[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 31160 Download | Alert*

The host is installed with Foxit Reader before 9.1.0.5096 or Foxit PhantomPDF before 9.1.0.5096 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications which fails to properly process the specially crafted pdf files with embedded u3d images. Successful exploitation allow remote attackers to execute arbitrary code.

The host is installed with Foxit Reader before 9.1.0.5096 or Foxit PhantomPDF before 9.1.0.5096 and is prone to an out-of-bounds write vulnerability. A flaw is present in the applications which fails to properly process the specially crafted pdf files with embedded u3d images. Successful exploitation allow remote attackers to execute arbitrary code.

The host is installed with Foxit Reader before 9.1.0.5096 or Foxit PhantomPDF before 9.1.0.5096 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications which fails to properly process the specially crafted pdf files with embedded u3d images. Successful exploitation allow remote attackers to execute arbitrary code.

The host is installed with Nmap 7.70 and is prone to a double free vulnerability. A flaw is present in the application, which fails to handle issues in nse_libssh2.cc. Successful exploitation allows attackers to cause denial of service.

The Dell machine is installed with Windows operating system and is prone to an insufficient access control vulnerability. A flaw is present in the application, which fails to handle an issue in the dbutil_2_3.sys driver. Successful exploitation could allow attackers to cause escalation of privileges, denial of service, or information disclosure.

An elevation of privilege vulnerability exists when Office Web Apps Server 2013 and Office Online Server fail to properly handle web requests. An attacker who successfully exploited this vulnerability could perform script/content injection attacks and attempt to trick the user into disclosing sensitive information. To exploit the vulnerability, an attacker could send an email message containing a ...

Microsoft Excel Remote Code Execution Vulnerability

Microsoft Word Information Disclosure Vulnerability

Microsoft Excel Remote Code Execution Vulnerability

Microsoft Word Remote Code Execution Vulnerability


Pages:      Start    1920    1921    1922    1923    1924    1925    1926    1927    1928    1929    1930    1931    1932    1933    ..   3115

© SecPod Technologies