[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

255116

 
 

909

 
 

198683

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 15249 Download | Alert*

The DBD::mysql module through 4.043 for Perl allows remote attackers to cause a denial of service or possibly have unspecified other impact by triggering certain error responses from a MySQL server or a loss of a network connection to a MySQL server. The use-after-free defect was introduced by relying on incorrect Oracle mysql_stmt_close documentation and code examples.

Jasig phpCAS version 1.3.4 is vulnerable to an authentication bypass in the validateCAS20 function when configured to authenticate against an old CASserver.

In ncurses-bin 6.0, there is a NULL Pointer Dereference in the _nc_parse_entry function of tinfo/parse_entry.c. It could lead to a remote denial of service attack if the terminfo library code is used to process untrusted terminfo data.

The _WM_SetupMidiEvent function in internal_midi.c:2315 in WildMIDI 0.4.2can cause a denial of service via a crafted mid file.

In ncurses-bin 6.0, there is an attempted 0xffffffffffffffff access in the append_acs function of tinfo/parse_entry.c. It could lead to a remote denial of service attack if the terminfo library code is used to process untrusted terminfo data.

The resample_gauss function in resample.c in TiMidity++ 2.14.0 allow sremote attackers to cause a denial of service via a crafted mid file. NOTE: a crash might be relevant when using the--background option. NOTE: the TiMidity++ README.alsaseq documentation suggests a setuid-root installation.

yadm 1.10.0 has a race condition , which potentially allows access to SSH and PGP keys.

The insert_note_steps function in readmidi.c in TiMidity++ 2.14.0 allow sremote attackers to cause a denial of service via a crafted mid file. NOTE: a crash might be relevant when using the --background option.

The _WM_ParseNewMidi function in f_midi.c in WildMIDI 0.4.2 can cause a denial of service via a crafted mid file.

The _WM_SetupMidiEvent function in internal_midi.c:2122 in WildMIDI 0.4.2can cause a denial of service via a crafted mid file.


Pages:      Start    631    632    633    634    635    636    637    638    639    640    641    642    643    644    ..   1524

© SecPod Technologies