[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 26631 Download | Alert*

Microsoft Windows Sysmon Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain administrator privileges. A locally authenticated attacker could manipulate information on the Sysinternals services to achieve elevation from local user to SYSTEM admin.

The host is installed with HP Managed Printing Administration before 2.6.4 and is prone to a directory traversal vulnerability. The flaw is present in the application, which fails to handle MPAUploader.Uploader.1.UploadFiles function. Successful exploitation allows attackers to create arbitrary files.

The host is installed with HP Managed Printing Administration before 2.6.4 and is prone to a stack-based buffer overflow vulnerability. The flaw is present in the application, which fails to handle long filename parameter in an uploadfile action to Default.aspDefault.asp. Successful exploitation allows remote attackers to execute arbitrary code.

The host is installed with HP Managed Printing Administration before 2.6.4 and is prone to a directory traversal vulnerability. The flaw is present in the application, which fails to handle crafted form data in hpmpa/jobDelivery/Default.asp files. Successful exploitation allows remote attackers to create arbitrary files.

The host is installed with HP Managed Printing Administration before 2.6.4 and is prone to a unspecified vulnerability. The flaw is present in the application, which fails to handle unknown vectors. Successful exploitation allows attackers to obtain sensitive information, modify data, or cause a denial of service.

The host is installed with Microsoft Windows Server 2008, Server 2008 R2 or Server 2012 and is prone to information disclosure vulnerability. A flaw is present in the application, which is caused when an Active Directory Federation Services instance exposes account information through an open endpoint. Successful exploitation allows attackers to reveal information pertaining to the service account ...

The host is installed with Visual Studio 2017 or 2019 or 2022 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause unspecified impact.

The host is installed with Visual Studio 2017 or 2019 or 2022 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause unspecified impact.

The host is installed with Visual Studio 2017 or 2019 or 2022 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause unspecified impact.

The host is installed with Visual Studio 2017 or 2019 or 2022 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause unspecified impact.


Pages:      Start    1442    1443    1444    1445    1446    1447    1448    1449    1450    1451    1452    1453    1454    1455    ..   2663

© SecPod Technologies