Skip to main content

Security Bulletin

Filter by:

RISK: High Risk

High Risk

Adobe Flash Player / AIR Multiple Vulnerabilities

Multiple vulnerabilities have been reported in Adobe Flash Player and Adobe AIR, which can be exploited by malicious people to bypass certain security restrictions and compromise a user's system. A use-after free error can be exploited to corrupt memory. Successful exploitation of this...
Last Update Date: 14 May 2014 14:56 Release Date: 14 May 2014 3149 Views

RISK: Medium Risk

Medium Risk

Adobe Illustrator CS6 Unspecified Buffer Overflow Vulnerability

A vulnerability has been identified in Adobe Illustrator CS6, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused due to an unspecified error and can be exploited to cause a stack-based buffer overflow. Successful exploitation may...
Last Update Date: 14 May 2014 14:49 Release Date: 14 May 2014 3250 Views

RISK: Medium Risk

Medium Risk

Microsoft .NET Framework Elevation of Privilege Vulnerability

An elevation of privilege vulnerability exists in the way that .NET Framework handles TypeFilterLevel checks for some malformed objects.
Last Update Date: 14 May 2014 14:47 Release Date: 14 May 2014 3131 Views

RISK: Medium Risk

Medium Risk

Microsoft Active Directory Group Policy Preferences Elevation of Privilege Vulnerability

An elevation of privilege vulnerability exists in the way that Active Directory distributes passwords that are configured using Group Policy preferences. An authenticated attacker who successfully exploited the vulnerability could decrypt the passwords and use them to elevate privileges on the domain.
Last Update Date: 14 May 2014 14:46 Release Date: 14 May 2014 3186 Views

RISK: Medium Risk

Medium Risk

Microsoft Office Common Control Library Security Feature Bypass Vulnerability

A security feature bypass vulnerability exists because the MSCOMCTL common controls library used by Microsoft Office software does not properly implement Address Space Layout Randomization (ASLR). The vulnerability could allow an attacker to bypass the ASLR security feature, which helps protect users from...
Last Update Date: 14 May 2014 14:45 Release Date: 14 May 2014 3102 Views

RISK: High Risk

High Risk

Microsoft Windows Shell Handler Elevation of Privilege Vulnerability

An elevation of privilege vulnerability exists when the Windows Shell improperly handles file associations. An attacker who successfully exploited this vulnerability could run arbitrary code in the context of the Local System account. An attacker could then install programs; view, change, or...
Last Update Date: 14 May 2014 14:43 Release Date: 14 May 2014 3102 Views

RISK: High Risk

High Risk

Microsoft Office Remote Code Execution Vulnerabilities

A remote code execution vulnerability exists in the way that affected Microsoft Office software handles the loading of dynamic-link library (.dll) files. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; ...
Last Update Date: 14 May 2014 14:43 Release Date: 14 May 2014 3126 Views

RISK: High Risk

High Risk

Microsoft SharePoint Server Remote Code Execution Vulnerabilities

Related remote code execution vulnerabilities exist in Microsoft SharePoint Server and Microsoft Web Applications. An authenticated attacker who successfully exploited any of these related vulnerabilities could run arbitrary code in the security context of the W3WP service account. An elevation of privilege vulnerability exists in Microsoft SharePoint Server...
Last Update Date: 14 May 2014 14:42 Release Date: 14 May 2014 3273 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows iSCSI Target Processing Denial of Service Vulnerabilities

A denial of service vulnerability exists in the way that affected operating systems handle iSCSI connections. An attacker who successfully exploited the vulnerability could cause the affected service or services to stop responding.
Last Update Date: 14 May 2014 14:34 Release Date: 14 May 2014 3072 Views

RISK: Extremely High Risk

Extremely High Risk

Microsoft Internet Explorer Multiple Memory Corruption Vulnerabilities

Remote code execution vulnerabilities exist when Internet Explorer improperly accesses objects in memory. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.
Last Update Date: 14 May 2014 14:28 Release Date: 14 May 2014 3269 Views