[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 2247 Download | Alert*

Libgd version 2.2.5 contains a Double Free Vulnerability vulnerability in gdImageBmpPtr Function that can result in Remote Code Execution . This attack appear to be exploitable via Specially Crafted Jpeg Image can trigger double free. This vulnerability appears to have been fixed in after commit ac16bdf2d41724b5a65255d4c28fb0ec46bc42f5.

In PCRE 8.41, the OP_KETRMAX feature in the match function in pcre_exec.c allows stack exhaustion (uncontrolled recursion) when processing a crafted regular expression.

Integer underflow in the _gdContributionsAlloc function in gd_interpolation.c in the GD Graphics Library (aka libgd) before 2.2.4 allows remote attackers to have unspecified impact via vectors related to decrementing the u variable.

In PHP versions 7.1.x below 7.1.33, 7.2.x below 7.2.24 and 7.3.x below 7.3.11 in certain configurations of FPM setup it is possible to cause FPM module to write past allocated buffers into the space reserved for FCGI protocol data, thus opening the possibility of remote code execution.

Oracle Solaris 11 - ( CVE-2019-11044 )

Oracle Solaris 11 - ( CVE-2020-7061 )

Oracle Solaris 11 - ( CVE-2020-7069 )

Oracle Solaris 11 - ( CVE-2021-21702 )

Oracle Solaris 11 - ( CVE-2021-21703 )

Oracle Solaris 11 - ( CVE-2021-21704 )


Pages:      Start    1    2    3    4    5    6    7    8    9    10    11    12    13    14    ..   224

© SecPod Technologies