Skip to main content

Security Bulletin

Filter by:

RISK: Medium Risk

Medium Risk

Mozilla SeaMonkey Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Mozilla SeaMonkey, which could be exploited by attackers to manipulate or disclose certain data, bypass security restrictions or compromise a vulnerable system.1. An error when handling scriptable plugin content (e.g. Flash objects) embedded in...
Last Update Date: 28 Jan 2011 Release Date: 19 Mar 2010 4908 Views

RISK: Medium Risk

Medium Risk

Drupal Email Input Filter Module Code Execution Vulnerability

A vulnerability has been reported in the Email Input Filter module for Drupal, which could be exploited by remote attackers to compromise a vulnerable system.Input passed to the Email Input Filter module is not properly sanitised before being used to create content. This can be exploited...
Last Update Date: 28 Jan 2011 Release Date: 19 Mar 2010 4732 Views

RISK: Medium Risk

Medium Risk

Apple Safari Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Apple Safari, which could be exploited by attackers to disclose sensitive information, bypass security restrictions or compromise an affected system.1. An integer overflow error exists in ColorSync when processing certain images with an embedded color profile, which could...
Last Update Date: 28 Jan 2011 Release Date: 15 Mar 2010 4652 Views

RISK: Medium Risk

Medium Risk

Microsoft Internet Explorer Use-after-free Code Execution Vulnerability

A vulnerability has been identified in Microsoft Internet Explorer, which could be exploited by remote attackers to compromise a vulnerable system. This issue is caused by a user-after-free error in the Internet Explorer Peer Objects module "iepeers.dll" when processing certain...
Last Update Date: 28 Jan 2011 Release Date: 10 Mar 2010 4729 Views

RISK: Medium Risk

Medium Risk

Microsoft Movie Maker and Producer Buffer Overflow Vulnerability

A remote code execution vulnerability exists in the way that Windows Movie Maker and Microsoft Producer 2003 handle specially crafted project files. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, ...
Last Update Date: 28 Jan 2011 Release Date: 10 Mar 2010 4554 Views

RISK: Medium Risk

Medium Risk

Microsoft Office Excel Multiple Vulnerabilities

1. Microsoft Office Excel Record Memory Corruption VulnerabilityA remote code execution vulnerability exists in the way that Microsoft Office Excel handles specially crafted Excel files. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; ...
Last Update Date: 28 Jan 2011 Release Date: 10 Mar 2010 4530 Views

RISK: Medium Risk

Medium Risk

Yahoo! Player Playlist Processing Buffer Overflow Vulnerability

A vulnerability has been identified in Yahoo! Player, which could be exploited by attackers to compromise a vulnerable system. This issue is caused by a buffer overflow error when processing playlists (e.g. ".m3u" or ".pls") containing overly long data, ...
Last Update Date: 28 Jan 2011 Release Date: 9 Mar 2010 4787 Views

RISK: Medium Risk

Medium Risk

Symantec Products OLE File Parsing Integer Overflow Vulnerability

A vulnerability has been identified in various Symantec products, which could be exploited by remote attackers to compromise a vulnerable system. This issue is caused by an integer overflow error in the Autonomy KeyView component, which could be exploited by attackers to execute arbitrary code via a...
Last Update Date: 28 Jan 2011 Release Date: 8 Mar 2010 4826 Views

RISK: Medium Risk

Medium Risk

IBM Lotus Notes OLE File Parsing Integer Overflow Vulnerability

A vulnerability has been identified in IBM Lotus Notes, which could be exploited by remote attackers to compromise a vulnerable system. This issue is caused by an integer overflow error in the Autonomy KeyView component, which could be exploited by attackers to execute arbitrary code by tricking...
Last Update Date: 28 Jan 2011 Release Date: 8 Mar 2010 4744 Views

RISK: Medium Risk

Medium Risk

Apache HTTP Server Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Apache HTTP Server, which can be exploited by malicious people to gain access to potentially sensitive information, cause a DoS (Denial of Service) and potentially compromise a vulnerable system.1. Due to the "ap_proxy_ajp_request()" function in...
Last Update Date: 28 Jan 2011 Release Date: 5 Mar 2010 4947 Views