[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 193578 Download | Alert*

The host is installed with Apple Safari before 5.1.4 and is prone to URL spoofing vulnerability. A flaw is present in the application, which fails to properly restrict the characters in URLs. Successful exploitation allows remote attackers to spoof a domain name via unspecified homoglyphs.

The host is installed with Apple Safari before 5.1.4 and is prone to cookie setting vulnerability. A flaw is present in the application, which fails to properly block cookies from third parties and advertisers. Successful exploitation allows remote web servers to track users via a cookie.

The host is installed with Apple Safari before 5.1.4 and is prone to information disclosure vulnerability. A flaw is present in the application, which fails to properly handle redirects in conjunction with HTTP authentication. Successful exploitation allows remote web servers to capture credentials by logging the Authorization HTTP header.

The host is installed with Apple Safari before 5.1.4 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to handle the Private Browsing mode. Successful exploitation allows remote attackers to bypass intended privacy settings and insert history entries via JavaScript code that calls the pushState or replaceState method.

The host is installed with Apple Safari before 5.1.4 and is prone to cross-site scripting (XSS) vulnerability. A flaw is present in the application, which fails to properly handle a malicious website. Successful exploitation allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

The host is installed with Apple Safari before 5.1.4 and is prone to cross-site scripting (XSS) vulnerability. A flaw is present in the application, which fails to properly handle a malicious website. Successful exploitation allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

The host is installed with Apple iTunes before 12.9 or Apple iCloud before 7.7 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fail to properly handle crafted content. Successful exploitation could allow attackers to cause an ASSERT failure.

The host is installed with Apple iTunes before 12.9 or Apple iCloud before 7.7 and is prone to a cross-site scripting vulnerability. A flaw is present in the application, which fail to properly handle the accessed frame's origin information. Successful exploitation could allow attackers to cause an ASSERT failure.

The host is installed with Apple iTunes before 12.9 or Apple iCloud before 7.7 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fail to properly handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

The host is installed with Apple iTunes before 12.9 or Apple iCloud before 7.7 and is prone to a cross-site scripting vulnerability. A flaw is present in the application, which fail to properly handle the "iframe" elements. Successful exploitation could allow attackers to cause an unexpected cross-origin behavior.


Pages:      Start    8610    8611    8612    8613    8614    8615    8616    8617    8618    8619    8620    8621    8622    8623    ..   19357

© SecPod Technologies