[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

255116

 
 

909

 
 

198683

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 17560 Download | Alert*

The host is installed with Microsoft Edge before 120.0.2210.61 and is prone to a privilege escalation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

Microsoft Office Remote Code Execution Vulnerability.

The host is installed with Microsoft Edge before 120.0.2210.133 and is prone to a privilege escalation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to a browser sandbox escape.

The host is installed with Apple Mac OS 12 before 12.7.3, Apple Mac OS 13 before 13.6.4, Apple Mac OS 14 before 14.2, Curl 7.69.0 before 8.4.0, or Teamviewer before 15.46.8 and is prone to an out-of-bounds write vulnerability. A flaw is present in the application, which fails to properly handle multiple issues in curl. On successful exploitation, this flaw makes curl overflow a heap based buffer i ...

The host is installed with Teamviewer before 15.46.8 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle an issue in the SOCKS5 protocol. Successful exploitation could allow attackers to make curl overflow a heap based buffer in the SOCKS5 proxy handshake

The host is installed with Teamviewer before 15.51.5 and is prone to a privilege escalation vulnerability. A flaw is present in the application, which fails to handle an issue in the default settings. Successful exploitation allow a low privileged user to elevate privileges by changing the personal password setting and establishing a remote connection to a logged-in admin account.

The host is installed with Teamviewer 15.51 before 15.54 and is prone to an improper fingerprint validation vulnerability. A flaw is present in the application, which fails to handle an issue in the default settings. Successful exploitation allows an attacker with administrative user access to utilize the startup process of the client to run executables with further elevated privileges.

The host is installed with LibreOffice 7.4.7.1 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle issues in the crafted .ppt file. Successful exploitation allows a remote attacker to cause a denial of service.

The host is installed with Node.js 18.x before 18.20.1, 20.x before 20.12.1, or 21.x before 21.7.2 and is prone to a HTTP request smuggling vulnerability. A flaw is present in the application which fails to handle malformed headers. Successful exploitation could allow an attacker to smuggle in a second request within the body of the first.

The host is installed with Node.js 18.x before 18.19.1, 20.x before 20.11.1, or 21.x before 21.6.2 and is prone to a denial of service vulnerability. A flaw is present in the application which fails to handle the fetch() function. Successful exploitation allows an attacker to cause resource exhaustion when fetching content from an untrusted URL.


Pages:      Start    16    17    18    19    20    21    22    23    24    25    26    27    28    29    ..   1755

© SecPod Technologies