Skip to main content

Security Bulletin

Filter by:

RISK: High Risk

High Risk

Sun Java JDK / JRE / SDK Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Sun Java, which can be exploited by malicious people to disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), compromise a user's system, and compromise a vulnerable system.Errors in...
Last Update Date: 9 Jun 2011 11:30 Release Date: 9 Jun 2011 5624 Views

RISK: High Risk

High Risk

Google Chrome Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Google Chrome, which can be exploited by malicious people to disclose potentially sensitive information, conduct injection attacks, bypass certain security restrictions, and potentially compromise a user's system. A use-after-free error exists within the...
Last Update Date: 9 Jun 2011 10:49 Release Date: 9 Jun 2011 5401 Views

RISK: High Risk

High Risk

Novell iPrint Client Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Novell iPrint Client, which could be exploited by remote attackers to compromise a vulnerable system. A boundary error in nipplib.dll when handling the "uri" parameter via "printer-url" can be exploited to cause a heap...
Last Update Date: 8 Jun 2011 14:17 Release Date: 8 Jun 2011 5532 Views

RISK: High Risk

High Risk

ACDSee Products Insecure Library Loading Vulnerability

A vulnerability have been identified in various ACDSee products, which could be exploited by remote attackers to compromise a vulnerable system.  This issue is caused due to the application loading libraries (e.g. Wintab32.dll / CV11-DialogEditor.dll / ShellIntMgrPFMU....
Last Update Date: 8 Jun 2011 14:16 Release Date: 8 Jun 2011 5420 Views

RISK: High Risk

High Risk

VMware Products VI Client ActiveX Control Memory Corruption Vulnerability

A vulnerability has been reported in various VMware products, which can be exploited by malicious people to compromise a user's system.  The vulnerability is caused due to an unspecified error within the VI Client ActiveX controls, which can be exploited to cause a memory corruption...
Last Update Date: 7 Jun 2011 14:36 Release Date: 7 Jun 2011 5381 Views

RISK: High Risk

High Risk

Adobe Flash Player cross-site scripting Vulnerability

A vulnerability have been identified in Adobe Flash Player, which could be exploited by remote attackers to conduct a cross-site scripting attack.   A universal cross-site scripting vulnerability could be used to take actions on a user's behalf on any website or webmail...
Last Update Date: 7 Jun 2011 14:28 Release Date: 7 Jun 2011 5407 Views

RISK: High Risk

High Risk

Cisco AnyConnect VPN Client Two Vulnerabilities

Two vulnerabilities have been reported in Cisco AnyConnect VPN Client, which can be exploited by malicious people with physical access to bypass certain security restrictions and by malicious people to compromise a user's system. An error in the graphical user interface when displayed on the Windows...
Last Update Date: 3 Jun 2011 11:28 Release Date: 3 Jun 2011 5558 Views

RISK: High Risk

High Risk

Symantec Products KeyView PRZ Processing Buffer Overflow Vulnerability

A vulnerability has been identified in various Symantec products, which can be exploited by malicious people to compromise a user's system. For more information, please refer to point 6 in the following security bulletin: /my_url/en/alert/11052602
Last Update Date: 2 Jun 2011 09:59 Release Date: 2 Jun 2011 5375 Views

RISK: High Risk

High Risk

IBM Lotus Notes File Viewers Multiple Vulnerabilities

Multiple vulnerabilities have been identified in IBM Lotus Notes, which can be exploited by malicious people to compromise a user's system. An error within xlssr.dll when parsing a Binary File Format (BIFF) record in an Excel spreadsheet can be exploited to cause...
Last Update Date: 26 May 2011 10:05 Release Date: 26 May 2011 5932 Views

RISK: High Risk

High Risk

Google Chrome Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Google Chrome, which can be exploited by malicious people to bypass certain security restrictions and compromise a user's system. An unspecified error allows bypassing the pop-up blocker. An error when rendering floats may lead to a stale...
Last Update Date: 26 May 2011 09:58 Release Date: 26 May 2011 5468 Views