[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250108

 
 

909

 
 

196064

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 14298 Download | Alert*

The host is installed with Skype 3.5.x, 3.6.0.244 or earlier 3.6.x versions on Windows and is prone to cross-zone scripting vulnerability. A flaw is present in the application, which fails to handle the Local Machine Zone via the Title field in the Skype video gallery. Successful exploitation could allow user-assisted remote attackers to inject arbitrary web script or HTML in the Local Machine Zon ...

The host is installed with Skype 3.1 through 3.6.0.244 on Windows and is prone to cross-zone scripting vulnerability. A flaw is present in the application, which fails to handle the Local Machine Zone. Successful exploitation could allow remote attackers to inject arbitrary web script or HTML in the Local Machine Zone via the Full Name field of a reviewer of a business item entry, accessible throu ...

The host is installed with Skype 3.5.x, 3.6.0.244 or earlier 3.6.x versions on Windows and is prone to cross-zone scripting vulnerability. A flaw is present in the application, which fails to handle the Metacafe Pro to the Skype video gallery. Successful exploitation could allow user-assisted remote attackers to inject arbitrary web script or HTML in the Local Machine Zone via the Description and ...

The host is installed with Skype before 3.8.0.139 and is prone to incomplete blacklist vulnerability. A flaw is present in the application, which fails to handle a file: URI that ends in an executable extension that is not covered by the blacklist. Successful exploitation could allow user-assisted remote attackers to bypass warning dialogs and possibly execute arbitrary code.

The host is installed with Skype before 3.8.0.139 and is prone to remote code-execution vulnerability. A flaw is present in the application, which fails to handle URI with a dangerous extension that uses a different case. Successful exploitation could allow user-assisted remote attackers to bypass warning dialogs and possibly execute arbitrary code.

The host is installed with Skype extension BETA 2.2.0.95 for Firefox and is prone to arbitrary code injection vulnerability. A flaw is present in the application, which fails to handle the skype_tool.copy_num method. Successful exploitation could allow remote attackers to write arbitrary data to the clipboard via a string argument.

The host is installed with Skype before 4.1.0.179 on Windows and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle an unspecified error in the Extras Manager component. Successful exploitation has unknown impact and attack vectors.

The host is installed with RealVNC 4.0 through 4.1.2, which is prone to remote code execution vulnerability. A flaw is present in the CMsgReader::readRect function in the VNC Viewer component in application, which fails to handle crafted RFB protocol data, related to "encoding type". Successful exploitation allows execution of arbitrary code or likely to result in denial-of-service conditions.

The host is installed with WinZip through 9.0 and is prone to multiple buffer overflow vulnerabilities. The flaws are present in the application which fails to handle an issue in the command line. Successful exploitation allows attackers to execute arbitrary code via multiple vectors, including the command line.

The host is installed with Google SketchUp before 8 and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to handle certain types of invalid edge geometry when parsing a malicious .SKP file. Successful exploitation allows remote attackers to cause the application to crash.


Pages:      Start    1263    1264    1265    1266    1267    1268    1269    1270    1271    1272    1273    1274    1275    1276    ..   1429

© SecPod Technologies