Примеры использования Discovered a vulnerability на Английском языке и их переводы на Русский язык
{-}
-
Official
-
Colloquial
Mancha discovered a vulnerability in rsyslog, a system for log processing.
But to send funds or issue a receiving address, a hardware wallet has to be plugged in to an internet-enabled device, andresearchers have discovered a vulnerability that affects Ledger devices at this stage.
Josh Kupershmidt discovered a vulnerability in the crypt() function in the pgCrypto extension.
Qualys Vulnerability& Malware Research Labs discovered a vulnerability in ModSecurity, a security module for the Apache webserver.
Jann Horn discovered a vulnerability in the fuse(Filesystem in Userspace) package in Debian.
Kostya Kortchinsky of the Google Security Team discovered a vulnerability in the WMM Action frame processing which may result in a denial of service.
Damian Put discovered a vulnerability in the ClamAV anti-virus toolkit's parsing of Petite-packed Win32 executables.
And then, if for example,hackers discovered a vulnerability in the control system, which is used on your website or in any other software used by you- expect trouble.
Thomas Stangner discovered a vulnerability in chkrootkit, a rootkit detector, which may allow local attackers to gain root access when/tmp is mounted without the noexec option.
Kostya Kortchinsky of the Google Security Team discovered a vulnerability in the WPS UPnP function with HTTP chunked transfer encoding which may result in a denial of service.
Andrew Cooper discovered a vulnerability in the iret hypercall handler, which may result in denial of service.
Tavis Ormandy, Google Security Team, discovered a vulnerability in the way DER-encoded ASN.1 data is parsed that can result in a heap overflow.
Cédric Krier discovered a vulnerability in the server-side of Tryton,an application framework written in Python.
Hardware cryptocurrency wallet manufacturer Ledger has discovered a vulnerability that affects all of its devices and can lead to users losing their funds, according to a report released on Saturday, Feb.
Johannes Kliemann discovered a vulnerability in ownCloud Desktop Client, the client-side of the ownCloud file sharing services.
Kevin Wojtysiak discovered a vulnerability in strongSwan, an IPsec based VPN solution.
Takeshi Terada discovered a vulnerability in PHPMailer, a PHP library for email transfer, used by many CMSs.
Dmitry Vyukov discovered a vulnerability in the keyrings garbage collector allowing a local user to trigger a kernel panic.
Ryan Butterfield discovered a vulnerability in the date template filter in python-django,a high-level Python web development framework.
Michael Niedermayer discovered a vulnerability in xbuffy, an utility for displaying message count in mailbox and newsgroup accounts.
Christian Boxdörfer discovered a vulnerability in the handling of FreeDesktop. org. desktop files in Nautilus, a file manager for the GNOME desktop environment.
John Leitch has discovered a vulnerability in eXtplorer, a very feature rich web server file manager, which can be exploited by malicious people to conduct cross-site request forgery attacks.
Security researchers discovered a vulnerability in diagnostic dongles used for vehicle tracking and insurance that let them take remote control of a car or lorry using an SMS.
Krzysztof Katowicz-Kowalewski discovered a vulnerability in Fail2ban, a log monitoring and system which can act on attack by preventing hosts to connect to specified services using the local firewall.
William(B.J.) Snow Orvis discovered a vulnerability in the hostname checking in Ruby's SSL client that could allow man-in-the-middle attackers to spoof SSL servers via valid certificate issued by a trusted certification authority.
Multiple researchers have discovered a vulnerability in Intel processors, enabling an attacker controlling an unprivileged process to read memory from arbitrary addresses, including from the kernel and all other processes running on the system.
William(B.J.) Snow Orvis discovered a vulnerability in the hostname checking in Ruby's SSL client that could allow man-in-the-middle attackers to spoof SSL servers via a crafted certificate issued by a trusted certification authority.
Multiple researchers have discovered a vulnerability in Intel processors, enabling an attacker controlling an unprivileged process to read memory from arbitrary addresses, including from the kernel and all other processes running on the system.
Multiple researchers have discovered a vulnerability in various processors supporting speculative execution, enabling an attacker controlling an unprivileged process to read memory from arbitrary addresses, including from the kernel and all other processes running on the system.
Multiple researchers have discovered a vulnerability in various processors supporting speculative execution, enabling an attacker controlling an unprivileged process to read memory from arbitrary addresses, including from the kernel and all other processes running on the system.