Skip to main content

Security Bulletin

Filter by:

RISK: Medium Risk

Medium Risk

Adobe Flash Player Code Execution and Information Disclosure Vulnerabilities

Multiple vulnerabilities have been identified in Adobe Flash and Flex, which could be exploited by attackers to disclose sensitive information or compromise a vulnerable system.These issues are caused by input validation and memory corruption errors when processing malformed Flash content, which could be exploited by attackers...
Last Update Date: 28 Jan 2011 Release Date: 8 Nov 2010 4707 Views

RISK: Medium Risk

Medium Risk

Google Chrome Memory Corruption and Use-after-free Vulnerabilities

Multiple vulnerabilities have been identified in Google Chrome, which could be exploited by remote attackers to execute arbitrary code.1. A use-after-free related to text editing.2. A memory corruption error when handling an overly large text area.3. ...
Last Update Date: 28 Jan 2011 Release Date: 5 Nov 2010 4667 Views

RISK: Medium Risk

Medium Risk

Adobe Acrobat and Reader "printSeps()" Heap Corruption Vulnerability

A vulnerability has been identified in Adobe Acrobat and Reader, which could be exploited by remote attackers to execute arbitrary code. This issue is caused by a heap corruption error in the "EScript.api" plugin when processing the "printSeps()" function within a PDF...
Last Update Date: 28 Jan 2011 Release Date: 5 Nov 2010 4853 Views

RISK: Medium Risk

Medium Risk

Microsoft Internet Explorer CSS Tag Parsing Code Execution Vulnerability

A vulnerability has been identified in Microsoft Internet Explorer, which could be exploited by remote attackers to take complete control of a vulnerable system. This issue is caused due to an invalid flag reference within the "mshtml.dll" module when processing a Cascading Style Sheets...
Last Update Date: 28 Jan 2011 Release Date: 4 Nov 2010 4546 Views

RISK: Medium Risk

Medium Risk

ProFTPD Remote Buffer Overflow and Directory Traversal Vulnerabilities

Two vulnerabilities have been identified in ProFTPD, which could be exploited by remote attackers to take complete control of an affected system.The first issue is caused by a stack overflow error in the "pr_netio_telnet_gets()" [src/netio.c] function when processing input containing...
Last Update Date: 28 Jan 2011 Release Date: 3 Nov 2010 4743 Views

RISK: Medium Risk

Medium Risk

Adobe Shockwave Player Multiple Remote Code Execution Vulnerabilities

Multiple vulnerabilities have been identified in Adobe Shockwave Player, which could be exploited by remote attackers to compromise a vulnerable system. These issues are caused by memory corruptions and buffer overflow errors in the "DIRAPI.dll" and "IML32.dll" modules when processing...
Last Update Date: 28 Jan 2011 Release Date: 1 Nov 2010 4722 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows DAO 3.6 Object Library Insecure Library Loading Vulnerability

A vulnerability has been identified in Microsoft Windows, which could be exploited by remote attackers to compromise a vulnerable system. The vulnerability is caused due to the Data Access Objects library (dao360.dll) loading libraries (e.g. msjet49.dll) in...
Last Update Date: 28 Jan 2011 Release Date: 1 Nov 2010 5035 Views

RISK: Medium Risk

Medium Risk

SonicWALL SSL-VPN Buffer Overflow Vulnerability

A vulnerability has been identified in SonicWALL SSL-VPN End-Point Interrogator/Installer ActiveX Control, which could be exploited by remote attackers to compromise a vulnerable system. The vulnerability is caused due to a boundary error in the "Aventail.EPInstaller" ActiveX control...
Last Update Date: 28 Jan 2011 Release Date: 1 Nov 2010 4849 Views

RISK: Medium Risk

Medium Risk

Adobe Flash Player Content Processing Code Execution Vulnerability

A vulnerability has been identified in Adobe Flash Player, which could be exploited by remote attackers to execute arbitrary code. This issue is caused by an unspecified error when processing malformed Flash content, which could be exploited by attackers to compromise a vulnerable system by tricking a...
Last Update Date: 28 Jan 2011 Release Date: 29 Oct 2010 4643 Views

RISK: Medium Risk

Medium Risk

Cisco Products Multiple Remote Buffer Overflow Vulnerabilities

Multiple vulnerabilities have been identified in various Cisco products, which could be exploited by remote attackers to take complete control of a vulnerable system. These issues are caused by buffer overflow errors in the Cisco developed authentication code in the web server module of CiscoWorks Common Services when...
Last Update Date: 28 Jan 2011 Release Date: 29 Oct 2010 4713 Views