[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248585

 
 

909

 
 

195621

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 15139 Download | Alert*

The ReadPICTImage function in coders/pict.c in ImageMagick 7.0.6-3 allows attackers to cause a denial of service via a crafted file.

The ProcessMSLScript function in coders/msl.c in ImageMagick before 6.9.9-5 and 7.x before 7.0.6-5 allows remote attackers to cause a denial of service via a crafted file, related to the WriteMSLImage function.

ImageMagick 7.0.6-2 has a memory leak vulnerability in WritePDFImage in coders/pdf.c.

ImageMagick 7.0.6-2 has a memory leak vulnerability in WriteMAPImage in coders/map.c.

When ImageMagick 7.0.6-1 processes a crafted file in convert, it can lead to a Memory Leak in the ReadMATImage function in coders/mat.c.

ImageMagick 7.0.6-1 has a memory leak vulnerability in ReadMPCImage in coders\mpc.c.

The WritePICONImage function in coders/xpm.c in ImageMagick 7.0.6-4 allows remote attackers to cause a denial of service via a crafted file that is mishandled in an AcquireSemaphoreInfo call.

There is a NULL pointer dereference in the caseless_hash function in gxps-archive.c in libgxps 0.2.5. A crafted input will lead to a remote denial of service attack.

phpLDAPadmin through 1.2.3 has XSS in htdocs/entry_chooser.php via the form, element, rdn, or container parameter.

The host is installed with Oracle Java SE through 8u231 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle vectors related to JavaFX (libxslt). Successful exploitation allows attackers to affect confidentiality.


Pages:      Start    1058    1059    1060    1061    1062    1063    1064    1065    1066    1067    1068    1069    1070    1071    ..   1513

© SecPod Technologies