exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 7 of 7 RSS Feed

CVE-2024-40779

Debian Security Advisory 5762-1
Posted Sep 2, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5762-1 - The WebKitGTK web engine suffers from multiple vulnerabilities. An anonymous researcher discovered that processing maliciously crafted web content may lead to an unexpected process crash. Huang Xilin discovered that processing maliciously crafted web content may lead to an unexpected process crash. Huang Xilin discovered that processing maliciously crafted web content may lead to an unexpected process crash. More issues are listed in this advisory.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2024-40776, CVE-2024-40779, CVE-2024-40780, CVE-2024-40782, CVE-2024-40785, CVE-2024-40789, CVE-2024-40794, CVE-2024-4558
SHA-256 | 84334a31b07991491b6bf97b8a6dd18f35a882dd2e58fa59b968cb5797f2b082
Apple Security Advisory 07-29-2024-9
Posted Jul 30, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 07-29-2024-9 - visionOS 1.3 addresses bypass, information leakage, integer overflow, out of bounds access, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | apple
advisories | CVE-2023-52356, CVE-2023-6277, CVE-2024-27804, CVE-2024-27823, CVE-2024-27826, CVE-2024-27863, CVE-2024-40776, CVE-2024-40777, CVE-2024-40779, CVE-2024-40780, CVE-2024-40782, CVE-2024-40784, CVE-2024-40785, CVE-2024-40788
SHA-256 | 912783b12a2274daf4f9e4029ffdec5e70764f6be9268f7b2bd3a32fd3034398
Apple Security Advisory 07-29-2024-8
Posted Jul 30, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 07-29-2024-8 - tvOS 17.6 addresses bypass, information leakage, integer overflow, out of bounds access, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | apple
advisories | CVE-2023-52356, CVE-2023-6277, CVE-2024-27863, CVE-2024-40774, CVE-2024-40776, CVE-2024-40777, CVE-2024-40779, CVE-2024-40780, CVE-2024-40782, CVE-2024-40784, CVE-2024-40785, CVE-2024-40788, CVE-2024-40789, CVE-2024-40795
SHA-256 | 24af958901ec4f60019382c6391a5084c8fa27387c472f7a1c9b0d411986764e
Apple Security Advisory 07-29-2024-7
Posted Jul 30, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 07-29-2024-7 - watchOS 10.6 addresses bypass, information leakage, integer overflow, out of bounds access, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | apple
advisories | CVE-2023-52356, CVE-2023-6277, CVE-2024-27863, CVE-2024-40774, CVE-2024-40776, CVE-2024-40777, CVE-2024-40779, CVE-2024-40780, CVE-2024-40782, CVE-2024-40784, CVE-2024-40785, CVE-2024-40787, CVE-2024-40788, CVE-2024-40789
SHA-256 | ce1b90be255740d64fae92457b413c220daea634eaabb0a474025f9a8ea97a77
Apple Security Advisory 07-29-2024-3
Posted Jul 30, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 07-29-2024-3 - iOS 16.7.9 and iPadOS 16.7.9 addresses bypass, integer overflow, out of bounds access, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | apple, ios
advisories | CVE-2023-52356, CVE-2023-6277, CVE-2024-27873, CVE-2024-40776, CVE-2024-40778, CVE-2024-40779, CVE-2024-40780, CVE-2024-40782, CVE-2024-40784, CVE-2024-40785, CVE-2024-40786, CVE-2024-40788, CVE-2024-40789, CVE-2024-40793
SHA-256 | f7b26d473ad3169fbed242934596d9e3281378ecbd212da94f7ce686cb90b1c4
Apple Security Advisory 07-29-2024-2
Posted Jul 30, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 07-29-2024-2 - iOS 17.6 and iPadOS 17.6 addresses bypass, information leakage, integer overflow, out of bounds access, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | apple, ios
advisories | CVE-2023-52356, CVE-2023-6277, CVE-2024-27863, CVE-2024-27871, CVE-2024-27873, CVE-2024-40774, CVE-2024-40776, CVE-2024-40777, CVE-2024-40778, CVE-2024-40779, CVE-2024-40780, CVE-2024-40782, CVE-2024-40784, CVE-2024-40785
SHA-256 | da54e6d0a3ea7a8f32a9b9ff42884a7a1c4c0a06f57c1945b3d4a76d64693444
Apple Security Advisory 07-29-2024-1
Posted Jul 30, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 07-29-2024-1 - Safari 17.6 addresses out of bounds access, out of bounds read, spoofing, and use-after-free vulnerabilities.

tags | advisory, spoof, vulnerability
systems | apple
advisories | CVE-2024-40776, CVE-2024-40779, CVE-2024-40780, CVE-2024-40782, CVE-2024-40785, CVE-2024-40789, CVE-2024-40794, CVE-2024-40817, CVE-2024-4558
SHA-256 | 25d2dc0677f021e959c619c9edb4b4501758ac63a1051ea2fa65e86686673193
Page 1 of 1
Back1Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    0 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close