Skip to main content

Security Bulletin

Filter by:

RISK: Medium Risk

Medium Risk

Microsoft Windows Journal Remote Code Execution Vulnerability

A remote code execution vulnerability exists in Microsoft Windows when a specially crafted Journal file is opened in Windows Journal. An attacker who successfully exploited the vulnerability could cause arbitrary code to execute in the context of the current user. If a user is logged on with administrative...
Last Update Date: 11 Nov 2015 16:47 Release Date: 11 Nov 2015 3206 Views

RISK: High Risk

High Risk

Microsoft Edge Cumulative Security Update

Multiple Microsoft Edge Memory Corruption VulnerabilitiesMultiple remote code execution vulnerabilities exist when Microsoft Edge improperly accesses objects in memory. The vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. Microsoft Browser ASLR BypassA security feature...
Last Update Date: 11 Nov 2015 16:46 Release Date: 11 Nov 2015 3134 Views

RISK: High Risk

High Risk

Microsoft Internet Explorer Cumulative Security Update

Multiple Internet Explorer Memory Corruption VulnerabilitiesMultiple remote code execution vulnerabilities exist when Internet Explorer improperly accesses objects in memory. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. Scripting Engine Memory Corruption VulnerabilityA remote...
Last Update Date: 11 Nov 2015 16:46 Release Date: 11 Nov 2015 3278 Views

RISK: High Risk

High Risk

Adobe Flash Player Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Adobe Flash Player. A remote user can cause arbitrary code to be executed and modify files on the target system.
Last Update Date: 11 Nov 2015 10:27 Release Date: 11 Nov 2015 3471 Views

RISK: Extremely High Risk

Extremely High Risk

Apache Commons Java Library Remote Code Execution Vulnerability

A vulnerability was identified in Apache Commons Components. A remote user can execute arbitrary code on the target system.  
Last Update Date: 10 Nov 2015 11:36 Release Date: 10 Nov 2015 3571 Views

RISK: Medium Risk

Medium Risk

LibreOffice Multiple Vulnerabilities

Multiple Vulnerabilities have been identified in LibreOffice, A remote user can exploit these vulnerabilities to perform remote code execution and obtain files on the target system. A remote user can create content that, when loaded by the target user, will execute arbitrary code and obtain files...
Last Update Date: 6 Nov 2015 10:30 Release Date: 6 Nov 2015 3250 Views

RISK: High Risk

High Risk

MIT Kerberos Multiple Vulnerabilities

Multiple Vulnerabilities have been identified in MIT Kerberos, a remote user can exploit these vulnerabilities to crash the target service of system.
Last Update Date: 6 Nov 2015 10:29 Release Date: 6 Nov 2015 3202 Views

RISK: High Risk

High Risk

Google Android Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Google Android. A remote user can cause arbitrary code to be executed on the target user's system. An application can gain elevated privileges.
Last Update Date: 5 Nov 2015 10:32 Release Date: 5 Nov 2015 3224 Views

RISK: High Risk

High Risk

Mozilla Firefox Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Firefox and Firefox ESR. Exploitation of some of these vulnerabilities may allow a remote attacker to take control of an affected system.
Last Update Date: 5 Nov 2015 10:31 Release Date: 5 Nov 2015 3148 Views

RISK: Medium Risk

Medium Risk

Adobe Shockwave Player Remote Code Execution Vulnerability

A vulnerability was identified in Adobe Shockwave Player, which could allow lead to remote code execution.
Last Update Date: 5 Nov 2015 Release Date: 28 Oct 2015 3146 Views