[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249966

 
 

909

 
 

195636

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 15028 Download | Alert*

The host is installed with XnView before 1.99 and is prone to heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle a crafted ImageLeftPosition value in an ImageDescriptor structure in a GIF image. Successful exploitation allows remote attackers to cause a denial of service.

The host is installed with XnView before 1.99 and is prone to heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle a crafted PCT image. Successful exploitation allows remote attackers to cause a denial of service.

The host is installed with XnView before 1.99 and is prone to multiple heap-based buffer overflow vulnerabilities. The flaws are present in the application, which fails to handle a SGI32LogLum compressed TIFF image or SGI32LogLum compressed TIFF image with the PhotometricInterpretation encoding set to LogL. Successful exploitation allows remote attackers to cause a denial of service.

The host is installed with InduSoft Web Studio 7.0 and is prone to remote code execution vulnerability. A flaw is present in the Remote Agent component (CEServer.exe), which fails to perform any type of authentication. Successful exploitation allows remote attackers to execute arbitrary code.

An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server. The attacker who successfully exploited the vulnerability could then perform cross-site scriptin ...

An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server. The attacker who successfully exploited the vulnerability could then perform cross-site scriptin ...

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user i ...

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user.

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user.

The host is installed with the VMware Workstation 14.x before 14.1.3 or VMware Player 14.x before 14.1.3 and may suffer from an out-of-bounds write vulnerability. The application fails to properly handle the issues in e1000 device. Successful exploitation of this issue may allow attackers to execute code on the host.


Pages:      Start    1486    1487    1488    1489    1490    1491    1492    1493    1494    1495    1496    1497    1498    1499    ..   1502

© SecPod Technologies