www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-18T18:08:44+00:00 www.secnews.physaphae.fr ZDI Published - Zero Day Initiative ZDI-16-368: Microsoft Edge JavaScript map Method Out-Of-Bounds Write Remote Code Execution Vulnerability ]]> 2016-06-16T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/CNhpRUbZdKg/ www.secnews.physaphae.fr/article.php?IdArticle=2954 False None None None ZDI Published - Zero Day Initiative ZDI-16-366: Microsoft Internet Explorer PerformDoDragDrop Protected Mode Sandbox Escape Vulnerability ]]> 2016-06-16T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/1dtY89xj26E/ www.secnews.physaphae.fr/article.php?IdArticle=2956 False None None None ZDI Published - Zero Day Initiative ZDI-16-367: Microsoft Edge JavaScript filter Method Out-Of-Bounds Write Remote Code Execution Vulnerability ]]> 2016-06-16T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/QaJaQ4Ngi3I/ www.secnews.physaphae.fr/article.php?IdArticle=2955 False None None None ZDI Published - Zero Day Initiative ZDI-16-365: Microsoft Internet Explorer s_DestroyLinkCallback Use-After-Free Remote Code Execution Vulnerability ]]> 2016-06-15T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/jw8HsAsStJc/ www.secnews.physaphae.fr/article.php?IdArticle=2886 False None None None ZDI Published - Zero Day Initiative ZDI-16-355: Microsoft Edge JavaScript unshift Method Uninitialized Memory Remote Code Execution Vulnerability ]]> 2016-05-24T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/vwb9ewwCs6s/ www.secnews.physaphae.fr/article.php?IdArticle=2002 False None None None ZDI Published - Zero Day Initiative ZDI-16-338: Microsoft Edge JavaScript shift Method Uninitialized Memory Remote Code Execution Vulnerability ]]> 2016-05-18T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/3UpJlgZn4gc/ www.secnews.physaphae.fr/article.php?IdArticle=1764 False None None None ZDI Published - Zero Day Initiative ZDI-16-278: (Pwn2Own) Microsoft Windows xxxEndDeferWindowPosEx Window Use-After-Free Privilege Escalation Vulnerability ]]> 2016-05-10T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/qx3-U2w_eKs/ www.secnews.physaphae.fr/article.php?IdArticle=1432 False None None None ZDI Published - Zero Day Initiative ZDI-16-277: Microsoft Windows Media Center .MCL File Remote Code Execution Vulnerability ]]> 2016-05-10T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/AlC_IicEXpM/ www.secnews.physaphae.fr/article.php?IdArticle=1433 False None None None ZDI Published - Zero Day Initiative ZDI-16-275: Microsoft Internet Explorer Add-on Installer Enhanced Protected Mode Information Disclosure Vulnerability ]]> 2016-05-10T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/DD4-WN9Q_yg/ www.secnews.physaphae.fr/article.php?IdArticle=1435 False None None None ZDI Published - Zero Day Initiative ZDI-16-279: (Pwn2Own) Microsoft Windows win32kfull.sys Surface Object Use-After-Free Privilege Escalation Vulnerability ]]> 2016-05-10T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/sp18WdZpr_8/ www.secnews.physaphae.fr/article.php?IdArticle=1431 False None None None ZDI Published - Zero Day Initiative ZDI-16-276: Microsoft Internet Explorer AcquireLineBoxBuilderForLayout Null Array Base Remote Code Execution Vulnerability ]]> 2016-05-10T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/G9rOWumYuFo/ www.secnews.physaphae.fr/article.php?IdArticle=1434 False None None None ZDI Published - Zero Day Initiative ZDI-16-231: Microsoft Internet Explorer CTableLayout AddRow Out-Of-Bounds Write Remote Code Execution Vulnerability ]]> 2016-04-12T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/NOFkpLfUYlk/ www.secnews.physaphae.fr/article.php?IdArticle=237 False None None None ZDI Published - Zero Day Initiative ZDI-16-233: Microsoft Edge Proxy Object Universal Cross Site Scripting Vulnerability ]]> 2016-04-12T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/SURjndW4yZI/ www.secnews.physaphae.fr/article.php?IdArticle=235 False None None None ZDI Published - Zero Day Initiative ZDI-16-232: Microsoft Edge keyframes Out-Of-Bounds Read Remote Code Execution Vulnerability ]]> 2016-04-12T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/rOx-iGOdLqQ/ www.secnews.physaphae.fr/article.php?IdArticle=236 False None None None ZDI Published - Zero Day Initiative ZDI-16-234: Microsoft .NET Framework mscoreei DLL Planting Remote Code Execution Vulnerability ]]> 2016-04-12T12:00:00+00:00 http://feedproxy.google.com/~r/ZDI-Published-Advisories/~3/PVH3aSHnoI8/ www.secnews.physaphae.fr/article.php?IdArticle=234 False None None None