All Vulnerabilities

Microsoft Windows Remote Code Execution Vulnerability (CVE-2016-3368)
 Severity:    
 Date Published:  21 Dec 2016
A code execution vulnerability exists in Microsoft Windows. The vulnerability is due to the way objects are handled in memory. A remote attacker with domain credentials can exploit this vulnerability by sending specially crafted requests to the target server. Successful exploitation will allow an attacker to execute arbitrary code with elevated privileges.
A remote code execution vulnerability was discovered in Microsoft Windows Graphics component. A successful exploitation of this issue could allow an attacker to execute arbitrary code on the remote system.
A denial-of-service vulnerability has been reported in ISC BIND. The vulnerability is due to improperly processing DNS cookies. A remote attacker could exploit this vulnerabilities by sending a maliciously crafted DNS packet to a target BIND server. Successful exploitation could lead to a denial-of-service condition.
Drupal Coder Module Remote Code Execution Vulnerability
 Severity:    
 Date Published:  21 Dec 2016
Drupal Coder module prone to a remote code execution vulnerability. The vulnerability is due to improper input validation on user-supplied input. A remote, unauthenticated attacker could exploit this vulnerability by sending crafted requests to the target server. A Successful exploitation of this vulnerability could allow the attacker to execute arbitrary code in the context of the process.
Adobe Flash Player Use After Free Vulnerability (CVE-2016-7892)
 Severity:    
 Date Published:  21 Dec 2016
Adobe Flash Player is prone to a use after free vulnerability. Attackers can exploit this issue to execute arbitrary code in the context of the user running the affected applications. Failed exploit attempts will likely cause a denial of service condition.
Adobe Flash Player Use After Free Vulnerability (CVE-2016-7879)
 Severity:    
 Date Published:  21 Dec 2016
Adobe Flash Player is prone to a use after free vulnerability. Attackers can exploit this issue to execute arbitrary code in the context of the user running the affected applications. Failed exploit attempts will likely cause a denial of service condition.
Adobe Flash Player Use After Free Vulnerability (CVE-2016-7878)
 Severity:    
 Date Published:  21 Dec 2016
Adobe Flash Player is prone to a use after free vulnerability. Attackers can exploit this issue to execute arbitrary code in the context of the user running the affected applications. Failed exploit attempts will likely cause a denial of service condition.
Adobe Flash Player Use After Free Vulnerability (CVE-2016-7877)
 Severity:    
 Date Published:  21 Dec 2016
Adobe Flash Player is prone to a use after free vulnerability. Attackers can exploit this issue to execute arbitrary code in the context of the user running the affected applications. Failed exploit attempts will likely cause a denial of service condition.
Adobe Flash Player Use After Free Vulnerability (CVE-2016-7872)
 Severity:    
 Date Published:  21 Dec 2016
Adobe Flash Player is prone to a use after free vulnerability. Attackers can exploit this issue to execute arbitrary code in the context of the user running the affected applications. Failed exploit attempts will likely cause a denial of service condition.
Adobe Flash Player Memory Corruption Vulnerability (CVE-2016-7874)
 Severity:    
 Date Published:  21 Dec 2016
Adobe Flash Player is prone to an unspecified memory corruption vulnerability. An attacker can exploit this issue to execute arbitrary code in the context of the user running the affected application. Failed exploit attempts will likely result in denial of service states.

Featured Stories