Filtered by vendor Tencent Subscriptions
Total 24 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-11616 1 Tencent 1 Foxmail 2019-10-09 N/A
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Tencent Foxmail 7.2.9.115. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of URI handlers. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code under the context of the current process. Was ZDI-CAN-5543.
CVE-2019-13125 1 Tencent 1 Habomalhunter 2019-07-10 N/A
HaboMalHunter through 2.0.0.3 in Tencent Habo allows attackers to evade dynamic malware analysis via PIE compilation.
CVE-2018-13439 1 Tencent 1 Wechat Pay 2018-09-10 N/A
WXPayUtil in WeChat Pay Java SDK allows XXE attacks involving a merchant notification URL.
CVE-2011-4863 2 Google, Tencent 2 Android, Qqpimsecure 2017-12-06 N/A
The Tencent QQPimSecure (com.tencent.qqpimsecure) application 3.0.2 for Android does not properly protect data, which allows remote attackers to read or modify SMS/MMS messages and a contact list via a crafted application.