[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 14840 Download | Alert*

The host is installed with OpenVPN less than 2.3.17 or 2.4.x before 2.4.3 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle a certificate with an embedded NULL character. Successful exploitation could allow attackers to cause denial of service.

The host is installed with OpenVPN versions before 2.3.17 or 2.4.x before 2.4.3 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to cause denial of service.

The host is installed with OpenVPN versions before 2.3.17 or 2.4.x before 2.4.3 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to cause denial-of-service and/or possibly sensitive memory leak triggered by man-in-the-middle attacker.

The host is installed with OpenVPN versions before 2.3.17 or 2.4.x before 2.4.3 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle malformed IPv6 packet. Successful exploitation could allow attackers to cause denial of service.

The host is installed with Google Chrome before 9.0.597.107 or Apple iTunes before 10.5 and is prone to integer overflow vulnerability. A flaw is present in the application which can cause an integer overflow related to textarea handling. Successful exploitation allows attacker to execute arbitrary code.

An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server. The attacker who successfully exploited the vulnerability could then perform cross-site scriptin ...

A remote code execution vulnerability exists in Microsoft Office software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the file could then take actions on behalf of the logged-on user with the same permissions as the current ...

The host is installed with Winamp through 5.666 Build 3516 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle a crafted .flv file. Successful exploitation allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code.

The host is installed with Winamp through 5.666 Build 3516 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle a crafted .flv file. Successful exploitation allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code.

The host is installed with Winamp through 5.666 Build 3516 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle a crafted .flv file. Successful exploitation allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code.


Pages:      Start    1038    1039    1040    1041    1042    1043    1044    1045    1046    1047    1048    1049    1050    1051    ..   1483

© SecPod Technologies