[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253164

 
 

909

 
 

197077

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 31456 Download | Alert*

The host is installed with SumatraPDF before 2.1 and is prone to heap based buffer overflow vulnerability. A flaw is present in the application, which fails to handle a crafted PDF document. Successful exploitation could allow remote attackers to execute arbitrary code.

The host is installed with Microsoft Office 2007, 2010, 2013, 2016 or Word Viewer and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fails to properly handle objects in memory. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user.

The host is installed with Microsoft Office OneNote 2007, 2010, 2013 or 2016 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which improperly discloses its memory contents. An attacker who exploited the vulnerability could use the information to compromise the users computer or data.

The host is installed with Microsoft Word 2013 or 2016 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fails to properly handle objects in memory. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user.

The host is installed with Microsoft Word 2007, 2010 or Word Viewer and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fails to properly handle objects in memory. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user.

The host is installed with Microsoft Office 2007, 2010 or 2013 and is prone to a graphics component memory corruption vulnerability. A flaw is present in the applications, which fails to properly handle objects in memory. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user.

The host is installed with Microsoft Access 2007 SP3, Excel 2007 SP3, InfoPath 2007 SP3, OneNote 2007 SP3, PowerPoint 2007 SP3, Project 2007 SP3, Publisher 2007 SP3, Visio 2007 SP3, Word 2007 SP3, Office 2007 IME (Japanese) SP3, Access 2010 SP2, Excel 2010 SP2, InfoPath 2010 SP2, OneNote 2010 SP2, PowerPoint 2010 SP2, Project 2010 SP2, Publisher 2010 SP2, Visio 2010 SP2, Word 2010 SP2, Access 2013 ...

The host is installed with Zoho ManageEngine ServiceDesk Plus (SDP) before build 14004, Zoho ManageEngine ServiceDesk Plus MSP before 13001 or Zoho ManageEngine SupportCenter Plus 11017 before 11026 or Zoho ManageEngine ADSelfService Plus before 6211 and is prone to an unauthenticated remote code execution vulnerability. The flaws are present in the application due to the usage of an outdated thir ...

The host is installed with Atlassian Jira Server before 8.5.10 or 8.6.0 before 8.13.2 and is prone to an information disclosure vulnerability. A flaw is present in the application which fails to properly handle issues in board metadata. Successful exploitation could allow remote attackers to view the metadata of boards they should not have access to via an Insecure Direct Object References (IDOR) ...

The host is installed with Atlassian Jira Server before 8.5.11, 8.6.0 before 8.13.3 or 8.14.0 before 8.15.0 and is prone to an information disclosure vulnerability. A flaw is present in the application which fails to properly handle issues in CachingResourceDownloadRewriteRule class. Successful exploitation could allow remote attackers to read arbitrary files within WEB-INF and META-INF directorie ...


Pages:      Start    1977    1978    1979    1980    1981    1982    1983    1984    1985    1986    1987    1988    1989    1990    ..   3145

© SecPod Technologies