecon   6.8 2018-09-17 2018-09-17 (0Day) Wecon PLC Editor prg_ldview DevCmt Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-1058 ZDI-CAN-6094 Wecon   6.8 2018-09-17 2018-09-17 (0Day) Wecon PLC Editor plcdatacenter projectVersion Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-1057 ZDI-CAN-6150 Apple CVE-2018-4338 4.7 2018-09-17 2018-09-17 Apple macOS AirPort BrcmNIC Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1056 ZDI-CAN-6389 Microsoft CVE-2018-8429 2.6 2018-09-14 2018-09-14 Microsoft Excel XLS File Use-After-Free Information Disclosure Vulnerability
ZDI-18-1055 ZDI-CAN-6342 Microsoft CVE-2018-8420 6.8 2018-09-14 2018-09-14 Microsoft Windows VBScript Class_Terminate MSXML3 Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1054 ZDI-CAN-6283 Microsoft CVE-2018-8336 1.9 2018-09-14 2018-09-14 Microsoft Windows SMB Client Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1053 ZDI-CAN-6344 Microsoft CVE-2018-8424 4.3 2018-09-14 2018-09-14 Microsoft Internet Explorer EMF Graphic Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1052 ZDI-CAN-6258 Microsoft CVE-2018-8393 5.1 2018-09-14 2018-09-14 Microsoft Windows Jet Database Engine Out-Of-Bounds Write Remote Code Execution Vulnerability
ZDI-18-1051 ZDI-CAN-6263 Microsoft CVE-2018-8461 6.8 2018-09-14 2018-09-14 Microsoft Internet Explorer MSCTF CInputContextAdapter Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1050 ZDI-CAN-6256 Microsoft CVE-2018-8392 6.8 2018-09-14 2018-09-14 Microsoft Windows Excel Database Driver Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-1049 ZDI-CAN-6255 Microsoft CVE-2018-8392 6.8 2018-09-14 2018-09-14 Microsoft Windows Excel Database Driver FORMULA Record Integer Overflow Remote Code Execution Vulnerability
ZDI-18-1048 ZDI-CAN-6262 Microsoft CVE-2018-8447 6.8 2018-09-14 2018-09-14 Microsoft Internet Explorer Table Row NULL Pointer Dereference Remote Code Execution Vulnerability
ZDI-18-1047 ZDI-CAN-6607 Microsoft CVE-2018-8367 8.8 2018-09-13 2018-09-13 Microsoft Chakra JavaScript Array Literal Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1046 ZDI-CAN-5673 PoDoFo CVE-2018-14320 4.3 2018-09-13 2018-09-13 (0Day) PoDoFo Library ParseToUnicode Memory Corruption Information Disclosure Vulnerability
ZDI-18-1045 ZDI-CAN-5965 Cisco   2.6 2018-09-12 2018-09-12 Cisco WebEx Network Recording Player ATPDMOD Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1044 ZDI-CAN-6249 Cisco   2.6 2018-09-12 2018-09-12 Cisco WebEx Network Recording Player NMVC ARF File Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1043 ZDI-CAN-6210 Cisco   2.6 2018-09-12 2018-09-12 Cisco WebEx Network Recording Player ATPDMOD ARF File Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1042 ZDI-CAN-5963 Cisco   2.6 2018-09-12 2018-09-12 Cisco WebEx Network Recording Player NBRPFW Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1041 ZDI-CAN-5962 Cisco   2.6 2018-09-12 2018-09-12 Cisco WebEx Network Recording Player NBRPFW Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1040 ZDI-CAN-5961 Cisco   2.6 2018-09-12 2018-09-12 Cisco WebEx Network Recording Player NBRPD Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1039 ZDI-CAN-5958 Cisco   2.6 2018-09-12 2018-09-12 Cisco WebEx Recorder and Player ATAS32 Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1038 ZDI-CAN-5966 Cisco   2.6 2018-09-12 2018-09-12 Cisco WebEx Network Recording Player NMVC Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1037 ZDI-CAN-5964 Cisco   2.6 2018-09-12 2018-09-12 Cisco WebEx Network Recording Player ATPDMOD Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1036 ZDI-CAN-5959 Cisco   2.6 2018-09-12 2018-09-12 Cisco WebEx Network Recording Player ATPDMOD Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1035 ZDI-CAN-5657 Cisco   2.6 2018-09-12 2018-09-12 Cisco WebEx Recorder and Player WRF File Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1034 ZDI-CAN-5603 Cisco   2.6 2018-09-12 2018-09-12 Cisco WebEx Network Recording Player ARF File Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1033 ZDI-CAN-5602 Cisco   2.6 2018-09-12 2018-09-12 Cisco WebEx Network Recording Player ARF File Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1032 ZDI-CAN-5719 Cisco   2.6 2018-09-12 2018-09-12 Cisco WebEx Network Recording Player ATPDMOD Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1031 ZDI-CAN-5718 Cisco   2.6 2018-09-12 2018-09-12 Cisco WebEx Network Recording Player NBRQA Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1030 ZDI-CAN-5717 Cisco   2.6 2018-09-12 2018-09-12 Cisco WebEx Recorder and Player ATAUDIO Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1029 ZDI-CAN-5715 Cisco   2.6 2018-09-12 2018-09-12 Cisco WebEx Recorder and Player ATAS32 Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1028 ZDI-CAN-5713 Cisco   2.6 2018-09-12 2018-09-12 Cisco WebEx Recorder and Player ATAS32 Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1027 ZDI-CAN-5712 Cisco   2.6 2018-09-12 2018-09-12 Cisco WebEx Recorder and Player ATAS32 Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1026 ZDI-CAN-5716 Cisco   2.6 2018-09-12 2018-09-12 Cisco WebEx Recorder and Player ATDL2006 Decompression Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1025 ZDI-CAN-5714 Cisco   2.6 2018-09-12 2018-09-12 Cisco WebEx Recorder and Player ATAS32 Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1024 ZDI-CAN-5727 Cisco   2.6 2018-09-12 2018-09-12 Cisco WebEx Recorder and Player ATAS32 Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-1023 ZDI-CAN-6376 Fuji Electric CVE-2018-10637 9.3 2018-09-12 2018-09-12 Fuji Electric V-Server Lite File Parsing Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-1022 ZDI-CAN-5888 Fuji Electric CVE-2018-14811 6.8 2018-09-12 2018-09-12 Fuji Electric V-Server VPR File Parsing Untrusted Pointer Dereference Remote Code Execution Vulnerability
ZDI-18-1021 ZDI-CAN-5887 Fuji Electric CVE-2018-14811 6.8 2018-09-12 2018-09-12 Fuji Electric V-Server VPR File Parsing CArchive Read Untrusted Pointer Dereference Remote Code Execution Vulnerability
ZDI-18-1020 ZDI-CAN-5886 Fuji Electric CVE-2018-14811 6.8 2018-09-12 2018-09-12 Fuji Electric V-Server VPR File Parsing CArchive Read Untrusted Pointer Dereference Remote Code Execution Vulnerability
ZDI-18-1019 ZDI-CAN-5885 Fuji Electric CVE-2018-14809 6.8 2018-09-12 2018-09-12 Fuji Electric V-Server VPR File Parsing Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1018 ZDI-CAN-5884 Fuji Electric CVE-2018-14819 6.8 2018-09-12 2018-09-12 Fuji Electric V-Server VPR File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability
ZDI-18-1017 ZDI-CAN-5883 Fuji Electric CVE-2018-14813 6.8 2018-09-12 2018-09-12 Fuji Electric V-Server VPR File Parsing Integer Underflow Remote Code Execution Vulnerability
ZDI-18-1016 ZDI-CAN-5882 Fuji Electric CVE-2018-14815 6.8 2018-09-12 2018-09-12 Fuji Electric V-Server VPR File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
ZDI-18-1015 ZDI-CAN-5881 Fuji Electric CVE-2018-14815 6.8 2018-09-12 2018-09-12 Fuji Electric V-Server VPR File Parsing Type Confusion Out-Of-Bounds Write Remote Code Execution Vulnerability
ZDI-18-1014 ZDI-CAN-5880 Fuji Electric CVE-2018-14811 6.8 2018-09-12 2018-09-12 Fuji Electric V-Server VPR File Parsing Untrusted Pointer Dereference Remote Code Execution Vulnerability
ZDI-18-1013 ZDI-CAN-5879 Fuji Electric CVE-2018-14813 6.8 2018-09-12 2018-09-12 Fuji Electric V-Server VPR File Parsing CArchive Read Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-1012 ZDI-CAN-5889 Fuji Electric CVE-2018-14823 6.8 2018-09-12 2018-09-12 Fuji Electric V-Server VPR File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-1011 ZDI-CAN-5878 Fuji Electric CVE-2018-14811 6.8 2018-09-12 2018-09-12 Fuji Electric V-Server VPR File Parsing CArchive Read Untrusted Pointer Dereference Remote Code Execution Vulnerability
ZDI-18-1010 ZDI-CAN-5877 Fuji Electric CVE-2018-14809 6.8 2018-09-12 2018-09-12 Fuji Electric V-Server VPR File Parsing CObArray Use-After-Free Remote Code Execution Vulnerability
ZDI-18-1009 ZDI-CAN-6130 Adobe CVE-2018-5007 6.8 2018-09-11 2018-09-11 Adobe Flash NetConnection Type Confusion Remote Code Execution Vulnerability
ZDI-18-1008 ZDI-CAN-5746 Adobe CVE-2018-12771 6.8 2018-09-11 2018-09-11 Adobe Acrobat Pro DC HTML2PDF HTML Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
ZDI-18-1007 ZDI-CAN-6139 Hewlett Packard Enterprise   9.3 2018-09-07 2018-09-07 (0Day) Hewlett Packard Enterprise Intelligent Management Center dbman Opcode 10005 Command Injection Remote Code Execution Vulnerability
ZDI-18-1006 ZDI-CAN-6074 Hewlett Packard Enterprise   9.3 2018-09-07 2018-09-07 (0Day) Hewlett Packard Enterprise Intelligent Management Center dbman Opcode 10005 Command Injection Remote Code Execution Vulnerability
ZDI-18-1005 ZDI-CAN-6073 Hewlett Packard Enterprise   9.3 2018-09-07 2018-09-07 (0Day) Hewlett Packard Enterprise Intelligent Management Center dbman Opcode 10006 Command Injection Remote Code Execution Vulnerability
ZDI-18-1004 ZDI-CAN-6072 Hewlett Packard Enterprise   9.3 2018-09-07 2018-09-07 (0Day) Hewlett Packard Enterprise Intelligent Management Center dbman Opcode 10013 Command Injection Remote Code Execution Vulnerability
ZDI-18-1003 ZDI-CAN-6071 Hewlett Packard Enterprise   9.3 2018-09-07 2018-09-07 (0Day) Hewlett Packard Enterprise Intelligent Management Center dbman Opcode 10010 Arbitrary File Write Remote Code Execution Vulnerability
ZDI-18-1002 ZDI-CAN-6070 Hewlett Packard Enterprise   9.3 2018-09-07 2018-09-07 (0Day) Hewlett Packard Enterprise Intelligent Management Center dbman Opcode 10004 Command Injection Remote Code Execution Vulnerability
ZDI-18-1001 ZDI-CAN-6108 Hewlett Packard Enterprise CVE-2018-7114 9.3 2018-09-07 2018-11-30 (0Day) Hewlett Packard Enterprise Intelligent Management Center dbman decryptMsgAes Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-1000 ZDI-CAN-5748 Hewlett Packard Enterprise   10.0 2018-09-07 2018-09-07 (0Day) Hewlett Packard Enterprise Intelligent Management Center imcwlandm Username Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-999 ZDI-CAN-5672 Hewlett Packard Enterprise   10.0 2018-09-07 2018-09-07 (0Day) Hewlett Packard Enterprise Intelligent Management Center imcwlandm strUserName Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-998 ZDI-CAN-5623 Cisco CVE-2018-0422 6.9 2018-09-06 2018-09-06 (0Day) Cisco WebEx Network Recording Player Improper Access Control Privilege Escalation Vulnerability
ZDI-18-997 ZDI-CAN-6067 Wecon CVE-2018-10602 9.3 2018-09-05 2018-09-05 (0Day) Wecon LeviStudioU SNMP_Configuration DataList General Elements Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-996 ZDI-CAN-6066 Wecon CVE-2018-10602 9.3 2018-09-05 2018-09-05 (0Day) Wecon LeviStudioU hmi_bmplib_dll Image Filename Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-995 ZDI-CAN-6065 Wecon CVE-2018-10602 9.3 2018-09-05 2018-09-05 (0Day) Wecon LeviStudioU hmi_bmplib_dll G_bmp szFilename Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-994 ZDI-CAN-6064 Wecon CVE-2018-10602 9.3 2018-09-05 2018-09-05 (0Day) Wecon LeviStudioU hmi_bmplib_dll MulStatus szFilename Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-993 ZDI-CAN-6063 Wecon CVE-2018-10602 9.3 2018-09-05 2018-09-05 (0Day) Wecon LeviStudioU hmi_bmplib_dll G_bmp szFilename Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-992 ZDI-CAN-6062 Wecon CVE-2018-10606 9.3 2018-09-05 2018-09-05 (0Day) Wecon LeviStudioU screendata IndirectAddrR Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-991 ZDI-CAN-6056 Wecon CVE-2018-10602 9.3 2018-09-05 2018-09-05 (0Day) Wecon LeviStudioU aetlog XYSet WordAddr Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-990 ZDI-CAN-6055 Wecon CVE-2018-10606 9.3 2018-09-05 2018-09-05 (0Day) Wecon LeviStudioU screendata Key ASCIIKey Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-989 ZDI-CAN-6054 Wecon CVE-2018-10602 9.3 2018-09-05 2018-09-05 (0Day) Wecon LeviStudioU aetlog DiscSet WordAddr Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-988 ZDI-CAN-6304 Delta Industrial Automation CVE-2018-10598 4.3 2018-09-05 2018-09-05 Delta Industrial Automation CNCSoft ScreenEditor DPB Macro Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-987 ZDI-CAN-6303 Delta Industrial Automation CVE-2018-10598 4.3 2018-09-05 2018-09-05 Delta Industrial Automation CNCSoft ScreenEditor DPB File MarcoAlarm wMessageLen Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-986 ZDI-CAN-6276 Delta Industrial Automation CVE-2018-10636 9.3 2018-09-05 2018-09-05 Delta Industrial Automation CNCSoft ScreenEditor DPB File Version Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-985 ZDI-CAN-6275 Delta Industrial Automation CVE-2018-10636 9.3 2018-09-05 2018-09-05 Delta Industrial Automation CNCSoft ScreenEditor DPB File wFontText Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-984 ZDI-CAN-6273 Delta Industrial Automation CVE-2018-10636 9.3 2018-09-05 2018-09-05 Delta Industrial Automation CNCSoft ScreenEditor DPB File wText Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-983 ZDI-CAN-6272 Delta Industrial Automation CVE-2018-10636 9.3 2018-09-05 2018-09-05 Delta Industrial Automation CNCSoft ScreenEditor DPB File wKPFString Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-982 ZDI-CAN-6271 Delta Industrial Automation CVE-2018-10636 9.3 2018-09-05 2018-09-05 Delta Industrial Automation CNCSoft ScreenEditor DPB File UserAlarm wMessage Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-981 ZDI-CAN-6270 Delta Industrial Automation CVE-2018-10636 9.3 2018-09-05 2018-09-05 Delta Industrial Automation CNCSoft ScreenEditor DPB File wMessage1 Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-980 ZDI-CAN-6269 Delta Industrial Automation CVE-2018-10636 9.3 2018-09-05 2018-09-05 Delta Industrial Automation CNCSoft ScreenEditor DPB File TextBank wText Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-979 ZDI-CAN-6310 Delta Industrial Automation CVE-2018-10636 9.3 2018-09-05 2018-09-05 Delta Industrial Automation CNCSoft ScreenEditor DPB File SystemAlarm wMessage Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-978 ZDI-CAN-5972 Cisco CVE-2018-0379 5.1 2018-08-31 2018-08-31 Cisco WebEx Recorder and Player ATDL2006 Use-After-Free Remote Code Execution Vulnerability
ZDI-18-977 ZDI-CAN-5724 Cisco CVE-2018-0379 5.1 2018-08-31 2018-08-31 Cisco WebEx Network Recording Player NBRQA Integer Overflow Remote Code Execution Vulnerability
ZDI-18-976 ZDI-CAN-5722 Cisco CVE-2018-0379 5.1 2018-08-31 2018-08-31 Cisco WebEx Network Recording Player NBRQA Integer Overflow Remote Code Execution Vulnerability
ZDI-18-975 ZDI-CAN-5721 Cisco CVE-2018-0379 5.1 2018-08-31 2018-08-31 Cisco WebEx Network Recording Player NBRQA Integer Overflow Remote Code Execution Vulnerability
ZDI-18-974 ZDI-CAN-5723 Cisco CVE-2018-0379 5.1 2018-08-31 2018-08-31 Cisco WebEx Network Recording Player NBRQA Integer Overflow Remote Code Execution Vulnerability
ZDI-18-973 ZDI-CAN-5720 Cisco CVE-2018-0379 5.1 2018-08-31 2018-08-31 Cisco WebEx Network Recording Player NBRQA Integer Overflow Remote Code Execution Vulnerability
ZDI-18-972 ZDI-CAN-5705 Cisco CVE-2018-0379 6.8 2018-08-31 2018-08-31 Cisco WebEx Network Recording Player ATPACK Decompression Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-971 ZDI-CAN-5704 Cisco CVE-2018-0379 5.1 2018-08-31 2018-08-31 Cisco WebEx Network Recording Player ATJPEG60 Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-970 ZDI-CAN-5703 Cisco CVE-2018-0379 6.8 2018-08-31 2018-08-31 Cisco WebEx Network Recording Player ATPDMOD Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-969 ZDI-CAN-5601 Cisco CVE-2018-0379 6.8 2018-08-31 2018-08-31 Cisco WebEx Network Recording Player ARF File Uninitialized Pointer Remote Code Execution Vulnerability
ZDI-18-968 ZDI-CAN-5600 Cisco CVE-2018-0379 6.8 2018-08-31 2018-08-31 Cisco WebEx Network Recording Player ARF File Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-967 ZDI-CAN-5593 Cisco CVE-2018-0379 6.8 2018-08-31 2018-08-31 Cisco WebEx Recorder and Player WRF File Heap-based Buffer Overflow Vulnerability
ZDI-18-966 ZDI-CAN-6109 Hewlett Packard Enterprise CVE-2018-7102 7.8 2018-08-31 2023-01-19 Hewlett Packard Enterprise Intelligent Management Center imciccdm createFabricAutoCfgFile Directory Traversal Arbitrary File Write Vulnerability
ZDI-18-965 ZDI-CAN-6201 Linux CVE-2018-10902 6.9 2018-08-30 2018-08-30 Linux Kernel MIDI Race Condition Privilege Escalation Vulnerability
ZDI-18-964 ZDI-CAN-6104 Trend Micro CVE-2018-15364 3.3 2018-08-30 2018-08-30 Trend Micro OfficeScan Named Pipe Request Processing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-963 ZDI-CAN-6105 Trend Micro CVE-2018-15363 6.9 2018-08-30 2018-08-30 Trend Micro Maximum Security ID_AMSP_MASTER Out-Of-Bounds Read Privilege Escalation Vulnerability
ZDI-18-962 ZDI-CAN-6103 Trend Micro CVE-2018-10514 7.2 2018-08-30 2018-08-30 Trend Micro Maximum Security ID_AMSP_MASTER Missing Impersonation Privilege Escalation Vulnerability
ZDI-18-961 ZDI-CAN-6102 Trend Micro CVE-2018-10513 6.9 2018-08-30 2018-08-30 Trend Micro Maximum Security ID_AMSP_MASTER Deserialization of Untrusted Data Privilege Escalation Vulnerability
ZDI-18-960 ZDI-CAN-5995 Adobe CVE-2018-5044 4.3 2018-08-30 2018-09-12 Adobe Acrobat Pro DC U3D TIFF Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-959 ZDI-CAN-5739 Adobe CVE-2018-5015 6.8 2018-08-30 2018-08-30 Adobe Acrobat Pro DC ImageConversion XPS idRangeOffset Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-958 ZDI-CAN-5989 Adobe CVE-2018-12799 6.8 2018-08-30 2018-08-30 Adobe Acrobat Pro DC Catalog Index Untrusted Pointer Dereference Remote Code Execution Vulnerability
ZDI-18-957 ZDI-CAN-5615 Adobe CVE-2018-12824 4.3 2018-08-30 2018-08-30 Adobe Flash MP3 Parsing COMM Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-956 ZDI-CAN-6588 Microsoft CVE-2018-8394 2.6 2018-08-30 2018-08-30 Microsoft Windows EMF File Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-955 ZDI-CAN-6110 Hewlett Packard Enterprise CVE-2018-7092 5.0 2018-08-30 2018-08-30 Hewlett Packard Enterprise Intelligent Management Center TFTP deleteBaseCfgfile Directory Traversal Arbitrary File Deletion Vulnerability
ZDI-18-954 ZDI-CAN-6076 Microsoft, Microsoft CVE-2018-0994 6.8 2018-08-22 2018-08-22 Microsoft Chakra Array.reverse Use-After-Free Remote Code Execution Vulnerability
ZDI-18-953 ZDI-CAN-6776 Microsoft CVE-2018-8373 8.8 2018-08-14 Microsoft Windows VBScript Array Use-After-Free Remote Code Execution Vulnerability
ZDI-18-952 ZDI-CAN-6284 Microsoft CVE-2018-8316 6.8 2018-08-14 2018-08-14 Microsoft Office Word Preview Unsafe Hyperlink Remote Code Execution Vulnerability
ZDI-18-951 ZDI-CAN-6141 Microsoft CVE-2018-8401 6.9 2018-08-14 2018-08-14 Microsoft Windows BasicRender Driver Race Condition Privilege Escalation Vulnerability
ZDI-18-950 ZDI-CAN-6120 Microsoft CVE-2018-8400 6.9 2018-08-14 2018-08-14 Microsoft Windows dxgkrnl Driver D3DKMTRender Method Untrusted Pointer Dereference Privilege Escalation Vulnerability
ZDI-18-949 ZDI-CAN-6148 Microsoft CVE-2018-8401 6.9 2018-08-14 2018-08-14 Microsoft Windows D3DKMTSubmitCommand BasicRender Driver Out-of-bounds Memory Access Privilege Escalation Vulnerability
ZDI-18-948 ZDI-CAN-6154 Microsoft CVE-2018-0953 6.8 2018-08-14 2018-08-14 Microsoft Chakra Floating Point Array Type Confusion Remote Code Execution Vulnerability
ZDI-18-947 ZDI-CAN-6119 Microsoft CVE-2018-8406 6.9 2018-08-14 2018-08-14 Microsoft Windows Dxgkrnl Type Confusion Privilege Escalation Vulnerability
ZDI-18-946 ZDI-CAN-6118 Microsoft CVE-2018-8405 6.9 2018-08-14 2018-08-14 Microsoft Windows Dxgkrnl Type Confusion Privilege Escalation Vulnerability
ZDI-18-945 ZDI-CAN-6117 Microsoft CVE-2018-8404 7.2 2018-08-14 2018-08-14 Microsoft Windows NtGdiClearBitmapAttributes Use-After-Free Privilege Escalation Vulnerability
ZDI-18-944 ZDI-CAN-6106 Microsoft CVE-2018-8302 9.0 2018-08-14 2018-08-14 Microsoft Exchange Server Voicemail Transcription Improper Access Control Remote Code Execution Vulnerability
ZDI-18-943 ZDI-CAN-6181 Microsoft CVE-2018-8344 6.8 2018-08-14 2018-08-14 Microsoft Windows Font Subsetting Integer Overflow Remote Code Execution Vulnerability
ZDI-18-942 ZDI-CAN-6193 Microsoft CVE-2018-8345 6.8 2018-08-14 2018-08-14 Microsoft Windows LNK File Uninitialized Pointer Remote Code Execution Vulnerability
ZDI-18-941 ZDI-CAN-6200 Microsoft CVE-2018-8371 6.8 2018-08-14 2018-08-14 Microsoft Windows VBScript Class_Terminate Use After Free Remote Code Execution Vulnerability
ZDI-18-940 ZDI-CAN-6194 Microsoft CVE-2018-8346 2.6 2018-08-14 2018-08-14 Microsoft Windows LNK File Uninitialized Pointer Information Disclosure Vulnerability
ZDI-18-939 ZDI-CAN-6683 Foxit CVE-2018-14317 6.8 2018-08-14 2018-08-14 Foxit Reader PDF File Parsing Type Confusion Remote Code Execution Vulnerability
ZDI-18-938 ZDI-CAN-6189 Crestron CVE-2018-11228 9.3 2018-08-14 2018-08-14 Crestron Multiple Products CTP Console MOVEFILE Command Injection Remote Code Execution Vulnerability
ZDI-18-937 ZDI-CAN-6178 Crestron CVE-2018-11228 9.3 2018-08-14 2018-08-14 Crestron Multiple Products CTP Console ISDIR Command Injection Remote Code Execution Vulnerability
ZDI-18-936 ZDI-CAN-6177 Crestron CVE-2018-5553 9.3 2018-08-14 2018-08-14 Crestron Multiple Products CTP Console PING Command Injection Remote Code Execution Vulnerability
ZDI-18-935 ZDI-CAN-6176 Crestron CVE-2018-11228 8.5 2018-08-14 2018-08-14 Crestron Multiple Products CTP Console UPDATEPASSWORD Command Injection Remote Code Execution Vulnerability
ZDI-18-934 ZDI-CAN-6175 Crestron CVE-2018-11228 9.3 2018-08-14 2018-08-14 Crestron Multiple Products CTP Console FGETFILE Command Injection Remote Code Execution Vulnerability
ZDI-18-933 ZDI-CAN-6174 Crestron CVE-2018-11228 9.3 2018-08-14 2018-08-14 Crestron Multiple Products CTP Console DELETE Command Injection Remote Code Execution Vulnerability
ZDI-18-932 ZDI-CAN-6173 Crestron CVE-2018-10630 10.0 2018-08-14 2018-08-14 Crestron Multiple Products CTP Console Incorrect Default Permissions Remote Code Execution Vulnerability
ZDI-18-931 ZDI-CAN-6172 Crestron CVE-2018-11228 9.3 2018-08-14 2018-08-14 Crestron Multiple Products CTP Console WIFIWEPPASSWORD Command Injection Remote Code Execution Vulnerability
ZDI-18-930 ZDI-CAN-6171 Crestron CVE-2018-11229 8.5 2018-08-14 2018-08-14 Crestron Multiple Products CTP Console LAUNCH Command Injection Remote Code Execution Vulnerability
ZDI-18-929 ZDI-CAN-6170 Crestron CVE-2018-11228 9.3 2018-08-14 2018-08-14 Crestron Multiple Products CTP Console FPUTFILE Command Injection Remote Code Execution Vulnerability
ZDI-18-928 ZDI-CAN-6169 Crestron CVE-2018-11228 9.3 2018-08-14 2018-08-14 Crestron Multiple Products CTP Console WIFIPSKPASSWORD Command Injection Remote Code Execution Vulnerability
ZDI-18-927 ZDI-CAN-6168 Crestron CVE-2018-11228 9.3 2018-08-14 2018-08-14 Crestron Multiple Products CTP Console UDIR Command Injection Remote Code Execution Vulnerability
ZDI-18-926 ZDI-CAN-6167 Crestron CVE-2018-11228 9.3 2018-08-14 2018-08-14 Crestron Multiple Products CTP Console RESTARTSERVICE Command Injection Remote Code Execution Vulnerability
ZDI-18-925 ZDI-CAN-6166 Crestron CVE-2018-11228 8.5 2018-08-14 2018-08-14 Crestron Multiple Products CTP Console ADDUSER Command Injection Remote Code Execution Vulnerability
ZDI-18-924 ZDI-CAN-6165 Crestron CVE-2018-11228 9.3 2018-08-14 2018-08-14 Crestron Multiple Products CTP Console MAKEDIR Command Injection Remote Code Execution Vulnerability
ZDI-18-923 ZDI-CAN-6164 Crestron CVE-2018-11228 9.3 2018-08-14 2018-08-14 Crestron Multiple Products CTP Console ROUTEADD Command Injection Remote Code Execution Vulnerability
ZDI-18-922 ZDI-CAN-6163 Crestron CVE-2018-11228 9.3 2018-08-14 2018-08-14 Crestron Multiple Products CTP Console ROUTEDELETE Command Injection Remote Code Execution Vulnerability
ZDI-18-921 ZDI-CAN-6161 Crestron CVE-2018-11228 9.3 2018-08-14 2018-08-14 Crestron Multiple Products CTP Console CD Command Injection Remote Code Execution Vulnerability
ZDI-18-920 ZDI-CAN-6160 Crestron CVE-2018-13341 8.5 2018-08-14 2018-08-14 Crestron Multiple Products CTP Console Privilege Escalation Vulnerability
ZDI-18-919 ZDI-CAN-6159 Crestron CVE-2018-11228 9.3 2018-08-14 2018-08-14 Crestron Multiple Products CTP Console COPYFILE Command Injection Remote Code Execution Vulnerability
ZDI-18-918 ZDI-CAN-6158 Crestron CVE-2018-11228 9.3 2018-08-14 2018-08-14 Crestron Multiple Products CTP Console WIFISSID Command Injection Remote Code Execution Vulnerability
ZDI-18-917 ZDI-CAN-6157 Crestron CVE-2018-11228 9.3 2018-08-14 2018-08-14 Crestron Multiple Products CTP Console REMOVEDIR Command Injection Remote Code Execution Vulnerability
ZDI-18-916 ZDI-CAN-6156 Crestron CVE-2018-11228 9.3 2018-08-14 2018-08-14 Crestron Multiple Products CTP Console DIR Command Injection Remote Code Execution Vulnerability
ZDI-18-915 ZDI-CAN-6155 Crestron CVE-2018-11228 9.3 2018-08-14 2018-08-14 Crestron Multiple Products CTP Console WIFIWEPHEXPASSWORD Command Injection Remote Code Execution Vulnerability
ZDI-18-914 ZDI-CAN-6053 ABB CVE-2018-10616 6.9 2018-08-10 2018-08-10 ABB Panel Builder ModBus Beckhoff ClockDevice Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-913 ZDI-CAN-6207 Novell CVE-2018-7686 2.1 2018-08-10 2018-08-10 Novell NetIQ Access Manager dhost Service Shared Memory Section Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-912 ZDI-CAN-6423 ABB CVE-2018-10616 9.3 2018-08-10 2018-08-10 ABB Panel Builder YAMAHA_VIP_robot_Pre Format String Remote Code Execution Vulnerability
ZDI-18-911 ZDI-CAN-6424 ABB CVE-2018-10616 9.3 2018-08-10 2018-08-10 ABB Panel Builder SIMATIC_S5_3964R_Pre UserSettings Format String Remote Code Execution Vulnerability
ZDI-18-910 ZDI-CAN-6422 ABB CVE-2018-10616 9.3 2018-08-10 2018-08-10 ABB Panel Builder Yaskawa_FSP_Pre StationsList Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-909 ZDI-CAN-6421 ABB CVE-2018-10616 9.3 2018-08-10 2018-08-10 ABB Panel Builder KEB_COMBIVERT_Pre UserSettings Format String Remote Code Execution Vulnerability
ZDI-18-908 ZDI-CAN-6420 ABB CVE-2018-10616 9.3 2018-08-10 2018-08-10 ABB Panel Builder BEYaskawaSMC IPAddress Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-907 ZDI-CAN-6349 ABB CVE-2018-10616 9.3 2018-08-10 2018-08-10 ABB Panel Builder bemodbus ClockDevice Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-906 ZDI-CAN-6348 ABB CVE-2018-10616 9.3 2018-08-10 2018-08-10 ABB Panel Builder bemodbus Nodes Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-905 ZDI-CAN-6226 ABB CVE-2018-10616 9.3 2018-08-10 2018-08-10 ABB Panel Builder bemodbus TCP_IP_Address Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-904 ZDI-CAN-6229 ABB CVE-2018-10616 9.3 2018-08-10 2018-08-10 ABB Panel Builder beSaia_Ethernet IPAddress Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-903 ZDI-CAN-6228 ABB CVE-2018-10616 9.3 2018-08-10 2018-08-10 ABB Panel Builder bes7mpidirect ClockDevice Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-902 ZDI-CAN-6227 ABB CVE-2018-10616 9.3 2018-08-10 2018-08-10 ABB Panel Builder beOMRON TCP_IP_Address Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-901 ZDI-CAN-6225 ABB CVE-2018-10616 9.3 2018-08-10 2018-08-10 ABB Panel Builder UserSettings Format String Remote Code Execution Vulnerability
ZDI-18-900 ZDI-CAN-6140 ABB CVE-2018-10616 9.3 2018-08-10 2018-08-10 ABB Panel Builder Allen Bradley MicroLogix TCP_IP_Address Heap-based Buffer Overflow Remote Code Execution Vulnerabilities
ZDI-18-899 ZDI-CAN-6190 ABB CVE-2018-10616 9.3 2018-08-10 2018-08-10 ABB Panel Builder BeModBus CommandLineOptions Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-898 ZDI-CAN-6144 ABB CVE-2018-10616 6.9 2018-08-10 2018-08-10 ABB Panel Builder Animatics_SmartMotor UserSettings Format String Remote Code Execution Vulnerability
ZDI-18-897 ZDI-CAN-6143 ABB CVE-2018-10616 6.9 2018-08-10 2018-08-10 ABB Panel Builder beFesto IPAddress Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-896 ZDI-CAN-6142 ABB CVE-2018-10616 6.9 2018-08-10 2018-08-10 ABB Panel Builder BEControlLogix IPAddress Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-895 ZDI-CAN-6136 ABB CVE-2018-10616 6.9 2018-08-10 2018-08-10 ABB Panel Builder SIMATIC_TI500 UserSettings Format String Remote Code Execution Vulnerability
ZDI-18-894 ZDI-CAN-6099 ABB CVE-2018-10616 6.9 2018-08-10 2018-08-10 ABB Panel Builder BeECOM IpAddress Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-893 ZDI-CAN-6098 ABB CVE-2018-10616 6.9 2018-08-10 2018-08-10 ABB Panel Builder beDVT IpAddress Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-892 ZDI-CAN-6096 ABB CVE-2018-10616 6.9 2018-08-10 2018-08-10 ABB Panel Builder BeMMS IpAddress Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-891 ZDI-CAN-6087 ABB CVE-2018-10616 6.9 2018-08-10 2018-08-10 ABB Panel Builder BeomronFins FINSIPAddress Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-890 ZDI-CAN-6086 ABB   6.9 2018-08-10 2018-08-10 ABB Panel Builder bebhoffadseth AmsNetId Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-889 ZDI-CAN-6085 ABB CVE-2018-10616 6.9 2018-08-10 2018-08-10 ABB Panel Builder BEMBSlave MapIO Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-888 ZDI-CAN-6084 ABB CVE-2018-10616 6.9 2018-08-10 2018-08-10 ABB Panel Builder beabethsc IPAddress Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-887 ZDI-CAN-6083 ABB CVE-2018-10616 6.9 2018-08-10 2018-08-10 ABB Panel Builder BeModBus TCP_IP_Address Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-886 ZDI-CAN-6061 ABB CVE-2018-10616 6.9 2018-08-10 2018-08-10 ABB Panel Builder BeMod_BeckHoff Node1 Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-885 ZDI-CAN-6052 ABB CVE-2018-10616 6.9 2018-08-10 2018-08-10 ABB Panel Builder BEMBSlave ComErrorIO Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-884 ZDI-CAN-6051 ABB CVE-2018-10616 6.9 2018-08-10 2018-08-10 ABB Panel Builder ModBus AC500 UserSettings Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-883 ZDI-CAN-5976 ABB CVE-2018-10616 6.9 2018-08-10 2018-08-10 ABB Panel Builder Becomli CommandLineOptions Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-882 ZDI-CAN-5786 ABB CVE-2018-10616 6.9 2018-08-10 2018-08-10 ABB Panel Builder Begalil IPAddress Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-881 ZDI-CAN-5797 VMware CVE-2018-6970 1.9 2018-08-10 2018-08-10 VMWare Horizon Client wswc_sharedMem_shared Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-880 ZDI-CAN-5360 Google   4.9 2018-08-02 2018-08-02 (Pwn2Own) Google Android UserCallActivity Null Pointer Dereference Denial of Service Vulnerability
ZDI-18-879 ZDI-CAN-5347 Huawei CVE-2018-7931 6.8 2018-08-02 2018-08-02 (Pwn2Own) Huawei App Market Whitelist Bypass Privilege Escalation Vulnerability
ZDI-18-878 ZDI-CAN-5349 Huawei CVE-2017-15309 4.6 2018-08-02 2018-08-02 (Pwn2Own) Huawei Reader FileName Directory Traversal Privilege Escalation Vulnerability
ZDI-18-877 ZDI-CAN-5335 TripAdvisor CVE-2017-17226 7.5 2018-08-02 2018-08-02 TripAdvisor Browsable Intent Arbitrary URL Loading Privilege Escalation Vulnerability
ZDI-18-876 ZDI-CAN-5351 Huawei CVE-2017-15308 4.6 2018-08-02 2018-08-02 (Pwn2Own) Huawei Reader Insecure Plugin Loading Privilege Escalation Vulnerability
ZDI-18-875 ZDI-CAN-5348 Huawei CVE-2018-7932 4.4 2018-08-02 2018-08-02 (Pwn2Own) Huawei App Market JavaScript Bridge Privilege Escalation Vulnerability
ZDI-18-874 ZDI-CAN-5350 Huawei CVE-2017-15309 3.6 2018-08-02 2018-08-02 (Pwn2Own) Huawei Reader onChapPack Directory Traversal File Deletion Vulnerability
ZDI-18-873 ZDI-CAN-5981 Wecon CVE-2018-10606 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU General WordAddr Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-872 ZDI-CAN-5980 Wecon CVE-2018-10606 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU Datalogtool file.creation-data Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-871 ZDI-CAN-5971 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU pvgengine MonSecondAddr Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-870 ZDI-CAN-5970 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU Partdialog General Element Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-869 ZDI-CAN-5969 Wecon CVE-2018-10606 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU PartInfo WriteAddr Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-868 ZDI-CAN-5947 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU aetlog DiscSet WordAddr11 Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-867 ZDI-CAN-5956 Wecon CVE-2018-10606 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU PartInfo PartName Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-866 ZDI-CAN-5955 Wecon CVE-2018-10606 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU figure FigureFile Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-865 ZDI-CAN-5953 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU aetlog XYSet WordAddr2 Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-864 ZDI-CAN-5951 Wecon CVE-2018-10602 9.3 2018-08-02 2018-08-02 (0Day) Wecon LeviStudioU aetlog WordAlarmSet WordAddr9 Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-863 ZDI-CAN-5949 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU aetlog DiscSet WordAddr8 Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-862 ZDI-CAN-5945 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU aetlog DiscSet WordAddr4 Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-861 ZDI-CAN-5942 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU aetlog DiscSet WordAddr1 Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-860 ZDI-CAN-5941 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU aetlog DiscSet WordAddr2 Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-859 ZDI-CAN-5940 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU aetlog DiscSet WordAddr3 Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-858 ZDI-CAN-5939 Wecon CVE-2018-10602 9.3 2018-08-02 2018-08-02 (0Day) Wecon LeviStudioU addressLib WordAddr Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-857 ZDI-CAN-5938 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU aetlog DiscSet TriggAddr Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-856 ZDI-CAN-5937 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU aetlog DiscSet WordAddr12 Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-855 ZDI-CAN-5936 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU aetlog DiscSet WordAddr10 Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-854 ZDI-CAN-5935 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU aetlog DiscSet WordAddr9 Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-853 ZDI-CAN-5934 Wecon CVE-2018-10602 9.3 2018-08-02 2018-08-02 (0Day) Wecon LeviStudioU aetlog DiscSet WordAddr7 Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-852 ZDI-CAN-5933 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU aetlog DiscSet WordAddr6 Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-851 ZDI-CAN-5932 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU aetlog DiscSet WordAddr5 Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-850 ZDI-CAN-5931 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU aetlog WordAlarmSet WordAddr Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-849 ZDI-CAN-5930 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU aetlog MultiLink bitaddr Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-848 ZDI-CAN-5929 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU aetlog MultiLink WordAddr Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-847 ZDI-CAN-5928 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU aetlog WebSet bitaddr Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-846 ZDI-CAN-5927 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU aetlog WebSet WordAddr Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-845 ZDI-CAN-5926 Wecon CVE-2018-10602 9.3 2018-08-02 2018-08-02 (0Day) Wecon LeviStudioU aetlog XYSet WordAddr1 Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-844 ZDI-CAN-5925 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU aetlog XYSet WordAddr3 Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-843 ZDI-CAN-5924 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU aetlog XYSet WordAddr4 Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-842 ZDI-CAN-5923 Wecon CVE-2018-10602 9.3 2018-08-02 2018-08-02 (0Day) Wecon LeviStudioU aetlog TrendSet WordAddr1 Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-841 ZDI-CAN-5922 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU aetlog TrendSet WordAddr2 Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-840 ZDI-CAN-5921 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU aetlog TrendSet WordAddr3 Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-839 ZDI-CAN-5920 Wecon CVE-2018-10602 9.3 2018-08-02 2018-08-02 (0Day) Wecon LeviStudioU aetlog TrendSet WordAddr4 Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-838 ZDI-CAN-5919 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU aetlog TrendSet WordAddr Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-837 ZDI-CAN-5918 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU aetlog TrendSet WordAddr Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-836 ZDI-CAN-5917 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU aetlog TrendSet WordAddr1 Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-835 ZDI-CAN-5916 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU aetlog TrendSet WordAddr2 Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-834 ZDI-CAN-5915 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU aetlog TrendSet WordAddr3 Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-833 ZDI-CAN-5914 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU aetlog TrendSet WordAddr4 Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-832 ZDI-CAN-5913 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU aetlog TrendSet Trigger3 Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-831 ZDI-CAN-5912 Wecon CVE-2018-10602 9.3 2018-08-02 2018-08-02 (0Day) Wecon LeviStudioU aetlog DataLogSet TriggAddr Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-830 ZDI-CAN-5911 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU aetlog EventSet WordAddr10 Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-829 ZDI-CAN-5910 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU aetlog Alarm WordAddr9 Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-828 ZDI-CAN-5909 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU aetlog EventSet WordAddr Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-827 ZDI-CAN-5908 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU aetlog EventSet WordAddr10 Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-826 ZDI-CAN-5907 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU aetlog Alarm WordAddr10 Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-825 ZDI-CAN-5906 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU aetlog WordAlarmSet WordAddr10 Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-824 ZDI-CAN-5905 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU usermanage GroupList ID Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-823 ZDI-CAN-5904 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU usermanage GroupList Name Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-822 ZDI-CAN-5903 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU usermanage GroupList Description Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-821 ZDI-CAN-5902 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU usermanage GroupList UserIdSet Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-820 ZDI-CAN-5901 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU ttsui TTSSet SText Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-819 ZDI-CAN-5900 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU ttsui TTSSet TrigBitAddr Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-818 ZDI-CAN-5899 Wecon CVE-2018-10602 9.3 2018-08-02 2018-08-02 (0Day) Wecon LeviStudioU ttsui TTSSet Name Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-817 ZDI-CAN-5898 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU ttsui TTSSet Addr Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-816 ZDI-CAN-5876 Wecon CVE-2018-10606 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU screenhelper ScrnFile Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-815 ZDI-CAN-5875 Wecon CVE-2018-10606 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU screenhelper ScrnName Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-814 ZDI-CAN-5874 Wecon CVE-2018-10606 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU addresslib Port Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-813 ZDI-CAN-5869 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU addrmapping PLCAddr1 Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-812 ZDI-CAN-5866 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU scriptedit bitAddr Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-811 ZDI-CAN-5865 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU scriptedit ParamName Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-810 ZDI-CAN-5864 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU scriptedit FuncName Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-809 ZDI-CAN-5863 Wecon CVE-2018-10606 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU addresslib Name Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-808 ZDI-CAN-5862 Wecon CVE-2018-10606 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU stringlib Content Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-807 ZDI-CAN-5872 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU addrmapping ContralAddr Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-806 ZDI-CAN-5871 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU addrmapping DigitCount Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-805 ZDI-CAN-5870 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU addrmapping DstAddr Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-804 ZDI-CAN-5868 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU addrmapping PLCAddr Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-803 ZDI-CAN-5867 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU addrmapping ContralAddr Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-802 ZDI-CAN-5806 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU screenhelper Type Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-801 ZDI-CAN-5805 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU screenhelper Style Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-800 ZDI-CAN-5804 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU screenhelper ScrIdWordAddr Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-799 ZDI-CAN-5803 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU screenhelper PowerEnterTime Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-798 ZDI-CAN-5802 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU screenhelper HMINAME Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-797 ZDI-CAN-5801 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU screenhelper EnterTime Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-796 ZDI-CAN-5800 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU stringlib Desc Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-795 ZDI-CAN-5799 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU screenhelper CurScrIdAddr Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-794 ZDI-CAN-5798 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU screenhelper BgOnOffBitAddr Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-793 ZDI-CAN-5796 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU aetlog bitAddr Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-792 ZDI-CAN-5795 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU aetlog PointPos Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-791 ZDI-CAN-5794 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU aetlog PointPos Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-790 ZDI-CAN-5793 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU UserManage PassWord Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-789 ZDI-CAN-5792 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU UserManage Name Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-788 ZDI-CAN-5791 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU UserManage ID Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-787 ZDI-CAN-5790 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU UserManage GroupIdSet Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-786 ZDI-CAN-5789 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU UserManage Description Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-785 ZDI-CAN-5788 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU UMP ProjectVer Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-784 ZDI-CAN-5787 Wecon CVE-2018-10602 9.3 2018-07-26 2018-08-02 (0Day) Wecon LeviStudioU hmi_bmplib_dll G_PictureVer Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-783 ZDI-CAN-5818 Oracle CVE-2018-2860 6.9 2018-07-26 2018-07-26 (Pwn2Own) Oracle Virtualbox HGCM Out-Of-Bounds Write Privilege Escalation Vulnerability
ZDI-18-782 ZDI-CAN-5817 Oracle CVE-2018-2860 4.7 2018-07-26 2018-07-26 (Pwn2Own) Oracle Virtualbox HGCM Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-781 ZDI-CAN-5828 Apple CVE-2018-4199 6.8 2018-07-26 2018-12-20 (Pwn2Own) Apple Safari SVG Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-780 ZDI-CAN-5812 Apple CVE-2018-4204 6.8 2018-07-26 2018-07-26 Apple Safari Array splice Out-Of-Bounds Access Remote Code Execution Vulnerability
ZDI-18-779 ZDI-CAN-6079 VMware CVE-2018-6972 4.9 2018-07-26 2018-07-26 VMware Workstation SetGuestInfo Null Pointer Dereference Denial of Service Vulnerability
ZDI-18-778 ZDI-CAN-5749 Hewlett Packard Enterprise CVE-2018-7074 10.0 2018-07-26 2018-07-26 Hewlett Packard Enterprise Intelligent Management Center tftpserver getFileData Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-777 ZDI-CAN-5671 Hewlett Packard Enterprise CVE-2017-8990 10.0 2018-07-26 2018-07-26 Hewlett Packard Enterprise Intelligent Management Center imcwlandm strMac Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-776 ZDI-CAN-6351 Foxit CVE-2018-14316 2.6 2018-07-19 2018-07-19 Foxit Reader PDF Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-775 ZDI-CAN-6328 Foxit CVE-2018-14315 6.8 2018-07-19 2018-07-19 Foxit Reader Annotations opacity Use-After-Free Remote Code Execution Vulnerability
ZDI-18-774 ZDI-CAN-6327 Foxit CVE-2018-14314 6.8 2018-07-19 2018-07-19 Foxit Reader Annotations name Use-After-Free Remote Code Execution Vulnerability
ZDI-18-773 ZDI-CAN-6362 Foxit CVE-2018-14313 6.8 2018-07-19 2018-07-19 Foxit Reader PDF Parsing ColorSpace Type Confusion Remote Code Execution Vulnerability
ZDI-18-772 ZDI-CAN-6332 Foxit CVE-2018-14312 6.8 2018-07-19 2018-07-19 Foxit Reader exportAsFDF Use-After-Free Remote Code Execution Vulnerability
ZDI-18-771 ZDI-CAN-6331 Foxit CVE-2018-14311 6.8 2018-07-19 2018-07-19 Foxit Reader XFA Event Handling Type Confusion Remote Code Execution Vulnerability
ZDI-18-770 ZDI-CAN-6330 Foxit CVE-2018-14310 6.8 2018-07-19 2018-07-19 Foxit Reader Event Handling Use-After-Free Remote Code Execution Vulnerability
ZDI-18-769 ZDI-CAN-6329 Foxit CVE-2018-14309 6.8 2018-07-19 2018-07-19 Foxit Reader Field object signatureSetSeedValue Use-After-Free Remote Code Execution Vulnerability
ZDI-18-768 ZDI-CAN-6326 Foxit CVE-2018-14308 6.8 2018-07-19 2018-07-19 Foxit Reader Field valueAsString Use-After-Free Remote Code Execution Vulnerability
ZDI-18-767 ZDI-CAN-6267 Foxit CVE-2018-14307 6.8 2018-07-19 2018-07-19 Foxit Reader Link borderWidth Use-After-Free Remote Code Execution Vulnerability
ZDI-18-766 ZDI-CAN-6266 Foxit CVE-2018-14306 6.8 2018-07-19 2018-07-19 Foxit Reader Button buttonSetIcon Use-After-Free Remote Code Execution Vulnerability
ZDI-18-765 ZDI-CAN-6265 Foxit CVE-2018-14305 6.8 2018-07-19 2018-07-19 Foxit Reader PolyLine Annotation addAdLayer Use-After-Free Remote Code Execution Vulnerability
ZDI-18-764 ZDI-CAN-6220 Foxit CVE-2018-14304 6.8 2018-07-19 2018-07-19 Foxit Reader Text Annotation noteIcon Use-After-Free Remote Code Execution Vulnerability
ZDI-18-763 ZDI-CAN-6219 Foxit CVE-2018-14303 6.8 2018-07-19 2018-07-19 Foxit Reader StrikeOut Annotation contents Use-After-Free Remote Code Execution Vulnerability
ZDI-18-762 ZDI-CAN-6218 Foxit CVE-2018-14302 6.8 2018-07-19 2018-07-19 Foxit Reader Square Annotation name Use-After-Free Remote Code Execution Vulnerability
ZDI-18-761 ZDI-CAN-6217 Foxit CVE-2018-14301 6.8 2018-07-19 2018-07-19 Foxit Reader Sound Annotation soundIcon Use-After-Free Remote Code Execution Vulnerability
ZDI-18-760 ZDI-CAN-6216 Foxit CVE-2018-14300 6.8 2018-07-19 2018-07-19 Foxit Reader Polygon Annotation borderEffectIntensity Use-After-Free Remote Code Execution Vulnerability
ZDI-18-759 ZDI-CAN-6215 Foxit CVE-2018-14299 6.8 2018-07-19 2018-07-19 Foxit Reader Line Annotation leaderExtend Use-After-Free Remote Code Execution Vulnerability
ZDI-18-758 ZDI-CAN-6214 Foxit CVE-2018-14298 6.8 2018-07-19 2018-07-19 Foxit Reader Ink Annotations subject Use-After-Free Remote Code Execution Vulnerability
ZDI-18-757 ZDI-CAN-6213 Foxit CVE-2018-14297 6.8 2018-07-19 2018-07-19 Foxit Reader FreeText Annotation width Use-After-Free Remote Code Execution Vulnerability
ZDI-18-756 ZDI-CAN-6212 Foxit CVE-2018-14296 6.8 2018-07-19 2018-07-19 Foxit Reader Circle Annotation borderEffectStyle Use-After-Free Remote Code Execution Vulnerability
ZDI-18-755 ZDI-CAN-6223 Foxit CVE-2018-14295 6.8 2018-07-19 2018-07-19 Foxit PhantomPDF PDF Parsing Shading Pattern Integer Overflow Remote Code Execution Vulnerability
ZDI-18-754 ZDI-CAN-6211 Foxit CVE-2018-14294 6.8 2018-07-19 2018-07-19 Foxit Reader FileAttachment attachIcon Use-After-Free Remote Code Execution Vulnerability
ZDI-18-753 ZDI-CAN-6233 Foxit CVE-2018-14293 6.8 2018-07-19 2018-07-19 Foxit Reader PDF Parsing setAction Use-After-Free Remote Code Execution Vulnerability
ZDI-18-752 ZDI-CAN-6232 Foxit CVE-2018-14292 6.8 2018-07-19 2018-07-19 Foxit Reader PDF Parsing createTemplate Use-After-Free Remote Code Execution Vulnerability
ZDI-18-751 ZDI-CAN-6231 Foxit CVE-2018-14291 6.8 2018-07-19 2018-07-19 Foxit Reader PDF Parsing addAnnot Use-After-Free Remote Code Execution Vulnerability
ZDI-18-750 ZDI-CAN-6222 Foxit CVE-2018-14290 6.8 2018-07-19 2018-07-19 Foxit Reader PDF Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-749 ZDI-CAN-6221 Foxit CVE-2018-14289 4.3 2018-07-19 2018-07-19 Foxit Reader PDF Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-748 ZDI-CAN-5642 Foxit CVE-2018-14288 6.8 2018-07-19 2018-07-19 Foxit Reader setFocus Type Confusion Remote Code Execution Vulnerability
ZDI-18-747 ZDI-CAN-5641 Foxit CVE-2018-14287 6.8 2018-07-19 2018-07-19 Foxit Reader instanceManager nodes append Type Confusion Remote Code Execution Vulnerability
ZDI-18-746 ZDI-CAN-5770 Foxit CVE-2018-14286 6.8 2018-07-19 2018-07-19 Foxit Reader mailDoc Type Confusion Remote Code Execution Vulnerability
ZDI-18-745 ZDI-CAN-5774 Foxit CVE-2018-14285 6.8 2018-07-19 2018-07-19 Foxit Reader XFA oneOfChild Type Confusion Remote Code Execution Vulnerability
ZDI-18-744 ZDI-CAN-5773 Foxit CVE-2018-14284 6.8 2018-07-19 2018-07-19 Foxit Reader newDoc Use-After-Free Remote Code Execution Vulnerability
ZDI-18-743 ZDI-CAN-5771 Foxit CVE-2018-14283 6.8 2018-07-19 2018-07-19 Foxit Reader highlightMode Use-After-Free Remote Code Execution Vulnerability
ZDI-18-742 ZDI-CAN-5763 Foxit CVE-2018-14282 6.8 2018-07-19 2018-07-19 Foxit Reader FlateDecode stream Uninitialized Pointer Remote Code Execution Vulnerability
ZDI-18-741 ZDI-CAN-5757 Foxit CVE-2018-14281 7.5 2018-07-19 2018-07-19 Foxit Reader exportData Arbitrary File Write Remote Code Execution Vulnerability
ZDI-18-740 ZDI-CAN-5619 Foxit CVE-2018-14280 7.5 2018-07-19 2018-07-19 Foxit Reader exportAsFDF Arbitrary File Write Remote Code Execution Vulnerability
ZDI-18-739 ZDI-CAN-6060 Foxit CVE-2018-14279 6.8 2018-07-19 2018-07-19 Foxit Reader resetForm Type Confusion Remote Code Execution Vulnerability
ZDI-18-738 ZDI-CAN-6058 Foxit CVE-2018-14278 6.8 2018-07-19 2018-07-19 Foxit Reader getPageNumWords Type Confusion Remote Code Execution Vulnerability
ZDI-18-737 ZDI-CAN-6059 Foxit CVE-2018-14277 6.8 2018-07-19 2018-07-19 Foxit Reader mailDoc Type Confusion Remote Code Execution Vulnerability
ZDI-18-736 ZDI-CAN-6039 Foxit CVE-2018-14276 6.8 2018-07-19 2018-07-19 Foxit Reader submitForm Type Confusion Remote Code Execution Vulnerability
ZDI-18-735 ZDI-CAN-6038 Foxit CVE-2018-14275 6.8 2018-07-19 2018-07-19 Foxit Reader spawnPageFromTemplate Type Confusion Remote Code Execution Vulnerability
ZDI-18-734 ZDI-CAN-6037 Foxit CVE-2018-14274 6.8 2018-07-19 2018-07-19 Foxit Reader scroll Type Confusion Remote Code Execution Vulnerability
ZDI-18-733 ZDI-CAN-6036 Foxit CVE-2018-14273 6.8 2018-07-19 2018-07-19 Foxit Reader removeTemplate Type Confusion Remote Code Execution Vulnerability
ZDI-18-732 ZDI-CAN-6035 Foxit CVE-2018-14272 6.8 2018-07-19 2018-07-19 Foxit Reader removeIcon Type Confusion Remote Code Execution Vulnerability
ZDI-18-731 ZDI-CAN-6034 Foxit CVE-2018-14271 6.8 2018-07-19 2018-07-19 Foxit Reader removeField Type Confusion Remote Code Execution Vulnerability
ZDI-18-730 ZDI-CAN-6033 Foxit CVE-2018-14270 6.8 2018-07-19 2018-07-19 Foxit Reader removeDataObject Type Confusion Remote Code Execution Vulnerability
ZDI-18-729 ZDI-CAN-6032 Foxit CVE-2018-14269 6.8 2018-07-19 2018-07-19 Foxit Reader print Type Confusion Remote Code Execution Vulnerability
ZDI-18-728 ZDI-CAN-6031 Foxit CVE-2018-14268 6.8 2018-07-19 2018-07-19 Foxit Reader mailForm Type Confusion Remote Code Execution Vulnerability
ZDI-18-727 ZDI-CAN-6030 Foxit CVE-2018-14267 6.8 2018-07-19 2018-07-19 Foxit Reader importTextData Type Confusion Remote Code Execution Vulnerability
ZDI-18-726 ZDI-CAN-6029 Foxit CVE-2018-14266 6.8 2018-07-19 2018-07-19 Foxit Reader importDataObject Type Confusion Remote Code Execution Vulnerability
ZDI-18-725 ZDI-CAN-6028 Foxit CVE-2018-14265 6.8 2018-07-19 2018-07-19 Foxit Reader importAnXFDX Type Confusion Remote Code Execution Vulnerability
ZDI-18-724 ZDI-CAN-6027 Foxit CVE-2018-14264 6.8 2018-07-19 2018-07-19 Foxit Reader importAnFDF Type Confusion Remote Code Execution Vulnerability
ZDI-18-723 ZDI-CAN-6026 Foxit CVE-2018-14263 6.8 2018-07-19 2018-07-19 Foxit Reader getVersionID Type Confusion Remote Code Execution Vulnerability
ZDI-18-722 ZDI-CAN-6025 Foxit CVE-2018-14262 6.8 2018-07-19 2018-07-19 Foxit Reader getURL Type Confusion Remote Code Execution Vulnerability
ZDI-18-721 ZDI-CAN-6024 Foxit CVE-2018-14261 6.8 2018-07-19 2018-07-19 Foxit Reader getTemplate Type Confusion Remote Code Execution Vulnerability
ZDI-18-720 ZDI-CAN-6023 Foxit CVE-2018-14260 6.8 2018-07-19 2018-07-19 Foxit Reader getPageRotation Type Confusion Remote Code Execution Vulnerability
ZDI-18-719 ZDI-CAN-6022 Foxit CVE-2018-14259 6.8 2018-07-19 2018-07-19 Foxit Reader getPageNthWordQuads Type Confusion Remote Code Execution Vulnerability
ZDI-18-718 ZDI-CAN-6021 Foxit CVE-2018-14258 6.8 2018-07-19 2018-07-19 Foxit Reader getPageNthWord Type Confusion Remote Code Execution Vulnerability
ZDI-18-717 ZDI-CAN-6020 Foxit CVE-2018-14257 6.8 2018-07-19 2018-07-19 Foxit Reader getPageBox Type Confusion Remote Code Execution Vulnerability
ZDI-18-716 ZDI-CAN-6019 Foxit CVE-2018-14256 6.8 2018-07-19 2018-07-19 Foxit Reader getOCGs Type Confusion Remote Code Execution Vulnerability
ZDI-18-715 ZDI-CAN-6018 Foxit CVE-2018-14255 6.8 2018-07-19 2018-07-19 Foxit Reader getNthFieldName Type Confusion Remote Code Execution Vulnerability
ZDI-18-714 ZDI-CAN-6017 Foxit CVE-2018-14254 6.8 2018-07-19 2018-07-19 Foxit Reader getLinks Type Confusion Remote Code Execution Vulnerability
ZDI-18-713 ZDI-CAN-6016 Foxit CVE-2018-14253 6.8 2018-07-19 2018-07-19 Foxit Reader getIcon Type Confusion Remote Code Execution Vulnerability
ZDI-18-712 ZDI-CAN-6015 Foxit CVE-2018-14252 6.8 2018-07-19 2018-07-19 Foxit Reader getField Type Confusion Remote Code Execution Vulnerability
ZDI-18-711 ZDI-CAN-6014 Foxit CVE-2018-14251 6.8 2018-07-19 2018-07-19 Foxit Reader getDataObject Type Confusion Remote Code Execution Vulnerability
ZDI-18-710 ZDI-CAN-6013 Foxit CVE-2018-14250 6.8 2018-07-19 2018-07-19 Foxit Reader getAnnot Type Confusion Remote Code Execution Vulnerability
ZDI-18-709 ZDI-CAN-6012 Foxit CVE-2018-14249 6.8 2018-07-19 2018-07-19 Foxit Reader exportDataObject Type Confusion Remote Code Execution Vulnerability
ZDI-18-708 ZDI-CAN-6011 Foxit CVE-2018-14248 6.8 2018-07-19 2018-07-19 Foxit Reader exportAsXFDF Type Confusion Remote Code Execution Vulnerability
ZDI-18-707 ZDI-CAN-6010 Foxit CVE-2018-14247 6.8 2018-07-19 2018-07-19 Foxit Reader exportAsFDF Type Confusion Remote Code Execution Vulnerability
ZDI-18-706 ZDI-CAN-6009 Foxit CVE-2018-14246 6.8 2018-07-19 2018-07-19 Foxit Reader convertTocPDF Type Confusion Remote Code Execution Vulnerability
ZDI-18-705 ZDI-CAN-6008 Foxit CVE-2018-14245 6.8 2018-07-19 2018-07-19 Foxit Reader closeDoc Type Confusion Remote Code Execution Vulnerability
ZDI-18-704 ZDI-CAN-6007 Foxit CVE-2018-14244 6.8 2018-07-19 2018-07-19 Foxit Reader calculateNow Type Confusion Remote Code Execution Vulnerability
ZDI-18-703 ZDI-CAN-6006 Foxit CVE-2018-14243 6.8 2018-07-19 2018-07-19 Foxit Reader addPageOpenJSMessage Type Confusion Remote Code Execution Vulnerability
ZDI-18-702 ZDI-CAN-6005 Foxit CVE-2018-14242 6.8 2018-07-19 2018-07-19 Foxit Reader addField Type Confusion Remote Code Execution Vulnerability
ZDI-18-701 ZDI-CAN-6004 Foxit CVE-2018-14241 6.8 2018-07-19 2018-07-19 Foxit Reader addAnnot Type Confusion Remote Code Execution Vulnerability
ZDI-18-700 ZDI-CAN-6003 Foxit CVE-2018-11623 6.8 2018-07-19 2018-07-19 Foxit Reader addAdLayer Type Confusion Remote Code Execution Vulnerability
ZDI-18-699 ZDI-CAN-5873 Foxit CVE-2018-11622 6.8 2018-07-19 2018-07-19 Foxit Reader ConvertToPDF_x86 JPG Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
ZDI-18-698 ZDI-CAN-5896 Foxit CVE-2018-11621 4.3 2018-07-19 2018-07-19 Foxit Reader ConvertToPDF_x86 JPG Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-697 ZDI-CAN-5756 Foxit CVE-2018-11620 4.3 2018-07-19 2018-07-19 Foxit Reader ConvertToPDF_x86 JPG Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-696 ZDI-CAN-5417 Foxit CVE-2018-11619 6.8 2018-07-19 2018-07-19 Foxit Reader setFocus Use-After-Free Remote Code Execution Vulnerability
ZDI-18-695 ZDI-CAN-5416 Foxit CVE-2018-11618 6.8 2018-07-19 2018-07-19 Foxit Reader resetForm Use-After-Free Remote Code Execution Vulnerability
ZDI-18-694 ZDI-CAN-5415 Foxit CVE-2018-11617 6.8 2018-07-19 2018-07-19 Foxit Reader ComboBox Format event Use-After-Free Remote Code Execution Vulnerability
ZDI-18-693 ZDI-CAN-5737 Adobe CVE-2018-5015 6.8 2018-07-19 2018-07-19 Adobe Acrobat Pro DC ImageConversion XPS idDelta Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-692 ZDI-CAN-5776 Adobe CVE-2018-12779 4.3 2018-07-18 2018-07-18 Adobe Acrobat Pro DC HTML2PDF HTML Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-691 ZDI-CAN-6114 Oracle CVE-2018-3091 4.7 2018-07-18 2018-07-18 Oracle VirtualBox SHCRGL_GUEST_FN_WRITE_READ_BUFFERED Uninitialized Memory Information Disclosure Vulnerability
ZDI-18-690 ZDI-CAN-6237 Oracle CVE-2018-3090 6.9 2018-07-18 2018-07-18 Oracle VirtualBox crUnpackPixelMapfv Untrusted Pointer Dereference Privilege Escalation Vulnerability
ZDI-18-689 ZDI-CAN-6234 Oracle CVE-2018-3089 6.9 2018-07-18 2018-07-18 Oracle VirtualBox crUnpackTexImage2D Untrusted Pointer Dereference Privilege Escalation Vulnerability
ZDI-18-688 ZDI-CAN-6236 Oracle CVE-2018-3088 6.9 2018-07-18 2018-07-18 Oracle VirtualBox crUnpackPixelMapuiv Untrusted Pointer Dereference Privilege Escalation Vulnerability
ZDI-18-687 ZDI-CAN-6235 Oracle CVE-2018-3087 6.9 2018-07-18 2018-07-18 Oracle VirtualBox crUnpackPixelMapusv Untrusted Pointer Dereference Privilege Escalation Vulnerability
ZDI-18-686 ZDI-CAN-6268 Oracle CVE-2018-3086 6.9 2018-07-18 2018-07-18 Oracle VirtualBox crServerDispatchGetShaderSource Integer Overflow Privilege Escalation Vulnerability
ZDI-18-685 ZDI-CAN-6116 Oracle CVE-2018-3085 6.9 2018-07-18 2018-07-18 Oracle VirtualBox crServerDispatchMessage Out-Of-Bounds Write Privilege Escalation Vulnerability
ZDI-18-684 ZDI-CAN-6115 Oracle CVE-2018-3055 4.7 2018-07-18 2018-07-18 Oracle VirtualBox crUnpackExtendAreProgramsResidentNV Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-683 ZDI-CAN-6264 Adobe CVE-2018-12761 6.8 2018-07-16 2018-07-16 Adobe Acrobat Pro DC ImageConversion EMF Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-682 ZDI-CAN-6282 Adobe CVE-2018-12794 6.8 2018-07-16 2018-07-16 Adobe Acrobat Pro DC XFA Template Type Confusion Remote Code Execution Vulnerability
ZDI-18-681 ZDI-CAN-6339 Adobe CVE-2018-12789 2.6 2018-07-16 2018-07-16 Adobe Acrobat Pro DC ImageConversion EMF EMR_ALPHABLEND Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-680 ZDI-CAN-6325 Adobe CVE-2018-12788 6.8 2018-07-16 2018-07-16 Adobe Acrobat Pro DC ImageConversion EMF EMR_ALPHABLEND Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-679 ZDI-CAN-5967 Adobe CVE-2018-5063 4.3 2018-07-16 2018-07-18 Adobe Acrobat Pro DC ImageConversion EMF EMR_ALPHABLEND Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-678 ZDI-CAN-6180 Adobe CVE-2018-5056 7.5 2018-07-16 2018-07-16 Adobe Acrobat XPS2PDF Format String Remote Code Execution Vulnerability
ZDI-18-677 ZDI-CAN-6341 Adobe CVE-2018-12790 2.6 2018-07-16 2018-07-16 Adobe Acrobat Pro DC JPEG2000 Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-676 ZDI-CAN-6179 Adobe CVE-2018-5067 6.8 2018-07-16 2018-07-16 Adobe Acrobat EmfPlusDrawLines Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-675 ZDI-CAN-6153 Adobe CVE-2018-5061 4.3 2018-07-16 2018-07-16 Adobe Acrobat Pro DC ImageConversion EMF EmfPlusDrawBeziers Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-674 ZDI-CAN-6101 Adobe CVE-2018-5058 6.8 2018-07-16 2018-07-16 Adobe Acrobat Pro DC ImageConversion XPS Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-673 ZDI-CAN-6261 Adobe CVE-2018-5063 4.3 2018-07-16 2018-07-16 Adobe Acrobat Pro DC XSLT Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-672 ZDI-CAN-6305 Adobe CVE-2018-5065 4.3 2018-07-16 2018-07-16 Adobe Acrobat Pro DC XSLT Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-671 ZDI-CAN-6049 Adobe CVE-2018-5020 6.8 2018-07-16 2018-07-16 Adobe Acrobat Pro DC ImageConversion EMF Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-670 ZDI-CAN-5990 Adobe CVE-2018-5054 4.3 2018-07-16 2018-07-16 Adobe Acrobat Pro DC U3D RGB Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-669 ZDI-CAN-5991 Adobe CVE-2018-5053 4.3 2018-07-16 2018-07-16 Adobe Acrobat Pro DC U3D TIFF Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-668 ZDI-CAN-5992 Adobe CVE-2018-5052 6.8 2018-07-16 2018-07-16 Adobe Acrobat Pro DC U3D CEL Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-667 ZDI-CAN-5993 Adobe CVE-2018-5051 4.3 2018-07-16 2018-07-16 Adobe Acrobat Pro DC U3D BMP Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-666 ZDI-CAN-5994 Adobe CVE-2018-5050 4.3 2018-07-16 2018-07-16 Adobe Acrobat Pro DC U3D GIF Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-665 ZDI-CAN-6040 Adobe CVE-2018-5049 4.3 2018-07-16 2018-07-16 Adobe Acrobat Pro DC U3D BMP Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-664 ZDI-CAN-5996 Adobe CVE-2018-5048 4.3 2018-07-16 2018-07-16 Adobe Acrobat Pro DC U3D IFF Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-663 ZDI-CAN-6047 Adobe CVE-2018-5047 4.3 2018-07-16 2018-07-16 Adobe Acrobat Pro DC U3D RGB Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-662 ZDI-CAN-6046 Adobe CVE-2018-5046 4.3 2018-07-16 2018-07-16 Adobe Acrobat Pro DC U3D CEL Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-661 ZDI-CAN-6045 Adobe CVE-2018-5045 6.8 2018-07-16 2018-07-16 Adobe Acrobat Pro DC U3D TGA Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-660 ZDI-CAN-5997 Adobe CVE-2018-5044 4.3 2018-07-16 2018-07-16 Adobe Acrobat Pro DC U3D TIFF Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-659 ZDI-CAN-6044 Adobe CVE-2018-5043 6.8 2018-07-16 2018-07-16 Adobe Acrobat Pro DC U3D TGA Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-658 ZDI-CAN-6041 Adobe CVE-2018-5042 6.8 2018-07-16 2018-07-16 Adobe Acrobat Pro DC U3D PSD Out-Of-Bounds Write Remote Code Execution Vulnerability
ZDI-18-657 ZDI-CAN-5998 Adobe CVE-2018-5041 6.8 2018-07-16 2018-07-16 Adobe Acrobat Pro DC U3D PIC Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-656 ZDI-CAN-5999 Adobe CVE-2018-5040 6.8 2018-07-16 2018-07-16 Adobe Acrobat Pro DC U3D RGB Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-655 ZDI-CAN-6000 Adobe CVE-2018-5039 4.3 2018-07-16 2018-07-16 Adobe Acrobat Pro DC U3D PCX Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-654 ZDI-CAN-6042 Adobe CVE-2018-5038 6.8 2018-07-16 2018-07-16 Adobe Acrobat Pro DC U3D PSD Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-653 ZDI-CAN-6001 Adobe CVE-2018-5037 6.8 2018-07-16 2018-07-16 Adobe Acrobat Pro DC U3D GIF Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-652 ZDI-CAN-6002 Adobe CVE-2018-5036 6.8 2018-07-16 2018-07-16 Adobe Acrobat Pro DC U3D PIC Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-651 ZDI-CAN-5743 Adobe CVE-2018-12783 6.8 2018-07-16 2018-07-16 Adobe Acrobat Pro DC HTML2PDF HTML Parsing Use-After-Free Remote Code Execution Vulnerability
ZDI-18-650 ZDI-CAN-5777 Adobe CVE-2018-12781 4.3 2018-07-16 2018-07-16 Adobe Acrobat Pro DC HTML2PDF HTML Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-649 ZDI-CAN-5742 Adobe CVE-2018-12777 6.8 2018-07-16 2018-07-16 Adobe Acrobat Pro DC HTML2PDF HTML Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability
ZDI-18-648 ZDI-CAN-5780 Adobe CVE-2018-12776 6.8 2018-07-16 2018-07-16 Adobe Acrobat Pro DC HTML2PDF HTML Parsing Use-After-Free Remote Code Execution Vulnerability
ZDI-18-647 ZDI-CAN-5779 Adobe CVE-2018-12774 4.3 2018-07-16 2018-07-16 Adobe Acrobat Pro DC HTML2PDF HTML Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-646 ZDI-CAN-5745 Adobe CVE-2018-12773 6.8 2018-07-16 2018-07-16 Adobe Acrobat Pro DC HTML2PDF HTML Parsing Use-After-Free Remote Code Execution Vulnerability
ZDI-18-645 ZDI-CAN-5778 Adobe CVE-2018-12772 6.8 2018-07-16 2018-07-16 Adobe Acrobat Pro DC HTML2PDF HTML Parsing Use-After-Free Remote Code Execution Vulnerability
ZDI-18-644 ZDI-CAN-5782 Adobe CVE-2018-12770 6.8 2018-07-16 2018-07-16 Adobe Acrobat Pro DC HTML2PDF HTML Parsing Use-After-Free Remote Code Execution Vulnerability
ZDI-18-643 ZDI-CAN-5744 Adobe CVE-2018-12780 4.3 2018-07-16 2018-07-18 Adobe Acrobat Pro DC HTML2PDF HTML Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-642 ZDI-CAN-6308 Adobe CVE-2018-12797 6.8 2018-07-13 2018-07-13 Adobe Acrobat Pro DC WebLink rect Use-After-Free Remote Code Execution Vulnerability
ZDI-18-641 ZDI-CAN-6090 Adobe CVE-2018-5056 4.3 2018-07-13 2018-07-13 Adobe Acrobat Pro DC ImageConversion XPS Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-640 ZDI-CAN-6091 Adobe CVE-2018-5055 4.3 2018-07-13 2018-07-13 Adobe Acrobat Pro DC ImageConversion EMF Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-639 ZDI-CAN-5987 Adobe CVE-2018-5032 6.8 2018-07-13 2018-07-13 Adobe Acrobat Pro DC ImageConversion EMF JPEG Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-638 ZDI-CAN-5983 Adobe CVE-2018-5028 6.8 2018-07-13 2018-07-13 Adobe Acrobat Pro DC ImageConversion XPS JPEG Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-637 ZDI-CAN-5982 Adobe CVE-2018-5027 4.3 2018-07-13 2018-07-13 Adobe Acrobat Pro DC ImageConversion XPS TIFF Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-636 ZDI-CAN-5741 Adobe CVE-2018-5019 4.3 2018-07-13 2018-07-13 Adobe Acrobat Pro DC ImageConversion XPS font Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-635 ZDI-CAN-5740 Adobe CVE-2018-5018 4.3 2018-07-13 2018-07-13 Adobe Acrobat Pro DC ImageConversion XPS font Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-634 ZDI-CAN-5736 Adobe CVE-2018-5017 4.3 2018-07-13 2018-07-13 Adobe Acrobat Pro DC ImageConversion XPS ulUnicodeRange2 Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-633 ZDI-CAN-5738 Adobe CVE-2018-5016 4.3 2018-07-13 2018-07-13 Adobe Acrobat Pro DC ImageConversion XPS fsType Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-632 ZDI-CAN-5643 Advantech   6.8 2018-07-13 2018-07-13 (0Day) Advantech WebAccess HMI Designer PM3 File Parsing Double Free Remote Code Execution Vulnerability
ZDI-18-631 ZDI-CAN-5587 Advantech   6.8 2018-07-13 2018-07-13 (0Day) Advantech WebAccess HMI Designer PM3 File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-630 ZDI-CAN-5735 Adobe CVE-2018-5014 4.3 2018-07-13 2018-07-13 Adobe Acrobat Pro DC ImageConversion XPS GSUB Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-629 ZDI-CAN-5734 Adobe CVE-2018-12803 4.3 2018-07-13 2018-07-13 Adobe Acrobat Pro DC ImageConversion XPS Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-628 ZDI-CAN-5984 Adobe CVE-2018-5029 4.3 2018-07-13 2018-07-13 Adobe Acrobat Pro DC ImageConversion XPS JPEG Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-627 ZDI-CAN-5985 Adobe CVE-2018-5031 4.3 2018-07-13 2018-07-13 Adobe Acrobat Pro DC ImageConversion XPS font Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-626 ZDI-CAN-6089 Adobe CVE-2018-5057 6.8 2018-07-13 2018-07-13 Adobe Acrobat Pro DC ImageConversion EMF Parsing Use-After-Free Remote Code Execution Vulnerability
ZDI-18-625 ZDI-CAN-6260 Adobe CVE-2018-12796 6.8 2018-07-13 2018-07-13 Adobe Acrobat Pro DC ImageConversion EMF Parsing Use-After-Free Remote Code Execution Vulnerability
ZDI-18-624 ZDI-CAN-6259 Adobe CVE-2018-12793 4.3 2018-07-13 2018-07-13 Adobe Acrobat Pro DC ImageConversion EMF Parsing Type Confusion Remote Code Execution Vulnerability
ZDI-18-623 ZDI-CAN-6092 Adobe CVE-2018-5060 4.3 2018-07-13 2018-07-13 Adobe Acrobat Pro DC ImageConversion EMF Parsing Out-of-Bounds Read Information Disclosure Vulnerability
ZDI-18-622 ZDI-CAN-6093 Adobe CVE-2018-5059 6.8 2018-07-13 2018-07-13 Adobe Acrobat Pro DC ImageConversion XPS Font Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
ZDI-18-621 ZDI-CAN-5977 Adobe CVE-2018-5034 6.8 2018-07-13 2018-07-13 Adobe Acrobat Pro DC ImageConversion EMF Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-620 ZDI-CAN-5978 Adobe CVE-2018-5033 4.3 2018-07-13 2018-07-13 Adobe Acrobat Pro DC ImageConversion XPS font Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-619 ZDI-CAN-5957 Adobe CVE-2018-5030 6.8 2018-07-13 2018-07-13 Adobe Acrobat Pro DC ImageConversion EMF Parsing Untrusted Pointer Dereference Remote Code Execution Vulnerability
ZDI-18-618 ZDI-CAN-5767 Adobe CVE-2018-5012 6.8 2018-07-13 2018-07-13 Adobe Acrobat Pro DC ImageConversion EMF Parsing Uninitialized Pointer Remote Code Execution Vulnerability
ZDI-18-617 ZDI-CAN-5979 Adobe CVE-2018-5035 4.3 2018-07-13 2018-07-13 Adobe Acrobat Pro DC ImageConversion EMF Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-616 ZDI-CAN-6147 Microsoft CVE-2018-8282 7.2 2018-07-13 2018-07-13 Microsoft Windows Child Window NULL Pointer Dereference Privilege Escalation Vulnerability
ZDI-18-615 ZDI-CAN-6257 Microsoft CVE-2018-8239 4.3 2018-07-13 2018-07-13 Microsoft Internet Explorer EMF Graphic Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-614 ZDI-CAN-5894 Microsoft CVE-2018-8307 6.8 2018-07-13 2018-07-13 Microsoft Windows WordPad Privilege Chaining Remote Code Execution Vulnerability
ZDI-18-613 ZDI-CAN-6338 Microsoft CVE-2018-8242 5.1 2018-07-13 2018-07-13 Microsoft Windows VBScript Class_Terminate Double Free Remote Code Execution Vulnerability
ZDI-18-612 ZDI-CAN-5814 Microsoft CVE-2018-1025 5.0 2018-07-12 2018-07-12 (Pwn2Own) Microsoft Edge WebGL ImageData Use-After-Free Information Disclosure Vulnerability
ZDI-18-611 ZDI-CAN-6129 Microsoft CVE-2018-8275 7.5 2018-07-12 2018-07-12 Microsoft Chakra Array.splice Use-After-Free Remote Code Execution Vulnerability
ZDI-18-610 ZDI-CAN-5968 Adobe CVE-2018-4886 6.8 2018-07-12 2018-07-12 Adobe Acrobat Pro DC ImageConversion EMF EMR_ALPHABLEND Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-609 ZDI-CAN-6250 Microsoft CVE-2018-8274 6.8 2018-07-12 2018-07-12 Microsoft Edge CWUCLayer Use-After-Free Remote Code Execution Vulnerability
ZDI-18-608 ZDI-CAN-5669 Eaton CVE-2018-8847 6.8 2018-07-12 2018-07-12 Eaton 9000XDrive TLF File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-607 ZDI-CAN-6204 Apple CVE-2018-4283 6.3 2018-07-10 2018-07-10 Apple macOS IOGraphics IDState Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-606 ZDI-CAN-6113 Apple CVE-2018-4262 6.8 2018-07-10 2018-07-10 Apple Safari RegExp Exec Type Confusion Remote Code Execution Vulnerability
ZDI-18-605 ZDI-CAN-6107 Apple CVE-2018-4263 6.8 2018-07-10 2018-07-10 Apple Safari InputType Use-After-Free Remote Code Execution Vulnerability
ZDI-18-604 ZDI-CAN-6048 Apple CVE-2018-4261 6.8 2018-07-10 2018-07-10 Apple Safari WebGL Out-Of-Bounds Access Remote Code Execution Vulnerability
ZDI-18-603 ZDI-CAN-6133 Apple CVE-2018-4265 6.8 2018-07-10 2018-07-10 Apple Safari FrameView Use-After-Free Remote Code Execution Vulnerability
ZDI-18-602 ZDI-CAN-6132 Apple CVE-2018-4268 6.9 2018-07-10 2018-07-10 Apple macOS APFS methodVolumeCreate Use-After-Free Privilege Escalation Vulnerability
ZDI-18-601 ZDI-CAN-6128 Apple CVE-2018-4267 6.8 2018-07-10 2018-07-10 Apple Safari HTMLFormElement Use-After-Free Remote Code Execution Vulnerability
ZDI-18-600 ZDI-CAN-6100 Adobe CVE-2018-4901 4.3 2018-06-26 2018-06-26 Adobe Acrobat Pro DC ImageConversion EMF Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-599 ZDI-CAN-5891 Adobe CVE-2018-4984 4.3 2018-06-26 2018-06-26 Adobe Acrobat Pro DC Catalog Index Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-598 ZDI-CAN-5766 Adobe CVE-2018-4949 4.3 2018-06-26 2018-06-26 Adobe Acrobat Pro DC ImageConversion EMF EMR_COMMENT Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-597 ZDI-CAN-5760 Adobe CVE-2018-4966 6.8 2018-06-26 2018-06-26 Adobe Acrobat Pro DC ImageConversion EMF GIF Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-596 ZDI-CAN-5750 Adobe CVE-2018-4946 6.8 2018-06-26 2018-06-26 Adobe Photoshop JPEG2000 Image Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
ZDI-18-595 ZDI-CAN-5710 Adobe CVE-2018-4964 6.8 2018-06-26 2018-06-26 Adobe Acrobat Pro DC ImageConversion EMF EMR_STRETCHDIBITS Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-594 ZDI-CAN-5706 Adobe CVE-2018-4965 6.8 2018-06-26 2018-06-26 Adobe Acrobat Pro DC ImageConversion XPS Parsing Memory Corruption Remote Code Execution Vulnerability
ZDI-18-593 ZDI-CAN-6340 Microsoft CVE-2018-8246 4.3 2018-06-26 2018-06-26 Microsoft Office Excel Parsed Expression Uninitialized Memory Information Disclosure Vulnerability
ZDI-18-592 ZDI-CAN-6199 Microsoft CVE-2018-8174 6.8 2018-06-26 2018-06-26 Microsoft Windows VBScript Class_Terminate Invalid Object Access Remote Code Execution Vulnerability
ZDI-18-591 ZDI-CAN-6198 Microsoft CVE-2018-8174 6.8 2018-06-26 2018-06-26 Microsoft Windows VBScript Class_Terminate Use-After-Free Remote Code Execution Vulnerability
ZDI-18-590 ZDI-CAN-6124 Apple CVE-2018-4196 4.4 2018-06-26 2018-06-26 Apple macOS Dock Service DSMinimizeWindowWithTitle Uninitialized Pointer Privilege Escalation Vulnerability
ZDI-18-589 ZDI-CAN-6121 Apple CVE-2018-4196 4.4 2018-06-26 2018-06-26 Apple macOS Dock Service DSSetProcessLabel Uninitialized Pointer Privilege Escalation Vulnerability
ZDI-18-588 ZDI-CAN-5667 Delta Industrial Automation CVE-2018-10594 7.5 2018-06-26 2018-06-26 Delta Industrial Automation COMMGR AHSIM_5x0 Simulator Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-587 ZDI-CAN-5668 Delta Industrial Automation CVE-2018-10594 7.5 2018-06-26 2018-06-26 Delta Industrial Automation COMMGR DVP Simulator Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-586 ZDI-CAN-5666 Delta Industrial Automation CVE-2018-10594 7.5 2018-06-26 2018-06-26 Delta Industrial Automation COMMGR AHSIM_5x1 Simulator Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-585 ZDI-CAN-5665 Delta Industrial Automation CVE-2018-10594 7.5 2018-06-26 2018-06-26 Delta Industrial Automation COMMGR Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-584 ZDI-CAN-5543 Tencent CVE-2018-11616 7.5 2018-06-13 2018-06-13 Tencent Foxmail URI parsing Command Injection Remote Code Execution Vulnerability
ZDI-18-583 ZDI-CAN-6306 npm CVE-2018-11615 7.1 2018-06-13 2018-06-13 npm mosca Regular Expression Parsing Denial-of-Service Vulnerability
ZDI-18-582 ZDI-CAN-6081 Microsoft CVE-2018-8239 2.6 2018-06-13 2018-06-13 Microsoft Windows PlayEnhMetaFile Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-581 ZDI-CAN-6080 Microsoft CVE-2018-8239 2.6 2018-06-13 2018-06-13 Microsoft Windows PlayEnhMetaFile Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-580 ZDI-CAN-6050 Microsoft CVE-2018-8236 5.1 2018-06-13 2018-06-13 Microsoft Chakra Typed Array Use-After-Free Information Disclosure Vulnerability
ZDI-18-579 ZDI-CAN-5707 Microsoft CVE-2018-8251 6.8 2018-06-13 2018-06-13 Microsoft Windows Media Foundation Use-After-Free Remote Code Execution Vulnerability
ZDI-18-578 ZDI-CAN-5702 Microsoft CVE-2018-8207 5.4 2018-06-13 2018-06-13 Microsoft Windows ksecdd IOCTL 0x390400 Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-577 ZDI-CAN-5605 Microsoft CVE-2018-0763 6.8 2018-06-13 2018-06-13 Microsoft Edge CSS Background Property Type Confusion Remote Code Execution Vulnerability
ZDI-18-576 ZDI-CAN-6123 Apple CVE-2018-4196 4.4 2018-06-11 2018-06-11 Apple macOS Dock Service DSSetItemTitle Uninitialized Pointer Privilege Escalation Vulnerability
ZDI-18-575 ZDI-CAN-6122 Apple CVE-2018-4196 4.4 2018-06-11 2018-06-11 Apple macOS Dock Service DSMinimizeManyWindowsWithTitle Uninitialized Pointer Privilege Escalation Vulnerability
ZDI-18-574 ZDI-CAN-5708 Adobe CVE-2018-4951 4.3 2018-06-11 2018-06-11 Adobe Acrobat Pro DC ImageConversion EMF JPEG Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-573 ZDI-CAN-5823 Microsoft CVE-2018-8164 7.2 2018-06-08 2018-06-08 (Pwn2Own) Microsoft Windows D3DKMTCreateDCFromMemory Memory Corruption Privilege Escalation Vulnerability
ZDI-18-572 ZDI-CAN-5816 Microsoft CVE-2018-8165 6.9 2018-06-08 2018-06-08 (Pwn2Own) Microsoft Windows DirectX Integer Overflow Privilege Escalation Vulnerability
ZDI-18-571 ZDI-CAN-5815 Microsoft CVE-2018-8179 6.8 2018-06-08 2018-06-08 (Pwn2Own) Microsoft Edge WebRTC Parameters Use-After-Free Remote Code Execution Vulnerability
ZDI-18-570 ZDI-CAN-6131 Adobe CVE-2018-4945 6.8 2018-06-07 2018-06-07 Adobe Flash Microphone Type Confusion Remote Code Execution Vulnerability
ZDI-18-569 ZDI-CAN-5614 Adobe CVE-2018-5000 4.3 2018-06-07 2018-06-07 Adobe Flash RTMP Parsing Integer Overflow Information Disclosure Vulnerability
ZDI-18-568 ZDI-CAN-5954 Adobe CVE-2018-5001 4.3 2018-06-07 2018-06-07 Adobe Flash Player BitmapData applyFilter Out-Of-Bounds Read Remote Code Execution Vulnerability
ZDI-18-567 ZDI-CAN-5588 Qemu CVE-2018-11806 3.7 2018-06-07 2018-06-07 Qemu Slirp Networking Heap-based Buffer Overflow Privilege Escalation Vulnerability
ZDI-18-566 ZDI-CAN-5893 Trend Micro CVE-2018-10506 1.9 2018-06-07 2018-06-07 Trend Micro OfficeScan TMWFP Driver Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-565 ZDI-CAN-5639 Trend Micro CVE-2018-10358 5.4 2018-06-07 2018-06-07 Trend Micro OfficeScan TMWFP driver Pool Corruption Privilege Escalation Vulnerability
ZDI-18-564 ZDI-CAN-5638 Trend Micro CVE-2018-10359 5.4 2018-06-07 2018-06-07 Trend Micro OfficeScan TMWFP driver Pool Corruption Privilege Escalation Vulnerability
ZDI-18-563 ZDI-CAN-5637 Trend Micro CVE-2018-10505 5.4 2018-06-07 2018-06-07 Trend Micro OfficeScan TMWFP driver Pool Corruption Privilege Escalation Vulnerability
ZDI-18-562 ZDI-CAN-5361 Samsung CVE-2018-11614 4.4 2018-06-07 2018-06-07 (Pwn2Own) Samsung Members Intent Proxy Privilege Escalation Vulnerability
ZDI-18-561 ZDI-CAN-5358 Samsung CVE-2018-10501 4.4 2018-06-07 2018-06-07 (Pwn2Own) Samsung Notes ZIP File Directory Traversal File Write Vulnerability
ZDI-18-560 ZDI-CAN-5359 Samsung CVE-2018-10502 4.4 2018-06-07 2018-06-07 (Pwn2Own) Samsung Galaxy Apps Staging Mode Privilege Escalation Vulnerability
ZDI-18-559 ZDI-CAN-5331 Samsung CVE-2018-10500 4.4 2018-06-07 2018-06-07 Samsung Galaxy Apps Activity Privilege Escalation Vulnerability
ZDI-18-558 ZDI-CAN-5330 Samsung CVE-2018-10499 4.4 2018-06-07 2018-06-07 Samsung Galaxy Apps URL Handling Privilege Escalation Vulnerability
ZDI-18-557 ZDI-CAN-5329 Samsung CVE-2018-10498 4.6 2018-06-07 2018-06-07 Samsung Email Arbitrary File Read Information Disclosure Vulnerability
ZDI-18-556 ZDI-CAN-5328 Samsung CVE-2018-10497 4.4 2018-06-07 2018-06-07 Samsung Email EML File Parsing Privilege Escalation Vulnerability
ZDI-18-555 ZDI-CAN-5326 Samsung CVE-2018-10496 6.8 2018-06-07 2018-06-07 Samsung Internet Browser TypedArray Use-After-Free Remote Code Execution Vulnerability
ZDI-18-554 ZDI-CAN-5540 GE CVE-2018-10613 5.0 2018-06-07 2018-06-07 GE MDS PulseNET IntegrationXMLProcessorServlet UpdateProblemTickets XML External Entity Processing Information Disclosure Vulnerability
ZDI-18-553 ZDI-CAN-5590 Advantech CVE-2018-7501 4.0 2018-06-08 2018-06-08 Advantech WebAccess Node BWSCADASoap GetNodeList SQL Injection Information Disclosure Vulnerability
ZDI-18-552 ZDI-CAN-5522 Google CVE-2018-1000006 7.5 2018-06-06 2018-06-06 Google Web Designer URI Parsing Command Injection Remote Code Execution Vulnerability
ZDI-18-551 ZDI-CAN-5591 GE CVE-2018-10611 6.5 2018-06-06 2018-06-06 GE MDS PulseNET Account Java RMI Incorrect Privilege Assignment Remote Code Execution Vulnerability
ZDI-18-550 ZDI-CAN-5575 GE CVE-2018-10611 7.5 2018-06-06 2018-06-06 GE MDS PulseNET Pooled Invoker Deserialization Of Untrusted Data Remote Code Execution Vulnerability
ZDI-18-549 ZDI-CAN-5537 GE CVE-2018-10611 7.5 2018-06-06 2018-06-06 GE MDS PulseNET ToolingService Deserialization Of Untrusted Data Remote Code Execution Vulnerability
ZDI-18-548 ZDI-CAN-5536 GE CVE-2018-10611 7.5 2018-06-06 2018-06-06 GE MDS PulseNET HealthCheck Deserialization Of Untrusted Data Remote Code Execution Vulnerability
ZDI-18-547 ZDI-CAN-5535 GE CVE-2018-10611 7.5 2018-06-06 2018-06-06 GE MDS PulseNET CommandLineService Deserialization Of Untrusted Data Remote Code Execution Vulnerability
ZDI-18-546 ZDI-CAN-5520 GE CVE-2018-10615 4.0 2018-06-06 2018-06-06 GE MDS PulseNET FileServlet Directory Traversal Information Disclosure Vulnerability
ZDI-18-545 ZDI-CAN-5541 GE CVE-2018-10613 5.0 2018-06-06 2018-06-06 GE MDS PulseNET IntegrationXMLProcessorServlet AlarmActions XML External Entity Processing Information Disclosure Vulnerability
ZDI-18-544 ZDI-CAN-5539 GE CVE-2018-10613 5.0 2018-06-06 2018-06-06 GE MDS PulseNET IntegrationXMLProcessorServlet Write XML External Entity Processing Information Disclosure Vulnerability
ZDI-18-543 ZDI-CAN-5538 GE CVE-2018-10613 5.0 2018-06-06 2018-06-06 GE MDS PulseNET FglAMServlet XML External Entity Processing Information Disclosure Vulnerability
ZDI-18-542 ZDI-CAN-5518 GE CVE-2018-10613 5.0 2018-06-06 2018-06-06 GE MDS PulseNET XmlAdapterServlet XML External Entity Processing Information Disclosure Vulnerability
ZDI-18-541 ZDI-CAN-5517 GE CVE-2018-10613 5.0 2018-06-06 2018-06-06 GE MDS PulseNET MagnumEmulator Servlet XML External Entity Processing Information Disclosure Vulnerability
ZDI-18-540 ZDI-CAN-6197 Microsoft CVE-2018-8174 6.8 2018-06-05 2018-06-05 Microsoft Windows VBScript Class_Terminate Use-After-Free Remote Code Execution Vulnerability
ZDI-18-539 ZDI-CAN-6152 Microsoft CVE-2018-0951 7.5 2018-06-05 2018-06-05 Microsoft Chakra typeof Operator Type Confusion Remote Code Execution Vulnerability
ZDI-18-538 ZDI-CAN-6057 Delta Industrial Automation CVE-2018-10621 6.8 2018-06-05 2018-06-05 Delta Industrial Automation DOPSoft DPA File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-537 ZDI-CAN-5975 Delta Industrial Automation CVE-2018-10623 6.8 2018-06-05 2018-06-05 Delta Industrial Automation DOPSoft DPA File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability
ZDI-18-536 ZDI-CAN-5974 Delta Industrial Automation CVE-2018-10617 6.8 2018-06-05 2018-06-05 Delta Industrial Automation DOPSoft DPA File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-535 ZDI-CAN-5973 Delta Industrial Automation CVE-2018-10623 6.8 2018-06-05 2018-06-05 Delta Industrial Automation DOPSoft DPA File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability
ZDI-18-534 ZDI-CAN-5613 Microsoft CVE-2018-8267 6.8 2018-05-29 2018-06-04 (0Day) Microsoft Windows JScript Error Object Use-After-Free Remote Code Execution Vulnerability
ZDI-18-533 ZDI-CAN-6078 VMware CVE-2018-6963 4.9 2018-05-24 2018-05-24 VMware Workstation ghi update Null Pointer Dereference Denial of Service Vulnerability
ZDI-18-532 ZDI-CAN-6077 VMware CVE-2018-6963 4.9 2018-05-24 2018-05-24 VMware Workstation unity operation request Null Pointer Dereference Denial of Service Vulnerability
ZDI-18-531 ZDI-CAN-5474 Adobe CVE-2018-4999 4.3 2018-05-23 2018-05-23 Adobe Acrobat Pro DC EMF Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-530 ZDI-CAN-5238 Adobe CVE-2018-4998 6.8 2018-05-23 2018-05-23 Adobe Acrobat Pro DC HTML2PDF HTML Parsing Memory Corruption Remote Code Execution Vulnerability
ZDI-18-529 ZDI-CAN-5237 Adobe CVE-2018-4997 6.8 2018-05-23 2018-05-23 Adobe Acrobat Pro DC HTML2PDF HTML Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
ZDI-18-528 ZDI-CAN-5479 Micro Focus CVE-2018-7687 6.9 2018-05-22 2018-05-22 Micro Focus Client for Open Enterprise Server Buffer Overflow Privilege Escalation Vulnerability
ZDI-18-527 ZDI-CAN-5897 Advantech CVE-2018-8845 9.3 2018-05-18 2018-05-18 Advantech WebAccess webvrpcs Service viewdll1 strcpy Heap-Based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-526 ZDI-CAN-5711 Advantech CVE-2018-7497 9.3 2018-05-18 2018-05-18 Advantech WebAccess Node webvrpcs drawsrv Untrusted Pointer Dereference Remote Code Execution Vulnerability
ZDI-18-525 ZDI-CAN-5700 Advantech CVE-2018-7499 9.3 2018-05-18 2018-05-18 Advantech WebAccess Node BwPSLinkZip Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-524 ZDI-CAN-5699 Advantech CVE-2018-7499 9.3 2018-05-18 2018-05-18 Advantech WebAccess Node bwsound2 Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-523 ZDI-CAN-5698 Advantech CVE-2018-7499 9.3 2018-05-18 2018-05-18 Advantech WebAccess Node bwsound Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-522 ZDI-CAN-5697 Advantech CVE-2018-7499 9.3 2018-05-18 2018-05-18 Advantech WebAccess Node waexec Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-521 ZDI-CAN-5696 Advantech CVE-2018-7499 9.3 2018-05-18 2018-05-18 Advantech WebAccess Node bwrunmie Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-520 ZDI-CAN-5695 Advantech CVE-2018-7499 9.3 2018-05-18 2018-05-18 Advantech WebAccess Node bwrtdup Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-519 ZDI-CAN-5694 Advantech CVE-2018-7499 9.3 2018-05-18 2018-05-18 Advantech WebAccess Node bwdlgup Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-518 ZDI-CAN-5693 Advantech CVE-2018-7499 9.3 2018-05-18 2018-05-18 Advantech WebAccess Node upandpr Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-517 ZDI-CAN-5692 Advantech CVE-2018-7499 9.3 2018-05-18 2018-05-18 Advantech WebAccess Node datacore Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-516 ZDI-CAN-5691 Advantech CVE-2018-7499 9.3 2018-05-18 2018-05-18 Advantech WebAccess Node bwtagblk Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-515 ZDI-CAN-5690 Advantech CVE-2018-7499 9.3 2018-05-18 2018-05-18 Advantech WebAccess Node bwsound2 Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-514 ZDI-CAN-5689 Advantech CVE-2018-7499 9.3 2018-05-18 2018-05-18 Advantech WebAccess Node bwsound Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-513 ZDI-CAN-5688 Advantech CVE-2018-7499 9.3 2018-05-18 2018-05-18 Advantech WebAccess Node bwblcmd Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-512 ZDI-CAN-5687 Advantech CVE-2018-7499 9.3 2018-05-18 2018-05-18 Advantech WebAccess Node bwaccrts Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-511 ZDI-CAN-5686 Advantech CVE-2018-7499 9.3 2018-05-18 2018-05-18 Advantech WebAccess Node notify2 msg Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-510 ZDI-CAN-5685 Advantech CVE-2018-7499 9.3 2018-05-18 2018-05-18 Advantech WebAccess Node notify2 TeleNum Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-509 ZDI-CAN-5684 Advantech CVE-2018-7499 9.3 2018-05-18 2018-05-18 Advantech WebAccess Node notify2 pw Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-508 ZDI-CAN-5683 Advantech CVE-2018-7499 9.3 2018-05-18 2018-05-18 Advantech WebAccess Node notify2 IpAddr Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-507 ZDI-CAN-5682 Advantech CVE-2018-7499 9.3 2018-05-18 2018-05-18 Advantech WebAccess Node AutoConfig4IIS Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-506 ZDI-CAN-5681 Advantech CVE-2018-7499 9.3 2018-05-18 2018-05-18 Advantech WebAccess Node bwclrptw Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-505 ZDI-CAN-5680 Advantech CVE-2018-7499 9.3 2018-05-18 2018-05-18 Advantech WebAccess Node bwctrkrl Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-504 ZDI-CAN-5679 Advantech CVE-2018-7499 9.3 2018-05-18 2018-05-18 Advantech WebAccess Node bwdnload Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-503 ZDI-CAN-5678 Advantech CVE-2018-7499 9.3 2018-05-18 2018-05-18 Advantech WebAccess Node bwview Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-502 ZDI-CAN-5677 Advantech CVE-2018-7499 9.3 2018-05-18 2018-05-18 Advantech WebAccess Node wapnp Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-501 ZDI-CAN-5676 Advantech CVE-2018-7499 9.3 2018-05-18 2018-05-18 Advantech WebAccess Node waexec Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-500 ZDI-CAN-5670 Advantech CVE-2018-8841 7.2 2018-05-18 2018-05-18 Advantech WebAccess Node Product Installation File Access Control Modification Privilege Escalation Vulnerability
ZDI-18-499 ZDI-CAN-5664 Advantech CVE-2018-7495 7.1 2018-05-18 2018-05-18 Advantech WebAccess Node webvrpcs drawsrv Arbitrary File Deletion Vulnerability
ZDI-18-498 ZDI-CAN-5663 Advantech CVE-2018-7499 9.3 2018-05-18 2018-05-18 Advantech WebAccess Node screnc Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-497 ZDI-CAN-5662 Advantech CVE-2018-7499 9.3 2018-05-18 2018-05-18 Advantech WebAccess Node bwmakdir Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-496 ZDI-CAN-5661 Advantech CVE-2018-7497 9.3 2018-05-18 2018-05-18 Advantech WebAccess Node webvrpcs drawsrv Untrusted Pointer Dereference Remote Code Execution Vulnerability
ZDI-18-495 ZDI-CAN-5660 Advantech CVE-2018-7497 9.3 2018-05-18 2018-05-18 Advantech WebAccess Node webvrpcs drawsrv Untrusted Pointer Dereference Remote Code Execution Vulnerability
ZDI-18-494 ZDI-CAN-5659 Advantech CVE-2018-7497 9.3 2018-05-18 2018-05-18 Advantech WebAccess Node webvrpcs drawsrv Untrusted Pointer Dereference Remote Code Execution Vulnerability
ZDI-18-493 ZDI-CAN-5658 Advantech CVE-2018-7497 9.3 2018-05-18 2018-05-18 Advantech WebAccess Node webvrpcs drawsrv Untrusted Pointer Dereference Remote Code Execution Vulnerability
ZDI-18-492 ZDI-CAN-5656 Advantech CVE-2018-7497 9.3 2018-05-18 2018-05-18 Advantech WebAccess Node webvrpcs drawsrv Untrusted Pointer Dereference Remote Code Execution Vulnerability
ZDI-18-491 ZDI-CAN-5655 Advantech CVE-2018-7497 9.3 2018-05-18 2018-05-18 Advantech WebAccess Node webvrpcs drawsrv Untrusted Pointer Dereference Remote Code Execution Vulnerability
ZDI-18-490 ZDI-CAN-5654 Advantech CVE-2018-7499 9.3 2018-05-18 2018-05-18 Advantech WebAccess Node webvrpcs ViewDll1 Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-489 ZDI-CAN-5653 Advantech CVE-2018-7501 5.0 2018-05-18 2018-05-18 Advantech WebAccess Node Quality ItemGroupIdAry SQL Injection Information Disclosure Vulnerability
ZDI-18-488 ZDI-CAN-5652 Advantech CVE-2018-7501 5.0 2018-05-18 2018-05-18 Advantech WebAccess Node Quality ItemIdAry SQL Injection Information Disclosure Vulnerability
ZDI-18-487 ZDI-CAN-5651 Advantech CVE-2018-7501 5.0 2018-05-18 2018-05-18 Advantech WebAccess Node Quality_Reg ItemIdAry SQL Injection Information Disclosure Vulnerability
ZDI-18-486 ZDI-CAN-5650 Advantech CVE-2018-7501 4.0 2018-05-18 2018-05-18 Advantech WebAccess Node BWSCADASoap GraphListByNode SQL Injection Information Disclosure Vulnerability
ZDI-18-485 ZDI-CAN-5649 Advantech CVE-2018-7501 4.0 2018-05-18 2018-05-18 Advantech WebAccess Node BWSCADASoap PointListByNode SQL Injection Information Disclosure Vulnerability
ZDI-18-484 ZDI-CAN-5648 Advantech CVE-2018-7497 9.3 2018-05-18 2018-05-18 Advantech WebAccess webvrpcs drawsrv Untrusted Pointer Dereference Remote Code Execution Vulnerability
ZDI-18-483 ZDI-CAN-5627 Advantech CVE-2018-10589 10.0 2018-05-18 2018-09-13 Advantech WebAccess webvrpcs Command Injection Remote Code Execution Vulnerability
ZDI-18-482 ZDI-CAN-5612 Advantech CVE-2018-7501 4.0 2018-05-18 2018-05-18 Advantech WebAccess Node BWSCADASoap GraphListByPage SQL Injection Information Disclosure Vulnerability
ZDI-18-481 ZDI-CAN-5611 Advantech CVE-2018-7501 4.0 2018-05-18 2018-05-18 Advantech WebAccess Node BWSCADASoap GetAlarms SQL Injection Information Disclosure Vulnerability
ZDI-18-480 ZDI-CAN-5610 Advantech CVE-2018-7501 4.0 2018-05-18 2018-05-18 Advantech WebAccess Node BWSCADASoap PointList SQL Injection Information Disclosure Vulnerability
ZDI-18-479 ZDI-CAN-5609 Advantech CVE-2018-7501 4.0 2018-05-18 2018-05-18 Advantech WebAccess Node BWSCADASoap GetTrendDetail SQL Injection Information Disclosure Vulnerability
ZDI-18-478 ZDI-CAN-5608 Advantech CVE-2018-7501 4.0 2018-05-18 2018-05-18 Advantech WebAccess Node BWSCADASoap GraphList SQL Injection Information Disclosure Vulnerability
ZDI-18-477 ZDI-CAN-5607 Advantech CVE-2018-7501 4.0 2018-05-18 2018-05-18 Advantech WebAccess Node BWSCADASoap GetAlarmsByPage SQL Injection Information Disclosure Vulnerability
ZDI-18-476 ZDI-CAN-5606 Advantech CVE-2018-7501 4.0 2018-05-18 2018-05-18 Advantech WebAccess Node BWSCADASoap GetUnackAlarms SQL Injection Information Disclosure Vulnerability
ZDI-18-475 ZDI-CAN-5595 Advantech CVE-2018-7501 4.0 2018-05-18 2018-05-18 Advantech WebAccess Node BWSCADASoap GetTrendList SQL Injection Information Disclosure Vulnerability
ZDI-18-474 ZDI-CAN-5597 Advantech CVE-2018-7501 4.0 2018-05-18 2018-05-18 Advantech WebAccess Node BWSCADASoap GetUnackAlarmsByPage SQL Injection Information Disclosure Vulnerability
ZDI-18-473 ZDI-CAN-5596 Advantech CVE-2018-7501 4.0 2018-05-18 2018-05-18 Advantech WebAccess Node BWSCADASoap PointListByPage SQL Injection Information Disclosure Vulnerability
ZDI-18-472 ZDI-CAN-5519 Advantech CVE-2018-7501 4.0 2018-05-18 2018-05-18 Advantech WebAccess Node controlNode bnid SQL Injection Information Disclosure Vulnerability
ZDI-18-471 ZDI-CAN-5477 Advantech CVE-2018-7503 7.8 2018-05-18 2018-05-18 Advantech WebAccess NMS DownloadAction Servlet Directory Traversal Information Disclosure Vulnerability
ZDI-18-470 ZDI-CAN-5476 Advantech CVE-2018-7505 10.0 2018-05-18 2018-05-18 Advantech WebAccess NMS TFTP Unrestricted File Upload Remote Code Execution Vulnerability
ZDI-18-469 ZDI-CAN-5640 Trend Micro CVE-2018-10357 9.0 2018-05-17 2018-05-17 Trend Micro Endpoint Application Control FileDrop Directory Traversal Remote Code Execution Vulnerability
ZDI-18-468 ZDI-CAN-5389 Delta Industrial Automation   6.8 2018-05-16 2018-06-20 (0Day) Delta Industrial Automation TPEditor TPE File Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-467 ZDI-CAN-5890 Adobe CVE-2018-4984 6.8 2018-05-15 2018-05-15 Adobe Acrobat Pro DC Catalog Index Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-466 ZDI-CAN-5783 Adobe CVE-2018-4982 6.8 2018-05-15 2018-05-15 Adobe Acrobat Pro DC ImageConversion EMF BMP Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-465 ZDI-CAN-5784 Adobe CVE-2018-4981 6.8 2018-05-15 2018-05-15 Adobe Acrobat Pro DC ImageConversion EMF JPEG Parsing Memory Corruption Remote Code Execution Vulnerability
ZDI-18-464 ZDI-CAN-5811 Adobe CVE-2018-4980 6.8 2018-05-15 2018-05-15 Adobe Acrobat Pro DC Compare Files Use-After-Free Remote Code Execution Vulnerability
ZDI-18-463 ZDI-CAN-5810 Adobe CVE-2018-4979 4.3 2018-05-15 2018-05-15 Adobe Acrobat Pro DC URL Parsing Insufficient Verification of Data Authenticity Information Disclosure Vulnerability
ZDI-18-462 ZDI-CAN-5728 Adobe CVE-2018-4978 6.8 2018-05-15 2018-05-15 Adobe Acrobat Pro DC ImageConversion EMF Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-461 ZDI-CAN-5516 Adobe CVE-2018-4977 6.8 2018-05-15 2018-05-15 Acrobat Reader DC XFA Subform Use-After-Free Remote Code Execution Vulnerability
ZDI-18-460 ZDI-CAN-5729 Adobe CVE-2018-4976 4.3 2018-05-15 2018-05-15 Adobe Acrobat Pro DC ImageConversion EMF EmfPlusDrawCurve Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-459 ZDI-CAN-5732 Adobe CVE-2018-4975 4.3 2018-05-15 2018-05-15 Adobe Acrobat Pro DC ImageConversion XPS Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-458 ZDI-CAN-5510 Adobe CVE-2018-4974 6.8 2018-05-15 2018-05-15 Adobe Acrobat Pro DC XFA SubForm Use-After-Free Remote Code Execution Vulnerability
ZDI-18-457 ZDI-CAN-5751 Adobe CVE-2018-4973 4.3 2018-05-15 2018-05-15 Adobe Acrobat Pro DC ImageConversion JPEG Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-456 ZDI-CAN-5730 Adobe CVE-2018-4972 4.3 2018-05-15 2018-05-15 Adobe Acrobat Pro DC ImageConversion EMF Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-455 ZDI-CAN-5752 Adobe CVE-2018-4971 6.8 2018-05-15 2018-05-15 Adobe Acrobat Pro DC PDF Font Parsing Use-After-Free Remote Code Execution Vulnerability
ZDI-18-454 ZDI-CAN-5731 Adobe CVE-2018-4970 4.3 2018-05-15 2018-05-15 Adobe Acrobat Pro DC ImageConversion EMF Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-453 ZDI-CAN-5709 Adobe CVE-2018-4969 4.3 2018-05-15 2018-05-15 Adobe Acrobat Pro DC ImageConversion EMF GIF ImageData Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-452 ZDI-CAN-5768 Adobe CVE-2018-4968 6.8 2018-05-15 2018-05-15 Adobe Acrobat Pro DC ImageConversion EMF EMR_CREATEDIBPATTERNBRUSHPT Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-451 ZDI-CAN-5733 Adobe CVE-2018-4967 6.8 2018-05-15 2018-05-15 Adobe Acrobat Pro DC ImageConversion XPS Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
ZDI-18-450 ZDI-CAN-5759 Adobe CVE-2018-4966 6.8 2018-05-15 2018-05-15 Adobe Acrobat Pro DC ImageConversion EMF GIF ImageDescriptor Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-449 ZDI-CAN-5761 Adobe CVE-2018-4965 6.8 2018-05-15 2018-05-15 Adobe Acrobat Pro DC ImageConversion EMF EMR_COMMENT Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-448 ZDI-CAN-5764 Adobe CVE-2018-4964 4.3 2018-05-15 2018-05-15 Adobe Acrobat Pro DC ImageConversion EMF EMR_STRETCHDIBITS Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-447 ZDI-CAN-5765 Adobe CVE-2018-4963 4.3 2018-05-15 2018-05-15 Adobe Acrobat Pro DC ImageConversion EMF EMR_STRETCHDIBITS Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-446 ZDI-CAN-5775 Adobe CVE-2018-4962 4.3 2018-05-15 2018-05-15 Adobe Acrobat Pro DC OCG setIntent Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-445 ZDI-CAN-5241 Adobe CVE-2018-4957 6.8 2018-05-15 2018-05-15 Adobe Acrobat Pro DC HTML2PDF HTML Parsing Memory Corruption Remote Code Execution Vulnerability
ZDI-18-444 ZDI-CAN-5291 Adobe CVE-2018-4956 4.3 2018-05-15 2018-05-15 Adobe Acrobat Pro DC HTML2PDF HTML Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-443 ZDI-CAN-5585 Adobe CVE-2018-4955 4.3 2018-05-15 2018-05-15 Adobe Acrobat Pro DC XPS TIFF Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-442 ZDI-CAN-5455 Adobe CVE-2018-4954 6.8 2018-05-15 2018-05-15 Adobe Acrobat Pro DC XFA removeInstance Use-After-Free Remote Code Execution Vulnerability
ZDI-18-441 ZDI-CAN-5456 Adobe CVE-2018-4953 4.3 2018-05-15 2018-05-15 Adobe Acrobat Pro DC PutItemValue Type Confusion Information Disclosure Vulnerability
ZDI-18-440 ZDI-CAN-5457 Adobe CVE-2018-4952 6.8 2018-05-15 2018-05-15 Adobe Acrobat Pro DC XFA use Use-After-Free Remote Code Execution Vulnerability
ZDI-18-439 ZDI-CAN-5468 Adobe CVE-2018-4951 4.3 2018-05-15 2018-05-15 Adobe Acrobat Pro DC EMF Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-438 ZDI-CAN-5469 Adobe CVE-2018-4950 6.8 2018-05-15 2018-05-15 Adobe Acrobat Pro DC EMF EMR_STRETCHDIBITS Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
ZDI-18-437 ZDI-CAN-5554 Adobe CVE-2018-4949 4.3 2018-05-15 2018-05-15 Adobe Acrobat Pro DC EMF Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-436 ZDI-CAN-5584 Adobe CVE-2018-4948 6.8 2018-05-15 2018-05-15 Adobe Acrobat Pro DC EMF Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-435 ZDI-CAN-5496 Rockwell Automation CVE-2018-8843 6.8 2018-05-14 2018-05-14 Rockwell Automation Arena File Parsing SmAnim Use-After-Free Remote Code Execution Vulnerability
ZDI-18-434 ZDI-CAN-5988 Microsoft CVE-2018-1025 5.0 2018-05-14 2018-05-14 Microsoft Edge WebGL ImageData Use-After-Free Information Disclosure Vulnerability
ZDI-18-433 ZDI-CAN-5753 Microsoft CVE-2018-8123 4.3 2018-05-14 2018-05-14 Microsoft Edge OutputElement DoReset Use-After-Free Information Disclosure Vulnerability
ZDI-18-432 ZDI-CAN-5726 Microsoft CVE-2018-8162 6.8 2018-05-14 2018-05-14 Microsoft Office Excel PtgName Out-Of-Bounds Access Remote Code Execution Vulnerability
ZDI-18-431 ZDI-CAN-5725 Microsoft CVE-2018-8163 4.3 2018-05-14 2018-05-14 Microsoft Office Excel Formula Record Type Confusion Information Disclosure Vulnerability
ZDI-18-430 ZDI-CAN-5633 Microsoft CVE-2018-8157 5.1 2018-05-14 2018-05-14 Microsoft Office Graph Serialized Data Out-Of-Bounds Write Remote Code Execution Vulnerability
ZDI-18-429 ZDI-CAN-5626 Microsoft CVE-2018-8112 4.4 2018-05-14 2018-05-14 Microsoft Edge XML File Sandbox Escape Vulnerability
ZDI-18-428 ZDI-CAN-5622 Microsoft CVE-2018-1021 4.3 2018-05-14 2018-05-14 Microsoft Edge Undo Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-427 ZDI-CAN-5616 Microsoft CVE-2018-8124 7.2 2018-05-14 2018-05-14 Microsoft Windows win32k Menu Use-After-Free Privilege Escalation Vulnerability
ZDI-18-426 ZDI-CAN-5589 Microsoft CVE-2018-1000006 6.8 2018-05-14 2018-05-14 Microsoft Teams URL Command Injection Remote Code Execution Vulnerability
ZDI-18-425 ZDI-CAN-5599 Cisco CVE-2018-0288 2.6 2018-05-14 2018-05-14 Cisco WebEx Recorder and Player WRF File Length Field Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-424 ZDI-CAN-5598 Cisco CVE-2018-0288 2.6 2018-05-14 2018-05-14 Cisco WebEx Recorder and Player WRF File Length Field Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-423 ZDI-CAN-5478 SAP CVE-2018-2418 6.8 2018-05-14 2018-05-14 SAP MaxDB Data Link Properties Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-422 ZDI-CAN-5273 Delta Industrial Automation   6.8 2018-05-14 2018-05-14 (0Day) Delta Industrial Automation DOPSoft DPA File TagTotalSize Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-421 ZDI-CAN-5807 Trend Micro CVE-2018-10350 9.0 2018-05-04 2018-05-04 Trend Micro Smart Protection Server BWListMgmt SQL Injection Remote Code Execution Vulnerability
ZDI-18-420 ZDI-CAN-5592 Trend Micro CVE-2018-10356 9.0 2018-05-04 2018-05-04 Trend Micro Encryption for Email Gateway requestDomains hidDomains SQL Injection Remote Code Execution Vulnerability
ZDI-18-419 ZDI-CAN-5594 Trend Micro CVE-2018-10353 3.5 2018-05-04 2018-05-04 Trend Micro Encryption for Email Gateway formChangePass username SQL Injection Information Disclosure Vulnerability
ZDI-18-418 ZDI-CAN-5550 Trend Micro CVE-2018-10352 6.5 2018-05-04 2018-05-04 Trend Micro Encryption for Email Gateway formConfiguration saveValue SQL Injection Remote Code Execution Vulnerability
ZDI-18-417 ZDI-CAN-5553 Trend Micro CVE-2018-6230 6.5 2018-05-04 2018-05-04 Trend Micro Encryption for Email Gateway emailSearch SearchString SQL Injection Remote Code Execution Vulnerability
ZDI-18-416 ZDI-CAN-5552 Trend Micro CVE-2018-10354 9.0 2018-05-04 2018-05-04 Trend Micro Encryption for Email Gateway LauncherServer DownloadBlackList Command Injection Remote Code Execution Vulnerability
ZDI-18-415 ZDI-CAN-5551 Trend Micro CVE-2018-10351 9.0 2018-05-04 2018-05-04 Trend Micro Encryption for Email Gateway register2 Client SQL Injection Remote Code Execution Vulnerability
ZDI-18-414 ZDI-CAN-5534 Trend Micro CVE-2018-6229 6.5 2018-05-04 2018-05-04 Trend Micro Encryption for Email Gateway editPolicy hidRuleId SQL Injection Remote Code Execution Vulnerability
ZDI-18-413 ZDI-CAN-5533 Trend Micro CVE-2018-6229 4.0 2018-05-04 2018-05-04 Trend Micro Encryption for Email Gateway editPolicy editRuleId SQL Injection Information Disclosure Vulnerability
ZDI-18-412 ZDI-CAN-5532 Trend Micro CVE-2018-6223 10.0 2018-05-04 2018-05-04 Trend Micro Encryption for Email Gateway Registration Authentication Bypass Vulnerability
ZDI-18-411 ZDI-CAN-5513 Trend Micro CVE-2018-10355 1.9 2018-05-04 2018-05-04 Trend Micro Encryption for Email Gateway DBCrypto Authentication Weakness Vulnerability
ZDI-18-410 ZDI-CAN-5500 Trend Micro CVE-2018-6236 6.9 2018-05-04 2018-05-04 Trend Micro Maximum Security tmusa Time-Of-Check Time-Of-Use Privilege Escalation Vulnerability
ZDI-18-409 ZDI-CAN-5506 Wecon CVE-2018-7527 4.6 2018-05-04 2018-05-04 Wecon PI Studio HMI Project Programmer TextContent Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-408 ZDI-CAN-5482 Wecon CVE-2018-7527 4.6 2018-05-04 2018-05-04 Wecon LeviStudioU DataLogTool Edit Stack-based Buffer Overflow Code Execution Vulnerability
ZDI-18-407 ZDI-CAN-5481 Wecon CVE-2018-7527 4.6 2018-05-04 2018-05-04 Wecon LeviStudioU DataLogTool History Curve Set Stack-based Buffer Overflow Code Execution Vulnerability
ZDI-18-406 ZDI-CAN-5480 Wecon CVE-2018-7527 4.6 2018-05-04 2018-05-04 Wecon LeviStudioU DataLogTool INI Parser Stack-based Buffer Overflow Code Execution Vulnerability
ZDI-18-405 ZDI-CAN-5586 Foxit CVE-2018-10495 6.8 2018-05-04 2018-05-04 Foxit Reader PDF Parsing Type Confusion Remote Code Execution Vulnerability
ZDI-18-404 ZDI-CAN-5493 Foxit CVE-2018-10494 6.8 2018-05-04 2018-05-04 Foxit Reader U3D 3DView Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-403 ZDI-CAN-5426 Foxit CVE-2018-10493 4.3 2018-05-04 2018-05-04 Foxit Reader U3D Final Maximum Resolution Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-402 ZDI-CAN-5424 Foxit CVE-2018-10492 4.3 2018-05-04 2018-05-04 Foxit Reader U3D Clod Progressive Mesh Continuation Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-401 ZDI-CAN-5423 Foxit CVE-2018-10491 6.8 2018-05-04 2018-05-04 Foxit Reader U3D Bone Weight Modifier Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
ZDI-18-400 ZDI-CAN-5422 Foxit CVE-2018-10490 6.8 2018-05-04 2018-05-04 Foxit Reader U3D JPEG Parsing Out-Of-Bounds Access Remote Code Execution Vulnerability
ZDI-18-399 ZDI-CAN-5421 Foxit CVE-2018-10489 6.8 2018-05-04 2018-05-04 Foxit Reader U3D Clod Progressive Mesh Declaration Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
ZDI-18-398 ZDI-CAN-5420 Foxit CVE-2018-10488 6.8 2018-05-04 2018-05-04 Foxit Reader U3D Texture Width Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-397 ZDI-CAN-5419 Foxit CVE-2018-10487 4.3 2018-05-04 2018-05-04 Foxit Reader U3D Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-396 ZDI-CAN-5418 Foxit CVE-2018-10486 4.3 2018-05-04 2018-05-04 Foxit Reader U3D Image Index Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-395 ZDI-CAN-5412 Foxit CVE-2018-10485 4.3 2018-05-04 2018-05-04 Foxit Reader U3D Texture Height Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-394 ZDI-CAN-5411 Foxit CVE-2018-10484 6.8 2018-05-04 2018-05-04 Foxit Reader U3D Node Parsing Uninitialized Pointer Remote Code Execution Vulnerability
ZDI-18-393 ZDI-CAN-5410 Foxit CVE-2018-10483 6.8 2018-05-04 2018-05-04 Foxit Reader U3D Clod Progressive Mesh Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
ZDI-18-392 ZDI-CAN-5409 Foxit CVE-2018-10482 4.3 2018-05-04 2018-05-04 Foxit Reader U3D Texture Image Format Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-391 ZDI-CAN-5408 Foxit CVE-2018-10481 4.3 2018-05-04 2018-05-04 Foxit Reader U3D Texture Resource Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-390 ZDI-CAN-5401 Foxit CVE-2018-10480 4.3 2018-05-04 2018-05-04 Foxit Reader U3D Node Name Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-389 ZDI-CAN-5399 Foxit CVE-2018-10479 4.3 2018-05-04 2018-05-04 Foxit Reader U3D Key Frame Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-388 ZDI-CAN-5397 Foxit CVE-2018-10478 4.3 2018-05-04 2018-05-04 Foxit Reader U3D Texture Coord Dimensions Parsing Information Disclosure Vulnerability
ZDI-18-387 ZDI-CAN-5396 Foxit CVE-2018-10477 6.8 2018-05-04 2018-05-04 Foxit Reader U3D Chain Index Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
ZDI-18-386 ZDI-CAN-5395 Foxit CVE-2018-10476 4.3 2018-05-04 2018-05-04 Foxit Reader U3D Model Node Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-385 ZDI-CAN-5394 Foxit CVE-2018-10475 4.3 2018-05-04 2018-05-04 Foxit Reader U3D Light Node Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-384 ZDI-CAN-5393 Foxit CVE-2018-10474 6.8 2018-05-04 2018-05-04 Foxit Reader U3D Shading Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
ZDI-18-383 ZDI-CAN-5392 Foxit CVE-2018-10473 6.8 2018-05-04 2018-05-04 Foxit Reader U3D CLOD Base Mesh Continuation Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
ZDI-18-382 ZDI-CAN-5495 Foxit CVE-2018-9984 4.3 2018-05-04 2018-05-04 Foxit Reader U3D Texture Image Channels Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-381 ZDI-CAN-5494 Foxit CVE-2018-9983 4.3 2018-05-04 2018-05-04 Foxit Reader U3D Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-380 ZDI-CAN-5483 Foxit CVE-2018-9982 6.8 2018-05-04 2018-05-04 Foxit Reader U3D Texture Width Out-Of-Bounds Write Remote Code Execution Vulnerability
ZDI-18-379 ZDI-CAN-5431 Foxit CVE-2018-9981 6.8 2018-05-04 2018-05-04 Foxit Reader U3D Parsing Uninitialized Pointer Remote Code Execution Vulnerability
ZDI-18-378 ZDI-CAN-5430 Foxit CVE-2018-9980 4.3 2018-05-04 2018-05-04 Foxit Reader U3D Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-377 ZDI-CAN-5429 Foxit CVE-2018-9979 4.3 2018-05-04 2018-05-04 Foxit Reader U3D Texture Continuation Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-376 ZDI-CAN-5428 Foxit CVE-2018-9978 4.3 2018-05-04 2018-05-04 Foxit Reader U3D Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-375 ZDI-CAN-5427 Foxit CVE-2018-9977 6.8 2018-05-04 2018-05-04 Foxit Reader U3D Modifier Chain Use-After-Free Remote Code Execution Vulnerability
ZDI-18-374 ZDI-CAN-5425 Foxit CVE-2018-9976 4.3 2018-05-04 2018-05-04 Foxit Reader U3D Textures Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-373 ZDI-CAN-5313 Microsoft CVE-2018-0763 6.8 2018-04-25 2018-04-25 Microsoft Edge CSS var Function Uninitialized Pointer Remote Code Execution Vulnerability
ZDI-18-372 ZDI-CAN-5257 Advantech   6.8 2018-04-20 2018-04-20 (0Day) Advantech WebAccess HMI Designer PM3 File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
ZDI-18-371 ZDI-CAN-5256 Advantech   6.8 2018-04-20 2018-04-20 (0Day) Advantech WebAccess HMI Designer PM3 File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
ZDI-18-370 ZDI-CAN-5255 Advantech   6.8 2018-04-20 2018-04-20 (0Day) Advantech WebAccess HMI Designer PM3 File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
ZDI-18-369 ZDI-CAN-5254 Advantech   6.8 2018-04-20 2018-04-20 (0Day) Advantech WebAccess HMI Designer PM3 File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-368 ZDI-CAN-5253 Advantech   6.8 2018-04-20 2018-04-20 (0Day) Advantech WebAccess HMI Designer PM3 File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
ZDI-18-367 ZDI-CAN-5252 Advantech   6.8 2018-04-20 2018-04-20 (0Day) Advantech WebAccess HMI Designer PM3 File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
ZDI-18-366 ZDI-CAN-5251 Advantech   6.8 2018-04-20 2018-04-20 (0Day) Advantech WebAccess HMI Designer PM3 File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-365 ZDI-CAN-5250 Advantech   6.8 2018-04-20 2018-04-20 (0Day) Advantech WebAccess HMI Designer PM3 File Parsing Double Free Remote Code Execution Vulnerability
ZDI-18-364 ZDI-CAN-5249 Advantech   6.8 2018-04-20 2018-04-20 (0Day) Advantech WebAccess HMI Designer PM2 File Conversion Double Free Remote Code Execution Vulnerability
ZDI-18-363 ZDI-CAN-5248 Advantech   6.8 2018-04-20 2018-04-20 (0Day) Advantech WebAccess HMI Designer PM3 File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-362 ZDI-CAN-5247 Advantech   6.8 2018-04-20 2018-04-20 (0Day) Advantech WebAccess HMI Designer PM3 File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-361 ZDI-CAN-5246 Advantech   6.8 2018-04-20 2018-04-20 (0Day) Advantech WebAccess HMI Designer PM3 File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-360 ZDI-CAN-5235 Advantech   6.8 2018-04-20 2018-04-20 (0Day) Advantech WebAccess HMI Designer PM3 File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
ZDI-18-359 ZDI-CAN-5762 Foxit CVE-2018-9975 6.8 2018-04-20 2018-04-20 Foxit Reader shift event Use-After-Free Remote Code Execution Vulnerability
ZDI-18-358 ZDI-CAN-5895 Foxit CVE-2018-9974 6.8 2018-04-20 2018-04-20 Foxit Reader ConvertToPDF_x86 BMP Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-357 ZDI-CAN-5758 Foxit CVE-2018-9973 4.3 2018-04-20 2018-04-20 Foxit Reader ePub Parsing Out-of-Bounds Read Information Disclosure Vulnerability
ZDI-18-356 ZDI-CAN-5755 Foxit CVE-2018-9972 4.3 2018-04-20 2018-04-20 Foxit Reader ConvertToPDF_x86 JPG Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-355 ZDI-CAN-5754 Foxit CVE-2018-9971 4.3 2018-04-20 2018-04-20 Foxit Reader ConvertToPDF_x86 JPG Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-354 ZDI-CAN-5580 Foxit CVE-2018-9970 6.8 2018-04-20 2018-04-20 Foxit Reader XFA Button execEvent Use-After-Free Remote Code Execution Vulnerability
ZDI-18-353 ZDI-CAN-5579 Foxit CVE-2018-9969 6.8 2018-04-20 2018-04-20 Foxit Reader XFA Button boundItem Use-After-Free Remote Code Execution Vulnerability
ZDI-18-352 ZDI-CAN-5572 Foxit CVE-2018-9968 6.8 2018-04-20 2018-04-20 Foxit Reader TextBox Keystroke Use-After-Free Remote Code Execution Vulnerability
ZDI-18-351 ZDI-CAN-5571 Foxit CVE-2018-9967 6.8 2018-04-20 2018-04-20 Foxit Reader TextBox Format Use-After-Free Remote Code Execution Vulnerability
ZDI-18-350 ZDI-CAN-5570 Foxit CVE-2018-9966 6.8 2018-04-20 2018-04-20 Foxit Reader TextBox Calculate Use-After-Free Remote Code Execution Vulnerability
ZDI-18-349 ZDI-CAN-5569 Foxit CVE-2018-9965 6.8 2018-04-20 2018-04-20 Foxit Reader Link setAction Use-After-Free Remote Code Execution Vulnerability
ZDI-18-348 ZDI-CAN-5568 Foxit CVE-2018-9964 6.8 2018-04-20 2018-04-20 Foxit Reader OCG name Use-After-Free Remote Code Execution Vulnerability
ZDI-18-347 ZDI-CAN-5549 Foxit CVE-2018-9963 4.3 2018-04-20 2018-04-20 Foxit Reader JPEG2000 Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-346 ZDI-CAN-5435 Foxit CVE-2018-9962 6.8 2018-04-20 2018-04-20 Foxit Reader Annotation author Use-After-Free Remote Code Execution Vulnerability
ZDI-18-345 ZDI-CAN-5434 Foxit CVE-2018-9961 6.8 2018-04-20 2018-04-20 Foxit Reader Field rect Use-After-Free Remote Code Execution Vulnerability
ZDI-18-344 ZDI-CAN-5433 Foxit CVE-2018-9960 6.8 2018-04-20 2018-04-20 Foxit Reader Field textColor Setter Use-After-Free Remote Code Execution Vulnerability
ZDI-18-343 ZDI-CAN-5432 Foxit CVE-2018-9959 6.8 2018-04-20 2018-04-20 Foxit Reader pageNum Use-After-Free Remote Code Execution Vulnerability
ZDI-18-342 ZDI-CAN-5620 Foxit CVE-2018-9958 6.8 2018-04-20 2018-04-20 Foxit Reader Text Annotations point Use-After-Free Remote Code Execution Vulnerability
ZDI-18-341 ZDI-CAN-5618 Foxit CVE-2018-9957 6.8 2018-04-20 2018-04-20 Foxit Reader XFA Button resetData Use-After-Free Remote Code Execution Vulnerability
ZDI-18-340 ZDI-CAN-5617 Foxit CVE-2018-9956 6.8 2018-04-20 2018-04-20 Foxit Reader XFA Button title Use-After-Free Remote Code Execution Vulnerability
ZDI-18-339 ZDI-CAN-5531 Foxit CVE-2018-9955 6.8 2018-04-20 2018-04-20 Foxit Reader XFA Button resolveNode Use-After-Free Remote Code Execution Vulnerability
ZDI-18-338 ZDI-CAN-5529 Foxit CVE-2018-9954 6.8 2018-04-20 2018-04-20 Foxit Reader XFA Button y Use-After-Free Remote Code Execution Vulnerability
ZDI-18-337 ZDI-CAN-5528 Foxit CVE-2018-9953 6.8 2018-04-20 2018-04-20 Foxit Reader XFA Button resolveNodes Use-After-Free Remote Code Execution Vulnerability
ZDI-18-336 ZDI-CAN-5527 Foxit CVE-2018-9952 6.8 2018-04-20 2018-04-20 Foxit Reader XFA Button formattedValue Use-After-Free Remote Code Execution Vulnerability
ZDI-18-335 ZDI-CAN-5414 Foxit CVE-2018-9951 6.8 2018-04-20 2018-04-20 Foxit Reader CPDF_Object Use-After-Free Remote Code Execution Vulnerability
ZDI-18-334 ZDI-CAN-5413 Foxit CVE-2018-9950 4.3 2018-04-20 2018-04-20 Foxit Reader PDF Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-333 ZDI-CAN-5473 Foxit CVE-2018-9949 6.8 2018-04-20 2018-04-20 Foxit Reader TIFF Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-332 ZDI-CAN-5380 Foxit CVE-2018-9948 4.3 2018-04-20 2018-04-20 Foxit Reader Typed Array Uninitialized Pointer Information Disclosure Vulnerability
ZDI-18-331 ZDI-CAN-5472 Foxit CVE-2018-9947 6.8 2018-04-20 2018-04-20 Foxit Reader BMP Image Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-330 ZDI-CAN-5471 Foxit CVE-2018-9946 4.3 2018-04-20 2018-04-20 Foxit Reader setTimeOut Use-After-Free Information Disclosure Vulnerability
ZDI-18-329 ZDI-CAN-5382 Foxit CVE-2018-9945 6.8 2018-04-20 2018-04-20 Foxit Reader getField Use-After-Free Remote Code Execution Vulnerability
ZDI-18-328 ZDI-CAN-5379 Foxit CVE-2018-9944 6.8 2018-04-20 2018-04-20 Foxit Reader addLink Use-After-Free Remote Code Execution Vulnerability
ZDI-18-327 ZDI-CAN-5377 Foxit CVE-2018-9943 6.8 2018-04-20 2018-04-20 Foxit Reader XFA openList Type Confusion Remote Code Execution Vulnerability
ZDI-18-326 ZDI-CAN-5376 Foxit CVE-2018-9942 6.8 2018-04-20 2018-04-20 Foxit Reader XFA record remove Type Confusion Remote Code Execution Vulnerability
ZDI-18-325 ZDI-CAN-5375 Foxit CVE-2018-9941 6.8 2018-04-20 2018-04-20 Foxit Reader XFA record append Type Confusion Remote Code Execution Vulnerability
ZDI-18-324 ZDI-CAN-5374 Foxit CVE-2018-9940 6.8 2018-04-20 2018-04-20 Foxit Reader XFA layout sheet Type Confusion Remote Code Execution Vulnerability
ZDI-18-323 ZDI-CAN-5373 Foxit CVE-2018-9939 6.8 2018-04-20 2018-04-20 Foxit Reader XFA layout Type Confusion Remote Code Execution Vulnerability
ZDI-18-322 ZDI-CAN-5372 Foxit CVE-2018-9938 6.8 2018-04-20 2018-04-20 Foxit Reader XFA absPageSpan Type Confusion Remote Code Execution Vulnerability
ZDI-18-321 ZDI-CAN-5371 Foxit CVE-2018-9937 6.8 2018-04-20 2018-04-20 Foxit Reader XFA subform Type Confusion Remote Code Execution Vulnerability
ZDI-18-320 ZDI-CAN-5370 Foxit CVE-2018-9936 6.8 2018-04-20 2018-04-20 Foxit Reader XFA field Type Confusion Remote Code Execution Vulnerability
ZDI-18-319 ZDI-CAN-5312 Foxit CVE-2018-9935 6.8 2018-04-20 2018-04-20 Foxit Reader addField Use-After-Free Remote Code Execution Vulnerability
ZDI-18-318 ZDI-CAN-5491 Foxit CVE-2018-1180 6.8 2018-04-20 2018-04-20 Foxit Reader AFSimple_Calculate Use-After-Free Remote Code Execution Vulnerability
ZDI-18-317 ZDI-CAN-5490 Foxit CVE-2018-1179 4.3 2018-04-20 2018-04-20 Foxit Reader GIF DataSubBlock Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-316 ZDI-CAN-5489 Foxit CVE-2018-1178 6.8 2018-04-20 2018-04-20 Foxit Reader addField Use-After-Free Remote Code Execution Vulnerability
ZDI-18-315 ZDI-CAN-5488 Foxit CVE-2018-1177 6.8 2018-04-20 2018-04-20 Foxit Reader addAnnot Use-After-Free Remote Code Execution Vulnerability
ZDI-18-314 ZDI-CAN-5442 Foxit CVE-2018-1176 6.8 2018-04-20 2018-04-20 Foxit Reader ePub Out-Of-Bounds Write Remote Code Execution Vulnerability
ZDI-18-313 ZDI-CAN-5438 Foxit CVE-2018-1175 4.3 2018-04-20 2018-04-20 Foxit Reader PrintParams interactive Uninitialized Memory Information Disclosure Vulnerability
ZDI-18-312 ZDI-CAN-5437 Foxit CVE-2018-1174 4.3 2018-04-20 2018-04-20 Foxit Reader PrintParams bitmapDPI Uninitialized Memory Information Disclosure Vulnerability
ZDI-18-311 ZDI-CAN-5436 Foxit CVE-2018-1173 6.8 2018-04-20 2018-04-20 Foxit Reader XFA borderColor Use-After-Free Remote Code Execution Vulnerability
ZDI-18-310 ZDI-CAN-5322 Microsoft CVE-2018-0763 2.6 2018-04-19 2018-04-19 Microsoft Edge CSS Custom Property Type Confusion Information Disclosure Vulnerability
ZDI-18-309 ZDI-CAN-6088 The Squid Software Foundation CVE-2018-1172 7.8 2018-04-19 2018-04-19 The Squid Software Foundation Squid Reverse Proxy sslBumpAccessCheck Null Pointer Dereference Denial of Service Vulnerability
ZDI-18-308 ZDI-CAN-5548 Microsoft CVE-2018-1000006 7.5 2018-04-18 2018-04-27 Microsoft Skype URL Command Injection Remote Code Execution Vulnerability
ZDI-18-307 ZDI-CAN-5505 Oracle CVE-2018-2826 6.8 2018-04-18 2018-04-18 Oracle Java MethodHandles tryFinally Type Confusion Sandbox Escape Vulnerability
ZDI-18-306 ZDI-CAN-5504 Oracle CVE-2018-2825 6.8 2018-04-18 2018-04-18 Oracle Java MethodHandles setVolatile Type Confusion Sandbox Escape Vulnerability
ZDI-18-305 ZDI-CAN-5158 Oracle CVE-2018-2837 6.9 2018-04-18 2018-04-18 Oracle VirtualBox crStateProgramParameters4dvNV Out-Of-Bounds Write Privilege Escalation Vulnerability
ZDI-18-304 ZDI-CAN-5157 Oracle CVE-2018-2836 6.9 2018-04-18 2018-04-18 Oracle VirtualBox crUnpackExtendLockArraysEXT Out-Of-Bounds Write Privilege Escalation Vulnerability
ZDI-18-303 ZDI-CAN-5156 Oracle CVE-2018-2835 6.9 2018-04-18 2018-04-18 Oracle VirtualBox crStateTrackMatrixNV Out-Of-Bounds Write Privilege Escalation Vulnerability
ZDI-18-302 ZDI-CAN-5155 Oracle CVE-2018-2830 6.9 2018-04-18 2018-04-18 Oracle VirtualBox crUnpackExtendProgramParameters4fvNV Integer Overflow Privilege Escalation Vulnerability
ZDI-18-301 ZDI-CAN-5297 Microsoft CVE-2017-11837 6.8 2018-04-17 2018-04-17 Microsoft Chakra Typed Array JIT Optimization Use-After-Free Remote Code Execution Vulnerability
ZDI-18-300 ZDI-CAN-4969 Microsoft CVE-2017-11790 2.6 2018-04-17 2018-04-17 Microsoft Windows URL Moniker Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-299 ZDI-CAN-5487 Hewlett Packard Enterprise CVE-2018-6491 7.2 2018-04-12 2018-04-12 Hewlett Packard Enterprise Universal CMDB Product Installation File Access Control Privilege Escalation Vulnerability
ZDI-18-298 ZDI-CAN-5769 Microsoft CVE-2018-0987 4.3 2018-04-11 2018-04-11 Microsoft Windows JScript defineProperty Use-After-Free Information Disclosure Vulnerability
ZDI-18-297 ZDI-CAN-5632 Microsoft CVE-2018-0981 6.8 2018-04-11 2018-04-11 Microsoft Windows VBScript Join Out-Of-Bounds Read Remote Code Execution Vulnerability
ZDI-18-296 ZDI-CAN-5631 Microsoft CVE-2018-1000 6.8 2018-04-11 2018-04-11 Microsoft Windows VBScript Filter Out-Of-Bounds Read Remote Code Execution Vulnerability
ZDI-18-295 ZDI-CAN-5630 Microsoft CVE-2018-1001 6.8 2018-04-11 2018-04-11 Microsoft Windows JScript String Manipulation Integer Overflow Remote Code Execution Vulnerability
ZDI-18-294 ZDI-CAN-5629 Microsoft CVE-2018-0996 6.8 2018-04-11 2018-04-11 Microsoft Windows JScript String Manipulation Integer Overflow Remote Code Execution Vulnerability
ZDI-18-293 ZDI-CAN-5628 Microsoft CVE-2018-1008 6.9 2018-04-11 2018-04-11 Microsoft Windows Font Integer Overflow Privilege Escalation Vulnerability
ZDI-18-292 ZDI-CAN-5621 Microsoft CVE-2018-1011 6.8 2018-04-11 2018-04-11 Microsoft Office Excel Slicer Use-After-Free Remote Code Execution Vulnerability
ZDI-18-291 ZDI-CAN-5566 Microsoft CVE-2018-1004 6.8 2018-04-11 2018-04-11 Microsoft Windows SAFEARRAY Use-After-Free Remote Code Execution Vulnerability
ZDI-18-290 ZDI-CAN-5462 OMRON CVE-2018-8834 6.8 2018-04-11 2018-04-11 OMRON CX-One CX-FLnet Node Name Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-289 ZDI-CAN-5454 OMRON CVE-2018-8834 6.8 2018-04-11 2018-04-11 OMRON CX-One CX-FLnet Version Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-288 ZDI-CAN-5453 OMRON CVE-2018-8834 6.8 2018-04-11 2018-04-11 OMRON CX-One CX-FLnet FLN File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-287 ZDI-CAN-5440 OMRON CVE-2018-7514 6.8 2018-04-11 2018-04-11 OMRON CX-One SBA File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-286 ZDI-CAN-5439 OMRON CVE-2018-8834 6.8 2018-04-11 2018-04-11 OMRON CX-One Network Configurator Uz01Eip21 Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-285 ZDI-CAN-5406 OMRON CVE-2018-7514 6.8 2018-04-11 2018-04-11 OMRON CX-One CX-Programmer mbsnbcat Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-284 ZDI-CAN-5405 OMRON CVE-2018-7514 6.8 2018-04-11 2018-04-11 OMRON CX-One CX-FLnet cdmapi32 Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-283 ZDI-CAN-5404 OMRON CVE-2018-7530 6.8 2018-04-11 2018-04-11 OMRON CX-One CX-Protocol CObject Type Confusion Remote Code Execution Vulnerability
ZDI-18-282 ZDI-CAN-5403 OMRON CVE-2018-7514 6.8 2018-04-11 2018-04-11 OMRON CX-One CX-Motion wcscpy Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-281 ZDI-CAN-5402 OMRON CVE-2018-7514 6.8 2018-04-11 2018-04-11 OMRON CX-One CX-Motion sscanf Stack-based Buffer Overflow Vulnerability
ZDI-18-280 ZDI-CAN-5501 Spotify CVE-2018-1167 7.5 2018-04-10 2018-04-12 Spotify Music Player URI parsing Command Injection Remote Code Execution Vulnerability
ZDI-18-279 ZDI-CAN-4882 Intel Security CVE-2018-6661 6.9 2018-04-09 2018-04-09 Intel Security True Key SecureExecute Privilege Escalation Vulnerability
ZDI-18-278 ZDI-CAN-5526 Apple CVE-2018-4163 6.8 2018-04-06 2018-04-06 Apple Safari Math sqrt Type Confusion Remote Code Execution Vulnerability
ZDI-18-277 ZDI-CAN-5525 Apple CVE-2018-4161 6.8 2018-04-06 2018-04-06 Apple Safari Math floor Type Confusion Remote Code Execution Vulnerability
ZDI-18-276 ZDI-CAN-5524 Apple CVE-2018-4125 6.8 2018-04-06 2018-04-06 Apple Safari Math abs Type Confusion Remote Code Execution Vulnerability
ZDI-18-275 ZDI-CAN-5604 Apple CVE-2018-4162 6.8 2018-04-06 2018-04-06 Apple Safari Loose Comparison Operator Type Confusion Remote Code Execution Vulnerability
ZDI-18-274 ZDI-CAN-5388 Apple CVE-2018-4127 6.8 2018-04-06 2018-04-06 Apple Safari RenderLayer Use-After-Free Remote Code Execution Vulnerability
ZDI-18-273 ZDI-CAN-5515 Apple CVE-2018-4130 6.8 2018-04-06 2018-04-06 Apple Safari WebGL BufferSubData Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-272 ZDI-CAN-5387 Apple CVE-2018-4129 6.8 2018-04-06 2018-04-06 Apple Safari TypedArray Use-After-Free Remote Code Execution Vulnerability
ZDI-18-271 ZDI-CAN-5558 Apple CVE-2018-4122 6.8 2018-04-06 2018-04-06 Apple Safari Spread Operator Type Confusion Remote Code Execution Vulnerability
ZDI-18-270 ZDI-CAN-5544 Apple CVE-2018-4119 6.8 2018-04-06 2018-04-06 Apple Safari RenderObject Use-After-Free Remote Code Execution Vulnerability
ZDI-18-269 ZDI-CAN-5461 Trend Micro CVE-2018-6235 7.2 2018-04-06 2018-04-06 Trend Micro Maximum Security tmnciesc Out-Of-Bounds Write Privilege Escalation Vulnerability
ZDI-18-268 ZDI-CAN-5460 Trend Micro CVE-2018-6234 4.6 2018-04-06 2018-04-06 Trend Micro Maximum Security tmnciesc Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-267 ZDI-CAN-5459 Trend Micro CVE-2018-6233 7.2 2018-04-06 2018-04-06 Trend Micro Maximum Security tmnciesc Buffer Overflow Privilege Escalation Vulnerability
ZDI-18-266 ZDI-CAN-5458 Trend Micro CVE-2018-6232 7.2 2018-04-06 2018-04-06 Trend Micro Maximum Security tmnciesc Buffer Overflow Privilege Escalation Vulnerability
ZDI-18-265 ZDI-CAN-5523 Slack Technologies CVE-2018-1000006 7.5 2018-03-28 2018-04-26 Slack Technologies Slack URI Parsing Command Injection Remote Code Execution Vulnerability
ZDI-18-264 ZDI-CAN-5497 Microsoft CVE-2018-0839 6.8 2018-03-26 2018-03-26 Microsoft Edge Select Element Out-Of-Bounds Read Remote Code Execution Vulnerability
ZDI-18-263 ZDI-CAN-5822 Mozilla CVE-2018-5146 6.8 2018-03-23 2018-03-23 (Pwn2Own) Mozilla Firefox libvorbis OGG Decoding Out-Of-Bounds Write Remote Code Execution Vulnerability
ZDI-18-262 ZDI-CAN-5475 Adobe CVE-2018-4897 4.3 2018-03-23 2018-03-23 Adobe Acrobat Pro DC TIFF Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-261 ZDI-CAN-5384 OMRON CVE-2018-7519 6.8 2018-03-23 2018-03-23 OMRON CX-Supervisor SCS File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-260 ZDI-CAN-5309 OMRON CVE-2018-7525 6.8 2018-03-23 2018-03-23 OMRON CX-Supervisor CDM File Parsing Untrusted Pointer Dereference Remote Code Execution Vulnerability
ZDI-18-259 ZDI-CAN-5308 OMRON CVE-2018-7521 6.8 2018-03-23 2018-03-23 OMRON CX-Supervisor SCS File Parsing Use-After-Free Remote Code Execution Vulnerability
ZDI-18-258 ZDI-CAN-5307 OMRON CVE-2018-7521 6.8 2018-03-23 2018-03-23 OMRON CX-Supervisor SCS File Parsing Use-After-Free Remote Code Execution Vulnerability
ZDI-18-257 ZDI-CAN-5306 OMRON CVE-2018-7521 6.8 2018-03-23 2018-03-23 OMRON CX-Supervisor SCS File Parsing Use-After-Free Remote Code Execution Vulnerability
ZDI-18-256 ZDI-CAN-5305 OMRON CVE-2018-7517 6.8 2018-03-23 2018-03-23 OMRON CX-Supervisor SCS File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
ZDI-18-255 ZDI-CAN-5304 OMRON CVE-2018-7521 6.8 2018-03-23 2018-03-23 OMRON CX-Supervisor SCS Alarm Object Use-After-Free Remote Code Execution Vulnerability
ZDI-18-254 ZDI-CAN-5303 OMRON CVE-2018-7523 6.8 2018-03-23 2018-03-23 OMRON CX-Supervisor SCS Scatter Chart Object Double Free Remote Code Execution Vulnerability
ZDI-18-253 ZDI-CAN-5302 OMRON CVE-2018-7515 6.8 2018-03-23 2018-03-23 OMRON CX-Supervisor SCS File Parsing Uninitialized Pointer Remote Code Execution Vulnerability
ZDI-18-252 ZDI-CAN-5301 OMRON CVE-2018-7515 6.8 2018-03-23 2018-03-23 OMRON CX-Supervisor SCS File Parsing Uninitialized Pointer Remote Code Execution Vulnerability
ZDI-18-251 ZDI-CAN-5300 OMRON CVE-2018-7521 6.8 2018-03-23 2018-03-23 OMRON CX-Supervisor SCS File Parsing Use-After-Free Remote Code Execution Vulnerability
ZDI-18-250 ZDI-CAN-5299 OMRON CVE-2018-7513 6.8 2018-03-23 2018-03-23 OMRON CX-Supervisor SCS File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-249 ZDI-CAN-5547 Microsoft CVE-2018-0763 4.3 2018-03-23 2018-03-23 Microsoft Edge CSS var Function Type Confusion Information Disclosure Vulnerability
ZDI-18-248 ZDI-CAN-5560 Microsoft CVE-2018-0977 7.2 2018-03-19 2018-03-19 Microsoft Windows BasicRender Untrusted Pointer Dereference Privilege Escalation Vulnerability
ZDI-18-247 ZDI-CAN-5447 Microsoft CVE-2018-0889 5.1 2018-03-19 2018-03-19 Microsoft Windows VBScript Join Function Integer Overflow Remote Code Execution Vulnerability
ZDI-18-246 ZDI-CAN-5446 Microsoft CVE-2018-0815 7.2 2018-03-19 2018-03-19 Microsoft Windows Palette Object Race Condition Privilege Escalation Vulnerability
ZDI-18-245 ZDI-CAN-5445 Microsoft CVE-2018-0815 5.6 2018-03-19 2018-03-19 Microsoft Windows Palette Object Race Condition Information Disclosure Vulnerability
ZDI-18-244 ZDI-CAN-5444 Microsoft CVE-2018-0815 7.2 2018-03-19 2018-03-19 Microsoft Windows Palette Object Race Condition Privilege Escalation Vulnerability
ZDI-18-243 ZDI-CAN-5443 Microsoft CVE-2018-0816 7.2 2018-03-19 2018-03-19 Microsoft Windows Font Creation Race Condition Privilege Escalation Vulnerability
ZDI-18-242 ZDI-CAN-5378 Microsoft CVE-2018-0878 4.3 2018-03-19 2018-03-19 Microsoft Windows Remote Assistance XML External Entity Processing Information Disclosure Vulnerability
ZDI-18-241 ZDI-CAN-5369 Microsoft CVE-2018-0929 2.6 2018-03-19 2018-03-19 Microsoft Internet Explorer VML textpath Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-240 ZDI-CAN-5319 Microsoft CVE-2018-0855 2.6 2018-03-19 2018-03-19 Microsoft Windows Font Embedding Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-239 ZDI-CAN-5067 Microsoft CVE-2017-0228 7.5 2018-03-19 2018-03-19 Microsoft Chakra Array.splice Memory Corruption Remote Code Execution Vulnerability
ZDI-18-238 ZDI-CAN-5485 Microsoft CVE-2018-0763 4.3 2018-03-19 2018-03-19 Microsoft Edge CQuotes Type Confusion Information Disclosure Vulnerability
ZDI-18-237 ZDI-CAN-5245 Apple CVE-2018-4085 6.8 2018-03-07 2018-03-07 Apple macOS QuartzCore render_mask Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-236 ZDI-CAN-5106 Joyent CVE-2018-1171 6.9 2018-03-07 2018-03-07 Joyent SmartOS DTrace DOF Out-Of-Bounds Write Privilege Escalation Vulnerability
ZDI-18-235 ZDI-CAN-5287 Delta Industrial Automation CVE-2018-5476 6.8 2018-03-02 2018-03-02 Delta Industrial Automation DOPSoft DPA File SysKeyPwd Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-234 ZDI-CAN-5286 Delta Industrial Automation CVE-2018-5476 6.8 2018-03-02 2018-03-02 Delta Industrial Automation DOPSoft DPA File ListTotalSize Stack-based Buffer Overrun Remote Code Execution Vulnerability
ZDI-18-233 ZDI-CAN-5285 Delta Industrial Automation CVE-2018-5476 6.8 2018-03-02 2018-03-02 Delta Industrial Automation DOPSoft DPA File LinkSize Stack-Based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-232 ZDI-CAN-5284 Delta Industrial Automation CVE-2018-5476 6.8 2018-03-02 2018-03-02 Delta Industrial Automation DOPSoft DPA File wTextLen Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-231 ZDI-CAN-5283 Delta Industrial Automation CVE-2018-5476 6.8 2018-03-02 2018-03-02 Delta Industrial Automation DOPSoft DPA File Application Attribute Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-230 ZDI-CAN-5276 Delta Industrial Automation CVE-2018-5476 6.8 2018-03-02 2018-03-02 Delta Industrial Automation DOPSoft DPA File AfterExecMacro Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-229 ZDI-CAN-5275 Delta Industrial Automation CVE-2018-5476 6.8 2018-03-02 2018-03-02 Delta Industrial Automation DOPSoft DPA File CloseMacro Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-228 ZDI-CAN-5274 Delta Industrial Automation CVE-2018-5476 6.8 2018-03-02 2018-03-02 Delta Industrial Automation DOPSoft DPA File ButtonOnMacro Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-227 ZDI-CAN-5272 Delta Industrial Automation CVE-2018-5476 6.8 2018-03-02 2018-03-02 Delta Industrial Automation DOPSoft DPA FIle BackgroundMacro Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-226 ZDI-CAN-5271 Delta Industrial Automation CVE-2018-5476 6.8 2018-03-02 2018-03-02 Delta Industrial Automation DOPSoft DOP File ButtonOffMacro Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-225 ZDI-CAN-5270 Delta Industrial Automation CVE-2018-5476 6.8 2018-03-02 2018-03-02 Delta Industrial Automation DOPSoft DOP File BeforeExecMacro Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-224 ZDI-CAN-5269 Delta Industrial Automation CVE-2018-5476 6.8 2018-03-02 2018-03-02 Delta Industrial Automation DOPSoft DOP File AfterExecMacro Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-223 ZDI-CAN-5268 Delta Industrial Automation CVE-2018-5476 6.8 2018-03-02 2018-03-02 Delta Industrial Automation DOPSoft DPA File ButtonOffMacro Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-222 ZDI-CAN-5267 Delta Industrial Automation CVE-2018-5476 6.8 2018-03-02 2018-03-02 Delta Industrial Automation DOPSoft DPA File BeforeExecMacro Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-221 ZDI-CAN-5266 Delta Industrial Automation CVE-2018-5476 6.8 2018-03-02 2018-03-02 Delta Industrial Automation DOPSoft DOP File BackgroundMacro Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-220 ZDI-CAN-5265 Delta Industrial Automation CVE-2018-5476 6.8 2018-03-02 2018-03-02 Delta Industrial Automation DOPSoft DOP File TagTotalSize Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-219 ZDI-CAN-5470 Microsoft CVE-2018-0841 6.8 2018-02-28 2018-02-28 Microsoft Office Excel XLS File Type Confusion Remote Code Execution Vulnerability
ZDI-18-218 ZDI-CAN-5625 Trend Micro CVE-2018-6231 10.0 2018-02-28 2018-02-28 Trend Micro Smart Protection Server Auth Command Injection Authentication Bypass Vulnerability
ZDI-18-217 ZDI-CAN-5236 Adobe CVE-2017-11253 2.6 2018-02-27 2018-02-27 Adobe Acrobat Pro DC ImageConversion BMP Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-216 ZDI-CAN-4911 Trend Micro CVE-2016-1699 9.3 2018-02-27 2018-02-27 Trend Micro Maximum Security Regex Matching Use-After-Free Remote Code Execution Vulnerability
ZDI-18-215 ZDI-CAN-5521 Amazon CVE-2018-1169 7.5 2018-02-27 2018-02-27 Amazon Music Player URI parsing Command Injection Remote Code Execution Vulnerability
ZDI-18-214 ZDI-CAN-5264 Volkswagen CVE-2018-1170 8.3 2018-02-27 2018-02-27 Volkswagen Customer-Link App Protection Mechanism Failure CAN Message Injection Vulnerability
ZDI-18-213 ZDI-CAN-5557 Adobe CVE-2018-4911 4.3 2018-02-27 2018-02-27 Adobe Acrobat Pro DC ImageConversion EMF Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-212 ZDI-CAN-5508 Adobe CVE-2018-4915 6.8 2018-02-27 2018-02-27 Adobe Acrobat Pro DC colorConvertPage Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-211 ZDI-CAN-5582 Adobe CVE-2018-4903 4.3 2018-02-27 2018-02-27 Adobe Acrobat Pro DC ImageConversion XPS Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-210 ZDI-CAN-5556 Adobe CVE-2018-4914 4.3 2018-02-27 2018-02-27 Adobe Acrobat Pro DC XPS Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-209 ZDI-CAN-5467 Adobe CVE-2018-4916 6.8 2018-02-27 2018-02-27 Adobe Acrobat Pro DC ImageConversion TIFF Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-208 ZDI-CAN-5546 Adobe CVE-2018-4898 6.8 2018-02-27 2018-02-27 Adobe Acrobat Pro DC ImageConversion XPS Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
ZDI-18-207 ZDI-CAN-5150 Adobe CVE-2018-4917 6.8 2018-02-27 2018-02-27 Adobe Acrobat Pro DC ImageConversion EMF TIFF Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-206 ZDI-CAN-5141 Adobe CVE-2018-4918 6.8 2018-02-27 2018-02-27 Adobe Acrobat Pro DC ImageConversion EMF TIFF Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
ZDI-18-205 ZDI-CAN-5239 Adobe CVE-2017-16392 6.8 2018-02-27 2018-02-27 Adobe Acrobat Pro DC JPEG Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-204 ZDI-CAN-5223 Adobe CVE-2017-16392 6.8 2018-02-27 2018-02-27 Adobe Acrobat Pro DC ImageConversion JPEG Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-203 ZDI-CAN-5210 Adobe CVE-2017-16368 2.6 2018-02-27 2018-02-27 Adobe Acrobat Pro DC PDF Forms Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-202 ZDI-CAN-5145 Adobe CVE-2017-16407 6.8 2018-02-27 2018-02-27 Adobe Acrobat Pro DC ImageConversion EMF GIF Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-201 ZDI-CAN-5144 Adobe CVE-2017-11306 2.6 2018-02-27 2018-02-27 Adobe Acrobat Pro DC ImageConversion EMF JPEG Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-200 ZDI-CAN-5143 Adobe CVE-2017-16406 2.6 2018-02-27 2018-02-27 Adobe Acrobat Pro DC ImageConversion EMF EMR_COMMENT Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-199 ZDI-CAN-5240 Adobe CVE-2018-4880 2.6 2018-02-27 2018-02-27 Adobe Acrobat Pro DC U3D Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-198 ZDI-CAN-5142 Adobe CVE-2017-16407 2.6 2018-02-27 2018-02-27 Adobe Acrobat Pro DC ImageConversion EMF BMP Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-197 ZDI-CAN-5140 Adobe CVE-2017-16409 2.6 2018-02-27 2018-02-27 Adobe Acrobat Pro DC ImageConversion EMF EMR_EXTTEXTOUTA Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-196 ZDI-CAN-5316 Microsoft CVE-2018-0761 2.6 2018-02-27 2018-02-27 Microsoft Windows Font Embedding Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-195 ZDI-CAN-5090 Microsoft CVE-2018-0766 4.3 2018-02-27 2018-02-27 Microsoft Windows PDF Library JPEG2000 Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-194 ZDI-CAN-5583 Adobe CVE-2018-4909 4.3 2018-02-24 2018-02-24 Adobe Acrobat Pro DC ImageConversion JPEG Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-193 ZDI-CAN-5225 Adobe CVE-2018-4890 2.6 2018-02-24 2018-02-24 Adobe Acrobat Pro DC ImageConversion XPS JPEG Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-192 ZDI-CAN-5224 Adobe CVE-2018-4890 6.8 2018-02-24 2018-02-24 Adobe Acrobat Pro DC ImageConversion XPS JPEG Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-191 ZDI-CAN-5222 Adobe CVE-2018-4889 2.6 2018-02-24 2018-02-24 Adobe Acrobat Pro DC ImageConversion XPS JPEG Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-190 ZDI-CAN-5226 Adobe CVE-2018-4891 2.6 2018-02-24 2018-02-24 Adobe Acrobat Pro DC ImageConversion XPS TIFF Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-189 ZDI-CAN-5205 Adobe CVE-2018-4881 2.6 2018-02-24 2018-02-24 Adobe Acrobat Pro DC ImageConversion BMP Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-188 ZDI-CAN-5211 Adobe CVE-2018-4882 2.6 2018-02-24 2018-02-24 Adobe Acrobat Pro DC PDF Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-187 ZDI-CAN-5213 Adobe CVE-2018-4892 6.8 2018-02-24 2018-02-24 Adobe Acrobat Pro DC PDF Parsing Use-After-Free Remote Code Execution Vulnerability
ZDI-18-186 ZDI-CAN-5258 Adobe CVE-2018-4888 6.8 2018-02-23 2018-02-23 Adobe Reader DC XFA dashDot Use-After-Free Remote Code Execution Vulnerability
ZDI-18-185 ZDI-CAN-5201 Adobe CVE-2018-4887 2.6 2018-02-23 2018-02-23 Adobe Acrobat Pro DC ImageConversion EMF Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-184 ZDI-CAN-5153 Adobe CVE-2018-4886 4.3 2018-02-23 2018-02-23 Adobe Acrobat Pro DC ImageConversion EMF Record Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-183 ZDI-CAN-5152 Adobe CVE-2018-4886 4.3 2018-02-23 2018-02-23 Adobe Acrobat Pro DC ImageConversion EMF EMR_STRETCHBLT cxSrc Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-182 ZDI-CAN-5151 Adobe CVE-2018-4885 4.3 2018-02-23 2018-02-23 Adobe Acrobat Pro DC ImageConversion EMF Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-181 ZDI-CAN-5149 Adobe CVE-2018-4884 2.6 2018-02-23 2018-02-23 Adobe Acrobat Pro DC ImageConversion EMF BMP Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-180 ZDI-CAN-5147 Adobe CVE-2018-4883 2.6 2018-02-23 2018-02-23 Adobe Acrobat Pro DC ImageConversion EMF EMR_EXTTEXTOUTA Options Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-179 ZDI-CAN-5214 Adobe CVE-2018-4882 2.6 2018-02-23 2018-02-23 Adobe Acrobat Pro DC PDF Forms Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-178 ZDI-CAN-5381 Adobe CVE-2018-4877 6.8 2018-02-23 2018-02-23 Adobe Flash Player QOSProvider attachMediaPlayerItemLoader Use-After-Free Remote Code Execution Vulnerability
ZDI-18-177 ZDI-CAN-5227 Adobe CVE-2017-16397 6.8 2018-02-23 2018-02-23 Adobe Acrobat Pro DC ImageConversion EMF EMR_STRETCHDIBITS cySrc Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-176 ZDI-CAN-5509 Adobe CVE-2018-4913 6.8 2018-02-21 2018-02-21 Adobe Acrobat Pro DC XFA picture Use-After-Free Remote Code Execution Vulnerability
ZDI-18-175 ZDI-CAN-5545 Adobe CVE-2018-4912 4.3 2018-02-21 2018-02-21 Adobe Acrobat Pro DC ImageConversion JPEG2000 Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-174 ZDI-CAN-5577 Adobe CVE-2018-4911 6.8 2018-02-21 2018-02-21 Adobe Acrobat Pro DC Bookmark Use-After-Free Remote Code Execution Vulnerability
ZDI-18-173 ZDI-CAN-5578 Adobe CVE-2018-4910 6.8 2018-02-21 2018-02-21 Adobe Acrobat Pro DC OCG setIntent Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-172 ZDI-CAN-5514 Adobe CVE-2018-4894 4.3 2018-02-21 2018-02-21 Adobe Acrobat Pro DC XPS Font Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-171 ZDI-CAN-5464 Adobe CVE-2018-4905 4.3 2018-02-21 2018-02-21 Adobe Acrobat Pro DC ImageConversion XPS TIFF YCbCrCoefficients Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-170 ZDI-CAN-5463 Adobe CVE-2018-4904 6.8 2018-02-21 2018-02-21 Adobe Acrobat Pro DC ImageConversion XPS TIFF dir count Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-169 ZDI-CAN-5465 Adobe CVE-2018-4903 4.3 2018-02-21 2018-02-21 Adobe Acrobat Pro DC ImageConversion XPS TIFF Software Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-168 ZDI-CAN-5466 Adobe CVE-2018-4886 4.3 2018-02-21 2018-02-21 Adobe Acrobat Pro DC ImageConversion EMF Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-167 ZDI-CAN-5486 Microsoft CVE-2018-0839 4.3 2018-02-21 2018-02-21 Microsoft Edge Select Element Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-166 ZDI-CAN-5441 Microsoft CVE-2018-0833 7.8 2018-02-21 2018-02-21 Microsoft Windows SMB Client Improper Initialization Denial of Service Vulnerability
ZDI-18-165 ZDI-CAN-5324 Microsoft CVE-2018-0758 6.8 2018-02-21 2018-02-21 Microsoft Chakra String Concatenation Integer Overflow Remote Code Execution Vulnerability
ZDI-18-164 ZDI-CAN-5314 Microsoft CVE-2018-0755 2.6 2018-02-21 2018-02-21 Microsoft Windows Font Embedding Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-163 ZDI-CAN-5318 Microsoft CVE-2018-0760 2.6 2018-02-21 2018-02-21 Microsoft Windows Font Embedding Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-162 ZDI-CAN-5323 Microsoft CVE-2018-0763 4.3 2018-02-21 2018-02-21 Microsoft Edge CSS var Function Type Confusion Information Disclosure Vulnerability
ZDI-18-161 ZDI-CAN-5325 Microsoft CVE-2018-0796 2.6 2018-02-21 2018-02-21 Microsoft Office Excel Formula Type Confusion Information Disclosure Vulnerability
ZDI-18-160 ZDI-CAN-5383 Fuji Electric CVE-2018-5442 9.0 2018-02-12 2018-02-12 Fuji Electric V-Server VPR File Parsing Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-159 ZDI-CAN-4984 Joyent CVE-2018-1166 6.9 2018-02-12 2018-02-12 Joyent SmartOS SMBIOC_TREE_RELE Use-After-Free Privilege Escalation Vulnerability
ZDI-18-158 ZDI-CAN-4983 Joyent CVE-2018-1165 6.9 2018-02-12 2018-02-12 Joyent SmartOS SMB_IOC_SVCENUM Heap-based Buffer Overflow Privilege Escalation Vulnerability
ZDI-18-157 ZDI-CAN-5204 Adobe CVE-2017-16383 6.8 2018-02-12 2018-02-12 Adobe Acrobat Pro DC ImageConversion XPS JPEG Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-156 ZDI-CAN-5367 Apple CVE-2017-7171 6.9 2018-02-07 2018-02-07 (Pwn2Own) Apple iOS backboardd Untrusted Pointer Dereference Privilege Escalation Vulnerability
ZDI-18-155 ZDI-CAN-5366 Apple CVE-2017-13885 6.8 2018-02-07 2018-02-07 (Pwn2Own) Apple Safari DFG JIT Type Confusion Remote Code Execution Vulnerability
ZDI-18-154 ZDI-CAN-5354 Apple CVE-2017-7162 6.9 2018-02-07 2018-02-07 Apple iOS backboardd Double Free Privilege Escalation Vulnerability
ZDI-18-153 ZDI-CAN-5353 Apple CVE-2017-13884 6.8 2018-02-07 2018-02-07 (Pwn2Own) Apple Safari DFG JIT Type Confusion Remote Code Execution Vulnerability
ZDI-18-152 ZDI-CAN-5352 Apple CVE-2017-7165 6.8 2018-02-07 2018-02-07 (Pwn2Own) Apple Safari HTMLButtonElement Use-After-Free Remote Code Execution Vulnerability
ZDI-18-151 ZDI-CAN-5345 Apple CVE-2017-7172 6.8 2018-02-07 2018-02-07 (Pwn2Own) Apple Safari UIProcess Out-Of-Bounds Access Privilege Escalation Vulnerability
ZDI-18-150 ZDI-CAN-5344 Apple CVE-2017-7160 6.8 2018-02-07 2018-02-07 (Pwn2Own) Apple Safari FTL JIT Integer Overflow Remote Code Execution Vulnerability
ZDI-18-149 ZDI-CAN-5343 Apple CVE-2017-7162 6.9 2018-02-07 2018-02-07 (Pwn2Own) Apple iOS backboardd Double Free Privilege Escalation Vulnerability
ZDI-18-148 ZDI-CAN-5342 Apple CVE-2017-13866 6.8 2018-02-07 2018-02-07 (Pwn2Own) Apple Safari DFG JIT Type Confusion Remote Code Execution Vulnerability
ZDI-18-147 ZDI-CAN-5341 Apple CVE-2017-7171 6.9 2018-02-07 2018-02-07 (Pwn2Own) Apple iOS backboardd Untrusted Pointer Dereference Privilege Escalation Vulnerability
ZDI-18-146 ZDI-CAN-5340 Apple CVE-2017-13870 6.8 2018-02-07 2018-02-07 (Pwn2Own) Apple Safari MutationObserver Use-After-Free Remote Code Execution Vulnerability
ZDI-18-145 ZDI-CAN-5088 Novell CVE-2018-1342 7.5 2018-02-06 2018-02-06 Novell NetIQ Access Manager FwRequest Unrestricted File Upload Remote Code Execution Vulnerability
ZDI-18-144 ZDI-CAN-5503 Advantech CVE-2018-5443 5.0 2018-02-06 2018-02-06 Advantech WebAccess Node uMailLogin Proj SQL Injection Information Disclosure Vulnerability
ZDI-18-143 ZDI-CAN-5502 Advantech CVE-2018-5443 5.0 2018-02-06 2018-02-06 Advantech WebAccess Node chkLogin2 user SQL Injection Information Disclosure Vulnerability
ZDI-18-142 ZDI-CAN-5492 Advantech CVE-2018-5445 7.5 2018-02-06 2018-02-09 Advantech WebAccess Node certUpdate filename Directory Traversal Remote Code Execution Vulnerability
ZDI-18-141 ZDI-CAN-5097 ABB CVE-2018-1168 6.0 2018-02-06 2018-02-07 ABB MicroSCADA Improper Access Control Privilege Escalation Vulnerability
ZDI-18-140 ZDI-CAN-5120 Hewlett Packard Enterprise CVE-2017-8981 10.0 2018-01-25 2018-01-25 Hewlett Packard Enterprise Intelligent Management Center dbman Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-139 ZDI-CAN-4757 Hewlett Packard Enterprise CVE-2017-8982 7.8 2018-01-25 2018-01-25 Hewlett Packard Enterprise Intelligent Management Center UrlAccessController Authentication Bypass Vulnerability
ZDI-18-138 ZDI-CAN-4905 Hewlett Packard Enterprise CVE-2017-8983 9.0 2018-01-25 2018-01-25 Hewlett Packard Enterprise Intelligent Management Center redirectviewer Directory Traversal Remote Code Execution Vulnerability
ZDI-18-137 ZDI-CAN-4824 Hewlett Packard Enterprise CVE-2017-5792 10.0 2018-01-25 2018-01-25 Hewlett Packard Enterprise Intelligent Management Center RMI Registry Deserialization of Untrusted Data Remote Code Execution Vulnerability
ZDI-18-136 ZDI-CAN-5093 Hewlett Packard Enterprise CVE-2017-8980 5.0 2018-01-25 2018-01-25 Hewlett Packard Enterprise Intelligent Management Center operatorOnlineList_contentOnly Information Disclosure Vulnerability
ZDI-18-135 ZDI-CAN-4540 ZyXEL CVE-2018-1164 9.0 2018-01-23 (0Day) ZyXEL P-870H-51 DSL Router Multiple Remote Code Execution Vulnerabilities
ZDI-18-134 ZDI-CAN-5206 Belkin   6.1 2018-01-23 (0Day) Belkin Wemo Link and Smart Plug UPNP changeFriendlyName Buffer Overflow Denial of Service Vulnerability
ZDI-18-133 ZDI-CAN-5095 Belkin   10.0 2018-01-23 (0Day) Belkin Wemo Link syseventd Missing Authentication for Critical Function Remote Code Execution Vulnerability
ZDI-18-132 ZDI-CAN-4970 Belkin   10.0 2018-01-23 (0Day) Belkin NetCam SetSmartDevURL Server-Side Request Forgery Remote Code Execution Vulnerability
ZDI-18-131 ZDI-CAN-5087 Novell CVE-2017-14803 5.0 2018-01-19 Novell NetIQ Access Manager OspUIBasicSSODownload Servlet fileInfo1 Directory Traversal Information Disclosure Vulnerability
ZDI-18-130 ZDI-CAN-4956 Dahua Technology CVE-2017-9315 8.3 2018-01-19 Dahua Technology IP Camera Predictable Password Algorithm Remote Code Execution Vulnerability
ZDI-18-129 ZDI-CAN-5293 Dell EMC CVE-2017-14384 7.8 2018-01-18 Dell EMC Storage Manager EmConfigMigration Servlet Directory Traversal Information Disclosure Vulnerability
ZDI-18-128 ZDI-CAN-5311 Wecon CVE-2017-16739 4.6 2018-01-18 Wecon LeviStudioU General WriteAddr Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-127 ZDI-CAN-5230 Wecon CVE-2017-16739 4.6 2018-01-18 Wecon LeviStudioU G_bmp szFilename Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-126 ZDI-CAN-5229 Wecon CVE-2017-16737 4.6 2018-01-18 Wecon LeviStudioU General FigureFile Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-125 ZDI-CAN-5217 Wecon CVE-2017-16739 4.6 2018-01-18 Wecon LeviStudioU MulStatus szFilename Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-124 ZDI-CAN-5310 Adobe CVE-2018-4871 2.6 2018-01-18 Adobe Flash ATF Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-18-123 ZDI-CAN-5109 Microsoft CVE-2017-11887 4.3 2018-01-18 Microsoft Windows VBScript Filter Function Use-After-Free Information Disclosure Vulnerability
ZDI-18-122 ZDI-CAN-5261 Oracle CVE-2018-2690 6.9 2018-01-18 Oracle VirtualBox crUnpackPolygonStipple Untrusted Pointer Dereference Privilege Escalation Vulnerability
ZDI-18-121 ZDI-CAN-5260 Oracle CVE-2018-2689 6.9 2018-01-18 Oracle VirtualBox crServerDispatchDeleteTextures Integer Overflow Privilege Escalation Vulnerability
ZDI-18-120 ZDI-CAN-5259 Oracle CVE-2018-2688 6.9 2018-01-18 Oracle VirtualBox crUnpackTexGendv Stack-based Buffer Overflow Privilege Escalation Vulnerability
ZDI-18-119 ZDI-CAN-5231 Oracle CVE-2018-2687 6.9 2018-01-18 Oracle VirtualBox crServerDispatchDeleteProgramsARB Integer Overflow Privilege Escalation Vulnerability
ZDI-18-118 ZDI-CAN-5160 Oracle CVE-2018-2686 6.9 2018-01-18 Oracle VirtualBox crStatePixelMapuiv Stack-based Buffer Overflow Privilege Escalation Vulnerability
ZDI-18-117 ZDI-CAN-5159 Oracle CVE-2018-2685 6.9 2018-01-18 Oracle VirtualBox crServerDispatchCallLists Integer Overflow Privilege Escalation Vulnerability
ZDI-18-116 ZDI-CAN-5033 Oracle CVE-2018-2616 8.5 2018-01-18 Oracle WebLogic Remote Diagnosis Assistant rda_tfa_hrs Command Injection Remote Code Execution Vulnerability
ZDI-18-115 ZDI-CAN-5032 Oracle CVE-2018-2615 8.5 2018-01-18 Oracle WebLogic Remote Diagnosis Assistant rda_tfa_ref_date Command Injection Remote Code Execution Vulnerability
ZDI-18-114 ZDI-CAN-5031 Oracle CVE-2018-2617 7.1 2018-01-18 Oracle WebLogic Remote Diagnosis Assistant Information Disclosure Vulnerability
ZDI-18-113 ZDI-CAN-5233 Trend Micro CVE-2018-3601 6.8 2018-01-10 Trend Micro Control Manager TMCM_MembershipProvider ValidateUser Password Hash Usage Authentication Bypass Vulnerability
ZDI-18-112 ZDI-CAN-5234 Trend Micro CVE-2018-3603 6.5 2018-01-10 Trend Micro Control Manager CCGIServlet ID_QUERY_COMMAND_TRACKING_USER_ID SQL Injection Remote Code Execution Vulnerability
ZDI-18-111 ZDI-CAN-5232 Trend Micro CVE-2018-3600 4.0 2018-01-10 Trend Micro Control Manager AdHocQuery_Processor External Entity Processing Information Disclosure Vulnerability
ZDI-18-110 ZDI-CAN-5169 Trend Micro CVE-2018-3606 6.0 2018-01-10 Trend Micro Control Manager ThreatDistributedTrail SQL Injection Remote Code Execution Vulnerability
ZDI-18-109 ZDI-CAN-5124 Trend Micro CVE-2018-3607 6.0 2018-01-10 Trend Micro Control Manager ClearSelectedTreeNode SQL Injection Remote Code Execution Vulnerability
ZDI-18-108 ZDI-CAN-5125 Trend Micro CVE-2018-3606 6.0 2018-01-10 Trend Micro Control Manager AntiVirusSummary SQL Injection Remote Code Execution Vulnerability
ZDI-18-107 ZDI-CAN-5126 Trend Micro CVE-2018-3606 6.0 2018-01-10 Trend Micro Control Manager ApplicationCompliance SQL Injection Remote Code Execution Vulnerability
ZDI-18-106 ZDI-CAN-5127 Trend Micro CVE-2018-3606 6.0 2018-01-10 Trend Micro Control Manager ApplicationStatus SQL Injection Remote Code Execution Vulnerability
ZDI-18-105 ZDI-CAN-5128 Trend Micro CVE-2018-3606 6.0 2018-01-10 Trend Micro Control Manager ComponentCompliance SQL Injection Remote Code Execution Vulnerability
ZDI-18-104 ZDI-CAN-5129 Trend Micro CVE-2018-3606 6.0 2018-01-10 Trend Micro Control Manager ContentSecuritySummary SQL Injection Remote Code Execution Vulnerability
ZDI-18-103 ZDI-CAN-5132 Trend Micro CVE-2018-3606 6.0 2018-01-10 Trend Micro Control Manager SpywareSummary SQL Injection Remote Code Execution Vulnerability
ZDI-18-102 ZDI-CAN-5133 Trend Micro CVE-2018-3604 6.0 2018-01-10 Trend Micro Control Manager GetChannelList SQL Injection Remote Code Execution Vulnerability
ZDI-18-101 ZDI-CAN-5134 Trend Micro CVE-2018-3606 6.0 2018-01-10 Trend Micro Control Manager NetworkVirusSummary SQL Injection Remote Code Execution Vulnerability
ZDI-18-100 ZDI-CAN-5135 Trend Micro CVE-2018-3606 6.0 2018-01-10 Trend Micro Control Manager PersonalFirewallSummary SQL Injection Remote Code Execution Vulnerability
ZDI-18-099 ZDI-CAN-5136 Trend Micro CVE-2018-3606 6.0 2018-01-10 Trend Micro Control Manager PolicyResult SQL Injection Remote Code Execution Vulnerability
ZDI-18-098 ZDI-CAN-5161 Trend Micro CVE-2018-3605 6.0 2018-01-10 Trend Micro Control Manager DLPIncidentJobWidget SQL Injection Remote Code Execution Vulnerability
ZDI-18-097 ZDI-CAN-5162 Trend Micro CVE-2018-3604 6.0 2018-01-10 Trend Micro Control Manager GetScheduleSubscription SQL Injection Remote Code Execution Vulnerability
ZDI-18-096 ZDI-CAN-5163 Trend Micro CVE-2018-3604 6.0 2018-01-10 Trend Micro Control Manager GetOnetimeSubscription SQL Injection Remote Code Execution Vulnerability
ZDI-18-095 ZDI-CAN-5164 Trend Micro CVE-2018-3604 6.0 2018-01-10 Trend Micro Control Manager sp_DDI_GetInterestedIPByJobID2 SQL Injection Remote Code Execution Vulnerability
ZDI-18-094 ZDI-CAN-5165 Trend Micro CVE-2018-3607 6.0 2018-01-10 Trend Micro Control Manager sp_DeleteSelectedTreeNodesByRefKey SQL Injection Remote Code Execution Vulnerability
ZDI-18-093 ZDI-CAN-5166 Trend Micro CVE-2018-3606 6.0 2018-01-10 Trend Micro Control Manager TemplateMatch SQL Injection Remote Code Execution Vulnerability
ZDI-18-092 ZDI-CAN-5167 Trend Micro CVE-2018-3606 6.0 2018-01-10 Trend Micro Control Manager TemplateMatchByChannel SQL Injection Remote Code Execution Vulnerability
ZDI-18-091 ZDI-CAN-5168 Trend Micro CVE-2018-3606 6.0 2018-01-10 Trend Micro Control Manager TemplateMatchByTemplate SQL Injection Remote Code Execution Vulnerability
ZDI-18-090 ZDI-CAN-5123 Trend Micro CVE-2018-3607 6.0 2018-01-10 Trend Micro Control Manager InsertSelectedTreeNodeWithACL SQL Injection Remote Code Execution Vulnerability
ZDI-18-089 ZDI-CAN-5170 Trend Micro CVE-2018-3606 6.0 2018-01-10 Trend Micro Control Manager SensitiveFilesOverTime SQL Injection Remote Code Execution Vulnerability
ZDI-18-088 ZDI-CAN-5122 Trend Micro CVE-2018-3604 6.0 2018-01-10 Trend Micro Control Manager sCloudService GetProductServerType SQL Injection Remote Code Execution Vulnerability
ZDI-18-087 ZDI-CAN-5172 Trend Micro CVE-2018-3605 6.0 2018-01-10 Trend Micro Control Manager ViolationStatus SQL Injection Remote Code Execution Vulnerability
ZDI-18-086 ZDI-CAN-5173 Trend Micro CVE-2018-3606 6.0 2018-01-10 Trend Micro Control Manager WebSecuritySummary SQL Injection Remote Code Execution Vulnerability
ZDI-18-085 ZDI-CAN-5174 Trend Micro CVE-2018-3606 6.0 2018-01-10 Trend Micro Control Manager UserStatusBySeverity SQL Injection Remote Code Execution Vulnerability
ZDI-18-084 ZDI-CAN-5175 Trend Micro CVE-2018-3604 6.0 2018-01-10 Trend Micro Control Manager GetRuleList SQL Injection Remote Code Execution Vulnerability
ZDI-18-083 ZDI-CAN-5176 Trend Micro CVE-2018-3606 6.0 2018-01-10 Trend Micro Control Manager ThreatStastics SQL Injection Remote Code Execution Vulnerability
ZDI-18-082 ZDI-CAN-5177 Trend Micro CVE-2018-3605 6.0 2018-01-10 Trend Micro Control Manager TopViolatorsByChannel SQL Injection Remote Code Execution Vulnerability
ZDI-18-081 ZDI-CAN-5178 Trend Micro CVE-2018-3605 6.0 2018-01-10 Trend Micro Control Manager ViolationCnt SQL Injection Remote Code Execution Vulnerability
ZDI-18-080 ZDI-CAN-5179 Trend Micro CVE-2018-3605 6.0 2018-01-10 Trend Micro Control Manager TopXThreatTrail SQL Injection Remote Code Execution Vulnerability
ZDI-18-079 ZDI-CAN-5180 Trend Micro CVE-2018-3605 6.0 2018-01-10 Trend Micro Control Manager TopViolatorsByTemplate SQL Injection Remote Code Execution Vulnerability
ZDI-18-078 ZDI-CAN-5181 Trend Micro CVE-2018-3605 6.0 2018-01-10 Trend Micro Control Manager TopXThreat SQL Injection Remote Code Execution Vulnerability
ZDI-18-077 ZDI-CAN-5182 Trend Micro CVE-2018-3605 6.0 2018-01-10 Trend Micro Control Manager ViolationCntByChannel SQL Injection Remote Code Execution Vulnerability
ZDI-18-076 ZDI-CAN-5183 Trend Micro CVE-2018-3605 6.0 2018-01-10 Trend Micro Control Manager TopViolators SQL Injection Remote Code Execution Vulnerability
ZDI-18-075 ZDI-CAN-5184 Trend Micro CVE-2018-3605 6.0 2018-01-10 Trend Micro Control Manager TopTemplateByChannel SQL Injection Remote Code Execution Vulnerability
ZDI-18-074 ZDI-CAN-5185 Trend Micro CVE-2018-3605 6.0 2018-01-10 Trend Micro Control Manager TopTemplateMatches SQL Injection Remote Code Execution Vulnerability
ZDI-18-073 ZDI-CAN-5186 Trend Micro CVE-2018-3605 6.0 2018-01-10 Trend Micro Control Manager TopViolationPolicy SQL Injection Remote Code Execution Vulnerability
ZDI-18-072 ZDI-CAN-5187 Trend Micro CVE-2018-3605 6.0 2018-01-10 Trend Micro Control Manager TopSensitiveMachines SQL Injection Remote Code Execution Vulnerability
ZDI-18-071 ZDI-CAN-5188 Trend Micro CVE-2018-3605 6.0 2018-01-10 Trend Micro Control Manager TopSensitiveFilesDetected SQL Injection Remote Code Execution Vulnerability
ZDI-18-070 ZDI-CAN-5189 Trend Micro CVE-2018-3605 6.0 2018-01-10 Trend Micro Control Manager TopChannelByTemplate SQL Injection Remote Code Execution Vulnerability
ZDI-18-069 ZDI-CAN-5171 Trend Micro CVE-2018-3605 6.0 2018-01-10 Trend Micro Control Manager ViolationCntByTemplate SQL Injection Remote Code Execution Vulnerability
ZDI-18-068 ZDI-CAN-5121 Trend Micro CVE-2018-3602 6.0 2018-01-10 Trend Micro Control Manager AdHocQuery_Processor ProductLogQuery SQL Injection Remote Code Execution Vulnerability
ZDI-18-067 ZDI-CAN-5107 Trend Micro CVE-2018-3604 6.8 2018-01-10 Trend Micro Control Manager sCloudService GetPassword SQL Injection Remote Code Execution Vulnerability
ZDI-18-066 ZDI-CAN-5484 Microsoft CVE-2018-0772 5.1 2018-01-05 Microsoft Chakra Memory Allocator Integer Overflow Remote Code Execution Vulnerability
ZDI-18-065 ZDI-CAN-5407 Advantech CVE-2017-16716 6.8 2018-01-05 Advantech WebAccess BWSCADASoap Login Method SQL Injection Authentication Bypass Vulnerability
ZDI-18-064 ZDI-CAN-5398 Advantech CVE-2017-16716 6.8 2018-01-05 Advantech WebAccess gChkUser ChkAdminViewUsrPwd SQL Injection Authentication Bypass Vulnerability
ZDI-18-063 ZDI-CAN-5066 Advantech   6.8 2018-01-05 Advantech WebAccess webvrpcs drawsrv Arbitrary Free Remote Code Execution Vulnerability
ZDI-18-062 ZDI-CAN-5065 Advantech CVE-2017-16724 9.3 2018-01-05 Advantech WebAccess BwSyncDb Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-061 ZDI-CAN-5064 Advantech CVE-2017-16724 9.3 2018-01-05 Advantech WebAccess BwOpcImg Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-060 ZDI-CAN-5063 Advantech CVE-2017-16724 9.3 2018-01-05 Advantech WebAccess bwscrp Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-059 ZDI-CAN-5062 Advantech CVE-2017-16728 9.3 2018-01-05 Advantech WebAccess cnvlgxtag Untrusted Pointer Dereference Remote Code Execution Vulnerability
ZDI-18-058 ZDI-CAN-5061 Advantech CVE-2017-16724 9.3 2018-01-05 Advantech WebAccess Notify2 Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-057 ZDI-CAN-5060 Advantech CVE-2017-16728 9.3 2018-01-05 Advantech WebAccess webvrpcs Untrusted Pointer Dereference Remote Code Execution Vulnerability
ZDI-18-056 ZDI-CAN-5058 Advantech CVE-2017-16720 5.0 2018-01-05 Advantech WebAccess DelIcon Directory Traversal File Deletion Vulnerability
ZDI-18-055 ZDI-CAN-5057 Advantech   7.5 2018-01-05 Advantech WebAccess picfile File Upload Remote Code Execution Vulnerability
ZDI-18-054 ZDI-CAN-5055 Advantech CVE-2017-16724 9.3 2018-01-05 Advantech WebAccess BWRPswd Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-053 ZDI-CAN-5054 Advantech CVE-2017-16724 9.3 2018-01-05 Advantech WebAccess BwPSLinkZip Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-052 ZDI-CAN-5053 Advantech CVE-2017-16724 9.3 2018-01-05 Advantech WebAccess bwthinfl Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-051 ZDI-CAN-5051 Advantech CVE-2017-16724 9.3 2018-01-05 Advantech WebAccess BwFreRPT Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-050 ZDI-CAN-5052 Advantech CVE-2017-16724 9.3 2018-01-05 Advantech WebAccess BwSyncLg Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-049 ZDI-CAN-5050 Advantech CVE-2017-16724 9.3 2018-01-05 Advantech WebAccess BwOpcBs Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-048 ZDI-CAN-5049 Advantech CVE-2017-16724 9.3 2018-01-05 Advantech WebAccess bwprtscr Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-047 ZDI-CAN-5048 Advantech CVE-2017-16724 9.3 2018-01-05 Advantech WebAccess bwmail Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-046 ZDI-CAN-5047 Advantech CVE-2017-16724 9.3 2018-01-05 Advantech WebAccess jpegconv Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-045 ZDI-CAN-5046 Advantech CVE-2017-16724 9.3 2018-01-05 Advantech WebAccess BwNodeIP Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-044 ZDI-CAN-5045 Advantech CVE-2017-16724 9.3 2018-01-05 Advantech WebAccess bwwfaa Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-043 ZDI-CAN-5044 Advantech CVE-2017-16724 9.3 2018-01-05 Advantech WebAccess bwstwww Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-042 ZDI-CAN-5043 Advantech CVE-2017-16724 9.3 2018-01-05 Advantech WebAccess DrawCMD Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-041 ZDI-CAN-5042 Advantech CVE-2017-16724 9.3 2018-01-05 Advantech WebAccess bwstmps Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-040 ZDI-CAN-5010 Advantech CVE-2017-16728 6.8 2018-01-05 Advantech WebAccess webvrpcs drawsrv SQLNumParams Untrusted Pointer Dereference Remote Code Execution Vulnerability
ZDI-18-039 ZDI-CAN-5007 Advantech CVE-2017-16728 6.8 2018-01-05 Advantech WebAccess webvrpcs drawsrv SQLNumResultCols Untrusted Pointer Dereference Remote Code Execution Vulnerability
ZDI-18-038 ZDI-CAN-5006 Advantech CVE-2017-16728 6.8 2018-01-05 Advantech WebAccess webvrpcs drawsrv SQLExecDirect Untrusted Pointer Dereference Remote Code Execution Vulnerability
ZDI-18-037 ZDI-CAN-5005 Advantech CVE-2017-16728 6.8 2018-01-05 Advantech WebAccess webvrpcs drawsrv SQLDescribeParam Untrusted Pointer Dereference Remote Code Execution Vulnerability
ZDI-18-036 ZDI-CAN-5004 Advantech CVE-2017-16728 6.8 2018-01-05 Advantech WebAccess webvrpcs drawsrv SQLExecute Untrusted Pointer Dereference Remote Code Execution Vulnerability
ZDI-18-035 ZDI-CAN-5003 Advantech CVE-2017-16728 6.8 2018-01-05 Advantech WebAccess webvrpcs drawsrv SQLSetParam Untrusted Pointer Dereference Remote Code Execution Vulnerability
ZDI-18-034 ZDI-CAN-5002 Advantech CVE-2017-16728 6.8 2018-01-05 Advantech WebAccess webvrpcs drawsrv SQLPrepare Untrusted Pointer Dereference Remote Code Execution Vulnerability
ZDI-18-033 ZDI-CAN-5001 Advantech CVE-2017-16728 6.8 2018-01-05 Advantech WebAccess webvrpcs drawsrv SQLFetch Untrusted Pointer Dereference Remote Code Execution Vulnerability
ZDI-18-032 ZDI-CAN-5000 Advantech CVE-2017-16728 6.8 2018-01-05 Advantech WebAccess webvrpcs drawsrv SQLPutData Untrusted Pointer Dereference Remote Code Execution Vulnerability
ZDI-18-031 ZDI-CAN-4999 Advantech CVE-2017-16728 6.8 2018-01-05 Advantech WebAccess webvrpcs drawsrv SQLParamData Untrusted Pointer Dereference Remote Code Execution Vulnerability
ZDI-18-030 ZDI-CAN-4998 Advantech CVE-2017-16728 6.8 2018-01-05 Advantech WebAccess webvrpcs drawsrv SQLFetchScroll Untrusted Pointer Dereference Remote Code Execution Vulnerability
ZDI-18-029 ZDI-CAN-4997 Advantech CVE-2017-16728 6.8 2018-01-05 Advantech WebAccess webvrpcs drawsrv SQLCancel Untrusted Pointer Dereference Remote Code Execution Vulnerability
ZDI-18-028 ZDI-CAN-4996 Advantech CVE-2017-16716 6.8 2018-01-05 Advantech WebAccess mSignin SQL Injection Remote Code Execution Vulnerability
ZDI-18-027 ZDI-CAN-4995 Advantech CVE-2017-16716 6.8 2018-01-05 Advantech WebAccess LogList ChkAdminViewUsrPwd1 SQL Injection Remote Code Execution Vulnerability
ZDI-18-026 ZDI-CAN-4994 Advantech CVE-2017-16716 6.8 2018-01-05 Advantech WebAccess mailPg ChkAdminViewUsrPwd1 SQL Injection Remote Code Execution Vulnerability
ZDI-18-025 ZDI-CAN-4993 Advantech CVE-2017-16724 6.8 2018-01-05 Advantech WebAccess bwMQTT Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-024 ZDI-CAN-4992 Advantech CVE-2017-16720 9.3 2018-09-13 2018-09-13 Advantech WebAccess webvrpcs Command Injection Remote Code Execution Vulnerability
ZDI-18-023 ZDI-CAN-4991 Advantech CVE-2017-16724 9.3 2018-01-05 Advantech WebAccess makensis Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-022 ZDI-CAN-4975 Advantech CVE-2017-16728 6.8 2018-01-05 Advantech WebAccess webvrpcs drawsrv SQLSetStmtAttr Untrusted Pointer Dereference Remote Code Execution Vulnerability
ZDI-18-021 ZDI-CAN-4974 Advantech CVE-2017-16728 6.8 2018-01-05 Advantech WebAccess webvrpcs drawsrv SQLFreeStmt Untrusted Pointer Dereference Remote Code Execution Vulnerability
ZDI-18-020 ZDI-CAN-4973 Advantech CVE-2017-16728 6.8 2018-01-05 Advantech WebAccess webvrpcs drawsrv SQLAllocStmt Untrusted Pointer Dereference Remote Code Execution Vulnerability
ZDI-18-019 ZDI-CAN-4966 Advantech CVE-2017-16728 6.8 2018-01-05 Advantech WebAccess webvrpcs drawsrv SQLDisconnect Untrusted Pointer Dereference Remote Code Execution Vulnerability
ZDI-18-018 ZDI-CAN-4965 Advantech CVE-2017-16728 6.8 2018-01-05 Advantech WebAccess webvrpcs drawsrv SQLFreeConnect Untrusted Pointer Dereference Remote Code Execution Vulnerability
ZDI-18-017 ZDI-CAN-4964 Advantech CVE-2017-16728 6.8 2018-01-05 Advantech WebAccess webvrpcs drawsrv SQLFreeEnv Untrusted Pointer Dereference Remote Code Execution Vulnerability
ZDI-18-016 ZDI-CAN-4963 Advantech CVE-2017-16728 6.8 2018-01-05 Advantech WebAccess webvrpcs drawsrv SQLSetEnvAttr Untrusted Pointer Dereference Remote Code Execution Vulnerability
ZDI-18-015 ZDI-CAN-4962 Advantech CVE-2017-16728 6.8 2018-01-05 Advantech WebAccess webvrpcs drawsrv Untrusted Pointer Dereference Remote Code Execution Vulnerability
ZDI-18-014 ZDI-CAN-4961 Advantech CVE-2017-16728 6.8 2018-01-05 Advantech WebAccess webvrpcs drawsrv SQLConnect Untrusted Pointer Dereference Remote Code Execution Vulnerability
ZDI-18-013 ZDI-CAN-4960 Advantech CVE-2017-16728 6.8 2018-01-05 Advantech WebAccess webvrpcs drawsrv Untrusted Pointer Dereference Remote Code Execution Vulnerability
ZDI-18-012 ZDI-CAN-4959 Advantech CVE-2017-16728 6.8 2018-01-05 Advantech WebAccess webvrpcs drawsrv Untrusted Pointer Dereference Remote Code Execution Vulnerability
ZDI-18-011 ZDI-CAN-4958 Advantech CVE-2017-16728 6.8 2018-01-05 Advantech WebAccess webvrpcs drawsrv SQLSetConnectOption Untrusted Pointer Dereference Remote Code Execution Vulnerability
ZDI-18-010 ZDI-CAN-4953 Advantech CVE-2017-16728 6.8 2018-01-05 Advantech WebAccess webvrpcs drawsrv Untrusted Pointer Dereference Remote Code Execution Vulnerability
ZDI-18-009 ZDI-CAN-4952 Advantech CVE-2017-16728 6.8 2018-01-05 Advantech WebAccess webvrpcs drawsrv Untrusted Pointer Dereference Remote Code Execution Vulnerability
ZDI-18-008 ZDI-CAN-5008 Cisco CVE-2018-0104 6.8 2018-01-03 Cisco WebEx ARF File DLL Planting Remote Code Execution Vulnerability
ZDI-18-007 ZDI-CAN-4913 Cisco CVE-2018-0103 6.8 2018-01-03 Cisco WebEx ARF File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-006 ZDI-CAN-4752 Quest CVE-2018-1163 10.0 2018-01-16 (0Day) Quest NetVault Backup Server checksession Authentication Bypass Vulnerability
ZDI-18-005 ZDI-CAN-4222 Quest CVE-2018-1162 8.5 2018-01-16 (0Day) Quest NetVault Backup Server Process Manager Service Export Method Directory Traversal Denial of Service Vulnerability
ZDI-18-004 ZDI-CAN-4215 Quest CVE-2018-1161 10.0 2018-01-16 (0Day) Quest NetVault Backup Process Manager Service Multipart Boundary Header Stack-based Buffer Overflow Remote Code Execution Vulnerability
ZDI-18-003 ZDI-CAN-4945 Hewlett Packard Enterprise CVE-2017-8977 8.5 2018-01-03 Hewlett Packard Enterprise Moonshot Provisioning Manager Appliance server_response Directory Traversal Denial Of Service Vulnerability
ZDI-18-002 ZDI-CAN-4943 Hewlett Packard Enterprise CVE-2017-8975 10.0 2018-01-03 Hewlett Packard Enterprise Moonshot Provisioning Manager Appliance khuploadfile Directory Traversal Remote Code Execution Vulnerability
ZDI-18-001 ZDI-CAN-4944 Hewlett Packard Enterprise CVE-2017-8976 10.0 2018-01-03 Hewlett Packard Enterprise Moonshot Provisioning Manager Appliance khuploadfile Directory Traversal Remote Code Execution Vulnerability