[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253164

 
 

909

 
 

197077

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 15192 Download | Alert*

The host is installed with Oracle MySQL Server through 8.0.34 or 8.1.0 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle vectors related to Server: Packaging (Kerberos). Successful exploitation allows attackers to affect Confidentiality, Integrity and Availability.

The host is installed with Oracle MySQL Server through 8.0.34 or 8.1.0 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle vectors related to Server: Packaging (Kerberos). Successful exploitation allows attackers to affect Confidentiality, Integrity and Availability.

The host is installed with Google Chrome before 124.0.6367.207 and is prone to an out of bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

The host is installed with Google Chrome before 124.0.6367.207 and is prone to an out of bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

The host is installed with VMware Workstation 17.x before 17.5.1 and is prone to an out-of-bounds read/write vulnerability. A flaw is present in the application, which fails to properly handle issues in the storage controllers. Successful exploitation could allow an attacker with access to a virtual machine with storage controllers enabled to exploit this issue to create a denial of service condit ...

The host is installed with Oracle Database Server 19c, or 21c and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle an issue in the Oracle Database Fleet Patching and Provisioning (jackson-databind). Successful exploitation allows attackers to cause a denial of service or other unspecified impact via a crafted object that uses cyclic dependencies ...

The host is installed with Oracle Database Server 21c and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle handle vectors related to RDBMS (Python). Successful exploitation allows attackers to affect availability.

A flaw was found in the Netfilter subsystem in the Linux kernel. This issue occurs in the nft_verdict_init() function, allowing positive values as a drop error within the hook verdict, therefore, the nf_hook_slow() function can cause a double-free vulnerability when NF_DROP is issued with a drop error that resembles NF_ACCEPT. The nf_tables component can be exploited to achieve local privilege esc ...

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. The nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT. We recommend upgrading ...

The host is installed with Oracle Database Server 19c, or 21c and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle handle vectors related to Oracle SQLcl and Grid Infrastructure (Apache Mina SSHD). Successful exploitation allows attackers to affect integrity.


Pages:      Start    1    2    3    4    5    6    7    8    9    10    11    12    13    14    ..   1519

© SecPod Technologies