Lucene search

K

Desktop Workstation Security Vulnerabilities

cve
cve

CVE-2018-6099

A lack of CORS checks in Blink in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to leak limited cross-origin data via a crafted HTML...

6.5CVSS

6.2AI Score

0.008EPSS

2018-12-04 05:29 PM
68
cve
cve

CVE-2018-6103

A stagnant permission prompt in Prompts in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to bypass permission policy via a crafted HTML...

6.5CVSS

6.3AI Score

0.01EPSS

2018-12-04 05:29 PM
84
cve
cve

CVE-2018-6090

An integer overflow that lead to a heap buffer-overflow in Skia in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML...

8.8CVSS

8.6AI Score

0.088EPSS

2018-12-04 05:29 PM
75
cve
cve

CVE-2018-6092

An integer overflow on 32-bit systems in WebAssembly in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML...

8.8CVSS

8.6AI Score

0.179EPSS

2018-12-04 05:29 PM
94
cve
cve

CVE-2018-6108

Incorrect handling of confusable characters in URL Formatter in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted HTML...

6.5CVSS

6.4AI Score

0.007EPSS

2018-12-04 05:29 PM
83
cve
cve

CVE-2018-6101

A lack of host validation in DevTools in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to execute arbitrary code via a crafted HTML page, if the user is running a remote DevTools debugging...

7.5CVSS

7.7AI Score

0.147EPSS

2018-12-04 05:29 PM
82
cve
cve

CVE-2018-6102

Missing confusable characters in Internationalization in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted domain...

4.3CVSS

4.8AI Score

0.007EPSS

2018-12-04 05:29 PM
89
cve
cve

CVE-2018-6104

Incorrect handling of confusable characters in URL Formatter in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain...

6.5CVSS

6.5AI Score

0.007EPSS

2018-12-04 05:29 PM
71
cve
cve

CVE-2018-6107

Incorrect handling of confusable characters in URL Formatter in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain...

6.5CVSS

6.5AI Score

0.007EPSS

2018-12-04 05:29 PM
88
cve
cve

CVE-2018-6085

Re-entry of a destructor in Networking Disk Cache in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to execute arbitrary code via a crafted HTML...

8.8CVSS

8.3AI Score

0.089EPSS

2018-12-04 05:29 PM
75
cve
cve

CVE-2018-16863

It was found that RHSA-2018:2918 did not fully fix CVE-2018-16509. An attacker could possibly exploit another variant of the flaw and bypass the -dSAFER protection to, for example, execute arbitrary shell commands via a specially crafted PostScript document. This only affects ghostscript 9.07 as...

7.8CVSS

7.5AI Score

0.973EPSS

2018-12-03 05:29 PM
141
cve
cve

CVE-2018-15978

Flash Player versions 31.0.0.122 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

6.9AI Score

0.015EPSS

2018-11-29 08:29 PM
54
cve
cve

CVE-2018-15981

Flash Player versions 31.0.0.148 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code...

9.8CVSS

9.4AI Score

0.151EPSS

2018-11-29 08:29 PM
66
cve
cve

CVE-2018-8786

FreeRDP prior to version 2.0.0-rc4 contains an Integer Truncation that leads to a Heap-Based Buffer Overflow in function update_read_bitmap_update() and results in a memory corruption and probably even a remote code...

9.8CVSS

9.7AI Score

0.037EPSS

2018-11-29 06:29 PM
158
cve
cve

CVE-2018-8787

FreeRDP prior to version 2.0.0-rc4 contains an Integer Overflow that leads to a Heap-Based Buffer Overflow in function gdi_Bitmap_Decompress() and results in a memory corruption and probably even a remote code...

9.8CVSS

9.7AI Score

0.07EPSS

2018-11-29 06:29 PM
158
cve
cve

CVE-2018-12121

Node.js: All versions prior to Node.js 6.15.0, 8.14.0, 10.14.0 and 11.3.0: Denial of Service with large HTTP headers: By using a combination of many requests with maximum sized headers (almost 80 KB per connection), and carefully timed completion of the headers, it is possible to cause the HTTP...

7.5CVSS

7.5AI Score

0.014EPSS

2018-11-28 05:29 PM
283
3
cve
cve

CVE-2018-14646

The Linux kernel before 4.15-rc8 was found to be vulnerable to a NULL pointer dereference bug in the __netlink_ns_capable() function in the net/netlink/af_netlink.c file. A local attacker could exploit this when a net namespace with a netnsid is assigned to cause a kernel panic and a denial of...

5.5CVSS

5.3AI Score

0.0004EPSS

2018-11-26 07:29 PM
221
cve
cve

CVE-2018-19535

In Exiv2 0.26 and previous versions, PngChunk::readRawProfile in pngchunk_int.cpp may cause a denial of service (application crash due to a heap-based buffer over-read) via a crafted PNG...

6.5CVSS

6.2AI Score

0.003EPSS

2018-11-26 02:29 AM
92
cve
cve

CVE-2018-19477

psi/zfjbig2.c in Artifex Ghostscript before 9.26 allows remote attackers to bypass intended access restrictions because of a JBIG2Decode type...

7.8CVSS

6.6AI Score

0.006EPSS

2018-11-23 05:29 AM
142
cve
cve

CVE-2018-19476

psi/zicc.c in Artifex Ghostscript before 9.26 allows remote attackers to bypass intended access restrictions because of a setcolorspace type...

7.8CVSS

6.6AI Score

0.006EPSS

2018-11-23 05:29 AM
140
cve
cve

CVE-2018-19475

psi/zdevice2.c in Artifex Ghostscript before 9.26 allows remote attackers to bypass intended access restrictions because available stack space is not checked when the device remains the...

7.8CVSS

6.6AI Score

0.008EPSS

2018-11-23 05:29 AM
137
2
cve
cve

CVE-2018-19409

An issue was discovered in Artifex Ghostscript before 9.26. LockSafetyParams is not checked correctly if another device is...

9.8CVSS

6.3AI Score

0.007EPSS

2018-11-21 04:29 PM
172
cve
cve

CVE-2018-5407

Simultaneous Multi-threading (SMT) in processors can enable local users to exploit software vulnerable to timing attacks via a side-channel timing attack on 'port...

4.7CVSS

5.6AI Score

0.001EPSS

2018-11-15 09:29 PM
530
2
cve
cve

CVE-2018-6082

Including port 22 in the list of allowed FTP ports in Networking in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to potentially enumerate internal host services via a crafted HTML...

4.7CVSS

5.2AI Score

0.007EPSS

2018-11-14 03:29 PM
90
cve
cve

CVE-2018-6083

Failure to disallow PWA installation from CSP sandboxed pages in AppManifest in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to access privileged APIs via a crafted HTML...

8.8CVSS

7.7AI Score

0.015EPSS

2018-11-14 03:29 PM
94
cve
cve

CVE-2018-6081

XSS vulnerabilities in Interstitials in Google Chrome prior to 65.0.3325.146 allowed an attacker who convinced a user to install a malicious extension or open Developer Console to inject arbitrary scripts or HTML via a crafted HTML...

6.1CVSS

6.4AI Score

0.003EPSS

2018-11-14 03:29 PM
98
cve
cve

CVE-2018-6061

A race in the handling of SharedArrayBuffers in WebAssembly in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

7.5CVSS

7.6AI Score

0.01EPSS

2018-11-14 03:29 PM
85
cve
cve

CVE-2018-6066

Lack of CORS checking by ResourceFetcher/ResourceLoader in Blink in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to leak cross-origin data via a crafted HTML...

6.5CVSS

6.2AI Score

0.007EPSS

2018-11-14 03:29 PM
99
cve
cve

CVE-2018-6071

An integer overflow in Skia in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML...

8.8CVSS

8.1AI Score

0.009EPSS

2018-11-14 03:29 PM
89
cve
cve

CVE-2018-6072

An integer overflow leading to use after free in PDFium in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF...

8.8CVSS

8.7AI Score

0.015EPSS

2018-11-14 03:29 PM
80
cve
cve

CVE-2018-6074

Failure to apply Mark-of-the-Web in Downloads in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to bypass OS level controls via a crafted HTML...

8.8CVSS

7.7AI Score

0.008EPSS

2018-11-14 03:29 PM
76
cve
cve

CVE-2018-6077

Displacement map filters being applied to cross-origin images in Blink SVG rendering in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to leak cross-origin data via a crafted HTML...

6.5CVSS

6.2AI Score

0.007EPSS

2018-11-14 03:29 PM
80
cve
cve

CVE-2018-6070

Lack of CSP enforcement on WebUI pages in Bink in Google Chrome prior to 65.0.3325.146 allowed an attacker who convinced a user to install a malicious extension to bypass content security policy via a crafted Chrome...

6.1CVSS

6.4AI Score

0.003EPSS

2018-11-14 03:29 PM
82
cve
cve

CVE-2018-6075

Incorrect handling of specified filenames in file downloads in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to leak cross-origin data via a crafted HTML page and user...

6.5CVSS

6.3AI Score

0.018EPSS

2018-11-14 03:29 PM
88
cve
cve

CVE-2018-6080

Lack of access control checks in Instrumentation in Google Chrome prior to 65.0.3325.146 allowed a remote attacker who had compromised the renderer process to obtain memory metadata from privileged processes...

6.5CVSS

6.5AI Score

0.007EPSS

2018-11-14 03:29 PM
99
cve
cve

CVE-2018-6073

A heap buffer overflow in WebGL in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML...

8.8CVSS

8.4AI Score

0.01EPSS

2018-11-14 03:29 PM
102
cve
cve

CVE-2018-6065

Integer overflow in computing the required allocation size when instantiating a new javascript object in V8 in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.5AI Score

0.964EPSS

2018-11-14 03:29 PM
928
In Wild
2
cve
cve

CVE-2018-6068

Object lifecycle issue in Chrome Custom Tab in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML...

4.3CVSS

4.7AI Score

0.004EPSS

2018-11-14 03:29 PM
78
cve
cve

CVE-2018-6064

Type Confusion in the implementation of defineGetter in V8 in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.3AI Score

0.584EPSS

2018-11-14 03:29 PM
78
cve
cve

CVE-2018-6078

Incorrect handling of confusable characters in Omnibox in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted domain...

4.3CVSS

4.8AI Score

0.006EPSS

2018-11-14 03:29 PM
91
cve
cve

CVE-2018-6069

Stack buffer overflow in Skia in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML...

6.5CVSS

6.9AI Score

0.007EPSS

2018-11-14 03:29 PM
77
cve
cve

CVE-2018-6076

Insufficient encoding of URL fragment identifiers in Blink in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to perform a DOM based XSS attack via a crafted HTML...

6.1CVSS

6AI Score

0.004EPSS

2018-11-14 03:29 PM
92
cve
cve

CVE-2018-6060

Use after free in WebAudio in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.8AI Score

0.01EPSS

2018-11-14 03:29 PM
79
cve
cve

CVE-2018-6062

Heap overflow write in Skia in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML...

8.8CVSS

8.2AI Score

0.014EPSS

2018-11-14 03:29 PM
96
cve
cve

CVE-2018-6063

Incorrect use of mojo::WrapSharedMemoryHandle in Mojo in Google Chrome prior to 65.0.3325.146 allowed a remote attacker who had compromised the renderer process to perform an out of bounds memory write via a crafted HTML...

8.8CVSS

8AI Score

0.015EPSS

2018-11-14 03:29 PM
99
cve
cve

CVE-2018-6079

Inappropriate sharing of TEXTURE_2D_ARRAY/TEXTURE_3D data between tabs in WebGL in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to leak cross-origin data via a crafted HTML...

6.5CVSS

6.2AI Score

0.005EPSS

2018-11-14 03:29 PM
80
cve
cve

CVE-2018-6067

Incorrect IPC serialization in Skia in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.4AI Score

0.009EPSS

2018-11-14 03:29 PM
99
cve
cve

CVE-2018-6057

Lack of special casing of Android ashmem in Google Chrome prior to 65.0.3325.146 allowed a remote attacker who had compromised the renderer process to bypass inter-process read only guarantees via a crafted HTML...

8.8CVSS

7.5AI Score

0.015EPSS

2018-11-14 03:29 PM
103
cve
cve

CVE-2018-17467

Insufficiently quick clearing of stale rendered content in Navigation in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML...

4.3CVSS

4.8AI Score

0.009EPSS

2018-11-14 03:29 PM
97
cve
cve

CVE-2018-17471

Incorrect dialog placement in WebContents in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to obscure the full screen warning via a crafted HTML...

4.3CVSS

5.1AI Score

0.005EPSS

2018-11-14 03:29 PM
99
Total number of security vulnerabilities2106