[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

255116

 
 

909

 
 

198683

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 8472 Download | Alert*

This update for webkit2gtk3 fixes the following issues: Update to version 2.38.5 : * CVE-2023-23529: Fixed possible arbitrary code execution via maliciously crafted web content. Update to version 2.38.4 : * CVE-2023-23517: Fixed web content processing that could have led to arbitrary code execution. * CVE-2023-23518: Fixed web content processing that could have led to arbitrary code execution. * C ...

This update for webkit2gtk3 fixes the following issues: Update to version 2.42.2 : * CVE-2023-41983: Processing web content may lead to a denial-of-service. * CVE-2023-42852: Processing web content may lead to arbitrary code execution. Already previously fixed: * CVE-2022-32919: Visiting a website that frames malicious content may lead to UI spoofing . * CVE-2022-32933: A website may be able to tr ...

This update for webkit2gtk3 fixes the following issues: Update to version 2.42.2 : * CVE-2023-41983: Processing web content may lead to a denial-of-service. * CVE-2023-42852: Processing web content may lead to arbitrary code execution. Already previously fixed: * CVE-2022-32919: Visiting a website that frames malicious content may lead to UI spoofing . * CVE-2022-32933: A website may be able to tr ...

This update for webkit2gtk3 fixes the following issues: Update to version 2.42.2 : * CVE-2023-41983: Processing web content may lead to a denial-of-service. * CVE-2023-42852: Processing web content may lead to arbitrary code execution. Already previously fixed: * CVE-2022-32919: Visiting a website that frames malicious content may lead to UI spoofing . * CVE-2022-32933: A website may be able to tr ...

This update for webkit2gtk3 fixes the following issues: Update to version 2.42.2 : * CVE-2023-41983: Processing web content may lead to a denial-of-service. * CVE-2023-42852: Processing web content may lead to arbitrary code execution. Already previously fixed: * CVE-2022-32919: Visiting a website that frames malicious content may lead to UI spoofing . * CVE-2022-32933: A website may be able to tr ...

Several buffer overflow, divide by zero or out of bounds read/write vulnerabilities were discovered in tiff, the Tag Image File Format library and tools, which may cause denial of service when processing a crafted TIFF image.

The following vulnerabilities have been discovered in the WebKitGTK web engine: CVE-2022-42826 Francisco Alonso discovered that processing maliciously crafted web content may lead to arbitrary code execution. CVE-2023-23517 YeongHyeon Choi, Hyeon Park, SeOk JEON, YoungSung Ahn, JunSeo Bae and Dohyun Lee discovered that processing maliciously crafted web content may lead to arbitrary code execution ...

The following vulnerabilities have been discovered in the WebKitGTK web engine: CVE-2022-42826 Francisco Alonso discovered that processing maliciously crafted web content may lead to arbitrary code execution. CVE-2023-23517 YeongHyeon Choi, Hyeon Park, SeOk JEON, YoungSung Ahn, JunSeo Bae and Dohyun Lee discovered that processing maliciously crafted web content may lead to arbitrary code execution ...

webkit2gtk: Web content engine library for GTK+ Several security issues were fixed in WebKitGTK.

ncurses: shared libraries for terminal handling Several security issues were fixed in ncurses.


Pages:      Start    614    615    616    617    618    619    620    621    622    623    624    625    626    627    ..   847

© SecPod Technologies