[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250038

 
 

909

 
 

195843

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 14858 Download | Alert*

The host is installed with Pidgin before 2.10.10 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle a crafted server message. Successful exploitation allows attackers to cause a denial of service (application crash).

The host is installed with Pidgin before 2.10.10 and is prone to an absolute path traversal vulnerability. A flaw is present in the application, which fails to properly handle a drive name in a tar archive of a smiley theme. Successful exploitation allows attackers to write to arbitrary files.

The host is installed with Pidgin before 2.10.10 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly handle a crafted XMPP message. Successful exploitation allows attackers to obtain sensitive information from process memory.

The host is installed with Apache CouchDB through 1.5.0 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle differences issue in count parameter to /_uuids component. Successful exploitation allows remote attackers to cause a denial of service.

The host is installed with Wireshark 1.10.0 before 1.10.6 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle a malformed packet trace file. Successful exploitation could allow attackers to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file.

The host is installed with Wireshark 1.10.x before 1.10.1 and is prone to integer signedness error vulnerability. A flaw is present in the dissect_headers function in epan/dissectors/packet-btobex.c in the Bluetooth OBEX dissector in Wireshark, which fails to handle a crafted packet. Successful exploitation allows attackers to cause a denial of service(infinite loop).

The host is installed with Wireshark 1.10.x before 1.10.1 and is prone to denial of service vulnerability. A flaw is present in the epan/dissectors/packet-dcom-sysact.c in the DCOM ISystemActivator dissector in wireshark, which fails to properly determine whether there is remaining packet data to process. Successful exploitation allows attackers to cause a denial of service via a crafted packet.

The host is installed with Wireshark 1.10.x before 1.10.1 and is prone to integer signedness error vulnerability. A flaw is present in the epan/dissectors/packet-dcom-sysact.c in the DCOM ISystemActivator dissector in wireshark, which fails to handle a crafted packet. Successful exploitation allows attackers to cause a denial of service (assertion failure and daemon exit).

The host is installed with Wireshark 1.10.x before 1.10.1 and is prone to denial of service vulnerability. A flaw is present in the application, what does not properly validate certain index values. Successful exploitation allows attackers to cause a denial of service.

The host is installed with Wireshark 1.8.x before 1.8.9 or 1.10.x before 1.10.1 and is prone to denial of service vulnerability. A flaw is present in the dissect_dvbci_tpdu_hdr function in epan/dissectors/packet-dvbci.c in the DVB-CI dissector in wireshark, which does not validate a certain length value before decrementing it. Successful exploitation allows attackers to cause a denial of service ( ...


Pages:      Start    1302    1303    1304    1305    1306    1307    1308    1309    1310    1311    1312    1313    1314    1315    ..   1485

© SecPod Technologies