[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 194475 Download | Alert*

The host is installed with Jenkins LTS before 1.642.2 or Jenkins rolling release before 1.650 and is prone to a brute force attack vulnerability. A flaw is present in the application, which fails to properly handle the usage of algorithm to verify API tokens. Successful exploitation could allow attackers to determine api tokens via a brute-force approach.

The host is installed with Jenkins LTS before 1.642.2 or Jenkins rolling release before 1.650 and is prone to a brute force attack vulnerability. A flaw is present in the application, which fails to properly handle the usage of algorithm to verify API tokens. Successful exploitation could allow attackers to determine api tokens via a brute-force approach.

The host is installed with Jenkins LTS before 1.642.2 or Jenkins rolling release before 1.650 and is prone to a CLRF injection vulnerability. A flaw is present in the application, which fails to properly handle an issue in CLI command documentation. Successful exploitation could allow attackers to inject arbitrary http headers and conduct http response splitting attacks via unspecified vectors.

The host is installed with Jenkins LTS before 1.642.2 or Jenkins rolling release before 1.650 and is prone to an CLRF injection vulnerability. A flaw is present in the application, which fails to properly handle an issue in CLI command documentation. Successful exploitation could allow attackers to inject arbitrary http headers and conduct http response splitting attacks via unspecified vectors.

The host is installed with Jenkins LTS before 1.642.2 or Jenkins rolling release before 1.650 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to properly handle an issue in the remoting module. Successful exploitation could allow attackers to execute arbitrary code by opening a jrmp listener.

The host is installed with Jenkins LTS before 1.642.2 or Jenkins rolling release before 1.650 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to properly handle an issue in the remoting module. Successful exploitation could allow attackers to execute arbitrary code by opening a jrmp listener.

The host is installed with VideoLAN VLC media player through 3.0.7 and is prone to a double free vulnerability. A flaw is present in the application, which fails to properly handle an issue in modules/demux/mkv/util.cpp file. Successful exploitation could allow attackers to execute arbitrary code.

The host is installed with VideoLAN VLC media player through 3.0.7 and is prone to a double free vulnerability. A flaw is present in the application, which fails to properly handle an issue in modules/demux/mkv/util.cpp file. Successful exploitation could allow attackers to execute arbitrary code.

The host is installed with VideoLAN VLC media player before 3.0.7 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle an invalid AVI file. Successful exploitation could allow attackers to execute arbitrary code.

vlc: multimedia player and streamer Several security issues were fixed in VLC.


Pages:      Start    7927    7928    7929    7930    7931    7932    7933    7934    7935    7936    7937    7938    7939    7940    ..   19447

© SecPod Technologies