Смотрите также связанные темы 27.02.2018 CVE-2016-2521 Untrusted search path vulnerability in the WiresharkApplication class in ui/qt/wireshark_application.cpp in Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 on Windows allows local users to gain privileges via a Trojan horse riched20.dll.dll file in the current working directory, related to use of QLibrary.
09.04.2018 Cisco Security Advisory: Multiple Vulnerabilities in Cisco ASA Adaptive Security Appliance and Cisco PIX Security Appliances -----BEGIN PGP SIGNED MESSAGE-----Hash: SHA1Cisco Security Advisory: Multiple Vulnerabilities in Cisco ASA AdaptiveSecurity Appliance and Cisco PIX Security AppliancesAdvisory ID: cisco-sa-20090408-asahttp://www.cisco.com/warp/public/707/cisco-sa-20090408-asa.shtmlRevision 1.0For Public Release 2009 April 08 1600 UTC (GMT)Summary=======Multiple vulnerabilities exist in the Cisco ASA 5500 Series AdaptiveSecurity Appliances and Cisco PIX Security Appliances. This securityadvisory outlines the details of these vulnerabilities: * VPN Authentication Bypass when Account Override F...
18.12.2018 Chthonic: a new modification of ZeuS In the fall of 2014, we discovered a new banking Trojan, which caught our attention for two reasons...
11.10.2018 CVE-2012-5377 Untrusted search path vulnerability in the installation functionality in ActivePerl 5.16.1.1601, when installed in the top-level C: directory, allows local users to gain privileges via a Trojan horse DLL in the C:PerlSitebin directory, which is added to the PATH system environment variable, as demonstrated by a Trojan horse wlbsctrl.dll file used by the "IKE and AuthIP IPsec Keying Modules" system service in Windows Vista SP1, Windows Server 2008 SP2, Windows 7 SP1, and Windows 8 Release Preview.
12.03.2018 Kerio Technologies Enhances its UTM Security and IP PBX Appliances for Mobile Devices Kerio Control 8 includes an IPSec VPN server; Kerio Operator 2.1 Offers New Softphone Application SAN JOSE, Calif., March 12, 2013 – Kerio Technologies today announced that it has significantly updated two products for the evolving IT network. Kerio Control 8, a UTM security appliance, now includes IPSec virtual private network (VPN) capabilities. Kerio Operator 2.1, an IP PBX phone system, now features a native softphone application, which allows users to connect to their Kerio Operator phone line via their smart phone. Both enhancements are designed to provide more flexibility to IT manage...
12.03.2018 Kerio Technologies Enhances its UTM Security and IP PBX Appliances for Mobile Devices Kerio Control 8 includes an IPSec VPN server; Kerio Operator 2.1 Offers New Softphone Application SAN JOSE, Calif., March 12, 2013 – Kerio Technologies today announced that it has significantly updated two products for the evolving IT network. Kerio Control 8, a UTM security appliance, now includes IPSec virtual private network (VPN) capabilities. Kerio Operator 2.1, an IP PBX phone system, now features a native softphone application, which allows users to connect to their Kerio Operator phone line via their smart phone. Both enhancements are designed to provide more flexibility to IT manage...
12.04.2018 CVE-2010-1140 The USB service in VMware Workstation 7.0 before 7.0.1 build 227600 and VMware Player 3.0 before 3.0.1 build 227600 on Windows might allow host OS users to gain privileges by placing a Trojan horse program at an unspecified location on the host OS disk.
27.08.2018 CVE-2010-3140 Untrusted search path vulnerability in Microsoft Windows Internet Communication Settings on Windows XP SP3 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse schannel.dll that is located in the same folder as an ISP file.
16.09.2018 CVE-2010-3402 Untrusted search path vulnerability in IDM Computer Solutions UltraEdit 16.20.0.1009, 16.10.0.1036, and probably other versions allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a bin, cpp, css, c, dat, hpp, html, h, ini, java, log, mak, php, prj, txt, or xml file.
20.10.2018 CVE-2010-3382 tauex in Tuning and Analysis Utilities (TAU) 2.16.4 places a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory.
|
|