[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247621

 
 

909

 
 

194512

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 10892 Download | Alert*

The host is installed with Oracle Database Server 19c, or 21c and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle an issue in the Oracle Database Fleet Patching and Provisioning (jackson-databind). Successful exploitation allows attackers to cause a denial of service or other unspecified impact via a crafted object that uses cyclic dependencies ...

Windows Subsystem for Linux Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

The host is installed with XZ version 5.6.0, or 5.6.1 and is prone to a supply-chain backdooor vulnerability. A flaw is present in the application, which fails to handle a malicious code in the upstream tarballs of xz. Successful exploitation allows attackers to use any software linked against the modified liblzma library, intercepting and modifying the data interaction with this library.

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. The nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT. We recommend upgrading ...

A flaw was found in the Netfilter subsystem in the Linux kernel. This issue occurs in the nft_verdict_init() function, allowing positive values as a drop error within the hook verdict, therefore, the nf_hook_slow() function can cause a double-free vulnerability when NF_DROP is issued with a drop error that resembles NF_ACCEPT. The nf_tables component can be exploited to achieve local privilege esc ...

The host is installed with Zoom Client before 5.17.10 and is prone to a cross site scripting vulnerability. A flaw is present in the application, which fails to properly handle an issue in network access. Successful exploitation could allow an authenticated attacker to conduct a denial of service.

The host is installed with Zoom Client before 5.17.10 and is prone to a cross site scripting vulnerability. A flaw is present in the application, which fails to properly handle an issue in network access. Successful exploitation could allow an authenticated attacker to conduct a denial of service.

The host is installed with Google Chrome before 123.0.6312.122 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

The host is installed with Google Chrome before 123.0.6312.122 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

The host is installed with Google Chrome before 123.0.6312.122 and is prone to an out of bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.


Pages:      Start    3    4    5    6    7    8    9    10    11    12    13    14    15    16    ..   1089

© SecPod Technologies