[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 15162 Download | Alert*

The host is installed with Artifex Ghostscript before 9.24 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to properly handle the ztype parameter. Successful exploitation could allow attackers to supply crafted postScript files to crash the interpreter or potentially execute code.

The host is installed with Artifex Ghostscript before 9.24 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to properly handle the setcolor function. Successful exploitation could allow attackers to supply crafted postScript files to crash the interpreter or potentially execute code.

The host is installed with Artifex Ghostscript before 9.25 and is prone to a privilege escalation vulnerability. A flaw is present in the application, which fails to properly handle an exception during incorrect "restoration of privilege" checking when running out of stack. Successful exploitation could allow attackers to supply crafted PostScript to execute code using the "pipe" instruction.

The host is installed with Artifex Ghostscript before 9.25 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to properly handle crafted postscript. Successful exploitation could allow attackers to potentially overwrite or replace error handlers to inject code.

The host is installed with Python through versions 2.7.16 or 3.7.2 and is prone to a CRLF injection vulnerability. The flaw is present in the application, which fails to properly handle an issue in urrlib2. Successful exploitation allows attackers to initiate CRLF injection.

Mozilla Firefox 67, Mozilla Firefox ESR 60.7, Mozilla Thunderbird 60.7, Java 7u221, 8u212, 11.0.3 and 12.0.2: A use-after-free vulnerability was discovered in the <code>png_image_free</code> function in the libpng library. This could lead to denial of service or a potentially exploitable crash when a malformed image is processed.

The host is installed with Oracle Java SE through 7u221, 8u212, 11.0.3 or 12.0.1 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle vectors related to AWT. Successful exploitation allows attackers to affect integrity and availability.

The host is installed with Oracle Java SE through 7u221, 8u212, 11.0.3 or 12.0.1 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle vectors related to Utilities. Successful exploitation allows attackers to affect availability.

The host is installed with Oracle Java SE through 7u221, 8u212, 11.0.3 or 12.0.1 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle vectors related to Utilities. Successful exploitation allows attackers to affect availability.

The host is installed with Oracle Java SE through 7u221, 8u212, 11.0.3 or 12.0.1 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle vectors related to Networking. Successful exploitation allows attackers to affect integrity and confidentiality.


Pages:      Start    22    23    24    25    26    27    28    29    30    31    32    33    34    35    ..   1516

© SecPod Technologies