Keyword: CVE-1999-0376
6087 Total Search   |   Showing Results : 2221 - 2240
2015-0332,apsb15-05 Adobe Flash Player is prone to an unspecified remote code-execution vulnerability. Attackers can exploit this issue to execute arbitrary code in the context of the user running
2015-0335,apsb15-05 Adobe Flash Player is prone to an unspecified remote code execution vulnerability. Attackers can exploit this issue to execute arbitrary code in the context of the user running
2015-0342,apsb15-05 Adobe Flash Player is prone to an unspecified remote code-execution vulnerability. Attackers can exploit this issue to execute arbitrary code in the context of the user running
2015-1649,MS15-033 A remote code execution vulnerability exists in Microsoft Office software that is caused when the Office software improperly handles objects in memory while parsing specially
CVE-2014-0417 This vulnerability allows attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D thus compromising the security of the system. It affects
CVE-2015-7645 This is a zero-day vulnerability in Adobe Flash Player is reportedly used by the Pawn Storm targeted attack campaign. The said vulnerability exists in Adobe Flash Player versions
CVE-2016-1747 This vulnerability affects IOGraphics in Apple OS X before 10.11.4. When exploited successfully via a crafted app, it allows remote attackers to execute arbitrary code or causes denial
CVE-2016-0829 This vulnerability resides in the BnGraphicBufferProducer::onTransact function in libs/gui/IGraphicBufferConsumer.cpp in mediaserver in Android 4.x before 4.4.4, 5.x before 5.1.1
CVE-2015-6610 This vulnerability is found in the libstagefright in Android before 5.1.1 LMY48X and 6.0 before 2015-11-01. When successfully exploited, it allows remote attackers to gain privileges or
CVE-2014-1782 This vulnerability exists in Microsoft Internet Explorer 6 through 11. Once successfully exploited, it allows remote attackers to execute arbitrary code or cause a denial of service
CVE-2016-1749 Multiple memory corruption issues in IOUSBFamily in Apple OS X before 10.11.4 can allow an application to execute arbitrary code with kernel privileges. It may also cause a denial of
CVE-2013-5842 This vulnerability affects Oracle Java SE SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier. Once successfully exploited,
CVE-2016-0827 There are multiple integer overflows that exist in the component libeffects in mediaserver in certain versions of the Android operating system. These vulnerabilities allow attackers to
CVE-2016-2213 The vulnerability found in jpeg2000_decode_tile function in libavcodec/jpeg2000dec.c in FFmpeg before 2.8.6 may allow remote attackers to cause a denial of service. It does this using a
CVE-2015-5119 Adobe Flash Player contains a vulnerability in the ActionScript 3 ByteArray class, which can allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system.
CVE-2015-2590 Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45, and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect confidentiality, integrity, and availability via
CVE-2015-2509 A vulnerability exists in Windows Media Center that could allow remote code execution if Windows Media Center opens a specially crafted Media Center link (.mcl) file that references
CVE-2016-1784 This vulnerability that resides in Apple iOS before 9.3, Safari 9.1, and tvos before 9.2 can allow attackers to cause denial of service (DoS) via a specially crafted website when
CVE-2016-0819 This vulnerability is found in the Qualcomm performance component in Android 4.x before 4.4.4, 5.x before 5.1.1 LMY49H, and 6.x before 2016-03-01. It allows attackers to gain privileges
CVE-2016-1019 This vulnerability, tagged as ‘critical’ is found in Adobe Flash Player 21.0.0.197 and earlier versions for Windows, Macintosh, Linux, and Chrome OS. Once successfully exploited, it