Svi - CERT CVE

ID CVSS Sažetak Zadnje ažurirano Objavljeno
CVE-1999-0921 5.0 BMC Patrol allows any remote attacker to flood its UDP port, causing a denial of service. 2008-09-09 12:36:00
CVE-1999-1101 4.6 Kabsoftware Lydia utility uses weak encryption to store user passwords in the lydia.ini file, which allows local users to easily decrypt the passwords and gain privileges. 2008-09-09 12:36:00
CVE-1999-0914 7.2 Buffer overflow in the FTP client in the Debian GNU/Linux netstd package. 2008-09-09 12:36:00
CVE-1999-1039 7.2 Vulnerability in (1) diskalign and (2) diskperf in IRIX 6.4 patches 2291 and 2848 allow a local user to create root-owned files leading to a root compromise. 2008-09-09 12:36:00
CVE-1999-0960 7.2 IRIX cdplayer allows local users to create directories in arbitrary locations via a command line option. 2008-09-09 12:36:00
CVE-1999-0971 7.2 Buffer overflow in Exim allows local users to gain root privileges via a long :include: option in a .forward file. 2008-09-09 12:36:00
CVE-1999-0962 7.2 Buffer overflow in HPUX passwd command allows local users to gain root privileges via a command line option. 2008-09-09 12:36:00
CVE-1999-0729 5.0 Buffer overflow in Lotus Notes LDAP (NLDAP) allows an attacker to conduct a denial of service through the ldap_search request. 2008-09-09 12:35:00
CVE-1999-0761 7.2 Buffer overflow in FreeBSD fts library routines allows local user to modify arbitrary files via the periodic program. 2008-09-09 12:35:00
CVE-1999-0706 7.5 Linux xmonisdn package allows local users to gain root privileges by modifying the IFS or PATH environmental variables. 2008-09-09 12:35:00
ID CVSS Sažetak Zadnje ažurirano Objavljeno
CVE-2018-4451 9.3 This issue is fixed in macOS Mojave 10.14. A memory corruption issue was addressed with improved input validation. 2020-10-30 02:01:00
CVE-2019-8712 10.0 A memory corruption issue was addressed with improved memory handling. This issue is fixed in watchOS 6, iOS 13, tvOS 13. An application may be able to execute arbitrary code with system privileges. 2021-07-21 11:39:00
CVE-2019-8709 9.3 A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Catalina 10.15, tvOS 13, macOS Catalina 10.15.1, Security Update 2019-001, and Security Update 2019-006, watchOS 6, iOS 13. An application may be abl 2021-07-21 11:39:00
CVE-2019-8824 9.3 A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Catalina 10.15.1, Security Update 2019-001, and Security Update 2019-006. An application may be able to execute arbitrary code with kernel privileges 2021-07-21 11:39:00
CVE-2018-4452 9.3 A memory consumption issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.3, Security Update 2019-001 High Sierra, Security Update 2019-001 Sierra, macOS Mojave 10.14.2, Security Update 2018-003 High Sierra, Se 2020-10-30 02:00:00
CVE-2019-8716 10.0 A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS Catalina 10.15.1, Security Update 2019-001, and Security Update 2019-006. An application may be able to execute arbitrary code with system privileges. 2021-07-21 11:39:00
CVE-2019-8836 9.3 A memory corruption issue was addressed with improved memory handling. This issue is fixed in watchOS 6.1.2, iOS 13.3.1 and iPadOS 13.3.1, tvOS 13.3.1. An application may be able to execute arbitrary code with kernel privileges. 2021-07-21 11:39:00
CVE-2019-8740 9.3 A memory corruption vulnerability was addressed with improved locking. This issue is fixed in iOS 13.1 and iPadOS 13.1, watchOS 6, tvOS 13. An application may be able to execute arbitrary code with kernel privileges. 2021-07-21 11:39:00
CVE-2020-27976 10.0 osCommerce Phoenix CE before 1.0.5.4 allows OS command injection remotely. Within admin/mail.php, a from POST parameter can be passed to the application. This affects the PHP mail function, and the sendmail -f option. 2020-10-29 23:35:00
CVE-2019-8539 9.3 A memory initialization issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra. A malicious application may be able to execute arbitrary co 2020-10-30 15:13:00
Stranica
/26303
Zapisa po stranici: