[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253164

 
 

909

 
 

197077

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 26884 Download | Alert*

The host is installed with Git 2.45.x before 2.45.1, 2.44.x before 2.44.1, 2.43.x before 2.43.4, 2.42.x before 2.42.2, 2.41.x before 2.41.1, 2.40.x before 2.40.2, 2.39.x before 2.39.4 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle issues in git untrusted repositories. On successful exploitation, protections for cloning untrusted reposit ...

The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2024.002.20759, Acrobat DC 2020 or Acrobat Reader DC 2020 before 20.005.30636 and is prone to an out-of-bounds read vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows attackers to cause arbitrary code execution.

The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2024.002.20759, Acrobat DC 2020 or Acrobat Reader DC 2020 before 20.005.30636 and is prone to an out-of-bounds write vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows attackers to cause arbitrary code execution.

The host is installed with Google Chrome before 71.0.3578.80 and is prone to an inappropriate implementation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

The host is installed with Cisco Webex App before 42.7 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle the checks for associations between user accounts and organization accounts. Successful exploitation could allow an authenticated, remote attacker to view and modify data for an organization other than their own organization.

A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system. An attacker who successfully exploited the vulnerability could cause the host server to crash.To exploit the vulnerability, an attacker who already has a privileged account on a guest operating system, running as a virt ...

A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system. An attacker who successfully exploited the vulnerability could cause the host server to crash.To exploit the vulnerability, an attacker who already has a privileged account on a guest operating system, running as a virt ...

A denial of service vulnerability exists when Windows improperly handles objects in memory. An attacker who successfully exploited the vulnerability could cause a target system to stop responding.To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application. The vulnerability would not allow an attacker to execute code or to elevate u ...

A remote code execution vulnerability exists when Windows Hyper-V Network Switch on a host server fails to properly validate input from an authenticated user on a guest operating system. To exploit the vulnerability, an attacker could run a specially crafted application on a guest operating system that could cause the Hyper-V host operating system to execute arbitrary code.An attacker who successf ...

A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system. An attacker who successfully exploited the vulnerability could cause the host server to crash.To exploit the vulnerability, an attacker who already has a privileged account on a guest operating system, running as a virt ...


Pages:      Start    1    2    3    4    5    6    7    8    9    10    11    12    13    14    ..   2688

© SecPod Technologies