Skip to main content

Security Bulletin

Filter by:

RISK: Medium Risk

Medium Risk

Juniper Junos Pulse Secure Access Service / Junos Pulse Access Control Service Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Juniper Junos Pulse Secure Access Service and Juniper Junos Pulse Access Control Service, which can be exploited by malicious people to disclose potentially sensitive information, conduct cross-site scripting attacks, cause a DoS (Denial of Service), and compromise...
Last Update Date: 13 Sep 2013 09:54 Release Date: 13 Sep 2013 3347 Views

RISK: Medium Risk

Medium Risk

WordPress Multiple Vulnerabilities

Multiple vulnerabilities have been identified in WordPress which can be exploited by a remote user to execute arbitrary code on the target system in certain situations or redirect a target user to another web site. A remote authenticated user can gain elevated privileges.
Last Update Date: 13 Sep 2013 09:52 Release Date: 13 Sep 2013 3247 Views

RISK: Medium Risk

Medium Risk

Wireshark Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Wireshark. A remote user can cause denial of service conditions, and send specially crafted data to cause the target Wireshark service to crash or hang. The Bluetooth HCI ACL dissector, NBAP dissector, MQ dissector, LDAP dissector and Netmon...
Last Update Date: 12 Sep 2013 10:48 Release Date: 12 Sep 2013 3306 Views

RISK: Medium Risk

Medium Risk

BlackBerry 10 OS / PlayBook OS Multiple Vulnerabilities

Multiple vulnerabilities have been identified in BlackBerry 10 OS and PlayBook OS, which can be exploited by malicious people to disclose certain sensitive information, cause a DoS (Denial of Service), bypass certain security restrictions, and compromise a vulnerable device.   The vulnerabilities are caused due...
Last Update Date: 12 Sep 2013 10:13 Release Date: 12 Sep 2013 3375 Views

RISK: High Risk

High Risk

Microsoft Active Directory Denial of Service Vulnerability

A denial of service vulnerability exists in implementations of Active Directory Services and AD LDS that could cause the LDAP directory service to stop responding until an administrator restarts the service. The vulnerability is caused when the LDAP directory service fails to handle a specially crafted query.
Last Update Date: 11 Sep 2013 18:35 Release Date: 11 Sep 2013 3355 Views

RISK: High Risk

High Risk

Microsoft Outlook Remote Code Execution Vulnerability

A remote code execution vulnerability exists in the way that Microsoft Outlook parses specially crafted S/MIME email messages. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete...
Last Update Date: 11 Sep 2013 14:49 Release Date: 11 Sep 2013 3241 Views

RISK: High Risk

High Risk

Microsoft SharePoint Server Remote Code Execution Vulnerabilities

SharePoint Denial of Service VulnerabilityA denial of service vulnerability exists in Microsoft SharePoint Server. An attacker who successfully exploited this vulnerability could cause the W3WP process on an affected version of SharePoint Server to stop responding, causing the SharePoint site, and any other sites running under that...
Last Update Date: 11 Sep 2013 14:49 Release Date: 11 Sep 2013 3366 Views

RISK: High Risk

High Risk

Microsoft Internet Explorer Multiple Memory Corruption Vulnerabilities

Remote code execution vulnerabilities exist when Internet Explorer improperly accesses an object in memory. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.
Last Update Date: 11 Sep 2013 14:48 Release Date: 11 Sep 2013 3276 Views

RISK: High Risk

High Risk

Microsoft Windows OLE Remote Code Execution Vulnerability

A vulnerability exists in OLE that could lead to remote code execution if a user opens a file that contains a specially crafted OLE object. An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. If a user is...
Last Update Date: 11 Sep 2013 14:48 Release Date: 11 Sep 2013 3178 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows Theme File Remote Code Execution Vulnerability

A remote code execution vulnerability exists in the way that affected editions of Microsoft Windows handles certain specially crafted Windows theme files. This vulnerability could allow an attacker to execute arbitrary code if the attacker convinces a user to apply a specially crafted Windows theme. An attacker could...
Last Update Date: 11 Sep 2013 14:47 Release Date: 11 Sep 2013 3171 Views