Keyword: gold_bug
318 Total Search   |   Showing Results : 201 - 220
into confirming an unsafe action, such as remote file execution, by using a timer to change the window focus, aka the "dialog refocus bug" or "ffclick2". Mozilla Firefox 2.0.0.11 Apply associated Trend
long arguments to the (1) RpcAddPrinterDriver, (2) RpcGetPrinterDriverDirectory, and other unspecified RPC requests, aka Novell bug 300870, a different vulnerability than CVE-2006-5854. Novell Novell
multiple unspecified RPC functions, aka Novell bug 287919, a different vulnerability than CVE-2007-2954 Novell Novell client 4.91 Trend Micro Deep Security shields networks through Deep Packet Inspection
JRE 6 before Update 17, SDK and JRE 1.3.x before 1.3.1_27, and SDK and JRE 1.4.x before 1.4.2_24 allows remote attackers to execute arbitrary code via a crafted argument, aka Bug Id 6872357. sun jdk
CVE-2008-4065 Mozilla Firefox before 2.0.0.17 and 3.x before 3.0.2, Thunderbird before 2.0.0.17, and SeaMonkey before 1.1.12 allow remote attackers to bypass cross-site scripting (XSS) protection
CVE-2008-4066 Mozilla Firefox 2.0.0.14, and other versions before 2.0.0.17, allows remote attackers to bypass cross-site scripting (XSS) protection mechanisms and conduct XSS attacks via HTML-escaped
and SDK and JRE 1.4.x before 1.4.2_24 allows remote attackers to execute arbitrary code via a long file: URL in an argument, aka Bug Id 6854303. sun jdk 1.5.0,sun jdk 1.6.0,sun jre 1.3.1_01,sun jre
device and the system will reboot. New Android Bug Causes “Bricked” Devices
This backdoor may be dropped by other malware. It executes commands from a remote malicious user, effectively compromising the affected system. It deletes itself after execution. Arrival Details This
This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It executes commands from a remote malicious user,
This Potentially Unwanted Application arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. Arrival Details This
contacts. Attackers need to trick users into installing a malicious app in order to download the said bug on their devices.
CVE-2015-5122 This is the a zero-day vulnerability disclosed from the Hacking Team leak. It affects all versions of Flash Player for Windows, Mac, and Linux. The bug is a Use-After-Free vulnerability
CVE-2015-3840 Trend Micro researchers discovered this Android vulnerability that can modify MMS/SMS when exploited successfully. This bug came from “MessageStatusReceiver” service found in
It affects Android versions to 5.1.1 Lollipop . Attackers need to trick users into installing a malicious app or go to a malicious website in order to download the said bug on their devices.
execute arbitrary code on vulnerable systems. The bug is a texbook example of classic simple stack-based buffer overflow vulnerabilities of the 1990s that can be exploited by overwriting the return address
A heap overflow vulnerability exists in Adobe Flash Player. The vulnerability is due to an unspecified bug. A remote attacker can exploit this vulnerability by enticing a target user to open a
CVE-2014-0160 The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allow remote attackers to obtain sensitive information
CVE-2008-4066 Mozilla Firefox 2.0.0.14, and other versions before 2.0.0.17, allows remote attackers to bypass cross-site scripting (XSS) protection mechanisms and conduct XSS attacks via HTML-escaped
CVE-2011-1265 This security update fixes a reported vulnerability in Windows Bluetooth Stack , which may lead to arbitrary code execution. To exploit this bug, a remote user may send specifically