Skip to main content

Security Bulletin

Filter by:

RISK: Medium Risk

Medium Risk

Adobe ColdFusion Denial of Service Vulnerability

A vulnerability has been identified in Adobe ColdFusion, which can be exploited by malicious people to cause a DoS (Denial of Service).
Last Update Date: 10 Dec 2014 12:19 Release Date: 10 Dec 2014 3102 Views

RISK: Extremely High Risk

Extremely High Risk

Adobe Flash Multiple Vulnerabilities

Mulitple vulnerabilities have been identified in Adobe Flash Player, which can be exploited by malicious people to disclose potentially sensitive information, bypass certain security restrictions, and compromise a user's system. NOTE: The vulnerability of CVE-2014-9163 was currently...
Last Update Date: 10 Dec 2014 12:17 Release Date: 10 Dec 2014 3549 Views

RISK: High Risk

High Risk

Adobe Reader / Acrobat Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Adobe Reader and Adobe Acrobat, which can be exploited by malicious people to disclose potentially sensitive information, bypass certain security restrictions, and compromise a user's system.
Last Update Date: 10 Dec 2014 12:16 Release Date: 10 Dec 2014 3143 Views

RISK: Medium Risk

Medium Risk

Apple Safari Multiple vulnerabilities

Multiple vulnerabilities have been identified in Apple Safari, which can be exploited to conduct arbitrary code execution, sensitive information disclosure and tampering.
Last Update Date: 9 Dec 2014 Release Date: 4 Dec 2014 3200 Views

RISK: Medium Risk

Medium Risk

ISC BIND Denial of Service Vulnerability

A vulnerability was identified in ISC BIND. A remote user can cause denial of service conditions. Attackers can exploit the defects in delegation handling and GeoIP features to exhaust resource and cause BIND to crash.
Last Update Date: 9 Dec 2014 11:04 Release Date: 9 Dec 2014 3244 Views

RISK: Extremely High Risk

Extremely High Risk

Microsoft Internet Explorer Remote Code Execution Vulnerability

A vulnerability has been identified in Microsoft Internet Explorer, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused due to a use-after-free error when handling CElement objects and can be exploited to cause...
Last Update Date: 9 Dec 2014 09:19 Release Date: 9 Dec 2014 3700 Views

RISK: Medium Risk

Medium Risk

VMware vSphere Product Multiple Vulnerabilities

Multiple vulnerabilities have been identified in VMware vSphere product, which can be exploited by malicious people to conduct spoofing attacks, bypass certain security restrictions, and cause a DoS (Denial of Service).
Last Update Date: 8 Dec 2014 12:34 Release Date: 8 Dec 2014 3284 Views

RISK: High Risk

High Risk

Microsoft Windows Denial of Service Vulnerability

A vulnerability has been identified in Microsoft Windows, which can be exploited by malicious, local users to cause a DoS (Denial of Service). The vulnerability is caused due to an error within the "xxxMenuWindowProc()" function (win32k.sys) and can be...
Last Update Date: 5 Dec 2014 10:19 Release Date: 5 Dec 2014 3399 Views

RISK: Medium Risk

Medium Risk

phpMyAdmin Denial of Service Vulnerability

A vulnerability have been identified in phpMyAdmin, which can be exploited by malicious users to cause a DoS (Denial of Service). An error related to long passwords can be exploited to consume excessive CPU resources.
Last Update Date: 5 Dec 2014 10:04 Release Date: 5 Dec 2014 3091 Views

RISK: Medium Risk

Medium Risk

OpenVPN Deny Service Vulnerability

A vulnerability was reported in OpenVPN. A remote authenticated user can cause denial of service conditions. A remote authenticated user (TLS-authenticated using certificates) can send a specially crafted control channel packet to cause the target service to crash. Version 3.x is...
Last Update Date: 3 Dec 2014 10:05 Release Date: 3 Dec 2014 3245 Views