[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 9485 Download | Alert*

firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

In libexpat before 2.2.8, crafted XML input could fool the parser into changing from DTD parsing to document parsing too early; a consecutive call to XML_GetCurrentLineNumber then resulted in a heap-based buffer over-read.

The host is missing a security update according to Apple advisory, APPLE-SA-2019-12-10-3. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows remote attackers to execute arbitrary code or cause denial of service.

The host is installed with Apple Mac OS X 10.13.6, 10.14.6 or 10.15.x before 10.15.2 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly handle the parsing of a maliciously crafted XML file. Successful exploitation allows an attacker to disclose user information.

The host is installed with Apple iTunes before 12.10.3 or Apple iCloud before 7.16 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which fail to properly handle an issue in older versions of expat. Successful exploitation could allow attackers to obtain sensitive information via a crafted XML file.

The host is missing a security update according to the Apple advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

The host is missing a security update according to the Apple advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

Several vulnerabilities have been discovered in the chromium web browser. CVE-2018-4117 AhsanEjaz discovered an information leak. Rob Wu discovered a way to escalate privileges using extensions. CVE-2018-6150 Rob Wu discovered an information disclosure issue . CVE-2018-6151 Rob Wu discovered an issue in the developer tools . CVE-2018-6152 Rob Wu discovered an issue in the developer tools . CVE-201 ...

It was discovered that Expat, an XML parsing C library, did not properly handled internal entities closing the doctype, potentially resulting in denial of service or information disclosure if a malformed XML file is processed.

Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, information disclosure, cross-site scripting or denial of service. Debian follows the extended support releases of Firefox. Support for the 60.x series has ended, so starting with this update we"re now following the 68.x releases.


Pages:      Start    232    233    234    235    236    237    238    239    240    241    242    243    244    245    ..   948

© SecPod Technologies