[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248038

 
 

909

 
 

194772

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 26566 Download | Alert*

The host is installed with Apache HTTP Server through 2.4.58 and is prone to a HTTP Response splitting vulnerability. A flaw is present in the application, which fails to properly handle input validation. Successful exploitation allows malicious or exploitable backend/content generators to split HTTP responses.

The host is installed with Apache HTTP Server through 2.4.58 and is prone to an uncontrolled resource consumption vulnerability. A flaw is present in the application, which fails to properly handle a HTTP/2 incoming headers exceeding the limit. Successful exploitation could allows attackers to cause DoS by memory exhaustion on endless continuation frames.

The host is installed with Apache HTTP Server through 2.4.58 and is prone to a HTTP Response splitting vulnerability. A flaw is present in the application, which fails to properly handle HTTP response. Successful exploitation could allow an attacker that can inject malicious response headers into backend applications to cause an HTTP desynchronization attack.

The host is installed with Google Chrome before 123.0.6312.105 or Microsoft Edge before 123.0.2420.81 and is prone to an inappropriate implementation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

The host is installed with Google Chrome before 123.0.6312.105 or Microsoft Edge before 123.0.2420.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

The host is installed with Google Chrome before 123.0.6312.105 or Microsoft Edge before 123.0.2420.81 and is prone to an out of bounds memory access vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

The host is installed with Node.js 18.x before 18.20.1, 20.x before 20.12.1, or 21.x before 21.7.2 and is prone to a denial of service vulnerability. A flaw is present in the application which fails to handle nghttp2 memory. Successful exploitation could allow an attacker to make the Node.js HTTP/2 server completely unavailable by sending a small amount of HTTP/2 frames packets with a few HTTP/2 f ...

The host is installed with Google Chrome before 123.0.6312.122 or Microsoft Edge before 123.0.2420.97 and is prone to an out of bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

The host is installed with Google Chrome before 123.0.6312.122 or Microsoft Edge before 123.0.2420.97 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

The host is installed with Google Chrome before 123.0.6312.122 or Microsoft Edge before 123.0.2420.97 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.


Pages:      Start    1    2    3    4    5    6    7    8    9    10    11    12    13    14    ..   2656

© SecPod Technologies