Latest CVE Feed
-
5.0
MEDIUMCVE-2014-6339
Microsoft Internet Explorer 8 and 9 allows remote attackers to bypass the ASLR protection mechanism via a crafted web site, aka "Internet Explorer ASLR Bypass Vulnerability."... Read more
Affected Products : internet_explorer- Published: Nov. 11, 2014
- Modified: Apr. 12, 2025
-
9.3
HIGHCVE-2014-6337
Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."... Read more
Affected Products : internet_explorer- Published: Nov. 11, 2014
- Modified: Apr. 12, 2025
-
9.3
HIGHCVE-2014-6335
Microsoft Word 2007 SP3, Word Viewer, and Office Compatibility Pack SP3 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Office document, aka "Microsoft Office Invalid Pointer Remote Code Exec... Read more
- Published: Nov. 11, 2014
- Modified: Apr. 12, 2025
-
9.3
HIGHCVE-2014-6334
Microsoft Word 2007 SP3, Word Viewer, and Office Compatibility Pack SP3 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Office document, aka "Microsoft Office Bad Index Remote Code Execution ... Read more
- Published: Nov. 11, 2014
- Modified: Apr. 12, 2025
-
9.3
HIGHCVE-2014-6333
Microsoft Word 2007 SP3, Word Viewer, and Office Compatibility Pack SP3 allow remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Double Delete Remote Code Execution Vulnerability."... Read more
- Published: Nov. 11, 2014
- Modified: Apr. 12, 2025
-
9.3
HIGHCVE-2014-6332
OleAut32.dll in OLE in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows remote attackers to execute arbitra... Read more
- Actively Exploited
- Published: Nov. 11, 2014
- Modified: Apr. 12, 2025
-
5.0
MEDIUMCVE-2014-6331
Microsoft Active Directory Federation Services (AD FS) 2.0, 2.1, and 3.0, when a configured SAML Relying Party lacks a sign-out endpoint, does not properly process logoff actions, which makes it easier for remote attackers to obtain access by leveraging a... Read more
- Published: Nov. 11, 2014
- Modified: Apr. 12, 2025
-
4.3
MEDIUMCVE-2014-6323
Microsoft Internet Explorer 7 through 11 allows remote attackers to obtain sensitive clipboard information via a crafted web site, aka "Internet Explorer Clipboard Information Disclosure Vulnerability."... Read more
Affected Products : internet_explorer- Published: Nov. 11, 2014
- Modified: Apr. 12, 2025
-
4.3
MEDIUMCVE-2014-6322
The Windows Audio service in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows remote attackers to gain privileges via a crafted web ... Read more
Affected Products : windows_7 windows_8.1 windows_rt_8.1 windows_server_2008 windows_server_2012 windows_vista windows_8 windows_rt- Published: Nov. 11, 2014
- Modified: Apr. 12, 2025
-
10.0
HIGHCVE-2014-6321
Schannel in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows remote attackers to execute arbitrary code via... Read more
- Published: Nov. 11, 2014
- Modified: Apr. 12, 2025
-
4.3
MEDIUMCVE-2014-6318
The audit logon feature in Remote Desktop Protocol (RDP) in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 does not properly log unauthor... Read more
Affected Products : windows_7 windows_8.1 windows_rt_8.1 windows_server_2008 windows_server_2012 windows_vista windows_8 windows_rt- Published: Nov. 11, 2014
- Modified: Apr. 12, 2025
-
7.1
HIGHCVE-2014-6317
Array index error in win32k.sys in the kernel-mode drivers in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 all... Read more
- Published: Nov. 11, 2014
- Modified: Apr. 12, 2025
-
9.3
HIGHCVE-2014-4149
Microsoft .NET Framework 1.1 SP1, 2.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, and 4.5.2 does not properly perform TypeFilterLevel checks, which allows remote attackers to execute arbitrary code via crafted data to a .NET Remoting endpoint, aka "TypeFilterLevel Vu... Read more
Affected Products : .net_framework- Published: Nov. 11, 2014
- Modified: Apr. 12, 2025
-
9.3
HIGHCVE-2014-4143
Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE... Read more
Affected Products : internet_explorer- Published: Nov. 11, 2014
- Modified: Apr. 12, 2025
-
9.3
HIGHCVE-2014-4118
XML Core Services (aka MSXML) 3.0 in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows remote attackers to e... Read more
- Published: Nov. 11, 2014
- Modified: Apr. 12, 2025
-
4.3
MEDIUMCVE-2014-4116
Cross-site scripting (XSS) vulnerability in Microsoft SharePoint Foundation 2010 SP2 allows remote authenticated users to inject arbitrary web script or HTML via a modified list, aka "SharePoint Elevation of Privilege Vulnerability."... Read more
Affected Products : sharepoint_foundation- Published: Nov. 11, 2014
- Modified: Apr. 12, 2025
-
5.1
MEDIUMCVE-2014-4078
The IP Security feature in Microsoft Internet Information Services (IIS) 8.0 and 8.5 does not properly process wildcard allow and deny rules for domains within the "IP Address and Domain Restrictions" list, which makes it easier for remote attackers to by... Read more
- Published: Nov. 11, 2014
- Modified: Apr. 12, 2025
-
9.3
HIGHCVE-2014-4077
Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, and Office 2007 SP3, when IMJPDCT.EXE (aka IME for Japanese) is installed, allow remote attackers to bypass a sandbox protection mechanism via a craft... Read more
Affected Products : windows_7 windows_server_2008 office windows_server_2003 windows_vista office_2007_ime- Actively Exploited
- Published: Nov. 11, 2014
- Modified: Apr. 12, 2025
-
7.2
HIGHCVE-2014-4076
Microsoft Windows Server 2003 SP2 allows local users to gain privileges via a crafted IOCTL call to (1) tcpip.sys or (2) tcpip6.sys, aka "TCP/IP Elevation of Privilege Vulnerability."... Read more
Affected Products : windows_server_2003- Published: Nov. 11, 2014
- Modified: Apr. 12, 2025
-
5.0
MEDIUMCVE-2014-8709
The ieee80211_fragment function in net/mac80211/tx.c in the Linux kernel before 3.13.5 does not properly maintain a certain tail pointer, which allows remote attackers to obtain sensitive cleartext information by reading packets.... Read more
Affected Products : linux_kernel- Published: Nov. 10, 2014
- Modified: Apr. 12, 2025