Svi - CERT CVE

ID CVSS Sažetak Zadnje ažurirano Objavljeno
CVE-1999-0261 5.0 Netmanager Chameleon SMTPd has several buffer overflows that cause a crash. 2008-09-09 12:34:00
CVE-1999-0483 2.1 OpenBSD crash using nlink value in FFS and EXT2FS filesystems. 2008-09-09 12:34:00
CVE-1999-0408 10.0 Files created from interactive shell sessions in Cobalt RaQ microservers (e.g. .bash_history) are world readable, and thus are accessible from the web server. 2008-09-09 12:34:00
CVE-1999-0484 2.1 Buffer overflow in OpenBSD ping. 2008-09-09 12:34:00
CVE-1999-0441 5.0 Remote attackers can perform a denial of service in WinGate machines using a buffer overflow in the Winsock Redirector Service. 2008-09-09 12:34:00
CVE-1999-0378 5.0 InterScan VirusWall for Solaris doesn't scan files for viruses when a single HTTP request includes two GET commands. 2008-09-09 12:34:00
CVE-1999-0485 2.6 Remote attackers can cause a system crash through ipintr() in ipq in OpenBSD. 2008-09-09 12:34:00
CVE-1999-0405 7.2 A buffer overflow in lsof allows local users to obtain root privilege. 2008-09-09 12:34:00
CVE-1999-0367 2.1 NetBSD netstat command allows local users to access kernel memory. 2008-09-09 12:34:00
CVE-1999-0383 7.5 ACC Tigris allows public access without a login. 2008-09-09 12:34:00
ID CVSS Sažetak Zadnje ažurirano Objavljeno
CVE-2018-4451 9.3 This issue is fixed in macOS Mojave 10.14. A memory corruption issue was addressed with improved input validation. 2020-10-30 02:01:00
CVE-2019-8712 10.0 A memory corruption issue was addressed with improved memory handling. This issue is fixed in watchOS 6, iOS 13, tvOS 13. An application may be able to execute arbitrary code with system privileges. 2021-07-21 11:39:00
CVE-2019-8709 9.3 A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Catalina 10.15, tvOS 13, macOS Catalina 10.15.1, Security Update 2019-001, and Security Update 2019-006, watchOS 6, iOS 13. An application may be abl 2021-07-21 11:39:00
CVE-2019-8824 9.3 A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Catalina 10.15.1, Security Update 2019-001, and Security Update 2019-006. An application may be able to execute arbitrary code with kernel privileges 2021-07-21 11:39:00
CVE-2018-4452 9.3 A memory consumption issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.3, Security Update 2019-001 High Sierra, Security Update 2019-001 Sierra, macOS Mojave 10.14.2, Security Update 2018-003 High Sierra, Se 2020-10-30 02:00:00
CVE-2019-8716 10.0 A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS Catalina 10.15.1, Security Update 2019-001, and Security Update 2019-006. An application may be able to execute arbitrary code with system privileges. 2021-07-21 11:39:00
CVE-2019-8836 9.3 A memory corruption issue was addressed with improved memory handling. This issue is fixed in watchOS 6.1.2, iOS 13.3.1 and iPadOS 13.3.1, tvOS 13.3.1. An application may be able to execute arbitrary code with kernel privileges. 2021-07-21 11:39:00
CVE-2019-8740 9.3 A memory corruption vulnerability was addressed with improved locking. This issue is fixed in iOS 13.1 and iPadOS 13.1, watchOS 6, tvOS 13. An application may be able to execute arbitrary code with kernel privileges. 2021-07-21 11:39:00
CVE-2020-27976 10.0 osCommerce Phoenix CE before 1.0.5.4 allows OS command injection remotely. Within admin/mail.php, a from POST parameter can be passed to the application. This affects the PHP mail function, and the sendmail -f option. 2020-10-29 23:35:00
CVE-2019-8539 9.3 A memory initialization issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra. A malicious application may be able to execute arbitrary co 2020-10-30 15:13:00
Stranica
/26303
Zapisa po stranici: