Skip to main content

Security Bulletin

Filter by:

RISK: High Risk

High Risk

VMware Products Multiple Vulnerabilities

Multiple vulnerabilities have been identified in multiple VMware products, which can be exploited by malicious users to disclose certain information and by malicious people to disclose potentially sensitive information, hijack a user's session, conduct DNS cache poisoning attacks, bypass certain security restrictions, manipulate...
Last Update Date: 19 Mar 2012 12:13 Release Date: 19 Mar 2012 4713 Views

RISK: High Risk

High Risk

Asterisk Denial of Service and Buffer Overflow Vulnerabilities

Multiple vulnerabilities have been identified in Asterisk, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system. An error in the Milliwatt application within the "milliwatt_generate()" function (apps/app_milliwatt.c) ...
Last Update Date: 19 Mar 2012 12:12 Release Date: 19 Mar 2012 4610 Views

RISK: Medium Risk

Medium Risk

McAfee Email Gateway / Email and Web Security Appliance Multiple Vulnerabilities

Multiple vulnerabilities have been identified in McAfee Email Gateway / Email and Web Security Appliance. A remote user can conduct cross-site scripting attacks, obtain potentially sensitive information and view files on the target system.   The management console does not properly filter HTML code from user...
Last Update Date: 19 Mar 2012 Release Date: 16 Mar 2012 5129 Views

RISK: High Risk

High Risk

Mozilla Firefox / Thunderbird / SeaMonkey Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Mozilla Firefox, Thunderbird, and SeaMonkey, which can be exploited by malicious people to conduct cross-site scripting attacks, bypass certain security restrictions, disclose certain sensitive information, and compromise a user's system. ...
Last Update Date: 15 Mar 2012 15:01 Release Date: 15 Mar 2012 4976 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows DirectWrite Application Denial of Service Vulnerability

A denial of service vulnerability exists in the way that DirectWrite renders a specially crafted sequence of Unicode characters. An attacker who successfully exploited this vulnerability could cause a target application to stop responding.
Last Update Date: 14 Mar 2012 12:19 Release Date: 14 Mar 2012 4575 Views

RISK: Medium Risk

Medium Risk

Microsoft Expression Design Insecure Library Loading Vulnerability

A remote code execution vulnerability exists in the way that Microsoft Expression Design handles the loading of DLL files. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data...
Last Update Date: 14 Mar 2012 12:19 Release Date: 14 Mar 2012 4628 Views

RISK: Medium Risk

Medium Risk

Microsoft Visual Studio Add-In Vulnerability

An elevation of privilege vulnerability exists in Visual Studio due to the insecure loading of add-ins from within Visual Studio. An attacker who successfully exploited this vulnerability could run arbitrary code with elevated privileges. An attacker could then install programs; view, change, or...
Last Update Date: 14 Mar 2012 12:18 Release Date: 14 Mar 2012 4999 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows Kernel-Mode Drivers PostMessage Function Vulnerability

An elevation of privilege vulnerability exists in the way that the Windows kernel-mode driver manages the PostMessage function. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data...
Last Update Date: 14 Mar 2012 12:18 Release Date: 14 Mar 2012 4979 Views

RISK: High Risk

High Risk

Microsoft Windows DNS Server Denial of Service Vulnerability

A denial of service vulnerability exists in the way that the DNS server improperly handles objects in memory when looking up the resource record of a domain. An attacker that successfully exploited this vulnerability could cause the DNS server on the target system to stop responding and automatically restart...
Last Update Date: 14 Mar 2012 12:17 Release Date: 14 Mar 2012 4781 Views

RISK: High Risk

High Risk

Microsoft Windows Remote Desktop and Terminal Server Multiple Vulnerabilities

Remote Desktop Protocol Vulnerability A remote code execution vulnerability exists in the way that the Remote Desktop Protocol accesses an object in memory that has been improperly initialized or has been deleted. An attacker who successfully exploited this vulnerability could run abitrary code on the target system. ...
Last Update Date: 14 Mar 2012 12:16 Release Date: 14 Mar 2012 5030 Views