so

OECD Employment Outlook 2014 - Key findings for South Africa

The South African labour market continues to perform poorly compared to OECD and other G20 countries, and the global financial crisis appears to have worsened the situation.




so

A Skills Beyond School Review of South Africa

Vocational education and training (VET) programmes are facing rapid change and intensifying challenges. How can employers and unions be engaged? How can workbased learning be used? This country report on South Africa looks at these and other questions.




so

Job Creation and Local Economic Development in South Africa

This publication highlights new evidence on policies to support job creation, bringing together the latest research on labour market, entrepreneurship and local economic development policy to help governments support job creation in the recovery. It also includes a set of country pages featuring, among other things, new data on skills supply and demand at the level of smaller OECD regions (TL3).




so

Water Resources Allocation: South Africa Country Profile

Water resources allocation determines who is able to use water resources, how, when and where. Capturing information from 27 OECD countries and key partner economies, the report presents key findings from the OECD Survey of Water Resources Allocation and case studies of successful allocation reform.




so

Mr. Angel Gurría, Secretary-General of the OECD, in South Africa on 16-17 July 2015

The Secretary-General was in Pretoria to present the 2015 OECD Economic Survey of South Africa and hold meetings with several high-level officials. He also participated in a meeting on the OECD’s New Approaches to Economic Challenges (NAEC) initiative.




so

An inclusive South Africa needs more investment and jobs

South Africa has made impressive social progress over the past two decades, lifting millions of people out of poverty and broadening access to essential services like water, electricity and sanitation.




so

Education at a Glance 2015: South Africa

The 2015 edition introduces more detailed analysis of participation in early childhood and tertiary levels of education. The report also examines first generation tertiary-educated adults’ educational and social mobility, labour market outcomes for recent graduates, and participation in employer-sponsored formal and/or non-formal education.




so

Private hospital prices in South Africa are expensive for citizens

Price levels for private hospital services in South Africa are comparable to the levels observed across OECD countries. But they are higher than what could be expected given the country’s income, according to a new OECD working paper.




so

OECD Employment Outlook 2016 - Key findings for South Africa

Growth in South Africa remains subdued but is projected to pick up modestly in 2017. This is expected to lead to some improvement in both the employment and unemployment figures.




so

Environmental taxes: Key findings for South Africa LINK

This country note provides an environmental tax and carbon pricing profile for South Africa. It shows environmentally related tax revenues, taxes on energy use and effective carbon rates.




so

South Africa: Find new ways to boost growth and job creation

The South African economy has registered tremendous progress over the past two decades, boosting living standards and lifting millions out of poverty nationwide.




so

Estimating Publicly-Mobilised Private Finance for Climate Action: A South African Case Study - Environment Working Paper

This study analyses publicly-mobilised private finance for climate action in South Africa, between 2010 and 2015. The mobilisation effect of public climate finance on private finance is estimated through an analysis and attribution of project-level co-finance data. A pilot-methodology then expands the analysis to also incorporate the mobilisation effect of financial support in two sectors: renewable energy and energy efficiency.




so

Taxing Energy Use 2018: Key findings for South Africa

This note describes the taxation of energy use in South Africa. It contains the country’s energy tax profiles, followed by country-specific information to complement the general discussion in Taxing Energy Use 2018 (OECD, 2018).




so

Taxation of household savings: Key findings for South Africa

This note presents marginal effective tax rates (METRs) that summarise the tax system’s impact on the incentives to make an additional investment in a particular type of savings. By comparing METRs on different types of household savings, we can gain insights into which assets or savings types receive the most favourable treatment from the tax system.




so

South Africa and the OECD

Since 2007, South Africa is one of the OECD's five Key Partners.




so

Effective carbon rates: Key findings for South Africa

This country note for South Africa provides detail on the proportion of CO2 emissions from energy use subject to different effective carbon rates (ECR), as well as on the level and components of average ECRs in each of the six economic sectors (road transport, off-road transport, industry, agriculture and fishing, residential & commercial, and electricity).




so

Good jobs for all in a changing world of work: The new OECD Jobs Strategy – Key findings for South Africa

The digital revolution, globalisation and demographic changes are transforming labour markets at a time when policy makers are also struggling with slow productivity and wage growth and high levels of income inequality. The new OECD Jobs Strategy provides a comprehensive framework and policy recommendations to help countries address these challenges.




so

Taxing Energy Use: Key Findings for South Africa

This country note explains how South Africa taxes energy use. The note shows the distribution of effective energy tax rates across all domestic energy use. It also details the country-specific assumptions made when calculating effective energy tax rates and matching tax rates to the corresponding energy base.




so

Revenue Statistics Africa: Key findings for South Africa

This country note for South Africa provides detailed information on the evolution of the tax-to-GDP ratio since 2000, the structure of tax and non-tax revenues in 2017, and a comparison of the tax-to-GDP ratio as well as non-tax revenues as percentage of GDP with 26 African countries. Main results are also compared with the three regional averages (African (26), LAC and OECD).




so

Brand Manager, Brand Planning, Social Media Manager

Company: Confidential
Experience: 2 to 12
Salary: 2.30 to 45.40
location: Bengaluru / Bangalore, Mumbai, Mumbai City, Navi Mumbai, Thane
Ref: 24816351
Summary: Employment type Permanent Industry of the Employer Advertising / MR / PR / Events Department / Functional Area of the Job....




so

Senior Associate

Company: Cognizant Technology Solutions India Pvt Ltd
Experience: 0 to 50
location: India
Ref: 24786819
Summary: Not Applicable Qualification:Science / Engineering graduate Responsibility: User Story / Epic Grooming & Sizing: Understand user story dependencies Initiate requirement analysis discussions with senior story author ....




so

Hiring For Freshers as Associate Picker at Hyderabad Location

Company: 2COMS Consulting Private Limited
Qualification: Bachelors/ Degree, , Diploma
Experience: 0 to 1
location: Hyderabad / Secunderabad
Ref: 24826662
Summary: ## Freshers can also apply ## Face to Face interview on the below location:: Nacharam, Hafeezpet, Manikonda, Karwan, Saroornagar, Kandlakoya,....




so

Production Supervisor - Manufacturing Operations

Company: Nanu India Recruitment Co
Qualification: Bachelor Of Technology (B.Tech/B.E), Diploma
Experience: 0 to 2
Salary: 1.80 to 4.20
location: Bhubaneswar, Coimbatore
Ref: 24824766
Summary: We have Requirement for Production Supervisor/ Engineer - Manufacturing Operations. Freshers also can....




so

Society at a Glance 2011 - OECD Social Indicators: Key findings for Slovenia

This one-pager note presents key findings for Slovenia from Society at a Glance 2011 - OECD Social indicators. This 2011 publication also provides a special chapter on unpaid work across the OECD.




so

Society at a Glance 2014 - Key findings for Slovenia

This note presents key findings for Slovenia from Society at a Glance 2014 - OECD Social indicators. This 2014 publication also provides a special chapter on: the crisis and its aftermath: a “stress test” for societies and for social policies.




so

Water Resources Allocation: Slovenia Country Profile

Water resources allocation determines who is able to use water resources, how, when and where. Capturing information from 27 OECD countries and key partner economies, the report presents key findings from the OECD Survey of Water Resources Allocation and case studies of successful allocation reform.




so

Associate

Company: Cognizant Technology Solutions India Pvt Ltd
Qualification: Bachelors/ Degree
Experience: 0 to 50
location: India, Chennai
Ref: 24827420
Summary: Team Lead Qualification:Bachelor's in Science/ Commerce/Engineering or equivalent Responsibility: Business/Customer: * Perform SOP activities with business....




so

Process Associate

Company: 2COMS Consulting Private Limited
Experience: 1 to 5
location: Bengaluru / Bangalore
Ref: 24826645
Summary: Job description : Greetings from 2COMS Consulting Pvt Ltd, With the ongoing agenda of preventing the spread of the COVID 19 virus across the globe requesting all to adhere to the precautionary measures suggested by ....




so

Associate

Company: Cognizant Technology Solutions India Pvt Ltd
Qualification: Bachelors/ Degree
Experience: 0 to 50
location: India
Ref: 24815391
Summary: Team Lead Qualification:Bachelor's in Science/ Commerce/Engineering or equivalent Responsibility: Business/Customer: * Perform SOP activities with business impact....




so

Associate

Company: Cognizant Technology Solutions India Pvt Ltd
Qualification: Bachelors/ Degree
Experience: 0 to 50
location: Pune, India
Ref: 24481846
Summary: Team Lead Qualification:Bachelor's in Science/ Commerce/Engineering or equivalent Responsibility: Business/Customer: Perform SOP activities with business impact ....




so

April Patch Tuesday: Fixes for Font-Related, Microsoft SharePoint, Windows Components Vulnerabilities

Microsoft’s Patch Tuesday for April released fixes for a couple of critical font-related vulnerabilities, like an earlier disclosed one found in Adobe Type Manager Library (atmfd.dll). It also featured patches for vulnerabilities in Microsoft SharePoint and Windows Components.

The post April Patch Tuesday: Fixes for Font-Related, Microsoft SharePoint, Windows Components Vulnerabilities appeared first on .




so

Targeted Ransomware Attack Hits Taiwanese Organizations

A new targeted attack has infected several organizations in Taiwan with a new ransomware family, which we have dubbed ColdLock. This attack is potentially destructive as the ransomware appears to target databases and email servers for encryption.

The post Targeted Ransomware Attack Hits Taiwanese Organizations appeared first on .




so

Top Reasons Why BI Projects Fail

Nobody likes failed projects. Especially in an economic climate where project funding is sparse and everyone is scrutinized on their individual and team performances.

BI (Business Intelligence) projects are...




so

Silent technical advancement noteworthy in school management software

Of course, there are different software vendors in the market to manage administration works of different industries. If you think that school software is chiefly to manage records, process payroll and maintain attendance, then you are...




so

Transform Business Process using Telecom Billing Solution!

In the edge of high technology, it is essential to integrate telecom solutions and platforms with CSPs. It can help operators and as well as subscribers too. Billing platform is only the medium among...




so

Social Media Marketing is not Just, Likes and Comments, Why?




so

Telecom Software Helps to Deliver Seamless User Experience, How?

In, rapid enhancement of telecommunication industry, it is quite drastic job to deliver right solutions. CSPs aren’t finding the perfect telecom service providers, and so it has become one of...




so

Boltt's AI-Powered Wearables To Arrive In Market Soon

Noida-based startup Boltt Sports Technologies will soon introduce fitness wearables, connected solutions and a fitness kit that will include smart shoes, smart band and health and training apps, all powered by Artificial Intelligence (AI).




so

Indian Startups and Software Firms are in Demand to Fortify UK's Economy

With the aim of enhancing UK’s economy, London is seeking favor from Indian startups and software companies.




so

Sivakarthikeyan's Namma Veettu Pillai Clears Censor Test

Sivakarthikeyan has been given 'U' certificate by the regional Censor Board. Thus paving way for its release on 27 September.




so

Yash and Radhika Pandit's Santhu Straight Forward becomes Sooryavamsi in Tamil

Rocking Star Yash and Radhika Pandit's hit movie Santhu Straight Forward is being dubbed into Tamil with the title Sooryavamsi.




so

Raiza Wilson Looks Fabulous in Recent Photoshoot

Here are some fabulous photos of actress and Bigg Boss Tamil 1 contestant, Raiza Wilson.




so

When Ameesha Patel yelled at Sanjay Dutt for covering her bosom with dupatta [Throwback]

Sanjay Dutt and Ameesha Patel's relationship had strained in 2012 over an unforgetable incident. The former was not happy with the way the latter had dressed herself for the sangeet ceremony of David Dhawan's son Rohit and his concern had created a controversy.




so

July 2019 - Microsoft Releases Security Patches

Microsoft addresses vulnerabilities in its July security bulletin. Trend Micro Deep Security covers the following:


    CVE-2019-1001 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This memory corruption vulnerability exists in the improper handling of objects in memory by the scripting engine in Microsoft browsers. Attackers looking to exploit this vulnerability must find a way to convince a user to visit a specially crafted website that contains an exploit to this vulnerability.



    CVE-2019-1004 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This memory corruption vulnerability exists in the improper handling of objects in memory by the scripting engine in Microsoft browsers. Attackers looking to exploit this vulnerability must find a way to convince a user to visit a specially crafted website that contains an exploit to this vulnerability.



    CVE-2019-1062 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This memory corruption vulnerability exists in the handling of objects in memory in the Chakra scripting engine of Microsoft Edge. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.



    CVE-2019-1063 - Internet Explorer Memory Corruption Vulnerability
    Risk Rating: Critical

    This memory corruption vulnerability exists in the handling of objects in memory by Internet Explorer. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.



    CVE-2019-1092 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This memory corruption vulnerability exists in the handling of objects in memory in the Chakra scripting engine of Microsoft Edge. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.



    CVE-2019-1103 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This memory corruption vulnerability exists in the improper handling of objects in memory by the Chakra scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability may create a specially crafted webpage that contains an exploit to this vulnerability.



    CVE-2019-1104 - Microsoft Browser Memory Corruption Vulnerability
    Risk Rating: Critical

    This memory corruption vulnerability exists in the improper handling of objects in memory by Microsoft browsers. Attackers looking to exploit this vulnerability may create a specially crafted webpage that contains an exploit to this vulnerability.



    CVE-2019-1106 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This memory corruption vulnerability exists in the handling of objects in memory by the Chakra scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability may gain the same user rights as the currently logged on user.



    CVE-2019-1107 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This memory corruption vulnerability exists in the handling of objects in memory by the Chakra scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability may gain the same user rights as the currently logged on user.



    CVE-2019-1112 - Microsoft Excel Information Disclosure Vulnerability
    Risk Rating: Important

    This information disclosure vulnerability exists in the disclosure of memory contents by Microsoft Excel. Attackers looking to exploit this vulnerability may host a specially crafted file that contains an exploit to this vulnerability.


.
Read More




so

August 2019 - Microsoft Releases Security Patches

Microsoft addresses vulnerabilities in its August security bulletin. Trend Micro Deep Security covers the following:


    CVE-2019-1196 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper handling of objects in memory by Microsoft Edge. Attackers looking to exploit this vulnerability must find a way to convince a user to visit a specially crafted website that contains an exploit to this vulnerability.



    CVE-2019-1139 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper handling of objects in memory by Microsoft Edge. Attackers looking to exploit this vulnerability must find a way to convince a user to visit a specially crafted website that contains an exploit to this vulnerability.



    CVE-2019-1140 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper handling of objects in memory by the Chakra scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability must find a way to convince a user to visit a specially crafted website that contains an exploit to this vulnerability.



    CVE-2019-1141 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper handling of objects in memory by the Chakra scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability must find a way to convince a user to visit a specially crafted website that contains an exploit to this vulnerability.



    CVE-2019-1195 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper handling of objects in memory by the Chakra scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability must find a way to convince a user to visit a specially crafted website that contains an exploit to this vulnerability.



    CVE-2019-1197 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper handling of objects in memory by the Chakra scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability must find a way to convince a user to visit a specially crafted website that contains an exploit to this vulnerability.



    CVE-2019-1201 - Microsoft Word Remote Code Execution Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper handling of objects in memory by Microsoft Word. Attackers looking to exploit this vulnerability may create a specially crafted file that contains an exploit to this vulnerability.


.
Read More




so

September 2019 - Microsoft Releases Security Patches

Microsoft addresses several vulnerabilities in its September security bulletin. Trend Micro Deep Security covers the following:


    CVE-2019-1257 - Microsoft SharePoint Remote Code Execution Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the failure of Microsoft SharePoint to check an application package's source markup. Attackers looking to exploit this vulnerability must find a way to convince a user to open a malicious SharePoint application package.



    CVE-2019-1295 - Microsoft SharePoint Remote Code Execution Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper protection of data input in Microsoft SharePoint APIs. Attackers looking to exploit this vulnerability must find a way for a vulnerable Microsoft SharePoint version to input data in a susceptible API.



    CVE-2019-1296 - Microsoft SharePoint Remote Code Execution Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper protection of data input in Microsoft SharePoint APIs. Attackers looking to exploit this vulnerability must find a way for a vulnerable Microsoft SharePoint version to input data in a susceptible API.


.
Read More




so

October 2019 - Microsoft Releases Security Patches

Microsoft addresses several vulnerabilities in its October security bulletin. Trend Micro Deep Security covers the following:


    CVE-2019-1335 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in Microsoft Edge's Chakra scripting engine in respect to handling objects in memory. Attackers looking to exploit this vulnerability must find a way to convince a user to access a malicious website where the exploit is hosted.



    CVE-2019-1364 - Win32k Elevation of Privilege Vulnerability
    Risk Rating: Important

    This elevation of privilege vulnerability exists in the improper handling of objects in memory by the Windows kernel-mode driver. Attackers looking to exploit this vulnerability must find a way to be logged on to the vulnerable system.



    CVE-2019-1060 - MS XML Remote Code Execution Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper parsing of user input by the Microsoft XML Core Services MSXML. Attackers looking to exploit this vulnerability must find a way for a user to access a website using Internet Explorer.



    CVE-2019-1238 - VBScript Remote Code Execution Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper handling of objects in memory by the VBScript engine. Attackers looking to exploit this vulnerability must find a way for a user to access a website where the exploit is hosted.



    CVE-2019-1239 - VBScript Remote Code Execution Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper handling of objects in memory by the VBScript engine. Attackers looking to exploit this vulnerability must find a way for a user to access a website where the exploit is hosted.



    CVE-2019-1307 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper handling of objects in memory by the Chakra scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability must find a way for a user to access a website where the exploit is hosted.



    CVE-2019-1308 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper handling of objects in memory by the Chakra scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability must find a way for a user to access a website where the exploit is hosted.



    CVE-2019-1366 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper handling of objects in memory by the Chakra scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability must find a way for a user to access a website where the exploit is hosted.



    CVE-2019-1361 - Microsoft Graphics Components Information Disclosure Vulnerability
    Risk Rating: Important

    This information disclosure vulnerability exists in the improper handling of objects in memory by the Microsoft Graphics Components. Attackers looking to exploit this vulnerability must find a way for a user to open a specially crafted file.


.
Read More




so

November 2019 - Microsoft Releases Security Patches

Microsoft addresses several vulnerabilities in its November security bulletin. Trend Micro Deep Security covers the following:


    CVE-2019-1390 - BScript Remote Code Execution Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the VBScript engine in respect to handling objects in memory. Attackers looking to exploit this vulnerability must find a way to convince a user to access a malicious website where the exploit is hosted.



    CVE-2019-1429 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This elevation of privilege vulnerability exists in the improper handling of objects in memory by the scripting engine in Internet Explorer. Attackers looking to exploit this vulnerability must find a way to convince a user to access a malicious website where the exploit is hosted.



    CVE-2019-1359 - Jet Database Engine Remote Code Execution Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper handling of objects by the Windows Jet Database Engine. Attackers looking to exploit this vulnerability must find a way for a user to open a specially crafted file.



    CVE-2019-1358 - Jet Database Engine Remote Code Execution Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper handling of objects by the Windows Jet Database Engine. Attackers looking to exploit this vulnerability must find a way for a user to open a specially crafted file.



    CVE-2019-1311 - Windows Imaging API Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the improper handling of objects in memory by the Windows Imaging API. Attackers looking to exploit this vulnerability must find a way for a user to execute a specially crafted .WIM file.


.
Read More




so

December 2019 - Microsoft Releases Security Patches

Microsoft addresses several vulnerabilities in its December security bulletin. Trend Micro Deep Security covers the following:


    CVE-2019-0617 - Jet Database Engine Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the Windows Jet Database engine in respect to handling objects in memory. Attackers looking to exploit this vulnerability must find a way to convince a user to open a specially crafted file.



    CVE-2019-1485 - VBScript Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the improper handling of objects in memory by VBScript engine. Attackers looking to exploit this vulnerability must find a way to convince a user to access a malicious website where the exploit is hosted.



    CVE-2019-0853 - GDI Remote Code Execution Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper handling of objects by the Windows Graphics Device Interface (GDI). Attackers looking to exploit this vulnerability must find a way for a user to open a website that contains the exploit, or to open a specially crafted file via file-sharing.



    CVE-2019-1458 - Win32k Elevation of Privilege Vulnerability
    Risk Rating: Important

    This elevation of privilege vulnerability exists in the improper handling of objects by the the Win32k component in Windows. Attackers looking to exploit this vulnerability must find a way for a user to open a specially crafted application.



    CVE-2019-1439 - Windows GDI Information Disclosure Vulnerability
    Risk Rating: Important

    This information disclosure vulnerability exists in the improper handling of objects in memory by the Windows GDI component. Attackers looking to exploit this vulnerability must find a way for a user to execute a specially crafted document.



    CVE-2019-1117 - DirectWrite Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the improper handling of objects in memory by the DirectWrite. Attackers looking to exploit this vulnerability must find a way for a user to execute a specially crafted document.



    CVE-2019-1118 - DirectWrite Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the improper handling of objects in memory by the DirectWrite. Attackers looking to exploit this vulnerability must find a way for a user to execute a specially crafted document.



    CVE-2019-1119 - DirectWrite Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the improper handling of objects in memory by the DirectWrite. Attackers looking to exploit this vulnerability must find a way for a user to execute a specially crafted document.



    CVE-2019-0959 - Windows Common Log File System Driver Elevation of Privilege Vulnerability
    Risk Rating: Important

    This elevation of privilege vulnerability exists in the improper handling of objects in memory by the Windows Common Log File System. Attackers looking to exploit this vulnerability must find a way for a user to execute a specially crafted application.


.
Read More




so

January 2020 - Microsoft Releases Security Patches

Microsoft addresses several vulnerabilities in its January security bulletin. Trend Micro Deep Security covers the following:


    CVE-2020-0609 - Windows Remote Desktop Gateway (RD Gateway) Remote Code Execution Vulnerability
    Risk Rating: Critical

    This remote code execution, pre-authentication vulnerability exists in the Windows Remote Desktop Gateway (RD Gateway) and requires no user interaction. Attackers looking to exploit this vulnerability could send a specially crafted request via RDP.



    CVE-2020-0610 - Windows Remote Desktop Gateway (RD Gateway) Remote Code Execution Vulnerability
    Risk Rating: Critical

    This remote code execution, pre-authentication vulnerability exists in the Windows Remote Desktop Gateway (RD Gateway) and requires no user interaction. Attackers looking to exploit this vulnerability could send a specially crafted request via RDP.



    CVE-2020-0652 - Microsoft Office Memory Corruption Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the improper handling of objects by Microsoft Office. Attackers looking to exploit this vulnerability must find a way for a user to open a website that contains the exploit, or to open a specially crafted file.



    CVE-2020-0601 - Windows CryptoAPI Spoofing Vulnerability
    Risk Rating: Important

    This spoofing vulnerability exists in the validation of Elliptic Curve Cryptography (ECC) certificates by the the Windows CryptoAPI (crypt32.dll). A successful exploitation of this vulnerability could allow man-in-the-middle (MiTM) attacks.


.
Read More