[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

256288

 
 

909

 
 

199146

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 15162 Download | Alert*

The host is installed with RealNetworks RealPlayer or RealPlayer SP and is prone to heap-based buffer overflow vulnerability. A flaw is present in vidplin.dll, which fails to perform the boundary check while processing malformed header data. Successful exploitation allows remote attackers to execute arbitrary code via a crafted header in an AVI file.

The host is installed with Microsoft Groove 2007 Service Pack 2 and is prone to remote code execution vulnerability. A flaw is present in the application, which incorrectly restricts the path used for loading external libraries. Successful exploitation allow remote attackers to run arbitrary code as logged-on user.

The host is installed with PlotSoft PDFill PDF Editor 8.0 and is prone to an untrusted search path vulnerability. A flaw is present in the application, which fails to prevent local users from gaining privileges. Successful exploitation could allow attackers to gain privileges.

The host is installed with Microsoft Windows Vista or Windows 7 and is prone to a Microsoft Tablet Input Band use-after-free vulnerability. A flaw is present in the application, which fails to properly handle objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

The host is installed with Microsoft Visio 2007 or 2010 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

The host is installed with Microsoft SharePoint Server 2010, 2013, Foundation 2013, Office Web Apps 2010 or Web Apps Server 2013 and is prone to a XSS spoofing vulnerability. A flaw is present in the applications, which fail to properly sanitize a specially crafted request. Successful exploitation could allow attackers to update is required to fix multiple remote code execution vulnerabilities. Th ...

The host is installed with Sharepoint Server 2013 or Sharepoint Foundation 2013 and is prone to a security feature bypass vulnerability. A flaw is present in the applications, which fail to properly enforce the appropriate permission level for an application or user. Successful exploitation could allow attackers to perform persistent cross-site scripting attacks and run script.

The host is installed with Microsoft SharePoint Server 2007 or 2010 and is prone to an information disclosure vulnerability. A flaw present in the applications, which fail to properly parse the Document Type Definition (DTD) of an XML file. Successful exploitation could allow attackers to browse the contents of arbitrary files on a SharePoint server.

The host is installed with Internet Explorer 8 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which does not properly validate permissions under specific conditions. Successful exploitation could allow attackers to run script with elevated privileges.

The host is installed with OpenSSH 6.6 and earlier and is prone to a security bypass vulnerability. A flaw is present in key_certify function which, fails to properly handle an unacceptable HostCertificate. Successful exploitation allows remote servers to trigger the skipping of SSHFP DNS RR checking.


Pages:      Start    1229    1230    1231    1232    1233    1234    1235    1236    1237    1238    1239    1240    1241    1242    ..   1516

© SecPod Technologies