[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 17290 Download | Alert*

The host is installed with Google Chrome before 124.0.6367.201 and Microsoft Edge before 124.0.2478.97 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

The host is installed with Google Chrome before 124.0.6367.155 or Microsoft Edge before 124.0.2478.97 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

The host is installed with Google Chrome before 124.0.6367.155 or Microsoft Edge before 124.0.2478.97 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

The host is installed with Apple Mac OS 13 before 13.4.1 (a), or Apple Safari before 16.5.2 on Apple Mac OS 11 or Apple Mac OS 12 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle checks issue. Successful exploitation allow attackers to execute arbitrary code on processing web content.

The host is installed with Oracle Java SE through 8u401 or Apple Safari before 16.6.1 on Apple Mac OS 11, Apple Mac OS 12, or Apple Safari before 17.0 on Apple Mac OS 13, or Apple Mac OS before 14.0 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to properly handle issues in improved checks. On successful exploitation, processing web con ...

The host is installed with Oracle Java SE through 8u401 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle vectors related to JavaFX (WebKitGTK). Successful exploitation allows attackers to affect confidentiality, integrity and availability.

The host is installed with Node.js 18.x before 18.19.1, 20.x before 20.11.1, or 21.x before 21.6.2 and is prone to a denial of service vulnerability. A flaw is present in the application which fails to handle the fetch() function. Successful exploitation allows an attacker to cause resource exhaustion when fetching content from an untrusted URL.

The host is installed with Node.js 18.x before 18.19.1, 20.x before 20.11.1, or 21.x before 21.6.2 and is prone to a privilege escalation vulnerability. A flaw is present in the application which fails to handle setuid(). Successful exploitation allows the process to perform privileged operations despite presumably having dropped such privileges through a call to setuid().

The host is installed with Oracle Java SE through 7u251, 8u241, 11.0.6 or 14 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle vectors related to JSSE. Successful exploitation allows attackers to affect integrity.

The host is installed with Oracle Java SE through 8u202 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle vectors related to Windows DLL. Successful exploitation allows attackers to affect availability, integrity and confidentiality.


Pages:      Start    11    12    13    14    15    16    17    18    19    20    21    22    23    24    ..   1728

© SecPod Technologies