Search
Keyword: parity_boot-b
Microsoft addresses the following vulnerabilities in its May batch of patches for 2015:
(MS15-043) Cumulative Security Update for Internet Explorer (3049563)
Risk Rating: Critical
This security u...
Microsoft addresses vulnerabilities in its April security bulletin. Trend Micro Deep Security covers the following:
CVE-2019-0861 - Chakra Scripting Engine Memory Corruption Vulnerability
Risk Rating...
Microsoft addresses the following vulnerabilities in its April batch of patches for 2015:
(MS15-032) Cumulative Security Update for Internet Explorer (3038314) )
Risk Rating: Critical
This secu...
Lack of authentication in the network relays used in MEGVII Koala 2.9.1-c3sallows attackers to grant physical access to anyone by sending packet data to UDP port 5000 of any network...
Microsoft addresses the following vulnerabilities in its October batch of patches:
(MS14-056)Cumulative Security Update for Internet Explorer (2987107)Risk Rating: Critical
This security updat...
Microsoft addresses the following vulnerabilities in its June batch of patches:
(MS14-030) Vulnerability in Remote Desktop Could Allow Tampering (2969259)Risk Rating: Important
This security updat...
Microsoft addresses several vulnerabilities in its December batch of patches, several of which addresses remote code execution vulnerabilities.
CVE-2017-11885 - Windows RRAS Service Remote Code...
Microsoft addresses the following vulnerabilities in its May batch of patches:
(MS16-051) Cumulative Security Update for Internet Explorer (3155533)
Risk Rating: Critical
This security update res...
Microsoft addresses several vulnerabilities in its June batch of patches:
MS08-067 | Vulnerability in Server Service Could Allow Remote Code Execution (958644)
Risk Rating: Critical
This security u...
Microsoft addresses vulnerabilities in its October security bulletin. Trend Micro Deep Security covers the following:
CVE-2018-8411 - NTFS Elevation of Privilege Vulnerability
Risk Rating: Importan...
Microsoft addresses the following vulnerabilities in its March batch of patches:
(MS14-012) Cumulative Security Update for Internet Explorer (2925418)Risk Rating: Critical
This security update...
Microsoft addresses the following vulnerabilities in its January batch of patches:
(MS16-001) Cumulative Security Update for Internet Explorer (3124903)
Risk Rating: Critical
This security upda...
Microsoft addresses several vulnerabilities in its November batch of patches.
CVE-2017-8700 - ASP.NET Core Information Disclosure Vulnerability
Risk Rating: Moderate
A n information disclosure...
Microsoft addresses several vulnerabilities in its October batch of patches. It also addresses one of several vulnerabilities found in WPA2 via issuing a patch for CVE-2017-13080
CVE-2017-8715 -...
Microsoft addresses vulnerabilities in its May security bulletin. Trend Micro Deep Security covers the following:
CVE-2019-0885 - Windows OLE Remote Code Execution Vulnerability
Risk Rating: Important
...
Microsoft addresses the following vulnerabilities in its batch of patches for Octover 2015:
(MS15-106) Cumulative Security Update for Internet Explorer (3096441)
Risk Rating: Critical
This sec...
Microsoft addresses the following vulnerabilities in its October batch of patches:
(MS13-088) Cumulative Security Update for Internet Explorer (2888505)
Risk Rating: Critical
This securit...
Microsoft addresses several vulnerabilities in its June security bulletin. Trend Micro Deep Security covers the following:
CVE-2020-1213 - VBScript Remote Code Execution Vulnerability
Risk Rating: Cri...
Microsoft addresses several vulnerabilities in its October security bulletin. Trend Micro Deep Security covers the following:
CVE-2019-1335 - Chakra Scripting Engine Memory Corruption Vulnerability...
Microsoft addresses several vulnerabilities in its December security bulletin. Trend Micro Deep Security covers the following:
CVE-2019-0617 - Jet Database Engine Remote Code Execution Vulnerabili...