[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 15134 Download | Alert*

libplist++-dev allows attackers to cause a denial of service via vectors involving an offset size of zero.

A file disclosure and inclusion vulnerability exists in web/views/file.php in ZoneMinder 1.x through v1.30.0 because of unfiltered user-input being passed to readfile, which allows an authenticated attacker to read local system files in the context of the web server user. The attack vector is a .. in the path parameter within a zm/index.php?view=file&path= request.

Cross-site request forgery vulnerability in the widget-editing accessibility-mode feature in WordPress before 4.7.1 allows remote attackers to hijack the authentication of unspecified victims for requests that perform a widgets-access action, related towp-admin/includes/class-wp-screen.php and wp-admin/widgets.php.

sarnold> probably our packages are not-affected but marking as needed to communicate that this patch is needed too

In ytnef 1.9.2, the SwapWord function in lib/ytnef.c allows remote attackers to cause a denial of service via a crafted file.

In ytnef 1.9.2, the SwapDWord function in lib/ytnef.c allows remote attackers to cause a denial of service via a crafted file.

Multiple heap-based buffer overflows in parser.c in libming-dev 0.4.7 allow remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted SWF file. NOTE:this issue exists because of an incomplete fix for CVE-2016-9831.

The PoDoFo::PdfPainter::ExpandTabs function in PdfPainter.cpp in PoDoFo0.9.5 allows remote attackers to cause a denial of service via a crafted PDF document.

In WordPress before 4.7.3 , control characters can trick redirect URL validation.

Dropbear before 2017.75 might allow local users to read certain files as root, if the file has the authorized_keys file format with a command=option. This occurs because ~/.ssh/authorized_keys is read with rootprivileges and symlinks are followed.


Pages:      Start    583    584    585    586    587    588    589    590    591    592    593    594    595    596    ..   1513

© SecPod Technologies