[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

255116

 
 

909

 
 

198683

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 17560 Download | Alert*

The host is installed with Apple Mac OS 14 before 14.4 or Apple Safari before 17.4 on Apple Mac OS 12, or Apple Mac OS 13 and is prone to a logic vulnerability. A flaw is present in the application, which fails to properly handle issues in improved state management. On successful exploitation, processing maliciously crafted web content may prevent content security policy from being enforced.

The host is installed with Google Chrome before 124.0.6367.155 or Microsoft Edge before 124.0.2478.97 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

The host is installed with Google Chrome before 124.0.6367.155 or Microsoft Edge before 124.0.2478.97 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

The host is installed with Google Chrome before 124.0.6367.118 and Microsoft edge before 124.0.2478.80 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

The host is installed with Google Chrome before 124.0.6367.118 and Microsoft edge before 124.0.2478.80 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

The host is installed with Google Chrome before 124.0.6367.78 and Microsoft Edge before 124.0.2478.67 and is prone to an out of bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

The host is installed with Google Chrome before 124.0.6367.78 and Microsoft Edge before 124.0.2478.67 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

The host is installed with Oracle Java SE through 8u401, 11.0.22, 17.0.10, 21.0.2, or 22.0 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle vectors related to Hotspot. Successful exploitation allows attackers to affect availability.

The host is installed with Oracle Java SE through 11.0.22, 17.0.10, 21.0.2, or 22.0 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle vectors related to Networking. Successful exploitation allows attackers to affect integrity.

The host is installed with Oracle Java SE through 11.0.22, 17.0.10, 21.0.2, or 22.0 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle vectors related to Hotspot. Successful exploitation allows attackers to affect integrity.


Pages:      Start    18    19    20    21    22    23    24    25    26    27    28    29    30    31    ..   1755

© SecPod Technologies