[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249966

 
 

909

 
 

195636

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 14858 Download | Alert*

The host is installed with BigAntSoft BigAnt IM Message Server and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly authenticate for file uploading. Successful exploitation allows remote attackers to create arbitrary files under AntServer\DocData\Public via unspecified vectors.

The host is installed with Apple QuickTime 6.x or 7.x before 7.6.8 and is prone to remote code execution vulnerability. The flaw is present in IPersistPropertyBag2::Read function in QTPlugin.ocx, which fails to properly handle the _Marshaled_pUnk attribute. Successful exploitation allows attackers to execute arbitrary code via the _Marshaled_pUnk attribute, which triggers unmarshaling of an untrus ...

The host is installed with .NET Framework 2.0, 3.5, 3.5.1, 4.0 or 4.5 and is prone to spoofing vulnerability. A flaw is present in the application, which fails to check signatures in XML file. Successful exploitation allows attackers to make undetected changes to signed XML documents via unspecified vectors that preserve signature validity.

The host is installed with .NET Framework 4.5 and is prone to authentication bypass vulnerability. A flaw is present in the application, which fails to create policy requirements for custom Windows Communication Foundation (WCF) endpoint authentication in certain situations involving passwords over HTTPS. Successful exploitation allows attackers to bypass authentication by sending queries to an en ...

The host is installed with Apple Safari before 3.1 and is prone to a man-in-the-middle attack vulnerability. A flaw is present in the application, which fails to properly handle crafted certificates. Successful exploitation allows remote attackers to spoof trusted SSL certificates.

The host is installed with Apple Safari before 3.2.2 and is prone to a man-in-the-middle attack vulnerability. A flaw is present in the application, which fails to properly handle a 3xx HTTP CONNECT response before a successful SSL handshake. Successful exploitation could allow attackers to execute arbitrary web script.

The host is installed with Microsoft Windows Vista, Server 2008, Windows 7, Server 2008 R2, Windows 8, Windows 8.1, Server 2012 or Server 2012 R2 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle failed logon attempts. Successful exploitation could allow an attacker to bypass the audit logon security feature.

An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server. The attacker who successfully exploited the vulnerability could then perform cross-site scriptin ...

An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server. The attacker who successfully exploited the vulnerability could then perform cross-site scriptin ...

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user i ...


Pages:      Start    1473    1474    1475    1476    1477    1478    1479    1480    1481    1482    1483    1484    1485    ..   1485

© SecPod Technologies