Keyword: CVE-1999-0376
6098 Total Search   |   Showing Results : 2181 - 2200
CVE-2015-3840 Trend Micro researchers discovered this Android vulnerability that can modify MMS/SMS when exploited successfully. This bug came from “MessageStatusReceiver” service found in
CVE-2015-2360 This vulnerability involves win32k.sys in the kernel-mode drivers in Microsoft Windows Server 2003 SP2 and R2 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1,
CVE-2015-2502 This vulnerability exists in several versions of the Windows browser Internet Explorer. The vulnerability lies in the way Internet Explorer accesses objects in memory. Attackers could
CVE-2015-0336 This Adobe Flash vulnerability is used by Angler Exploit Kit as a starting point in the infection chain that spreads a Point-of-Sale (PoS) malware reconnaissance. Trend Micro detects
CVE-2015-3823 Trend Micro researchers discovered this vulnerability in Android devices that could potentially allow attackers to perform Denial of Service (DoS) attacks once successfully exploited.
CVE-2014-3153 A flaw was found in the way the Linux kernel's futex subsystem handles certain Priority Inheritance (PI) futexes. Attackers who successfully exploit this vulnerability may raise their
CVE-2014-4377 This vulnerability, when exploited, may allow attackers to conduct cross-site request forgery (CSRF) attacks via a destructive action in a request. It is found in many
CVE-2013-6282 The get_user and put_user API functions of the Linux kernel fail to validate the target address when being used on ARM v6k/v7 platforms. This functionality was originally implemented
CVE-2012-2871 This vulnerability is related to the Hacking Team leak, which exposed the RCSAndroid code. The said malicious code could potentially allow surveillance operations for cybercriminals.
CVE-2014-3153 The futex_requeue function in kernel/futex.c in the Linux kernel through 3.14.5 does not ensure that calls have two different futex addresses, which allows local users to gain
CVE-2015-1835 A major security issue were discovered in the Android platform of Cordova. This high-severity vulnerability affects all versions of Apache Cordova up to 4.0.1. Apache has released a
CVE-2015-0240 The Netlogon server implementation in smbd in Samba 3.5.x and 3.6.x before 3.6.25, 4.0.x before 4.0.25, 4.1.x before 4.1.17, and 4.2.x before 4.2.0rc5 performs a free operation on an
CVE-2014-0525 The API in Adobe Reader and Acrobat 10.x before 10.1.10 and 11.x before 11.0.07 on Windows and OS X does not prevent access to unmapped memory, which allows attackers to execute
CVE-2015-0235 Heap-based buffer overflow in the __nss_hostname_digits_dots function in glibc 2.2, and other 2.x versions before 2.18, allows context-dependent attackers to execute arbitrary code via
CVE-2012-1876,MS12-037 Microsoft Internet Explorer 6 through 9, and 10 Consumer Preview, does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by
CVE-2012-1723 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and
CVE-2014-2621 Unspecified vulnerability in HP Intelligent Management Center (iMC) before 7.0 E02020P03 and Branch Intelligent Management System (BIMS) before 7.0 E0201P02 allows remote attackers to
CVE-2014-6278 This remote code execution vulnerability exists in the way the Bash shell handles functions. When successfully exploited, remote attackers may execute commands on the vulnerable system.
CVE-2014-7169 This vulnerability, which is found existing in certain versions of GNU Bourne Again Shell (Bash) can allow an attacker to execute commands on an affected system. It allows for remote
CVE-2014-4770 Cross-site scripting (XSS) vulnerability in IBM WebSphere Application Server (WAS) 6.x through 6.1.0.47, 7.0 before 7.0.0.35, 8.0 before 8.0.0.10, and 8.5 before 8.5.5.4 allows remote