Skip to main content

Security Bulletin

Filter by:

RISK: Medium Risk

Medium Risk

SQLite Multiple Vulnerabilities

Mutiple vulnerabilities have been identified in SQLite, which can be exploited by malicious remote users to cause a denial of service, system compromise, or other unknown impacts.
Last Update Date: 17 Apr 2015 09:22 Release Date: 17 Apr 2015 3245 Views

RISK: High Risk

High Risk

Microsoft Windows Hyper-V Denial of Service Vulnerability

A denial of service vulnerability exists in Hyper-V when an authenticated attacker runs a specially crafted application in a virtual machine (VM) session. Note that the denial of service does not allow an attacker to execute code or elevate user rights on other VMs running...
Last Update Date: 15 Apr 2015 15:00 Release Date: 15 Apr 2015 3303 Views

RISK: Medium Risk

Medium Risk

Microsoft .NET Framework Information Disclosure Vulnerability

An information disclosure vulnerability exists in ASP.NET that is caused when ASP.NET improperly handles certain requests on systems that have custom error messages disabled. An attacker who successfully exploited the vulnerability would be able to view parts of a web configuration file, which could...
Last Update Date: 15 Apr 2015 15:00 Release Date: 15 Apr 2015 3201 Views

RISK: Medium Risk

Medium Risk

Microsoft Active Directory Federation Services Information Disclosure Vulnerability

An information disclosure vulnerability exists when Active Directory Federation Services (AD FS) fails to properly log off a user. The vulnerability could allow unintentional information disclosure. An attacker who successfully exploited this vulnerability could gain access to a user's information by reopening an application...
Last Update Date: 15 Apr 2015 15:00 Release Date: 15 Apr 2015 3281 Views

RISK: Medium Risk

Medium Risk

Microsoft XML Core Services Security Feature Bypass Vulnerability

A same-origin policy security feature bypass vulnerability exists in Microsoft XML Core Services (MSXML) whereby cross-domain data access could be possible in a document type declaration (DTD) scenario. An attacker who successfully exploited this vulnerability could access sensitive user information, ...
Last Update Date: 15 Apr 2015 15:00 Release Date: 15 Apr 2015 3173 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows Elevation of Privilege Vulnerabilities

NtCreateTransactionManager Type Confusion VulnerabilityAn elevation of privilege vulnerability exists when Microsoft Windows fails to properly validate and enforce impersonation levels. An attacker who successfully exploited this vulnerability could bypass impersonation-level security checks and gain elevated privileges on a targeted system. Windows MS-DOS device name...
Last Update Date: 15 Apr 2015 15:00 Release Date: 15 Apr 2015 3115 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows Task Scheduler Elevation of Privilege Vulnerability

An elevation of privilege vulnerability exists in Task Scheduler due to a known invalid task being present on certain systems. An attacker who successfully exploited the vulnerability could cause Task Scheduler to run a specially crafted application in the context of the System account. An attacker could then...
Last Update Date: 15 Apr 2015 14:59 Release Date: 15 Apr 2015 3197 Views

RISK: Medium Risk

Medium Risk

Microsoft SharePoint Server Elevation of Privilege Vulnerabilities

Elevation of privilege vulnerabilities exist when SharePoint Server improperly sanitizes a specially crafted request to an affected SharePoint server. An authenticated attacker could exploit these vulnerabilities by sending a specially crafted request to an affected SharePoint server. The attacker who successfully exploited these ...
Last Update Date: 15 Apr 2015 14:59 Release Date: 15 Apr 2015 3151 Views

RISK: Medium Risk

Medium Risk

Microsoft Graphics Component Remote Code Execution Vulnerability

A remote code execution vulnerability exists in the way that Microsoft Windows improperly processes certain, specially crafted Enhanced Metafile (EMF) image format files. An attacker who successfully exploited the vulnerability could run arbitrary code as the logged-on user. An attacker could then install...
Last Update Date: 15 Apr 2015 14:59 Release Date: 15 Apr 2015 3209 Views

RISK: High Risk

High Risk

Microsoft Windows HTTP.sys Remote Code Execution Vulnerability

A remote code execution vulnerability exists in the HTTP protocol stack (HTTP.sys) that is caused when HTTP.sys improperly parses specially crafted HTTP requests. An attacker who successfully exploited this vulnerability could execute arbitrary code in the context of the System ...
Last Update Date: 15 Apr 2015 14:59 Release Date: 15 Apr 2015 3607 Views