[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 15028 Download | Alert*

The host is installed with Microsoft Office IME (Chinese) and is prone to a privilege escalation vulnerability. A flaw is present in the application, which fails to properly set configuration options. Successful exploitation could allow attackers to execute arbitrary code.

The host is installed with Windows XP, Windows Server 2003, Windows Vista, Windows Server 2008, Windows 7 (32 bit versions) and is prone to a privilege escalation vulnerability. A flaw is present in the applications, which fail to properly handle the way the kernel accesses an object that has not been correctly initialized. Successful exploitation could allow attackers to run arbitrary code in ker ...

The host is installed with Microsoft Internet Explorer 6 or 7 or 8 or 9 and is prone to information disclosure vulnerability. A flaw is present in the application, which does not prevent capture of data about the times of Same Origin Policy violations during IFRAME loading attempts. Successful exploitation allows remote attackers to determine whether a document exists in the browser cache via craf ...

he host is installed with AirPort Utility before 5.5.1 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly distribute MAC address ACLs to network extenders. Successful exploitation could allow attackers to bypass intended access restrictions.

The host is installed with the VMware Workstation 11.x before 11.1.3 or VMware Player 7.x before 7.1.3 and is prone to a privilege escalation vulnerability. A flaw is present in the application, which incorrectly access an executable file. Successful exploitation allows host OS users to gain host OS privileges.

The host is installed with VMware Workstation 6.0.x before 6.0.3, 5.5.x before 5.5.6, VMware Player 2.0.x before 2.0.3 or 1.0.x before 1.0.6 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle an unspecified manipulation. Successful exploitation allow local users to gain privileges.

The host is installed with VMware Workstation 6.0.x before 6.0.3, 5.5.x before 5.5.6, VMware Player 2.0.x before 2.0.3 or 1.0.x before 1.0.6 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle authd process. Successful exploitation allow local users to gain privileges or cause a denial.

The host is installed with VMware Workstation 6.0.x before 6.0.3 , 5.5.x before 5.5.6, VMware Player 2.0.x before 2.0.3 or 1.0.x before 1.0.6 and is prone to a privilege escalation vulnerability. A flaw is present in the application, which fails to handle an unspecified manipulation of a config.ini file located in an Application Data folder, which can be used for "hijacking the VMX process. Succes ...

The host is installed with VMware Workstation 6.x before 6.0.6, 5.x before 5.5.9, VMware Player 2.0.x through 2.0.5 or 1.0.x through 1.0.8 and is prone to a privilege escalation vulnerability. A flaw is present in the application, which improperly handles the Trap flag. Successful exploitation allows guest OS users to gain privileges on the guest OS.

The host is installed with VMware Workstation 8.x before 8.0.2 or VMware Player 4.x before 4.0.2 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows guest OS users to gain guest OS privileges.


Pages:      Start    1386    1387    1388    1389    1390    1391    1392    1393    1394    1395    1396    1397    1398    1399    ..   1502

© SecPod Technologies