Trend Micro Virtual Mobile Infrastructure apns_worker.py Command Injection (CVE-2016-6270)

A remote command execution vulnerability exists in Trend Micro Smart Protection Server. The vulnerability is due to insufficient validation of user-supplied input. A remote, authenticated attacker could exploit this vulnerability by sending a crafted input to the vulnerable system that could lead to arbitrary command execution under the security context of system.

Microsoft SQL RDBMS Engine UNC Path Injection Privilege Escalation (MS16-136; CVE-2016-7250)

A privilege escalation vulnerability exists in Microsoft SQL Server. The vulnerability is due to the improper handling of a SQL query containing a UNC path. A remote, authenticated attacker can exploit the vulnerability by sending a crafted SQL request to the server. Successful exploitation could allow an attacker to gain the password hashes of the account used to run the server service.