Svi - CERT CVE

ID CVSS Sažetak Zadnje ažurirano Objavljeno
CVE-1999-0963 7.2 FreeBSD mount_union command allows local users to gain root privileges via a symlink attack. 2008-09-09 12:36:00
CVE-1999-0857 2.1 FreeBSD gdc program allows local users to modify files via a symlink attack. 2008-09-09 12:36:00
CVE-1999-0855 7.2 Buffer overflow in FreeBSD gdc program. 2008-09-09 12:36:00
CVE-1999-0853 10.0 Buffer overflow in Netscape Enterprise Server and Netscape FastTrack Server allows remote attackers to gain privileges via the HTTP Basic Authentication procedure. 2008-09-09 12:36:00
CVE-1999-0838 5.0 Buffer overflow in Serv-U FTP 2.5 allows remote users to conduct a denial of service via the SITE command. 2008-09-09 12:36:00
CVE-1999-0834 10.0 Buffer overflow in RSAREF2 via the encryption and decryption functions in the RSAREF library. 2008-09-09 12:36:00
CVE-1999-0826 4.6 Buffer overflow in FreeBSD angband allows local users to gain privileges. 2008-09-09 12:36:00
CVE-1999-0823 4.6 Buffer overflow in FreeBSD xmindpath allows local users to gain privileges via -f argument. 2008-09-09 12:36:00
CVE-1999-0824 4.6 A Windows NT user can use SUBST to map a drive letter to a folder, which is not unmapped after the user logs off, potentially allowing that user to modify the location of folders accessed by later users. 2008-09-09 12:36:00
CVE-1999-0822 10.0 Buffer overflow in Qpopper (qpop) 3.0 allows remote root access via AUTH command. 2008-09-09 12:36:00
ID CVSS Sažetak Zadnje ažurirano Objavljeno
CVE-2018-4451 9.3 This issue is fixed in macOS Mojave 10.14. A memory corruption issue was addressed with improved input validation. 2020-10-30 02:01:00
CVE-2019-8712 10.0 A memory corruption issue was addressed with improved memory handling. This issue is fixed in watchOS 6, iOS 13, tvOS 13. An application may be able to execute arbitrary code with system privileges. 2021-07-21 11:39:00
CVE-2019-8709 9.3 A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Catalina 10.15, tvOS 13, macOS Catalina 10.15.1, Security Update 2019-001, and Security Update 2019-006, watchOS 6, iOS 13. An application may be abl 2021-07-21 11:39:00
CVE-2019-8824 9.3 A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Catalina 10.15.1, Security Update 2019-001, and Security Update 2019-006. An application may be able to execute arbitrary code with kernel privileges 2021-07-21 11:39:00
CVE-2018-4452 9.3 A memory consumption issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.3, Security Update 2019-001 High Sierra, Security Update 2019-001 Sierra, macOS Mojave 10.14.2, Security Update 2018-003 High Sierra, Se 2020-10-30 02:00:00
CVE-2019-8716 10.0 A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS Catalina 10.15.1, Security Update 2019-001, and Security Update 2019-006. An application may be able to execute arbitrary code with system privileges. 2021-07-21 11:39:00
CVE-2019-8836 9.3 A memory corruption issue was addressed with improved memory handling. This issue is fixed in watchOS 6.1.2, iOS 13.3.1 and iPadOS 13.3.1, tvOS 13.3.1. An application may be able to execute arbitrary code with kernel privileges. 2021-07-21 11:39:00
CVE-2019-8740 9.3 A memory corruption vulnerability was addressed with improved locking. This issue is fixed in iOS 13.1 and iPadOS 13.1, watchOS 6, tvOS 13. An application may be able to execute arbitrary code with kernel privileges. 2021-07-21 11:39:00
CVE-2020-27976 10.0 osCommerce Phoenix CE before 1.0.5.4 allows OS command injection remotely. Within admin/mail.php, a from POST parameter can be passed to the application. This affects the PHP mail function, and the sendmail -f option. 2020-10-29 23:35:00
CVE-2019-8539 9.3 A memory initialization issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra. A malicious application may be able to execute arbitrary co 2020-10-30 15:13:00
Stranica
/26303
Zapisa po stranici: