[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 194770 Download | Alert*

The host is installed with VideoLAN VLC media player through 3.0.11 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle issues in the hxxx_AnnexB_to_xVC function in modules/packetizer/hxxx_nal.c. Successful exploitation could leads to a denial of service or execute arbitrary code via a crafted H.264 Annex-B video (.avi fo ...

The host is installed with VideoLAN VLC media player through 3.0.20 and is prone to an integer underflow vulnerability. A flaw is present in the application, which fails to properly handle issues in incorrect offset read. Successful exploitation could leads to an incorrect packet length.

The host is installed with VideoLAN VLC media player through 3.0.20 and is prone to an out-of-bounds write vulnerability. A flaw is present in the application, which fails to properly handle issues in incorrect offset read. Successful exploitation could leads to a Heap-Based Buffer Overflow in function GetPacket() and results in a memory corruption.

The host is installed with Foxit PDF Reader through 2023.3.0.23028, or Foxit PDF Editor through 10.1.12.37872, 11.x through 11.2.8.53842, 12.x through 12.1.4.15400, 13.x through 13.0.1.21693, 2023.x through 2023.3.0.23028 and is prone to a use after free vulnerability. A flaw is present in the applications which fails to properly handle the AcroForms. Successful exploitation allows remote attacker ...

The host is installed with Foxit PDF Reader through 2023.3.0.23028, or Foxit PDF Editor through 10.1.12.37872, 11.x through 11.2.8.53842, 12.x through 12.1.4.15400, 13.x through 13.0.1.21693, 2023.x through 2023.3.0.23028 and is prone to a use after free vulnerability. A flaw is present in the applications which fails to properly handle the AcroForms. Successful exploitation allows remote attacker ...

The host is installed with Foxit PDF Reader through 2023.3.0.23028, or Foxit PDF Editor through 10.1.12.37872, 11.x through 11.2.8.53842, 12.x through 12.1.4.15400, 13.x through 13.0.1.21693, 2023.x through 2023.3.0.23028 and is prone to a use after free vulnerability. A flaw is present in the applications which fails to properly handle the AcroForms. Successful exploitation allows remote attacker ...

The host is installed with Foxit PDF Reader through 2023.3.0.23028, or Foxit PDF Editor through 10.1.12.37872, 11.x through 11.2.8.53842, 12.x through 12.1.4.15400, 13.x through 13.0.1.21693, 2023.x through 2023.3.0.23028 and is prone to a use after free vulnerability. A flaw is present in the applications which fails to properly handle the AcroForms. Successful exploitation allows remote attacker ...

The host is installed with Foxit PDF Reader through 2023.3.0.23028, or Foxit PDF Editor through 10.1.12.37872, 11.x through 11.2.8.53842, 12.x through 12.1.4.15400, 13.x through 13.0.1.21693, 2023.x through 2023.3.0.23028 and is prone to an information disclosure vulnerability. A flaw is present in the applications which fails to properly parse the U3D files. Successful exploitation allows remote ...

The host is installed with Foxit PDF Reader through 2023.3.0.23028, or Foxit PDF Editor through 10.1.12.37872, 11.x through 11.2.8.53842, 12.x through 12.1.4.15400, 13.x through 13.0.1.21693, 2023.x through 2023.3.0.23028 and is prone to an information disclosure vulnerability. A flaw is present in the applications which fails to properly parse the U3D files. Successful exploitation allows remote ...

The host is installed with Foxit PDF Reader through 2023.3.0.23028, or Foxit PDF Editor through 10.1.12.37872, 11.x through 11.2.8.53842, 12.x through 12.1.4.15400, 13.x through 13.0.1.21693, 2023.x through 2023.3.0.23028 and is prone to a use after free vulnerability. A flaw is present in the applications which fails to properly parse the PDF files. Successful exploitation allows remote attackers ...


Pages:      Start    1    2    3    4    5    6    7    8    9    10    11    12    13    14    ..   19476

© SecPod Technologies