Svi - CERT CVE

Rezultati pretraživanja za 'Proizvođač: debian'

ID CVSS Sažetak Zadnje ažurirano Objavljeno
CVE-1999-0939 5.0 Denial of service in Debian IRC Epic/epic4 client via a long string. 2008-09-09 12:36:00
CVE-1999-0872 7.2 Buffer overflow in Vixie cron allows local users to gain root access via a long MAILTO environment variable in a crontab file. 2008-09-09 12:36:00
CVE-1999-0914 7.2 Buffer overflow in the FTP client in the Debian GNU/Linux netstd package. 2008-09-09 12:36:00
CVE-1999-0708 7.2 Buffer overflow in cfingerd allows local users to gain root privileges via a long GECOS field. 2008-09-09 12:35:00
CVE-1999-0769 7.2 Vixie Cron on Linux systems allows local users to set parameters of sendmail commands via the MAILTO environmental variable. 2008-09-09 12:35:00
CVE-1999-0742 5.0 The Debian mailman package uses weak authentication, which allows attackers to gain privileges. 2008-09-09 12:35:00
CVE-1999-0804 5.0 Denial of service in Linux 2.2.x kernels via malformed ICMP packets containing unusual types, codes, and IP header lengths. 2008-09-09 12:35:00
CVE-1999-0434 7.5 XFree86 xfs command is vulnerable to a symlink attack, allowing local users to create files in restricted directories, possibly allowing them to gain privileges or cause a denial of service. 2008-09-09 12:34:00
CVE-1999-0405 7.2 A buffer overflow in lsof allows local users to obtain root privilege. 2008-09-09 12:34:00
CVE-1999-0457 7.2 Linux ftpwatch program allows local users to gain root privileges. 2008-09-09 12:34:00
ID CVSS Sažetak Zadnje ažurirano Objavljeno
CVE-2018-4451 9.3 This issue is fixed in macOS Mojave 10.14. A memory corruption issue was addressed with improved input validation. 2020-10-30 02:01:00
CVE-2019-8712 10.0 A memory corruption issue was addressed with improved memory handling. This issue is fixed in watchOS 6, iOS 13, tvOS 13. An application may be able to execute arbitrary code with system privileges. 2021-07-21 11:39:00
CVE-2019-8709 9.3 A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Catalina 10.15, tvOS 13, macOS Catalina 10.15.1, Security Update 2019-001, and Security Update 2019-006, watchOS 6, iOS 13. An application may be abl 2021-07-21 11:39:00
CVE-2019-8824 9.3 A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Catalina 10.15.1, Security Update 2019-001, and Security Update 2019-006. An application may be able to execute arbitrary code with kernel privileges 2021-07-21 11:39:00
CVE-2018-4452 9.3 A memory consumption issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.3, Security Update 2019-001 High Sierra, Security Update 2019-001 Sierra, macOS Mojave 10.14.2, Security Update 2018-003 High Sierra, Se 2020-10-30 02:00:00
CVE-2019-8716 10.0 A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS Catalina 10.15.1, Security Update 2019-001, and Security Update 2019-006. An application may be able to execute arbitrary code with system privileges. 2021-07-21 11:39:00
CVE-2019-8836 9.3 A memory corruption issue was addressed with improved memory handling. This issue is fixed in watchOS 6.1.2, iOS 13.3.1 and iPadOS 13.3.1, tvOS 13.3.1. An application may be able to execute arbitrary code with kernel privileges. 2021-07-21 11:39:00
CVE-2019-8740 9.3 A memory corruption vulnerability was addressed with improved locking. This issue is fixed in iOS 13.1 and iPadOS 13.1, watchOS 6, tvOS 13. An application may be able to execute arbitrary code with kernel privileges. 2021-07-21 11:39:00
CVE-2020-27976 10.0 osCommerce Phoenix CE before 1.0.5.4 allows OS command injection remotely. Within admin/mail.php, a from POST parameter can be passed to the application. This affects the PHP mail function, and the sendmail -f option. 2020-10-29 23:35:00
CVE-2019-8539 9.3 A memory initialization issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra. A malicious application may be able to execute arbitrary co 2020-10-30 15:13:00
Stranica
/807
Zapisa po stranici: