Skip to main content

Security Bulletin

Filter by:

RISK: Medium Risk

Medium Risk

Moodle Multiple Vulnerabilities

Multiple vulnerabilities were idenitifed in Moodle. A remote authenticated user can obtain potentially sensitive information. A remote user can conduct cross-site scripting attacks and bypass security controls on the target system.
Last Update Date: 20 May 2015 09:13 Release Date: 20 May 2015 3184 Views

RISK: Medium Risk

Medium Risk

Microsoft Schannel Information Disclosure Vulnerability

An information disclosure vulnerability exists in Secure Channel (Schannel) when it allows the use of a weak Diffie-Hellman ephemeral (DFE) key length of 512 bits in an encrypted TLS session. Allowing 512-bit DHE keys makes DHE key exchanges weak...
Last Update Date: 19 May 2015 Release Date: 13 May 2015 3308 Views

RISK: High Risk

High Risk

Microsoft Internet Explorer Cumulative Security Update

VBScript ASLR Bypass A security feature bypass exists when the VBScript engine fails to use the Address Space Layout Randomization (ASLR) security feature, allowing an attacker to more reliably predict the memory offsets of specific instructions in a given call stack. The security feature bypass...
Last Update Date: 15 May 2015 Release Date: 13 May 2015 3124 Views

RISK: High Risk

High Risk

Microsoft Windows Journal Remote Code Execution Vulnerability

A remote code execution vulnerability exists in Microsoft Windows when a specially crafted Journal file is opened in Windows Journal. An attacker who successfully exploited this vulnerability could cause arbitrary code to execute in the context of the current user. If a user is logged on with administrative...
Last Update Date: 13 May 2015 14:41 Release Date: 13 May 2015 3122 Views

RISK: High Risk

High Risk

Microsoft Font Drivers Remote Code Execution Vulnerabilities

OpenType Font Parsing VulnerabilityAn information disclosure vulnerability exists in Microsoft Windows when the Windows DirectWrite library improperly handles OpenType fonts. An attacker who successfully exploited this vulnerability could potentially read data which was not intended to be disclosed. Note that this vulnerability would not allow an attacker to...
Last Update Date: 13 May 2015 14:41 Release Date: 13 May 2015 3207 Views

RISK: Medium Risk

Medium Risk

Microsoft SharePoint Server Remote Code Execution Vulnerabilities

Remote code execution vulnerabilities exist when SharePoint Server improperly sanitizes specially crafted page content. An authenticated attacker could attempt to exploit these vulnerabilities by sending specially crafted page content to a SharePoint server. The attacker who successfully exploited these vulnerabilities could run arbitrary code...
Last Update Date: 13 May 2015 14:41 Release Date: 13 May 2015 3283 Views

RISK: Medium Risk

Medium Risk

Microsoft Office Remote Code Execution Vulnerabilities

Remote code execution vulnerabilities exist in Microsoft Office software when the Office software fails to properly handle objects in memory.  Exploitation of these vulnerabilities requires that a user open a specially crafted file with an affected version of Microsoft Office software. In an email...
Last Update Date: 13 May 2015 14:41 Release Date: 13 May 2015 3183 Views

RISK: High Risk

High Risk

Microsoft .NET Framework Elevation of Privilege Vulnerabilities

.NET XML Decryption Denial of Service VulnerabilityA denial of service vulnerability exists in Microsoft .NET Framework that could allow an unauthenticated attacker to degrade the performance of a .NET-enabled website and disrupt the availability of applications that use Microsoft .NET Framework. The vulnerability...
Last Update Date: 13 May 2015 14:41 Release Date: 13 May 2015 3209 Views

RISK: Medium Risk

Medium Risk

Microsoft Silverlight Elevation of Privilege Vulnerability

An elevation of privilege vulnerability exists in Microsoft Silverlight that is caused when Silverlight improperly allows applications that are intended to run at a low integrity level (very limited permissions) to be executed at a medium integrity level (permissions of the current user) or higher. ...
Last Update Date: 13 May 2015 14:41 Release Date: 13 May 2015 3235 Views

RISK: Medium Risk

Medium Risk

Microsoft Service Control Manager Elevation of Privilege Vulnerability

An elevation of privilege vulnerability exists in the Windows Service Control Manager (SCM) when the SCM improperly verifies impersonation levels. An attacker who successfully exploited this vulnerability could gain elevated privileges and make calls to SCM for which they lack sufficient privilege. The update addresses the...
Last Update Date: 13 May 2015 14:40 Release Date: 13 May 2015 3342 Views