Skip to main content

Security Bulletin

Filter by:

RISK: Medium Risk

Medium Risk

IBM WebSphere Application Server Multiple Vulnerabilities

Multiple vulnerabilities have been identified in IBM WebSphere Application Server, which can be exploited by malicious people to disclose potentially sensitive information, manipulate certain data, bypass certain security restrictions, cause a DoS (Denial of Service), and compromise a vulnerable system.   The vulnerabilities are...
Last Update Date: 26 Nov 2013 09:55 Release Date: 26 Nov 2013 3089 Views

RISK: High Risk

High Risk

Ruby Floating Point Parsing Buffer Overflow Vulnerability

A vulnerability has been identified in Ruby, which can be exploited by malicious people to compromise a vulnerable system.The vulnerability is caused due to an error when converting strings to floating point values and can be exploited to cause a heap-based buffer overflow via a...
Last Update Date: 25 Nov 2013 10:03 Release Date: 25 Nov 2013 3225 Views

RISK: Medium Risk

Medium Risk

JPEGView Buffer Overflow Vulnerability

A vulnerability has been identified JPEGView, which can be exploited by malicious people to potentially compromise a user's system. The vulnerability is caused due to a sign extension error within the JPEGView.exe module and can be exploited to cause a buffer overflow via a...
Last Update Date: 22 Nov 2013 10:33 Release Date: 22 Nov 2013 3297 Views

RISK: Medium Risk

Medium Risk

Drupal Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Drupal, which can be exploited by malicious users to conduct script insertion attacks and by malicious people to conduct brute force, spoofing, and cross-site scripting attacks.The application generates security related strings using the cryptographically weak mt_rand() ...
Last Update Date: 22 Nov 2013 10:30 Release Date: 22 Nov 2013 3300 Views

RISK: High Risk

High Risk

Mozilla Firefox / Seamonkey Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Mozilla Firefox. A remote user can cause denial of service conditions and bypass security controls. When the verifylog feature is used when validating certificates, the system will use certificates that specify incompatible key usage constraints. On 64-bit systems...
Last Update Date: 20 Nov 2013 10:54 Release Date: 20 Nov 2013 3383 Views

RISK: Medium Risk

Medium Risk

nginx URI Parsing Vulnerability

A vulnerability has been identified in nginx. A remote user can bypass security restrictions.   A remote user can supply a specially crafted request containing an unescaped space character to potentially bypass security restrictions.
Last Update Date: 20 Nov 2013 10:35 Release Date: 20 Nov 2013 3666 Views

RISK: High Risk

High Risk

Google Chrome Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Google Chrome, which can be exploited by malicious people to compromise a user's system.   The vulnerabilities are caused due to some unspecified errors and can be exploited to corrupt memory.   Successful exploitation may allow execution of arbitrary code.
Last Update Date: 18 Nov 2013 09:32 Release Date: 18 Nov 2013 3423 Views

RISK: High Risk

High Risk

Google Chrome Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Google Chrome, which can be exploited by malicious people to conduct spoofing attacks, disclose potentially sensitive information, and compromise a user's system.A use-after-free error exists in speech input elements.A use-...
Last Update Date: 14 Nov 2013 10:50 Release Date: 14 Nov 2013 3441 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows Digital Signatures Denial of Service Vulnerability

A denial of service vulnerability exists in implementations of X.509 certificate parsing that could cause an affected web service to stop responding. The vulnerability is caused when the X.509 certificate validation operation fails to handle a specially crafted X.509 certificate.
Last Update Date: 13 Nov 2013 17:05 Release Date: 13 Nov 2013 3348 Views

RISK: Medium Risk

Medium Risk

Microsoft Outlook S/MIME AIA Vulnerability

An information disclosure vulnerability exists when Microsoft Outlook does not properly handle the expansion of S/MIME certificate metadata. An attacker who successfully exploited this vulnerability could ascertain system information, such as the IP address and open TCP ports, from the target system and other systems...
Last Update Date: 13 Nov 2013 17:04 Release Date: 13 Nov 2013 3423 Views