Bratislava, Slovakia Contact Info
2K followers 500+ connections

Join to view profile

Publications

  • CVE-2022-24501

    Microsoft

    Microsoft VP9 Video Extensions could allow a remote attacker to execute arbitrary code on the system. By persuading a victim to open specially-crafted content, an attacker could exploit this vulnerability to execute arbitrary code on the system.

    See publication
  • CVE-2021-34971

    Zero Day Initiative (ZDI)

    Foxit PDF Reader JPG2000 File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability

    This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
    The specific flaw exists within the parsing of PDF files. The issue results from the lack of proper validation of the length of…

    Foxit PDF Reader JPG2000 File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability

    This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
    The specific flaw exists within the parsing of PDF files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process.

    See publication
  • CVE-2021-34976

    Zero Day Initiative (ZDI)

    Foxit PDF Reader PDF File Parsing Use-After-Free Information Disclosure Vulnerability

    This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
    The specific flaw exists within the handling of PDF files. The issue results from the lack of validating the existence of an object prior to…

    Foxit PDF Reader PDF File Parsing Use-After-Free Information Disclosure Vulnerability

    This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
    The specific flaw exists within the handling of PDF files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process.

    See publication
  • CVE-2021-41330

    Microsoft

    Microsoft Windows Media Foundation Remote Code Execution Vulnerability

    See publication
  • CVE-2021-27658

    Johnson Controls

    exacqVision Enterprise Manager 20.12 does not sufficiently validate, filter, escape, and/or encode user-controllable input before it is placed in output that is used as a web page that is served to other users.

    See publication
  • CVE-2021-27659

    Johnson Controls

    Johnson Controls exacqVision Web Service is vulnerable to cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability to inject malicious script into a Web page which would be executed in a victim's Web browser within the security context of the hosting Web site, once the page is viewed. An attacker could use this vulnerability to steal the victim's cookie-based authentication credentials.

    See publication
  • CVE-2021-27656

    Johnson Controls

    Johnson Controls exacqVision Web Service could allow a remote attacker to obtain sensitive information, caused by improper access control. By sending a specially-crafted request, an attacker could exploit this vulnerability to obtain system-level information about the application and operation system, and use this information to launch further attacks against the affected system.

    See publication

View Milan’s full profile

  • See who you know in common
  • Get introduced
  • Contact Milan directly
Join to view full profile

Other similar profiles

Explore collaborative articles

We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.

Explore More

Others named Milan Kyselica

Add new skills with these courses