[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 15134 Download | Alert*

The host is installed with Google Chrome before 25.0.1364.97 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to databases. Successful exploitation allows remote attackers to cause a denial of service.

The host is installed with Google Chrome before 25.0.1364.97 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors involving a URL. Successful exploitation allows remote attackers to cause a denial of service.

The host is installed with Google Chrome before 25.0.1364.97 and is prone to integer overflow vulnerability. A flaw is present in the application, which fails to handle a long packet. Successful exploitation allows remote attackers to cause a denial of service.

The host is installed with Google Chrome before 25.0.1364.97 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to databases. Successful exploitation allows remote attackers to cause a denial of service.

The host is installed with Google Chrome before 25.0.1364.97 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors involving a URL. Successful exploitation allows remote attackers to cause a denial of service.

The host is installed with Google Chrome before 25.0.1364.97 and is prone to integer overflow vulnerability. A flaw is present in the application, which fails to handle a long packet. Successful exploitation allows remote attackers to cause a denial of service.

The host is installed with Wazuh 3.6.1 through 3.13.5, 4.0.0 through 4.2.7 or 4.3.0 through 4.3.7 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle an issue in the Active Response endpoint. Successful exploitation could allow authenticated attackers with RBAC permissions active-response:command might execute a program outside the Act ...

The host is installed with Wazuh 3.6.1 through 3.13.5, 4.0.0 through 4.2.7 or 4.3.0 through 4.3.7 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle an issue in the Active Response endpoint. Successful exploitation could allow authenticated attackers with RBAC permissions active-response:command might execute a program outside the Act ...

An issue was discovered in Open Ticket Request System 7.x through 7.0.6 and Community Edition 5.0.x through 5.0.35 and 6.0.x through 6.0.17. An attacker who is logged into OTRS as an agent user with appropriate permissions may manipulate the URL to cause execution of JavaScript in the context of OTRS.

An issue was discovered in Open Ticket Request System 5.x through 5.0.34, 6.x through 6.0.17, and 7.x through 7.0.6. An attacker who is logged into OTRS as an agent user with appropriate permissions may try to import carefully crafted Report Statistics XML that will result in reading of arbitrary files on the OTRS filesystem.


Pages:      Start    1093    1094    1095    1096    1097    1098    1099    1100    1101    1102    1103    1104    1105    1106    ..   1513

© SecPod Technologies