Svi - CERT CVE

ID CVSS Sažetak Zadnje ažurirano Objavljeno
CVE-1999-0363 7.2 SuSE 5.2 PLP lpc program has a buffer overflow that leads to root compromise. 2008-09-09 12:34:00
CVE-1999-0362 5.0 WS_FTP server remote denial of service through cwd command. 2008-09-09 12:34:00
CVE-1999-0358 7.2 Digital Unix 4.0 has a buffer overflow in the inc program of the mh package. 2008-09-09 12:34:00
CVE-1999-0449 7.8 The ExAir sample site in IIS 4 allows remote attackers to cause a denial of service (CPU consumption) via a direct request to the (1) advsearch.asp, (2) query.asp, or (3) search.asp scripts. 2008-09-09 12:34:00
CVE-1999-0457 7.2 Linux ftpwatch program allows local users to gain root privileges. 2008-09-09 12:34:00
CVE-1999-0458 2.1 L0phtcrack 2.5 used temporary files in the system TEMP directory which could contain password information. 2008-09-09 12:34:00
CVE-1999-0390 7.2 Buffer overflow in Dosemu Slang library in Linux. 2008-09-09 12:34:00
CVE-1999-0389 7.2 Buffer overflow in the bootp server in the Debian Linux netstd package. 2008-09-09 12:34:00
CVE-1999-0395 5.1 A race condition in the BackWeb Polite Agent Protocol allows an attacker to spoof a BackWeb server. 2008-09-09 12:34:00
CVE-1999-0388 4.6 DataLynx suGuard trusts the PATH environment variable to execute the ps command, allowing local users to execute commands as root. 2008-09-09 12:34:00
ID CVSS Sažetak Zadnje ažurirano Objavljeno
CVE-2018-4451 9.3 This issue is fixed in macOS Mojave 10.14. A memory corruption issue was addressed with improved input validation. 2020-10-30 02:01:00
CVE-2019-8712 10.0 A memory corruption issue was addressed with improved memory handling. This issue is fixed in watchOS 6, iOS 13, tvOS 13. An application may be able to execute arbitrary code with system privileges. 2021-07-21 11:39:00
CVE-2019-8709 9.3 A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Catalina 10.15, tvOS 13, macOS Catalina 10.15.1, Security Update 2019-001, and Security Update 2019-006, watchOS 6, iOS 13. An application may be abl 2021-07-21 11:39:00
CVE-2019-8824 9.3 A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Catalina 10.15.1, Security Update 2019-001, and Security Update 2019-006. An application may be able to execute arbitrary code with kernel privileges 2021-07-21 11:39:00
CVE-2018-4452 9.3 A memory consumption issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.3, Security Update 2019-001 High Sierra, Security Update 2019-001 Sierra, macOS Mojave 10.14.2, Security Update 2018-003 High Sierra, Se 2020-10-30 02:00:00
CVE-2019-8716 10.0 A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS Catalina 10.15.1, Security Update 2019-001, and Security Update 2019-006. An application may be able to execute arbitrary code with system privileges. 2021-07-21 11:39:00
CVE-2019-8836 9.3 A memory corruption issue was addressed with improved memory handling. This issue is fixed in watchOS 6.1.2, iOS 13.3.1 and iPadOS 13.3.1, tvOS 13.3.1. An application may be able to execute arbitrary code with kernel privileges. 2021-07-21 11:39:00
CVE-2019-8740 9.3 A memory corruption vulnerability was addressed with improved locking. This issue is fixed in iOS 13.1 and iPadOS 13.1, watchOS 6, tvOS 13. An application may be able to execute arbitrary code with kernel privileges. 2021-07-21 11:39:00
CVE-2020-27976 10.0 osCommerce Phoenix CE before 1.0.5.4 allows OS command injection remotely. Within admin/mail.php, a from POST parameter can be passed to the application. This affects the PHP mail function, and the sendmail -f option. 2020-10-29 23:35:00
CVE-2019-8539 9.3 A memory initialization issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra. A malicious application may be able to execute arbitrary co 2020-10-30 15:13:00
Stranica
/26303
Zapisa po stranici: