Databáze Hot News 2013 September - 2013 January February March April May June July August September October November December
30.9.2013
Bugtraq
[SECURITY] [DSA 2766-1] linux-2.6 security update 2013-09-27
dann frazier (dannf debian org)
[SECURITY] [DSA 2765-1] davfs2 security update 2013-09-26
Luciano Bello (luciano debian org)
Malware
Phishing
Lloyds Bank Online | 29th September 2013 |
Vodafone | 29th September 2013 |
Natwest Bank | 29th September 2013 |
Paypal | 29th September 2013 |
Virgin Money plc Online | 28th September 2013 |
auto-confirm1218@amazon.co.uk | 28th September 2013 |
auto-confirm1216@amazon.co.uk | 28th September 2013 |
auto-confirm1318@amazon.co.uk | 28th September 2013 |
VIRGIN CREDIT CARD | 28th September 2013 |
Halifax Bank | 28th September 2013 |
Lloyds Banking Group | 28th September 2013 |
Amazon | 28th September 2013 |
Barclays Bank | 28th September 2013 |
Lloyds Bank. | 28th September 2013 |
Nationwide Building Society | 28th September 2013 |
Tesco Personal Finance | 28th September 2013 |
Vulnerebility
Oracle Java SE CVE-2013-0439 Remote JavaFX Vulnerability
2013-09-30
http://www.securityfocus.com/bid/57725
Oracle Java SE CVE-2013-0436 Remote JavaFX Vulnerability
2013-09-30
http://www.securityfocus.com/bid/57721
Oracle Java SE CVE-2013-0430 Java Runtime Environment Remote Security Vulnerability
2013-09-30
http://www.securityfocus.com/bid/57722
Oracle Java SE CVE-2012-1543 Remote Code Execution Vulnerabilities
2013-09-30
http://www.securityfocus.com/bid/57705
Oracle Java SE CVE-2012-1721 Remote Code Execution Vulnerability
2013-09-30
http://www.securityfocus.com/bid/53959
Oracle Java SE CVE-2012-1722 Remote Java Runtime Environment Vulnerability
2013-09-30
http://www.securityfocus.com/bid/53953
Oracle Java SE CVE-2012-1719 Remote Java Runtime Environment Vulnerability
2013-09-30
http://www.securityfocus.com/bid/53950
Oracle Java SE CVE-2012-1720 Remote Java Runtime Environment Vulnerability
2013-09-30
http://www.securityfocus.com/bid/53956
Oracle Java SE CVE-2012-1718 Remote Java Runtime Environment Vulnerability
2013-09-30
http://www.securityfocus.com/bid/53951
Oracle Java SE CVE-2012-1717 Remote Java Runtime Environment Vulnerability
2013-09-30
http://www.securityfocus.com/bid/53952
Oracle Java SE CVE-2012-1713 Remote Code Execution Vulnerability
2013-09-30
http://www.securityfocus.com/bid/53946
Oracle Java SE CVE-2013-0438 Remote Java Runtime Environment Vulnerability
2013-09-30
http://www.securityfocus.com/bid/57708
Oracle Java SE CVE-2012-1716 Remote Java Runtime Environment Vulnerability
2013-09-30
http://www.securityfocus.com/bid/53947
Oracle Java SE CVE-2013-0434 Remote Java Runtime Environment Vulnerability
2013-09-30
http://www.securityfocus.com/bid/57730
Oracle Java SE CVE-2013-0427 Remote Java Runtime Environment Vulnerability
2013-09-30
http://www.securityfocus.com/bid/57724
Oracle Java SE CVE-2013-0423 Java Runtime Environment Remote Security Vulnerability
2013-09-30
http://www.securityfocus.com/bid/57716
Oracle Java SE CVE-2013-0431 Remote Java Runtime Environment Vulnerability
2013-09-30
http://www.securityfocus.com/bid/57726
Oracle Java SE CVE-2013-0428 Remote Java Runtime Environment Vulnerability
2013-09-30
http://www.securityfocus.com/bid/57713
Oracle Java SE CVE-2013-0426 Remote Java Runtime Environment Vulnerability
2013-09-30
http://www.securityfocus.com/bid/57711
Oracle Java SE CVE-2013-0433 Remote Java Runtime Environment Vulnerability
2013-09-30
http://www.securityfocus.com/bid/57719
Oracle Java SE CVE-2013-0429 Remote Java Runtime Environment Remote Security Vulnerability
2013-09-30
http://www.securityfocus.com/bid/57710
Oracle Java SE CVE-2013-0425 Remote Java Runtime Environment Vulnerability
2013-09-30
http://www.securityfocus.com/bid/57709
Oracle Java SE CVE-2013-0424 Remote Java Runtime Environment Vulnerability
2013-09-30
http://www.securityfocus.com/bid/57715
Oracle Java SE CVE-2013-0419 Java Runtime Environment Remote Security Vulnerability
2013-09-30
http://www.securityfocus.com/bid/57714
IBM Java CVE-2013-4002 Denial of Service Vulnerability
2013-09-30
http://www.securityfocus.com/bid/61310
Multiple TLS And DTLS Implementations CVE-2013-0169 Information Disclosure Vulnerability
2013-09-30
http://www.securityfocus.com/bid/57778
ProFTPD 'mod_sftp_pam' Remote Denial of Service Vulnerability
2013-09-30
http://www.securityfocus.com/bid/62328
Apache Tomcat Hash Collision Denial Of Service Vulnerability
2013-09-30
http://www.securityfocus.com/bid/51200
OpenSSL CVE-2012-2686 Remote Denial of Service Vulnerability
2013-09-30
http://www.securityfocus.com/bid/57755
OpenSSL CVE-2013-0166 Remote Denial of Service Vulnerability
2013-09-30
http://www.securityfocus.com/bid/60268
Exploit
Nodejs js-yaml load() Code Exec
glibc and eglibc 2.5, 2.7, 2.13 - Buffer Overflow Vulnerability
Tenda W309R Router 5.07.46 - Configuration Disclosure
Asus RT-N66U 3.0.0.4.374_720 - CSRF Vulnerability
mod_accounting Module 0.5 - Blind SQL Injection
XAMPP 1.8.1 (lang.php, WriteIntoLocalDisk method) - Local Write Access Vulnerability
SimpleRisk 20130915-01 - Multiple Vulnerabilities
27.9.2013
Bugtraq
[SECURITY] [DSA 2765-1] davfs2 security update 2013-09-26
Luciano Bello (luciano debian org)
Re:joomla com_zimbcomment Components Local File Include vulnerability 2013-09-26
Sergio Tam (tam sergio gmail com)
APPLE-SA-2013-09-26-1 iOS 7.0.2 2013-09-26
Apple Product Security (product-security-noreply lists apple com)
ESA-2013-060: EMC VPLEX Information Disclosure Vulnerability 2013-09-26
Security Alert (Security_Alert emc com)
[ISecAuditors Security Advisories] Multiple Reflected Cross-Site Scripting vulnerabilities 2013-09-26
ISecAuditors Security Advisories (advisories isecauditors com)
XAMPP 1.8.1 Local Write Access Vulnerability 2013-09-26
ISecAuditors Security Advisories (advisories isecauditors com)
[ MDVSA-2013:242 ] kernel 2013-09-26
security mandriva com
[SECURITY] [DSA 2764-1] libvirt security update 2013-09-25
Moritz Muehlenhoff (jmm debian org)
joomla com_zimbcomment Components Local File Include vulnerability 2013-09-25
iedb team gmail com
Malware
Phishing
HSBC Bank plc | 27th September 2013 |
JPMorgan Chase & Co | 27th September 2013 |
Apple | 27th September 2013 |
PayPal | 27th September 2013 |
PayPal | 27th September 2013 |
Barclays Bank | 27th September 2013 |
=====DISCOVER HOW YOUR $12 BEC | 27th September 2013 |
USAA | 27th September 2013 |
Lloyds TSB | 27th September 2013 |
27th September 2013 | |
Vulnerebility
GnuTLS TLS And DTLS Information Disclosure Vulnerability
2013-09-27
http://www.securityfocus.com/bid/57736
Linux Kernel 'skbuff.c' Local Denial of Service Vulnerability
2013-09-27
http://www.securityfocus.com/bid/61411
Linux Kernel 'madvise_remove()' Function Local Denial of Service Vulnerability
2013-09-27
http://www.securityfocus.com/bid/55151
Linux Kernel Multiple Local Information Disclosure Vulnerabilities
2013-09-27
http://www.securityfocus.com/bid/60254
OpenStack Keystone Token Revocation Failure Security Bypass Vulnerability
2013-09-27
http://www.securityfocus.com/bid/62331
WordPress WP Ultimate Email Marketer Plugin Cross Site Scripting and Security Bypass Vulnerabilities
2013-09-27
http://www.securityfocus.com/bid/62621
IBM AIX CVE-2013-4011 Multiple Local Privilege Escalation Vulnerabilities
2013-09-27
http://www.securityfocus.com/bid/61287
Puppet CVE-2013-4761 Arbitrary Code Execution Vulnerability
2013-09-27
http://www.securityfocus.com/bid/61806
Puppet CVE-2013-3567 Remote Code Execution Vulnerability
2013-09-27
http://www.securityfocus.com/bid/60664
Puppet CVE-2013-4956 Security Bypass Vulnerability
2013-09-27
http://www.securityfocus.com/bid/61805
Cisco Unified Computing System Identity Validation CVE-2012-4092 Security Bypass Vulnerability
2013-09-27
http://www.securityfocus.com/bid/62653
Oracle Java SE Remote Java Runtime Environment Code Execution Vulnerability
2013-09-27
http://www.securityfocus.com/bid/52161
Linux Kernel CVE-2013-2897 Heap Buffer Overflow Vulnerability
2013-09-27
http://www.securityfocus.com/bid/62044
Linux Kernel CVE-2013-2893 Heap Buffer Overflow Vulnerability
2013-09-27
http://www.securityfocus.com/bid/62050
Linux Kernel 'perf_event.c' Local Privilege Escalation Vulnerability
2013-09-27
http://www.securityfocus.com/bid/61793
Linux Kernel CVE-2013-4163 Local Denial of Service Vulnerability
2013-09-27
http://www.securityfocus.com/bid/61412
Linux Kernel CVE-2013-2892 Heap Buffer Overflow Vulnerability
2013-09-27
http://www.securityfocus.com/bid/62049
Linux Kernel CVE-2013-2889 Heap Buffer Overflow Vulnerability
2013-09-27
http://www.securityfocus.com/bid/62042
Linux Kernel CVE-2013-2899 NULL Pointer Dereference Denial of Service Vulnerability
2013-09-27
http://www.securityfocus.com/bid/62046
Linux Kernel CVE-2013-2895 NULL Pointer Dereference Denial of Service Vulnerability
2013-09-27
http://www.securityfocus.com/bid/62045
Linux Kernel CONFIG_HID Local Memory Corruption Vulnerability
2013-09-27
http://www.securityfocus.com/bid/62043
Linux Kernel CVE-2013-2896 NULL Pointer Dereference Denial of Service Vulnerability
2013-09-27
http://www.securityfocus.com/bid/62048
Nano-10 PLC Modbus Packet Handling Denial of Service Vulnerability
2013-09-27
http://www.securityfocus.com/bid/61024
Django CVE-2013-1443 Denial of Service Vulnerability
2013-09-27
http://www.securityfocus.com/bid/62409
Django CVE-2013-4315 Directory Traversal Vulnerability
2013-09-27
http://www.securityfocus.com/bid/62332
Monkey HTTP Daemon NULL Byte Denial of Service Vulnerability
2013-09-27
http://www.securityfocus.com/bid/60210
Monkey HTTP Daemon Multiple Denial of Service Vulnerabilities
2013-09-27
http://www.securityfocus.com/bid/60425
Monkey HTTP Daemon 'memcpy()' Function Buffer Overflow Vulnerability
2013-09-27
http://www.securityfocus.com/bid/60333
Oracle Java SE CVE-2012-1713 Remote Code Execution Vulnerability
2013-09-27
http://www.securityfocus.com/bid/53946
Oracle Java SE CVE-2012-0501 Remote Stack Overflow Vulnerability
2013-09-27
http://www.securityfocus.com/bid/52013
Exploit
26.9.2013
Bugtraq
[security bulletin] HPSBMU02872 SSRT101185 rev.2 - HP Service Manager, Remote Disclosure of Information, Cross Site Scripting(XSS) 2013-09-25
security-alert hp com
[ MDVSA-2013:241 ] perl-Crypt-DSA 2013-09-25
security mandriva com
[ MDVSA-2013:240 ] glpi 2013-09-25
security mandriva com
Multiple Vulnerabilities in X2CRM 2013-09-25
High-Tech Bridge Security Research (advisory htbridge com)
GreHack 2013 - 15 Nov. Grenoble, France - Conf. Registration OPEN 2013-09-25
Fab Duchene (f duchene grehack org)
[SECURITY] [DSA 2763-1] pyopenssl security update 2013-09-24
Salvatore Bonaccorso (carnil debian org)
CVE-2013-5118 - XSS Good for Enterprise iOS 2013-09-24
mario roblest com
Malware
Phishing
Barclays Uk | 26th September 2013 |
Lloyds TSB PLC | 26th September 2013 |
Nationwide Internet Bank | 26th September 2013 |
Nationwide Building Society | 26th September 2013 |
Paypal UK | 26th September 2013 |
PayPal | 25th September 2013 |
Lloydstsb | 25th September 2013 |
Amazon Service | 25th September 2013 |
Lloyds | 25th September 2013 |
Vulnerebility
HP ArcSight Enterprise Security Manager Management Web Interface Cross Site Scripting Vulnerability
2013-09-26
http://www.securityfocus.com/bid/62540
Perl CGI.pm 'Set-Cookie' and 'P3P' Headers HTTP Header Injection Vulnerability
2013-09-26
http://www.securityfocus.com/bid/56562
ProFTPD Race Condition Local Privilege Escalation Vulnerability
2013-09-26
http://www.securityfocus.com/bid/57172
X.Org libXp CVE-2013-2062 Multiple Remote Code Execution Vulnerabilities
2013-09-26
http://www.securityfocus.com/bid/60131
X.Org libXt CVE-2013-2005 Multiple Memory Corruption Vulnerabilities
2013-09-26
http://www.securityfocus.com/bid/60133
X.Org libX11 CVE-2013-2004 Multiple Denial of Service Vulnerabilities
2013-09-26
http://www.securityfocus.com/bid/60146
X.Org libXi CVE-2013-1998 Multiple Remote Code Execution Vulnerabilities
2013-09-26
http://www.securityfocus.com/bid/60127
X.Org libFS 'FSOpenServer()' Memory Corruption Vulnerability
2013-09-26
http://www.securityfocus.com/bid/60130
X.Org libX11 CVE-2013-1997 Multiple Remote Code Execution Vulnerabilities
2013-09-26
http://www.securityfocus.com/bid/60122
X.Org libXi 'XListInputDevices()' Memory Corruption Vulnerability
2013-09-26
http://www.securityfocus.com/bid/60124
X.Org libXinerama 'XineramaQueryScreens()' Function Remote Code Execution Vulnerability
2013-09-26
http://www.securityfocus.com/bid/60128
X.Org libXt '_XtResourceConfigurationEH()' Function Remote Code Execution Vulnerability
2013-09-26
http://www.securityfocus.com/bid/60137
X.Org libXext CVE-2013-1982 Multiple Remote Code Execution Vulnerabilities
2013-09-26
http://www.securityfocus.com/bid/60126
X.Org libXi CVE-2013-1984 Multiple Remote Code Execution Vulnerabilities
2013-09-26
http://www.securityfocus.com/bid/60123
X.Org libX11 CVE-2013-1981 Multiple Remote Code Execution Vulnerabilities
2013-09-26
http://www.securityfocus.com/bid/60120
GnuTLS CVE-2013-2116 Out of Bounds Denial of Service Vulnerability
2013-09-26
http://www.securityfocus.com/bid/60215
Perl CVE-2012-5195 Heap-Based Memory Corruption Vulnerability
2013-09-26
http://www.securityfocus.com/bid/56287
LibTIFF 'DOTRANGE' Tags Handling Remote Buffer Overflow Vulnerability
2013-09-26
http://www.securityfocus.com/bid/56715
Oracle Java SE CVE-2013-0443 Remote Java Runtime Environment Vulnerability
2013-09-26
http://www.securityfocus.com/bid/57702
Oracle Java SE CVE-2013-0440 Remote Java Runtime Environment Vulnerability
2013-09-26
http://www.securityfocus.com/bid/57712
Multiple TLS And DTLS Implementations CVE-2013-0169 Information Disclosure Vulnerability
2013-09-26
http://www.securityfocus.com/bid/57778
Oracle Java SE CVE-2013-1571 Frame Injection Vulnerability
2013-09-26
http://www.securityfocus.com/bid/60634
Oracle Java SE CVE-2013-1500 Local Security Vulnerability
2013-09-26
http://www.securityfocus.com/bid/60627
Cisco IOS And IOS XE CVE-2013-5475 Remote Denial of Service Vulnerability
2013-09-26
http://www.securityfocus.com/bid/62644
X.Org libXfixes 'XFixesGetCursorImage()' Function Remote Code Execution Vulnerability
2013-09-26
http://www.securityfocus.com/bid/60125
X.Org libXrandr CVE-2013-1986 Multiple Remote Code Execution Vulnerabilities
2013-09-26
http://www.securityfocus.com/bid/60129
X.Org libXv 'XvQueryPortAttributes()' Function Remote Code Execution Vulnerability
2013-09-26
http://www.securityfocus.com/bid/60143
X.Org libXxf86vm 'XF86VidModeGetGammaRamp()' Function Remote Code Execution Vulnerability
2013-09-26
http://www.securityfocus.com/bid/60145
X.Org libXcursor '_XcursorFileHeaderCreate()' Function Remote Code Execution Vulnerability
2013-09-26
http://www.securityfocus.com/bid/60121
X.Org libXtst CVE-2013-2063 Remote Code Execution Vulnerability
2013-09-26
http://www.securityfocus.com/bid/60141
Exploit
25.9.2013
Bugtraq
[SECURITY] [DSA 2763-1] pyopenssl security update 2013-09-24
Salvatore Bonaccorso (carnil debian org)
CVE-2013-5118 - XSS Good for Enterprise iOS 2013-09-24
mario roblest com
Re: DC4420 - London DEFCON - September meet - Tuesday 24th September 2013 2013-09-23
Tony Naggs (tonynaggs gmail com)
[IBliss Security Advisory] Cross-site scripting ( XSS ) in Bradesco gateway wordpress plugin 2013-09-23
Alexandro Silva (alexos ibliss com br)
[SECURITY] [DSA 2762-1] icedove security update 2013-09-23
Moritz Muehlenhoff (jmm debian org)
Wordpress fgallery_plus Plugin Xss vulnerabilities 2013-09-22
iedb team gmail com
Wordpress fgallery_plus Plugin Xss vulnerabilities 2013-09-21
iedb team gmail com
Malware
Phishing
Vulnerebility
ZeroShell 'cgi-bin/kerbynet' Local File Disclosure Vulnerability
2013-09-25
http://www.securityfocus.com/bid/61771
Multiple Vendor TLS Protocol Session Renegotiation Security Vulnerability
2013-09-25
http://www.securityfocus.com/bid/36935
ProFTPD Prior To 1.3.3g Use-After-Free Remote Code Execution Vulnerability
2013-09-25
http://www.securityfocus.com/bid/50631
ProFTPD 'mod_sql' Remote Heap Based Buffer Overflow Vulnerability
2013-09-25
http://www.securityfocus.com/bid/44933
ProFTPD Multiple Remote Vulnerabilities
2013-09-25
http://www.securityfocus.com/bid/44562
ProFTPD 'mod_sftp_pam' Remote Denial of Service Vulnerability
2013-09-25
http://www.securityfocus.com/bid/62328
ProFTPD 'mod_sftp' Module Integer Overflow Vulnerability
2013-09-25
http://www.securityfocus.com/bid/46183
Ubuntu 'rtkit' Package CVE-2013-4326 Local Security Bypass Vulnerability
2013-09-25
http://www.securityfocus.com/bid/62505
MoinMoin CVE-2012-6495 Multiple Directory Traversal Vulnerabilities
2013-09-25
http://www.securityfocus.com/bid/57147
MoinMoin CVE-2012-6082 Cross-Site Scripting Vulnerability
2013-09-25
http://www.securityfocus.com/bid/57089
MoinMoin wiki CVE-2012-6080 Directory Traversal Vulnerability
2013-09-25
http://www.securityfocus.com/bid/57076
MoinMoin CVE-2012-6081 Multiple Arbitrary Code Execution Vulnerabilities
2013-09-25
http://www.securityfocus.com/bid/57082
GNU ZRTP CVE-2013-2223 Information Disclosure Vulnerability
2013-09-25
http://www.securityfocus.com/bid/60871
GNU ZRTP CVE-2013-2222 Multiple Stack Buffer Overflow Vulnerabilities
2013-09-25
http://www.securityfocus.com/bid/60873
GNU ZRTP 'ZRtp::storeMsgTemp()' Function Heap Buffer Overflow Vulnerability
2013-09-25
http://www.securityfocus.com/bid/60872
Django CVE-2013-4315 Directory Traversal Vulnerability
2013-09-25
http://www.securityfocus.com/bid/62332
Django CVE-2013-1443 Denial of Service Vulnerability
2013-09-25
http://www.securityfocus.com/bid/62409
Cisco Unified Computing System CVE-2012-4089 Local Command Injection Vulnerability
2013-09-25
http://www.securityfocus.com/bid/62619
Samba CVE-2013-4124 Local Denial of Service Vulnerability
2013-09-25
http://www.securityfocus.com/bid/61597
Multiple TLS And DTLS Implementations CVE-2013-0169 Information Disclosure Vulnerability
2013-09-25
http://www.securityfocus.com/bid/57778
pyOpenSSL SSL Client Certificate Validation Security Bypass Vulnerability
2013-09-25
http://www.securityfocus.com/bid/62258
libupnp Multiple Buffer Overflow Vulnerabilities
2013-09-25
http://www.securityfocus.com/bid/57602
Cisco MediaSense CVE-2013-5502 Information Disclosure Vulnerability
2013-09-25
http://www.securityfocus.com/bid/62601
IBM AIX CVE-2013-4011 Multiple Local Privilege Escalation Vulnerabilities
2013-09-25
http://www.securityfocus.com/bid/61287
LibRaw CVE-2013-1439 Multiple NULL Pointer Dereference Denial of Service Vulnerabilities
2013-09-25
http://www.securityfocus.com/bid/62057
LibRaw CVE-2013-1438 Multiple NULL Pointer Dereference Denial of Service Vulnerabilities
2013-09-25
http://www.securityfocus.com/bid/62060
Sophos UTM WebAdmin Unspecified Security Vulnerability
2013-09-25
http://www.securityfocus.com/bid/62417
Multiple IBM Products CVE-2013-4025 Local Information Disclosure Vulnerability
2013-09-25
http://www.securityfocus.com/bid/62604
Apache Subversion CVE-2013-2112 Remote Denial of Service Vulnerability
2013-09-25
http://www.securityfocus.com/bid/60264
RaidSonic IB-NAS5220 and IB-NAS4220-B Multiple Security Vulnerabilities
2013-09-25
http://www.securityfocus.com/bid/57958
Exploit
Good for Enterprise 2.2.2.1611 - XSS Vulnerability
X2CRM 3.4.1 - Multiple Vulnerabilities
ZeroShell 'cgi-bin/kerbynet' - Local File Disclosure Vulnerability
24.9.2013
Bugtraq
[IBliss Security Advisory] Cross-site scripting ( XSS ) in Bradesco gateway wordpress plugin 2013-09-23
Alexandro Silva (alexos ibliss com br)
[SECURITY] [DSA 2762-1] icedove security update 2013-09-23
Moritz Muehlenhoff (jmm debian org)
Wordpress fgallery_plus Plugin Xss vulnerabilities 2013-09-22
iedb team gmail com
Wordpress fgallery_plus Plugin Xss vulnerabilities 2013-09-21
iedb team gmail com
[ANN] Struts 2.3.15.2 GA release available - security fix 2013-09-21
Lukasz Lenart (lukaszlenart apache org) (1 replies)
Re: [ANN] Struts 2.3.15.2 GA release available - security fix 2013-09-23
Emi Lu (emilu encs concordia ca)
Wordpress fgallery_plus Plugin Xss vulnerabilities 2013-09-21
iedb team gmail com
Malware
Phishing
Vulnerebility
RaidSonic IB-NAS5220 and IB-NAS4220-B Multiple Security Vulnerabilities
2013-09-24
http://www.securityfocus.com/bid/57958
TLS Protocol CVE-2012-4929 Information Disclosure Vulnerability
2013-09-24
http://www.securityfocus.com/bid/55704
Apache And Microsoft IIS Range Denial of Service Vulnerability
2013-09-24
http://www.securityfocus.com/bid/21865
Apache HTTP Server CVE-2013-1896 Remote Denial of Service Vulnerability
2013-09-24
http://www.securityfocus.com/bid/61129
Apache HTTP Server Terminal Escape Sequence in Logs Command Injection Vulnerability
2013-09-24
http://www.securityfocus.com/bid/59826
Apache Subversion CVE-2013-2088 Command Injection Vulnerability
2013-09-24
http://www.securityfocus.com/bid/60265
Apache Subversion CVE-2013-1884 Remote Denial of Service Vulnerability
2013-09-24
http://www.securityfocus.com/bid/58898
Apache Subversion 'mod_dav_svn/lock.c' Remote Denial of Service Vulnerability
2013-09-24
http://www.securityfocus.com/bid/58897
Subversion 'mod_dav_svn' Apache Server NULL Pointer Dereference Denial Of Service Vulnerability
2013-09-24
http://www.securityfocus.com/bid/46734
Apache Subversion 'mod_dav_svn' Remote Denial of Service Vulnerability
2013-09-24
http://www.securityfocus.com/bid/58895
Apache Subversion CVE-2013-1968 Remote Denial of Service Vulnerability
2013-09-24
http://www.securityfocus.com/bid/60267
Subversion 'mod_dav_svn' CVE-2013-1845 Denial of Service Vulnerability
2013-09-24
http://www.securityfocus.com/bid/58896
Apache Subversion 'svn_fs_file_length()' Remote Denial of Service Vulnerability
2013-09-24
http://www.securityfocus.com/bid/58323
Subversion 'mod_dav_svn' Multiple Denial of Service and Information Disclosure Vulnerabilities
2013-09-24
http://www.securityfocus.com/bid/48091
Apache Subversion CVE-2013-4131 Denial Of Service Vulnerability
2013-09-24
http://www.securityfocus.com/bid/61454
Apache Subversion CVE-2013-4277 Insecure Temporary File Creation Vulnerability
2013-09-24
http://www.securityfocus.com/bid/62266
Apache Subversion Server Component Multiple Remote Denial Of Service Vulnerabilities
2013-09-24
http://www.securityfocus.com/bid/45655
Schneider Electric Quantum Ethernet Module Hardcoded Credentials Authentication Bypass Vulnerability
2013-09-24
http://www.securityfocus.com/bid/51046
SPICE CVE-2013-4130 Multiple Denial of Service Vulnerabilities
2013-09-24
http://www.securityfocus.com/bid/61192
Moodle CVE-2013-4313 SQL Injection Vulnerability
2013-09-24
http://www.securityfocus.com/bid/62410
Moodle 'external.php' CVE-2013-5674 PHP Object Injection Vulnerability
2013-09-24
http://www.securityfocus.com/bid/62412
Moodle CVE-2013-4341 Multiple Cross Site Scripting Vulnerabilities
2013-09-24
http://www.securityfocus.com/bid/62411
Oracle Java SE CVE-2013-2448 Remote Code Execution Vulnerability
2013-09-24
http://www.securityfocus.com/bid/60640
PolicyKit CVE-2013-4288 Local Privilege Escalation Vulnerability
2013-09-24
http://www.securityfocus.com/bid/62511
Tinyproxy 'conf.c' Integer Overflow Security Bypass Vulnerability
2013-09-24
http://www.securityfocus.com/bid/47715
Tinyproxy ACL Security Bypass Vulnerability
2013-09-24
http://www.securityfocus.com/bid/47276
Oracle Java SE CVE-2013-2473 Buffer Overflow Vulnerability
2013-09-24
http://www.securityfocus.com/bid/60623
Oracle Java SE CVE-2013-2412 Remote Security Vulnerability
2013-09-24
http://www.securityfocus.com/bid/60618
Oracle Java SE CVE-2013-3744 Remote Security Vulnerability
2013-09-24
http://www.securityfocus.com/bid/60654
Oracle Java SE CVE-2013-2458 Remote Security Vulnerability
2013-09-24
http://www.securityfocus.com/bid/60652
Exploit
Raidsonic NAS Devices Unauthenticated Remote Command Execution
Raidsonic NAS Devices Unauthenticated Remote Command Execution
23.9.2013
Bugtraq
[security bulletin] HPSBST02919 rev.1 - HP XP P9000 Command View Advanced Edition Suite Software, Remote Cross Site Scripting (XSS) 2013-09-20
security-alert hp com
APPLE-SA-2013-09-20-1 Apple TV 6.0 2013-09-20
Apple Product Security (product-security-noreply lists apple com)
Monstra CMS v1.2.0 - Blind SQL Injection Vulnerability 2013-09-20
Vulnerability Lab (research vulnerability-lab com)
Malware
Phishing
Vulnerebility
Google Chrome Prior to 21.0.1180.89 Multiple Security Vulnerabilities
2013-09-23
http://www.securityfocus.com/bid/55331
WebKit CVE-2013-0993 Unspecified Memory Corruption Vulnerability
2013-09-23
http://www.securityfocus.com/bid/59954
Apple iPhone/iPad/iPod touch Prior to iOS 7 CVE-2013-5142 Information Disclosure Vulnerabilities
2013-09-23
http://www.securityfocus.com/bid/62522
Google Chrome Prior to 19 Multiple Security Vulnerabilities
2013-09-23
http://www.securityfocus.com/bid/53540
WebKit CVE-2013-1038 Unspecified Memory Corruption Vulnerability
2013-09-21
http://www.securityfocus.com/bid/62565
Google Chrome and Mozilla Firefox Browser Cookie Verification Security Weakness
2013-09-21
http://www.securityfocus.com/bid/58857
WebKit CVE-2013-1011 Unspecified Memory Corruption Vulnerability
2013-09-21
http://www.securityfocus.com/bid/59974
WebKit CVE-2013-5126 Unspecified Memory Corruption Vulnerability
2013-09-21
http://www.securityfocus.com/bid/62567
WebKit CVE-2013-5125 Unspecified Memory Corruption Vulnerability
2013-09-21
http://www.securityfocus.com/bid/62560
WebKit CVE-2013-1047 Unspecified Memory Corruption Vulnerability
2013-09-21
http://www.securityfocus.com/bid/62563
WebKit CVE-2013-5127 Unspecified Memory Corruption Vulnerability
2013-09-21
http://www.securityfocus.com/bid/62568
WebKit CVE-2013-1046 Unspecified Memory Corruption Vulnerability
2013-09-21
http://www.securityfocus.com/bid/62559
Google Chrome Prior to 27.0.1453.93 CVE-2013-2842 Use-After-Free Remote Code Execution Vulnerability
2013-09-21
http://www.securityfocus.com/bid/60067
WebKit CVE-2013-1037 Unspecified Memory Corruption Vulnerability
2013-09-21
http://www.securityfocus.com/bid/62551
WebKit CVE-2013-1045 Unspecified Memory Corruption Vulnerability
2013-09-21
http://www.securityfocus.com/bid/62558
WebKit CVE-2013-1010 Unspecified Memory Corruption Vulnerability
2013-09-21
http://www.securityfocus.com/bid/59976
WebKit CVE-2013-1008 Unspecified Memory Corruption Vulnerability
2013-09-21
http://www.securityfocus.com/bid/59977
WebKit CVE-2013-1041 Unspecified Memory Corruption Vulnerability
2013-09-21
http://www.securityfocus.com/bid/62556
WebKit CVE-2013-1040 Unspecified Memory Corruption Vulnerability
2013-09-21
http://www.securityfocus.com/bid/62554
WebKit CVE-2013-1039 Unspecified Memory Corruption Vulnerability
2013-09-21
http://www.securityfocus.com/bid/62553
WebKit CVE-2013-1042 Unspecified Memory Corruption Vulnerability
2013-09-21
http://www.securityfocus.com/bid/62557
WebKit CVE-2013-1044 Unspecified Memory Corruption Vulnerability
2013-09-21
http://www.securityfocus.com/bid/62571
RETIRED: Microsoft .NET Framework 'SaveAs()' Function Security Bypass Vulnerability
2013-09-21
http://www.securityfocus.com/bid/50110
WebKit CVE-2013-1043 Unspecified Memory Corruption Vulnerability
2013-09-21
http://www.securityfocus.com/bid/62570
WebKit CVE-2013-1007 Unspecified Memory Corruption Vulnerability
2013-09-21
http://www.securityfocus.com/bid/59970
WebKit CVE-2013-1006 Unspecified Memory Corruption Vulnerability
2013-09-21
http://www.securityfocus.com/bid/59973
WebKit CVE-2013-1004 Unspecified Memory Corruption Vulnerability
2013-09-21
http://www.securityfocus.com/bid/59971
WebKit CVE-2013-1005 Unspecified Memory Corruption Vulnerability
2013-09-21
http://www.securityfocus.com/bid/59972
WebKit CVE-2013-0996 Unspecified Memory Corruption Vulnerability
2013-09-21
http://www.securityfocus.com/bid/59957
WebKit CVE-2013-0998 Memory Corruption Vulnerability
2013-09-21
http://www.securityfocus.com/bid/59959
Exploit
CA BrightStor ARCserve Tape Engine 0x8A Buffer Overflow
MS13-069 Microsoft Internet Explorer CCaret Use-After-Free
MS13-071 Microsoft Windows Theme File Handling Arbitrary Code Execution
GLPI install.php Remote Command Execution
Linksys WRT110 Remote Command Execution
Wordpress NOSpamPTI Plugin - Blind SQL Injection
Wordpress Lazy SEO plugin Shell Upload Vulnerability
SolarWinds Server and Application Monitor ActiveX (Pepco32c) Buffer Overflow
Share KM 1.0.19 - Remote Denial Of Service
20.9.2013
Bugtraq
Paypal Inc Bug Bounty #99 - Filter Bypass & Persistent Web Vulnerability 2013-09-20
Vulnerability Lab (research vulnerability-lab com)
[security bulletin] HPSBGN02925 rev.1 - HP IceWall SSO, IceWall File Manager and IceWall Federation Agent, Multiple Remote Unauthorized Access Vulnerabilities 2013-09-20
security-alert hp com
[SECURITY] [DSA 2761-1] puppet security update 2013-09-19
Raphael Geissert (geissert debian org)
[security bulletin] HPSBGN02923 rev.1 - HP ArcSight Enterprise Security Manager Management Web Interface, Remote Cross Site Scripting (XSS) 2013-09-19
security-alert hp com
[ MDVSA-2013:239 ] wordpress 2013-09-19
security mandriva com
[ MDVSA-2013:238 ] wireshark 2013-09-19
security mandriva com
[PT-2013-41] Arbitrary Code Execution in Ajax File and Image Manager 2013-09-19
noreply ptsecurity ru
An Analysis of the (In)Security State of the GameHouse Game Installation Mechanism 2013-09-19
RBS Research (research riskbasedsecurity com)
[slackware-security] glibc (SSA:2013-260-01) 2013-09-18
Slackware Security Team (security slackware com)
[security bulletin] HPSBMU02900 rev.3 - HP System Management Homepage (SMH) running on Linux and Windows, Multiple Remote and Local Vulnerabilities 2013-09-18
security-alert hp com
Wordpress Plugin Complete Gallery Manager 3.3.3 - Arbitrary File Upload Vulnerability 2013-09-18
Vulnerability Lab (research vulnerability-lab com)
CVE-2013-5210 Adtran Netvanta Remote Code Injection via XSS 2013-09-18
J. Oquendo (joquendo e-fensive net)
Malware
Phishing
Vulnerebility
Puppet CVE-2013-4761 Arbitrary Code Execution Vulnerability
2013-09-20
http://www.securityfocus.com/bid/61806
Puppet CVE-2013-4956 Security Bypass Vulnerability
2013-09-20
http://www.securityfocus.com/bid/61805
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1732 Buffer Overflow Vulnerability
2013-09-20
http://www.securityfocus.com/bid/62469
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1736 Remote Memory Corruption Vulnerability
2013-09-20
http://www.securityfocus.com/bid/62478
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1737 Security Bypass Vulnerability
2013-09-20
http://www.securityfocus.com/bid/62475
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1728 Security Vulnerability
2013-09-20
http://www.securityfocus.com/bid/62468
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1722 Remote Code Execution Vulnerability
2013-09-20
http://www.securityfocus.com/bid/62460
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1719 Remote Memory Corruption Vulnerability
2013-09-20
http://www.securityfocus.com/bid/62462
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1720 Heap Buffer Overflow Vulnerability
2013-09-20
http://www.securityfocus.com/bid/62465
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1725 Remote Memory Corruption Vulnerability
2013-09-20
http://www.securityfocus.com/bid/62467
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1738 Remote Code Execution Vulnerability
2013-09-20
http://www.securityfocus.com/bid/62466
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1735 Remote Memory Corruption Vulnerability
2013-09-20
http://www.securityfocus.com/bid/62479
Mozilla Firefox CVE-2013-1729 Information Disclosure Vulnerability
2013-09-20
http://www.securityfocus.com/bid/62474
Mozilla Firefox/SeaMonkey CVE-2013-1721 Integer Overflow Vulnerability
2013-09-20
http://www.securityfocus.com/bid/62470
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1726 Security Bypass Vulnerability
2013-09-20
http://www.securityfocus.com/bid/62482
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1724 Remote Code Execution Vulnerability
2013-09-20
http://www.securityfocus.com/bid/62464
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1718 Remote Memory Corruption Vulnerability
2013-09-20
http://www.securityfocus.com/bid/62463
HP Linux Imaging and Printing System polkit Local Security Bypass Vulnerability
2013-09-20
http://www.securityfocus.com/bid/62499
PolicyKit CVE-2013-4288 Local Privilege Escalation Vulnerability
2013-09-20
http://www.securityfocus.com/bid/62511
libvirt 'remoteDispatchDomainMemoryStats()' Denial of Service Vulnerability
2013-09-20
http://www.securityfocus.com/bid/62510
libvirt CVE-2013-4311 Local Security Bypass Vulnerability
2013-09-20
http://www.securityfocus.com/bid/62508
Microsoft Access CVE-2013-3155 Memory Corruption Vulnerability
2013-09-20
http://www.securityfocus.com/bid/62229
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1730 Remote Code Execution Vulnerability
2013-09-20
http://www.securityfocus.com/bid/62473
Multiple TLS And DTLS Implementations CVE-2013-0169 Information Disclosure Vulnerability
2013-09-20
http://www.securityfocus.com/bid/57778
Oracle Java SE CVE-2013-0440 Remote Java Runtime Environment Vulnerability
2013-09-20
http://www.securityfocus.com/bid/57712
IBM SPSS Data Collection CVE-2013-0464 Cross Site Scripting Vulnerability
2013-09-20
http://www.securityfocus.com/bid/60246
IBM Data Studio CVE-2013-0467 Information Disclosure Vulnerability
2013-09-20
http://www.securityfocus.com/bid/58000
IBM Rational Directory Server CVE-2013-0599 Information Disclosure Vulnerability
2013-09-20
http://www.securityfocus.com/bid/60107
Oracle Java SE CVE-2013-0443 Remote Java Runtime Environment Vulnerability
2013-09-20
http://www.securityfocus.com/bid/57702
Oracle Java SE CVE-2013-1571 Frame Injection Vulnerability
2013-09-20
http://www.securityfocus.com/bid/60634
Exploit
Western Digital Arkeia Remote Code Execution
OpenEMR 4.1.1 Patch 14 SQLi Privilege Escalation Remote Code Execution
19.9.2013
Bugtraq
[ MDVSA-2013:239 ] wordpress 2013-09-19
security mandriva com
[ MDVSA-2013:238 ] wireshark 2013-09-19
security mandriva com
[PT-2013-41] Arbitrary Code Execution in Ajax File and Image Manager 2013-09-19
noreply ptsecurity ru
An Analysis of the (In)Security State of the GameHouse Game Installation Mechanism 2013-09-19
RBS Research (research riskbasedsecurity com)
[slackware-security] glibc (SSA:2013-260-01) 2013-09-18
Slackware Security Team (security slackware com)
[security bulletin] HPSBMU02900 rev.3 - HP System Management Homepage (SMH) running on Linux and Windows, Multiple Remote and Local Vulnerabilities 2013-09-18
security-alert hp com
Wordpress Plugin Complete Gallery Manager 3.3.3 - Arbitrary File Upload Vulnerability 2013-09-18
Vulnerability Lab (research vulnerability-lab com)
CVE-2013-5210 Adtran Netvanta Remote Code Injection via XSS 2013-09-18
J. Oquendo (joquendo e-fensive net)
APPLE-SA-2013-09-18-3 Xcode 5.0 2013-09-18
Apple Product Security (product-security-noreply lists apple com)
[security bulletin] HPSBUX02927 SSRT101288 rev.1 - HP-UX Apache Web Server, Remote Execution of Arbitrary Code, Denial of Service (DoS) 2013-09-18
security-alert hp com
APPLE-SA-2013-09-18-2 iOS 7 2013-09-18
Apple Product Security (product-security-noreply lists apple com)
APPLE-SA-2013-09-18-1 iTunes 11.1 2013-09-18
Apple Product Security (product-security-noreply lists apple com)
Cisco Security Advisory: Cisco Prime Central for Hosted Collaboration Solution Assurance Unauthenticated Username and Password Enumeration Vulnerability 2013-09-18
Cisco Systems Product Security Incident Response Team (psirt cisco com)
Cisco Security Advisory: Multiple Vulnerabilities in Cisco Prime Data Center Network Manager 2013-09-18
Cisco Systems Product Security Incident Response Team (psirt cisco com)
[security bulletin] HPSBMU02917 rev.1 - HP System Management Homepage (SMH) running on Linux and Windows, Remote Command Execution and Privilege Escalation 2013-09-18
security-alert hp com
[SECURITY] [DSA 2760-1] chrony security update 2013-09-18
Moritz Muehlenhoff (jmm debian org)
[SECURITY] [DSA 2759-1] iceweasel security update 2013-09-18
Moritz Muehlenhoff (jmm debian org)
SQL Injection in vtiger CRM 2013-09-18
High-Tech Bridge Security Research (advisory htbridge com)
Malware
Phishing
Vulnerebility
Oracle Java SE CVE-2013-1557 Remote Java Runtime Environment Vulnerability
2013-09-19
http://www.securityfocus.com/bid/59170
Microsoft ATL/MFC Trace Tool 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability
2013-09-19
http://www.securityfocus.com/bid/42811
Ubuntu 'Jockey' Package CVE-2013-1065 Local Security Bypass Vulnerability
2013-09-19
http://www.securityfocus.com/bid/62507
Ubuntu 'systemd' Package CVE-2013-4327 Local Security Bypass Vulnerability
2013-09-19
http://www.securityfocus.com/bid/62503
Cisco Unified Computing System CVE-2012-4081 Local Denial of Service Vulnerability
2013-09-19
http://www.securityfocus.com/bid/62488
Oracle Java SE CVE-2013-1558 Remote Java Runtime Environment Vulnerability
2013-09-19
http://www.securityfocus.com/bid/59219
Oracle Java SE CVE-2013-2429 Remote Java Runtime Environment Vulnerability
2013-09-19
http://www.securityfocus.com/bid/59184
Oracle Java SE CVE-2013-2417 Remote Java Runtime Environment Vulnerability
2013-09-19
http://www.securityfocus.com/bid/59187
Oracle Java SE CVE-2013-2438 Remote Java Runtime Environment Vulnerability
2013-09-19
http://www.securityfocus.com/bid/59185
Oracle Java SE CVE-2013-2426 Multiple Remote Code Execution Vulnerabilities
2013-09-19
http://www.securityfocus.com/bid/59206
Oracle Java SE CVE-2013-1518 Remote Java Runtime Environment Vulnerability
2013-09-19
http://www.securityfocus.com/bid/59141
Oracle Java SE CVE-2013-2418 Remote Java Runtime Environment Vulnerability
2013-09-19
http://www.securityfocus.com/bid/59145
Oracle Java SE CVE-2013-2433 Remote Java Runtime Environment Vulnerability
2013-09-19
http://www.securityfocus.com/bid/59220
Oracle Java SE CVE-2013-2430 Remote Java Runtime Environment Vulnerability
2013-09-19
http://www.securityfocus.com/bid/59243
Oracle Java SE CVE-2013-2436 Security Bypass Vulnerability
2013-09-19
http://www.securityfocus.com/bid/59213
Oracle Java SE CVE-2013-1537 Remote Code Execution Vulnerability
2013-09-19
http://www.securityfocus.com/bid/59194
Oracle Java SE CVE-2013-2431 Remote Java Runtime Environment Vulnerability
2013-09-19
http://www.securityfocus.com/bid/59165
Oracle Java SE CVE-2013-2440 Remote Java Runtime Environment Vulnerability
2013-09-19
http://www.securityfocus.com/bid/59124
Oracle Java SE CVE-2013-1569 Stack Buffer Overflow Vulnerability
2013-09-19
http://www.securityfocus.com/bid/59166
Oracle Java SE CVE-2013-2432 Remote Java Runtime Environment Vulnerability
2013-09-19
http://www.securityfocus.com/bid/59154
Oracle Java SE CVE-2013-2435 Remote Java Runtime Environment Vulnerability
2013-09-19
http://www.securityfocus.com/bid/59089
Oracle Java SE CVE-2013-2383 Remote Code Execution Vulnerability
2013-09-19
http://www.securityfocus.com/bid/59190
Oracle Java SE CVE-2013-2384 Remote Code Execution Vulnerability
2013-09-19
http://www.securityfocus.com/bid/59179
Oracle Java SE CVE-2013-2434 Remote Code Execution Vulnerability
2013-09-19
http://www.securityfocus.com/bid/59137
Oracle Java SE CVE-2013-1563 Remote Java Runtime Environment Vulnerability
2013-09-19
http://www.securityfocus.com/bid/59208
Ubuntu 'software-properties' Package Local Security Bypass Vulnerability
2013-09-19
http://www.securityfocus.com/bid/62504
Ubuntu 'rtkit' Package CVE-2013-4326 Local Security Bypass Vulnerability
2013-09-19
http://www.securityfocus.com/bid/62505
Ubuntu 'language-selector' Package Local Security Bypass Vulnerability
2013-09-19
http://www.securityfocus.com/bid/62500
Oracle Java SE CVE-2013-1491 Remote Code Execution Vulnerability
2013-09-19
http://www.securityfocus.com/bid/58493
Oracle Java SE CVE-2013-2419 Remote Code Execution Vulnerability
2013-09-19
http://www.securityfocus.com/bid/59131
Exploit
Wordpress Plugin Complete Gallery Manager 3.3.3 - Arbitrary File Upload Vulnerability
TeraCopy 2.3 (default.mo) Language File Integer Overflow Vulnerability
18.9.2013
Bugtraq
[SECURITY] [DSA 2758-1] python-django security update 2013-09-17
Salvatore Bonaccorso (carnil debian org)
APPLE-SA-2013-09-17-1 OS X Server v2.2.2 2013-09-17
Apple Product Security (product-security-noreply lists apple com)
[ MDVSA-2013:236 ] subversion 2013-09-17
security mandriva com
EarthVPN certificate configuration vulnerabilities 2013-09-17
y6whynrzab snkmail com
Malware
Phishing
Vulnerebility
Red Hat JBoss Enterprise Application Platform CVE-2013-2185 Arbitrary File Upload Vulnerability
2013-09-18
http://www.securityfocus.com/bid/62156
PostgreSQL CVE-2013-1901 Security Bypass Vulnerability
2013-09-18
http://www.securityfocus.com/bid/58878
Linux Kernel CVE-2013-2891 Heap Buffer Overflow Vulnerability
2013-09-18
http://www.securityfocus.com/bid/62047
Linux Kernel CVE-2013-2894 Heap Buffer Overflow Vulnerability
2013-09-18
http://www.securityfocus.com/bid/62052
ClamAV CVE-2013-2021 Remote Code Execution Vulnerability
2013-09-18
http://www.securityfocus.com/bid/60118
ClamAV Remote Code Execution And Denial of Service Vulnerabilities
2013-09-18
http://www.securityfocus.com/bid/59434
Django CVE-2013-1443 Denial of Service Vulnerability
2013-09-18
http://www.securityfocus.com/bid/62409
PostgreSQL 'contrib/pgcrypto' Functions Information Disclosure Weakness
2013-09-18
http://www.securityfocus.com/bid/58879
PostgreSQL CVE-2013-1899 Denial of Service Vulnerability
2013-09-18
http://www.securityfocus.com/bid/58876
Adobe Flash Player and AIR CVE-2013-3362 Remote Memory Corruption Vulnerability
2013-09-18
http://www.securityfocus.com/bid/62294
Multiple Asterisk Products Invalid SDP Denial of Service Vulnerability
2013-09-18
http://www.securityfocus.com/bid/62022
Multiple Asterisk Products SIP ACK With SDP Denial of Service Vulnerability
2013-09-18
http://www.securityfocus.com/bid/62021
Oracle Java SE CVE-2013-2450 Remote Security Vulnerability
2013-09-18
http://www.securityfocus.com/bid/60638
Linux Kernel CVE-2013-2892 Heap Buffer Overflow Vulnerability
2013-09-18
http://www.securityfocus.com/bid/62049
pyrad Password Hash Information Disclosure Vulnerability and Packet Spoofing Vulnerability
2013-09-18
http://www.securityfocus.com/bid/57984
Oracle Java SE CVE-2013-2454 Remote Security Vulnerability
2013-09-18
http://www.securityfocus.com/bid/60650
Linux Kernel CVE-2013-2893 Heap Buffer Overflow Vulnerability
2013-09-18
http://www.securityfocus.com/bid/62050
Oracle Java SE CVE-2013-2459 Remote Security Vulnerability
2013-09-18
http://www.securityfocus.com/bid/60647
Linux Kernel CVE-2013-2896 NULL Pointer Dereference Denial of Service Vulnerability
2013-09-18
http://www.securityfocus.com/bid/62048
Linux Kernel CVE-2013-2899 NULL Pointer Dereference Denial of Service Vulnerability
2013-09-18
http://www.securityfocus.com/bid/62046
Linux Kernel CONFIG_HID Local Memory Corruption Vulnerability
2013-09-18
http://www.securityfocus.com/bid/62043
Linux Kernel CVE-2013-2897 Heap Buffer Overflow Vulnerability
2013-09-18
http://www.securityfocus.com/bid/62044
Linux Kernel CVE-2013-2895 NULL Pointer Dereference Denial of Service Vulnerability
2013-09-18
http://www.securityfocus.com/bid/62045
Linux Kernel CVE-2013-2889 Heap Buffer Overflow Vulnerability
2013-09-18
http://www.securityfocus.com/bid/62042
Oracle Java SE CVE-2013-2467 Local Security Vulnerability
2013-09-18
http://www.securityfocus.com/bid/60649
Oracle Java SE CVE-2013-2461 Remote Security Vulnerability
2013-09-18
http://www.securityfocus.com/bid/60645
Oracle Java SE CVE-2013-1571 Frame Injection Vulnerability
2013-09-18
http://www.securityfocus.com/bid/60634
Oracle Java SE CVE-2013-2412 Remote Security Vulnerability
2013-09-18
http://www.securityfocus.com/bid/60618
Oracle Java SE CVE-2013-2445 Remote Security Vulnerability
2013-09-18
http://www.securityfocus.com/bid/60639
Wireshark Multiple Denial of Service Vulnerabilities
2013-09-18
http://www.securityfocus.com/bid/61471
Exploit
17.9.2013
Bugtraq
[ MDVSA-2013:235 ] mediawiki 2013-09-16
security mandriva com
Botconf 2013 - Pre-programme pubished & registration open (Nantes, France, 5-6/12/2013) 2013-09-15
Eric Freyssinet (eric freyssinet gmail com)
OWASP ESAPI Security Advisory: MAC Bypass in ESAPI Symmetric Encryption 2013-09-15
Kevin W. Wall (kevin w wall gmail com)
Malware
Phishing
Vulnerebility
Moodle 'external.php' CVE-2013-5674 PHP Object Injection Vulnerability
2013-09-17
http://www.securityfocus.com/bid/62412
RETIRED: Adobe Reader and Acrobat APSB13-22 Prenotification Multiple Vulnerabilities
2013-09-17
http://www.securityfocus.com/bid/62234
RETIRED: Adobe Acrobat and Reader APSB13-22 Multiple Remote Code Execution Vulnerabilities
2013-09-17
http://www.securityfocus.com/bid/62293
Adobe Flash Player and AIR CVE-2013-1380 Memory Corruption Vulnerability
2013-09-17
http://www.securityfocus.com/bid/58949
Xen Page Reference Counting CVE-2013-1432 Denial of Service Vulnerability
2013-09-17
http://www.securityfocus.com/bid/60799
Adobe Flash Player CVE-2013-3347 Integer Overflow Vulnerability
2013-09-17
http://www.securityfocus.com/bid/61048
Adobe Flash Player CVE-2013-3345 Unspecified Memory Corruption Vulnerability
2013-09-17
http://www.securityfocus.com/bid/61045
Adobe Flash Player and AIR CVE-2013-3363 Remote Memory Corruption Vulnerability
2013-09-17
http://www.securityfocus.com/bid/62295
Adobe Flash Player and AIR CVE-2013-3361 Remote Memory Corruption Vulnerability
2013-09-17
http://www.securityfocus.com/bid/62290
Adobe Flash Player and AIR CVE-2013-2728 Remote Memory Corruption Vulnerability
2013-09-17
http://www.securityfocus.com/bid/59889
Adobe Flash Player and AIR CVE-2013-5324 Remote Memory Corruption Vulnerability
2013-09-17
http://www.securityfocus.com/bid/62296
Adobe Flash Player and AIR CVE-2013-3343 Remote Memory Corruption Vulnerability
2013-09-17
http://www.securityfocus.com/bid/60478
Adobe Flash Player CVE-2013-3344 Unspecified Heap Buffer Overflow Vulnerability
2013-09-17
http://www.securityfocus.com/bid/61043
Adobe Flash Player and AIR CVE-2013-3362 Remote Memory Corruption Vulnerability
2013-09-17
http://www.securityfocus.com/bid/62294
Adobe Flash Player and AIR CVE-2013-2555 Remote Integer Overflow Vulnerability
2013-09-17
http://www.securityfocus.com/bid/58396
Adobe Flash Player and AIR CVE-2013-1375 Remote Heap Based Buffer Overflow Vulnerability
2013-09-17
http://www.securityfocus.com/bid/58439
Adobe Flash Player and AIR CVE-2013-1372 Buffer Overflow Vulnerability
2013-09-17
http://www.securityfocus.com/bid/57912
Adobe Flash Player and AIR CVE-2013-1373 Buffer Overflow Vulnerability
2013-09-17
http://www.securityfocus.com/bid/57917
Adobe Flash Player and AIR CVE-2013-1374 Use After Free Remote Code Execution Vulnerability
2013-09-17
http://www.securityfocus.com/bid/57932
Adobe Flash Player and AIR CVE-2013-1378 Memory Corruption Vulnerability
2013-09-17
http://www.securityfocus.com/bid/58947
Adobe Flash Player and AIR CVE-2013-1371 Memory Corruption Vulnerability
2013-09-17
http://www.securityfocus.com/bid/58438
Adobe Flash Player and AIR CVE-2013-1379 Memory Corruption Vulnerability
2013-09-17
http://www.securityfocus.com/bid/58951
Mediawiki CVE-2013-4302 Multiple Cross Site Request Forgery Vulnerabilities
2013-09-17
http://www.securityfocus.com/bid/62215
Django CVE-2013-4315 Directory Traversal Vulnerability
2013-09-17
http://www.securityfocus.com/bid/62332
Mediawiki CVE-2013-4303 Cross Site Scripting Vulnerability
2013-09-17
http://www.securityfocus.com/bid/62194
pyOpenSSL SSL Client Certificate Validation Security Bypass Vulnerability
2013-09-17
http://www.securityfocus.com/bid/62258
libmodplug CVE-2013-4234 Multiple Heap Buffer Overflow Vulnerabilities
2013-09-17
http://www.securityfocus.com/bid/61714
libmodplug CVE-2013-4233 Integer Overflow Vulnerability
2013-09-17
http://www.securityfocus.com/bid/61713
Oracle Java SE CVE-2013-2462 Remote Security Vulnerability
2013-09-17
http://www.securityfocus.com/bid/60630
IBM Java CVE-2013-3006 Unspecified Arbitrary Code Execution Vulnerability
2013-09-17
http://www.securityfocus.com/bid/61302
Exploit
PCMAN FTP 2.07 STOR Command - Stack Overflow Exploit (MSF)
Oracle Java ShortComponentRaster.verify() Memory Corruption
D-Link Devices UPnP SOAP Telnetd Command Execution
Sophos Web Protection Appliance sblistpack Arbitrary Command Execution
HP ProCurve Manager SNAC UpdateDomainControllerServlet File Upload
HP ProCurve Manager SNAC UpdateCertificatesServlet File Upload
Sophos Web Protection Appliance clear_keys.pl Local Privilege Escalation
Agnitum Outpost Internet Security Local Privilege Escalation
OpenEMR 4.1.1 Patch 14 - Multiple Vulnerabilities
Western Digital Arkeia Appliance 10.0.10 - Multiple Vulnerabilities
Vino VNC Server 3.7.3 - Persistent Denial of Service
16.9.2013
Bugtraq
[ MDVSA-2013:234 ] python-django 2013-09-13
security mandriva com
[ MDVSA-2013:232 ] libmodplug 2013-09-13
security mandriva com
Zimbra Collaboration Suite (ZCS) Session Replay Vulnerability 2013-09-13
brianwarehime gmail com
[SECURITY] [DSA 2756-1] wireshark security update 2013-09-13
Moritz Muehlenhoff (jmm debian org)
[ MDVSA-2013:233 ] python-OpenSSL 2013-09-13
security mandriva com
[SECURITY] [DSA 2753-1] mediawiki security update 2013-09-13
Thijs Kinkhorst (thijs debian org)
OpenSSL,OpenSSH ecdsa authentication code inconsistent return values.. no vulnerability? 2013-09-13
king cope (isowarez isowarez isowarez googlemail com)
APPLE-SA-2013-09-12-2 Safari 5.1.10 2013-09-12
Apple Product Security (product-security-noreply lists apple com)
APPLE-SA-2013-09-12-1 OS X Mountain Lion v10.8.5 and Security Update 2013-004 2013-09-12
Apple Product Security (product-security-noreply lists apple com)
WordPress Fixes Multiple Vulnerabilities With 3.6.1 Release 2013-09-13
danielthomson72 gmail com
[iBliss Security Advisory] Cross-Site Scripting (XSS) vulnerability in Design-approval-system wordpress plugin 2013-09-12
Alexandro Silva (alexos ibliss com br)
[ MDVSA-2013:231 ] openswan 2013-09-12
security mandriva com
[ MDVSA-2013:230 ] gdm 2013-09-11
security mandriva com
Malware
Phishing
Vulnerebility
Squid 'idnsALookup()' Function Remote Buffer Overflow Vulnerability
2013-09-16
http://www.securityfocus.com/bid/61111
Squid 'cachemgr.cgi' Incomplete Fix Remote Denial of Service Vulnerability
2013-09-16
http://www.securityfocus.com/bid/57646
Squid 'cachemgr.cgi' Remote Denial of Service Vulnerability
2013-09-16
http://www.securityfocus.com/bid/56957
FFmpeg Prior to 1.1.2 Multiple Remote Security Vulnerabilities
2013-09-16
http://www.securityfocus.com/bid/57868
Mozilla Firefox/Thunderbird/Seamonkey CVE-2013-1701 Multiple Memory Corruption Vulnerabilities
2013-09-16
http://www.securityfocus.com/bid/61874
IBM Rational Directory Server CVE-2013-0599 Information Disclosure Vulnerability
2013-09-16
http://www.securityfocus.com/bid/60107
Cisco Unified MeetingPlace CVE-2013-5495 Cross Site Scripting Vulnerability
2013-09-16
http://www.securityfocus.com/bid/62389
Python SSL Module CVE-2013-4238 Security Bypass Vulnerability
2013-09-16
http://www.securityfocus.com/bid/61738
Cisco Unified Communications Manager CVE-2013-3472 Cross Site Request Forgery Vulnerability
2013-09-16
http://www.securityfocus.com/bid/62032
Google Chrome CVE-2013-2903 Use After Free Remote Code Execution Vulnerability
2013-09-16
http://www.securityfocus.com/bid/61888
Google Chrome CVE-2013-2904 Use After Free Remote Code Execution Vulnerability
2013-09-16
http://www.securityfocus.com/bid/61889
Google Chrome CVE-2013-2905 Information Disclosure Vulnerability
2013-09-16
http://www.securityfocus.com/bid/61890
Google Chrome CVE-2013-2887 Multiple Unspecified Security Vulnerabilities
2013-09-16
http://www.securityfocus.com/bid/61885
Google Chrome CVE-2013-2900 Unspecified Security Vulnerability
2013-09-16
http://www.securityfocus.com/bid/61887
Google Chrome CVE-2013-2901 Integer Overflow Vulnerability
2013-09-16
http://www.securityfocus.com/bid/61891
Google Chrome CVE-2013-2902 Use After Free Remote Code Execution Vulnerability
2013-09-16
http://www.securityfocus.com/bid/61886
Mozilla Firefox, SeaMonkey, and Thunderbird CVE-2013-1717 Information Disclosure Vulnerability
2013-09-16
http://www.securityfocus.com/bid/61896
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1713 Same Origin Policy Security Bypass Vulnerability
2013-09-16
http://www.securityfocus.com/bid/61876
Mozilla Firefox/SeaMonkey CVE-2013-1711 Cross Site Scripting Vulnerability
2013-09-16
http://www.securityfocus.com/bid/61872
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1714 Same Origin Policy Security Bypass Vulnerability
2013-09-16
http://www.securityfocus.com/bid/61882
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1710 Arbitrary Code Execution Vulnerability
2013-09-16
http://www.securityfocus.com/bid/61900
Mozilla Firefox/SeaMonkey CVE-2013-1705 Use-After-Free Remote Code Execution Vulnerability
2013-09-16
http://www.securityfocus.com/bid/61871
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1707 Local Stack Buffer Overflow Vulnerability
2013-09-16
http://www.securityfocus.com/bid/61873
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1709 Cross Site Scripting Vulnerability
2013-09-16
http://www.securityfocus.com/bid/61867
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1706 Local Stack Buffer Overflow Vulnerability
2013-09-16
http://www.securityfocus.com/bid/61869
Mozilla Firefox/SeaMonkey CVE-2013-1704 Use-After-Free Memory Corruption Vulnerability
2013-09-16
http://www.securityfocus.com/bid/61864
Mozilla Firefox/Thunderbird/Seamonkey CVE-2013-1702 Multiple Memory Corruption Vulnerabilities
2013-09-16
http://www.securityfocus.com/bid/61875
IBM SPSS Data Collection CVE-2013-0464 Cross Site Scripting Vulnerability
2013-09-16
http://www.securityfocus.com/bid/60246
Cisco SocialMiner 'administration.jsp' CVE-2013-5492 Information Disclosure Vulnerability
2013-09-16
http://www.securityfocus.com/bid/62334
WordPress Design Approval System Plugin 'step' Parameter Cross Site Scripting Vulnerability
2013-09-16
http://www.securityfocus.com/bid/62271
Exploit
Mitsubishi MC-WorkX 8.02 ActiveX Control (IcoLaunch) File Execution
Router ONO Hitron CDE-30364 - CSRF Vulnerability
13.9.2013
Bugtraq
OpenSSL,OpenSSH ecdsa authentication code inconsistent return values.. no vulnerability? 2013-09-13
king cope (isowarez isowarez isowarez googlemail com)
APPLE-SA-2013-09-12-2 Safari 5.1.10 2013-09-12
Apple Product Security (product-security-noreply lists apple com)
APPLE-SA-2013-09-12-1 OS X Mountain Lion v10.8.5 and Security Update 2013-004 2013-09-12
Apple Product Security (product-security-noreply lists apple com)
WordPress Fixes Multiple Vulnerabilities With 3.6.1 Release 2013-09-13
danielthomson72 gmail com
[iBliss Security Advisory] Cross-Site Scripting (XSS) vulnerability in Design-approval-system wordpress plugin 2013-09-12
Alexandro Silva (alexos ibliss com br)
[ MDVSA-2013:231 ] openswan 2013-09-12
security mandriva com
Malware
Phishing
Vulnerebility
Linux Kernel CVE-2013-2206 NULL Pointer Dereference Denial of Service Vulnerability
2013-09-13
http://www.securityfocus.com/bid/60715
RETIRED: Multiple HP Products Multiple Unspecified Remote Security Vulnerabilities
2013-09-13
http://www.securityfocus.com/bid/62301
Linux Kernel 'key_notify_policy_flush()' Function Local Information Disclosure Vulnerability
2013-09-13
http://www.securityfocus.com/bid/60953
Linux Kernel CVE-2012-6544 Multiple Local Information Disclosure Vulnerabilities
2013-09-13
http://www.securityfocus.com/bid/58990
Linux Kernel 'perf' Multiple Denial of Service and Information Disclosure Vulnerabilities
2013-09-13
http://www.securityfocus.com/bid/60324
Linux Kernel 'inet->opt ip_options' Local Denial of Service Vulnerability
2013-09-13
http://www.securityfocus.com/bid/55359
Microsoft Internet Explorer CVE-2013-3845 Memory Corruption Vulnerability
2013-09-13
http://www.securityfocus.com/bid/62214
Microsoft Internet Explorer CVE-2013-3202 Memory Corruption Vulnerability
2013-09-13
http://www.securityfocus.com/bid/62204
Microsoft Internet Explorer CVE-2013-3203 Memory Corruption Vulnerability
2013-09-13
http://www.securityfocus.com/bid/62206
Microsoft Internet Explorer CVE-2013-3201 Memory Corruption Vulnerability
2013-09-13
http://www.securityfocus.com/bid/62187
Microsoft Internet Explorer CVE-2013-3207 Memory Corruption Vulnerability
2013-09-13
http://www.securityfocus.com/bid/62211
Microsoft Internet Explorer CVE-2013-3209 Memory Corruption Vulnerability
2013-09-13
http://www.securityfocus.com/bid/62213
Microsoft Internet Explorer CVE-2013-3205 Memory Corruption Vulnerability
2013-09-13
http://www.securityfocus.com/bid/62208
Microsoft Internet Explorer CVE-2013-3204 Memory Corruption Vulnerability
2013-09-13
http://www.securityfocus.com/bid/62207
Microsoft Internet Explorer CVE-2013-3208 Memory Corruption Vulnerability
2013-09-13
http://www.securityfocus.com/bid/62212
Microsoft Internet Explorer CVE-2013-3206 Memory Corruption Vulnerability
2013-09-13
http://www.securityfocus.com/bid/62209
Microsoft Windows Kernel 'Win32k.sys' CVE-2013-3866 Local Privilege Escalation Vulnerability
2013-09-13
http://www.securityfocus.com/bid/62199
Microsoft Windows Kernel 'Win32k.sys' CVE-2013-3865 Local Privilege Escalation Vulnerability
2013-09-13
http://www.securityfocus.com/bid/62198
Microsoft Windows Kernel 'Win32k.sys' CVE-2013-1342 Local Privilege Escalation Vulnerability
2013-09-13
http://www.securityfocus.com/bid/62193
Microsoft Windows Kernel 'Win32k.sys' CVE-2013-1343 Local Privilege Escalation Vulnerability
2013-09-13
http://www.securityfocus.com/bid/62195
Microsoft Windows Kernel 'Win32k.sys' CVE-2013-1341 Local Privilege Escalation Vulnerability
2013-09-13
http://www.securityfocus.com/bid/62180
Microsoft Windows Kernel 'Win32k.sys' CVE-2013-3864 Local Privilege Escalation Vulnerability
2013-09-13
http://www.securityfocus.com/bid/62197
Microsoft Windows Kernel 'Win32k.sys' CVE-2013-1344 Local Privilege Escalation Vulnerability
2013-09-13
http://www.securityfocus.com/bid/62196
Multiple Cisco Products ActiveMQ CVE-2013-5488 Denial of Service Vulnerability
2013-09-13
http://www.securityfocus.com/bid/62333
Cisco Digital Media Manager CVE-2013-3446 Open Redirection Vulnerability
2013-09-13
http://www.securityfocus.com/bid/62337
Multiple TLS And DTLS Implementations CVE-2013-0169 Information Disclosure Vulnerability
2013-09-13
http://www.securityfocus.com/bid/57778
OpenSSL CVE-2013-0166 Remote Denial of Service Vulnerability
2013-09-13
http://www.securityfocus.com/bid/60268
OpenSSL CVE-2012-2686 Remote Denial of Service Vulnerability
2013-09-13
http://www.securityfocus.com/bid/57755
OpenSSL CVE-2012-2131 Encoded ASN.1 Data Incomplete Fix Memory Corruption Vulnerability
2013-09-13
http://www.securityfocus.com/bid/53212
LightDM 'xauthority.c' File Insecure File Permissions Vulnerability
2013-09-13
http://www.securityfocus.com/bid/62329
Exploit
Zimplit CMS 3.0 - Multiple Vulnerabilities
Vestel TV 42pf9322 - Denial of Service
12.9.2013
Bugtraq
[ MDVSA-2013:230 ] gdm 2013-09-11
security mandriva com
OWASP Zed Attack Proxy 2.2.0 2013-09-11
psiinon (psiinon gmail com)
[security bulletin] HPSBUX02928 SSRT101274 rev.1 - HP-UX running perl, Remote Denial of Service (DoS) 2013-09-11
security-alert hp com
[SECURITY] [DSA 2755-1] python-django security update 2013-09-11
Salvatore Bonaccorso (carnil debian org)
ProFTPd mod_sftp/mod_sftp_pam invalid pool allocation in kbdint authentication 2013-09-11
king cope (isowarez isowarez isowarez googlemail com)
Cross-Site Scripting (XSS) in WikkaWiki 2013-09-11
High-Tech Bridge Security Research (advisory htbridge com)
Insecure CHIASMUS encryption in GSTOOL 2013-09-11
Jan Schejbal (jan mailinglisten googlemail com)
Microsoft SharePoint 2013 (Cloud) - Persistent Exception Handling Web Vulnerability 2013-09-11
Vulnerability Lab (research vulnerability-lab com)
[SECURITY] [DSA 2754-1] exactimage security update 2013-09-10
Raphael Geissert (geissert debian org)
Malware
Phishing
Vulnerebility
Oracle Java SE CVE-2013-2451 Local Security Vulnerability
2013-09-12
http://www.securityfocus.com/bid/60625
Oracle Java SE CVE-2013-2434 Remote Code Execution Vulnerability
2013-09-12
http://www.securityfocus.com/bid/59137
Oracle Java SE CVE-2013-2433 Remote Java Runtime Environment Vulnerability
2013-09-12
http://www.securityfocus.com/bid/59220
Oracle Java SE CVE-2013-1484 Remote Java Runtime Environment Vulnerability
2013-09-12
http://www.securityfocus.com/bid/58027
IBM Lotus Notes Unspecified Remote Buffer Overflow Vulnerability
2013-09-12
http://www.securityfocus.com/bid/38300
Oracle Java SE CVE-2013-2450 Remote Security Vulnerability
2013-09-12
http://www.securityfocus.com/bid/60638
Oracle Java SE CVE-2013-2449 Remote Security Vulnerability
2013-09-12
http://www.securityfocus.com/bid/60622
Oracle Java SE CVE-2013-2453 Remote Security Vulnerability
2013-09-12
http://www.securityfocus.com/bid/60644
Oracle Java SE CVE-2013-2443 Remote Security Vulnerability
2013-09-12
http://www.securityfocus.com/bid/60646
Oracle Java SE CVE-2013-2446 Remote Security Vulnerability
2013-09-12
http://www.securityfocus.com/bid/60620
Oracle Java SE CVE-2013-2444 Remote Security Vulnerability
2013-09-12
http://www.securityfocus.com/bid/60633
Oracle Java SE CVE-2013-2448 Remote Code Execution Vulnerability
2013-09-12
http://www.securityfocus.com/bid/60640
Oracle Java SE CVE-2013-2452 Remote Security Vulnerability
2013-09-12
http://www.securityfocus.com/bid/60617
Oracle Java SE CVE-2013-2447 Remote Security Vulnerability
2013-09-12
http://www.securityfocus.com/bid/60629
Oracle Java SE CVE-2013-2440 Remote Java Runtime Environment Vulnerability
2013-09-12
http://www.securityfocus.com/bid/59124
Oracle Java SE CVE-2013-2438 Remote Java Runtime Environment Vulnerability
2013-09-12
http://www.securityfocus.com/bid/59185
Oracle Java SE CVE-2013-2435 Remote Java Runtime Environment Vulnerability
2013-09-12
http://www.securityfocus.com/bid/59089
Oracle Java SE CVE-2013-2436 Security Bypass Vulnerability
2013-09-12
http://www.securityfocus.com/bid/59213
Oracle Java SE CVE-2013-2419 Remote Code Execution Vulnerability
2013-09-12
http://www.securityfocus.com/bid/59131
Oracle Java Runtime Environment CVE-2013-2423 Security Bypass Vulnerability
2013-09-12
http://www.securityfocus.com/bid/59162
Oracle Java SE CVE-2013-2418 Remote Java Runtime Environment Vulnerability
2013-09-12
http://www.securityfocus.com/bid/59145
Oracle Java SE CVE-2013-2437 Remote Security Vulnerability
2013-09-12
http://www.securityfocus.com/bid/60636
Oracle Java SE CVE-2013-1485 Security Bypass Vulnerability
2013-09-12
http://www.securityfocus.com/bid/58028
Oracle Java SE CVE-2013-2412 Remote Security Vulnerability
2013-09-12
http://www.securityfocus.com/bid/60618
Oracle Java SE CVE-2013-2442 Remote Security Vulnerability
2013-09-12
http://www.securityfocus.com/bid/60643
Oracle Java SE CVE-2013-1486 Remote Java Runtime Environment Vulnerability
2013-09-12
http://www.securityfocus.com/bid/58029
Oracle Java SE CVE-2013-1480 Remote Code Execution Vulnerability
2013-09-12
http://www.securityfocus.com/bid/57691
Oracle Java SE CVE-2013-1481 Remote Code Execution Vulnerability
2013-09-12
http://www.securityfocus.com/bid/57718
Oracle Java SE CVE-2013-1473 Java Runtime Environment Remote Security Vulnerability
2013-09-12
http://www.securityfocus.com/bid/57731
Oracle Java SE CVE-2013-0444 Java Runtime Environment Remote Security Vulnerability
2013-09-12
http://www.securityfocus.com/bid/57701
Exploit
Talkie Bluetooth Video iFiles 2.0 iOS - Multiple Vulnerabilities
Microsoft SharePoint 2013 (Cloud) - Persistent Exception Handling Vulnerability MS13-067
D-Link DSL-2740B - Multiple CSRF Vulnerabilities
Synology DiskStation Manager (DSM) 4.3-3776 - Multiple Vulnerabilities
11.9.2013
Bugtraq
[security bulletin] HPSBPV02918 rev.1 - HP ProCurve Manager (PCM), HP PCM+ and HP Identity Driven Manager (IDM), SQL Injection, Remote Code Execution, Session Reuse 2013-09-10
security-alert hp com
[ MDVSA-2013:229 ] bzr 2013-09-10
security mandriva com
FreeBSD Security Advisory FreeBSD-SA-13:09.ip_multicast [REVISED] 2013-09-10
FreeBSD Security Advisories (security-advisories freebsd org)
FreeBSD Security Advisory FreeBSD-SA-13:11.sendfile 2013-09-10
FreeBSD Security Advisories (security-advisories freebsd org)
FreeBSD Security Advisory FreeBSD-SA-13:10.sctp [REVISED] 2013-09-10
FreeBSD Security Advisories (security-advisories freebsd org)
FreeBSD Security Advisory FreeBSD-SA-13:13.nullfs 2013-09-10
FreeBSD Security Advisories (security-advisories freebsd org)
[ MDVSA-2013:228 ] cacti 2013-09-10
security mandriva com
FreeBSD Security Advisory FreeBSD-SA-13:12.ifioctl 2013-09-10
FreeBSD Security Advisories (security-advisories freebsd org)
Open-Xchange Security Advisory 2013-09-10 2013-09-10
Martin Braun (martin braun open-xchange com)
Multiple vulnerabilities on D-Link Dir-505 devices 2013-09-09
alessandro dipinto artificialstudios org
[ MDVSA-2013:227 ] python-setuptools 2013-09-09
security mandriva com
Malware
Phishing
Vulnerebility
Multiple HP Products Multiple Unspecified Remote Security Vulnerabilities
2013-09-11
http://www.securityfocus.com/bid/62301
Imagemagick 'gif.c' Memory Corruption Vulnerability
2013-09-11
http://www.securityfocus.com/bid/62080
Python 'ssl.match_hostname()' Function Denial of Service Vulnerability
2013-09-11
http://www.securityfocus.com/bid/59877
Sophos Web Appliance CVE-2013-4983 Remote Command Injection Vulnerability
2013-09-11
http://www.securityfocus.com/bid/62263
OpenPNE 3 XML External Entity Injection Vulnerability
2013-09-11
http://www.securityfocus.com/bid/62285
Apache HTTP Server 'httpOnly' Cookie Information Disclosure Vulnerability
2013-09-11
http://www.securityfocus.com/bid/51706
PHP Versions Prior to 5.3.3/5.2.14 Multiple Vulnerabilities
2013-09-11
http://www.securityfocus.com/bid/41991
Cacti Cross Site Scripting and HTML Injection Vulnerabilities
2013-09-11
http://www.securityfocus.com/bid/62001
Cacti 'id' Parameter SQL Injection Vulnerability
2013-09-11
http://www.securityfocus.com/bid/62005
LibRaw CVE-2013-1438 Multiple NULL Pointer Dereference Denial of Service Vulnerabilities
2013-09-11
http://www.securityfocus.com/bid/62060
LibRaw CVE-2013-1439 Multiple NULL Pointer Dereference Denial of Service Vulnerabilities
2013-09-11
http://www.securityfocus.com/bid/62057
Oracle Java SE CVE-2013-2452 Remote Security Vulnerability
2013-09-11
http://www.securityfocus.com/bid/60617
Oracle Java SE CVE-2013-2465 Memory Corruption Vulnerability
2013-09-11
http://www.securityfocus.com/bid/60657
freeFTPd 'PASS' Command Buffer Overflow Vulnerability
2013-09-11
http://www.securityfocus.com/bid/61905
Oracle Java SE CVE-2013-2450 Remote Security Vulnerability
2013-09-11
http://www.securityfocus.com/bid/60638
Oracle Java SE CVE-2013-2444 Remote Security Vulnerability
2013-09-11
http://www.securityfocus.com/bid/60633
Oracle Java SE CVE-2013-2447 Remote Security Vulnerability
2013-09-11
http://www.securityfocus.com/bid/60629
Oracle Java SE CVE-2013-2459 Remote Security Vulnerability
2013-09-11
http://www.securityfocus.com/bid/60647
Oracle Java SE CVE-2013-2454 Remote Security Vulnerability
2013-09-11
http://www.securityfocus.com/bid/60650
Oracle Java SE CVE-2013-2464 Memory Corruption Vulnerability
2013-09-11
http://www.securityfocus.com/bid/60631
Oracle Java SE CVE-2013-2466 Remote Security Vulnerability
2013-09-11
http://www.securityfocus.com/bid/60624
Oracle Java SE CVE-2013-2456 Remote Security Vulnerability
2013-09-11
http://www.securityfocus.com/bid/60641
Oracle Java SE CVE-2013-2457 Remote Security Vulnerability
2013-09-11
http://www.securityfocus.com/bid/60632
Oracle Java SE CVE-2013-2451 Local Security Vulnerability
2013-09-11
http://www.securityfocus.com/bid/60625
Oracle Java SE CVE-2013-2463 Remote Code Execution Vulnerability
2013-09-11
http://www.securityfocus.com/bid/60655
Oracle Java SE CVE-2013-2453 Remote Security Vulnerability
2013-09-11
http://www.securityfocus.com/bid/60644
Oracle Java SE CVE-2013-2470 Memory Corruption Vulnerability
2013-09-11
http://www.securityfocus.com/bid/60651
Oracle Java SE CVE-2013-2455 Remote Code Execution Vulnerability
2013-09-11
http://www.securityfocus.com/bid/60619
Oracle Java SE CVE-2013-2437 Remote Security Vulnerability
2013-09-11
http://www.securityfocus.com/bid/60636
Oracle Java SE CVE-2013-1500 Local Security Vulnerability
2013-09-11
http://www.securityfocus.com/bid/60627
Exploit
10.9.2013
Bugtraq
[slackware-security] subversion (SSA:2013-251-01) 2013-09-09
Slackware Security Team (security slackware com)
[SECURITY] [DSA 2752-1] phpbb3 security update 2013-09-07
Thijs Kinkhorst (thijs debian org)
Event Easy Calendar 1.0.0 WP plugin 2013-09-07
roguecoder hush com
Malware
Phishing
Vulnerebility
Oracle Java SE CVE-2013-2407 Remote Security Vulnerability
2013-09-10
http://www.securityfocus.com/bid/60653
Oracle Java SE CVE-2013-2412 Remote Security Vulnerability
2013-09-10
http://www.securityfocus.com/bid/60618
Oracle Java SE CVE-2013-2443 Remote Security Vulnerability
2013-09-10
http://www.securityfocus.com/bid/60646
Oracle MySQL Server CVE-2013-3806 Remote Security Vulnerability
2013-09-10
http://www.securityfocus.com/bid/61235
Oracle MySQL Server CVE-2013-3807 Remote Security Vulnerability
2013-09-10
http://www.securityfocus.com/bid/61238
Oracle MySQL Server CVE-2013-3809 Remote Security Vulnerability
2013-09-10
http://www.securityfocus.com/bid/61272
Cisco Adaptive Security Appliance (ASA) Software Denial of Service Vulnerability
2013-09-10
http://www.securityfocus.com/bid/62251
OpenSSL Encoded ASN.1 Data Integer Truncation Memory Corruption Vulnerability
2013-09-10
http://www.securityfocus.com/bid/53158
Oracle MySQL Server CVE-2013-3808 Remote Security Vulnerability
2013-09-10
http://www.securityfocus.com/bid/61227
Cisco SocialMiner CVE-2013-5483 Cross Site Scripting Vulnerability
2013-09-10
http://www.securityfocus.com/bid/62252
Oracle MySQL Server CVE-2013-3811 Remote Security Vulnerability
2013-09-10
http://www.securityfocus.com/bid/61252
Oracle MySQL Server CVE-2013-3805 Remote Security Vulnerability
2013-09-10
http://www.securityfocus.com/bid/61256
Oracle MySQL Server CVE-2013-3812 Remote Security Vulnerability
2013-09-10
http://www.securityfocus.com/bid/61249
Oracle MySQL Server CVE-2013-3810 Remote Security Vulnerability
2013-09-10
http://www.securityfocus.com/bid/61214
Oracle MySQL Server CVE-2013-3804 Remote Security Vulnerability
2013-09-10
http://www.securityfocus.com/bid/61260
Oracle MySQL Server CVE-2013-3796 Remote Security Vulnerability
2013-09-10
http://www.securityfocus.com/bid/61233
Oracle MySQL Server CVE-2013-3794 Remote Security Vulnerability
2013-09-10
http://www.securityfocus.com/bid/61222
Oracle MySQL Server CVE-2013-3783 Remote Security Vulnerability
2013-09-10
http://www.securityfocus.com/bid/61210
Oracle MySQL Server CVE-2013-3802 Remote Security Vulnerability
2013-09-10
http://www.securityfocus.com/bid/61244
Oracle MySQL Server CVE-2013-3801 Remote Security Vulnerability
2013-09-10
http://www.securityfocus.com/bid/61269
Oracle MySQL Server CVE-2013-3798 Remote Security Vulnerability
2013-09-10
http://www.securityfocus.com/bid/61274
Oracle MySQL Server CVE-2013-3795 Remote Security Vulnerability
2013-09-10
http://www.securityfocus.com/bid/61241
MySQL and MariaDB Geometry Query Denial Of Service Vulnerability
2013-09-10
http://www.securityfocus.com/bid/58511
Oracle MySQL Server CVE-2013-3793 Remote Security Vulnerability
2013-09-10
http://www.securityfocus.com/bid/61264
Oracle MySQL and MariaDB 'acl_get()' Buffer Overflow Vulnerability
2013-09-10
http://www.securityfocus.com/bid/56769
pyOpenSSL SSL Client Certificate Validation Security Bypass Vulnerability
2013-09-10
http://www.securityfocus.com/bid/62258
LibTIFF CVE-2013-4244 Out of Bounds Memory Corruption Vulnerability
2013-09-10
http://www.securityfocus.com/bid/62019
Linux Kernel 'skbuff.c' Local Denial of Service Vulnerability
2013-09-10
http://www.securityfocus.com/bid/61411
Linux Kernel Btrfs CRC32C feature Infinite Loop Local Denial of Service Vulnerability
2013-09-10
http://www.securityfocus.com/bid/56939
Linux Kernel Btrfs CRC32C feature CVE-2012-5375 Security Bypass Vulnerability
2013-09-10
http://www.securityfocus.com/bid/56940
Exploit
HP SiteScope Remote Code Execution
MS13-055 Microsoft Internet Explorer CAnchorElement Use-After-Free
eM Client e-mail client v5.0.18025.0 Stored XSS vulnerability
AjaXplorer 1.0 - Multiple Vulnerabilities
glFusion 1.3.0 (search.php, cat_id param) - SQL Injection
D-Link DIR-505 1.06 - Multiple Vulnerabilities
9.9.2013
Bugtraq
[CORE-2013-0809] Sophos Web Protection Appliance Multiple Vulnerabilities 2013-09-06
CORE Advisories Team (advisories coresecurity com)
APPLE-SA-2013-09-06-1 AirPort Base Station Firmware Update 7.6.4 2013-09-06
Apple Product Security (product-security-noreply lists apple com)
APPLE-SA-2013-09-06-1 AirPort Base Station Firmware Update 7.6.4 2013-09-06
Mihaela Popescu-Stanesti (maru apple com)
CFP: WorldCIST'14 - World Conference on IST; Best papers published in ISI Journals 2013-09-06
Maria Lemos (marialemos72 gmail com)
[ MDVSA-2013:226 ] roundcubemail 2013-09-05
security mandriva com
Malware
Phishing
Vulnerebility
Microsoft Internet Explorer CVE-2013-3184 Memory Corruption Vulnerability
2013-09-09
http://www.securityfocus.com/bid/61668
Graphite 'renderLocalView()' Function Remote Code Execution Vulnerability
2013-09-09
http://www.securityfocus.com/bid/61894
Linux Kernel Btrfs CRC32C feature Infinite Loop Local Denial of Service Vulnerability
2013-09-09
http://www.securityfocus.com/bid/56939
Linux Kernel Btrfs CRC32C feature CVE-2012-5375 Security Bypass Vulnerability
2013-09-09
http://www.securityfocus.com/bid/56940
Linux Kernel CVE-2013-2206 NULL Pointer Dereference Denial of Service Vulnerability
2013-09-09
http://www.securityfocus.com/bid/60715
Linux Kernel 'kvm_set_memory_region()' Function Local Privilege Escalation Vulnerability
2013-09-09
http://www.securityfocus.com/bid/60466
Linux Kernel CVE-2013-4163 Local Denial of Service Vulnerability
2013-09-09
http://www.securityfocus.com/bid/61412
Linux Kernel Ceph CVE-2013-1059 Remote Denial of Service Vulnerability
2013-09-09
http://www.securityfocus.com/bid/60922
Linux Kernel CVE-2013-2851 Memory Corruption Vulnerability
2013-09-09
http://www.securityfocus.com/bid/60409
Linux Kernel 'mmc_ioctl_cdrom_read_data()' Function Local Information Disclosure Vulnerability
2013-09-09
http://www.securityfocus.com/bid/60375
TYPO3 File Handling Security Bypass Vulnerability
2013-09-09
http://www.securityfocus.com/bid/62255
Multiple TLS And DTLS Implementations CVE-2013-0169 Information Disclosure Vulnerability
2013-09-09
http://www.securityfocus.com/bid/57778
Zend Server CVE-2012-5382 Insecure File Permissions Vulnerability
2013-09-09
http://www.securityfocus.com/bid/55941
PHP CVE-2012-5381 Insecure File Permissions Vulnerability
2013-09-09
http://www.securityfocus.com/bid/55940
RubyInstaller CVE-2012-5380 Insecure File Permissions Vulnerability
2013-09-09
http://www.securityfocus.com/bid/55885
ActivePython CVE-2012-5379 Insecure File Permissions Vulnerability
2013-09-09
http://www.securityfocus.com/bid/55884
ActiveTcl CVE-2012-5378 Insecure File Permissions Vulnerability
2013-09-09
http://www.securityfocus.com/bid/55886
ActivePerl CVE-2012-5377 Insecure File Permissions Vulnerability
2013-09-09
http://www.securityfocus.com/bid/55881
Apache Santuario XML Security for JAVA XML Signature CVE-2013-2172 Security Bypass Vulnerability
2013-09-09
http://www.securityfocus.com/bid/60846
JGroups 'DiagnosticsHandler::run()' Method Security Bypass Vulnerability
2013-09-09
http://www.securityfocus.com/bid/61179
Apache HTTP Server Terminal Escape Sequence in Logs Command Injection Vulnerability
2013-09-09
http://www.securityfocus.com/bid/59826
Apache HTTP Server Multiple Cross Site Scripting Vulnerabilities
2013-09-09
http://www.securityfocus.com/bid/58165
Apache HTTP Server CVE-2013-1896 Remote Denial of Service Vulnerability
2013-09-09
http://www.securityfocus.com/bid/61129
Cacti Cross Site Scripting and HTML Injection Vulnerabilities
2013-09-09
http://www.securityfocus.com/bid/62001
Cacti 'id' Parameter SQL Injection Vulnerability
2013-09-09
http://www.securityfocus.com/bid/62005
Citrix CloudPortal Services Manager CVE-2013-2936 Unspecified Security Vulnerability
2013-09-09
http://www.securityfocus.com/bid/62235
Citrix CloudPortal Services Manager CVE-2013-2933 Unspecified Security Vulnerability
2013-09-09
http://www.securityfocus.com/bid/62233
Citrix CloudPortal Services Manager CVE-2013-2939 Unspecified Security Vulnerability
2013-09-09
http://www.securityfocus.com/bid/62236
Linux Kernel 'dispatch_discard_io()' Function Security Bypass Vulnerability
2013-09-09
http://www.securityfocus.com/bid/60414
Linux Kernel 'skbuff.c' Local Denial of Service Vulnerability
2013-09-09
http://www.securityfocus.com/bid/61411
Exploit
freeFTPd 1.0.10 PASS Command SEH Overflow (msf)
Moodle 2.3.9, 2.4.6 - Multiple Vulnerabilities
Sophos Web Protection Appliance - Multiple Vulnerabilities
6.9.2013
Bugtraq
[ MDVSA-2013:226 ] roundcubemail 2013-09-05
security mandriva com
[SECURITY] [DSA 2751-1] libmodplug security update 2013-09-04
Raphael Geissert (geissert debian org)
Cisco Security Advisory: Multiple Vulnerabilities in the Cisco WebEx Recording Format and Advanced Recording Format Players 2013-09-04
Cisco Systems Product Security Incident Response Team (psirt cisco com)
Call for Paper/Event - nullcon Goa 2014 2013-09-04
nullcon (nullcon nullcon net)
SEC Consult SA-20130904-0 :: GroupLink everything HelpDesk - undocumented password reset/admin takeover and XSS vulnerabilities 2013-09-04
SEC Consult Vulnerability Lab (research sec-consult com)
[PSA-2013-0903-1] Apple Safari Heap Buffer Overflow 2013-09-04
bugtraq packetstormsecurity org
[SECURITY] [DSA 2750-1] imagemagick security update 2013-09-03
Florian Weimer (fw deneb enyo de)
PayPal's "invalid" aksession Padding Oracle Flaw 2013-09-03
Timothy D. Morgan (tmorgan vsecurity com)
Malware
Phishing
Vulnerebility
VMware ESXi and ESX NFC Protocol Handling Remote Denial of Service Vulnerability
2013-09-06
http://www.securityfocus.com/bid/62077
Apache HTTP Server CVE-2013-1896 Remote Denial of Service Vulnerability
2013-09-06
http://www.securityfocus.com/bid/61129
Xen 'xc_vcpu_setaffinity()' Function Buffer Overflow Vulnerability
2013-09-06
http://www.securityfocus.com/bid/59982
Xen CVE-2013-2078 Remote Denial of Service Vulnerability
2013-09-06
http://www.securityfocus.com/bid/60278
Xen CVE-2013-1919 Multiple Denial of Service Vulnerabilities
2013-09-06
http://www.securityfocus.com/bid/59292
Xen CVE-2013-2076 Information Disclosure Vulnerability
2013-09-06
http://www.securityfocus.com/bid/60282
Xen CVE-2013-1952 Local Denial of Service Vulnerability
2013-09-06
http://www.securityfocus.com/bid/59617
Xen CVE-2013-2077 Remote Denial of Service Vulnerability
2013-09-06
http://www.securityfocus.com/bid/60277
Linux Kernel CVE-2013-2206 NULL Pointer Dereference Denial of Service Vulnerability
2013-09-06
http://www.securityfocus.com/bid/60715
Oracle Java SE CVE-2013-2412 Remote Security Vulnerability
2013-09-06
http://www.securityfocus.com/bid/60618
QEMU Guest Agent CVE-2013-2007 Insecure File Permissions Vulnerability
2013-09-06
http://www.securityfocus.com/bid/59675
Xen CVE-2013-1917 Remote Denial of Service Vulnerability
2013-09-06
http://www.securityfocus.com/bid/59291
QEMU CVE-2012-6075 Buffer Overflow Vulnerability
2013-09-06
http://www.securityfocus.com/bid/57420
Xen Page Table Manipulation CVE-2013-1918 Denial of Service Vulnerability
2013-09-06
http://www.securityfocus.com/bid/59615
Xen CVE-2013-0151 Local Denial of Service Vulnerability
2013-09-06
http://www.securityfocus.com/bid/57495
Qemu 'qemu-nbd' Tool Local Security Bypass Vulnerability
2013-09-06
http://www.securityfocus.com/bid/59070
Xen Page Reference Counting CVE-2013-1432 Denial of Service Vulnerability
2013-09-06
http://www.securityfocus.com/bid/60799
Oracle Java SE CVE-2013-2450 Remote Security Vulnerability
2013-09-06
http://www.securityfocus.com/bid/60638
Oracle Java SE CVE-2013-1571 Frame Injection Vulnerability
2013-09-06
http://www.securityfocus.com/bid/60634
Oracle Java SE CVE-2013-1500 Local Security Vulnerability
2013-09-06
http://www.securityfocus.com/bid/60627
Oracle Java SE CVE-2013-2407 Remote Security Vulnerability
2013-09-06
http://www.securityfocus.com/bid/60653
IBM Java CVE-2013-4002 Denial of Service Vulnerability
2013-09-06
http://www.securityfocus.com/bid/61310
RoundCube Webmail Multiple HTML-injection Vulnerabilities
2013-09-06
http://www.securityfocus.com/bid/61976
OpenStack Nova XML Parsing CVE-2013-4179 Multiple Denial of Service Vulnerabilities
2013-09-06
http://www.securityfocus.com/bid/61692
OpenStack Nova CVE-2013-2256 Security Bypass Vulnerability
2013-09-06
http://www.securityfocus.com/bid/61637
OpenStack Nova CVE-2013-4185 Denial of Service Vulnerability
2013-09-06
http://www.securityfocus.com/bid/61639
GNU glibc 'pt_chown()' Function CVE-2013-2207 Local Security Bypass Vulnerability
2013-09-06
http://www.securityfocus.com/bid/61960
Python 'setuptools' Man in The Middle Vulnerability
2013-09-06
http://www.securityfocus.com/bid/61827
Cisco Secure Access Control System CVE-2013-5470 Remote Denial of Service Vulnerability
2013-09-05
http://www.securityfocus.com/bid/62145
libmodplug CVE-2013-4233 Integer Overflow Vulnerability
2013-09-05
http://www.securityfocus.com/bid/61713
Exploit
IKE and AuthIP IPsec Keyring Modules Service (IKEEXT) Missing DLL
Woltlab Burning Board FLVideo Addon (video.php, value param) - SQL Injection
5.9.2013
Bugtraq
[SECURITY] [DSA 2751-1] libmodplug security update 2013-09-04
Raphael Geissert (geissert debian org)
Cisco Security Advisory: Multiple Vulnerabilities in the Cisco WebEx Recording Format and Advanced Recording Format Players 2013-09-04
Cisco Systems Product Security Incident Response Team (psirt cisco com)
Call for Paper/Event - nullcon Goa 2014 2013-09-04
nullcon (nullcon nullcon net)
SEC Consult SA-20130904-0 :: GroupLink everything HelpDesk - undocumented password reset/admin takeover and XSS vulnerabilities 2013-09-04
SEC Consult Vulnerability Lab (research sec-consult com)
[PSA-2013-0903-1] Apple Safari Heap Buffer Overflow 2013-09-04
bugtraq packetstormsecurity org
[SECURITY] [DSA 2750-1] imagemagick security update 2013-09-03
Florian Weimer (fw deneb enyo de)
PayPal's "invalid" aksession Padding Oracle Flaw 2013-09-03
Timothy D. Morgan (tmorgan vsecurity com)
ESA-2013-057: RSA Archer(r) GRC Multiple Vulnerabilities 2013-09-03
Security Alert (Security_Alert emc com)
[ MDVSA-2013:225 ] libdigidoc 2013-09-02
security mandriva com
Malware
Phishing
Vulnerebility
Cisco Secure Access Control System CVE-2013-5470 Remote Denial of Service Vulnerability
2013-09-05
http://www.securityfocus.com/bid/62145
libmodplug CVE-2013-4233 Integer Overflow Vulnerability
2013-09-05
http://www.securityfocus.com/bid/61713
libmodplug CVE-2013-4234 Multiple Heap Buffer Overflow Vulnerabilities
2013-09-05
http://www.securityfocus.com/bid/61714
Oracle Java SE CVE-2013-0440 Remote Java Runtime Environment Vulnerability
2013-09-05
http://www.securityfocus.com/bid/57712
Oracle Java SE CVE-2013-2407 Remote Security Vulnerability
2013-09-05
http://www.securityfocus.com/bid/60653
Linux Kernel '/net/core/scm.c' nsproxy Local Privilege Escalation Vulnerability
2013-09-05
http://www.securityfocus.com/bid/62072
Oracle E-Business Suite CVE-2013-3749 Remote Password Disclosure Vulnerability
2013-09-05
http://www.securityfocus.com/bid/61268
WebKit CVE-2012-3748 Remote Code Execution Vulnerability
2013-09-05
http://www.securityfocus.com/bid/56362
Linux Kernel Multiple Local Information Disclosure Vulnerabilities
2013-09-05
http://www.securityfocus.com/bid/60280
Linux Kernel 'mmc_ioctl_cdrom_read_data()' Function Local Information Disclosure Vulnerability
2013-09-05
http://www.securityfocus.com/bid/60375
Linux Kernel 'key_notify_policy_flush()' Function Local Information Disclosure Vulnerability
2013-09-05
http://www.securityfocus.com/bid/60953
Imagemagick 'gif.c' Memory Corruption Vulnerability
2013-09-05
http://www.securityfocus.com/bid/62080
SPICE CVE-2013-4130 Multiple Denial of Service Vulnerabilities
2013-09-05
http://www.securityfocus.com/bid/61192
Multiple TLS And DTLS Implementations CVE-2013-0169 Information Disclosure Vulnerability
2013-09-05
http://www.securityfocus.com/bid/57778
Apache Struts CVE-2013-2251 Multiple Remote Command Execution Vulnerabilities
2013-09-05
http://www.securityfocus.com/bid/61189
Apache Struts CVE-2013-2248 Multiple Open Redirection Vulnerabilities
2013-09-05
http://www.securityfocus.com/bid/61196
Supermicro IPMI Web Interface Multiple Stack-Based Buffer Overflow Vulnerabilities
2013-09-05
http://www.securityfocus.com/bid/62094
Supermicro IPMI Web Interface Unspecified Remote Privilege Escalation Vulnerability
2013-09-05
http://www.securityfocus.com/bid/62098
Supermicro IPMI Web Interface Unspecified Remote Arbitrary Shell Command Injection
2013-09-05
http://www.securityfocus.com/bid/62097
lighttpd 'http_request_split_value()' Function Remote Denial of Service Vulnerability
2013-09-05
http://www.securityfocus.com/bid/56619
RoundCube Webmail Multiple HTML-injection Vulnerabilities
2013-09-05
http://www.securityfocus.com/bid/61976
HP LoadRunner CVE-2013-4798 Remote Code Execution Vulnerability
2013-09-05
http://www.securityfocus.com/bid/61443
Microsoft Internet Explorer CVE-2013-3184 Memory Corruption Vulnerability
2013-09-05
http://www.securityfocus.com/bid/61668
Oracle Java SE CVE-2013-1500 Local Security Vulnerability
2013-09-05
http://www.securityfocus.com/bid/60627
Oracle Java SE CVE-2012-1533 Remote Code Execution Vulnerability
2013-09-05
http://www.securityfocus.com/bid/56046
Cisco Wireless LAN Controller CVE-2013-3474 Multiple Denial of Service Vulnerabilities
2013-09-05
http://www.securityfocus.com/bid/62084
IBM solidDB Stored Procedure Call Denial of Service Vulnerability
2013-09-04
http://www.securityfocus.com/bid/59637
IBM Java CVE-2013-4002 Denial of Service Vulnerability
2013-09-04
http://www.securityfocus.com/bid/61310
Oracle Java SE CVE-2013-1571 Frame Injection Vulnerability
2013-09-04
http://www.securityfocus.com/bid/60634
Cisco IOS CVE-2013-5469 Remote Denial of Service Vulnerability
2013-09-04
http://www.securityfocus.com/bid/62083
Exploit
KingView 6.53 - Insecure ActiveX Control (SuperGrid)
KingView 6.53 - ActiveX Remote File Creation / Overwrite (KChartXY)
4.9.2013
Bugtraq
[PSA-2013-0903-1] Apple Safari Heap Buffer Overflow 2013-09-04
bugtraq packetstormsecurity org
[SECURITY] [DSA 2750-1] imagemagick security update 2013-09-03
Florian Weimer (fw deneb enyo de)
PayPal's "invalid" aksession Padding Oracle Flaw 2013-09-03
Timothy D. Morgan (tmorgan vsecurity com)
ESA-2013-057: RSA Archer(r) GRC Multiple Vulnerabilities 2013-09-03
Security Alert (Security_Alert emc com)
[ MDVSA-2013:225 ] libdigidoc 2013-09-02
security mandriva com
[ MDVSA-2013:224 ] libtiff 2013-09-02
security mandriva com
[SECURITY] [DSA 2749-1] asterisk security update 2013-09-02
Moritz Muehlenhoff (jmm debian org)
Malware
Phishing
Vulnerebility
lighttpd 'http_request_split_value()' Function Remote Denial of Service Vulnerability
2013-09-04
http://www.securityfocus.com/bid/56619
RoundCube Webmail Multiple HTML-injection Vulnerabilities
2013-09-04
http://www.securityfocus.com/bid/61976
HP LoadRunner CVE-2013-4798 Remote Code Execution Vulnerability
2013-09-04
http://www.securityfocus.com/bid/61443
Microsoft Internet Explorer CVE-2013-3184 Memory Corruption Vulnerability
2013-09-04
http://www.securityfocus.com/bid/61668
Oracle Java SE CVE-2013-1500 Local Security Vulnerability
2013-09-04
http://www.securityfocus.com/bid/60627
Oracle Java SE CVE-2012-1533 Remote Code Execution Vulnerability
2013-09-04
http://www.securityfocus.com/bid/56046
Cisco Wireless LAN Controller CVE-2013-3474 Multiple Denial of Service Vulnerabilities
2013-09-04
http://www.securityfocus.com/bid/62084
IBM solidDB Stored Procedure Call Denial of Service Vulnerability
2013-09-04
http://www.securityfocus.com/bid/59637
IBM Java CVE-2013-4002 Denial of Service Vulnerability
2013-09-04
http://www.securityfocus.com/bid/61310
Oracle Java SE CVE-2013-1571 Frame Injection Vulnerability
2013-09-04
http://www.securityfocus.com/bid/60634
Cisco IOS CVE-2013-5469 Remote Denial of Service Vulnerability
2013-09-04
http://www.securityfocus.com/bid/62083
Oracle Java SE CVE-2013-2450 Remote Security Vulnerability
2013-09-04
http://www.securityfocus.com/bid/60638
Oracle Java SE CVE-2013-2412 Remote Security Vulnerability
2013-09-04
http://www.securityfocus.com/bid/60618
Oracle Java SE CVE-2013-2407 Remote Security Vulnerability
2013-09-04
http://www.securityfocus.com/bid/60653
Oracle Java SE CVE-2012-1718 Remote Java Runtime Environment Vulnerability
2013-09-04
http://www.securityfocus.com/bid/53951
Oracle Java SE CVE-2012-1717 Remote Java Runtime Environment Vulnerability
2013-09-04
http://www.securityfocus.com/bid/53952
Oracle Java SE CVE-2012-1716 Remote Java Runtime Environment Vulnerability
2013-09-04
http://www.securityfocus.com/bid/53947
Oracle Java SE CVE-2012-1713 Remote Code Execution Vulnerability
2013-09-04
http://www.securityfocus.com/bid/53946
Oracle Java SE CVE-2012-1541 Remote Java Runtime Environment Vulnerability
2013-09-04
http://www.securityfocus.com/bid/57697
Oracle Java SE CVE-2012-1711 Remote Java Runtime Environment Vulnerability
2013-09-04
http://www.securityfocus.com/bid/53949
Oracle GlassFish Server Multiple Cross Site Scripting and HTML Injection Vulnerabilities
2013-09-04
http://www.securityfocus.com/bid/53136
Oracle Java SE CVE-2012-1532 Remote Java Runtime Environment Vulnerability
2013-09-04
http://www.securityfocus.com/bid/56051
Oracle Java SE CVE-2012-1531 Remote Java Runtime Environment Vulnerability
2013-09-04
http://www.securityfocus.com/bid/56033
Oracle Java SE CVE-2012-0505 Remote Java Runtime Environment Vulnerability
2013-09-04
http://www.securityfocus.com/bid/52017
Oracle Java SE CVE-2012-0506 Remote Java Runtime Environment Vulnerability
2013-09-04
http://www.securityfocus.com/bid/52014
Oracle Java SE Remote Java Runtime Environment Code Execution Vulnerability
2013-09-04
http://www.securityfocus.com/bid/52161
Oracle Java SE CVE-2012-0547 Remote Java Runtime Environment Weakness
2013-09-04
http://www.securityfocus.com/bid/55339
Oracle Java SE CVE-2012-0504 Remote Java Runtime Environment Vulnerability
2013-09-04
http://www.securityfocus.com/bid/52020
Cisco Mobility Services Engine CVE-2013-3469 Security Bypass Vulnerability
2013-09-04
http://www.securityfocus.com/bid/62091
Oracle Java SE CVE-2013-2470 Memory Corruption Vulnerability
2013-09-04
http://www.securityfocus.com/bid/60651
Exploit
GOMPlayer 2.2.53.5169 (.wav) - Crash POC
jetAudio 8.0.16.2000 Plus VX - (.wav) - Crash POC
Apple Safari 6.0.1 for iOS 6.0 and OS X 10.7/8 - Heap Buffer Overflow
MS13-059 Microsoft Internet Explorer CFlatMarkupPointer Use-After-Free
HP LoadRunner lrFileIOService ActiveX WriteFileString Remote Code Execution
Oracle Java lookUpByteBI - Heap Buffer Overflow
GreenBrowser 6.4.0515 - Heap Overflow Vulnerability
3.9.2013
Bugtraq
[ MDVSA-2013:225 ] libdigidoc 2013-09-02
security mandriva com
[ MDVSA-2013:224 ] libtiff 2013-09-02
security mandriva com
[SECURITY] [DSA 2749-1] asterisk security update 2013-09-02
Moritz Muehlenhoff (jmm debian org)
Mikrotik RouterOS 5.* and 6.* sshd remote preauth heap corruption 2013-09-02
king cope (isowarez isowarez isowarez googlemail com)
Malware
Phishing
Advertisement | 2nd September 2013 |
PayPal | 2nd September 2013 |
Yahoo | 1st September 2013 |
Adam Jones | 1st September 2013 |
Vulnerebility
Oracle Java SE CVE-2011-3560 Remote Java Runtime Environment Vulnerability
2013-09-03
http://www.securityfocus.com/bid/50236
Oracle Java SE and Java for Business CVE-2011-0814 Remote Java Runtime Environment Vulnerability
2013-09-03
http://www.securityfocus.com/bid/48145
Oracle Java SE and Java for Business CVE-2011-0869 Remote Java Runtime Environment Vulnerability
2013-09-03
http://www.securityfocus.com/bid/48146
Drupal Entity API Module Multiple Access Bypass Vulnerabilities
2013-09-03
http://www.securityfocus.com/bid/61781
Oracle Java SE CVE-2012-5089 Remote Java Runtime Environment Vulnerability
2013-09-03
http://www.securityfocus.com/bid/56059
Oracle Java SE CVE-2012-5087 Remote Java Runtime Environment Vulnerability
2013-09-03
http://www.securityfocus.com/bid/56043
Oracle Java SE CVE-2013-1571 Frame Injection Vulnerability
2013-09-03
http://www.securityfocus.com/bid/60634
Oracle Java SE CVE-2013-1480 Remote Code Execution Vulnerability
2013-09-03
http://www.securityfocus.com/bid/57691
Oracle Java SE CVE-2012-0503 Remote Java Runtime Environment Vulnerability
2013-09-03
http://www.securityfocus.com/bid/52018
Oracle Java SE CVE-2011-3547 Remote Java Runtime Environment Vulnerability
2013-09-03
http://www.securityfocus.com/bid/50243
Oracle Java SE CVE-2012-0502 Remote Information Disclosure Vulnerability
2013-09-03
http://www.securityfocus.com/bid/52011
Oracle Java SE CVE-2012-0501 Remote Stack Overflow Vulnerability
2013-09-03
http://www.securityfocus.com/bid/52013
Oracle Java SE CVE-2012-0500 Java Runtime Environment Remote Code Execution Vulnerability
2013-09-03
http://www.securityfocus.com/bid/52015
Oracle Java SE CVE-2012-0499 Remote Java Runtime Environment Vulnerability
2013-09-03
http://www.securityfocus.com/bid/52016
Oracle Java SE CVE-2012-0498 Remote Code Execution Vulnerability
2013-09-03
http://www.securityfocus.com/bid/52019
Oracle Java SE CVE-2011-3563 Remote Java Runtime Environment Vulnerability
2013-09-03
http://www.securityfocus.com/bid/52012
Oracle Java SE CVE-2012-0497 Remote Java Runtime Environment Vulnerability
2013-09-03
http://www.securityfocus.com/bid/52009
Oracle GlassFish Server Hash Collision Denial Of Service Vulnerability
2013-09-03
http://www.securityfocus.com/bid/51194
Oracle Java SE CVE-2011-3556 Remote Java Runtime Environment Vulnerability
2013-09-03
http://www.securityfocus.com/bid/50231
Oracle Java SE CVE-2011-3557 Remote Java Runtime Environment Vulnerability
2013-09-03
http://www.securityfocus.com/bid/50234
Oracle Java SE CVE-2013-0432 Java Runtime Environment Remote Security Vulnerability
2013-09-03
http://www.securityfocus.com/bid/57727
Oracle Java SE CVE-2011-3554 Remote Java Runtime Environment Vulnerability
2013-09-03
http://www.securityfocus.com/bid/50216
Oracle Java SE CVE-2013-0428 Remote Java Runtime Environment Vulnerability
2013-09-03
http://www.securityfocus.com/bid/57713
Oracle Java SE CVE-2013-0429 Remote Java Runtime Environment Remote Security Vulnerability
2013-09-03
http://www.securityfocus.com/bid/57710
Oracle Java SE CVE-2013-0427 Remote Java Runtime Environment Vulnerability
2013-09-03
http://www.securityfocus.com/bid/57724
Oracle Java SE CVE-2013-0424 Remote Java Runtime Environment Vulnerability
2013-09-03
http://www.securityfocus.com/bid/57715
Oracle Java SE CVE-2013-0426 Remote Java Runtime Environment Vulnerability
2013-09-03
http://www.securityfocus.com/bid/57711
Oracle Java SE CVE-2013-0425 Remote Java Runtime Environment Vulnerability
2013-09-03
http://www.securityfocus.com/bid/57709
Oracle Java SE CVE-2013-0419 Java Runtime Environment Remote Security Vulnerability
2013-09-03
http://www.securityfocus.com/bid/57714
Oracle Java SE CVE-2013-0409 Remote Java Runtime Environment Vulnerability
2013-09-03
http://www.securityfocus.com/bid/57728
Exploit
Mikrotik RouterOS sshd (ROSSSH) - Remote Preauth Heap Corruption
TP-Link TD-W8951ND - Multiple Vulnerabilities
Zoom Telephonics ADSL Modem/Router - Multiple Vulnerabilities
Wordpress IndiaNIC Testimonial Plugin - Multiple Vulnerabilities
GreenBrowser 6.4.0515 - Heap Overflow Vulnerability
Oracle Java lookUpByteBI - Heap Buffer Overflow
PotPlayer 1.5.39036 (.wav) - Crash PoC
2.9.2013
Bugtraq
[slackware-security] gnutls (SSA:2013-242-01) 2013-08-30
Slackware Security Team (security slackware com)
VUPEN Security Research - Microsoft Internet Explorer "ReplaceAdjacentText" Use-after-free (MS13-059) 2013-08-30
VUPEN Security Research (advisories vupen com)
[ MDVSA-2013:223 ] asterisk 2013-08-30
security mandriva com
VUPEN Security Research - Microsoft Internet Explorer Protected Mode Sandbox Bypass (Pwn2Own 2013 / MS13-059) 2013-08-30
VUPEN Security Research (advisories vupen com)
VUPEN Security Research - Microsoft Windows "LdrHotPatchRoutine" Remote ASLR Bypass (Pwn2Own 2013 / MS13-063) 2013-08-30
VUPEN Security Research (advisories vupen com)
[slackware-security] php (SSA:2013-242-02) 2013-08-30
Slackware Security Team (security slackware com)
Malware
Phishing
Yahoo | 1st September 2013 |
Adam Jones | 1st September 2013 |
Amazon Shopping UK | 31st August 2013 |
Amazon | 31st August 2013 |
Apple | 30th August 2013 |
Natwest Bank | 29th August 2013 |
Vulnerebility
Oracle MySQL CVE-2012-1688 Remote MySQL Server Vulnerability
2013-09-02
http://www.securityfocus.com/bid/53067
Apache HTTP Server 'mod_proxy' Reverse Proxy Information Disclosure Vulnerability
2013-09-02
http://www.securityfocus.com/bid/49957
Mozilla Firefox/Thunderbird/Seamonkey CVE-2013-1701 Multiple Memory Corruption Vulnerabilities
2013-09-02
http://www.securityfocus.com/bid/61874
Linux Kernel CVE-2013-2851 Memory Corruption Vulnerability
2013-09-02
http://www.securityfocus.com/bid/60409
Linux Kernel Ceph CVE-2013-1059 Remote Denial of Service Vulnerability
2013-09-02
http://www.securityfocus.com/bid/60922
libdigidoc DDOC Routine Arbitrary File Overwrite Vulnerability
2013-09-02
http://www.securityfocus.com/bid/62040
RoundCube Webmail CVE-2013-5646 HTML-injection Vulnerability
2013-09-02
http://www.securityfocus.com/bid/62038
RoundCube Webmail Multiple HTML-injection Vulnerabilities
2013-09-02
http://www.securityfocus.com/bid/61976
Cacti 'id' Parameter SQL Injection Vulnerability
2013-09-02
http://www.securityfocus.com/bid/62005
Cacti Cross Site Scripting and HTML Injection Vulnerabilities
2013-09-02
http://www.securityfocus.com/bid/62001
OpenStack python-glanceclient CVE-2013-4111 SSL Certificate Validation Spoofing Vulnerability
2013-09-02
http://www.securityfocus.com/bid/61508
strongSwan 'is_asn1()' Function Denial of Service Vulnerability
2013-09-02
http://www.securityfocus.com/bid/61564
Fail2ban Multiple Denial of Service Vulnerabilities
2013-09-02
http://www.securityfocus.com/bid/60467
Multiple Asterisk Products Invalid SDP Denial of Service Vulnerability
2013-09-02
http://www.securityfocus.com/bid/62022
GnuTLS TLS And DTLS Information Disclosure Vulnerability
2013-09-02
http://www.securityfocus.com/bid/57736
Multiple Asterisk Products SIP ACK With SDP Denial of Service Vulnerability
2013-09-02
http://www.securityfocus.com/bid/62021
Cisco Adaptive Security Appliance CVE-2013-3463 Denial of Service Vulnerability
2013-09-02
http://www.securityfocus.com/bid/62068
YingZhi Python Programming Language for iOS Arbitrary File Upload Vulnerability
2013-09-02
http://www.securityfocus.com/bid/62076
Oracle Solaris CVE-2013-3813 Remote Security Vulnerability
2013-09-02
http://www.securityfocus.com/bid/61230
Oracle Solaris CVE-2013-3799 Local Security Vulnerability
2013-09-02
http://www.securityfocus.com/bid/61273
Oracle Solaris CVE-2013-3757 Remote Security Vulnerability
2013-09-02
http://www.securityfocus.com/bid/61263
AWS XMS 'what' Parameter Directory Traversal Vulnerability
2013-09-02
http://www.securityfocus.com/bid/58753
Oracle MySQL Server CVE-2013-0371 Remote Security Vulnerability
2013-09-02
http://www.securityfocus.com/bid/57415
YingZhi Python Programming Language for iOS Directory Traversal Vulnerability
2013-09-02
http://www.securityfocus.com/bid/62074
Oracle MySQL Server CVE-2013-0367 Remote Security Vulnerability
2013-09-02
http://www.securityfocus.com/bid/57408
Oracle MySQL Server CVE-2012-5096 Remote Security Vulnerability
2013-09-02
http://www.securityfocus.com/bid/57400
Oracle MySQL and MariaDB 'acl_get()' Buffer Overflow Vulnerability
2013-09-02
http://www.securityfocus.com/bid/56769
Oracle MySQL Server CVE-2013-0375 Remote Security Vulnerability
2013-09-02
http://www.securityfocus.com/bid/57391
Oracle MySQL Server CVE-2012-3173 Remote MySQL Security Vulnerability
2013-09-02
http://www.securityfocus.com/bid/56041
Oracle MySQL Server CVE-2012-3197 Remote Security Vulnerability
2013-09-02
http://www.securityfocus.com/bid/56021
Exploit