Skip to main content

Security Bulletin

Filter by:

RISK: Medium Risk

Medium Risk

Microsoft Internet Information Services (IIS) File Change Notification Vulnerability ( 13 February 2008 )

A local elevation of privilege vulnerability exists in the way that the Internet Information Service handles file change notifications in the FTPRoot, NNTPFile\Root, and WWWRoot folders. An attacker who successfully exploited this vulnerability could execute arbitrary code in the context of local system. An...
Last Update Date: 28 Jan 2011 Release Date: 13 Feb 2008 4360 Views

RISK: Medium Risk

Medium Risk

Microsoft Office Execution Jump Vulnerability( 13 February 2008 )

The vulnerability could allow remote code execution if a user opens a specially crafted Microsoft Office document with a malformed object inserted into the document. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view...
Last Update Date: 28 Jan 2011 Release Date: 13 Feb 2008 4391 Views

RISK: Medium Risk

Medium Risk

Apple Mac OS X Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Apple Mac OS X, which could be exploited by remote or local attackers to cause a denial of service, disclose sensitive information, bypass security restrictions or compromise an affected system.1. Due to a memory corruption error in Safari...
Last Update Date: 28 Jan 2011 Release Date: 13 Feb 2008 4494 Views

RISK: Medium Risk

Medium Risk

ClamAV Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Clam AntiVirus (ClamAV), which could be exploited by remote attackers or malware to cause a denial of service or take complete control of an affected system.1. Due to a heap corruption error in the "libclamav/mew....
Last Update Date: 28 Jan 2011 Release Date: 13 Feb 2008 4572 Views

RISK: Medium Risk

Medium Risk

Microsoft Active Directory Vulnerability( 13 February 2008 )

A denial of service vulnerability exists in implementations of Active Directory on Microsoft Windows 2000 and Windows Server 2003. The vulnerability also exists in implementations of Active Directory Application Mode (ADAM) when installed on Windows XP and Windows Server 2003. The vulnerability is due to improper...
Last Update Date: 28 Jan 2011 Release Date: 13 Feb 2008 4280 Views

RISK: Medium Risk

Medium Risk

Microsoft Internet Information Services (IIS) ASP Vulnerability( 13 February 2008 )

A remote code execution vulnerability exists in the way that Internet Information Services handles input to ASP Web pages. An attacker could exploit the vulnerability by passing malicious input to a Web site's ASP page. An attacker who successfully exploited this vulnerability could then perform any...
Last Update Date: 28 Jan 2011 Release Date: 13 Feb 2008 4353 Views

RISK: Medium Risk

Medium Risk

Sun Java Runtime Environment Remote Code Execution Vulnerabilities

Two vulnerabilities have been identified in Sun Java Runtime Environment, which could be exploited by remote attackers to take complete control of an affected system. These issues are caused by unspecified errors when handling certain untrusted applications or applets, which could be exploited by a malicious web...
Last Update Date: 28 Jan 2011 Release Date: 11 Feb 2008 4561 Views

RISK: Medium Risk

Medium Risk

Adobe Reader/Acrobat Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Adobe Reader and Acrobat, which could be exploited by attackers to bypass security restrictions or take complete control of an affected system. These issues are caused by input validation and buffer overflow errors when handling malformed data, which could be exploited...
Last Update Date: 28 Jan 2011 Release Date: 11 Feb 2008 4882 Views

RISK: Medium Risk

Medium Risk

Mozilla Firefox and SeaMonkey Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Mozilla Firefox and SeaMonkey, which could be exploited by attackers to bypass security restrictions, disclose sensitive information, cause a denial of service or take complete control of an affected system.1. A memory corruption errors in the browser and...
Last Update Date: 28 Jan 2011 Release Date: 11 Feb 2008 4602 Views

RISK: Medium Risk

Medium Risk

Mozilla Thunderbird Multiple Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Mozilla Thunderbird, which could be exploited by attackers to bypass security restrictions, disclose sensitive information, cause a denial of service or take complete control of an affected system.1. A memory corruption errors in the browser and JavaScript engines...
Last Update Date: 28 Jan 2011 Release Date: 11 Feb 2008 4510 Views