[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

255116

 
 

909

 
 

198683

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 31600 Download | Alert*

The host is installed with OpenSSL before 0.9.8u or 1.x before 1.0.0h and is prone to a security bypass vulnerability. A flaw is present in the Cryptographic Message Syntax (CMS) and PKCS #7 in OpenSSL, which does not properly handle Million Message Attack (MMA) adaptive chosen ciphertext attack. Successful exploitation allows context-dependent attackers to decrypt data.

The host is installed with OpenSSL 1.0.1 before 1.0.1d and is prone to a denial of service vulnerability. A flaw is present in the AES-NI functionality in the TLS 1.1 and 1.2 implementations in OpenSSL, which does not properly handle a crafted CBC data. Successful exploitation allows remote attackers to cause a denial of service.

The host is installed with OpenSSL before 0.9.8u or 1.x before 1.0.0h and is prone to a denial of service vulnerability. A flaw is present in the mime_param_cmp function in crypto/asn1/asn_mime.c in OpenSSL, which does not properly handle a crafted S/MIME message. Successful exploitation allows remote attackers to cause a denial of service.

The host is installed with OpenSSL before 0.9.8s or 1.x before 1.0.0f and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle an X.509 certificate containing certificate-extension data associated with (1) IP address blocks or (2) Autonomous System (AS) identifiers. Successful exploitation allows remote attackers to cause a denial of ser ...

The host is installed with OpenSSL before 0.9.8s or 1.x before 1.0.0f and is prone to information disclosure vulnerability. A flaw is present in SSL 3.0 implementation in OpenSSL, which does not properly initialize data structures for block cipher padding. Successful exploitation might allow remote attackers to obtain sensitive information by decrypting the padding data sent by an SSL peer.

The host is installed with OpenSSL 0.9.8 through 0.9.8r or 1.0.x before 1.0.0e and is prone to denial of service vulnerability. A flaw is present in ephemeral ECDH ciphersuite functionality, which does not ensure thread safety during processing of handshake messages from clients. Successful exploitation allows remote attackers to cause a denial of service (daemon crash).

The host is installed with Oracle MySQL 4.1.x before 4.1.24, 5.0.x before 5.0.60, 5.1.x before 5.1.24 or 6.0.x before 6.0.5 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation allows local users to bypass certain privilege checks.

The host is installed with Oracle MySQL 5.0 before 5.0.66, 5.1 before 5.1.26 or 6.0 before 6.0.6 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle handle a b'' (b single-quote single-quote) token. Successful exploitation allows remote attackers to cause a denial of service (daemon crash).

The host is installed with Oracle MySQL 5.1 before 5.1.46 and is prone to privilege escalation vulnerability. A flaw is present in the application, which does not check privileges before uninstalling a plugin. Successful exploitation allows remote attackers to uninstall arbitrary plugins.

The host is installed with Oracle MySQL 5.1 before 5.1.46 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle a symlink attack in conjunction with the DROP TABLE command. Successful exploitation allows local users to delete the data and index files of another user's MyISAM table.


Pages:      Start    1590    1591    1592    1593    1594    1595    1596    1597    1598    1599    1600    1601    1602    1603    ..   3159

© SecPod Technologies