Svi - CERT CVE

ID CVSS Sažetak Zadnje ažurirano Objavljeno
CVE-1999-0866 7.2 Buffer overflow in UnixWare xauto program allows local users to gain root privilege. 2016-10-18 01:59:00
CVE-1999-0865 5.0 Buffer overflow in CommuniGatePro via a long string to the HTTP configuration port. 2016-10-18 01:59:00
CVE-1999-0819 5.0 NTMail does not disable the VRFY command, even if the administrator has explicitly disabled it. 2016-10-18 01:59:00
CVE-1999-0947 7.5 AN-HTTPd provides example CGI scripts test.bat, input.bat, input2.bat, and envout.bat, which allow remote attackers to execute commands via shell metacharacters. 2016-10-18 01:59:00
CVE-1999-0946 5.1 Buffer overflow in Yamaha MidiPlug via a Text variable in an EMBED tag. 2016-10-18 01:59:00
CVE-1999-0788 5.0 Arkiea nlservd allows remote attackers to conduct a denial of service. 2016-10-18 01:59:00
CVE-1999-0787 2.1 The SSH authentication agent follows symlinks via a UNIX domain socket. 2016-10-18 01:59:00
CVE-1999-0925 5.0 UnityMail allows remote attackers to conduct a denial of service via a large number of MIME headers. 2016-10-18 01:59:00
CVE-1999-0913 10.0 dfire.cgi script in Dragon-Fire IDS allows remote users to execute commands via shell metacharacters. 2016-10-18 01:59:00
CVE-1999-0803 2.1 The fwluser script in AIX eNetwork Firewall allows local users to write to arbitrary files via a symlink attack. 2016-10-18 01:59:00
ID CVSS Sažetak Zadnje ažurirano Objavljeno
CVE-2018-4451 9.3 This issue is fixed in macOS Mojave 10.14. A memory corruption issue was addressed with improved input validation. 2020-10-30 02:01:00
CVE-2019-8712 10.0 A memory corruption issue was addressed with improved memory handling. This issue is fixed in watchOS 6, iOS 13, tvOS 13. An application may be able to execute arbitrary code with system privileges. 2021-07-21 11:39:00
CVE-2019-8709 9.3 A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Catalina 10.15, tvOS 13, macOS Catalina 10.15.1, Security Update 2019-001, and Security Update 2019-006, watchOS 6, iOS 13. An application may be abl 2021-07-21 11:39:00
CVE-2019-8824 9.3 A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Catalina 10.15.1, Security Update 2019-001, and Security Update 2019-006. An application may be able to execute arbitrary code with kernel privileges 2021-07-21 11:39:00
CVE-2018-4452 9.3 A memory consumption issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.3, Security Update 2019-001 High Sierra, Security Update 2019-001 Sierra, macOS Mojave 10.14.2, Security Update 2018-003 High Sierra, Se 2020-10-30 02:00:00
CVE-2019-8716 10.0 A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS Catalina 10.15.1, Security Update 2019-001, and Security Update 2019-006. An application may be able to execute arbitrary code with system privileges. 2021-07-21 11:39:00
CVE-2019-8836 9.3 A memory corruption issue was addressed with improved memory handling. This issue is fixed in watchOS 6.1.2, iOS 13.3.1 and iPadOS 13.3.1, tvOS 13.3.1. An application may be able to execute arbitrary code with kernel privileges. 2021-07-21 11:39:00
CVE-2019-8740 9.3 A memory corruption vulnerability was addressed with improved locking. This issue is fixed in iOS 13.1 and iPadOS 13.1, watchOS 6, tvOS 13. An application may be able to execute arbitrary code with kernel privileges. 2021-07-21 11:39:00
CVE-2020-27976 10.0 osCommerce Phoenix CE before 1.0.5.4 allows OS command injection remotely. Within admin/mail.php, a from POST parameter can be passed to the application. This affects the PHP mail function, and the sendmail -f option. 2020-10-29 23:35:00
CVE-2019-8539 9.3 A memory initialization issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra. A malicious application may be able to execute arbitrary co 2020-10-30 15:13:00
Stranica
/26265
Zapisa po stranici: