[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

256040

 
 

909

 
 

199103

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 198218 Download | Alert*

An error within the "LibRaw::parse_exif" function in LibRaw versions prior to 0.18.9 can be exploited to cause a stack-based buffer overflow and subsequently execute arbitrary code.

In uClibc 0.9.33.2, there is stack exhaustion in the check_dst_limits_calc_pos_1 function in misc/regex/regexec.c when processing a crafted regular expression.

In radare2 prior to 3.1.2, the parseOperands function in libr/asm/arch/arm/armass64.c allows attackers to cause a denial-of-service by crafting an input file.

The host is installed with IBM Tivoli Directory Server (TDS) 6.2 before 6.2.0.3-TIV-ITDS-IF0004 and is prone to an information disclosure vulnerability. A flaw is present in the web administration tool, which fails to restrict access to certain log files. Successful exploitation could allow an attacker to disclose sensitive information.

The host is installed with IBM Tivoli Directory Server (TDS) 6.2 before 6.2.0.3-TIV-ITDS-IF0004 and is prone to an information disclosure vulnerability. A flaw is present in the web administration tool, which fails to restrict access to certain log files. Successful exploitation could allow an attacker to disclose sensitive information.

The host is installed with Symantec Antivirus Corporate Edition (SAVCE) 10.x before 10.1 MR10 or Symantec System Center (SSC) 10.x or Symantec Quarantine Server 3.5 or 3.6 and is prone to a remote code execution vulnerability. A flaw is present in the applications, which fail to sanitize user supplied input to 38292 port. Successful exploitation could allow an attacker to execute arbitrary code.

The host is installed with Apple Safari before 3.1 and is prone to a man-in-the-middle attack vulnerability. A flaw is present in the application, which fails to properly handle crafted certificates. Successful exploitation allows remote attackers to spoof trusted SSL certificates.

The host is installed with Apple Safari before 3.2.2 and is prone to a man-in-the-middle attack vulnerability. A flaw is present in the application, which fails to properly handle a 3xx HTTP CONNECT response before a successful SSL handshake. Successful exploitation could allow attackers to execute arbitrary web script.

freeimage: Support library for graphics image formats FreeImage could be made to crash or run programs as your login if it opened a specially crafted file.

The host is installed with Adobe Shockwave Player before 12.3.5.205 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.


Pages:      Start    19221    19222    19223    19224    19225    19226    19227    19228    19229    19230    19231    19232    19233    19234    ..   19821

© SecPod Technologies