[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 15795 Download | Alert*

The host is installed with Apple Mac OS X 10.15.7, Apple Mac OS 11 before 11.6.2 or Apple Mac OS 12 before 12.1 and is prone to a logic vulnerability. A flaw is present in the application, which fails to properly handle a state management issue. On successful exploitation, a local user may be able to modify protected parts of the file system.

The host is installed with Apple Mac OS X 10.15.7, Apple Mac OS 11 before 11.6.1 or Apple Mac OS 12 before 12.0.1 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a memory related issue. Successful exploitation allows an attacker to execute arbitrary code with kernel privileges.

The host is installed with Apple Mac OS X 10.15.7, Apple Mac OS 11 before 11.6.1 or Apple Mac OS 12 before 12.0.1 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a state management issue. Successful exploitation allows an attacker to execute arbitrary code with kernel privileges.

The host is installed with iTerm2 before 3.4.20 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to properly handle certain escape sequences related to upload. Successful exploitation could allow attackers to cause remote code execution.

The host is installed with iTerm2 before 3.4.20 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to properly handle certain escape sequences related to tmux. Successful exploitation could allow attackers to cause remote code execution.

Microsoft Office Security Feature Bypass Vulnerability.

Microsoft Excel Information Disclosure Vulnerability.

Microsoft Word Remote Code Execution Vulnerability.

Microsoft Office Graphics Elevation of Privilege Vulnerability.

The host is installed with VMware Fusion 13.x before 13.5 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly handle issues in the functionality for sharing host Bluetooth devices. Successful exploitation could allow attackers with local administrative privileges on a virtual machine to read privileged information contained in hype ...


Pages:      Start    1159    1160    1161    1162    1163    1164    1165    1166    1167    1168    1169    1170    1171    1172    ..   1579

© SecPod Technologies