[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 14857 Download | Alert*

The host is installed with VMWare Tools 10.2.x or 10.3.x before 10.3.10 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to properly handle the issue in vm3dmp driver. Successful exploitation may allow an attacker to leak kernel information or create a denial of service attack on the Windows guest machine.

The host is installed with PostgreSQL 11.x before 11.5, 10.x before 10.10, 9.6.x before 9.6.15, 9.5.x before 9.5.19, 9.4.x before 9.4.24 and is prone to a code execution vulnerability. A flaw is present in the application which fails to properly validate input. Successful exploitation allows execution of a code from unprotected directory.

The host is installed with Microsoft Office 2007 SP3, Office 2010 SP2 or Office 2013 SP1 and is prone to an use after free vulnerability. The flaw is present in the applications, which improperly handle objects in memory while parsing specially crafted office files. Successful exploitation allows attackers to execute arbitrary code.

The host is installed with Microsoft Windows Server 2003, Server 2008, Server 2008 R2, Windows Vista, Windows 7, Server 2012, Server 2012 R2, Windows 8 or Windows 8.1 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle a specially crafted TrueType fonts. Successful exploitation could allow attackers to cause the target system to s ...

A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to open a specially crafted file. The update addresses the vulnerability by correcting the ...

The host is installed with Oracle Java SE 5.0 before Update 20 and is prone to unspecified vulnerability. A flaw is present in the applications, which fails to properly handle unknown vectors. Successful exploitation has unknown impact and attack vectors.

The host is installed with the VMware Workstation 7.1.x before 7.1.4 or VMware Player 3.1.x before 3.1.4 and is prone to privilege escalation vulnerability via a race condition. A flaw is present in the application, which allows an attacker to access the guestOS to mount the arbitrary directories and hence gain control of the mounted directory. Successful exploitation leads to unauthorized modific ...

Unspecified vulnerability in Apple iTunes before 9.1 allows local users to gain console privileges via vectors related to log files, "insecure file operation," and syncing an iPhone, iPad, or iPod touch.

The host is installed with Microsoft Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 or Windows Server 2012 R2 and is prone to tampering vulnerability. A flaw is present in the applications, which fail to properly handle robust encryption for an RDP session. Successful exploitation allows attackers to disclose information by reading RDP information during an active session and modify th ...

The host is installed with PGP Desktop 10.0.x through 10.2.x and Encryption Desktop Professional 10.3.x before 10.3.2 MP3 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle a crafted encrypted e-mail message that decompresses to a larger size. Successful exploitation allows remote attackers to cause a denial of service (CPU and memory consu ...


Pages:      Start    1400    1401    1402    1403    1404    1405    1406    1407    1408    1409    1410    1411    1412    1413    ..   1485

© SecPod Technologies