Skip to main content

Security Bulletin

Filter by:

RISK: Medium Risk

Medium Risk

Microsoft WPAD Elevation of Privilege Vulnerabilities

Windows WPAD Elevation of Privilege VulnerabilityAn elevation of privilege vulnerability exists in Microsoft Windows when the Web Proxy Auto Discovery (WPAD) protocol falls back to a vulnerable proxy discovery process. An attacker who successfully exploited this vulnerability could bypass security and gain elevated privileges on a targeted...
Last Update Date: 15 Jun 2016 17:47 Release Date: 15 Jun 2016 3331 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows SMB Server Elevation of Privilege Vulnerability

Windows SMB Server Elevation of Privilege Vulnerability An elevation of privilege vulnerability exists in the Microsoft Server Message Block (SMB) when an attacker forwards an authentication request intended for another service running on the same machine. An attacker who successfully exploited this vulnerability could execute arbitrary...
Last Update Date: 15 Jun 2016 17:43 Release Date: 15 Jun 2016 3354 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows Graphics Component Multiple Vulnerabilities

Windows Graphics Component Information Disclosure Vulnerability An information disclosure vulnerability exists when the Windows Graphics Component (GDI32.dll) fails to properly handle objects in memory, allowing an attacker to retrieve information that could lead to an Address Space Layout Randomization (ASLR) bypass. ...
Last Update Date: 15 Jun 2016 17:43 Release Date: 15 Jun 2016 3237 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows Group Policy Elevation of Privilege Vulnerability

Group Policy Elevation of Privilege VulnerabilityAn elevation of privilege vulnerability exists when Microsoft Windows processes group policy updates. An attacker who successfully exploited this vulnerability could potentially escalate permissions or perform additional privileged actions on the target machine.
Last Update Date: 15 Jun 2016 17:43 Release Date: 15 Jun 2016 3210 Views

RISK: High Risk

High Risk

Microsoft Office Multiple Vulnerabilities

Multiple Microsoft Office Memory Corruption VulnerabilitiesMultiple remote code execution vulnerabilities exist in Microsoft Office software when the Office software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. If the current user...
Last Update Date: 15 Jun 2016 17:43 Release Date: 15 Jun 2016 3037 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows Kernel-Mode Drivers Multiple Vulnerabilities

Multiple Win32k Elevation of Privilege VulnerabilitiesMultiple elevation of privilege vulnerabilities exist in Windows when the Windows kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited the vulnerabilities could run arbitrary code in kernel mode. An attacker could then install programs; ...
Last Update Date: 15 Jun 2016 17:36 Release Date: 15 Jun 2016 3155 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows DNS Server Remote Code Execution Vulnerability

Windows DNS Server Use After Free VulnerabilityA remote code execution vulnerability exists in Windows Domain Name System (DNS) servers when they fail to properly handle requests. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the Local System Account. Windows...
Last Update Date: 15 Jun 2016 17:36 Release Date: 15 Jun 2016 3110 Views

RISK: Medium Risk

Medium Risk

Microsoft JScript and VBScript Cumulative Security Update

Multiple Scripting Engine Memory Corruption VulnerabilitiesMultiple remote code execution vulnerabilities exist in the way that the JScript 9, JScript, and VBScript engines render when handling objects in memory in Internet Explorer. The vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code...
Last Update Date: 15 Jun 2016 17:36 Release Date: 15 Jun 2016 3182 Views

RISK: High Risk

High Risk

Microsoft Internet Explorer Cumulative Security Update

Microsoft Internet Explorer Memory Corruption Vulnerabilities Remote code execution vulnerabilities exist when Internet Explorer improperly accesses objects in memory. The vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited...
Last Update Date: 15 Jun 2016 17:36 Release Date: 15 Jun 2016 3144 Views

RISK: High Risk

High Risk

Microsoft Edge Cumulative Security Update

Microsoft Edge Security Feature BypassA security feature bypass exists in Microsoft Edge when the Edge Content Security Policy (CSP) fails to properly validate certain specially crafted documents. An attacker who exploited the bypass could trick a user into loading a page containing malicious content. Multiple Scripting...
Last Update Date: 15 Jun 2016 17:29 Release Date: 15 Jun 2016 3211 Views