All Vulnerabilities

Adobe Flash Player Use After Free Vulnerability (CVE-2016-4272)
 Severity:    
 Date Published:  21 Sep 2016
Adobe Flash Player is prone to a use after free vulnerability. Attackers can exploit this issue to execute arbitrary code in the context of the user running the affected applications. Failed exploit attempts will likely cause a denial of service condition.
Adobe Flash Player Type Confusion Vulnerability (CVE-2016-4280)
 Severity:    
 Date Published:  21 Sep 2016
Adobe Flash Player is prone to a type confusion overflow vulnerability. Attackers can exploit the vulnerability by using the out of bounds access for unintended reads, writes or frees – potentially leading to code corruption, control-flow hijack, or information leak attack.
Adobe Flash Player Security Bypass Vulnerability (CVE-2016-4277)
 Severity:    
 Date Published:  21 Sep 2016
Adobe Flash Player is prone to a security bypass vulnerability. Attackers can exploit this issue to execute arbitrary code in the context of the user running the affected applications. Failed exploit attempts will likely cause a denial of service condition.
Adobe Flash Player Security Bypass Vulnerability (CVE-2016-4271)
 Severity:    
 Date Published:  21 Sep 2016
Adobe Flash Player is prone to a security bypass vulnerability. Attackers can exploit this issue to execute arbitrary code in the context of the user running the affected applications. Failed exploit attempts will likely cause a denial of service condition.
Adobe Flash Player Memory Corruption Vulnerability (CVE-2016-4285)
 Severity:    
 Date Published:  21 Sep 2016
Adobe Flash Player is prone to an unspecified memory corruption vulnerability. An attacker can exploit this issue to execute arbitrary code in the context of the user running the affected application. Failed exploit attempts will likely result in denial of service states.
Adobe Flash Player Memory Corruption Vulnerability (CVE-2016-4284)
 Severity:    
 Date Published:  21 Sep 2016
Adobe Flash Player is prone to an unspecified memory corruption vulnerability. An attacker can exploit this issue to execute arbitrary code in the context of the user running the affected application. Failed exploit attempts will likely result in denial of service states.
Microsoft Graphics Component Memory Corruption Vulnerability (CVE-2016-3318)
 Severity:    
 Date Published:  21 Sep 2016
A remote code execution vulnerability exists in Microsoft Windows when the Windows graphic component library fails to handle specially crafted embedded image file. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user.
CA XOsoft Multiple Products xosoapapi.asmx Buffer Overflow
 Severity:    
 Date Published:  21 Sep 2016
Multiple buffer overflows in CA XOsoft r12.0 and r12.5 allow remote attackers to execute arbitrary code via (1) a malformed request to the ws_man/xosoapapi.asmx SOAP endpoint or (2) a long string to the entry_point.aspx service.
Adobe Flash Player Memory Corruption Vulnerability (CVE-2016-4283)
 Severity:    
 Date Published:  21 Sep 2016
Adobe Flash Player is prone to an unspecified memory corruption vulnerability. An attacker can exploit this issue to execute arbitrary code in the context of the user running the affected application. Failed exploit attempts will likely result in denial of service states.
Adobe Flash Player Memory Corruption Vulnerability (CVE-2016-4282)
 Severity:    
 Date Published:  21 Sep 2016
Adobe Flash Player is prone to an unspecified memory corruption vulnerability. An attacker can exploit this issue to execute arbitrary code in the context of the user running the affected application. Failed exploit attempts will likely result in denial of service states.

Featured Stories