[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250108

 
 

909

 
 

196064

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 31382 Download | Alert*

The host is installed with MOVEit Transfer 2020.0.x before 2021.0.7 (13.0.7), 2021.1.x before 2021.1.5 (13.1.5), 2022.0.x before 2022.0.5 (14.0.5), 2022.1.x before 2022.1.6 (14.1.6), 2023.0.0 before 2023.0.2 (15.0.2) and is prone to a SQL injection vulnerability. A flaw is present in the application, which fails to properly handle issues in database. Successful exploitation could allow an unauthen ...

The host is installed with MOVEit Transfer 2020.0.x before 2021.0.6 (13.0.6), 2021.1.x before 2021.1.4 (13.1.4), 2022.0.x before 2022.0.4 (14.0.4), 2022.1.x before 2022.1.5 (14.1.5), 2023.0.0 before 2023.0.1 (15.0.1) and is prone to a SQL injection vulnerability. A flaw is present in the application, which fails to properly handle issues in database. Successful exploitation could allow an unauthen ...

The host is installed with Foxit PDF Reader through 12.1.2.15332 or Foxit PDF Editor through 10.1.12.37872 or 11.x through 11.2.6.53790 or 12.x through 12.1.2.15332 and is prone to a use after free vulnerability. A flaw is present in the applications which fails to properly handle certain JavaScripts. Successful exploitation allows attackers to cause memory corruption and execute remote code.

The host is installed with Foxit PDF Reader through 12.1.2.15332 or Foxit PDF Editor through 10.1.12.37872 or 11.x through 11.2.6.53790 or 12.x through 12.1.2.15332 and is prone to a use after free vulnerability. A flaw is present in the applications which fails to properly handle certain JavaScripts. Successful exploitation allows attackers to execute remote code or disclose information.

The host is installed with SumatraPDF 3.4.6 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle a crafted text file. Successful exploitation could allow attackers to cause a Denial of Service (DoS).

The host is installed with Foxit PDF Reader through 12.1.1.15289 or Foxit PDF Editor through 10.1.11.37866 or 11.x through 11.2.5.53785 or 12.x through 12.1.1.15289 and is prone to a local privilege escalation vulnerability. A flaw is present in the applications which fails to properly handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability. On successful exploitation, the attacker is only able to modify the content of the vulnerable link to redirect the victim to a malicious site.

Microsoft SharePoint Server Security Feature Bypass Vulnerability.

Windows Network Load Balancing Remote Code Execution Vulnerability. Successful exploitation of this vulnerability requires that an attacker will need to first gain access to the restricted network before running an attack.

Windows Network Load Balancing Remote Code Execution Vulnerability. Successful exploitation of this vulnerability requires that an attacker will need to first gain access to the restricted network before running an attack.


Pages:      Start    1854    1855    1856    1857    1858    1859    1860    1861    1862    1863    1864    1865    1866    1867    ..   3138

© SecPod Technologies