Databáze Hot News 2013 October - 2013 January February March April May June July August September October November December
16.10.2013
Bugtraq
[security bulletin] HPSBMU02931 rev.1 - HP Service Manager, Injection of Arbitrary Code, Remote Privilege Elevation, Remote Disclosure of Privileged Information and Cross Site Scripting (XSS) 2013-10-15
security-alert hp com
ZAPms v1.42 CMS - Client Side Cross Site Scripting Web Vulnerability 2013-10-15
Vulnerability Lab (research vulnerability-lab com)
Training : Advanced Android & iOS Hands-on Exploitation at Toorcon San Diego [16th-17th Oct,2013] 2013-10-15
xys3c team (security xysec com)
DornCMS Application v1.4 - Multiple Web Vulnerabilities 2013-10-15
Vulnerability Lab (research vulnerability-lab com)
Apple iOS 7.2 - Sim Lock Screen Display Bypass Vulnerability 2013-10-15
Vulnerability Lab (research vulnerability-lab com)
Paypal Inc Bug Bounty #105 MOS - Multiple Persistent Print Layout Vulnerabilities 2013-10-15
Vulnerability Lab (research vulnerability-lab com)
My File Explorer v1.3.1 iOS - Multiple Web Vulnerabilities 2013-10-15
Vulnerability Lab (research vulnerability-lab com)
SEC Consult SA-20131015-0 :: Multiple vulnerabilities in SpamTitan 2013-10-15
SEC Consult Vulnerability Lab (research sec-consult com)
OliveOffice Mobile Suite 2.0.3 iOS - File Include Vulnerability 2013-10-15
Vulnerability Lab (research vulnerability-lab com)
[slackware-security] gnupg2 (SSA:2013-287-02) 2013-10-15
Slackware Security Team (security slackware com)
Training : Advanced Android & iOS Hands-on Exploitation at Toorcon San Diego [16th-17th Oct,2013] 2013-10-15
xys3c team (security xysec com)
Critical vulnerabilities discovered in Gazelle and TBDEV.net 2013-10-15
Bogdan Calin (bogdan acunetix com)
[slackware-security] xorg-server (SSA:2013-287-05) 2013-10-15
Slackware Security Team (security slackware com)
[slackware-security] gnupg (SSA:2013-287-01) 2013-10-15
Slackware Security Team (security slackware com)
[slackware-security] gnutls (SSA:2013-287-03) 2013-10-15
Slackware Security Team (security slackware com)
Malware
Phishing
Barclays Bank Plc | 16th October 2013 |
Chase Online | 14th October 2013 |
Barclays Online Banking | 14th October 2013 |
Vulnerebility
Apache Struts CVE-2013-2251 Multiple Remote Command Execution Vulnerabilities
2013-10-16
http://www.securityfocus.com/bid/61189
Multiple TLS And DTLS Implementations CVE-2013-0169 Information Disclosure Vulnerability
2013-10-16
http://www.securityfocus.com/bid/57778
Apache Santuario XML Security for JAVA XML Signature CVE-2013-2172 Security Bypass Vulnerability
2013-10-16
http://www.securityfocus.com/bid/60846
Baramundi Management Suite CVE-2013-3624 Information Disclosure Vulnerability
2013-10-16
http://www.securityfocus.com/bid/62756
IBM Java CVE-2013-4002 Denial of Service Vulnerability
2013-10-16
http://www.securityfocus.com/bid/61310
Multiple Cisco Products CVE-2013-0149 Remote Security Bypass Vulnerability
2013-10-16
http://www.securityfocus.com/bid/61566
Oracle VM VirtualBox 'tracepath' Local Denial of Service Vulnerability
2013-10-16
http://www.securityfocus.com/bid/60794
SSL/TLS Protocol Initialization Vector Implementation Information Disclosure Vulnerability
2013-10-16
http://www.securityfocus.com/bid/49778
QEMU CVE-2013-4344 Remote Buffer Overflow Vulnerability
2013-10-16
http://www.securityfocus.com/bid/62773
QEMU CVE-2013-4377 Denial of Service Vulnerability
2013-10-16
http://www.securityfocus.com/bid/62682
GnuPG CVE-2013-4402 Denial of Service Vulnerability
2013-10-16
http://www.securityfocus.com/bid/62857
SafeNet Privilege 'PrivAgent.ocx' ActiveX Controls Multiple Buffer Overflow Vulnerabilities
2013-10-16
http://www.securityfocus.com/bid/56297
GnuTLS TLS And DTLS Information Disclosure Vulnerability
2013-10-16
http://www.securityfocus.com/bid/57736
GnuTLS CVE-2013-2116 Out of Bounds Denial of Service Vulnerability
2013-10-16
http://www.securityfocus.com/bid/60215
GnuTLS 'gnutls_session_get_data()' Remote Buffer Overflow Vulnerability
2013-10-16
http://www.securityfocus.com/bid/50609
GnuTLS TLS Record Handling Heap Memory Corruption Vulnerability
2013-10-16
http://www.securityfocus.com/bid/52667
GNU Libtasn1 ASN1 Length DER Decoding Memory Corruption Vulnerability
2013-10-16
http://www.securityfocus.com/bid/52668
Little CMS Multiple Remote Buffer Overflow Vulnerabilities
2013-10-16
http://www.securityfocus.com/bid/61607
ShoreTel ShoreWare Director Remote Security Bypass Vulnerability
2013-10-16
http://www.securityfocus.com/bid/63019
jQuery 'location.hash' Cross Site Scripting Vulnerability
2013-10-16
http://www.securityfocus.com/bid/58458
X.Org X Server 'dixfonts.c' Use-After-Free Remote Memory Corruption Vulnerability
2013-10-16
http://www.securityfocus.com/bid/62892
Microsoft Internet Explorer CVE-2013-3897 Memory Corruption Vulnerability
2013-10-16
http://www.securityfocus.com/bid/62811
ZABBIX API and Frontend CVE-2013-5743 Multiple SQL Injection Vulnerabilities
2013-10-16
http://www.securityfocus.com/bid/62794
Cisco Unified Computing System CVE-2012-4107 Local Arbitrary Command Execution Vulnerability
2013-10-16
http://www.securityfocus.com/bid/62983
HP Data Protector CVE-2013-2333 Remote Code Execution Vulnerability
2013-10-16
http://www.securityfocus.com/bid/60309
Cisco Unified Computing System CVE-2012-4105 Local Denial of Service Vulnerability
2013-10-16
http://www.securityfocus.com/bid/62980
Cisco Unified Computing System CVE-2012-4106 Local Privilege Escalation Vulnerability
2013-10-16
http://www.securityfocus.com/bid/62981
osCommerce 'products_id' Parameter HTML Injection Vulnerability
2013-10-16
http://www.securityfocus.com/bid/62997
Bilboplanet 'index.php' Multiple Cross-Site Scripting Vulnerabilities
2013-10-16
http://www.securityfocus.com/bid/62988
BilboPlanet 'auth.php' SQL Injection Vulnerability
2013-10-16
http://www.securityfocus.com/bid/62989
Exploit
Apple iOS 7.2 - Sim Lock Screen Display Bypass Vulnerability
Dexs PM System Wordpress Plugin - Authenticated Persistent XSS (0day)
Dolibarr ERP/CMS 3.4.0 (exportcsv.php, sondage param) - SQL Injection
Zabbix 2.0.8 SQL Injection and Remote Code Execution
My File Explorer v1.3.1 iOS - Multiple Web Vulnerabilities
OliveOffice Mobile Suite 2.0.3 iOS - File Include Vulnerability
UbiDisk File Manager v2.0 iOS - Multiple Web Vulnerabilities
15.10.2013
Bugtraq
[SECURITY] [DSA 2779-1] libxml2 security update 2013-10-13
Michael Gilbert (mgilbert debian org)
[CISTI'2014]: Call for Workshops 2013-10-13
Maria Lemos (marialemos72 gmail com)
CFP: Passwords^13 Bergen (Norway), December 2-3 2013 2013-10-13
Per Thorsheim (per thorsheim net)
Wordpress Cart66 Plugin 1.5.1.14 Multiple Vulnerabilities 2013-10-12
jsibley1 gmail com
[SECURITY] [DSA 2778-1] libapache2-mod-fcgid security update 2013-10-11
Salvatore Bonaccorso (carnil debian org)
Wordpress Cart66 Plugin 1.5.1.14 Multiple Vulnerabilities 2013-10-11
jsibley1 gmail com
[SECURITY] [DSA 2777-1] systemd security update 2013-10-11
Moritz Muehlenhoff (jmm debian org)
Malware
Phishing
Chase Online | 14th October 2013 |
Barclays Online Banking | 14th October 2013 |
NatWest - Management Team | 13th October 2013 |
National | 13th October 2013 |
Barclays Online Banking | 13th October 2013 |
Vulnerebility
jQuery 'location.hash' Cross Site Scripting Vulnerability
2013-10-15
http://www.securityfocus.com/bid/58458
X.Org X Server 'dixfonts.c' Use-After-Free Remote Memory Corruption Vulnerability
2013-10-15
http://www.securityfocus.com/bid/62892
Microsoft Internet Explorer CVE-2013-3897 Memory Corruption Vulnerability
2013-10-15
http://www.securityfocus.com/bid/62811
ZABBIX API and Frontend CVE-2013-5743 Multiple SQL Injection Vulnerabilities
2013-10-15
http://www.securityfocus.com/bid/62794
Cisco Unified Computing System CVE-2012-4107 Local Arbitrary Command Execution Vulnerability
2013-10-15
http://www.securityfocus.com/bid/62983
HP Data Protector CVE-2013-2333 Remote Code Execution Vulnerability
2013-10-15
http://www.securityfocus.com/bid/60309
Cisco Unified Computing System CVE-2012-4105 Local Denial of Service Vulnerability
2013-10-15
http://www.securityfocus.com/bid/62980
Cisco Unified Computing System CVE-2012-4106 Local Privilege Escalation Vulnerability
2013-10-15
http://www.securityfocus.com/bid/62981
osCommerce 'products_id' Parameter HTML Injection Vulnerability
2013-10-15
http://www.securityfocus.com/bid/62997
Bilboplanet 'index.php' Multiple Cross-Site Scripting Vulnerabilities
2013-10-15
http://www.securityfocus.com/bid/62988
BilboPlanet 'auth.php' SQL Injection Vulnerability
2013-10-15
http://www.securityfocus.com/bid/62989
Linux Kernel CVE-2013-4387 Memory Corruption Vulnerability
2013-10-15
http://www.securityfocus.com/bid/62696
Cisco Unified Computing System CVE-2012-4108 Local Command Injection Vulnerability
2013-10-15
http://www.securityfocus.com/bid/62979
Network Security Services Uninitialized Data Read Security Vulnerability
2013-10-15
http://www.securityfocus.com/bid/62966
Apache 'mod_fcgid' Module CVE-2013-4365 Heap Buffer Overflow Vulnerability
2013-10-15
http://www.securityfocus.com/bid/62939
PolarSSL RSA Private Key Recovery Security Bypass Vulnerability
2013-10-15
http://www.securityfocus.com/bid/62771
Zabbix 'cURL' API Security Bypass Vulnerability
2013-10-15
http://www.securityfocus.com/bid/57103
QEMU CVE-2013-4344 Remote Buffer Overflow Vulnerability
2013-10-15
http://www.securityfocus.com/bid/62773
Xen CVE-2013-4361 Information Disclosure Vulnerability
2013-10-15
http://www.securityfocus.com/bid/62710
Xen CVE-2013-4355 Information Disclosure Vulnerability
2013-10-15
http://www.securityfocus.com/bid/62708
Xen CVE-2013-4356 Local Memory Access Vulnerability
2013-10-15
http://www.securityfocus.com/bid/62709
GLPI Multiple PHP Code Execution and SQL Injection Vulnerabilities
2013-10-15
http://www.securityfocus.com/bid/62515
libvirt 'virFileNBDDeviceAssociate()' Remote Denial of Service Vulnerability
2013-10-15
http://www.securityfocus.com/bid/62576
libvirt CVE-2013-4311 Local Security Bypass Vulnerability
2013-10-15
http://www.securityfocus.com/bid/62508
libvirt 'remoteDispatchDomainMemoryStats()' Denial of Service Vulnerability
2013-10-15
http://www.securityfocus.com/bid/62510
Ubuntu 'rtkit' Package CVE-2013-4326 Local Security Bypass Vulnerability
2013-10-15
http://www.securityfocus.com/bid/62505
GnuPG CVE-2013-4402 Denial of Service Vulnerability
2013-10-15
http://www.securityfocus.com/bid/62857
International Components for Unicode Use After Free Remote Code Execution Vulnerability
2013-10-15
http://www.securityfocus.com/bid/62968
Xinetd CVE-2013-4342 Remote Code Execution Vulnerability
2013-10-15
http://www.securityfocus.com/bid/62871
Google Chrome CVE-2013-2877 Out of Bounds Denial of Service Vulnerability
2013-10-15
http://www.securityfocus.com/bid/61050
Exploit
Aladdin Knowledge Systems Ltd. PrivAgent ActiveX Control Overflow
HP Data Protector Cell Request Service Buffer Overflow
MS13-080 Microsoft Internet Explorer CDisplayPointer Use-After-Free
Beetel Connection Manager PCW_BTLINDV1.0.0B04 - SEH Buffer Overflow
Dexs PM System Wordpress Plugin - Authenticated Persistent XSS (0day)
Dolibarr ERP/CMS 3.4.0 (exportcsv.php, sondage param) - SQL Injection
Zabbix 2.0.8 SQL Injection and Remote Code Execution
14.10.2013
Bugtraq
Wordpress Cart66 Plugin 1.5.1.14 Multiple Vulnerabilities 2013-10-11
jsibley1 gmail com
[SECURITY] [DSA 2777-1] systemd security update 2013-10-11
Moritz Muehlenhoff (jmm debian org)
[SECURITY] [DSA 2776-1] drupal6 security update 2013-10-11
Moritz Muehlenhoff (jmm debian org)
[SECURITY] [DSA 2773-1] gnupg security update 2013-10-10
Thijs Kinkhorst (thijs debian org)
[security bulletin] HPSBMU02901 rev.1 - HP Business Process Monitor running on Windows, Remote Execution of Arbitrary Code and Disclosure of Information 2013-10-10
security-alert hp com
[SECURITY] [DSA 2774-1] gnupg security update 2013-10-10
Thijs Kinkhorst (thijs debian org)
[ MDVSA-2013:249 ] libraw 2013-10-10
security mandriva com
[ MDVSA-2013:247 ] gnupg 2013-10-10
security mandriva com
[SECURITY] [DSA 2772-1] typo3-src security update 2013-10-10
Moritz Muehlenhoff (jmm debian org)
Malware
Phishing
NatWest - Management Team | 13th October 2013 |
National | 13th October 2013 |
Barclays Online Banking | 13th October 2013 |
NatWest - Online Banking | 13th October 2013 |
BT Yahoo! | 12th October 2013 |
J.P. Morgan Chase & Co. | 12th October 2013 |
PayPal | 11th October 2013 |
Vulnerebility
Cisco Unified Communications Manager CVE-2013-5528 Directory Traversal Vulnerability
2013-10-14
http://www.securityfocus.com/bid/62960
Cisco Unified IP Phones 9900 Series CVE-2013-5532 Buffer Overflow Vulnerability
2013-10-14
http://www.securityfocus.com/bid/62944
Cisco Unified IP Phones 9900 Series CVE-2013-5533 Local Command Injection Vulnerability
2013-10-14
http://www.securityfocus.com/bid/62943
GNU libc glob(3) 'GLOB_LIMIT' Remote Denial of Service Vulnerability
2013-10-14
http://www.securityfocus.com/bid/43819
Microsoft Windows OpenType Font Parsing CVE-2013-3128 Remote Code Execution Vulnerability
2013-10-14
http://www.securityfocus.com/bid/62819
Ubuntu 'systemd' Package CVE-2013-4327 Local Security Bypass Vulnerability
2013-10-14
http://www.securityfocus.com/bid/62503
systemd X Keyboard Extension Processing Local Privilege Escalation Vulnerability
2013-10-14
http://www.securityfocus.com/bid/62744
systemd 'journald-native.c' Remote Integer Overflow Vulnerability
2013-10-14
http://www.securityfocus.com/bid/62739
Drupal Core Access Bypass and Arbitrary PHP Code Execution Vulnerabilities
2013-10-14
http://www.securityfocus.com/bid/56993
Drupal Core Multiple Access Bypass and Cross Site Scripting Vulnerabilities
2013-10-14
http://www.securityfocus.com/bid/57437
Drupal Core Multiple Security Vulnerabilities
2013-10-14
http://www.securityfocus.com/bid/51822
Django 'is_safe_url()' Function Cross Site Scripting Vulnerability
2013-10-14
http://www.securityfocus.com/bid/61777
Google Chrome Cookie Verification Denial of Service Vulnerability
2013-10-14
http://www.securityfocus.com/bid/58857
Google Chrome Prior to 30.0.1599.66 Multiple Security Vulnerabilities
2013-10-14
http://www.securityfocus.com/bid/62752
Citrix NetScaler Application Delivery Controller Denial of Service Vulnerability
2013-10-14
http://www.securityfocus.com/bid/62788
Symantec Backup Exec CVE-2013-4677 Local Insecure File Permissions Vulnerability
2013-10-14
http://www.securityfocus.com/bid/61487
Symantec Backup Exec CVE-2013-4678 Information Disclosure Vulnerability
2013-10-14
http://www.securityfocus.com/bid/61488
Symantec Backup Exec CVE-2013-4676 Multiple Cross Site Scripting Vulnerabilities
2013-10-14
http://www.securityfocus.com/bid/61486
Microsoft Internet Explorer CVE-2013-3897 Memory Corruption Vulnerability
2013-10-14
http://www.securityfocus.com/bid/62811
Symantec Backup Exec CVE-2013-4575 Remote Heap Buffer Overflow Vulnerability
2013-10-14
http://www.securityfocus.com/bid/61485
Microsoft Internet Explorer CVE-2013-3893 Memory Corruption Vulnerability
2013-10-14
http://www.securityfocus.com/bid/62453
FOSCAM IP-Cameras CVE-2013-2574 Unauthorized Access Vulnerabilities
2013-10-14
http://www.securityfocus.com/bid/61415
Foscam Prior to 11.37.2.49 Directory Traversal Vulnerability
2013-10-14
http://www.securityfocus.com/bid/58290
GnuPG Key Flags Subpacket Security Bypass Vulnerability
2013-10-14
http://www.securityfocus.com/bid/62921
GnuPG CVE-2013-4402 Denial of Service Vulnerability
2013-10-14
http://www.securityfocus.com/bid/62857
Qt PostgreSQL Driver SQL Injection Vulnerability
2013-10-14
http://www.securityfocus.com/bid/62923
libtar 'th_read()' Function Multiple Heap Buffer Overflow Vulnerabilities
2013-10-14
http://www.securityfocus.com/bid/62922
XHProf 'run' Parameter Cross Site Scripting Vulnerability
2013-10-14
http://www.securityfocus.com/bid/62928
Quagga CVE-2013-2236 Stack Buffer Overflow Vulnerability
2013-10-14
http://www.securityfocus.com/bid/60955
Quagga Multiple Remote Security Vulnerabilities
2013-10-14
http://www.securityfocus.com/bid/52531
Exploit
VMware Hyperic HQ Groovy Script-Console Java Execution
Wordpress Cart66 Plugin 1.5.1.14 - Multiple Vulnerabilities
Android Zygote Socket Vulnerability Fork bomb Attack
Internet Haut Debit Mobile PCW_MATMARV1.0.0B03 - Buffer Overflow SEH
11.10.2013
Bugtraq
[SECURITY] [DSA 2773-1] gnupg security update 2013-10-10
Thijs Kinkhorst (thijs debian org)
[security bulletin] HPSBMU02901 rev.1 - HP Business Process Monitor running on Windows, Remote Execution of Arbitrary Code and Disclosure of Information 2013-10-10
security-alert hp com
[SECURITY] [DSA 2774-1] gnupg security update 2013-10-10
Thijs Kinkhorst (thijs debian org)
[ MDVSA-2013:249 ] libraw 2013-10-10
security mandriva com
[ MDVSA-2013:247 ] gnupg 2013-10-10
security mandriva com
[SECURITY] [DSA 2772-1] typo3-src security update 2013-10-10
Moritz Muehlenhoff (jmm debian org)
[ MDVSA-2013:248 ] xinetd 2013-10-10
security mandriva com
[SECURITY] [DSA 2775-1] ejabberd security update 2013-10-10
Thijs Kinkhorst (thijs debian org)
[SECURITY] [DSA 2771-1] nas security update 2013-10-09
Moritz Muehlenhoff (jmm debian org)
Cisco Security Advisory: Multiple Vulnerabilities in Cisco Firewall Services Module Software 2013-10-09
Cisco Systems Product Security Incident Response Team (psirt cisco com)
Cisco Security Advisory: Multiple Vulnerabilities in Cisco ASA Software 2013-10-09
Cisco Systems Product Security Incident Response Team (psirt cisco com)
[SECURITY] [DSA 2770-1] torque security update 2013-10-09
Salvatore Bonaccorso (carnil debian org)
Malware
Phishing
Natwest | 10th October 2013 |
Barclays Bank Plc | 10th October 2013 |
PayPal | 10th October 2013 |
Chase Online | 10th October 2013 |
PayPal | 9th October 2013 |
Barclays Bank PLC | 9th October 2013 |
Vulnerebility
libtar 'th_read()' Function Multiple Heap Buffer Overflow Vulnerabilities
2013-10-11
http://www.securityfocus.com/bid/62922
XHProf 'run' Parameter Cross Site Scripting Vulnerability
2013-10-11
http://www.securityfocus.com/bid/62928
Quagga CVE-2013-2236 Stack Buffer Overflow Vulnerability
2013-10-11
http://www.securityfocus.com/bid/60955
Quagga Multiple Remote Security Vulnerabilities
2013-10-11
http://www.securityfocus.com/bid/52531
PolarSSL RSA Private Key Recovery Security Bypass Vulnerability
2013-10-11
http://www.securityfocus.com/bid/62771
Quagga bgpd 'bgp_capability_orf()' BGP OPEN Message Remote Denial Of Service Vulnerability
2013-10-11
http://www.securityfocus.com/bid/53775
OpenJPEG Heap Based Buffer Overflow Vulnerability
2013-10-11
http://www.securityfocus.com/bid/54373
OpenJPEG Heap Based Buffer Overflow Vulnerability
2013-10-11
http://www.securityfocus.com/bid/55214
OpenJPEG Gray16 TIFF Image File Memory Corruption Vulnerability
2013-10-11
http://www.securityfocus.com/bid/53012
Python 'setuptools' Man in The Middle Vulnerability
2013-10-11
http://www.securityfocus.com/bid/61827
WordPress Audio Player Plugin 'playerID' Parameter Cross Site Scripting Vulnerability
2013-10-11
http://www.securityfocus.com/bid/57848
Oracle Java SE CVE-2013-2471 Buffer Overflow Vulnerability
2013-10-11
http://www.securityfocus.com/bid/60659
Oracle Java SE CVE-2013-3743 Remote Security Vulnerability
2013-10-11
http://www.securityfocus.com/bid/60626
Oracle Java SE CVE-2013-2443 Remote Security Vulnerability
2013-10-10
http://www.securityfocus.com/bid/60646
Oracle Java SE CVE-2013-2455 Remote Code Execution Vulnerability
2013-10-10
http://www.securityfocus.com/bid/60619
Oracle Java SE CVE-2013-2437 Remote Security Vulnerability
2013-10-10
http://www.securityfocus.com/bid/60636
Oracle Java SE CVE-2013-2449 Remote Security Vulnerability
2013-10-10
http://www.securityfocus.com/bid/60622
Oracle Java SE CVE-2013-2470 Memory Corruption Vulnerability
2013-10-10
http://www.securityfocus.com/bid/60651
Oracle Java SE CVE-2013-2463 Remote Code Execution Vulnerability
2013-10-10
http://www.securityfocus.com/bid/60655
SolarWinds Server and Application Monitor 'Pepco32c.ocx' ActiveX Overflow Vulnerability
2013-10-10
http://www.securityfocus.com/bid/62585
Oracle Java SE CVE-2013-2469 Memory Corruption Vulnerability
2013-10-10
http://www.securityfocus.com/bid/60658
Oracle Java SE CVE-2013-2468 Remote Security Vulnerability
2013-10-10
http://www.securityfocus.com/bid/60637
Oracle Java SE CVE-2013-2466 Remote Security Vulnerability
2013-10-10
http://www.securityfocus.com/bid/60624
Oracle Java SE CVE-2013-2459 Remote Security Vulnerability
2013-10-10
http://www.securityfocus.com/bid/60647
Oracle Java SE CVE-2013-2464 Memory Corruption Vulnerability
2013-10-10
http://www.securityfocus.com/bid/60631
Oracle Java SE CVE-2013-2465 Memory Corruption Vulnerability
2013-10-10
http://www.securityfocus.com/bid/60657
Oracle Java SE CVE-2013-2448 Remote Code Execution Vulnerability
2013-10-10
http://www.securityfocus.com/bid/60640
Oracle Java SE CVE-2013-2457 Remote Security Vulnerability
2013-10-10
http://www.securityfocus.com/bid/60632
Oracle Java SE CVE-2013-2450 Remote Security Vulnerability
2013-10-10
http://www.securityfocus.com/bid/60638
Oracle Java SE CVE-2013-2454 Remote Security Vulnerability
2013-10-10
http://www.securityfocus.com/bid/60650
Exploit
Indusoft Thin Client 7.1 ActiveX - Buffer Overflow
Linksys WRT110 Remote Command Execution
Imperva SecureSphere Web Application Firewall MX 9.5.6 - Blind SQL Injection
ONO Hitron CDE-30364 Router - Denial Of Service
ALLPlayer 5.6.2 (.m3u) - Local Buffer Overflow PoC
10.10.2013
Bugtraq
[SECURITY] [DSA 2771-1] nas security update 2013-10-09
Moritz Muehlenhoff (jmm debian org)
Cisco Security Advisory: Multiple Vulnerabilities in Cisco Firewall Services Module Software 2013-10-09
Cisco Systems Product Security Incident Response Team (psirt cisco com)
Cisco Security Advisory: Multiple Vulnerabilities in Cisco ASA Software 2013-10-09
Cisco Systems Product Security Incident Response Team (psirt cisco com)
[SECURITY] [DSA 2770-1] torque security update 2013-10-09
Salvatore Bonaccorso (carnil debian org)
[ISecAuditors Security Advisories] Multiple Reflected XSS vulnerabilities in BoltWire <= v3.5 2013-10-09
ISecAuditors Security Advisories (advisories isecauditors com)
[ISecAuditors Security Advisories] Multiple Vulnerabilities in Uebimiau <= 2.7.11 2013-10-09
ISecAuditors Security Advisories (advisories isecauditors com)
Cross-Site Scripting (XSS) in Feng Office 2013-10-09
High-Tech Bridge Security Research (advisory htbridge com)
[security bulletin] HPSBGN02930 rev.1 - HP Intelligent Management Center(iMC) and HP IMC Service Operation Management Software Module, Remote Authentication Bypass, Disclosure of Information, Unauthorized Access, SQL Injection 2013-10-08
security-alert hp com
[security bulletin] HPSBGN02929 rev.1 - HP Intelligent Management Center (iMC), HP IMC Branch Intelligent Management System Software Module (BIMS), and Comware Based Switches and Routers, Remote Code Execution, Disclosure of Information 2013-10-08
security-alert hp com
Malware
Phishing
Chase Online | 10th October 2013 |
PayPal | 9th October 2013 |
Barclays Bank PLC | 9th October 2013 |
Chase | 8th October 2013 |
Vulnerebility
Cisco IOS CVE-2013-5499 Remote Denial of Service Vulnerability
2013-10-10
http://www.securityfocus.com/bid/62866
Cisco NX-OS CVE-2012-4077 Local Arbitrary Command Execution Vulnerability
2013-10-10
http://www.securityfocus.com/bid/62849
Cisco Identity Services Engine CVE-2013-5524 Cross Site Scripting Vulnerability
2013-10-10
http://www.securityfocus.com/bid/62870
Cisco Identity Services Engine CVE-2013-5525 SQL Injection Vulnerability
2013-10-10
http://www.securityfocus.com/bid/62799
Cisco Identity Services Engine CVE-2013-5523 Cross Frame Scripting Vulnerability
2013-10-10
http://www.securityfocus.com/bid/62869
Cisco Unified Computing System CVE-2012-4084 Cross Site Request Forgery Vulnerability
2013-10-10
http://www.securityfocus.com/bid/62851
systemd 'journald-native.c' Remote Integer Overflow Vulnerability
2013-10-10
http://www.securityfocus.com/bid/62739
systemd X Keyboard Extension Processing Local Privilege Escalation Vulnerability
2013-10-10
http://www.securityfocus.com/bid/62744
systemd Race Condition Local Privilege Escalation Vulnerability
2013-10-10
http://www.securityfocus.com/bid/62738
systemd 'journald' Functionality Local Denial of Service Vulnerability
2013-10-10
http://www.securityfocus.com/bid/62742
Cisco NX-OS 'file name' Parameter Arbitrary File Write Vulnerability
2013-10-10
http://www.securityfocus.com/bid/62839
Cisco NX-OS CVE-2012-4121 Arbitrary File Access Vulnerability
2013-10-10
http://www.securityfocus.com/bid/62846
GnuPG CVE-2013-4402 Denial of Service Vulnerability
2013-10-10
http://www.securityfocus.com/bid/62857
Cyrus SASL Library CVE-2013-4122 NULL Pointer Dereference Denial of Service Vulnerability
2013-10-10
http://www.securityfocus.com/bid/61164
Xen CVE-2013-1442 Information Disclosure Vulnerability
2013-10-10
http://www.securityfocus.com/bid/62630
HP Linux Imaging and Printing System polkit Local Security Bypass Vulnerability
2013-10-10
http://www.securityfocus.com/bid/62499
RubyGems Wicked Arbitrary File Access Vulnerability
2013-10-10
http://www.securityfocus.com/bid/62891
SLiM NULL Pointer Dereference Denial of Service Vulnerability
2013-10-10
http://www.securityfocus.com/bid/62906
Network Audio System CVE-2013-4258 Format String Vulnerability
2013-10-10
http://www.securityfocus.com/bid/61852
Network Audio System CVE-2013-4257 Heap Buffer Overflow Vulnerability
2013-10-10
http://www.securityfocus.com/bid/61843
Network Audio System CVE-2013-4256 Multiple Buffer Overflow Vulnerabilities
2013-10-10
http://www.securityfocus.com/bid/61848
Telaen CVE-2013-2623 Cross Site Scripting Vulnerability
2013-10-10
http://www.securityfocus.com/bid/60288
Telaen CVE-2013-2621 Open Redirection Vulnerability
2013-10-10
http://www.securityfocus.com/bid/60290
Torque CVE-2013-4319 Remote Arbitrary Code Execution Vulnerability
2013-10-10
http://www.securityfocus.com/bid/62273
GNU glibc Multiple Integer Overflow Vulnerabilities
2013-10-10
http://www.securityfocus.com/bid/62324
Feng Office 'index.php' Cross Site Scripting Vulnerability
2013-10-10
http://www.securityfocus.com/bid/62591
Microsoft Internet Explorer CVE-2013-3874 Memory Corruption Vulnerability
2013-10-10
http://www.securityfocus.com/bid/62805
Microsoft Internet Explorer CVE-2013-3873 Memory Corruption Vulnerability
2013-10-10
http://www.securityfocus.com/bid/62804
Microsoft Internet Explorer CVE-2013-3872 Memory Corruption Vulnerability
2013-10-10
http://www.securityfocus.com/bid/62803
Microsoft Windows TrueType Font CMAP Table CVE-2013-3894 Remote Code Execution Vulnerability
2013-10-10
http://www.securityfocus.com/bid/62821
Exploit
9.10.2013
Bugtraq
[security bulletin] HPSBGN02930 rev.1 - HP Intelligent Management Center(iMC) and HP IMC Service Operation Management Software Module, Remote Authentication Bypass, Disclosure of Information, Unauthorized Access, SQL Injection 2013-10-08
security-alert hp com
[security bulletin] HPSBGN02929 rev.1 - HP Intelligent Management Center (iMC), HP IMC Branch Intelligent Management System Software Module (BIMS), and Comware Based Switches and Routers, Remote Code Execution, Disclosure of Information 2013-10-08
security-alert hp com
[SECURITY] [DSA-2769-1] kfreebsd-9 security update 2013-10-08
Salvatore Bonaccorso (carnil debian org)
NotSoSecure CTF (in partnership with Appsec USA) 2013-10-08
sid (sid notsosecure com)
[ MDVSA-2013:246 ] openjpa 2013-10-07
security mandriva com
Apple Motion Integer Overflow Vulnerability 2013-10-07
pereira secbiz de
Malware
Phishing
PayPal | 9th October 2013 |
Barclays Bank PLC | 9th October 2013 |
Chase | 8th October 2013 |
Barclays Bank PLC | 8th October 2013 |
Vulnerebility
Microsoft Internet Explorer CVE-2013-3874 Memory Corruption Vulnerability
2013-10-09
http://www.securityfocus.com/bid/62805
Microsoft Internet Explorer CVE-2013-3873 Memory Corruption Vulnerability
2013-10-09
http://www.securityfocus.com/bid/62804
Microsoft Internet Explorer CVE-2013-3872 Memory Corruption Vulnerability
2013-10-09
http://www.securityfocus.com/bid/62803
Microsoft Windows TrueType Font CMAP Table CVE-2013-3894 Remote Code Execution Vulnerability
2013-10-09
http://www.securityfocus.com/bid/62821
Microsoft Internet Explorer CVE-2013-3897 Memory Corruption Vulnerability
2013-10-09
http://www.securityfocus.com/bid/62811
Microsoft Internet Explorer CVE-2013-3871 Memory Corruption Vulnerability
2013-10-09
http://www.securityfocus.com/bid/62802
RETIRED: Microsoft October 2013 Advance Notification Multiple Vulnerabilities
2013-10-09
http://www.securityfocus.com/bid/62797
RETIRED: Adobe Reader and Acrobat APSB13-25 Prenotification Multiple Vulnerabilities
2013-10-09
http://www.securityfocus.com/bid/62777
GNU glibc Multiple Integer Overflow Vulnerabilities
2013-10-09
http://www.securityfocus.com/bid/62324
SSSD Multiple Denial of Service Vulnerabilities
2013-10-09
http://www.securityfocus.com/bid/57539
Samba CVE-2013-4124 Local Denial of Service Vulnerability
2013-10-09
http://www.securityfocus.com/bid/61597
Samba SWAT Cross Site Request Forgery and Clickjacking Vulnerabilities
2013-10-09
http://www.securityfocus.com/bid/57631
Microsoft Internet Explorer CVE-2013-3893 Memory Corruption Vulnerability
2013-10-09
http://www.securityfocus.com/bid/62453
Microsoft Windows Kernel 'dxgkrnl.sys' CVE-2013-3888 Local Privilege Escalation Vulnerability
2013-10-09
http://www.securityfocus.com/bid/62831
GnuPG CVE-2013-4402 Denial of Service Vulnerability
2013-10-09
http://www.securityfocus.com/bid/62857
FreeBSD CVE-2013-5691 Local Privilege Escalation Vulnerability
2013-10-09
http://www.securityfocus.com/bid/62302
FreeBSD CVE-2013-5710 Local Security Bypass Vulnerability
2013-10-09
http://www.securityfocus.com/bid/62303
Oracle Java SE CVE-2013-1571 Frame Injection Vulnerability
2013-10-09
http://www.securityfocus.com/bid/60634
IBM Java CVE-2013-4002 Denial of Service Vulnerability
2013-10-09
http://www.securityfocus.com/bid/61310
Xinetd CVE-2013-4342 Remote Code Execution Vulnerability
2013-10-09
http://www.securityfocus.com/bid/62871
DavFS2 'system()' Function Local Privilege Escalation Vulnerability
2013-10-09
http://www.securityfocus.com/bid/62445
Oracle MySQL Server CVE-2013-3808 Remote Security Vulnerability
2013-10-09
http://www.securityfocus.com/bid/61227
Oracle MySQL Server CVE-2013-3802 Remote Security Vulnerability
2013-10-09
http://www.securityfocus.com/bid/61244
Oracle MySQL Server CVE-2013-3807 Remote Security Vulnerability
2013-10-09
http://www.securityfocus.com/bid/61238
MySQL and MariaDB Geometry Query Denial Of Service Vulnerability
2013-10-09
http://www.securityfocus.com/bid/58511
Oracle MySQL Server CVE-2013-3805 Remote Security Vulnerability
2013-10-09
http://www.securityfocus.com/bid/61256
Oracle MySQL Server CVE-2013-3809 Remote Security Vulnerability
2013-10-09
http://www.securityfocus.com/bid/61272
Oracle MySQL Server CVE-2013-3811 Remote Security Vulnerability
2013-10-09
http://www.securityfocus.com/bid/61252
Oracle MySQL Server CVE-2013-3801 Remote Security Vulnerability
2013-10-09
http://www.securityfocus.com/bid/61269
Oracle MySQL Server CVE-2013-3810 Remote Security Vulnerability
2013-10-09
http://www.securityfocus.com/bid/61214
Exploit
8.10.2013
Bugtraq
[ MDVSA-2013:246 ] openjpa 2013-10-07
security mandriva com
Apple Motion Integer Overflow Vulnerability 2013-10-07
pereira secbiz de
[KIS-2013-09] Vanilla Forums <= 2.0.18.5 (class.utilitycontroller.php) PHP Object Injection Vulnerability 2013-10-07
Egidio Romano (research karmainsecurity com)
Malware
Phishing
ClipBucket 'ofc_upload_image.php' Arbitrary PHP Code Execution Vulnerability
2013-10-08
http://www.securityfocus.com/bid/62776
HP LoadRunner CVE-2013-4800 Remote Code Execution Vulnerability
2013-10-08
http://www.securityfocus.com/bid/61446
FlashChat 'upload.php' Arbitrary File Upload Vulnerability
2013-10-08
http://www.securityfocus.com/bid/62852
Xinetd CVE-2013-4342 Remote Code Execution Vulnerability
2013-10-08
http://www.securityfocus.com/bid/62871
Restlet Framework Object Deserialization Remote Code Execution Vulnerability
2013-10-08
http://www.securityfocus.com/bid/62000
Apache Camel CVE-2013-4330 Information Disclosure Vulnerability
2013-10-08
http://www.securityfocus.com/bid/62706
Restlet Framework XML Deserialization Remote Code Execution Vulnerability
2013-10-08
http://www.securityfocus.com/bid/61694
Oracle Solaris CVE-2013-3757 Remote Security Vulnerability
2013-10-08
http://www.securityfocus.com/bid/61263
Oracle Sun Products Suite CVE-2012-0570 Local Security Vulnerability
2013-10-08
http://www.securityfocus.com/bid/59241
Cisco NX-OS CVE-2012-4091 Remote Denial of Service Vulnerability
2013-10-08
http://www.securityfocus.com/bid/62838
Oracle Sun Products Suite CVE-2013-1530 Local Security Vulnerability
2013-10-08
http://www.securityfocus.com/bid/59221
Cisco Nexus 7000 Series Switches NX-OS CVE-2012-4090 Remote Information Disclosure Vulnerability
2013-10-08
http://www.securityfocus.com/bid/62841
Wireshark Multiple Denial of Service Vulnerabilities
2013-10-08
http://www.securityfocus.com/bid/61471
Oracle Sun Products Suite CVE-2012-3128 Local SPARC T-Series Servers Vulnerability
2013-10-08
http://www.securityfocus.com/bid/54564
ISC DHCP Multiple Denial of Service Vulnerabilities
2013-10-08
http://www.securityfocus.com/bid/54665
Oracle Solaris CVE-2013-3813 Remote Security Vulnerability
2013-10-08
http://www.securityfocus.com/bid/61230
Oracle Sun Products Suite CVE-2013-0411 Local Security Vulnerability
2013-10-08
http://www.securityfocus.com/bid/59174
Apache OpenJPA Object Deserialization Arbitrary File Creation or Overwrite Vulnerability
2013-10-08
http://www.securityfocus.com/bid/60534
Oracle Sun Products Suite CVE-2013-0404 Local Security Vulnerability
2013-10-08
http://www.securityfocus.com/bid/59230
Oracle Solaris CVE-2013-3786 Local Security Vulnerability
2013-10-08
http://www.securityfocus.com/bid/61266
Oracle Solaris CVE-2013-3787 Remote Security Vulnerability
2013-10-08
http://www.securityfocus.com/bid/61248
ISC BIND 9 DNS Resource Records Handling CVE-2012-4244 Remote Denial of Service Vulnerability
2013-10-08
http://www.securityfocus.com/bid/55522
Linux Kernel 'i915_gem_execbuffer.c' Multiple Integer Overflow Vulnerabilities
2013-10-08
http://www.securityfocus.com/bid/53971
Linux Kernel Multiple Local Information Disclosure Vulnerabilities
2013-10-08
http://www.securityfocus.com/bid/46616
Linux Kernel IPv6 'nf_ct_frag6_reasm()' Remote Denial of Service Vulnerability
2013-10-08
http://www.securityfocus.com/bid/54367
Red Hat JBoss Application Server Multiple Servlets Remote Code Execution Vulnerabilities
2013-10-08
http://www.securityfocus.com/bid/62854
Oracle Sun Products Suite CVE-2013-0408 Local Security Vulnerability
2013-10-08
http://www.securityfocus.com/bid/59204
PolicyKit CVE-2013-4288 Local Privilege Escalation Vulnerability
2013-10-08
http://www.securityfocus.com/bid/62511
Oracle Sun Products Suite CVE-2013-0413 Local Security Vulnerability
2013-10-08
http://www.securityfocus.com/bid/59214
Oracle Solaris CVE-2013-3745 Local Security Vulnerability
2013-10-08
http://www.securityfocus.com/bid/61261
Vulnerebility
HP LoadRunner magentproc.exe Overflow
GestioIP Remote Command Execution
davfs2 1.4.6/1.4.7 - Local Privilege Escalation Exploit
WHMCS 5.2.7 - SQL Injection Vulnerability
Wordpress Quick Contact Form Plugin 6.0 - Persistent XSS
Apple Motion 5.0.7 Integer Overflow Vulnerability
Exploit
Understanding C Integer Boundaries (Overflows & Underflow)
Linux Classic Return-to-libc & Return-to-libc Chaining Tutorial
Linux Stack Based Buffer Overflows
Linux Format String Exploitation
Linux Integer Overflow and Underflow
Linux Off By One Vulnerabilities
Return Oriented Programming (ROP FTW)
7.10.2013
Bugtraq
SEC Consult SA-20131004-0 :: SQL injection vulnerability in Zabbix 2013-10-04
SEC Consult Vulnerability Lab (research sec-consult com)
APPLE-SA-2013-10-03-1 OS X v10.8.5 Supplemental Update 2013-10-03
Apple Product Security (product-security-noreply lists apple com)
Malware
Phishing
Halifax Bank PLC | 6th October 2013 |
PayPal | 5th October 2013 |
Natwest Credit Cards | 4th October 2013 |
paypal | 4th October 2013 |
Vulnerebility
IcedTea-Web CVE-2013-4349 Heap Based Buffer Overflow Vulnerability
2013-10-07
http://www.securityfocus.com/bid/62426
Multiple HP LaserJet Printers CVE-2013-4828 PDF Encryption Weakness
2013-10-07
http://www.securityfocus.com/bid/62814
Multiple HP LaserJet Printers CVE-2013-4829 Unspecified Local Information Disclosure Vulnerability
2013-10-07
http://www.securityfocus.com/bid/62813
Open Flash Chart 'ofc_upload_image.php' Remote PHP Code Execution Vulnerability
2013-10-07
http://www.securityfocus.com/bid/37314
Oracle Java SE CVE-2013-2450 Remote Security Vulnerability
2013-10-07
http://www.securityfocus.com/bid/60638
Oracle Java SE CVE-2013-2472 Buffer Overflow Vulnerability
2013-10-07
http://www.securityfocus.com/bid/60656
Oracle Java SE CVE-2013-2451 Local Security Vulnerability
2013-10-07
http://www.securityfocus.com/bid/60625
Oracle Java SE CVE-2013-2471 Buffer Overflow Vulnerability
2013-10-07
http://www.securityfocus.com/bid/60659
Oracle Java SE CVE-2013-2470 Memory Corruption Vulnerability
2013-10-07
http://www.securityfocus.com/bid/60651
Oracle Java SE CVE-2013-2466 Remote Security Vulnerability
2013-10-07
http://www.securityfocus.com/bid/60624
Oracle Java SE CVE-2013-2469 Memory Corruption Vulnerability
2013-10-07
http://www.securityfocus.com/bid/60658
Oracle Java SE CVE-2013-2468 Remote Security Vulnerability
2013-10-07
http://www.securityfocus.com/bid/60637
Oracle Java SE CVE-2013-2464 Memory Corruption Vulnerability
2013-10-07
http://www.securityfocus.com/bid/60631
Oracle Java SE CVE-2013-2463 Remote Code Execution Vulnerability
2013-10-07
http://www.securityfocus.com/bid/60655
Oracle Java SE CVE-2013-2465 Memory Corruption Vulnerability
2013-10-07
http://www.securityfocus.com/bid/60657
Oracle Java SE CVE-2013-2459 Remote Security Vulnerability
2013-10-07
http://www.securityfocus.com/bid/60647
Oracle Java SE CVE-2013-2448 Remote Code Execution Vulnerability
2013-10-07
http://www.securityfocus.com/bid/60640
Oracle Java SE CVE-2013-2467 Local Security Vulnerability
2013-10-07
http://www.securityfocus.com/bid/60649
Oracle Java SE CVE-2013-2436 Security Bypass Vulnerability
2013-10-07
http://www.securityfocus.com/bid/59213
Oracle Java SE CVE-2013-1571 Frame Injection Vulnerability
2013-10-07
http://www.securityfocus.com/bid/60634
Oracle Java SE CVE-2013-3744 Remote Security Vulnerability
2013-10-07
http://www.securityfocus.com/bid/60654
Oracle Java SE CVE-2013-2453 Remote Security Vulnerability
2013-10-07
http://www.securityfocus.com/bid/60644
Oracle Java SE CVE-2013-2457 Remote Security Vulnerability
2013-10-07
http://www.securityfocus.com/bid/60632
Oracle Java SE CVE-2013-2462 Remote Security Vulnerability
2013-10-07
http://www.securityfocus.com/bid/60630
Oracle Java SE CVE-2013-2444 Remote Security Vulnerability
2013-10-07
http://www.securityfocus.com/bid/60633
Oracle Java SE CVE-2013-2473 Buffer Overflow Vulnerability
2013-10-07
http://www.securityfocus.com/bid/60623
Oracle Java SE CVE-2013-3743 Remote Security Vulnerability
2013-10-07
http://www.securityfocus.com/bid/60626
Oracle Java SE CVE-2013-2400 Remote Security Vulnerability
2013-10-07
http://www.securityfocus.com/bid/60621
IBM Java CVE-2013-4002 Denial of Service Vulnerability
2013-10-07
http://www.securityfocus.com/bid/61310
Oracle Java SE CVE-2013-2460 Remote Java Runtime Environment Vulnerability
2013-10-07
http://www.securityfocus.com/bid/60635
Exploit
5.10.2013
Bugtraq
APPLE-SA-2013-10-03-1 OS X v10.8.5 Supplemental Update 2013-10-03
Apple Product Security (product-security-noreply lists apple com)
[security bulletin] HPSBPI02892 rev.1 - Certain HP FutureSmart MFP, Weak PDF Encryption, Local Disclosure of Information 2013-10-03
security-alert hp com
ESA-2013-062: EMC Atmos Unauthenticated Database Access Vulnerability 2013-10-03
Security Alert (Security_Alert emc com)
[SOJOBO-ADV-13-01] - Zenphoto 1.4.5.2 multiple vulnerabilities 2013-10-03
advisories enkomio com
[ MDVSA-2013:245 ] proftpd 2013-10-03
security mandriva com
SEC Consult SA-20131003-0 :: Denial of service vulnerability in Citrix NetScaler 2013-10-03
SEC Consult Vulnerability Lab (research sec-consult com)
Apple iOS 7 iPad2 Face-Time 1.0.2 - Privacy Vulnerability 2013-10-03
Vulnerability Lab (research vulnerability-lab com)
WebAssist PowerCMS PHP - Multiple Web Vulnerabilities 2013-10-03
Vulnerability Lab (research vulnerability-lab com)
elproLOG MONITOR WebAccess 2.1 - Multiple Web Vulnerabilities 2013-10-03
Vulnerability Lab (research vulnerability-lab com)
SilverStripe Framework CMS 3.0.5 - Multiple Web Vulnerabilities 2013-10-03
Vulnerability Lab (research vulnerability-lab com)
Hide Photo+Video Safe v1.6 iOS - Multiple Vulnerabilities 2013-10-03
Vulnerability Lab (research vulnerability-lab com)
Security Guard CMS QT 4.7.3 - Local Stack Buffer Overflow Vulnerability 2013-10-03
Vulnerability Lab (research vulnerability-lab com)
Paypal Inc Bug Bounty #99 - Filter Bypass & Persistent Vulnerability 2013-10-03
Vulnerability Lab (research vulnerability-lab com)
Cisco Security Advisory: Cisco IOS XR Software Memory Exhaustion Vulnerability 2013-10-02
Cisco Systems Product Security Incident Response Team (psirt cisco com)
Malware
Phishing
Lloyds Banking Online | 3rd October 2013 |
auto-confirm1117@amazon.co.uk | 3rd October 2013 |
auto-confirm1318@amazon.co.uk | 2nd October 2013 |
auto-confirm1116@amazon.co.uk | 2nd October 2013 |
Vulnerebility
Wireshark NBAP Dissector Multiple Denial of Service Vulnerabilities
2013-10-04
http://www.securityfocus.com/bid/60502
Wireshark CVE-2013-4074 Denial of Service Vulnerability
2013-10-04
http://www.securityfocus.com/bid/60500
Wireshark CVE-2013-4082 Heap Buffer Overflow Vulnerability
2013-10-04
http://www.securityfocus.com/bid/60506
Wireshark Websocket Dissector Denial of Service Vulnerability
2013-10-04
http://www.securityfocus.com/bid/59998
Wireshark GSM CBCH Dissector Denial of Service Vulnerability
2013-10-04
http://www.securityfocus.com/bid/60498
Wireshark PPP Dissector CVE-2013-4076 Denial of Service Vulnerability
2013-10-04
http://www.securityfocus.com/bid/60499
Wireshark CVE-2013-4080 Denial of Service Vulnerability
2013-10-04
http://www.securityfocus.com/bid/60503
Wireshark CVE-2013-4075 Denial of Service Vulnerability
2013-10-04
http://www.securityfocus.com/bid/60501
Wireshark MPEG DSM-CC Dissector 'packet-mpeg-dsmcc.c' Denial of Service Vulnerability
2013-10-04
http://www.securityfocus.com/bid/59999
Wireshark RDP Dissector Denial of Service Vulnerability
2013-10-04
http://www.securityfocus.com/bid/60495
Wireshark Multiple Denial of Service Vulnerabilities
2013-10-04
http://www.securityfocus.com/bid/61471
Wireshark CVE-2013-4081 Stack Buffer Overflow Vulnerability
2013-10-04
http://www.securityfocus.com/bid/60505
Wireshark ASN.1 BER Dissector CVE-2013-3557 Denial of Service Vulnerability
2013-10-04
http://www.securityfocus.com/bid/60021
Wireshark GTPv2 Dissector Denial of Service Vulnerability
2013-10-04
http://www.securityfocus.com/bid/59992
Wireshark CVE-2013-4083 Denial of Service Vulnerability
2013-10-04
http://www.securityfocus.com/bid/60504
Wireshark PPP CCP Dissector Denial of Service Vulnerability
2013-10-04
http://www.securityfocus.com/bid/59994
Microsoft Windows CVE-2012-1864 Local Privilege Escalation Vulnerability
2013-10-04
http://www.securityfocus.com/bid/53815
Spring Security 'RunAsManager' Local Privilege Escalation Vulnerability
2013-10-04
http://www.securityfocus.com/bid/49538
Spring Framework Expression Language JSP Attributes Handling Information Disclosure Vulnerability
2013-10-04
http://www.securityfocus.com/bid/49543
Cisco Unified Computing System CVE-2012-4109 Local Command Injection Vulnerability
2013-10-04
http://www.securityfocus.com/bid/62735
Cisco Unified Computing System CVE-2012-4111 Local Command Injection Vulnerability
2013-10-04
http://www.securityfocus.com/bid/62734
Cisco Unified Computing System CVE-2012-4103 Local Command Injection Vulnerability
2013-10-04
http://www.securityfocus.com/bid/62731
Cisco Wireless LAN Controller CVE-2013-5519 Cross Site Scripting Vulnerability
2013-10-04
http://www.securityfocus.com/bid/62787
Cisco Unified Computing System CVE-2012-4102 Local Arbitrary Command Execution Vulnerability
2013-10-04
http://www.securityfocus.com/bid/62728
IBM Rational Directory Server CVE-2013-0599 Information Disclosure Vulnerability
2013-10-04
http://www.securityfocus.com/bid/60107
IBM Eclipse Help System CVE-2013-0467 Information Disclosure Vulnerability
2013-10-04
http://www.securityfocus.com/bid/58000
IBM Eclipse Help System CVE-2013-0464 Cross Site Scripting Vulnerability
2013-10-04
http://www.securityfocus.com/bid/60246
Cisco Unified Computing System CVE-2012-4110 Local Command Injection Vulnerability
2013-10-04
http://www.securityfocus.com/bid/62737
RETIRED: Adtran Netvanta 7100 and 7060 CVE-2013-5210 Multiple Security Vulnerabilities
2013-10-04
http://www.securityfocus.com/bid/62754
Adtran Netvanta 7100 and 7060 CVE-2013-5210 Multiple Security Vulnerabilities
2013-10-04
http://www.securityfocus.com/bid/62498
Exploit
Apache Tomcat/JBoss EJBInvokerServlet / JMXInvokerServlet (RMI over HTTP) Marshalled Object RCE
SIEMENS Solid Edge ST4 SEListCtrlX ActiveX Remote Code Execution
elproLOG MONITOR WebAccess 2.1 - Multiple Vulnerabilities
CMS Formulasi 2.07 - Multiple Vulnerabilities
Aanval 7.1 build 70151 - Multiple Vulnerabilities
4.10.2013
Bugtraq
Hide Photo+Video Safe v1.6 iOS - Multiple Vulnerabilities 2013-10-03
Vulnerability Lab (research vulnerability-lab com)
Security Guard CMS QT 4.7.3 - Local Stack Buffer Overflow Vulnerability 2013-10-03
Vulnerability Lab (research vulnerability-lab com)
Paypal Inc Bug Bounty #99 - Filter Bypass & Persistent Vulnerability 2013-10-03
Vulnerability Lab (research vulnerability-lab com)
Cisco Security Advisory: Cisco IOS XR Software Memory Exhaustion Vulnerability 2013-10-02
Cisco Systems Product Security Incident Response Team (psirt cisco com)
RootedCON 2014 - Call For Papers 2013-10-02
Javier Olascoaga (deese spezialk net)
All in One SEO Pack Plugin for WordPress 1.3.6.4 - 2.0.3 XSS 2013-10-02
Charlie Briggs (charlie cysha co uk)
Malware
Phishing
Vulnerebility
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1728 Security Vulnerability
2013-10-03
http://www.securityfocus.com/bid/62468
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1719 Remote Memory Corruption Vulnerability
2013-10-03
http://www.securityfocus.com/bid/62462
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1724 Remote Code Execution Vulnerability
2013-10-03
http://www.securityfocus.com/bid/62464
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1722 Remote Code Execution Vulnerability
2013-10-03
http://www.securityfocus.com/bid/62460
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1723 Denial of Service Vulnerability
2013-10-03
http://www.securityfocus.com/bid/62472
Mozilla Firefox/SeaMonkey CVE-2013-1721 Integer Overflow Vulnerability
2013-10-03
http://www.securityfocus.com/bid/62470
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1738 Remote Code Execution Vulnerability
2013-10-03
http://www.securityfocus.com/bid/62466
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1737 Security Bypass Vulnerability
2013-10-03
http://www.securityfocus.com/bid/62475
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1720 Heap Buffer Overflow Vulnerability
2013-10-03
http://www.securityfocus.com/bid/62465
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1730 Remote Code Execution Vulnerability
2013-10-03
http://www.securityfocus.com/bid/62473
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1735 Remote Memory Corruption Vulnerability
2013-10-03
http://www.securityfocus.com/bid/62479
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1736 Remote Memory Corruption Vulnerability
2013-10-03
http://www.securityfocus.com/bid/62478
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1725 Remote Memory Corruption Vulnerability
2013-10-03
http://www.securityfocus.com/bid/62467
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1718 Remote Memory Corruption Vulnerability
2013-10-03
http://www.securityfocus.com/bid/62463
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1732 Buffer Overflow Vulnerability
2013-10-03
http://www.securityfocus.com/bid/62469
GNU glibc 'regexec.c' Buffer Overflow Vulnerability
2013-10-03
http://www.securityfocus.com/bid/57638
GNU glibc 'getaddrinfo()' Stack Buffer Overflow Vulnerability
2013-10-03
http://www.securityfocus.com/bid/58839
GNU glibc 'pt_chown()' Function CVE-2013-2207 Local Security Bypass Vulnerability
2013-10-03
http://www.securityfocus.com/bid/61960
GNU glibc 'strcoll()' Routine Integer Overflow Vulnerability
2013-10-03
http://www.securityfocus.com/bid/55462
GNU glibc Multiple Integer Overflow Vulnerabilities
2013-10-03
http://www.securityfocus.com/bid/62324
GNU glibc CVE-2013-4237 Remote Buffer Overflow Vulnerability
2013-10-03
http://www.securityfocus.com/bid/61729
WordPress Simple Dropbox Upload 'multi.php' Arbitrary File Upload Vulnerability
2013-10-03
http://www.securityfocus.com/bid/62437
WordPress Complete Gallery Manager Plugin 'upload-images.php' Arbitrary File Upload Vulnerability
2013-10-03
http://www.securityfocus.com/bid/62496
Cisco Identity Services Engine CVE-2013-5505 Cross Site Scripting Vulnerability
2013-10-03
http://www.securityfocus.com/bid/62693
WordPress Lazy SEO Plugin 'lazyseo.php' Arbitrary File Upload Vulnerability
2013-10-03
http://www.securityfocus.com/bid/62589
Review Board Access Bypass Vulnerability
2013-10-03
http://www.securityfocus.com/bid/62702
RETIRED: libvirt CVE-2013-5651 Remote Denial Of Service Vulnerability
2013-10-03
http://www.securityfocus.com/bid/62509
libvirt 'remoteDispatchDomainMemoryStats()' Denial of Service Vulnerability
2013-10-03
http://www.securityfocus.com/bid/62510
libvirt CVE-2013-4291 Local Security Bypass Vulnerability
2013-10-03
http://www.securityfocus.com/bid/62743
libvirt CVE-2013-4311 Local Security Bypass Vulnerability
2013-10-03
http://www.securityfocus.com/bid/62508
Exploit
Evince PDF Reader - 2.32.0.145 (Windows) and 3.4.0 (Linux) - Denial Of Service
3.10.2013
Bugtraq
Multiple Vulnerabilities in Gnew 2013-10-02
High-Tech Bridge Security Research (advisory htbridge com)
Remote Code Execution in GLPI 2013-10-02
High-Tech Bridge Security Research (advisory htbridge com)
Defense in depth -- the Microsoft way (part 11): privilege escalation for dummies 2013-10-01
Stefan Kanthak (stefan kanthak nexgo de)
CORE-2013-0828 - PDFCool Studio Buffer Overflow Vulnerability 2013-10-01
CORE Advisories Team (advisories coresecurity com)
CORE-2013-0904 - PinApp Mail-SeCure Access Control Failure 2013-10-01
CORE Advisories Team (advisories coresecurity com)
iOS: List of available trusted root certificates 2013-09-30
Jeffrey Walton (noloader gmail com) (1 replies)
Re: iOS: List of available trusted root certificates 2013-10-01
Jason Hellenthal (jhellenthal dataix net)
Malware
Phishing
auto-confirm1116@amazon.co.uk | 2nd October 2013 |
Apple | 1st October 2013 |
Amazon | 1st October 2013 |
Ralph Fabiano | 1st October 2013 |
Lindsay Schrupp | 1st October 2013 |
Vulnerebility
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1724 Remote Code Execution Vulnerability
2013-10-02
http://www.securityfocus.com/bid/62464
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1722 Remote Code Execution Vulnerability
2013-10-02
http://www.securityfocus.com/bid/62460
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1723 Denial of Service Vulnerability
2013-10-02
http://www.securityfocus.com/bid/62472
Mozilla Firefox/SeaMonkey CVE-2013-1721 Integer Overflow Vulnerability
2013-10-02
http://www.securityfocus.com/bid/62470
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1738 Remote Code Execution Vulnerability
2013-10-02
http://www.securityfocus.com/bid/62466
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1737 Security Bypass Vulnerability
2013-10-02
http://www.securityfocus.com/bid/62475
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1720 Heap Buffer Overflow Vulnerability
2013-10-02
http://www.securityfocus.com/bid/62465
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1730 Remote Code Execution Vulnerability
2013-10-02
http://www.securityfocus.com/bid/62473
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1735 Remote Memory Corruption Vulnerability
2013-10-02
http://www.securityfocus.com/bid/62479
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1736 Remote Memory Corruption Vulnerability
2013-10-02
http://www.securityfocus.com/bid/62478
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1725 Remote Memory Corruption Vulnerability
2013-10-02
http://www.securityfocus.com/bid/62467
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1718 Remote Memory Corruption Vulnerability
2013-10-02
http://www.securityfocus.com/bid/62463
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1732 Buffer Overflow Vulnerability
2013-10-02
http://www.securityfocus.com/bid/62469
GNU glibc 'regexec.c' Buffer Overflow Vulnerability
2013-10-02
http://www.securityfocus.com/bid/57638
GNU glibc 'getaddrinfo()' Stack Buffer Overflow Vulnerability
2013-10-02
http://www.securityfocus.com/bid/58839
GNU glibc 'pt_chown()' Function CVE-2013-2207 Local Security Bypass Vulnerability
2013-10-02
http://www.securityfocus.com/bid/61960
GNU glibc 'strcoll()' Routine Integer Overflow Vulnerability
2013-10-02
http://www.securityfocus.com/bid/55462
GNU glibc Multiple Integer Overflow Vulnerabilities
2013-10-02
http://www.securityfocus.com/bid/62324
GNU glibc CVE-2013-4237 Remote Buffer Overflow Vulnerability
2013-10-02
http://www.securityfocus.com/bid/61729
WordPress Simple Dropbox Upload 'multi.php' Arbitrary File Upload Vulnerability
2013-10-02
http://www.securityfocus.com/bid/62437
WordPress Complete Gallery Manager Plugin 'upload-images.php' Arbitrary File Upload Vulnerability
2013-10-02
http://www.securityfocus.com/bid/62496
Cisco Identity Services Engine CVE-2013-5505 Cross Site Scripting Vulnerability
2013-10-02
http://www.securityfocus.com/bid/62693
WordPress Lazy SEO Plugin 'lazyseo.php' Arbitrary File Upload Vulnerability
2013-10-02
http://www.securityfocus.com/bid/62589
Review Board Access Bypass Vulnerability
2013-10-02
http://www.securityfocus.com/bid/62702
RETIRED: libvirt CVE-2013-5651 Remote Denial Of Service Vulnerability
2013-10-02
http://www.securityfocus.com/bid/62509
libvirt 'remoteDispatchDomainMemoryStats()' Denial of Service Vulnerability
2013-10-02
http://www.securityfocus.com/bid/62510
libvirt CVE-2013-4291 Local Security Bypass Vulnerability
2013-10-02
http://www.securityfocus.com/bid/62743
libvirt CVE-2013-4311 Local Security Bypass Vulnerability
2013-10-02
http://www.securityfocus.com/bid/62508
libvirt 'virBitmapParse()' Function Denial of Service Vulnerability
2013-10-02
http://www.securityfocus.com/bid/62070
Linux Kernel CVE-2013-4345 Off-By-One Buffer Overflow Vulnerability
2013-10-02
http://www.securityfocus.com/bid/62740
Exploit
freeFTPd PASS Command Buffer Overflow
Micorosft Internet Explorer SetMouseCapture Use-After-Free
PinApp Mail-SeCure 3.70 - Access Control Failure
Gnew 2013.1 - Multiple Vulnerabilities
GLPI 0.84.1 - Multiple Vulnerabilities
HylaFAX+ 5.2.4 - 5.5.3 - Buffer Overflow
2.10.2013
Bugtraq
iOS: List of available trusted root certificates 2013-09-30
Jeffrey Walton (noloader gmail com) (1 replies)
Re: iOS: List of available trusted root certificates 2013-10-01
Jason Hellenthal (jhellenthal dataix net)
CFP: WorldCIST'14 - World Conference on IST, at Madeira Island 2013-09-30
Maria Lemos (marialemos72 gmail com)
CVE-2130-5680, HylaFAX+ heap overflow, unchecked network traffic. 2013-09-30
Dennis Jenkins (dennis jenkins 75 gmail com)
[ MDVSA-2013:244 ] davfs2 2013-09-30
security mandriva com
Open-Xchange Security Advisory 2013-09-30 2013-09-30
Martin Braun (martin braun open-xchange com)
Malware
Phishing
BT Yahoo! Mail Policy | 30th September 2013 |
auto-confirm1218@amazon.co.uk | 30th September 2013 |
Vulnerebility
CCID Card Serial Number Integer Overflow Vulnerability
2013-10-01
http://www.securityfocus.com/bid/45806
Icy Phoenix CMS Cross Site Scripting Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62722
VMware ESX and ESXi CVE-2013-3658 Directory Traversal Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62323
Microsoft Internet Explorer CVE-2013-3893 Memory Corruption Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62453
Apache Santuario XML Security for JAVA XML Signature CVE-2013-2172 Security Bypass Vulnerability
2013-10-01
http://www.securityfocus.com/bid/60846
Linux Kernel CVE-2013-0343 IPv6 Temporary Addresses Remote Security Vulnerability
2013-10-01
http://www.securityfocus.com/bid/58795
Linux Kernel CVE-2013-2892 Heap Buffer Overflow Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62049
Linux Kernel CONFIG_HID Local Memory Corruption Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62043
PHP CVE-2013-4113 Heap Memory Corruption Vulnerability
2013-10-01
http://www.securityfocus.com/bid/61128
Linux Kernel CVE-2013-2094 Local Privilege Escalation Vulnerability
2013-10-01
http://www.securityfocus.com/bid/59846
Mozilla Firefox/SeaMonkey CVE-2013-1721 Integer Overflow Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62470
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1738 Remote Code Execution Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62466
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1723 Denial of Service Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62472
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1720 Heap Buffer Overflow Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62465
Mozilla Firefox CVE-2013-1727 Same Origin Policy Security Bypass Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62480
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1719 Remote Memory Corruption Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62462
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1724 Remote Code Execution Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62464
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1728 Security Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62468
HP Linux Imaging and Printing Insecure Temporary File Creation Vulnerability
2013-10-01
http://www.securityfocus.com/bid/48892
HP Linux Imaging and Printing CVE-2013-0200 Insecure Temporary File Creation Vulnerability
2013-10-01
http://www.securityfocus.com/bid/58079
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1722 Remote Code Execution Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62460
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1718 Remote Memory Corruption Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62463
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1732 Buffer Overflow Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62469
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1737 Security Bypass Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62475
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1725 Remote Memory Corruption Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62467
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1730 Remote Code Execution Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62473
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1735 Remote Memory Corruption Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62479
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1736 Remote Memory Corruption Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62478
Mozilla Firefox/SeaMonkey CVE-2013-1705 Use-After-Free Remote Code Execution Vulnerability
2013-10-01
http://www.securityfocus.com/bid/61871
GNOME Vino VNC Server CVE-2013-5745 Denial of Service Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62443
Exploit
KMPlayer 3.7.0.109 (.wav) - Crash PoC
1.10.2013
Bugtraq
iOS: List of available trusted root certificates 2013-09-30
Jeffrey Walton (noloader gmail com) (1 replies)
Re: iOS: List of available trusted root certificates 2013-10-01
Jason Hellenthal (jhellenthal dataix net)
CFP: WorldCIST'14 - World Conference on IST, at Madeira Island 2013-09-30
Maria Lemos (marialemos72 gmail com)
CVE-2130-5680, HylaFAX+ heap overflow, unchecked network traffic. 2013-09-30
Dennis Jenkins (dennis jenkins 75 gmail com)
[ MDVSA-2013:244 ] davfs2 2013-09-30
security mandriva com
Open-Xchange Security Advisory 2013-09-30 2013-09-30
Martin Braun (martin braun open-xchange com)
Malware
Phishing
BT Yahoo! Mail Policy | 30th September 2013 |
auto-confirm1218@amazon.co.uk | 30th September 2013 |
Vulnerebility
CCID Card Serial Number Integer Overflow Vulnerability
2013-10-01
http://www.securityfocus.com/bid/45806
Icy Phoenix CMS Cross Site Scripting Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62722
VMware ESX and ESXi CVE-2013-3658 Directory Traversal Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62323
Microsoft Internet Explorer CVE-2013-3893 Memory Corruption Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62453
Apache Santuario XML Security for JAVA XML Signature CVE-2013-2172 Security Bypass Vulnerability
2013-10-01
http://www.securityfocus.com/bid/60846
Linux Kernel CVE-2013-0343 IPv6 Temporary Addresses Remote Security Vulnerability
2013-10-01
http://www.securityfocus.com/bid/58795
Linux Kernel CVE-2013-2892 Heap Buffer Overflow Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62049
Linux Kernel CONFIG_HID Local Memory Corruption Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62043
PHP CVE-2013-4113 Heap Memory Corruption Vulnerability
2013-10-01
http://www.securityfocus.com/bid/61128
Linux Kernel CVE-2013-2094 Local Privilege Escalation Vulnerability
2013-10-01
http://www.securityfocus.com/bid/59846
Mozilla Firefox/SeaMonkey CVE-2013-1721 Integer Overflow Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62470
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1738 Remote Code Execution Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62466
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1723 Denial of Service Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62472
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1720 Heap Buffer Overflow Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62465
Mozilla Firefox CVE-2013-1727 Same Origin Policy Security Bypass Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62480
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1719 Remote Memory Corruption Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62462
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1724 Remote Code Execution Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62464
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1728 Security Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62468
HP Linux Imaging and Printing Insecure Temporary File Creation Vulnerability
2013-10-01
http://www.securityfocus.com/bid/48892
HP Linux Imaging and Printing CVE-2013-0200 Insecure Temporary File Creation Vulnerability
2013-10-01
http://www.securityfocus.com/bid/58079
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1722 Remote Code Execution Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62460
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1718 Remote Memory Corruption Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62463
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1732 Buffer Overflow Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62469
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1737 Security Bypass Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62475
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1725 Remote Memory Corruption Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62467
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1730 Remote Code Execution Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62473
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1735 Remote Memory Corruption Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62479
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1736 Remote Memory Corruption Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62478
Mozilla Firefox/SeaMonkey CVE-2013-1705 Use-After-Free Remote Code Execution Vulnerability
2013-10-01
http://www.securityfocus.com/bid/61871
GNOME Vino VNC Server CVE-2013-5745 Denial of Service Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62443
Exploit