Databáze Hot News 2013 November - 2013 January February March April May June July August September October November December
23.11.2013
Bugtraq
Unauthorized console access on Satechi travel router v1.5 2013-11-22
Luc Dore (ldore mailc net)
CVE-2013-6795 Vulnerability in the Rackspace Windows Agent and Updater 2013-11-22
andrew cloudpassage com
[SECURITY] [DSA 2802-1] nginx security update 2013-11-21
Thijs Kinkhorst (thijs debian org)
ESA-2013-077: RSA Data Protection Manager Appliance Multiple Vulnerabilities 2013-11-21
Security Alert (Security_Alert emc com)
DC4420 (DefCon London) meeting next Tuesday, 26th November 2013 2013-11-21
Tony Naggs (tonynaggs gmail com)
[SECURITY] [DSA 2801-1] libhttp-body-perl security update 2013-11-21
Salvatore Bonaccorso (carnil debian org)
[ MDVSA-2013:278 ] samba 2013-11-21
security mandriva com
Malware
Phishing
Amazon | 23rd November 2013 |
PayPal | 22nd November 2013 |
Your account has been limited | |
YAHOO! ASIA DRAW | 22nd November 2013 |
Vulnerebility
Drupal 'mt_rand()' Multiple Predictable Random Number Generator Weaknesses
2013-11-23
http://www.securityfocus.com/bid/63840
Drupal Core Overlay Module Open Redirection Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63843
Drupal Core Color Module Cross Site Scripting Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63847
Drupal Core Multiple Cross Site Request Forgery Vulnerabilities
2013-11-23
http://www.securityfocus.com/bid/63837
Drupal Core Image Module HTML Injection Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63848
memcached Remote Denial of Service Vulnerability
2013-11-23
http://www.securityfocus.com/bid/59567
Oracle Java SE CVE-2013-5850 Remote Security Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63153
Oracle Java SE CVE-2013-5838 Remote Security Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63131
Oracle Java SE CVE-2013-5840 Remote Security Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63148
Oracle Java SE CVE-2013-5825 Remote Security Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63101
Oracle Java SE CVE-2013-5804 Remote Security Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63149
Wireshark NBAP Dissector CVE-2013-6337 Denial of Service Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63504
Wireshark SIP Dissector CVE-2013-6338 Denial of Service Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63502
Wireshark ActiveMQ OpenWire Dissector CVE-2013-6339 Denial of Service Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63501
Wireshark IEEE 802.15.4 Dissector CVE-2013-6336 Denial of Service Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63503
Wireshark TCP Dissector CVE-2013-6340 Denial of Service Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63500
Oracle Java SE CVE-2013-5849 Remote Security Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63106
Oracle Java SE CVE-2013-5848 Remote Security Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63124
Oracle Java SE CVE-2013-5843 Remote Security Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63151
Oracle Java SE CVE-2013-5851 Remote Security Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63142
Oracle Java SE CVE-2013-5832 Remote Security Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63158
Oracle Java SE CVE-2013-5809 Remote Security Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63118
Oracle Java SE CVE-2013-5830 Remote Security Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63121
Oracle Java SE CVE-2013-5829 Remote Security Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63137
Oracle Java SE CVE-2013-5842 Remote Security Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63150
Oracle Java SE CVE-2013-5831 Remote Security Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63129
Oracle Java SE CVE-2013-5820 Remote Security Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63133
Oracle Java SE CVE-2013-5823 Remote Security Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63110
Oracle Java SE CVE-2013-5819 Remote Security Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63141
Oracle Java SE CVE-2013-5824 Remote Security Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63139
Exploit
Light Alloy 4.7.3 (.m3u) - SEH Buffer Overflow (Unicode)
22.11.2013
Bugtraq
[SECURITY] [DSA 2802-1] nginx security update 2013-11-21
Thijs Kinkhorst (thijs debian org)
ESA-2013-077: RSA Data Protection Manager Appliance Multiple Vulnerabilities 2013-11-21
Security Alert (Security_Alert emc com)
DC4420 (DefCon London) meeting next Tuesday, 26th November 2013 2013-11-21
Tony Naggs (tonynaggs gmail com)
[SECURITY] [DSA 2801-1] libhttp-body-perl security update 2013-11-21
Salvatore Bonaccorso (carnil debian org)
[ MDVSA-2013:278 ] samba 2013-11-21
security mandriva com
[ MDVSA-2013:274 ] libjpeg 2013-11-21
security mandriva com
[ MDVSA-2013:276 ] curl 2013-11-21
security mandriva com
Instagram Photo Upload and Flattr Money Redirection Vulnerability 2013-11-21
pfohl rt-solutions de
Facebook Vulnerability Discloses Friends Lists Defined as Private 2013-11-21
qsrc Quotium (qsrc quotium com)
[ MDVSA-2013:277 ] lighttpd 2013-11-21
security mandriva com
[ MDVSA-2013:275 ] krb5 2013-11-21
security mandriva com
[ MDVSA-2013:272 ] poppler 2013-11-21
security mandriva com
[ MDVSA-2013:271 ] pmake 2013-11-21
security mandriva com
[ MDVSA-2013:273 ] libjpeg 2013-11-21
security mandriva com
Malware
Phishing
Barclays Bank PLC | 21st November 2013 |
Natwest | 20th November 2013 |
Earthlink | 20th November 2013 |
Vulnerebility
Cisco IOS MLDP CVE-2013-6693 Remote Denial of Service Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63860
JBoss Enterprise Application Platform CVE-2011-2487 Information Disclosure Vulnerability
2013-11-22
http://www.securityfocus.com/bid/57549
Google Chrome CVE-2013-6632 Multiple Unspecified Memory Corruption Vulnerabilities
2013-11-22
http://www.securityfocus.com/bid/63729
Linux Kernel CVE-2013-4299 Information Disclosure Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63183
Linux Kernel CVE-2013-0343 IPv6 Temporary Addresses Remote Security Vulnerability
2013-11-22
http://www.securityfocus.com/bid/58795
Linux Kernel CVE-2013-4345 Off-By-One Buffer Overflow Vulnerability
2013-11-22
http://www.securityfocus.com/bid/62740
Xen CVE-2013-4368 Information Disclosure Vulnerability
2013-11-22
http://www.securityfocus.com/bid/62935
Oracle Java SE CVE-2013-5790 Remote Security Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63102
Oracle Java SE CVE-2013-5817 Remote Security Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63146
Oracle Java SE CVE-2013-5851 Remote Security Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63142
Oracle Java SE CVE-2013-5782 Remote Security Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63103
Oracle Java SE CVE-2013-5780 Remote Security Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63115
Oracle Java SE CVE-2013-5783 Remote Security Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63154
MIT Kerberos 5 'setup_server_realm()' Function CVE-2013-1418 Remote Denial of Service Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63555
Perl CGI.pm 'Set-Cookie' and 'P3P' Headers HTTP Header Injection Vulnerability
2013-11-22
http://www.securityfocus.com/bid/56562
Perl CVE-2013-1667 Input Rehashing Denial of Service Vulnerability
2013-11-22
http://www.securityfocus.com/bid/58311
Mozilla Netscape Portable Runtime CVE-2013-5607 Integer Overflow Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63802
SSL/TLS RC4 CVE-2013-2566 Information Disclosure Weakness
2013-11-22
http://www.securityfocus.com/bid/58796
Mozilla Network Security Services CVE-2013-5605 Remote Arbitrary Code Execution Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63738
Mozilla Network Security Services CVE-2013-1741 Integer Overflow Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63736
Oracle Java SE CVE-2013-5838 Remote Security Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63131
Oracle Java SE CVE-2013-5800 Remote Security Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63111
Samba ACL Check Security Bypass Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63646
IBM Java CVE-2013-4002 Denial of Service Vulnerability
2013-11-22
http://www.securityfocus.com/bid/61310
Oracle Java SE CVE-2013-5849 Remote Security Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63106
Oracle Java SE CVE-2013-5842 Remote Security Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63150
Oracle Java SE CVE-2013-5850 Remote Security Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63153
Oracle Java SE CVE-2013-5840 Remote Security Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63148
Oracle Java SE CVE-2013-5825 Remote Security Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63101
Oracle Java SE CVE-2013-5830 Remote Security Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63121
Exploit
21.11.2013
Bugtraq
[SECURITY] [DSA 2798-2] curl security update 2013-11-20
Salvatore Bonaccorso (carnil debian org)
[ MDVSA-2013:270 ] nss 2013-11-20
security mandriva com
[ MDVSA-2013:269 ] firefox 2013-11-20
security mandriva com
Appologics AirBeam v1.9.2 iOS - Multiple Web Vulnerabilities 2013-11-20
Vulnerability Lab (research vulnerability-lab com)
Mybb Ajaxfs Plugin Sql Injection vulnerability 2013-11-20
iedb team gmail com
Malware
Phishing
Natwest | 20th November 2013 |
Earthlink | 20th November 2013 |
Yahoo! Services | 20th November 2013 |
Natwest Credit Card Online Ser | 20th November 2013 |
ANZ | 20th November 2013 |
Vulnerebility
BIP SSL Handshake Remote Denial of Service Vulnerability
2013-11-21
http://www.securityfocus.com/bid/63639
X.Org X11 CVE-2013-1940 Local Information Disclosure Vulnerability
2013-11-21
http://www.securityfocus.com/bid/59282
Wireshark MQ Dissector CVE-2013-5721 Denial of Service Vulnerability
2013-11-21
http://www.securityfocus.com/bid/62320
Wireshark Multiple Denial of Service Vulnerabilities
2013-11-21
http://www.securityfocus.com/bid/61471
Wireshark CVE-2013-4933 Denial of Service Vulnerability
2013-11-21
http://www.securityfocus.com/bid/62868
Wireshark CVE-2013-4081 Stack Buffer Overflow Vulnerability
2013-11-21
http://www.securityfocus.com/bid/60505
Wireshark DCP ETSI Dissector 'dissect_pft_fec_detailed()' Denial of Service Vulnerability
2013-11-21
http://www.securityfocus.com/bid/59995
Wireshark Websocket Dissector 'packet-websocket.c' Denial of Service Vulnerability
2013-11-21
http://www.securityfocus.com/bid/59996
Wireshark MySQL Dissector Denial of Service Vulnerability
2013-11-21
http://www.securityfocus.com/bid/60001
Wireshark ASN.1 BER Dissector CVE-2013-3557 Denial of Service Vulnerability
2013-11-21
http://www.securityfocus.com/bid/60021
Wireshark CVE-2013-4083 Denial of Service Vulnerability
2013-11-21
http://www.securityfocus.com/bid/60504
Wireshark ETCH Dissector Denial of Service Vulnerability
2013-11-21
http://www.securityfocus.com/bid/60002
Wireshark Versions Prior to 1.8.2 Multiple Security Vulnerabilities
2013-11-21
http://www.securityfocus.com/bid/55035
Wireshark Information Disclosure and Denial of Service Vulnerabilities
2013-11-21
http://www.securityfocus.com/bid/56729
Wireshark Multiple Dissector Denial of Service Vulnerabilities
2013-11-21
http://www.securityfocus.com/bid/53651
Pacemaker CVE-2013-0281 Remote Denial of Service Vulnerability
2013-11-21
http://www.securityfocus.com/bid/57965
OpenSSH CVE-2010-5107 Denial of Service Vulnerability
2013-11-21
http://www.securityfocus.com/bid/58162
GNU Coreutils 'sort' Text Utility Buffer Overflow Vulnerability
2013-11-21
http://www.securityfocus.com/bid/57492
GNU Coreutils 'uniq' Text Utility Buffer Overflow Vulnerability
2013-11-21
http://www.securityfocus.com/bid/57517
GNU Coreutils 'join' Text Utility Buffer Overflow Vulnerability
2013-11-21
http://www.securityfocus.com/bid/57516
Python SSL Module CVE-2013-4238 Security Bypass Vulnerability
2013-11-21
http://www.securityfocus.com/bid/61738
Drupal Context Module Arbitrary PHP Code Execution Vulnerability
2013-11-21
http://www.securityfocus.com/bid/63171
Drupal Context Module CVE-2013-4445 Module Access Bypass Vulnerability
2013-11-21
http://www.securityfocus.com/bid/63231
Xen 'dma_pte_clear_one()' Function Local Privilege Escalation Vulnerability
2013-11-21
http://www.securityfocus.com/bid/63830
PHP 'soap.wsdl_cache_dir' Validation Arbitrary File Write Vulnerability
2013-11-21
http://www.securityfocus.com/bid/58224
PHP NULL Character Security Bypass Vulnerability
2013-11-21
http://www.securityfocus.com/bid/44951
PHP SSL Certificate Validation CVE-2013-4248 Security Bypass Vulnerability
2013-11-21
http://www.securityfocus.com/bid/61776
libguestfs CVE-2013-4419 Insecure Temporary Directory Creation Privilege Escalation Vulnerability
2013-11-21
http://www.securityfocus.com/bid/63226
Linux Kernel CONFIG_HID Local Memory Corruption Vulnerability
2013-11-21
http://www.securityfocus.com/bid/62043
QEMU CVE-2013-4344 Remote Buffer Overflow Vulnerability
2013-11-21
http://www.securityfocus.com/bid/62773
Exploit
20.11.2013
Bugtraq
Appologics AirBeam v1.9.2 iOS - Multiple Web Vulnerabilities 2013-11-20
Vulnerability Lab (research vulnerability-lab com)
Mybb Ajaxfs Plugin Sql Injection vulnerability 2013-11-20
iedb team gmail com
Paypal Bug Bounty #14 - Persistent Payment Mail Encoding Vulnerability 2013-11-20
Vulnerability Lab (research vulnerability-lab com)
[ MDVSA-2013:268 ] torque 2013-11-19
security mandriva com
Intersystems Cache Remote Code Execution (via Default 'Minimal Security' Install) 2013-11-19
bruk0ut sec gmail com
XADV-2013007 Linux Kernel bt8xx Video Driver IOCTL Heap Overflow 2013-11-19
geinblues gmail com
XADV-2013008 Linux Kernel 3.11.7 <= sk_attach_filter Kernel Heap Corruption 2013-11-19
geinblues gmail com
XADV-2013003 Linux Kernel fbdev Driver arcfb_write() Overflow 2013-11-19
geinblues gmail com
pineapp mailsecure remote no authenticated privilege escalation & remote execution code 2013-11-19
rubengarrote gmail com
ESA-2013-078: EMC Document Sciences xPression Multiple Vulnerabilities 2013-11-19
Security Alert (Security_Alert emc com)
[ MDVSA-2013:267 ] java-1.7.0-openjdk 2013-11-19
security mandriva com
[ MDVSA-2013:266 ] java-1.6.0-openjdk 2013-11-19
security mandriva com
16TH AVAR INTERNATIONAL SECURITY CONFERENCE 2013 - (4th-7th Dec'13, Chennai. India) 2013-11-19
Gregory Panakkal (gregory_panakkal fastmail fm)
FreeBSD Security Advisory FreeBSD-SA-13:14.openssh 2013-11-19
FreeBSD Security Advisories (security-advisories freebsd org)
SKIDATA RFID Freemotion.Gate Unauthenticated Web Service Aribtrary Remote Command Execution 2013-11-19
Dennis Kelly (dennis kelly gmail com)
Paypal Inc Bug Bounty #47 ALYZ - Persistent Search Vulnerability 2013-11-19
Vulnerability Lab (research vulnerability-lab com)
PayPal Inc Bug Bounty #42 - Persistent POST Inject Vulnerability 2013-11-19
Vulnerability Lab (research vulnerability-lab com)
[slackware-security] seamonkey (SSA:2013-322-04) 2013-11-19
Slackware Security Team (security slackware com)
PayPal Inc Bug Bounty #65 China - Redirect Web Vulnerability 2013-11-19
Vulnerability Lab (research vulnerability-lab com)
[slackware-security] samba (SSA:2013-322-03) 2013-11-19
Slackware Security Team (security slackware com)
[slackware-security] openssh (SSA:2013-322-02) 2013-11-19
Slackware Security Team (security slackware com)
[slackware-security] mozilla-firefox (SSA:2013-322-01) 2013-11-19
Slackware Security Team (security slackware com)
Malware
Phishing
Barclays | 19th November 2013 |
Halifax | 19th November 2013 |
Lloyds | 19th November 2013 |
Littlewoods | 19th November 2013 |
Vulnerebility
Oracle Java SE CVE-2013-5812 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63126
SSL/TLS RC4 CVE-2013-2566 Information Disclosure Weakness
2013-11-20
http://www.securityfocus.com/bid/58796
Mozilla Network Security Services CVE-2013-1741 Integer Overflow Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63736
Mozilla Network Security Services CVE-2013-5605 Remote Arbitrary Code Execution Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63738
Oracle Java SE CVE-2013-5850 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63153
Oracle Java SE CVE-2013-5851 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63142
Oracle Java SE CVE-2013-5849 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63106
Oracle Java SE CVE-2013-5848 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63124
Oracle Java SE CVE-2013-5843 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63151
Oracle Java SE CVE-2013-5840 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63148
Oracle Java SE CVE-2013-5842 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63150
Oracle Java SE CVE-2013-5838 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63131
Oracle Java SE CVE-2013-5832 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63158
Oracle Java SE CVE-2013-5830 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63121
Oracle Java SE CVE-2013-5831 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63129
Mozilla Netscape Portable Runtime CVE-2013-5607 Integer Overflow Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63802
Google Chrome CVE-2013-2928 Multiple Unspecified Security Vulnerabilities
2013-11-20
http://www.securityfocus.com/bid/63024
Mozilla Network Security Services CVE-2013-5606 Certificate Validation Security Bypass Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63737
Google Chrome CVE-2013-2927 Use After Free Remote Code Execution Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63025
Oracle Java SE CVE-2013-5829 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63137
Google Chrome CVE-2013-2925 Use After Free Remote Code Execution Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63026
Oracle Java SE CVE-2013-5825 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63101
Oracle Java SE CVE-2013-5814 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63143
Oracle Java SE CVE-2013-5819 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63141
Oracle Java SE CVE-2013-5809 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63118
Oracle Java SE CVE-2013-5804 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63149
Oracle Java SE CVE-2013-5783 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63154
Oracle Java SE CVE-2013-5782 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63103
Oracle Java SE CVE-2013-5803 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63082
Oracle Java SE CVE-2013-5801 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63147
Exploit
Ruckus Wireless Zoneflex 2942 Wireless Access Point - Authentication Bypass
DeepOfix SMTP Server 3.3 - Authentication Bypass
19.11.2013
Bugtraq
Paypal Inc Bug Bounty #47 ALYZ - Persistent Search Vulnerability 2013-11-19
Vulnerability Lab (research vulnerability-lab com)
PayPal Inc Bug Bounty #42 - Persistent POST Inject Vulnerability 2013-11-19
Vulnerability Lab (research vulnerability-lab com)
[slackware-security] seamonkey (SSA:2013-322-04) 2013-11-19
Slackware Security Team (security slackware com)
PayPal Inc Bug Bounty #65 China - Redirect Web Vulnerability 2013-11-19
Vulnerability Lab (research vulnerability-lab com)
[slackware-security] samba (SSA:2013-322-03) 2013-11-19
Slackware Security Team (security slackware com)
[slackware-security] openssh (SSA:2013-322-02) 2013-11-19
Slackware Security Team (security slackware com)
[slackware-security] mozilla-firefox (SSA:2013-322-01) 2013-11-19
Slackware Security Team (security slackware com)
[SOJOBO-ADV-13-04] - PHP-Nuke 8.2.4 multiple vulnerabilities 2013-11-18
advisories enkomio com
Re: Fwd: vulnerability issue for DB2 express 2013-11-18
shatter appsecinc com
[OVSA20131108] OpenVAS Manager And OpenVAS Administrator Vulnerable To Partial Authentication Bypass 2013-11-15
Tim Brown (timb openvas org)
Information Security Forecast 2014 2013-11-17
Jeimy Cano (jjcano yahoo com)
[SECURITY] [DSA 2798-1] curl security update 2013-11-17
Michael Gilbert (mgilbert debian org)
[SECURITY] [DSA 2797-1] chromium-browser security update 2013-11-17
Michael Gilbert (mgilbert debian org)
[SECURITY] [DSA 2795-2] lighttpd regression update 2013-11-17
Michael Gilbert (mgilbert debian org)
XADV-2013006 FreeBSD <= 10 kernel qlxge/qlxgbe Driver IOCTL Multiple Kernel Memory Leak Bugs 2013-11-16
geinblues gmail com
XADV-2013005 FreeBSD 10 <= nand Driver IOCTL Kernel Memory Leak Bug 2013-11-16
geinblues gmail com
[CVE-2013-6356] Avira Secure Backup v1.0.0.1 Multiple Registry Key Value Parsing Local Buffer Overflow Vulnerability 2013-11-16
Julien Ahrens (info rcesecurity com)
Cross-Site Scripting (XSS) in Tweet Blender Wordpress Plugin 2013-11-15
High-Tech Bridge Security Research (advisory htbridge com)
NEW VMSA-2013-0013 VMware Workstation host privilege escalation vulnerability 2013-11-15
\VMware Security Response Center\ (security vmware com)
Re: Superuser unsanitized environment vulnerability on Android <= 4.2.x 2013-11-14
Kevin Cernekee (cernekee gmail com)
APPLE-SA-2013-11-14-1 iOS 7.0.4 2013-11-14
Apple Product Security (product-security-noreply lists apple com)
Re: [security bulletin] HPSBUX02922 SSRT101305 rev.1 - HP-UX Running Java5 Runtime Environment (JRE) and Java Developer Kit (JDK), Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities 2013-11-14
Rodzbry27 yahoo com
Re: Cisco Security Advisory: Multiple Vulnerabilities in Cisco Prime Data Center Network Manager 2013-11-14
Rodzbry27 yahoo com
Re: Cisco Security Advisory: Multiple Vulnerabilities in Cisco Prime Data Center Network Manager 2013-11-14
Rodzbry27 yahoo com
Re: DS3 Authentication Server - Multiple Issues 2013-11-13
support ds3global com
Dahua DVR Authentication Bypass - CVE-2013-6117 2013-11-13
Jake Reynolds (Jake depthsecurity com)
[SECURITY] [DSA 2797-1] icedove security update 2013-11-13
Moritz Muehlenhoff (jmm debian org)
Android Superuser shell character escape vulnerability 2013-11-13
Kevin Cernekee (cernekee gmail com)
Superuser unsanitized environment vulnerability on Android <= 4.2.x 2013-11-13
Kevin Cernekee (cernekee gmail com) (1 replies)
Malware
Phishing
Lloyds | 19th November 2013 |
Littlewoods | 19th November 2013 |
Littlewoods | 18th November 2013 |
Lloyds | 17th November 2013 |
Vulnerebility
Oracle Java SE CVE-2013-5790 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63102
Oracle Java SE CVE-2013-5830 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63121
Oracle Java SE CVE-2013-5803 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63082
Oracle Java SE CVE-2013-5842 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63150
Cisco Services Portal CVE-2013-3406 Arbitrary File Download Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63735
Cisco Server Provisioner Software CVE-2013-3407 Access Bypass Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63730
Cisco Nexus 1000V CVE-2013-5556 Local Arbitrary Command Execution Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63732
GraphicsMagick 'ExportAlphaQuantumType()' Function Denial Of Service Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63002
IBM Java CVE-2013-4041 Unspecified Security Bypass Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63619
IBM Integration Bus XML4J Parser Entity Expansion Denial of Service Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63224
IBM Java CVE-2013-5375 Unspecified Security Bypass Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63621
Oracle Java SE CVE-2013-5809 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63118
Oracle Java SE CVE-2013-5804 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63149
Oracle Java SE CVE-2013-5783 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63154
Oracle Java SE CVE-2013-5802 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63135
Oracle Java SE CVE-2013-5780 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63115
Oracle Java SE CVE-2013-5774 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63128
Oracle Java SE CVE-2013-5778 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63134
Oracle Java SE CVE-2013-5782 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63103
Oracle Java SE CVE-2013-5825 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63101
Oracle Java SE CVE-2013-5797 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63095
Oracle Java SE CVE-2013-5840 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63148
Oracle Java SE CVE-2013-5801 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63147
Oracle Java SE CVE-2013-5817 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63146
Oracle Java SE CVE-2013-5843 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63151
Oracle Java SE CVE-2013-5814 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63143
Oracle Java SE CVE-2013-5849 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63106
Oracle Java SE CVE-2013-5829 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63137
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5597 Use After Free Memory Corruption Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63422
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5599 Remote Memory Corruption Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63423
Exploit
18.11.2013
Bugtraq
[OVSA20131108] OpenVAS Manager And OpenVAS Administrator Vulnerable To Partial Authentication Bypass 2013-11-15
Tim Brown (timb openvas org)
Information Security Forecast 2014 2013-11-17
Jeimy Cano (jjcano yahoo com)
[SECURITY] [DSA 2798-1] curl security update 2013-11-17
Michael Gilbert (mgilbert debian org)
[SECURITY] [DSA 2797-1] chromium-browser security update 2013-11-17
Michael Gilbert (mgilbert debian org)
[SECURITY] [DSA 2795-2] lighttpd regression update 2013-11-17
Michael Gilbert (mgilbert debian org)
XADV-2013006 FreeBSD <= 10 kernel qlxge/qlxgbe Driver IOCTL Multiple Kernel Memory Leak Bugs 2013-11-16
geinblues gmail com
XADV-2013005 FreeBSD 10 <= nand Driver IOCTL Kernel Memory Leak Bug 2013-11-16
geinblues gmail com
Malware
Phishing
Lloyds | 17th November 2013 |
National Westminster | 15th November 2013 |
Lloyds Bank | 14th November 2013 |
Vulnerebility
Oracle Java SE CVE-2013-5842 Remote Security Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63150
Cisco Services Portal CVE-2013-3406 Arbitrary File Download Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63735
Cisco Server Provisioner Software CVE-2013-3407 Access Bypass Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63730
Cisco Nexus 1000V CVE-2013-5556 Local Arbitrary Command Execution Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63732
GraphicsMagick 'ExportAlphaQuantumType()' Function Denial Of Service Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63002
IBM Java CVE-2013-4041 Unspecified Security Bypass Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63619
IBM Integration Bus XML4J Parser Entity Expansion Denial of Service Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63224
IBM Java CVE-2013-5375 Unspecified Security Bypass Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63621
Oracle Java SE CVE-2013-5809 Remote Security Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63118
Oracle Java SE CVE-2013-5804 Remote Security Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63149
Oracle Java SE CVE-2013-5783 Remote Security Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63154
Oracle Java SE CVE-2013-5802 Remote Security Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63135
Oracle Java SE CVE-2013-5780 Remote Security Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63115
Oracle Java SE CVE-2013-5774 Remote Security Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63128
Oracle Java SE CVE-2013-5778 Remote Security Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63134
Oracle Java SE CVE-2013-5782 Remote Security Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63103
Oracle Java SE CVE-2013-5825 Remote Security Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63101
Oracle Java SE CVE-2013-5797 Remote Security Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63095
Oracle Java SE CVE-2013-5840 Remote Security Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63148
Oracle Java SE CVE-2013-5801 Remote Security Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63147
Oracle Java SE CVE-2013-5817 Remote Security Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63146
Oracle Java SE CVE-2013-5843 Remote Security Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63151
Oracle Java SE CVE-2013-5814 Remote Security Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63143
Oracle Java SE CVE-2013-5849 Remote Security Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63106
Oracle Java SE CVE-2013-5829 Remote Security Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63137
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5597 Use After Free Memory Corruption Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63422
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5599 Remote Memory Corruption Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63423
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5601 Remote Memory Corruption Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63428
Network Security Services Uninitialized Data Read Security Vulnerability
2013-11-18
http://www.securityfocus.com/bid/62966
Mozilla Firefox/Thunderbird/SeaMonkey JavaScript Engine Multiple Buffer Overflow Vulnerabilities
2013-11-18
http://www.securityfocus.com/bid/63421
Exploit
Avira Secure Backup 1.0.0.1 Build 3616 (.reg) - Buffer Overflow
Supermicro Onboard IPMI close_window.cgi Buffer Overflow
Wordpress Euclid Theme - CSRF Vulnerability
Wordpress Dimension Theme - CSRF Vulnerability
Wordpress Amplus Theme - CSRF Vulnerability
Wordpress Make A Statement (MaS) Theme - CSRF Vulnerability
LiveZilla version 5.0.1.4 - Remote Code Execution
Dahua DVR 2.608.0000.0 and 2.608.GV00.0 - Authentication Bypass
ManageEngine DesktopCentral 8.0.0 build 80293 - Arbitrary File Upload Vulnerability
Kaseya 6.3.0.2 - Arbitrary File Upload Vulnerability
15.11.2013
Bugtraq
NEW VMSA-2013-0013 VMware Workstation host privilege escalation vulnerability 2013-11-15
\VMware Security Response Center\ (security vmware com)
Re: Superuser unsanitized environment vulnerability on Android <= 4.2.x 2013-11-14
Kevin Cernekee (cernekee gmail com)
APPLE-SA-2013-11-14-1 iOS 7.0.4 2013-11-14
Apple Product Security (product-security-noreply lists apple com)
Re: [security bulletin] HPSBUX02922 SSRT101305 rev.1 - HP-UX Running Java5 Runtime Environment (JRE) and Java Developer Kit (JDK), Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities 2013-11-14
Rodzbry27 yahoo com
Re: Cisco Security Advisory: Multiple Vulnerabilities in Cisco Prime Data Center Network Manager 2013-11-14
Rodzbry27 yahoo com
Re: Cisco Security Advisory: Multiple Vulnerabilities in Cisco Prime Data Center Network Manager 2013-11-14
Rodzbry27 yahoo com
Malware
Phishing
Lloyds Bank | 14th November 2013 |
National Westminster Bank | 14th November 2013 |
Vulnerebility
Microsoft Windows #GP Trap Handler Local Privilege Escalation Vulnerability
2013-11-15
http://www.securityfocus.com/bid/37864
Oracle Java SE CVE-2013-5842 Remote Security Vulnerability
2013-11-15
http://www.securityfocus.com/bid/63150
Oracle Java SE CVE-2013-5843 Remote Security Vulnerability
2013-11-15
http://www.securityfocus.com/bid/63151
Oracle Java SE CVE-2013-5848 Remote Security Vulnerability
2013-11-15
http://www.securityfocus.com/bid/63124
Oracle Java SE CVE-2013-5849 Remote Security Vulnerability
2013-11-15
http://www.securityfocus.com/bid/63106
Oracle Java SE CVE-2013-5850 Remote Security Vulnerability
2013-11-15
http://www.securityfocus.com/bid/63153
Oracle Java SE CVE-2013-5851 Remote Security Vulnerability
2013-11-15
http://www.securityfocus.com/bid/63142
RETIRED: Google Chrome Unspecified Remote Sandbox Security Bypass Vulnerability
2013-11-15
http://www.securityfocus.com/bid/63727
RETIRED: Google Chrome Unspecified Integer Overflow Vulnerability
2013-11-15
http://www.securityfocus.com/bid/63725
yaSSL CVE-2013-1492 Unspecified Buffer Overflow Vulnerability
2013-11-15
http://www.securityfocus.com/bid/58595
Oracle MySQL Server CVE-2012-1702 Remote Security Vulnerability
2013-11-15
http://www.securityfocus.com/bid/57388
yaSSL CVE-2012-0553 Unspecified Buffer Overflow Vulnerability
2013-11-15
http://www.securityfocus.com/bid/58594
Oracle MySQL Server CVE-2013-3801 Remote Security Vulnerability
2013-11-15
http://www.securityfocus.com/bid/61269
Oracle MySQL Server CVE-2012-3147 Remote Security Vulnerability
2013-11-15
http://www.securityfocus.com/bid/56022
Oracle MySQL Server CVE-2012-3163 Remote MySQL Security Vulnerability
2013-11-15
http://www.securityfocus.com/bid/56036
Oracle MySQL Server CVE-2013-0385 Local Security Vulnerability
2013-11-15
http://www.securityfocus.com/bid/57412
Oracle MySQL CVE-2011-2262 Remote MySQL Server Vulnerability
2013-11-15
http://www.securityfocus.com/bid/51493
Oracle MySQL Server CVE-2012-0486 Remote Security Vulnerability
2013-11-15
http://www.securityfocus.com/bid/51514
Oracle MySQL Server CVE-2012-3158 Remote Security Vulnerability
2013-11-15
http://www.securityfocus.com/bid/56017
MySQL 'yaSSL' Remote Code Execution Vulnerability
2013-11-15
http://www.securityfocus.com/bid/51925
Cisco Unified Communications Manager CVE-2013-3472 Cross Site Request Forgery Vulnerability
2013-11-15
http://www.securityfocus.com/bid/62032
Cisco Wireless LAN Controller CVE-2013-6684 Multiple Remote Denial of Service Vulnerability
2013-11-15
http://www.securityfocus.com/bid/63684
Cisco IOS SSL VPN Interface CVE-2013-6686 Remote Denial of Service Vulnerability
2013-11-15
http://www.securityfocus.com/bid/63699
Cisco Prime Data Center Network Manager CVE-2013-5487 Information Disclosure Vulnerability
2013-11-15
http://www.securityfocus.com/bid/62483
Cisco Prime Data Center Network Manager Multiple Remote Command Execution Vulnerabilities
2013-11-15
http://www.securityfocus.com/bid/62484
Multiple EMC Documentum Products CVE-2013-3281 Cross Site Scripting Vulnerability
2013-11-15
http://www.securityfocus.com/bid/63526
Linux Kernel CVE-2013-6763 Integer Overflow Vulnerability
2013-11-15
http://www.securityfocus.com/bid/63707
DS3 Authentication Server 'ServerAdmin/ErrorViewer.jsp' Security Bypass Vulnerability
2013-11-15
http://www.securityfocus.com/bid/60936
IBM Rational Directory Server CVE-2013-0599 Information Disclosure Vulnerability
2013-11-15
http://www.securityfocus.com/bid/60107
IBM WebSphere Application Server CVE-2013-4005 Cross Site Scripting Vulnerability
2013-11-15
http://www.securityfocus.com/bid/61901
Exploit
Watermark Master v2.2.23 .wstyle - Buffer Overflow (SEH)
14.11.2013
Bugtraq
Re: [security bulletin] HPSBUX02922 SSRT101305 rev.1 - HP-UX Running Java5 Runtime Environment (JRE) and Java Developer Kit (JDK), Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities 2013-11-14
Rodzbry27 yahoo com
Re: Cisco Security Advisory: Multiple Vulnerabilities in Cisco Prime Data Center Network Manager 2013-11-14
Rodzbry27 yahoo com
Re: Cisco Security Advisory: Multiple Vulnerabilities in Cisco Prime Data Center Network Manager 2013-11-14
Rodzbry27 yahoo com
Re: DS3 Authentication Server - Multiple Issues 2013-11-13
support ds3global com
Dahua DVR Authentication Bypass - CVE-2013-6117 2013-11-13
Jake Reynolds (Jake depthsecurity com)
[SECURITY] [DSA 2797-1] icedove security update 2013-11-13
Moritz Muehlenhoff (jmm debian org)
Android Superuser shell character escape vulnerability 2013-11-13
Kevin Cernekee (cernekee gmail com)
Superuser unsanitized environment vulnerability on Android <= 4.2.x 2013-11-13
Kevin Cernekee (cernekee gmail com)
Superuser "su --daemon" vulnerability on Android >= 4.3 2013-11-13
Kevin Cernekee (cernekee gmail com)
Malware
Phishing
National Westminster Bank | 14th November 2013 |
Customer Service Apple | 13th November 2013 |
AOL | 13th November 2013 |
Email Team | 13th November 2013 |
Vulnerebility
Multiple EMC Documentum Products CVE-2013-3281 Cross Site Scripting Vulnerability
2013-11-14
http://www.securityfocus.com/bid/63526
Linux Kernel CVE-2013-6763 Integer Overflow Vulnerability
2013-11-14
http://www.securityfocus.com/bid/63707
DS3 Authentication Server 'ServerAdmin/ErrorViewer.jsp' Security Bypass Vulnerability
2013-11-14
http://www.securityfocus.com/bid/60936
IBM Rational Directory Server CVE-2013-0599 Information Disclosure Vulnerability
2013-11-14
http://www.securityfocus.com/bid/60107
IBM WebSphere Application Server CVE-2013-4005 Cross Site Scripting Vulnerability
2013-11-14
http://www.securityfocus.com/bid/61901
IBM WebSphere Application Server CVE-2013-3029 Cross-Site Request Forgery Vulnerability
2013-11-14
http://www.securityfocus.com/bid/61937
IBM WebSphere Application Server CVE-2013-4004 Cross Site Scripting Vulnerability
2013-11-14
http://www.securityfocus.com/bid/61935
IBM WebSphere Application Server CVE-2013-4052 Cross Site Scripting Vulnerability
2013-11-14
http://www.securityfocus.com/bid/62336
IBM WebSphere Virtual Enterprise CVE-2013-5425 Cross Site Scripting Vulnerability
2013-11-14
http://www.securityfocus.com/bid/63700
IBM Eclipse Help System CVE-2013-0467 Information Disclosure Vulnerability
2013-11-14
http://www.securityfocus.com/bid/58000
Apache HTTP Server Terminal Escape Sequence in Logs Command Injection Vulnerability
2013-11-14
http://www.securityfocus.com/bid/59826
Apache HTTP Server CVE-2013-1896 Remote Denial of Service Vulnerability
2013-11-14
http://www.securityfocus.com/bid/61129
IBM Eclipse Help System CVE-2013-0464 Cross Site Scripting Vulnerability
2013-11-14
http://www.securityfocus.com/bid/60246
Apache Commons Compress and Apache Ant CVE-2012-2098 Denial Of Service Vulnerability
2013-11-14
http://www.securityfocus.com/bid/53676
IBM WebSphere Application Server CVE-2013-4053 Remote Privilege Escalation Vulnerability
2013-11-14
http://www.securityfocus.com/bid/62338
DS3 Authentication Server 'TestTelnetConnection.jsp' Remote Command Execution Vulnerability
2013-11-14
http://www.securityfocus.com/bid/60287
Oracle Solaris CVE-2013-5862 Local Security Vulnerability
2013-11-14
http://www.securityfocus.com/bid/63072
Oracle Solaris CVE-2013-5864 Local Security Vulnerability
2013-11-14
http://www.securityfocus.com/bid/63073
GitLab 'Code Search' Feature CVE-2013-4489 Remote Code Execution Vulnerability
2013-11-14
http://www.securityfocus.com/bid/63505
Apache Tomcat CVE-2012-5568 Denial of Service Vulnerability
2013-11-14
http://www.securityfocus.com/bid/56686
Apache Tomcat DIGEST Authentication Multiple Security Weaknesses
2013-11-14
http://www.securityfocus.com/bid/56403
Oracle Sun Products Suite CVE-2013-5781 Local SPARC Enterprise T4 Servers Vulnerability
2013-11-14
http://www.securityfocus.com/bid/63051
Apache Tomcat Parameter Handling Denial of Service Vulnerability
2013-11-14
http://www.securityfocus.com/bid/51447
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5601 Remote Memory Corruption Vulnerability
2013-11-14
http://www.securityfocus.com/bid/63428
Mozilla Firefox CVE-2013-5590 Remote Memory Corruption Vulnerability
2013-11-14
http://www.securityfocus.com/bid/63415
Linux Kernel 'skbuff.c' Local Denial of Service Vulnerability
2013-11-14
http://www.securityfocus.com/bid/61411
Samba ACL Check Security Bypass Vulnerability
2013-11-14
http://www.securityfocus.com/bid/63646
IBM WebSphere Application Server CVE-2013-0460 Cross-Site Request Forgery Vulnerability
2013-11-14
http://www.securityfocus.com/bid/57510
Oracle Solaris CVE-2013-5839 Remote Security Vulnerability
2013-11-14
http://www.securityfocus.com/bid/63078
IBus CVE-2013-4509 Local Password Information Disclosure Vulnerability
2013-11-14
http://www.securityfocus.com/bid/63516
Exploit
TOSHIBA e-Studio 232/233/282/283 - Change Admin Password CSRF Vulnerability
13.11.2013
Bugtraq
[security bulletin] HPSBHF02939 rev.1 - HP Integrated Lights-Out 4 (iLO4), Remote Cross Site Scripting (XSS), Unauthorized Disclosure of Information 2013-11-12
security-alert hp com
Fwd: RUCKUS ADVISORY ID 111113-2: Authenticated persistent cross site scripting vulnerability in guest pass provisioning web interface on ZoneDirector controllers 2013-11-12
Ruckus Product Security Team (security ruckuswireless com)
Fwd: vulnerability issue for DB2 express 2013-11-12
Jonathan Yu (jonathan i yu gmail com)
WebSurgery v1.1 released (Web application security testing suite) 2013-11-11
John Stamatakis (john stamatakis sunrisetech gr)
WebSurgery v1.1 released (Web application security testing suite) 2013-11-11
John Stamatakis (srgn ml googlemail com)
XSS on Juniper JUNOS 11.4 Embedthis Appweb 3.2.3 2013-11-11
info andreabodei com
RUCKUS ADVISORY ID 111113-1: Authenticated code injection vulnerability in ZoneDirector administrative web interface 2013-11-12
Ruckus Product Security Team (security ruckuswireless com)
vulnerability issue for DB2 express 2013-11-11
bhavyasethi atcs gmail com
Malware
Phishing
Email Team | 13th November 2013 |
NatWest Bank Online | 12th November 2013 |
Adobe Customer Care | 12th November 2013 |
Vulnerebility
Linux Kernel CONFIG_HID Local Memory Corruption Vulnerability
2013-11-13
http://www.securityfocus.com/bid/62043
Linux Kernel CVE-2013-4387 Memory Corruption Vulnerability
2013-11-13
http://www.securityfocus.com/bid/62696
Linux Kernel 'sctp_v6_xmit()' Function CVE-2013-4350 Information Disclosure Vulnerability
2013-11-13
http://www.securityfocus.com/bid/62405
Linux Kernel CVE-2013-2897 Heap Buffer Overflow Vulnerability
2013-11-13
http://www.securityfocus.com/bid/62044
Linux Kernel CVE-2013-2893 Heap Buffer Overflow Vulnerability
2013-11-13
http://www.securityfocus.com/bid/62050
Linux Kernel CVE-2013-2896 NULL Pointer Dereference Denial of Service Vulnerability
2013-11-13
http://www.securityfocus.com/bid/62048
Linux Kernel CVE-2013-2899 NULL Pointer Dereference Denial of Service Vulnerability
2013-11-13
http://www.securityfocus.com/bid/62046
Linux Kernel CVE-2013-0343 IPv6 Temporary Addresses Remote Security Vulnerability
2013-11-13
http://www.securityfocus.com/bid/58795
Linux Kernel CVE-2013-2889 Heap Buffer Overflow Vulnerability
2013-11-13
http://www.securityfocus.com/bid/62042
Linux Kernel CVE-2013-2895 NULL Pointer Dereference Denial of Service Vulnerability
2013-11-13
http://www.securityfocus.com/bid/62045
Linux Kernel CVE-2013-2892 Heap Buffer Overflow Vulnerability
2013-11-13
http://www.securityfocus.com/bid/62049
Linux Kernel Multiple Local Information Disclosure Vulnerabilities
2013-11-13
http://www.securityfocus.com/bid/60280
WordPress Curvo Theme Cross Site Request Forgery Vulnerability
2013-11-13
http://www.securityfocus.com/bid/63410
WordPress Kernel Theme 'upload-handler.php' Arbitrary File Upload Vulnerability
2013-11-13
http://www.securityfocus.com/bid/63623
Oracle Java SE CVE-2013-1557 Remote Java Runtime Environment Vulnerability
2013-11-13
http://www.securityfocus.com/bid/59170
Oracle Java SE CVE-2013-1478 Remote Java Runtime Environment Vulnerability
2013-11-13
http://www.securityfocus.com/bid/57686
Oracle Java SE CVE-2013-1571 Frame Injection Vulnerability
2013-11-13
http://www.securityfocus.com/bid/60634
IBM Cognos Business Intelligence CVE-2013-2978 Access Bypass Vulnerability
2013-11-13
http://www.securityfocus.com/bid/62006
Oracle Java SE CVE-2013-1500 Local Security Vulnerability
2013-11-13
http://www.securityfocus.com/bid/60627
IBM Cognos Business Intelligence CVE-2013-0586 Unspecified Cross Site Scripting Vulnerability
2013-11-13
http://www.securityfocus.com/bid/61998
IBM Cognos Business Intelligence CVE-2013-2988 Access Bypass Vulnerability
2013-11-13
http://www.securityfocus.com/bid/62003
Microsoft Windows 'icardie.dll' ActiveX Control CVE-2013-3918 Remote Code Execution Vulnerability
2013-11-13
http://www.securityfocus.com/bid/63631
Apache Santuario XML Security for JAVA XML Signature CVE-2013-2172 Security Bypass Vulnerability
2013-11-13
http://www.securityfocus.com/bid/60846
ISC BIND 'localnets' ACL Security Bypass Vulnerability
2013-11-13
http://www.securityfocus.com/bid/63610
VideoSpirit Pro and Lite '.visprj' File Multiple Buffer Overflow Vulnerabilities
2013-11-13
http://www.securityfocus.com/bid/45741
strongSwan CVE-2013-6075 Authorization Security Bypass and Denial of Service Vulnerability
2013-11-13
http://www.securityfocus.com/bid/63489
strongSwan NULL Pointer Dereference Denial of Service Vulnerability
2013-11-13
http://www.securityfocus.com/bid/63540
Xen CVE-2013-4494 Denial of Service Vulnerability
2013-11-13
http://www.securityfocus.com/bid/63494
libvirt 'virt-login-shell' Local Privilege Escalation Vulnerability
2013-11-13
http://www.securityfocus.com/bid/63324
Review Board CVE-2013-4519 Multiple HTML Injection Vulnerabilities
2013-11-13
http://www.securityfocus.com/bid/63601
Exploit
Symantec Altiris DS SQL Injection
ALLPlayer 5.6.2 (.m3u) - Local Buffer Overflow (SEH/Unicode)
FortiAnalyzer 5.0.4 - CSRF Vulnerability
12.11.2013
Bugtraq
WebSurgery v1.1 released (Web application security testing suite) 2013-11-11
John Stamatakis (john stamatakis sunrisetech gr)
WebSurgery v1.1 released (Web application security testing suite) 2013-11-11
John Stamatakis (srgn ml googlemail com)
XSS on Juniper JUNOS 11.4 Embedthis Appweb 3.2.3 2013-11-11
info andreabodei com
RUCKUS ADVISORY ID 111113-1: Authenticated code injection vulnerability in ZoneDirector administrative web interface 2013-11-12
Ruckus Product Security Team (security ruckuswireless com)
vulnerability issue for DB2 express 2013-11-11
bhavyasethi atcs gmail com
Re: Word 2003 SP2 .doc fork bomb on WinXP SP3 2013-11-08
jsibley1 gmail com
Malware
Phishing
Adobe Customer Care | 12th November 2013 |
National Westminster Bank | 11th November 2013 |
NatWest Card Services | 11th November 2013 |
11th November 2013 | |
Vulnerebility
SaltStack Salt Security Bypass Vulnerability
2013-11-12
http://www.securityfocus.com/bid/62995
SaltStack Salt CVE-2013-4438 Multiple Remote Code Execution Vulnerabilities
2013-11-12
http://www.securityfocus.com/bid/63243
SaltStack Salt CVE-2013-4436 Man in the Middle Spoofing Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63239
SaltStack Salt CVE-2013-4437 Insecure Temporary File Handling Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63242
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5599 Remote Memory Corruption Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63423
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5602 Remote Memory Corruption Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63424
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5600 Remote Memory Corruption Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63427
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5603 Remote Code Execution Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63416
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5601 Remote Memory Corruption Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63428
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5593 Address Bar URI Spoofing Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63429
Mozilla Firefox/Thunderbird/SeaMonkey JavaScript Engine Multiple Buffer Overflow Vulnerabilities
2013-11-12
http://www.securityfocus.com/bid/63421
Mozilla Firefox CVE-2013-5592 Remote Memory Corruption Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63418
Mozilla Firefox CVE-2013-5590 Remote Memory Corruption Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63415
Mozilla Firefox/Thunderbird/SeaMonkey XSLT Processing Denial of Service Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63430
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5596 Remote Code Execution Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63420
Microsoft Internet Explorer Unspecfied Remote Code Execution Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63631
Multiple Microsoft Products CVE-2013-3906 Remote Code Execution Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63530
Bugzilla 'attachment.cgi' Cross Site Request Forgery Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63199
pyOpenSSL SSL Client Certificate Validation Security Bypass Vulnerability
2013-11-12
http://www.securityfocus.com/bid/62258
Python 'ssl.match_hostname()' Function Denial of Service Vulnerability
2013-11-12
http://www.securityfocus.com/bid/59877
Bugzilla CVE-2013-1743 Cross Site Scripting Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63205
Bugzilla 'editflagtypes.cgi' Multiple Cross Site Scripting Vulnerabilities
2013-11-12
http://www.securityfocus.com/bid/63204
Xen CVE-2013-4494 Local Denial of Service Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63494
Xen OXenstored CVE-2013-4416 Denial of Service Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63404
RoundCube Webmail '_session' Parameter Remote Security Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63300
Cisco Adaptive Security Appliance Auto-Update Remote Denial of Service Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63628
Cisco Adaptive Security Appliance Phone Proxy Database Security Bypass Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63624
Wireshark SIP Dissector CVE-2013-6338 Denial of Service Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63502
Wireshark ActiveMQ OpenWire Dissector CVE-2013-6339 Denial of Service Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63501
Wireshark NBAP Dissector CVE-2013-6337 Denial of Service Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63504
Exploit
VideoSpirit Pro 1.90 - (SEH) Buffer Overflow
VideoSpirit Lite 1.77 - (SEH) Buffer Overflow
Hanso Converter 2.4.0 - 'ogg' Buffer Overflow(DoS)
Provj 5.1.5.8 - 'm3u' Buffer Overflow (PoC)
11.11.2013
Bugtraq
Re: Word 2003 SP2 .doc fork bomb on WinXP SP3 2013-11-08
jsibley1 gmail com
[SECURITY] [DSA 2794-1] spip security update 2013-11-10
Salvatore Bonaccorso (carnil debian org)
Vulnerability in Pydio/AjaXplorer <= 5.0.3 2013-11-10
advisories redfsec com
Vulnerability in Pydio/AjaXplorer < = 5.0.3 2013-11-10
advisories redfsec com
[ MDVSA-2013:265 ] kernel 2013-11-10
security mandriva com
XADV-2013003 Linux Kernel bt8xx Video Driver IOCTL Heap Overflow 2013-11-09
geinblues gmail com
[SECURITY] [DSA 2793-1] libav security update 2013-11-09
Moritz Muehlenhoff (jmm debian org)
Malware
Phishing
11th November 2013 | |
Barclays Bank PLC | 10th November 2013 |
Vulnerebility
Oracle Java SE CVE-2013-3829 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63120
Oracle Java SE CVE-2013-5774 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63128
Oracle Java SE CVE-2013-5817 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63146
Oracle Java SE CVE-2013-5840 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63148
IBM Integration Bus XML4J Parser Entity Expansion Denial of Service Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63224
Oracle Java SE CVE-2013-5802 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63135
Oracle Java SE CVE-2013-5823 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63110
Oracle Java SE CVE-2013-5829 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63137
Oracle Java SE CVE-2013-5848 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63124
Oracle Java SE CVE-2013-5849 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63106
IBM Java CVE-2013-4002 Denial of Service Vulnerability
2013-11-11
http://www.securityfocus.com/bid/61310
drupalauth Module For SimpleSAMLphp Security Bypass Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63537
Oracle Java SE CVE-2013-5804 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63149
Oracle Java SE CVE-2013-5809 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63118
Oracle Java SE CVE-2013-5783 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63154
Oracle Java SE CVE-2013-5800 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63111
Oracle Java SE CVE-2013-5778 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63134
Oracle Java SE CVE-2013-5780 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63115
Oracle Java SE CVE-2013-5782 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63103
Oracle Java SE CVE-2013-5790 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63102
Oracle Java SE CVE-2013-5784 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63098
Oracle Java SE CVE-2013-5825 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63101
Oracle Java SE CVE-2013-5772 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63089
Oracle Java SE CVE-2013-5830 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63121
Oracle Java SE CVE-2013-5803 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63082
Oracle Java SE CVE-2013-5797 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63095
Oracle Java SE CVE-2013-5789 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63156
Oracle Java SE CVE-2013-5832 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63158
Oracle Java SE CVE-2013-5818 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63157
Oracle Java SE CVE-2013-5787 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63155
Exploit
9.11.2013
Bugtraq
Word 2003 SP2 .doc fork bomb on WinXP SP3 2013-11-08
jsibley1 gmail com
RE: FP BugCON 2014 - Mexico City 2013-11-07
Tamara Vera (tverac satelcorp net)
Malware
Phishing
Nationwide.co.uk | 8th November 2013 |
Lloyds Bank | 8th November 2013 |
NatWest | 8th November 2013 |
Vulnerebility
VICIDIAL 'manager_send.php' CVE-2013-4468 Command Injection Vulnerability
2013-11-09
http://www.securityfocus.com/bid/63288
VICIDIAL 'manager_send.php' CVE-2013-4467 SQL Injection Vulnerability
2013-11-09
http://www.securityfocus.com/bid/63340
Linux Kernel CVE-2013-2892 Heap Buffer Overflow Vulnerability
2013-11-09
http://www.securityfocus.com/bid/62049
Linux Kernel CVE-2013-2895 NULL Pointer Dereference Denial of Service Vulnerability
2013-11-09
http://www.securityfocus.com/bid/62045
Linux Kernel CVE-2013-4299 Information Disclosure Vulnerability
2013-11-09
http://www.securityfocus.com/bid/63183
Linux Kernel Multiple Local Information Disclosure Vulnerabilities
2013-11-09
http://www.securityfocus.com/bid/60280
Linux Kernel CONFIG_HID Local Memory Corruption Vulnerability
2013-11-09
http://www.securityfocus.com/bid/62043
Linux Kernel CVE-2013-2893 Heap Buffer Overflow Vulnerability
2013-11-09
http://www.securityfocus.com/bid/62050
Linux Kernel ext4 Local Denial of Service Vulnerability
2013-11-09
http://www.securityfocus.com/bid/59512
Linux Kernel CVE-2013-2896 NULL Pointer Dereference Denial of Service Vulnerability
2013-11-09
http://www.securityfocus.com/bid/62048
Linux Kernel CVE-2013-2889 Heap Buffer Overflow Vulnerability
2013-11-09
http://www.securityfocus.com/bid/62042
Linux Kernel CVE-2013-0343 IPv6 Temporary Addresses Remote Security Vulnerability
2013-11-09
http://www.securityfocus.com/bid/58795
Mozilla Firefox/Thunderbird/SeaMonkey JavaScript Engine Multiple Buffer Overflow Vulnerabilities
2013-11-09
http://www.securityfocus.com/bid/63421
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5602 Remote Memory Corruption Vulnerability
2013-11-09
http://www.securityfocus.com/bid/63424
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1718 Remote Memory Corruption Vulnerability
2013-11-09
http://www.securityfocus.com/bid/62463
Zikula Application Framework Unspecified Cross Site Scripting Vulnerability
2013-11-09
http://www.securityfocus.com/bid/63186
VideoCharge Studio '.vsc' File Remote Buffer Overflow Vulnerability
2013-11-09
http://www.securityfocus.com/bid/45183
RETIRED: VideoCharge Studio '.vsc' File Handling Remote Buffer Overflow Vulnerability
2013-11-09
http://www.securityfocus.com/bid/63364
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5603 Remote Code Execution Vulnerability
2013-11-09
http://www.securityfocus.com/bid/63416
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5601 Remote Memory Corruption Vulnerability
2013-11-09
http://www.securityfocus.com/bid/63428
Mozilla Firefox/Thunderbird/SeaMonkey XSLT Processing Denial of Service Vulnerability
2013-11-09
http://www.securityfocus.com/bid/63430
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5597 Use After Free Memory Corruption Vulnerability
2013-11-09
http://www.securityfocus.com/bid/63422
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5599 Remote Memory Corruption Vulnerability
2013-11-09
http://www.securityfocus.com/bid/63423
Mozilla Firefox 'PDF.js' Javascript Security Bypass Vulnerability
2013-11-09
http://www.securityfocus.com/bid/63419
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5600 Remote Memory Corruption Vulnerability
2013-11-09
http://www.securityfocus.com/bid/63427
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5596 Remote Code Execution Vulnerability
2013-11-09
http://www.securityfocus.com/bid/63420
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5593 Address Bar URI Spoofing Vulnerability
2013-11-09
http://www.securityfocus.com/bid/63429
Mozilla Firefox CVE-2013-5591 Remote Memory Corruption Vulnerability
2013-11-09
http://www.securityfocus.com/bid/63417
Mozilla Firefox CVE-2013-5592 Remote Memory Corruption Vulnerability
2013-11-09
http://www.securityfocus.com/bid/63418
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1736 Remote Memory Corruption Vulnerability
2013-11-09
http://www.securityfocus.com/bid/62478
Exploit
8.11.2013
Bugtraq
Cisco Security Advisory: Cisco IOS Software Session Initiation Protocol Denial of Service Vulnerability 2013-11-06
Cisco Systems Product Security Incident Response Team (psirt cisco com)
CFP BugCON 2014 - Mexico City 2013-11-07
Carlos A. Lozano (vendetta bugcon org)
Cisco Security Advisory: Cisco WAAS Mobile Remote Code Execution Vulnerability 2013-11-06
Cisco Systems Product Security Incident Response Team (psirt cisco com)
CVE-2013-4425: Private key disclosure, Osirix (lite, 64bit and FDA cleader version) (Medical Application) 2013-11-06
Dirk-Willem van Gulik (dirkx webweaving org)
Cisco Security Advisory: Cisco TelePresence VX Clinical Assistant Administrative Password Reset Vulnerability 2013-11-06
Cisco Systems Product Security Incident Response Team (psirt cisco com)
CORE-2013-0704 - Vivotek IP Cameras RTSP Authentication Bypass 2013-11-05
CORE Advisories Team (advisories coresecurity com)
Malware
Phishing
PayPal | 7th November 2013 |
Vulnerebility
Mozilla Firefox CVE-2013-5591 Remote Memory Corruption Vulnerability
2013-11-08
http://www.securityfocus.com/bid/63417
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1732 Buffer Overflow Vulnerability
2013-11-08
http://www.securityfocus.com/bid/62469
Oracle Java SE CVE-2013-5804 Remote Security Vulnerability
2013-11-08
http://www.securityfocus.com/bid/63149
Oracle Java SE CVE-2013-5830 Remote Security Vulnerability
2013-11-08
http://www.securityfocus.com/bid/63121
Oracle Java SE CVE-2013-5823 Remote Security Vulnerability
2013-11-07
http://www.securityfocus.com/bid/63110
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5597 Use After Free Memory Corruption Vulnerability
2013-11-07
http://www.securityfocus.com/bid/63422
Mozilla Firefox/Thunderbird/SeaMonkey JavaScript Engine Multiple Buffer Overflow Vulnerabilities
2013-11-07
http://www.securityfocus.com/bid/63421
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5603 Remote Code Execution Vulnerability
2013-11-07
http://www.securityfocus.com/bid/63416
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5596 Remote Code Execution Vulnerability
2013-11-07
http://www.securityfocus.com/bid/63420
Mozilla Firefox 'PDF.js' Javascript Security Bypass Vulnerability
2013-11-07
http://www.securityfocus.com/bid/63419
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5599 Remote Memory Corruption Vulnerability
2013-11-07
http://www.securityfocus.com/bid/63423
Mozilla Firefox CVE-2013-5592 Remote Memory Corruption Vulnerability
2013-11-07
http://www.securityfocus.com/bid/63418
Mozilla Firefox CVE-2013-5590 Remote Memory Corruption Vulnerability
2013-11-07
http://www.securityfocus.com/bid/63415
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5601 Remote Memory Corruption Vulnerability
2013-11-07
http://www.securityfocus.com/bid/63428
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5600 Remote Memory Corruption Vulnerability
2013-11-07
http://www.securityfocus.com/bid/63427
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5602 Remote Memory Corruption Vulnerability
2013-11-07
http://www.securityfocus.com/bid/63424
Mozilla Firefox/Thunderbird/SeaMonkey XSLT Processing Denial of Service Vulnerability
2013-11-07
http://www.securityfocus.com/bid/63430
Google Chrome CVE-2013-2926 Use After Free Remote Code Execution Vulnerability
2013-11-07
http://www.securityfocus.com/bid/63028
Google Chrome CVE-2013-2925 Use After Free Remote Code Execution Vulnerability
2013-11-07
http://www.securityfocus.com/bid/63026
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5593 Address Bar URI Spoofing Vulnerability
2013-11-07
http://www.securityfocus.com/bid/63429
Google Chrome CVE-2013-2927 Use After Free Remote Code Execution Vulnerability
2013-11-07
http://www.securityfocus.com/bid/63025
Google Chrome CVE-2013-2928 Multiple Unspecified Security Vulnerabilities
2013-11-07
http://www.securityfocus.com/bid/63024
International Components for Unicode Use After Free Remote Code Execution Vulnerability
2013-11-07
http://www.securityfocus.com/bid/62968
Google Chrome Prior to 30.0.1599.66 Multiple Security Vulnerabilities
2013-11-07
http://www.securityfocus.com/bid/62752
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1724 Remote Code Execution Vulnerability
2013-11-07
http://www.securityfocus.com/bid/62464
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1738 Remote Code Execution Vulnerability
2013-11-07
http://www.securityfocus.com/bid/62466
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1730 Remote Code Execution Vulnerability
2013-11-07
http://www.securityfocus.com/bid/62473
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1728 Security Vulnerability
2013-11-07
http://www.securityfocus.com/bid/62468
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1735 Remote Memory Corruption Vulnerability
2013-11-07
http://www.securityfocus.com/bid/62479
Mozilla Firefox CVE-2013-1729 Information Disclosure Vulnerability
2013-11-07
http://www.securityfocus.com/bid/62474
Exploit
VICIdial Manager Send OS Command Injection
WordPress Theme Kernel - Remote File Upload Vulnerability
RASPcalendar 1.01 - [ASP] Admin Login Vlunerabilities
Vanilla Forums 2.0 - 2.0.18.5 (class.utilitycontroller.php) - PHP Object Injection Vulnerability
appRain 3.0.2 - Blind SQL Injection Vulnerability
Flatpress 1.0 - Remote Code Execution
Vivotek IP Cameras - RTSP Authentication Bypass
Project'Or RIA 3.4.0 (objectDetail.php, objectId param) - SQL Injection
Sagemcom F@st 3184 2.1.11 - Multiple Vulnerabilities
Horde Groupware Web Mail Edition 5.1.2 - CSRF Vulnerability
Microweber 0.905 - Error Based SQL Injection
7.11.2013
Bugtraq
CORE-2013-0704 - Vivotek IP Cameras RTSP Authentication Bypass 2013-11-05
CORE Advisories Team (advisories coresecurity com)
SQL Injection in appRain 2013-11-06
High-Tech Bridge Security Research (advisory htbridge com)
[SOJOBO-ADV-13-03] - Wordpress plugin Gallery Bank 2.0.19 Reflected Cross Site Scripting 2013-11-05
advisories enkomio com
[ISecAuditors Security Advisories] LinkedIn social network is affected by Persistent Cross-Site Scripting vulnerability 2013-11-05
ISecAuditors Security Advisories (advisories isecauditors com)
Open-Xchange Security Advisory 2013-11-06 2013-11-06
Martin Braun (martin braun open-xchange com)
wordpress jigoshop Plugin path disclosure vulnerabilities 2013-11-05
iedb team gmail com
[ISecAuditors Security Advisories] Multiple XSS vulnerabilities in "Project'Or RIA" 2013-11-05
ISecAuditors Security Advisories (advisories isecauditors com)
[ISecAuditors Security Advisories] SQL Injection vulnerability in "Project'Or RIA" allow arbitrary access to the database and the file system 2013-11-05
ISecAuditors Security Advisories (advisories isecauditors com)
ESA-2013-073: EMC Documentum eRoom Multiple Cross Site Scripting Vulnerabilities. 2013-11-05
Security Alert (Security_Alert emc com)
ESA-2013-070: EMC Documentum Cross Site Scripting Vulnerability. 2013-11-05
Security Alert (Security_Alert emc com)
Malware
Phishing
NatWest Card Services | 6th November 2013 |
Natwest | 6th November 2013 |
Vulnerebility
Google Android Signature Verification Security Bypass Vulnerability
2013-11-07
http://www.securityfocus.com/bid/63547
GNOME Vino VNC Server CVE-2013-5745 Denial of Service Vulnerability
2013-11-07
http://www.securityfocus.com/bid/62443
appRain CVE-2013-6058 SQL Injection Vulnerability
2013-11-07
http://www.securityfocus.com/bid/62937
Tryton 'main.py' CVE-2013-4510 Arbitrary File Write Vulnerability
2013-11-07
http://www.securityfocus.com/bid/63531
IBM Lotus Quickr for Domino ActiveX Control CVE-2013-3026 Buffer Overflow Vulnerability
2013-11-07
http://www.securityfocus.com/bid/60442
Python 'ssl.match_hostname()' Function Denial of Service Vulnerability
2013-11-07
http://www.securityfocus.com/bid/59877
Oracle Java SE CVE-2013-3829 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63120
Oracle Java SE CVE-2013-5772 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63089
Oracle Java SE CVE-2013-5780 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63115
Oracle Java SE CVE-2013-5823 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63110
Oracle Java SE CVE-2013-5825 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63101
Oracle Java SE CVE-2013-5803 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63082
Oracle Java SE CVE-2013-5840 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63148
Mednafen Remote Code Execution Vulnerability
2013-11-06
http://www.securityfocus.com/bid/43125
IBM Java CVE-2013-4002 Denial of Service Vulnerability
2013-11-06
http://www.securityfocus.com/bid/61310
Oracle Java SE CVE-2012-5081 Remote Java Runtime Environment Vulnerability
2013-11-06
http://www.securityfocus.com/bid/56071
Oracle Java SE CVE-2013-5804 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63149
Oracle Java SE CVE-2013-5809 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63118
Oracle Java SE CVE-2013-5783 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63154
Oracle Java SE CVE-2013-5778 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63134
Oracle Java SE CVE-2013-5774 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63128
Oracle Java SE CVE-2013-5782 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63103
Oracle Java SE CVE-2013-5790 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63102
Oracle Java SE CVE-2013-5784 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63098
Oracle Java SE CVE-2013-5802 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63135
Oracle Java SE CVE-2013-5830 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63121
Oracle Java SE CVE-2013-5817 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63146
Oracle Java SE CVE-2013-5797 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63095
Oracle Java SE CVE-2013-5814 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63143
Oracle Java SE CVE-2013-5850 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63153
Exploit
Microweber 0.905 - Error Based SQL Injection
6.11.2013
Bugtraq
ESA-2013-073: EMC Documentum eRoom Multiple Cross Site Scripting Vulnerabilities. 2013-11-05
Security Alert (Security_Alert emc com)
ESA-2013-070: EMC Documentum Cross Site Scripting Vulnerability. 2013-11-05
Security Alert (Security_Alert emc com)
[SECURITY] [DSA 2792-1] wireshark security update 2013-11-04
Salvatore Bonaccorso (carnil debian org)
Malware
Phishing
Lloyds Bank | 5th November 2013 |
Vulnerebility
Mozilla Firefox/Thunderbird/SeaMonkey XSLT Processing Denial of Service Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63430
Oracle Java SE CVE-2013-1500 Local Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/60627
Cisco ASA CX Remote Safe Search Policy Security Bypass Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63492
Cisco Prime Central for Hosted Collaboration Solution CVE-2013-5564 Denial of Service Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63490
Mozilla Firefox CVE-2013-5590 Remote Memory Corruption Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63415
X.Org X Server 'dixfonts.c' Use-After-Free Remote Memory Corruption Vulnerability
2013-11-06
http://www.securityfocus.com/bid/62892
GNU glibc Multiple Integer Overflow Vulnerabilities
2013-11-06
http://www.securityfocus.com/bid/62324
Xinetd CVE-2013-4342 Remote Code Execution Vulnerability
2013-11-06
http://www.securityfocus.com/bid/62871
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5601 Remote Memory Corruption Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63428
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5597 Use After Free Memory Corruption Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63422
Mozilla Firefox/Thunderbird/SeaMonkey JavaScript Engine Multiple Buffer Overflow Vulnerabilities
2013-11-06
http://www.securityfocus.com/bid/63421
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5600 Remote Memory Corruption Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63427
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5599 Remote Memory Corruption Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63423
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5602 Remote Memory Corruption Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63424
Network Security Services Uninitialized Data Read Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/62966
GitLab 'Code Search' Feature CVE-2013-4489 Remote Code Execution Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63505
Xinetd CVE-2012-0862 Security Bypass Vulnerability
2013-11-06
http://www.securityfocus.com/bid/53720
Google Chrome Prior to 16.0.912.75 Multiple Security Vulnerabilities
2013-11-06
http://www.securityfocus.com/bid/51300
Libxml2 Entities Expansion CVE-2013-0338 Denial of Service Vulnerability
2013-11-06
http://www.securityfocus.com/bid/58180
libxml2 Hash Collision Denial Of Service Vulnerability
2013-11-06
http://www.securityfocus.com/bid/52107
Libxml2 Entities Expansion CVE-2013-0339 Denial of Service Vulnerability
2013-11-06
http://www.securityfocus.com/bid/59000
Google Chrome CVE-2013-2877 Out of Bounds Denial of Service Vulnerability
2013-11-06
http://www.securityfocus.com/bid/61050
Google Chrome Prior to 19 Multiple Security Vulnerabilities
2013-11-06
http://www.securityfocus.com/bid/53540
Google Chrome Prior to 23.0.1271.91 Multiple Security Vulnerabilities
2013-11-06
http://www.securityfocus.com/bid/56684
libxml2 CVE-2012-2807 Multiple Integer Overflow Vulnerabilities
2013-11-06
http://www.securityfocus.com/bid/54718
libguestfs CVE-2013-4419 Insecure Temporary Directory Creation Privilege Escalation Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63226
HP Service Manager Multiple Security Vulnerabilities
2013-11-06
http://www.securityfocus.com/bid/63038
phpMyAdmin CVE-2013-5001 Cross Site Scripting Vulnerability
2013-11-06
http://www.securityfocus.com/bid/61919
phpMyAdmin CVE-2013-4996 Multiple Cross Site Scripting Vulnerabilities
2013-11-06
http://www.securityfocus.com/bid/61921
phpMyAdmin CVE-2013-5029 Clickjacking Vulnerability
2013-11-06
http://www.securityfocus.com/bid/61804
Exploit
5.11.2013
Bugtraq
[SECURITY] [DSA 2791-1] tryton-client security update 2013-11-04
Florian Weimer (fw deneb enyo de)
XADV-2013003 Linux Kernel eCryptfs write_tag_3_packet Heap Buffer Overflow Vulnerability 2013-11-04
geinblues gmail com
CSRF Horde Groupware Web mail Edition 2013-11-03
m benetrix e-secure com au
Malware
Phishing
Barclays Online Banking | 4th November 2013 |
Vulnerebility
phpMyAdmin CVE-2013-5001 Cross Site Scripting Vulnerability
2013-11-05
http://www.securityfocus.com/bid/61919
phpMyAdmin CVE-2013-4996 Multiple Cross Site Scripting Vulnerabilities
2013-11-05
http://www.securityfocus.com/bid/61921
phpMyAdmin CVE-2013-5029 Clickjacking Vulnerability
2013-11-05
http://www.securityfocus.com/bid/61804
phpMyAdmin CVE-2013-5003 Multiple SQL Injection Vulnerabilities
2013-11-05
http://www.securityfocus.com/bid/61923
phpMyAdmin CVE-2013-5002 Cross Site Scripting Vulnerability
2013-11-05
http://www.securityfocus.com/bid/61516
phpMyAdmin CVE-2013-5000 Multiple Unspecified Full Path Information Disclosure Vulnerabilities
2013-11-05
http://www.securityfocus.com/bid/61515
phpMyAdmin 'tbl_gis_visualization.php' Multiple Cross Site Scripting Vulnerabilities
2013-11-05
http://www.securityfocus.com/bid/58962
phpMyAdmin CVE-2013-4995 Cross Site Scripting Vulnerability
2013-11-05
http://www.securityfocus.com/bid/61510
phpMyAdmin Multiple Unspecified Cross Site Scripting Vulnerabilities
2013-11-05
http://www.securityfocus.com/bid/61511
phpMyAdmin CVE-2013-3238 Multiple Arbitrary PHP Code Execution Vulnerabilities
2013-11-05
http://www.securityfocus.com/bid/59460
phpMyAdmin CVE-2013-4999 Multiple Unspecified Full Path Information Disclosure Vulnerabilities
2013-11-05
http://www.securityfocus.com/bid/61512
phpMyAdmin 'filename_template' Remote Code Execution Vulnerability
2013-11-05
http://www.securityfocus.com/bid/59465
phpMyAdmin CVE-2013-4998 Multiple Unspecified Full Path Information Disclosure Vulnerabilities
2013-11-05
http://www.securityfocus.com/bid/61513
Wireshark NBAP Dissector CVE-2013-6337 Denial of Service Vulnerability
2013-11-05
http://www.securityfocus.com/bid/63504
Wireshark TCP Dissector CVE-2013-6340 Denial of Service Vulnerability
2013-11-05
http://www.securityfocus.com/bid/63500
Wireshark SIP Dissector CVE-2013-6338 Denial of Service Vulnerability
2013-11-05
http://www.securityfocus.com/bid/63502
Wireshark IEEE 802.15.4 Dissector CVE-2013-6336 Denial of Service Vulnerability
2013-11-05
http://www.securityfocus.com/bid/63503
Boehm GC malloc()' and 'calloc()' Multiple Buffer Overflow Vulnerabilities
2013-11-05
http://www.securityfocus.com/bid/54227
Linux Kernel AACRAID Driver Local Security Bypass Vulnerability
2013-11-05
http://www.securityfocus.com/bid/25216
Drupal Bean Module Cross Site Scripting Vulnerability
2013-11-05
http://www.securityfocus.com/bid/63307
Drupal Spaces Module Access Bypass Vulnerability
2013-11-05
http://www.securityfocus.com/bid/63305
Drupal FileField Sources Module Access Bypass Vulnerability
2013-11-05
http://www.securityfocus.com/bid/63446
Drupal Feed Element Mapper Module Cross Site Scripting Vulnerability
2013-11-05
http://www.securityfocus.com/bid/63447
Drupal Monster Menus Module Access Bypass Vulnerability
2013-11-05
http://www.securityfocus.com/bid/63450
WordPress AREA53 Theme 'php.php' Arbitrary File Upload Vulnerability
2013-11-05
http://www.securityfocus.com/bid/63306
Apache Struts Multiple Cross Site Scripting Vulnerabilities
2013-11-05
http://www.securityfocus.com/bid/63403
GraphicsMagick 'ExportAlphaQuantumType()' Function Denial Of Service Vulnerability
2013-11-05
http://www.securityfocus.com/bid/63002
Oracle MySQL Server CVE-2013-5807 Remote Security Vulnerability
2013-11-05
http://www.securityfocus.com/bid/63105
Oracle MySQL Server CVE-2013-3839 Remote Security Vulnerability
2013-11-05
http://www.securityfocus.com/bid/63109
Mozilla Firefox CVE-2013-5591 Remote Memory Corruption Vulnerability
2013-11-05
http://www.securityfocus.com/bid/63417
Exploit
4.11.2013
Bugtraq
Malware
Phishing
Barclays Bank PLC | 1st November 2013 |
Lloyds PLC | 1st November 2013 |
Vulnerebility
Network Security Services Uninitialized Data Read Security Vulnerability
2013-11-04
http://www.securityfocus.com/bid/62966
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5597 Use After Free Memory Corruption Vulnerability
2013-11-04
http://www.securityfocus.com/bid/63422
Mozilla Firefox/Thunderbird/SeaMonkey JavaScript Engine Multiple Buffer Overflow Vulnerabilities
2013-11-04
http://www.securityfocus.com/bid/63421
Mozilla Firefox CVE-2013-5592 Remote Memory Corruption Vulnerability
2013-11-04
http://www.securityfocus.com/bid/63418
Mozilla Firefox CVE-2013-5590 Remote Memory Corruption Vulnerability
2013-11-04
http://www.securityfocus.com/bid/63415
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5600 Remote Memory Corruption Vulnerability
2013-11-04
http://www.securityfocus.com/bid/63427
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5599 Remote Memory Corruption Vulnerability
2013-11-04
http://www.securityfocus.com/bid/63423
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5601 Remote Memory Corruption Vulnerability
2013-11-04
http://www.securityfocus.com/bid/63428
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5602 Remote Memory Corruption Vulnerability
2013-11-04
http://www.securityfocus.com/bid/63424
Mozilla Firefox/Thunderbird/SeaMonkey XSLT Processing Denial of Service Vulnerability
2013-11-04
http://www.securityfocus.com/bid/63430
Oracle Java SE CVE-2012-4301 JavaFX Remote Security Vulnerability
2013-11-04
http://www.securityfocus.com/bid/57684
Oracle Java SE CVE-2013-1474 JavaFX Remote Security Vulnerability
2013-11-04
http://www.securityfocus.com/bid/57690
Oracle Java SE CVE-2013-0448 Remote Java Runtime Environment Vulnerability
2013-11-04
http://www.securityfocus.com/bid/57723
Oracle Java SE CVE-2013-0426 Remote Java Runtime Environment Vulnerability
2013-11-04
http://www.securityfocus.com/bid/57711
Oracle Java SE CVE-2013-0419 Java Runtime Environment Remote Security Vulnerability
2013-11-04
http://www.securityfocus.com/bid/57714
HP Service Manager CVE-2013-2321 Unspecified Cross Site Scripting Vulnerability
2013-11-04
http://www.securityfocus.com/bid/59586
HP Service Manager CVE-2012-5222 Unspecified Information Disclosure Vulnerability
2013-11-04
http://www.securityfocus.com/bid/59587
Apache Struts CVE-2013-4316 Remote Code Execution Vulnerability
2013-11-04
http://www.securityfocus.com/bid/62587
Oracle Java SE CVE-2013-0439 Remote JavaFX Vulnerability
2013-11-04
http://www.securityfocus.com/bid/57725
Oracle Java SE CVE-2013-0429 Remote Java Runtime Environment Remote Security Vulnerability
2013-11-04
http://www.securityfocus.com/bid/57710
Oracle Java SE CVE-2013-1489 Unsigned Java Code Security Bypass Vulnerability
2013-11-04
http://www.securityfocus.com/bid/57707
Oracle Java SE CVE-2013-1479 Remote Code Execution Vulnerability
2013-11-04
http://www.securityfocus.com/bid/57706
Oracle Java SE CVE-2013-0449 Java Runtime Environment Remote Security Vulnerability
2013-11-04
http://www.securityfocus.com/bid/57704
Oracle Java SE CVE-2013-1472 JavaFX Remote Security Vulnerability
2013-11-04
http://www.securityfocus.com/bid/57683
Oracle Java SE CVE-2013-1482 JavaFX Remote Security Vulnerability
2013-11-04
http://www.securityfocus.com/bid/57688
Oracle Java SE CVE-2013-1475 Remote Java Runtime Environment Vulnerability
2013-11-04
http://www.securityfocus.com/bid/57694
Oracle Java SE CVE-2013-1485 Security Bypass Vulnerability
2013-11-04
http://www.securityfocus.com/bid/58028
Oracle Java SE CVE-2013-1484 Remote Java Runtime Environment Vulnerability
2013-11-04
http://www.securityfocus.com/bid/58027
Oracle Java SE CVE-2013-1477 JavaFX Remote Security Vulnerability
2013-11-04
http://www.securityfocus.com/bid/57685
Oracle Java SE CVE-2013-0443 Remote Java Runtime Environment Vulnerability
2013-11-04
http://www.securityfocus.com/bid/57702
Exploit
[SECURITY] [DSA 2791-1] tryton-client security update 2013-11-04
Florian Weimer (fw deneb enyo de)
XADV-2013003 Linux Kernel eCryptfs write_tag_3_packet Heap Buffer Overflow Vulnerability 2013-11-04
geinblues gmail com
CSRF Horde Groupware Web mail Edition 2013-11-03
m benetrix e-secure com au
XSS and CSRF Horde Groupware Web mail Edition 2013-11-03
m benetrix e-secure com au
[slackware-security] mozilla-thunderbird (SSA:2013-307-01) 2013-11-03
Slackware Security Team (security slackware com)
[SECURITY] [DSA 2790-1] nss security update 2013-11-02
Salvatore Bonaccorso (carnil debian org)
[security bulletin] HPSBMU02931 rev.2 - HP Service Manager, Injection of Arbitrary Code, Remote Privilege Elevation, Remote Disclosure of Privileged Information and Cross Site Scripting (XSS) 2013-11-01
security-alert hp com
pdirl PHP Directory Listing 1.0.4 - Cross Site Scripting Web Vulnerabilities 2013-11-01
Vulnerability Lab (research vulnerability-lab com)
[security bulletin] HPSBMU02934 rev.1 - HP Application LifeCycle Management, GossipService SOAP Request, Remote Code Execution 2013-10-31
security-alert hp com
[security bulletin] HPSBMU02935 rev.1 - HP LoadRunner Virtual User Generator, Remote Code Execution 2013-10-31
security-alert hp com
[security bulletin] HPSBMU02932 rev.1 - HP Application LifeCycle Management, ALM client component, Remote Execution of Arbitrary Code 2013-10-31
security-alert hp com
[security bulletin] HPSBMU02872 SSRT101185 rev.3 - HP Service Manager, Remote Disclosure of Information, Cross Site Scripting(XSS) 2013-10-31
security-alert hp com
[security bulletin] HPSBMU02874 SSRT101184 rev.2 - HP Service Manager, Java Runtime Environment (JRE) Security Update 2013-10-31
security-alert hp com
[SECURITY] [DSA 2789-1] strongswan security update 2013-11-01
Yves-Alexis Perez (corsac debian org)
[security bulletin] HPSBMU02933 rev.1 - HP SiteScope, issueSiebelCmd SOAP Request, Remote Code Execution 2013-10-31
security-alert hp com
[ MDVSA-2013:264 ] firefox 2013-10-31
security mandriva com
[SECURITY] [DSA 2788-1] iceweasel security update 2013-10-31
Raphael Geissert (geissert debian org)
nullcon Goa V First Speaker list and CFP closes soon 2013-10-30
nullcon (nullcon nullcon net)
[CVE-2013-4484] DoS vulnerability in Varnish HTTP cache 2013-10-30
Poul-Henning Kamp (phk critter freebsd dk)
Cisco Security Advisory: Multiple Vulnerabilities in Cisco IOS XE Software for 1000 Series Aggregation Services Routers 2013-10-30
Cisco Systems Product Security Incident Response Team (psirt cisco com)
Unicorn Router WB-3300NR CSRF (Factory Reset/DNS Change) 2013-10-30
jsibley1 gmail com
ESA-2013-074: EMC Unisphere for VMAX Information Disclosure Vulnerability 2013-10-29
Security Alert (Security_Alert emc com)
Apache PHP Remote Exploit - apache-magika.c 2013-10-29
king cope (isowarez isowarez isowarez googlemail com)
[ MDVSA-2013:263 ] roundcubemail 2013-10-29
security mandriva com
Olat CMS 7.8.0.1 - Persistent Calender Web Vulnerability 2013-10-29
Vulnerability Lab (research vulnerability-lab com)
GTX CMS 2013 Optima - Multiple Web Vulnerabilities 2013-10-29
Vulnerability Lab (research vulnerability-lab com)
ESA-2013-072: EMC NetWorker Information Disclosure Vulnerability 2013-10-29
Security Alert (Security_Alert emc com)
CVE-2013-5694 Blind SQL Injection in Ops View 2013-10-28
J. Oquendo (sil e-fensive net)
[PSA-2013-1022-1] Microsoft Silverlight Invalid Typecast / MemoryDisclosure 2013-10-28
bugtraq packetstormsecurity org
[ MDVSA-2013:262 ] python-pycrypto 2013-10-28
security mandriva com