All Vulnerabilities

Microsoft Windows OLE Remote Code Execution Vulnerability (CVE-2016-0153)
 Severity:    
 Date Published:  07 Sep 2016
A remote code execution vulnerability exists in Microsoft Windows OLE when Microsoft Word improperly handles specially crafted word document. An attacker who successfully exploited this vulnerability could cause arbitrary code to execute in the context of the current user.
Adobe Flash Player Use After Free Vulnerability (CVE-2016-4230)
 Severity:    
 Date Published:  07 Sep 2016
Adobe Flash Player is prone to a use after free vulnerability. Attackers can exploit this issue to execute arbitrary code in the context of the user running the affected applications. Failed exploit attempts will likely cause a denial of service condition.
Adobe Flash Player Use After Free Vulnerability (CVE-2016-4229)
 Severity:    
 Date Published:  07 Sep 2016
Adobe Flash Player is prone to a use after free vulnerability. Attackers can exploit this issue to execute arbitrary code in the context of the user running the affected applications. Failed exploit attempts will likely cause a denial of service condition.
Apache HTTP Server Denial Of Service Vulnerability (CVE-2014-0098)
 Severity:    
 Date Published:  07 Sep 2016
The log_cookie function in mod_log_config.c in the mod_log_config module in the Apache HTTP Server before 2.4.8 allows remote attackers to cause a denial of service (segmentation fault and daemon crash) via a crafted cookie that is not properly handled during truncation.
Oracle Database Server Workspace Manager Multiple SQL Injection
 Severity:    
 Date Published:  07 Sep 2016
Unspecified vulnerability in the Workspace Manager component in Oracle Database 9.2.0.8, 9.2.0.8DV, 10.1.0.5, 10.2.0.3, and 11.1.0.6 allows remote authenticated users to affect confidentiality and integrity, related to SYS.LT and WMSYS.LT.
Adobe Flash Player Use After Free Vulnerability (CVE-2016-4226)
 Severity:    
 Date Published:  07 Sep 2016
Adobe Flash Player is prone to a use after free vulnerability. Attackers can exploit this issue to execute arbitrary code in the context of the user running the affected applications. Failed exploit attempts will likely cause a denial of service condition.
Adobe Flash Player Heap Overflow Vulnerability (CVE-2016-4136)
 Severity:    
 Date Published:  07 Sep 2016
Adobe Flash Player is prone to a heap overflow vulnerability. Attackers can exploit this issue to execute arbitrary code in the context of the user running the affected applications. Failed exploit attempts will likely cause a denial of service condition.
Magento e-commerce platform is vulnerable to an unauthenticated arbitrary file write vulnerability. Attackers can exploit this issue to gain administrative access to the application.
ImageMagick Remote Code Execution Vulnerability (CVE-2016-3714)
 Severity:    
 Date Published:  07 Sep 2016
A remote code execution vulnerability exists in ImageMagick when software fails to parse the crafted image file properly. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user.
Adobe Acrobat And Reader Memory Corruption Vulnerability (CVE-2016-1063)
 Severity:    
 Date Published:  07 Sep 2016
Adobe Acrobat and Reader is prone to a memory corruption vulnerability. Attackers can exploit this issue to execute arbitrary code in the context of the user running the affected applications. Failed exploit attempts will likely cause a denial of service condition.