High
|
6 Mar 2018 |
11 Mar 2018 |
CPAI-2018-0154
|
|
CVE-2018-1000115
|
Memcached Web-Servers Network Flood Denial of Service (CVE-2018-1000115)
|
High
|
7 Mar 2018 |
7 Mar 2018 |
CPAI-2018-0158
|
|
|
Google Chrome Write Barrier Elimination
|
High
|
7 Mar 2018 |
7 Mar 2018 |
CPAI-2018-0155
|
Project zero
|
|
Google Chrome Out Of Bound Read
|
High
|
7 Mar 2018 |
7 Mar 2018 |
CPAI-2018-0157
|
Google Project Zero
|
|
Google Chrome Object Create Type Confusion
|
Critical
|
14 Feb 2018 |
6 Mar 2018 |
CPAI-2018-0129
|
|
|
SpookFlare Meterpreter Reverse Payloads Remote Code Execution
|
High
|
28 Feb 2018 |
28 Feb 2018 |
CPAI-2018-0149
|
PZ
|
|
Google Chrome PropertyArray Integer Overflow
|
High
|
28 Feb 2018 |
28 Feb 2018 |
CPAI-2018-0150
|
PZ
|
|
Google Chrome Caching Bug Type Confusion
|
Critical
|
21 Feb 2018 |
27 Feb 2018 |
CPAI-2018-0144
|
|
|
Invoke-Mimikatz Memory Injection Credential Harvesting
|
Medium
|
27 Feb 2018 |
27 Feb 2018 |
CPAI-2018-0145
|
Project Zero
|
|
Microsoft Edge Call_RegEx_Symbol_Function Return Type
|
Medium
|
27 Feb 2018 |
27 Feb 2018 |
CPAI-2018-0148
|
Microsoft
|
CVE-2018-0755
|
Microsoft Windows EOT Font Engine Information Disclosure (CVE-2018-0755)
|
Critical
|
8 Jan 2018 |
25 Feb 2018 |
CPAI-2018-0018
|
|
CVE-2018-0802
|
Microsoft Office Equation Memory Corruption Remote Code Execution (CVE-2018-0802)
|
Medium
|
25 Feb 2018 |
25 Feb 2018 |
CPAI-2018-0142
|
Microsoft
|
CVE-2018-0761
|
Microsoft Windows EOT Font Engine Information Disclosure (CVE-2018-0761)
|
Critical
|
22 Feb 2018 |
22 Feb 2018 |
CPAI-2018-0141
|
|
|
uTorrent RPC Remote Code Execution
|
Critical
|
12 Feb 2018 |
20 Feb 2018 |
CPAI-2018-0139
|
|
|
RIG Exploit Kit Rotator
|
Medium
|
19 Feb 2018 |
19 Feb 2018 |
CPAI-2018-0138
|
|
|
PDFium out-of-bounds read and integer overflow
|
Medium
|
19 Feb 2018 |
19 Feb 2018 |
CPAI-2018-0136
|
CPAI-2018-0135
|
|
Google Chrome Runtime_RegExpReplace Integer overflow
|
Medium
|
19 Feb 2018 |
19 Feb 2018 |
CPAI-2018-0133
|
Microsoft
|
CVE-2018-0855
|
Microsoft Windows EOT Font Engine Information Disclosure (CVE-2018-0855)
|
Critical
|
15 Feb 2018 |
15 Feb 2018 |
CPAI-2018-0130
|
|
CVE-2017-1000353
|
Jenkins CI Unauthenticated Remote Code Execution (CVE-2017-1000353)
|
Critical
|
11 Jan 2018 |
14 Feb 2018 |
CPAI-2018-0028
|
|
|
Cobalt Strike Scripted Web Delivery Remote Code Execution
|
High
|
13 Feb 2018 |
13 Feb 2018 |
CPAI-2018-0120
|
Adobe APSB18-02
|
CVE-2018-4909
|
Adobe Acrobat and Reader Out-of-bounds read (APSB18-02: CVE-2018-4909)
|
High
|
13 Feb 2018 |
13 Feb 2018 |
CPAI-2018-0100
|
Adobe APSB18-02
|
CVE-2018-4912
|
Adobe Acrobat and Reader Out-of-bounds read (APSB18-02: CVE-2018-4912)
|
High
|
13 Feb 2018 |
13 Feb 2018 |
CPAI-2018-0126
|
Adobe APSB18-02
|
CVE-2018-4913
|
Adobe Acrobat and Reader Use After Free (APSB18-02: CVE-2018-4913)
|
High
|
13 Feb 2018 |
13 Feb 2018 |
CPAI-2018-0125
|
Adobe APSB18-02
|
CVE-2018-4911
|
Adobe Acrobat and Reader Use After Free (APSB18-02: CVE-2018-4911)
|
High
|
13 Feb 2018 |
13 Feb 2018 |
CPAI-2018-0097
|
Adobe APSB18-02
|
CVE-2018-4916
|
Adobe Acrobat and Reader Out-of-bounds write (APSB18-02: CVE-2018-4916)
|
High
|
13 Feb 2018 |
13 Feb 2018 |
CPAI-2018-0123
|
Adobe APSB18-02
|
CVE-2018-4914
|
Adobe Acrobat and Reader Out-of-bounds read (APSB18-02: CVE-2018-4914)
|
High
|
13 Feb 2018 |
13 Feb 2018 |
CPAI-2018-0102
|
Adobe APSB18-02
|
CVE-2018-4915
|
Adobe Acrobat and Reader Out-of-bounds write (APSB18-02: CVE-2018-4915)
|
High
|
13 Feb 2018 |
13 Feb 2018 |
CPAI-2018-0076
|
Microsoft CVE-2018-0844
|
CVE-2018-0844
|
Microsoft Windows Common Log File System Driver Elevation Of Privilege (CVE-2018-0844)
|
High
|
13 Feb 2018 |
13 Feb 2018 |
CPAI-2018-0077
|
Microsoft CVE-2018-0846
|
CVE-2018-0846
|
Microsoft Windows Common Log File System Driver Elevation Of Privilege (CVE-2018-0846)
|
Critical
|
13 Feb 2018 |
13 Feb 2018 |
CPAI-2018-0086
|
Microsoft CVE-2018-0837
|
CVE-2018-0837
|
Microsoft Edge Scripting Engine Memory Corruption (CVE-2018-0837)
|
Critical
|
13 Feb 2018 |
13 Feb 2018 |
CPAI-2018-0081
|
Microsoft CVE-2018-0840
|
CVE-2018-0840
|
Microsoft Browser Scripting Engine Memory Corruption (CVE-2018-0840)
|
High
|
13 Feb 2018 |
13 Feb 2018 |
CPAI-2018-0075
|
Microsoft CVE-2018-0841
|
CVE-2018-0841
|
Microsoft Office Remote Code Execution (CVE-2018-0841)
|
Critical
|
13 Feb 2018 |
13 Feb 2018 |
CPAI-2018-0087
|
Microsoft CVE-2018-0838
|
CVE-2018-0838
|
Microsoft Edge Scripting Engine Memory Corruption (CVE-2018-0838)
|
High
|
13 Feb 2018 |
13 Feb 2018 |
CPAI-2018-0078
|
Microsoft CVE-2018-0842
|
CVE-2018-0842
|
Microsoft Windows Remote Code Execution (CVE-2018-0842)
|
Critical
|
13 Feb 2018 |
13 Feb 2018 |
CPAI-2018-0079
|
Microsoft CVE-2018-0860
|
CVE-2018-0860
|
Microsoft Edge Scripting Engine Memory Corruption (CVE-2018-0860)
|
Critical
|
13 Feb 2018 |
13 Feb 2018 |
CPAI-2018-0080
|
Microsoft CVE-2018-0858
|
CVE-2018-0858
|
Microsoft Scripting Engine Memory Corruption (CVE-2018-0858)
|
High
|
13 Feb 2018 |
13 Feb 2018 |
CPAI-2018-0085
|
Microsoft CVE-2018-0742
|
CVE-2018-0742
|
Microsoft Windows Kernel Elevation of Privilege (CVE-2018-0742)
|
High
|
13 Feb 2018 |
13 Feb 2018 |
CPAI-2018-0121
|
Adobe APSB18-02
|
CVE-2018-4908
|
Adobe Acrobat and Reader Out-of-bounds read (APSB18-02: CVE-2018-4908)
|
High
|
13 Feb 2018 |
13 Feb 2018 |
CPAI-2018-0084
|
Microsoft CVE-2018-0756
|
CVE-2018-0756
|
Microsoft Windows Kernel Elevation of Privilege (CVE-2018-0756)
|
High
|
13 Feb 2018 |
13 Feb 2018 |
CPAI-2018-0117
|
Adobe APSB18-02
|
CVE-2018-4905
|
Adobe Acrobat and Reader Out-of-bounds read (APSB18-02: CVE-2018-4905)
|
Critical
|
13 Feb 2018 |
13 Feb 2018 |
CPAI-2018-0127
|
Adobe APSB18-02
|
CVE-2018-4872
|
Adobe Acrobat and Reader Security bypass (APSB18-02: CVE-2018-4872)
|
High
|
13 Feb 2018 |
13 Feb 2018 |
CPAI-2018-0098
|
Adobe APSB18-02
|
CVE-2018-4906
|
Adobe Acrobat and Reader Out-of-bounds read (APSB18-02: CVE-2018-4906)
|
High
|
13 Feb 2018 |
13 Feb 2018 |
CPAI-2018-0118
|
Adobe APSB18-02
|
CVE-2018-4900
|
Adobe Acrobat and Reader Out-of-bounds read (APSB18-02: CVE-2018-4900)
|
High
|
13 Feb 2018 |
13 Feb 2018 |
CPAI-2018-0114
|
Adobe APSB18-02
|
CVE-2018-4903
|
Adobe Acrobat and Reader Out-of-bounds read (APSB18-02: CVE-2018-4903)
|
High
|
13 Feb 2018 |
13 Feb 2018 |
CPAI-2018-0119
|
Adobe APSB18-02
|
CVE-2018-4902
|
Adobe Acrobat and Reader Use After Free (APSB18-02: CVE-2018-4902)
|
High
|
13 Feb 2018 |
13 Feb 2018 |
CPAI-2018-0105
|
Adobe APSB18-02
|
CVE-2018-4879
|
Adobe Acrobat and Reader Out-of-bounds write (APSB18-02: CVE-2018-4879)
|
High
|
13 Feb 2018 |
13 Feb 2018 |
CPAI-2018-0095
|
Adobe APSB18-02
|
CVE-2018-4888
|
Adobe Acrobat and Reader Use After Free (APSB18-02: CVE-2018-4888)
|
High
|
13 Feb 2018 |
13 Feb 2018 |
CPAI-2018-0104
|
Adobe APSB18-02
|
CVE-2018-4889
|
Adobe Acrobat and Reader Out-of-bounds read (APSB18-02: CVE-2018-4889)
|
High
|
13 Feb 2018 |
13 Feb 2018 |
CPAI-2018-0096
|
Adobe APSB18-02
|
CVE-2018-4884
|
Adobe Acrobat and Reader Out-of-bounds read (APSB18-02: CVE-2018-4884)
|
High
|
13 Feb 2018 |
13 Feb 2018 |
CPAI-2018-0089
|
Adobe APSB18-02
|
CVE-2018-4885
|
Adobe Acrobat and Reader Out-of-bounds read (APSB18-02: CVE-2018-4885)
|
High
|
13 Feb 2018 |
13 Feb 2018 |
CPAI-2018-0099
|
Adobe APSB18-02
|
CVE-2018-4898
|
Adobe Acrobat and Reader Out-of-bounds write (APSB18-02: CVE-2018-4898)
|