Skip to main content

Security Bulletin

Filter by:

RISK: Medium Risk

Medium Risk

FFmpeg Multiple Vulnerabilities

Multiple vulnerabilities have been identified in FFmpeg, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.A boundary error within the DV decoder can be exploited to cause an out-of-...
Last Update Date: 31 Jan 2012 11:45 Release Date: 31 Jan 2012 4821 Views

RISK: High Risk

High Risk

Symantec pcAnywhere / IT Management Suite Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Symantec pcAnywhere and IT Management Suite, which can be exploited by malicious, local users to perform certain actions with escalated privileged and by malicious people to compromise a vulnerable system.Insecure file permissions on certain files, which can be exploited...
Last Update Date: 26 Jan 2012 12:27 Release Date: 26 Jan 2012 4486 Views

RISK: High Risk

High Risk

Google Chrome Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Google Chrome, which can be exploited by malicious people to compromise a user's system. A use-after-free error exists within the handling of DOM and DOM selections. An uninitialised value exists within Skia. An error...
Last Update Date: 26 Jan 2012 12:24 Release Date: 26 Jan 2012 4475 Views

RISK: Medium Risk

Medium Risk

Opera Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Opera, which can be exploited to cause cross-site scripting and security bypass. Scripting code can manipulate framed content to bypass the same-origin policy controls. A remote user can cause arbitrary scripting code to be executed by the...
Last Update Date: 26 Jan 2012 11:13 Release Date: 26 Jan 2012 4528 Views

RISK: Medium Risk

Medium Risk

OpenSSL DTLS Denial of Service Vulnerability

A vulnerability has been identified in OpenSSL. A remote user can cause denial of service conditions.   The fix to correct the Datagram Transport Layer Security (DTLS) vulnerability referenced by CVE-2011-4108 (SA12010501) introduced a flaw. A remote user can send...
Last Update Date: 20 Jan 2012 09:59 Release Date: 20 Jan 2012 4692 Views

RISK: High Risk

High Risk

McAfee GroupShield Lotus 123 v4 Parser Unspecified Vulnerability

A vulnerability has been identified in McAfee GroupShield, which can be exploited by malicious people to compromise a vulnerable system.The vulnerability is caused due to the software bundling a vulnerable Outside In library.
Last Update Date: 19 Jan 2012 13:30 Release Date: 19 Jan 2012 4743 Views

RISK: Medium Risk

Medium Risk

Oracle Products Multiple Vulnerabilies

Multiple vulnerabilities have been identified in various Oracle products and components, which could be exploited by attackers to conduct cross-site scripting attacks, denial of service, elevation of privilege, disclose sensitive information, data manipulation or compromise a vulnerable system.
Last Update Date: 19 Jan 2012 13:26 Release Date: 19 Jan 2012 4735 Views

RISK: Medium Risk

Medium Risk

Cisco Digital Media Manager Privilege Escalation Vulnerability

A vulnerability has identified in Cisco Digital Media Manager which could be exploited by a remote authenticated user to gain elevated privileges on the target system.The system does not properly validate unreferenced URLs. A remote authenticated user can send a specially crafted URL via TCP port 8443...
Last Update Date: 19 Jan 2012 13:26 Release Date: 19 Jan 2012 4576 Views

RISK: Medium Risk

Medium Risk

IBM WebSphere Application Server Hash Collision Denial of Service Vulnerability

A vulnerability has been identified in IBM WebSphere Application Server, which can be exploited by malicious people to cause a DoS (Denial of Service).  The vulnerability is caused due to an error within a hash generation function when hashing form posts and updating a hash table. ...
Last Update Date: 18 Jan 2012 14:31 Release Date: 18 Jan 2012 4829 Views

RISK: Medium Risk

Medium Risk

IBM HTTP Server Multiple Vulnerabilities

Multiple vulnerabilities have been identified in IBM HTTP Server, which can be exploited by malicious, local users to gain escalated privileges and by malicious people to bypass certain security restrictions and cause a DoS (Denial of Service).
Last Update Date: 18 Jan 2012 14:30 Release Date: 18 Jan 2012 4741 Views