Skip to main content

Security Bulletin

Filter by:

RISK: Medium Risk

Medium Risk

PHP Multiple Vulnerabilities

Multiple vulnerabilities were identified in PHP, which can be exploited to cause denial of service condition and remote code execution on the target system.
Last Update Date: 18 Jul 2016 09:22 Release Date: 18 Jul 2016 3157 Views

RISK: Medium Risk

Medium Risk

Cisco Products Multiple Vulnerabilities

Two vulnerabilities were identified in two Cisco products. Exploitation of one of these vulnerabilities could allow an unauthenticated remote attacker to take control of an affected system.
Last Update Date: 15 Jul 2016 10:09 Release Date: 15 Jul 2016 3146 Views

RISK: Extremely High Risk

Extremely High Risk

Adobe Products Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Adobe Brackets, ColdFusion, Creative Cloud Desktop Application, DNG Software Development Kit and Flash Player, which could be exploited by attackers to cross-site scripting, information disclosure and remote code execution.   Note: The Flash Player vulnerability is...
Last Update Date: 14 Jul 2016 Release Date: 15 Jun 2016 3772 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows Secure Boot Security Feature Bypass Vulnerability

A security feature bypass vulnerability exists when Windows Secure Boot improperly applies an affected policy. An attacker who successfully exploited this vulnerability could disable code integrity checks, allowing test-signed executables and drivers to be loaded on a target device. In addition, an attacker could...
Last Update Date: 14 Jul 2016 Release Date: 13 Jul 2016 3420 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows Kernel Multiple Vulnerabilities

Windows File System Security Feature BypassA security feature bypass vulnerability exists in the Windows kernel that could allow an attacker to exploit time of check time of use (TOCTOU) issues in file path-based checks from a low integrity application. An attacker who successfully exploited this...
Last Update Date: 14 Jul 2016 Release Date: 13 Jul 2016 3136 Views

RISK: Medium Risk

Medium Risk

Microsoft .NET Framework Information Disclosure Vulnerability

An information disclosure vulnerability exists when .NET Framework improperly parses XML input containing a reference to an external entity. An attacker who successfully exploited this vulnerability could read arbitrary files via an XML external entity declaration.
Last Update Date: 14 Jul 2016 Release Date: 13 Jul 2016 3224 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows Kernel-Mode Drivers Multiple Vulnerabilities

Multiple Win32k Elevation of Privilege VulnerabilitiesElevation of privilege vulnerabilities exist when the Windows kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited these vulnerabilities could run arbitrary code in kernel mode. An attacker could then install programs; view, change...
Last Update Date: 14 Jul 2016 Release Date: 13 Jul 2016 3145 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows Secure Kernel Mode Information Disclosure Vulnerability

 An information disclosure vulnerability exists when Windows Secure Kernel Mode improperly handles objects in memory. A locally-authenticated attacker who successfully exploited this vulnerability could be able to read sensitive information on the target system.
Last Update Date: 14 Jul 2016 Release Date: 13 Jul 2016 3062 Views

RISK: High Risk

High Risk

Microsoft Office Multiple Vulnerabilities

Multiple Microsoft Office Memory Corruption VulnerabilitiesMultiple remote code execution vulnerabilities exist in Microsoft Office software when the Office software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. If the current user...
Last Update Date: 14 Jul 2016 Release Date: 13 Jul 2016 3033 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows Print Spooler Multiple Vulnerabilities

Windows Print Spooler Remote Code Execution VulnerabilityA remote code execution vulnerability exists when the Windows Print Spooler service does not properly validate print drivers while installing a printer from servers. An attacker who successfully exploited this vulnerability could use it to execute arbitrary code and take control of an...
Last Update Date: 14 Jul 2016 Release Date: 13 Jul 2016 3183 Views