Show filters
137 Total Results
Displaying 51-60 of 137
Sort by:
Attacker Value
Unknown

CVE-2019-7317

Disclosure Date: February 04, 2019 (last updated October 22, 2024)
png_image_free in png.c in libpng 1.6.x before 1.6.37 has a use-after-free because png_image_free_function is called under png_safe_execute.
Attacker Value
Unknown

CVE-2018-19360

Disclosure Date: January 02, 2019 (last updated November 08, 2023)
FasterXML jackson-databind 2.x before 2.9.8 might allow attackers to have unspecified impact by leveraging failure to block the axis2-transport-jms class from polymorphic deserialization.
0
Attacker Value
Unknown

CVE-2018-14719

Disclosure Date: January 02, 2019 (last updated November 08, 2023)
FasterXML jackson-databind 2.x before 2.9.7 might allow remote attackers to execute arbitrary code by leveraging failure to block the blaze-ds-opt and blaze-ds-core classes from polymorphic deserialization.
Attacker Value
Unknown

CVE-2018-19361

Disclosure Date: January 02, 2019 (last updated November 08, 2023)
FasterXML jackson-databind 2.x before 2.9.8 might allow attackers to have unspecified impact by leveraging failure to block the openjpa class from polymorphic deserialization.
0
Attacker Value
Unknown

CVE-2018-14718

Disclosure Date: January 02, 2019 (last updated November 08, 2023)
FasterXML jackson-databind 2.x before 2.9.7 might allow remote attackers to execute arbitrary code by leveraging failure to block the slf4j-ext class from polymorphic deserialization.
Attacker Value
Unknown

CVE-2018-19362

Disclosure Date: January 02, 2019 (last updated November 08, 2023)
FasterXML jackson-databind 2.x before 2.9.8 might allow attackers to have unspecified impact by leveraging failure to block the jboss-common-core class from polymorphic deserialization.
0
Attacker Value
Unknown

CVE-2018-15769

Disclosure Date: November 16, 2018 (last updated November 27, 2024)
RSA BSAFE Micro Edition Suite versions prior to 4.0.11 (in 4.0.x series) and versions prior to 4.1.6.2 (in 4.1.x series) contain a key management error issue. A malicious TLS server could potentially cause a Denial Of Service (DoS) on TLS clients during the handshake when a very large prime value is sent to the TLS client, and an Ephemeral or Anonymous Diffie-Hellman cipher suite (DHE or ADH) is used.
Attacker Value
Unknown

CVE-2018-0734

Disclosure Date: October 30, 2018 (last updated November 08, 2023)
The OpenSSL DSA signature algorithm has been shown to be vulnerable to a timing side channel attack. An attacker could use variations in the signing algorithm to recover the private key. Fixed in OpenSSL 1.1.1a (Affected 1.1.1). Fixed in OpenSSL 1.1.0j (Affected 1.1.0-1.1.0i). Fixed in OpenSSL 1.0.2q (Affected 1.0.2-1.0.2p).
Attacker Value
Unknown

CVE-2018-3246

Disclosure Date: October 17, 2018 (last updated November 27, 2024)
Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS - Web Services). Supported versions that are affected are 12.1.3.0 and 12.2.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle WebLogic Server accessible data. CVSS 3.0 Base Score 7.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).
0
Attacker Value
Unknown

Dell Encryption and Dell Endpoint Security Suite Enterprise Security Policy Ove…

Disclosure Date: October 11, 2018 (last updated November 27, 2024)
On install, Dell Encryption versions prior 10.0.1 and Dell Endpoint Security Suite Enterprise versions prior 2.0.1 will overwrite and manually set the "Minimum Password Length" group policy object to a value of 1 on that device. This allows for users to bypass any existing policy for password length and potentially create insecure password on their device. This value is defined during the installation of the "Encryption Management Agent" or "EMAgent" application. There are no other known values modified.
0