[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195549

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 6552 Download | Alert*

It was discovered that runc, a command line client for running applications packaged according to the Open Container Format , was suspectible to multiple container breakouts due to an internal file descriptor leak.

It was discovered that runc, a command line client for running applications packaged according to the Open Container Format , was suspectible to multiple container breakouts due to an internal file descriptor leak.

Several vulnerabilities have been found in the Apache HTTP server. CVE-2018-17189 Gal Goldshtein of F5 Networks discovered a denial of service vulnerability in mod_http2. By sending malformed requests, the http/2 stream for that request unnecessarily occupied a server thread cleaning up incoming data, resulting in denial of service. CVE-2018-17199 Diego Angulo from ImExHS discovered that mod_sessi ...

Several vulnerabilities have been found in the Apache HTTPD server. CVE-2020-1927 Fabrice Perez reported that certain mod_rewrite configurations are prone to an open redirect. CVE-2020-1934 Chamal De Silva discovered that the mod_proxy_ftp module uses uninitialized memory when proxying to a malicious FTP backend. CVE-2020-9490 Felix Wilhelm discovered that a specially crafted value for the "Cache- ...

Several vulnerabilities have been found in the Apache HTTPD server. CVE-2020-1927 Fabrice Perez reported that certain mod_rewrite configurations are prone to an open redirect. CVE-2020-1934 Chamal De Silva discovered that the mod_proxy_ftp module uses uninitialized memory when proxying to a malicious FTP backend. CVE-2020-9490 Felix Wilhelm discovered that a specially crafted value for the "Cache- ...

Several vulnerabilities have been found in the Apache HTTP server. CVE-2018-17189 Gal Goldshtein of F5 Networks discovered a denial of service vulnerability in mod_http2. By sending malformed requests, the http/2 stream for that request unnecessarily occupied a server thread cleaning up incoming data, resulting in denial of service. CVE-2018-17199 Diego Angulo from ImExHS discovered that mod_sessi ...

Several vulnerabilities were discovered in less, a file pager, which may result in the execution of arbitrary commands if a file with a specially crafted file name is processed.

Several vulnerabilities were discovered in nscd, the Name Service Cache Daemon in the GNU C library which may lead to denial of service or the execution of arbitrary code.

Several vulnerabilities have been discovered in the interpreter for the Ruby language, which may result in information disclosure, denial of service or the execution of arbitrary code.

Security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.


Pages:      Start    1    2    3    4    5    6    7    8    9    10    11    12    13    14    ..   655

© SecPod Technologies