Cookie Consent by Free Privacy Policy Generator CVE-2015-10071
Paypal Spenden für Projekt | Google Playstore Download Button für Team IT Security

Theme Auswahl



➠ CVE-2015-10071

A vulnerability was found in gitter-badger ezpublish-modern-legacy. It has been rated as problematic. This issue affects some unknown processing of the file kernel/user/forgotpassword.php. The manipulation leads to weak password recovery. Upgrading to version 1.0 is able to address this issue. The name of the patch is 5908d5ee65fec61ce0e321d586530461a210bf2a. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-218951....


➦ Sicherheitslücken / Exploits ☆ web.nvd.nist.gov

➠ Komplette Nachricht lesen


Zur Startseite

➤ Ähnliche Beiträge für 'CVE-2015-10071'

USN-3415-1: tcpdump vulnerabilities

vom 594.01 Punkte
Ubuntu Security Notice USN-3415-1 13th September, 2017 tcpdump vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 17.04 Ubuntu 16.04 LTS Ubuntu 14.04 LTS Summary Several security issues were fixe

USN-3415-2: tcpdump vulnerabilities

vom 594.01 Punkte
Ubuntu Security Notice USN-3415-2 13th September, 2017 tcpdump vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 12.04 LTS Summary Several security issues were fixed in tcpdump Software description tcpdump

USN-2833-1: Firefox vulnerabilities

vom 489.05 Punkte
Ubuntu Security Notice USN-2833-1 15th December, 2015 firefox vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 15.10 Ubuntu 15.04 Ubuntu 14.04 LTS Ubuntu 12.04 LTS Summary Firefox coul

USN-2833-1: Firefox vulnerabilities

vom 489.05 Punkte
Ubuntu Security Notice USN-2833-1 15th December, 2015 firefox vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 15.10 Ubuntu 15.04 Ubuntu 14.04 LTS Ubuntu 12.04 LTS Summary Firefox coul

USN-3131-1: ImageMagick vulnerabilities

vom 438.85 Punkte
Ubuntu Security Notice USN-3131-1 21st November, 2016 imagemagick vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.10 Ubuntu 16.04 LTS Ubuntu 14.04 LTS Ubuntu 12.04 LTS Summary Several sec

USN-3131-1: ImageMagick vulnerabilities

vom 438.85 Punkte
Ubuntu Security Notice USN-3131-1 21st November, 2016 imagemagick vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.10 Ubuntu 16.04 LTS Ubuntu 14.04 LTS Ubuntu 12.04 LTS Summary Several sec

Reference: TaoSecurity Press

vom 428.78 Punkte
I started appearing in media reports in 2000. I used to provide this information on my Web site, but since I don't keep that page up-to-date anymore, I decided to publish it here. As of 2017, Mr. Bejtlich generally declines press inquiries on cybersecurity m

USN-3033-1: libarchive vulnerabilities

vom 395.87 Punkte
Ubuntu Security Notice USN-3033-1 14th July, 2016 libarchive vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.04 LTS Ubuntu 15.10 Ubuntu 14.04 LTS Ubuntu 12.04 LTS Summary libarchive

USN-3033-1: libarchive vulnerabilities

vom 395.87 Punkte
Ubuntu Security Notice USN-3033-1 14th July, 2016 libarchive vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.04 LTS Ubuntu 15.10 Ubuntu 14.04 LTS Ubuntu 12.04 LTS Summary libarchive

2022 Top Routinely Exploited Vulnerabilities

vom 387.2 Punkte
SUMMARY The following cybersecurity agencies coauthored this joint Cybersecurity Advisory (CSA): United States: The Cybersecurity and Infrastructure Security Agency (CISA), National Security Agency (NSA), and Federal Bureau of Investigation (FBI) Australia:

Adobe Flash Player TextField Handler Use-After-Free Pufferüberlauf

vom 374.4 Punkte
Allgemein scipID: 82770 Betroffen: Adobe Flash Player Veröffentlicht: 22.04.2016 Risiko: kritisch Erstellt: 24.04.2016 Eintrag: 66.2% komplett Beschreibung Es wurde eine kritische Schwachstelle in Adobe Flash Player – die betroffene Versi

Adobe Flash Player TextField Handler Use-After-Free Pufferüberlauf

vom 374.4 Punkte
Allgemein scipID: 82770 Betroffen: Adobe Flash Player Veröffentlicht: 22.04.2016 Risiko: kritisch Erstellt: 24.04.2016 Eintrag: 66.2% komplett Beschreibung Es wurde eine kritische Schwachstelle in Adobe Flash Player – die betroffene Versi

Team Security Diskussion über CVE-2015-10071