Buffer Overflow Vulnerability Identified in VLC 2.0.5 and Earlier

Buffer Overflow Vulnerability Identified in VLC 2.0.5 and Earlier

The issue will be addressed with the release of VLC 2.0.6

Adobe Flash Player 11.5 Addresses Critical Vulnerabilities

Adobe Flash Player 11.5 Addresses Critical Vulnerabilities

Security flaws could lead to code execution in unpatched versions

ABB Refuses to Patch Vulnerabilities in Legacy Systems

ABB Refuses to Patch Vulnerabilities in Legacy Systems

The products are almost at the end of their life cycle

Stack and Heap Overflow Vulnerabilities Fixed in VLC 2.0.1

Stack and Heap Overflow Vulnerabilities Fixed in VLC 2.0.1

There are some known workarounds, but the safest thing to do is to update the application

Runtime and Compiler Mitigations to Defend IE 10 from Attacks

Runtime and Compiler Mitigations to Defend IE 10 from Attacks

Memory-related vulnerabilities must be properly patched up

Video PoC: Buffer Overflow Flaw in GOM Player 2.1.37

Video PoC: Buffer Overflow Flaw in GOM Player 2.1.37

A Vulnerability Lab researcher identified the high severity flaw

Video PoC: Buffer Overflow Flaw in Yahoo Messenger

Video PoC: Buffer Overflow Flaw in Yahoo Messenger

Vulnerability Lab researchers identified a security hole in the popular IM client

Siemens FactoryLink Flaws Allow Hackers to Execute Arbitrary Code

Siemens FactoryLink Flaws Allow Hackers to Execute Arbitrary Code

The flaws are old, but the company has been given time to address them

Winamp 5.623 Comes with Three Security Fixes

Winamp 5.623 Comes with Three Security Fixes

The design may be the same, but under the hood a lot of changes took place

Highly Critical Vulnerability Found in QuickTime

Highly Critical Vulnerability Found in QuickTime

Can be exploited to perform drive-by-download attacks

Newly Reported Firefox 3.5.1 Vulnerability Not Exploitable

Newly Reported Firefox 3.5.1 Vulnerability Not Exploitable

Mozilla says potential attackers can't execute arbitrary code

 
Want more? Browse: