Svi - CERT CVE

ID CVSS Sažetak Zadnje ažurirano Objavljeno
CVE-1999-0058 7.5 Buffer overflow in PHP cgi program, php.cgi allows shell access. 2008-09-09 12:33:00
CVE-1999-0047 10.0 MIME conversion buffer overflow in sendmail versions 8.8.3 and 8.8.4. 2008-09-09 12:33:00
CVE-1999-0048 10.0 Talkd, when given corrupt DNS information, can be used to execute arbitrary commands with root privileges. 2008-09-09 12:33:00
CVE-1999-0101 10.0 Buffer overflow in AIX and Solaris "gethostbyname" library call allows root access through corrupt DNS host names. 2008-09-09 12:33:00
CVE-1999-0096 5.0 Sendmail decode alias can be used to overwrite sensitive files. 2008-09-09 12:33:00
CVE-1999-0044 7.2 fsdump command in IRIX allows local users to obtain root access by modifying sensitive files. 2008-09-09 12:33:00
CVE-1999-0130 7.2 Local users can start Sendmail in daemon mode and gain root privileges. 2008-09-09 12:33:00
CVE-1999-0032 7.2 Buffer overflow in lpr, as used in BSD-based systems including Linux, allows local users to execute arbitrary code as root via a long -C (classification) command line option. 2008-09-09 12:33:00
CVE-1999-0075 5.0 PASV core dump in wu-ftpd daemon when attacker uses a QUOTE PASV command after specifying a username and password. 2008-09-09 12:33:00
CVE-1999-0116 5.0 Denial of service when an attacker sends many SYN packets to create multiple connections without ever sending an ACK to complete the connection, aka SYN flood. 2008-09-09 12:33:00
ID CVSS Sažetak Zadnje ažurirano Objavljeno
CVE-2018-4451 9.3 This issue is fixed in macOS Mojave 10.14. A memory corruption issue was addressed with improved input validation. 2020-10-30 02:01:00
CVE-2019-8712 10.0 A memory corruption issue was addressed with improved memory handling. This issue is fixed in watchOS 6, iOS 13, tvOS 13. An application may be able to execute arbitrary code with system privileges. 2021-07-21 11:39:00
CVE-2019-8709 9.3 A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Catalina 10.15, tvOS 13, macOS Catalina 10.15.1, Security Update 2019-001, and Security Update 2019-006, watchOS 6, iOS 13. An application may be abl 2021-07-21 11:39:00
CVE-2019-8824 9.3 A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Catalina 10.15.1, Security Update 2019-001, and Security Update 2019-006. An application may be able to execute arbitrary code with kernel privileges 2021-07-21 11:39:00
CVE-2018-4452 9.3 A memory consumption issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.3, Security Update 2019-001 High Sierra, Security Update 2019-001 Sierra, macOS Mojave 10.14.2, Security Update 2018-003 High Sierra, Se 2020-10-30 02:00:00
CVE-2019-8716 10.0 A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS Catalina 10.15.1, Security Update 2019-001, and Security Update 2019-006. An application may be able to execute arbitrary code with system privileges. 2021-07-21 11:39:00
CVE-2019-8836 9.3 A memory corruption issue was addressed with improved memory handling. This issue is fixed in watchOS 6.1.2, iOS 13.3.1 and iPadOS 13.3.1, tvOS 13.3.1. An application may be able to execute arbitrary code with kernel privileges. 2021-07-21 11:39:00
CVE-2019-8740 9.3 A memory corruption vulnerability was addressed with improved locking. This issue is fixed in iOS 13.1 and iPadOS 13.1, watchOS 6, tvOS 13. An application may be able to execute arbitrary code with kernel privileges. 2021-07-21 11:39:00
CVE-2020-27976 10.0 osCommerce Phoenix CE before 1.0.5.4 allows OS command injection remotely. Within admin/mail.php, a from POST parameter can be passed to the application. This affects the PHP mail function, and the sendmail -f option. 2020-10-29 23:35:00
CVE-2019-8539 9.3 A memory initialization issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra. A malicious application may be able to execute arbitrary co 2020-10-30 15:13:00
Stranica
/24930
Zapisa po stranici: