www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-04T22:35:12+00:00 www.secnews.physaphae.fr ZDI Published - Zero Day Initiative ZDI-17-1015: Microsoft Windows JavaScript Typed Array JIT Optimization Use-After-Free Remote Code Execution Vulnerability ]]> 2018-03-23T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/uwEijvfbqaA/ www.secnews.physaphae.fr/article.php?IdArticle=537151 False None None None ZDI Published - Zero Day Initiative ZDI-17-1014: Microsoft Windows Font Embedding Out-Of-Bounds Read Information Disclosure Vulnerability ]]> 2018-03-07T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/exHfdoM2Qck/ www.secnews.physaphae.fr/article.php?IdArticle=499571 False None None None ZDI Published - Zero Day Initiative ZDI-17-1010: Microsoft Windows Font Embedding Out-Of-Bounds Read Information Disclosure Vulnerability ]]> 2018-03-06T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/1uHcBLkor28/ www.secnews.physaphae.fr/article.php?IdArticle=498251 False None None None ZDI Published - Zero Day Initiative ZDI-17-947: Microsoft Windows VBScript VT_BSTR Use-After-Free Information Disclosure Vulnerability ]]> 2017-12-12T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/ee4sWSsT6Ec/ www.secnews.physaphae.fr/article.php?IdArticle=449071 False None None None ZDI Published - Zero Day Initiative ZDI-17-948: Microsoft Windows JavaScript Array JIT Optimization Type Confusion Remote Code Execution Vulnerability ]]> 2017-12-12T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/93THipeoxzY/ www.secnews.physaphae.fr/article.php?IdArticle=449070 False None None None ZDI Published - Zero Day Initiative ZDI-17-946: Microsoft Windows VBScript VT_BSTR Use-After-Free Information Disclosure Vulnerability ]]> 2017-12-12T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/LR9vVMliUf8/ www.secnews.physaphae.fr/article.php?IdArticle=449072 False None None None ZDI Published - Zero Day Initiative ZDI-17-945: Microsoft Windows VBScript Join Function Use-After-Free Information Disclosure Vulnerability ]]> 2017-12-12T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/MESjL8lb3Ok/ www.secnews.physaphae.fr/article.php?IdArticle=449073 False None None None ZDI Published - Zero Day Initiative ZDI-17-931: Cisco WebEx Recorder and Player WRF File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability ]]> 2017-12-06T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/Ru87YZUJEkg/ www.secnews.physaphae.fr/article.php?IdArticle=445841 False None None None ZDI Published - Zero Day Initiative ZDI-17-934: Cisco WebEx Recorder and Player WRF File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability ]]> 2017-12-06T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/Y-faCn9buj0/ www.secnews.physaphae.fr/article.php?IdArticle=445838 False None None None ZDI Published - Zero Day Initiative ZDI-17-936: Cisco WebEx Recorder and Player WRF File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability ]]> 2017-12-06T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/O2E_13JVM14/ www.secnews.physaphae.fr/article.php?IdArticle=445836 False None None None ZDI Published - Zero Day Initiative ZDI-17-937: Cisco WebEx Recorder and Player WRF File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability ]]> 2017-12-06T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/Nww7IxkRBUM/ www.secnews.physaphae.fr/article.php?IdArticle=445835 False None None None ZDI Published - Zero Day Initiative ZDI-17-935: Cisco WebEx Recorder and Player WRF File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability ]]> 2017-12-06T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/U-LlOjjMduE/ www.secnews.physaphae.fr/article.php?IdArticle=445837 False None None None ZDI Published - Zero Day Initiative ZDI-17-933: Cisco WebEx Network Recording Player Command Injection Remote Code Execution Vulnerability ]]> 2017-12-06T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/6ia8NQQ623g/ www.secnews.physaphae.fr/article.php?IdArticle=445839 False None None None ZDI Published - Zero Day Initiative ZDI-17-932: Cisco WebEx ARF File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability ]]> 2017-12-06T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/T8E_f_W1uEY/ www.secnews.physaphae.fr/article.php?IdArticle=445840 False None None None ZDI Published - Zero Day Initiative ZDI-17-918: Cisco Prime Network Analysis Module graph sfile Parameter Directory Traversal Arbitrary File Deletion Vulnerability ]]> 2017-11-20T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/CnHlnzguj2A/ www.secnews.physaphae.fr/article.php?IdArticle=436623 False None None None ZDI Published - Zero Day Initiative ZDI-17-917: Microsoft Windows EngLockSurface Time-Of-Check Time-Of-Use Race Condition Information Disclosure Vulnerability ]]> 2017-11-20T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/kFpzaunQ9xg/ www.secnews.physaphae.fr/article.php?IdArticle=436624 False None None None ZDI Published - Zero Day Initiative ZDI-17-848: Microsoft Chakra asm.js ArrayBuffer Use-After-Free Remote Code Execution Vulnerability ]]> 2017-10-11T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/Pu8pq8_f_5s/ www.secnews.physaphae.fr/article.php?IdArticle=417551 False None None None ZDI Published - Zero Day Initiative ZDI-17-847: Microsoft Office Excel xls File Out-Of-Bounds Read Information Disclosure Vulnerability ]]> 2017-10-11T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/GS_MCCcXu2I/ www.secnews.physaphae.fr/article.php?IdArticle=417552 False None None None ZDI Published - Zero Day Initiative ZDI-17-844: Microsoft Chakra Array JIT Optimization Type Confusion Remote Code Execution Vulnerability ]]> 2017-10-10T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/g9Js_7zjXcY/ www.secnews.physaphae.fr/article.php?IdArticle=417097 False None None None ZDI Published - Zero Day Initiative ZDI-17-840: Microsoft Windows XLS File Buffer Overflow Remote Code Execution Vulnerability ]]> 2017-10-10T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/rCcAZr2NvWw/ www.secnews.physaphae.fr/article.php?IdArticle=417101 False None None None ZDI Published - Zero Day Initiative ZDI-17-846: Microsoft Windows DNSAPI NSEC3_RecordRead Heap-based Buffer Overflow Remote Code Execution Vulnerability ]]> 2017-10-10T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/C9IG4z4Ax0Q/ www.secnews.physaphae.fr/article.php?IdArticle=417095 False None None None ZDI Published - Zero Day Initiative ZDI-17-843: Microsoft Windows SMB Out-Of-Bounds Read Denial of Service Vulnerability ]]> 2017-10-10T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/3Th5p6wttWE/ www.secnews.physaphae.fr/article.php?IdArticle=417098 False None None None ZDI Published - Zero Day Initiative ZDI-17-841: Microsoft Windows Font Embedding Out-Of-Bounds Read Information Disclosure Vulnerability ]]> 2017-10-10T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/j2zRbaTcTvg/ www.secnews.physaphae.fr/article.php?IdArticle=417100 False None None None ZDI Published - Zero Day Initiative ZDI-17-845: Microsoft Windows Submenu Use-After-Free Privilege Escalation Vulnerability ]]> 2017-10-10T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/2enXaPrFCZQ/ www.secnews.physaphae.fr/article.php?IdArticle=417096 False None None None ZDI Published - Zero Day Initiative ZDI-17-842: Microsoft Edge substringData Use-After-Free Information Disclosure Vulnerability ]]> 2017-10-10T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/OIe7_NRt6sM/ www.secnews.physaphae.fr/article.php?IdArticle=417099 False None None None ZDI Published - Zero Day Initiative ZDI-17-839: Microsoft Windows XLS File Heap-based Buffer Overflow Remote Code Execution Vulnerability ]]> 2017-10-10T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/5N5Gxdy4KzI/ www.secnews.physaphae.fr/article.php?IdArticle=417102 False None None None ZDI Published - Zero Day Initiative ZDI-17-838: (0Day) Microsoft Windows WAV File Uninitialized Pointer Denial of Service Vulnerability ]]> 2017-10-06T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/C2fuMlg4JDI/ www.secnews.physaphae.fr/article.php?IdArticle=416175 False None None None ZDI Published - Zero Day Initiative ZDI-17-837: Cisco License Manager Server ReportCSV Directory Traversal Information Disclosure Vulnerability ]]> 2017-10-04T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/A4xUmVCw-uI/ www.secnews.physaphae.fr/article.php?IdArticle=415185 False None None None ZDI Published - Zero Day Initiative ZDI-17-827: Dell EMC VNX Monitoring and Reporting Scheduler Directory Traversal Remote Code Execution Vulnerability ]]> 2017-09-26T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/v3asiZcP1N0/ www.secnews.physaphae.fr/article.php?IdArticle=412361 False None None None ZDI Published - Zero Day Initiative ZDI-17-826: Dell EMC VNX Monitoring and Reporting RMI Registry Deserialization of Untrusted Data Denial of Service Vulnerability ]]> 2017-09-26T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/kzhIhBzTq3k/ www.secnews.physaphae.fr/article.php?IdArticle=412362 False None None None ZDI Published - Zero Day Initiative ZDI-17-729: Microsoft Windows PDF Library JPEG2000 Heap-based Buffer Overflow Remote Code Execution Vulnerability ]]> 2017-09-12T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/WidBRmRKmbk/ www.secnews.physaphae.fr/article.php?IdArticle=406996 False None None None ZDI Published - Zero Day Initiative ZDI-17-728: Microsoft Windows PDF Library JPEG2000 Parsing Out-Of-Bounds Read Information Disclosure Vulnerability ]]> 2017-09-12T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/HkcBh50Bixo/ www.secnews.physaphae.fr/article.php?IdArticle=406997 False None None None ZDI Published - Zero Day Initiative ZDI-17-727: Microsoft Office Excel xlsb File Heap-based Buffer Overflow Remote Code Execution Vulnerability ]]> 2017-09-12T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/sGFFwgBDO-A/ www.secnews.physaphae.fr/article.php?IdArticle=406998 False None None None ZDI Published - Zero Day Initiative ZDI-17-734: Microsoft Windows Uniscribe Bidirectional Text Out-Of-Bounds Read Information Disclosure Vulnerability ]]> 2017-09-12T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/jNERsWfB8WU/ www.secnews.physaphae.fr/article.php?IdArticle=406991 False None None None ZDI Published - Zero Day Initiative ZDI-17-733: Microsoft Windows win32kfull Integer Overflow Remote Code Execution Vulnerability ]]> 2017-09-12T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/fyPNpmsBn7k/ www.secnews.physaphae.fr/article.php?IdArticle=406992 False None None None ZDI Published - Zero Day Initiative ZDI-17-731: Microsoft Chakra Array Type Confusion Remote Code Execution Vulnerability ]]> 2017-09-12T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/wslqU6tdfBQ/ www.secnews.physaphae.fr/article.php?IdArticle=406994 False None None None ZDI Published - Zero Day Initiative ZDI-17-732: Microsoft Office PowerPoint ppt File Use-After-Free Remote Code Execution Vulnerability ]]> 2017-09-12T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/9f_-US-ypG4/ www.secnews.physaphae.fr/article.php?IdArticle=406993 False None None None ZDI Published - Zero Day Initiative ZDI-17-726: Microsoft Internet Explorer JavaScript WeakMap Type Confusion Remote Code Execution Vulnerability ]]> 2017-09-12T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/CQZKu8LqDE8/ www.secnews.physaphae.fr/article.php?IdArticle=406999 False None None None ZDI Published - Zero Day Initiative ZDI-17-730: Microsoft Office Word WordPerfect Document Converter Heap-based Buffer Overflow Remote Code Execution Vulnerability ]]> 2017-09-12T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/d2qPspAR018/ www.secnews.physaphae.fr/article.php?IdArticle=406995 False None None None ZDI Published - Zero Day Initiative ZDI-17-725: Microsoft Edge Undo Command Out-Of-Bounds Read Information Disclosure Vulnerability ]]> 2017-09-12T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/2gDj0u2JZZE/ www.secnews.physaphae.fr/article.php?IdArticle=407000 False None None None ZDI Published - Zero Day Initiative ZDI-17-635: Microsoft Windows CLFS Driver Buffer Overflow Privilege Escalation Vulnerability ]]> 2017-08-08T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/2BkdV-rW9ng/ www.secnews.physaphae.fr/article.php?IdArticle=393955 False None None None ZDI Published - Zero Day Initiative ZDI-17-637: Microsoft Edge XAML File Improper Access Control Privilege Escalation Vulnerability ]]> 2017-08-08T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/YOPhq8n6uCE/ www.secnews.physaphae.fr/article.php?IdArticle=393953 False None None None ZDI Published - Zero Day Initiative ZDI-17-640: Microsoft Internet Explorer SVG Layout Uninitialized Memory Remote Code Execution Vulnerability ]]> 2017-08-08T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/KpPpXyoA2PE/ www.secnews.physaphae.fr/article.php?IdArticle=393950 False None None None ZDI Published - Zero Day Initiative ZDI-17-641: Microsoft Chakra eval Integer Overflow Remote Code Execution Vulnerability ]]> 2017-08-08T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/UTV6-wNymbc/ www.secnews.physaphae.fr/article.php?IdArticle=393949 False None None None ZDI Published - Zero Day Initiative ZDI-17-636: Microsoft Windows PDF Library JPEG2000 Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability ]]> 2017-08-08T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/U2-MGvfsn1U/ www.secnews.physaphae.fr/article.php?IdArticle=393954 False None None None ZDI Published - Zero Day Initiative ZDI-17-639: Microsoft Windows Error Reporting Manager Improper Access Control Privilege Escalation Vulnerability ]]> 2017-08-08T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/C5jwaMKs5A4/ www.secnews.physaphae.fr/article.php?IdArticle=393951 False None None None ZDI Published - Zero Day Initiative ZDI-17-638: Microsoft Windows Jet Engine Library Stack-based Buffer Overflow Remote Code Execution Vulnerability ]]> 2017-08-08T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/LF6UTg5cNrI/ www.secnews.physaphae.fr/article.php?IdArticle=393952 False None None None ZDI Published - Zero Day Initiative ZDI-17-523: Dell Storage Manager EmWebsiteServlet Directory Traversal Information Disclosure Vulnerability ]]> 2017-08-02T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/4a7IzDC77nA/ www.secnews.physaphae.fr/article.php?IdArticle=391961 False None None None ZDI Published - Zero Day Initiative ZDI-17-488: Microsoft Windows OTL Font Parsing Out-Of-Bounds Read Information Disclosure Vulnerability ]]> 2017-07-14T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/XEZjNQkdz3Y/ www.secnews.physaphae.fr/article.php?IdArticle=385176 False None None None ZDI Published - Zero Day Initiative ZDI-17-487: (Pwn2Own) Microsoft Windows NtUserLinkDpiCursor Use-After-Free Privilege Escalation Vulnerability ]]> 2017-07-12T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/QGpevokcqqs/ www.secnews.physaphae.fr/article.php?IdArticle=383949 False None None None ZDI Published - Zero Day Initiative ZDI-17-476: (Pwn2Own) Microsoft Windows CLFS Driver Uninitialized Memory Privilege Escalation Vulnerability ]]> 2017-07-11T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/ZMnRHCmVI14/ www.secnews.physaphae.fr/article.php?IdArticle=383220 False None None None ZDI Published - Zero Day Initiative ZDI-17-472: (Pwn2Own) Microsoft Windows GDI Region Object Uninitialized Memory Privilege Escalation Vulnerability ]]> 2017-07-11T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/8npThWdHaAg/ www.secnews.physaphae.fr/article.php?IdArticle=383224 False None None None ZDI Published - Zero Day Initiative ZDI-17-480: Microsoft Chakra Array JIT Optimization Type Confusion Remote Code Execution Vulnerability ]]> 2017-07-11T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/CbKcXZxvo3o/ www.secnews.physaphae.fr/article.php?IdArticle=383217 False None None None ZDI Published - Zero Day Initiative ZDI-17-475: Microsoft Windows JavaScript super Keyword Uninitialized Memory Remote Code Execution Vulnerability ]]> 2017-07-11T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/y5kqjCADbYc/ www.secnews.physaphae.fr/article.php?IdArticle=383221 False None None None ZDI Published - Zero Day Initiative ZDI-17-471: (Pwn2Own) Microsoft Windows win32kfull CopyOutputString Out-Of-Bounds Read Information Disclosure Vulnerability ]]> 2017-07-11T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/WsDFI2psM80/ www.secnews.physaphae.fr/article.php?IdArticle=383225 False None None None ZDI Published - Zero Day Initiative ZDI-17-474: (Pwn2Own) Microsoft Windows Palette Object Use-After-Free Privilege Escalation Vulnerability ]]> 2017-07-11T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/siX53-OEygk/ www.secnews.physaphae.fr/article.php?IdArticle=383222 False None None None ZDI Published - Zero Day Initiative ZDI-17-478: Microsoft Chakra Typed Array JIT Optimization Use-After-Free Remote Code Execution Vulnerability ]]> 2017-07-11T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/Oms5yrjvOuY/ www.secnews.physaphae.fr/article.php?IdArticle=383219 False None None None ZDI Published - Zero Day Initiative ZDI-17-473: (Pwn2Own) Microsoft Windows PlgBlt Integer Overflow Privilege Escalation Vulnerability ]]> 2017-07-11T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/mVG6xcQROGE/ www.secnews.physaphae.fr/article.php?IdArticle=383223 False None None None ZDI Published - Zero Day Initiative ZDI-17-479: Microsoft Chakra Array JIT Optimization Type Confusion Remote Code Execution Vulnerability ]]> 2017-07-11T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/25dCd4D2ofI/ www.secnews.physaphae.fr/article.php?IdArticle=383218 False None None None ZDI Published - Zero Day Initiative ZDI-17-463: (Pwn2Own) Microsoft Windows basicrender WarpKMEscape Information Disclosure Vulnerability ]]> 2017-07-10T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/zL8EFvtaSRc/ www.secnews.physaphae.fr/article.php?IdArticle=382837 False None None None ZDI Published - Zero Day Initiative ZDI-17-464: (Pwn2Own) Microsoft Chakra ArrayBuffer Use-After-Free Remote Code Execution Vulnerability ]]> 2017-07-10T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/ehMsG2RCAVM/ www.secnews.physaphae.fr/article.php?IdArticle=382836 False None None None ZDI Published - Zero Day Initiative ZDI-17-451: (Pwn2Own) Microsoft Windows XPS Document Writer Uninitialized Memory Information Disclosure Vulnerability ]]> 2017-06-27T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/pFH66v0v8sc/ www.secnews.physaphae.fr/article.php?IdArticle=378979 False None None None ZDI Published - Zero Day Initiative ZDI-17-450: (Pwn2Own) Microsoft Windows WarpKMSubmitCommandVirtual Uninitialized Memory Privilege Escalation Vulnerability ]]> 2017-06-27T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/0LnpP3aIqSI/ www.secnews.physaphae.fr/article.php?IdArticle=378980 False None None None ZDI Published - Zero Day Initiative ZDI-17-448: Cisco Prime Collaboration Provisioning logconfigtracer Directory Traversal Arbitrary File Deletion Vulnerability ]]> 2017-06-26T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/hZfBYhx869M/ www.secnews.physaphae.fr/article.php?IdArticle=378597 False None None None ZDI Published - Zero Day Initiative ZDI-17-447: Cisco Prime Collaboration Provisioning logconfigtracer Directory Traversal Information Disclosure Vulnerability ]]> 2017-06-26T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/V4ypsN8z_9M/ www.secnews.physaphae.fr/article.php?IdArticle=378598 False None None None ZDI Published - Zero Day Initiative ZDI-17-445: Cisco Prime Collaboration Provisioning ScriptMgr Servlet Authentication Bypass Remote Code Execution Vulnerability ]]> 2017-06-26T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/nsGLhPHGy0E/ www.secnews.physaphae.fr/article.php?IdArticle=378600 False None None None ZDI Published - Zero Day Initiative ZDI-17-449: Cisco Prime Collaboration Provisioning Logs Directory Improper Access Control Information Disclosure Vulnerability ]]> 2017-06-26T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/nX8NVRJCq4c/ www.secnews.physaphae.fr/article.php?IdArticle=378596 False None None None ZDI Published - Zero Day Initiative ZDI-17-446: Cisco Prime Collaboration Provisioning licensestatus Directory Traversal Arbitrary File Deletion Vulnerability ]]> 2017-06-26T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/7eLo20JBYQg/ www.secnews.physaphae.fr/article.php?IdArticle=378599 False None None None ZDI Published - Zero Day Initiative ZDI-17-443: Cisco WebEx Network Recording Player ARF File Memory Corruption Remote Code Execution Vulnerability ]]> 2017-06-23T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/vg8Gz9pjchg/ www.secnews.physaphae.fr/article.php?IdArticle=378246 False None None None ZDI Published - Zero Day Initiative ZDI-17-444: Cisco WebEx Network Recording Player ARF File Memory Corruption Remote Code Execution Vulnerability ]]> 2017-06-23T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/513ncEmKmBA/ www.secnews.physaphae.fr/article.php?IdArticle=378245 False None None None ZDI Published - Zero Day Initiative ZDI-17-442: Cisco WebEx Network Recording Player ARF File CImageList Use-After-Free Remote Code Execution Vulnerability ]]> 2017-06-23T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/cQrfmkFscnI/ www.secnews.physaphae.fr/article.php?IdArticle=378247 False None None None ZDI Published - Zero Day Initiative ZDI-17-404: (Pwn2Own) Microsoft Windows NtUserLinkDpiCursor Use-After-Free Privilege Escalation Vulnerability ]]> 2017-06-13T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/-xQwLM3ChM8/ www.secnews.physaphae.fr/article.php?IdArticle=373623 False None None None ZDI Published - Zero Day Initiative ZDI-17-405: Microsoft Windows OTL Font Parsing Out-Of-Bounds Read Information Disclosure Vulnerability ]]> 2017-06-13T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/MPEkBR5NKUg/ www.secnews.physaphae.fr/article.php?IdArticle=373622 False None None None ZDI Published - Zero Day Initiative ZDI-17-400: (Pwn2Own) Microsoft Windows TdxCreateTransportAddress Buffer Overflow Privilege Escalation Vulnerability ]]> 2017-06-13T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/k60L6g6Qi1E/ www.secnews.physaphae.fr/article.php?IdArticle=373626 False None None None ZDI Published - Zero Day Initiative ZDI-17-403: (Pwn2Own) Microsoft Windows NtUserLinkDpiCursor Use-After-Free Privilege Escalation Vulnerability ]]> 2017-06-13T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/8eHcA8LA2O8/ www.secnews.physaphae.fr/article.php?IdArticle=373624 False None None None ZDI Published - Zero Day Initiative ZDI-17-402: (Pwn2Own) Microsoft Windows NtUserLinkDpiCursor Use-After-Free Privilege Escalation Vulnerability ]]> 2017-06-13T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/WodVJXa5FLQ/ www.secnews.physaphae.fr/article.php?IdArticle=376390 False None None None ZDI Published - Zero Day Initiative ZDI-17-401: Microsoft Internet Explorer InsertRow Out-Of-Bounds Read Remote Code Execution Vulnerability ]]> 2017-06-13T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/8iE0sUdiWeE/ www.secnews.physaphae.fr/article.php?IdArticle=373625 False None None None ZDI Published - Zero Day Initiative ZDI-17-409: Microsoft Windows OTL Font Parsing Out-Of-Bounds Read Information Disclosure Vulnerability ]]> 2017-06-13T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/zTrSWBtl1BY/ www.secnews.physaphae.fr/article.php?IdArticle=373621 False None None None ZDI Published - Zero Day Initiative ZDI-17-371: Microsoft Windows JavaScript Array Type Confusion Remote Code Execution Vulnerability ]]> 2017-05-30T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/qdwB4t4AJMU/ www.secnews.physaphae.fr/article.php?IdArticle=369690 False None None None ZDI Published - Zero Day Initiative ZDI-17-324: (Pwn2Own) Microsoft Edge ArrayBuffer Use-After-Free Remote Code Execution Vulnerability ]]> 2017-05-10T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/lbCFAHbWgFg/ www.secnews.physaphae.fr/article.php?IdArticle=363973 False None None None ZDI Published - Zero Day Initiative ZDI-17-328: (Pwn2Own) Microsoft Edge AudioBuffer Use-After-Free Information Disclosure Vulnerability ]]> 2017-05-10T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/SqD5Akma004/ www.secnews.physaphae.fr/article.php?IdArticle=363969 False None None None ZDI Published - Zero Day Initiative ZDI-17-326: (Pwn2Own) Microsoft Chakra Array Use-After-Free Remote Code Execution Vulnerability ]]> 2017-05-10T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/WkKXR69U3Og/ www.secnews.physaphae.fr/article.php?IdArticle=363971 False None None None ZDI Published - Zero Day Initiative ZDI-17-327: (Pwn2Own) Microsoft Chakra Array unshift Heap-based Buffer Overflow Remote Code Execution Vulnerability ]]> 2017-05-10T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/PEjysnQtYnY/ www.secnews.physaphae.fr/article.php?IdArticle=363970 False None None None ZDI Published - Zero Day Initiative ZDI-17-325: (Pwn2Own) Microsoft Windows Cursor Object Use-After-Free Privilege Escalation Vulnerability ]]> 2017-05-10T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/dwDOUeme5kU/ www.secnews.physaphae.fr/article.php?IdArticle=363972 False None None None ZDI Published - Zero Day Initiative ZDI-17-329: (Pwn2Own) Microsoft Edge AudioBuffer Use-After-Free Remote Code Execution Vulnerability ]]> 2017-05-10T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/RMmH9miMX-w/ www.secnews.physaphae.fr/article.php?IdArticle=363968 False None None None ZDI Published - Zero Day Initiative ZDI-17-323: Microsoft Internet Explorer Enhanced Protected Mode Sandbox Escape Vulnerability ]]> 2017-05-10T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/eudLv9GulOk/ www.secnews.physaphae.fr/article.php?IdArticle=363974 False None None None ZDI Published - Zero Day Initiative ZDI-16-507: Microsoft Windows NtGdiQueryFonts Information Disclosure Vulnerability ]]> 2016-09-16T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/Iu8zHgPELBA/ www.secnews.physaphae.fr/article.php?IdArticle=78318 False None None None ZDI Published - Zero Day Initiative ZDI-16-513: Microsoft Edge CSS white-space Property Out-Of-Bounds Read Information Disclosure Vulnerability ]]> 2016-09-16T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/O2u7RrYIvgQ/ www.secnews.physaphae.fr/article.php?IdArticle=78312 False None None None ZDI Published - Zero Day Initiative ZDI-16-510: Microsoft Internet Explorer Add-on Installer Enhanced Protected Mode Sandbox Escape Vulnerability ]]> 2016-09-16T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/mNiTjwRJZNs/ www.secnews.physaphae.fr/article.php?IdArticle=78315 False None None None ZDI Published - Zero Day Initiative ZDI-16-509: Microsoft Edge TextNode Use-After-Free Remote Code Execution Vulnerability ]]> 2016-09-16T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/cLnowKUtMo8/ www.secnews.physaphae.fr/article.php?IdArticle=78316 False None None None ZDI Published - Zero Day Initiative ZDI-16-508: Microsoft Office Excel Art Data Memory Corruption Remote Code Execution Vulnerability ]]> 2016-09-16T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/IT7KrzvyF4w/ www.secnews.physaphae.fr/article.php?IdArticle=78317 False None None None ZDI Published - Zero Day Initiative ZDI-16-514: Microsoft Windows JavaScript map Method Heap-based Buffer Overflow Remote Code Execution Vulnerability ]]> 2016-09-16T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/ricKCgJW7XQ/ www.secnews.physaphae.fr/article.php?IdArticle=78311 False None None None ZDI Published - Zero Day Initiative ZDI-16-512: Microsoft Windows MSXML IDispatch Use-After-Free Information Disclosure Vulnerability ]]> 2016-09-16T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/QHx4A1i_7gQ/ www.secnews.physaphae.fr/article.php?IdArticle=78313 False None None None ZDI Published - Zero Day Initiative ZDI-16-511: Microsoft Edge CTreePos Type Confusion Remote Code Execution Vulnerability ]]> 2016-09-16T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/7-kPHyRmugQ/ www.secnews.physaphae.fr/article.php?IdArticle=78314 False None None None ZDI Published - Zero Day Initiative ZDI-16-454: Microsoft Internet Explorer CAnchor Use-After-Free Remote Code Execution Vulnerability ]]> 2016-08-09T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/Dj96p2Yq1fk/ www.secnews.physaphae.fr/article.php?IdArticle=7259 False None None None ZDI Published - Zero Day Initiative ZDI-16-453: Microsoft Windows xxxInsertMenuItem Out-Of-Bounds Access Privilege Escalation Vulnerability ]]> 2016-08-09T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/UfaFnEgGYCA/ www.secnews.physaphae.fr/article.php?IdArticle=7260 False None None None ZDI Published - Zero Day Initiative ZDI-16-371: Microsoft Edge CBaseScriptable PrivateQueryInterface Uninitialized Memory Remote Code Execution Vulnerability ]]> 2016-06-22T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/_DyS4Ml8N2U/ www.secnews.physaphae.fr/article.php?IdArticle=3221 False None None None ZDI Published - Zero Day Initiative ZDI-16-372: (Pwn2Own) Microsoft Windows Diagnostics Hub Standard Collector Directory Traversal Privilege Escalation Vulnerability ]]> 2016-06-22T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/c87o5i7XOas/ www.secnews.physaphae.fr/article.php?IdArticle=3220 False None None None ZDI Published - Zero Day Initiative ZDI-16-369: Microsoft Windows PDF Library AES Encryption Out-Of-Bounds Read Information Disclosure Vulnerability ]]> 2016-06-22T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/BOl_0ekMQQE/ www.secnews.physaphae.fr/article.php?IdArticle=3223 False None None None ZDI Published - Zero Day Initiative ZDI-16-370: Microsoft Windows PDF Library JPEG2000 COD Out-Of-Bounds Read Information Disclosure Vulnerability ]]> 2016-06-22T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/q6rYVhEQG0Y/ www.secnews.physaphae.fr/article.php?IdArticle=3222 False None None None