Cookie Consent by Free Privacy Policy Generator Aktuallisiere deine Cookie Einstellungen ๐Ÿ“Œ CVE-2016-4478 | atheme up to 7.2.6 xmlrpclib.c xmlrpc_char_encode memory corruption (Nessus ID 91300 / ID 168851)


๐Ÿ“š CVE-2016-4478 | atheme up to 7.2.6 xmlrpclib.c xmlrpc_char_encode memory corruption (Nessus ID 91300 / ID 168851)


๐Ÿ’ก Newskategorie: Sicherheitslรผcken
๐Ÿ”— Quelle: vuldb.com

A vulnerability classified as critical has been found in atheme up to 7.2.6. Affected is the function xmlrpc_char_encode in the library modules/transport/xmlrpc/xmlrpclib.c. The manipulation leads to memory corruption. This vulnerability is traded as CVE-2016-4478. It is possible to launch the attack remotely. There is no exploit available. It is recommended to upgrade the affected component. ...



๐Ÿ“Œ atheme bis 7.2.6 xmlrpclib.c xmlrpc_char_encode Pufferรผberlauf


๐Ÿ“ˆ 90.43 Punkte

๐Ÿ“Œ atheme bis 7.2.6 xmlrpclib.c xmlrpc_char_encode Pufferรผberlauf


๐Ÿ“ˆ 90.43 Punkte

๐Ÿ“Œ CVE-2016-4478 | atheme up to 7.2.6 xmlrpclib.c xmlrpc_char_encode memory corruption (Nessus ID 91300 / ID 168851)


๐Ÿ“ˆ 79.58 Punkte

๐Ÿ“Œ CVE-2014-9773 | atheme up to 7.2.6 Anope Flag modules/chanserv/flags.c access control (Nessus ID 91207 / ID 168851)


๐Ÿ“ˆ 68.06 Punkte

๐Ÿ“Œ Vuln: Atheme IRC Services CVE-2017-6384 Denial of Service Vulnerability


๐Ÿ“ˆ 26.57 Punkte

๐Ÿ“Œ Bugtraq: [SECURITY] [DSA 3586-1] atheme-services security update


๐Ÿ“ˆ 25.58 Punkte

๐Ÿ“Œ DSA-3586 atheme-services - security update


๐Ÿ“ˆ 25.58 Punkte

๐Ÿ“Œ Bugtraq: [SECURITY] [DSA 3586-1] atheme-services security update


๐Ÿ“ˆ 25.58 Punkte

๐Ÿ“Œ DSA-3586 atheme-services - security update


๐Ÿ“ˆ 25.58 Punkte

๐Ÿ“Œ atheme 7.2.7 saslserv/main.c login_user denial of service


๐Ÿ“ˆ 25.58 Punkte

๐Ÿ“Œ atheme bis 7.2.6 Anope Flag Handler modules/chanserv/flags.c erweiterte Rechte


๐Ÿ“ˆ 25.58 Punkte

๐Ÿ“Œ atheme bis 7.2.6 Anope Flag Handler modules/chanserv/flags.c erweiterte Rechte


๐Ÿ“ˆ 25.58 Punkte

๐Ÿ“Œ atheme 7.2.7 saslserv/main.c login_user Denial of Service


๐Ÿ“ˆ 25.58 Punkte

๐Ÿ“Œ Tenable Nessus/Nessus Agent on Windows access control [CVE-2020-5793]


๐Ÿ“ˆ 15.05 Punkte

๐Ÿ“Œ CVE-2023-5847 | Tenable Nessus/Nessus Agent on Windows/Linux File privileges management


๐Ÿ“ˆ 15.05 Punkte

๐Ÿ“Œ CVE-2024-2390 | Tenable Nessus Agent/Nessus prior #202403142053 privileges management


๐Ÿ“ˆ 15.05 Punkte

๐Ÿ“Œ CVE-2015-8656 | Adobe Flash Player MPEG4 Data memory corruption (Nessus ID 87243 / SBV-56991)


๐Ÿ“ˆ 14.27 Punkte

๐Ÿ“Œ CVE-2015-8654 | Adobe Flash Player MPEG4 Data memory corruption (EDB-39042 / Nessus ID 87243)


๐Ÿ“ˆ 14.27 Punkte

๐Ÿ“Œ CVE-2015-8820 | Adobe Flash Player MPEG4 Data memory corruption (Nessus ID 87243 / SBV-56995)


๐Ÿ“ˆ 14.27 Punkte

๐Ÿ“Œ CVE-2015-8658 | Adobe Flash Player MPEG4 Data memory corruption (EDB-39042 / Nessus ID 87243)


๐Ÿ“ˆ 14.27 Punkte

๐Ÿ“Œ CVE-2015-8657 | Adobe Flash Player MPEG4 Data memory corruption (EDB-39042 / Nessus ID 87243)


๐Ÿ“ˆ 14.27 Punkte

๐Ÿ“Œ CVE-2015-6184 | Microsoft Internet Explorer 7/8/9/10/11 CSS Token Sequence CAttrArray memory corruption (MS15-106 / Nessus ID 86367)


๐Ÿ“ˆ 14.27 Punkte

๐Ÿ“Œ CVE-2015-8126 | Apple Mac OS X up to 10.11.3 apache_mod_php PNG File memory corruption (HT206167 / Nessus ID 89527)


๐Ÿ“ˆ 14.27 Punkte

๐Ÿ“Œ CVE-2015-8242 | Apple Mac OS X up to 10.11.3 libxml2 memory corruption (HT206167 / Nessus ID 87369)


๐Ÿ“ˆ 14.27 Punkte

๐Ÿ“Œ CVE-2015-7942 | Apple Mac OS X up to 10.11.3 libxml2 memory corruption (HT206167 / Nessus ID 87354)


๐Ÿ“ˆ 14.27 Punkte

๐Ÿ“Œ CVE-2015-7500 | Apple Mac OS X up to 10.11.3 libxml2 memory corruption (HT206167 / Nessus ID 87369)


๐Ÿ“ˆ 14.27 Punkte

๐Ÿ“Œ CVE-2015-7499 | Apple Mac OS X up to 10.11.3 libxml2 memory corruption (HT206167 / Nessus ID 87369)


๐Ÿ“ˆ 14.27 Punkte

๐Ÿ“Œ CVE-2015-8472 | Apple Mac OS X up to 10.11.3 Python memory corruption (HT206167 / Nessus ID 89053)


๐Ÿ“ˆ 14.27 Punkte

๐Ÿ“Œ CVE-2014-9495 | Apple Mac OS X up to 10.11.3 Python memory corruption (HT206167 / Nessus ID 81063)


๐Ÿ“ˆ 14.27 Punkte

๐Ÿ“Œ CVE-2015-8126 | Apple Mac OS X up to 10.11.3 Tcl memory corruption (HT206167 / Nessus ID 89686)


๐Ÿ“ˆ 14.27 Punkte

๐Ÿ“Œ CVE-2015-8659 | Apple iOS up to 9.2 HTTPProtocol memory corruption (HT206166 / Nessus ID 89545)


๐Ÿ“ˆ 14.27 Punkte

๐Ÿ“Œ CVE-2015-7942 | Apple iOS up to 9.2 libxml2 memory corruption (HT206166 / Nessus ID 87354)


๐Ÿ“ˆ 14.27 Punkte

๐Ÿ“Œ CVE-2015-7500 | Apple iOS up to 9.2 libxml2 memory corruption (HT206166 / Nessus ID 87369)


๐Ÿ“ˆ 14.27 Punkte

๐Ÿ“Œ CVE-2015-7499 | Apple iOS up to 9.2 libxml2 memory corruption (HT206166 / Nessus ID 87369)


๐Ÿ“ˆ 14.27 Punkte

๐Ÿ“Œ CVE-2015-8242 | Apple iOS up to 9.2 libxml2 memory corruption (HT206166 / Nessus ID 87369)


๐Ÿ“ˆ 14.27 Punkte











matomo