Security Advisories & Alerts


Microsoft Exchange Server CVE-2017-8560 Remote Privilege Escalation Vulnerability

Description: Microsoft Exchange Server 2010 SP3, Exchange Server 2013 SP3, Exchange Server 2013 CU16, and Exchange Server 2016 CU5 allows an elevation of privilege vulnerability due to the way that Exchange Outlook Web Access (OWA) handles web requests, aka “Microsoft Exchange Cross-Site Scripting Vulnerability”. This CVE ID is unique from CVE-2017-8559. Impact:  Attackers can exploit this issue to gain elevated privileges. Mitigation: Updates are available....

Read More


Microsoft Exchange CVE-2017-8559 Cross-Site Scripting Vulnerability

Description: An elevation of privilege vulnerability exists when Microsoft Exchange Outlook Web Access (OWA) fails to properly handle web requests. An attacker who successfully exploited this vulnerability could perform script/content injection attacks and attempt to trick the user into disclosing sensitive information. Impact:  Attackers can exploit this issue to gain elevated privileges. Mitigation: Updates are available. Please check specific vendor advisory for more information. Reference...

Read More


Nginx CVE-2017-7529 Remote Integer Overflow Vulnerability

Description: Nginx versions since 0.5.6 up to and including 1.13.2 are vulnerable to integer overflow vulnerability in nginx range filter module resulting into leak of potentially sensitive information triggered by specially crafted request. Impact: Attackers can exploit this issue to obtain sensitive information or may crash the application resulting in a denial-of-service condition. Mitigation: Updates are available. Please check specific vendor advisory for more information....

Read More


Oracle July 2017 Critical Patch Update Multiple Vulnerabilities

Description: Oracle has released advance notification regarding the July 2017 Critical Patch Update (CPU) to be released on July 18, 2017. The update addresses 315 vulnerabilities affecting the following software:     Oracle Database Server, versions 11.2.0.4, 12.1.0.2, 12.2.0.1     Oracle REST Data Services, versions prior to 3.0.10.25.02.36     Oracle API Gateway, version 11.1.2.4.0     Oracle BI Publisher, versions 11.1.1.7.0, 11.1.1.9.0, 12.2.1.1.0, 12.2.1.2.0     Oracle Business...

Read More


Microsoft Windows Kernel ‘Win32k.sys’ CVE-2017-8581 Local Privilege Escalation Vulnerability

Description: Win32k in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows an elevation of privilege vulnerability when it fails to properly handle objects in memory, aka “Win32k Elevation of Privilege Vulnerability”. This CVE ID is unique from CVE-2017-8578, CVE-2017-8580,...

Read More


Microsoft Windows Kernel ‘Win32k.sys’ CVE-2017-8467 Local Privilege Escalation Vulnerability

Description: Graphics in Microsoft Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an elevation of privilege vulnerability due to the way it handles objects in memory, aka “Win32k Elevation of Privilege Vulnerability”. Impact:  A local attacker can exploit this issue to...

Read More


Microsoft Windows Kernel CVE-2017-8561 Local Privilege Escalation Vulnerability

Description: Windows kernel in Microsoft Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows an elevation of privilege vulnerability due to the way it handles objects in memory, aka “Windows Kernel Elevation of Privilege Vulnerability”. Impact:  An attacker can exploit this issue to execute arbitrary code with elevated privileges. Mitigation: Updates...

Read More


Microsoft Wordpad CVE-2017-8588 Remote Code Execution Vulnerability

Description: Microsoft WordPad in Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows a remote code execution vulnerability due to the way it parses specially crafted files, aka “WordPad Remote Code Execution Vulnerability”. Impact:  Successfully exploiting this issue may result in the...

Read More


Microsoft Windows Search CVE-2017-8589 Remote Code Execution Vulnerability

Description: Microsoft Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows a remote code execution vulnerability due to the way that Windows Search handles objects in memory, aka “Windows Search Remote Code Execution Vulnerability”. Impact:  Successfully exploiting this issue may result in...

Read More


Microsoft Windows PowerShell CVE-2017-8565 Remote Code Execution Vulnerability

Description: Windows PowerShell in Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows a remote code execution vulnerability when PSObject wraps a CIM Instance, aka “Windows PowerShell Remote Code Execution Vulnerability”. Impact:  Successfully exploiting this issue may result in the execution of...

Read More


Page 57 of 65« First...102030...5556575859...Last »