Databáze Hot News 2014 April - 2014 January February March April May June July August September October November December
28.4.2014
Bugtraq
[SECURITY] [DSA 2917-1] super security update 2014-04-28
Florian Weimer (fw deneb enyo de)
[SECURITY] [DSA 2916-1] libmms security update 2014-04-28
Moritz Muehlenhoff (jmm debian org)
[SECURITY] [DSA 2915-1] dpkg security update 2014-04-28
Raphael Geissert (geissert debian org)
[security bulletin] HPSBMU03022 rev.1 - HP Systems Insight Manager (SIM) Bundled Software running OpenSSL, Remote Disclosure of Information 2014-04-26
security-alert hp com
[ANN] Struts 2.3.16.2 GA release available - security fix 2014-04-26
Lukasz Lenart (lukaszlenart apache org)
Malware
Phishing
Vulnerebility
OpenSSL TLS 'heartbeat' Extension Multiple Information Disclosure Vulnerabilities
2014-04-28
http://www.securityfocus.com/bid/66690
Linux Kernel 'tcp_rcv_state_process()' Function Denial of Service Vulnerability
2014-04-28
http://www.securityfocus.com/bid/65654
Linux Kernel CONFIG_HID Local Memory Corruption Vulnerability
2014-04-28
http://www.securityfocus.com/bid/62043
Drupal Core Information Disclosure Vulnerability
2014-04-28
http://www.securityfocus.com/bid/66977
QEMU CVE-2014-0145 Multiple Buffer Overflow Vulnerabilities
2014-04-28
http://www.securityfocus.com/bid/66464
Apache Struts ClassLoader Manipulation CVE-2014-0094 Security Bypass Vulnerability
2014-04-28
http://www.securityfocus.com/bid/65999
OpenSSL CVE-2014-0076 Information Disclosure Weakness
2014-04-28
http://www.securityfocus.com/bid/66363
Opera Web Browser 'dtoa()' Remote Code Execution Vulnerability
2014-04-28
http://www.securityfocus.com/bid/37078
Oracle Java SE CVE-2014-2414 Remote Security Vulnerability
2014-04-28
http://www.securityfocus.com/bid/66894
Oracle Java SE CVE-2014-2402 Remote Security Vulnerability
2014-04-28
http://www.securityfocus.com/bid/66898
Mac OS X 'libc/strtod(3)' Memory Corruption Vulnerability
2014-04-28
http://www.securityfocus.com/bid/37687
libpng 'png_read_transform_info()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-04-28
http://www.securityfocus.com/bid/64493
Multiple BSD Distributions 'gdtoa/misc.c' Memory Corruption Vulnerability
2014-04-28
http://www.securityfocus.com/bid/35510
SAP SDM Denial of Service Vulnerability
2014-04-28
http://www.securityfocus.com/bid/58157
SAP Enterprise Portal Multiple Unspecified Cross Site Scripting Vulnerabilities
2014-04-28
http://www.securityfocus.com/bid/58155
Qemu 'virtio-net.c' Local Integer Overflow Vulnerability
2014-04-28
http://www.securityfocus.com/bid/66821
QEMU 'vhdx' Block Driver Local Denial of Service Vulnerability
2014-04-28
http://www.securityfocus.com/bid/66480
Wireshark RTP Dissector CVE-2014-2907 Remote Denial of Service Vulnerability
2014-04-28
http://www.securityfocus.com/bid/67046
QEMU CVE-2014-0146 NULL Pointer Dereference Local Denial of Service Vulnerability
2014-04-28
http://www.securityfocus.com/bid/66472
QEMU Division By Zero Error Local Denial of Service Vulnerability
2014-04-28
http://www.securityfocus.com/bid/66481
QEMU Block Drivers CVE-2014-0143 Multiple Integer Overflow Vulnerabilities
2014-04-28
http://www.securityfocus.com/bid/66486
QEMU CVE-2014-0147 Multiple Local Denial of Service Vulnerabilities
2014-04-28
http://www.securityfocus.com/bid/66484
Oracle Java SE CVE-2014-2420 Remote Security Vulnerability
2014-04-28
http://www.securityfocus.com/bid/66919
Oracle Java SE CVE-2014-2398 Remote Security Vulnerability
2014-04-28
http://www.securityfocus.com/bid/66920
KDE KDELibs 'dtoa()' Remote Code Execution Vulnerability
2014-04-28
http://www.securityfocus.com/bid/37080
MATLAB 'dtoa' Implementation Memory Corruption Vulnerability
2014-04-28
http://www.securityfocus.com/bid/37688
Oracle Java SE CVE-2014-2409 Remote Security Vulnerability
2014-04-28
http://www.securityfocus.com/bid/66915
Oracle Java SE CVE-2014-0453 Remote Security Vulnerability
2014-04-28
http://www.securityfocus.com/bid/66914
Oracle Java SE CVE-2014-2403 Remote Security Vulnerability
2014-04-28
http://www.securityfocus.com/bid/66918
Oracle Java SE CVE-2014-0460 Remote Security Vulnerability
2014-04-28
http://www.securityfocus.com/bid/66916
Exploit
McAfee ePolicy Orchestrator 4.6.0-4.6.5 (ePowner) - Multiple Vulnerabilities
Wireshark <= 1.8.12/1.10.5 wiretap/mpeg.c Stack Buffer Overflow
Adem 0.5.1 - Local File Inclusion
GeoCore MAX DB Ver. 7.3.3 - Time-Based Blind Injection
Wordpress iMember360 Plugin 3.8.012 - 3.9.001 - Multiple Vulnerabilities
NTP ntpd monlist Query Reflection - Denial of Service
Symantec Endpoint Protection Manager 12.1.x - SEH Overflow POC
25.4.2014
Bugtraq
[security bulletin] HPSBMU03020 rev.1 - HP Version Control Agent (VCA) and Version Control Repository Manager (VCRM) running OpenSSL on Linux and Windows, Remote Disclosure of Information 2014-04-24
security-alert hp com
[security bulletin] HPSBPI03014 rev.1 - HP LaserJet Pro MFP Printers, HP Color LaserJet Pro MFP Printers, Remote Disclosure of Information 2014-04-24
security-alert hp com
[security bulletin] HPSBHF03021 rev.1 - HP Thin Client with ThinPro OS or Smart Zero Core Services, Running OpenSSL, Remote Disclosure of Information 2014-04-24
security-alert hp com
[security bulletin] HPSBHF03006 rev.1 - HP Integrated Lights-Out 2 (iLO 2) Denial of Service 2014-04-24
security-alert hp com
Birebin.com Android App SSL certificate validation weakness 2014-04-24
harun esur sceptive com
Misli.com Android App SSL certificate validation weakness 2014-04-24
harun esur sceptive com
Weak firmware encryption and predictable WPA key on Sitecom routers 2014-04-24
roberto paleari emaze net
Malware
Phishing
Apple ID | 24th April 2014 |
Barclays | 24th April 2014 |
Vulnerebility
Oracle Java SE CVE-2013-5809 Remote Security Vulnerability
2014-04-25
http://www.securityfocus.com/bid/63118
Oracle Java SE CVE-2013-5778 Remote Security Vulnerability
2014-04-25
http://www.securityfocus.com/bid/63134
Oracle Java SE TTF Font Parsing Remote Code Execution Vulnerability
2014-04-25
http://www.securityfocus.com/bid/64894
Oracle Java SE CVE-2014-2414 Remote Security Vulnerability
2014-04-25
http://www.securityfocus.com/bid/66894
Oracle Java SE CVE-2013-5772 Remote Security Vulnerability
2014-04-25
http://www.securityfocus.com/bid/63089
Oracle Java SE CVE-2013-2412 Remote Security Vulnerability
2014-04-25
http://www.securityfocus.com/bid/60618
Oracle Java SE CVE-2013-5905 Remote Security Vulnerability
2014-04-25
http://www.securityfocus.com/bid/64934
Oracle Java SE CVE-2013-5906 Remote Security Vulnerability
2014-04-25
http://www.securityfocus.com/bid/64903
Oracle Java SE CVE-2013-5776 Remote Security Vulnerability
2014-04-25
http://www.securityfocus.com/bid/63152
Oracle Java SE CVE-2014-0449 Remote Security Vulnerability
2014-04-25
http://www.securityfocus.com/bid/66907
Oracle Java SE CVE-2013-5774 Remote Security Vulnerability
2014-04-25
http://www.securityfocus.com/bid/63128
Oracle Java SE CVE-2013-5902 Remote Security Vulnerability
2014-04-25
http://www.securityfocus.com/bid/64923
Oracle Java SE CVE-2014-2428 Remote Security Vulnerability
2014-04-25
http://www.securityfocus.com/bid/66870
Oracle Java SE CVE-2014-2421 Buffer Overflow Vulnerability
2014-04-25
http://www.securityfocus.com/bid/66881
Oracle Java SE CVE-2014-0368 Remote Security Vulnerability
2014-04-25
http://www.securityfocus.com/bid/64930
Oracle Java SE CVE-2014-0460 Remote Security Vulnerability
2014-04-25
http://www.securityfocus.com/bid/66916
Oracle Java SE CVE-2014-2423 Remote Security Vulnerability
2014-04-25
http://www.securityfocus.com/bid/66887
Oracle Java SE CVE-2014-0418 Remote Security Vulnerability
2014-04-25
http://www.securityfocus.com/bid/64917
Oracle Java SE CVE-2013-5840 Remote Security Vulnerability
2014-04-25
http://www.securityfocus.com/bid/63148
Oracle Java SE CVE-2013-5843 Remote Security Vulnerability
2014-04-25
http://www.securityfocus.com/bid/63151
Oracle Java SE CVE-2013-5878 Remote Security Vulnerability
2014-04-25
http://www.securityfocus.com/bid/64927
Oracle Java SE CVE-2013-5842 Remote Security Vulnerability
2014-04-25
http://www.securityfocus.com/bid/63150
Oracle Java SE CVE-2014-0429 Remote Security Vulnerability
2014-04-25
http://www.securityfocus.com/bid/66856
Oracle Java SE CVE-2014-0428 Remote Security Vulnerability
2014-04-25
http://www.securityfocus.com/bid/64935
Oracle Java SE CVE-2014-0461 Remote Security Vulnerability
2014-04-25
http://www.securityfocus.com/bid/66902
Oracle Java SE CVE-2014-0415 Remote Security Vulnerability
2014-04-25
http://www.securityfocus.com/bid/64899
Oracle Java SE CVE-2014-2420 Remote Security Vulnerability
2014-04-25
http://www.securityfocus.com/bid/66919
Oracle Java SE CVE-2013-2472 Buffer Overflow Vulnerability
2014-04-25
http://www.securityfocus.com/bid/60656
Oracle Java SE CVE-2013-5825 Remote Security Vulnerability
2014-04-25
http://www.securityfocus.com/bid/63101
Oracle Java SE CVE-2013-5780 Remote Security Vulnerability
2014-04-25
http://www.securityfocus.com/bid/63115
Exploit
Bonefire v.0.7.1 - Reinstall Admin Account Exploit
dompdf 0.6.0 (dompdf.php, read param) - Arbitrary File Read
WD Arkeia Virtual Appliance 10.2.9 - Local File Inclusion
AlienVault 4.3.1 - Unauthenticated SQL Injection
24.4.2014
Bugtraq
[security bulletin] HPSBMU02997 rev.2 - HP Smart Update Manager (SUM) running OpenSSL, Remote Disclosure of Information 2014-04-23
security-alert hp com
[security bulletin] HPSBMU02995 rev.5 - HP Software HP Service Manager, Asset Manager, UCMDB Browser, UCMDB Configuration Manager, Executive Scorecard, Server Automation, Diagnostics, LoadRunner, and Performance Center, running OpenSSL, Remote Disclosure 2014-04-23
security-alert hp com
CVE-2014-2042 - Unrestricted file upload in Livetecs Timelive 2014-04-23
Portcullis Advisories (advisories portcullis-security com)
AirPhoto WebDisk v4.1.0 iOS - Code Execution Vulnerability 2014-04-23
Vulnerability Lab (research vulnerability-lab com)
CVE-2014-2383 - Arbitrary file read in dompdf 2014-04-23
Portcullis Advisories (advisories portcullis-security com)
CVE-2014-1217 - Unauthenticated access to sensitive information and functionality in Livetecs Timelive 2014-04-23
Portcullis Advisories (advisories portcullis-security com)
SEC Consult SA-20140423-0 :: Path Traversal/Remote Code Execution in WD Arkeia Network Backup Appliances 2014-04-23
SEC Consult Vulnerability Lab (research sec-consult com)
[SECURITY] [DSA 2808-2] openjpeg regression update 2014-04-22
Raphael Geissert (geissert debian org)
[security bulletin] HPSBMU03013 rev.1 - WMI Mapper for HP Systems Insight Manager running OpenSSL, Remote Disclosure of Information 2014-04-22
security-alert hp com
Malware
Phishing
Tesco | 23rd April 2014 |
Service Update | 23rd April 2014 |
WARNING! SOME INFORMATION ON | |
Dear Client. | 23rd April 2014 |
Nationwide | 23rd April 2014 |
Vulnerebility
OpenSSL TLS 'heartbeat' Extension Multiple Information Disclosure Vulnerabilities
2014-04-24
http://www.securityfocus.com/bid/66690
Oracle Java SE CVE-2014-0452 Remote Security Vulnerability
2014-04-24
http://www.securityfocus.com/bid/66891
Oracle Java SE CVE-2014-2397 Remote Security Vulnerability
2014-04-24
http://www.securityfocus.com/bid/66893
Oracle Java SE CVE-2014-0446 Remote Security Vulnerability
2014-04-24
http://www.securityfocus.com/bid/66903
Oracle Java SE CVE-2014-0456 Remote Security Vulnerability
2014-04-24
http://www.securityfocus.com/bid/66877
Oracle Java SE CVE-2014-2398 Remote Security Vulnerability
2014-04-24
http://www.securityfocus.com/bid/66920
Oracle Java SE CVE-2014-2423 Remote Security Vulnerability
2014-04-24
http://www.securityfocus.com/bid/66887
Oracle Java SE CVE-2014-0457 Remote Security Vulnerability
2014-04-24
http://www.securityfocus.com/bid/66866
Oracle Java SE CVE-2014-2428 Remote Security Vulnerability
2014-04-24
http://www.securityfocus.com/bid/66870
Apache Tomcat CVE-2013-4286 Security Bypass Vulnerability
2014-04-24
http://www.securityfocus.com/bid/65773
Apache Tomcat CVE-2013-4322 Incomplete Fix Denial of Service Vulnerability
2014-04-24
http://www.securityfocus.com/bid/65767
Apache Commons FileUpload CVE-2014-0050 Denial Of Service Vulnerability
2014-04-24
http://www.securityfocus.com/bid/65400
OpenStack Dashboard (Horizon) CVE-2014-0157 Multiple Cross Site Scripting Vulnerabilities
2014-04-24
http://www.securityfocus.com/bid/66706
OpenSSL CVE-2014-0076 Information Disclosure Weakness
2014-04-24
http://www.securityfocus.com/bid/66363
Oracle Java SE CVE-2014-0432 Remote Security Vulnerability
2014-04-24
http://www.securityfocus.com/bid/66897
Oracle Java SE CVE-2014-2414 Remote Security Vulnerability
2014-04-24
http://www.securityfocus.com/bid/66894
Oracle Java SE CVE-2014-0429 Remote Security Vulnerability
2014-04-24
http://www.securityfocus.com/bid/66856
Oracle Java SE CVE-2014-2401 Remote Security Vulnerability
2014-04-24
http://www.securityfocus.com/bid/66911
Oracle Java SE CVE-2014-2403 Remote Security Vulnerability
2014-04-24
http://www.securityfocus.com/bid/66918
Oracle Java SE CVE-2014-2402 Remote Security Vulnerability
2014-04-24
http://www.securityfocus.com/bid/66898
libpng 'png_read_transform_info()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-04-24
http://www.securityfocus.com/bid/64493
libjpeg/libjpeg-turbo Library CVE-2013-6629 Memory Corruption Vulnerability
2014-04-24
http://www.securityfocus.com/bid/63676
Multiple Oracle Java Products 'unpack.cpp' Insecure Temporary File Creation Vulnerability
2014-04-24
http://www.securityfocus.com/bid/65568
Oracle Java SE CVE-2014-0461 Remote Security Vulnerability
2014-04-24
http://www.securityfocus.com/bid/66902
Oracle Java SE CVE-2014-0460 Remote Security Vulnerability
2014-04-24
http://www.securityfocus.com/bid/66916
Oracle Java SE CVE-2014-2409 Remote Security Vulnerability
2014-04-24
http://www.securityfocus.com/bid/66915
Oracle Java SE CVE-2014-0458 Remote Security Vulnerability
2014-04-24
http://www.securityfocus.com/bid/66883
Oracle Java SE CVE-2014-0459 Remote Security Vulnerability
2014-04-24
http://www.securityfocus.com/bid/66910
Oracle Java SE CVE-2014-0448 Remote Security Vulnerability
2014-04-24
http://www.securityfocus.com/bid/66904
Oracle Java SE CVE-2014-0449 Remote Security Vulnerability
2014-04-24
http://www.securityfocus.com/bid/66907
Exploit
Heartbleed OpenSSL - Information Leak Exploit (2) - DTLS Support
Acunetix 8 build 20120704 - Remote Stack Based Overflow
Bonefire v.0.7.1 - Reinstall Admin Account Exploit
23.4.2014
Bugtraq
APPLE-SA-2014-04-22-2 iOS 7.1.1 2014-04-22
Apple Product Security (product-security-noreply lists apple com)
APPLE-SA-2014-04-22-3 Apple TV 6.1.1 2014-04-22
Apple Product Security (product-security-noreply lists apple com)
APPLE-SA-2014-04-22-1 Security Update 2014-002 2014-04-22
Apple Product Security (product-security-noreply lists apple com)
[SECURITY] [DSA 2911-1] icedove security update 2014-04-22
Moritz Muehlenhoff (jmm debian org)
[security bulletin] HPSBMU03018 rev.1 - HP Software Asset Manager running OpenSSL, Remote Disclosure of Information 2014-04-22
security-alert hp com
[security bulletin] HPSBMU03017 rev.1 - HP Software Connect-IT running OpenSSL, Remote Disclosure of Information 2014-04-22
security-alert hp com
[security bulletin] HPSBMU03019 rev.1 - HP Software UCMDB Browser and Configuration Manager running OpenSSL, Remote Disclosure of Information 2014-04-22
security-alert hp com
Malware
Phishing
Vulnerebility
WebKit Use-After-Free Remote Code Execution Vulnerability
2014-04-23
http://www.securityfocus.com/bid/66243
WebKit CVE-2014-1305 Unspecified Memory Corruption Vulnerability
2014-04-23
http://www.securityfocus.com/bid/66587
WebKit CVE-2014-1308 Unspecified Memory Corruption Vulnerability
2014-04-23
http://www.securityfocus.com/bid/66573
WebKit CVE-2014-1307 Unspecified Memory Corruption Vulnerability
2014-04-23
http://www.securityfocus.com/bid/66572
WebKit CVE-2014-1304 Unspecified Memory Corruption Vulnerability
2014-04-23
http://www.securityfocus.com/bid/66586
WebKit Unspecified Heap Based Buffer Overflow Vulnerability
2014-04-23
http://www.securityfocus.com/bid/66242
WebKit CVE-2014-1302 Unspecified Memory Corruption Vulnerability
2014-04-23
http://www.securityfocus.com/bid/66585
WebKit CVE-2014-1299 Unspecified Memory Corruption Vulnerability
2014-04-23
http://www.securityfocus.com/bid/66581
WebKit CVE-2014-1311 Unspecified Memory Corruption Vulnerability
2014-04-23
http://www.securityfocus.com/bid/66577
WebKit CVE-2014-1298 Unspecified Memory Corruption Vulnerability
2014-04-23
http://www.securityfocus.com/bid/66576
WebKit CVE-2013-2871 Use After Free Remote Code Execution Vulnerability
2014-04-23
http://www.securityfocus.com/bid/61054
WebKit CVE-2014-1309 Unspecified Memory Corruption Vulnerability
2014-04-23
http://www.securityfocus.com/bid/66574
WebKit CVE-2014-1310 Unspecified Memory Corruption Vulnerability
2014-04-23
http://www.securityfocus.com/bid/66575
WebKit CVE-2014-1313 Unspecified Memory Corruption Vulnerability
2014-04-23
http://www.securityfocus.com/bid/66579
WebKit CVE-2014-1312 Unspecified Memory Corruption Vulnerability
2014-04-23
http://www.securityfocus.com/bid/66578
WebKit CVE-2014-1300 Unspecified Memory Corruption Vulnerability
2014-04-23
http://www.securityfocus.com/bid/66583
Oracle Java SE CVE-2013-5825 Remote Security Vulnerability
2014-04-23
http://www.securityfocus.com/bid/63101
Ruby Floating Point Parsing Heap Buffer Overflow Vulnerability
2014-04-23
http://www.securityfocus.com/bid/63873
Apple Mac OS X CoreGraphics PDF Handling Buffer Overflow Vulnerability
2014-04-23
http://www.securityfocus.com/bid/63330
LibYAML 'scanner.c' Remote Heap Based Buffer Overflow Vulnerability
2014-04-23
http://www.securityfocus.com/bid/65258
Oracle Java SE CVE-2013-5817 Remote Security Vulnerability
2014-04-23
http://www.securityfocus.com/bid/63146
Oracle Java SE CVE-2013-5814 Remote Security Vulnerability
2014-04-23
http://www.securityfocus.com/bid/63143
Oracle Java SE CVE-2013-5818 Remote Security Vulnerability
2014-04-23
http://www.securityfocus.com/bid/63157
IBM Java CVE-2013-5457 Unspecified Arbitrary Code Execution Vulnerability
2014-04-23
http://www.securityfocus.com/bid/63622
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1514 Out of Bounds Memory Corruption Vulnerability
2014-04-23
http://www.securityfocus.com/bid/66240
Oracle Java SE CVE-2013-5820 Remote Security Vulnerability
2014-04-23
http://www.securityfocus.com/bid/63133
Oracle Java SE CVE-2013-5829 Remote Security Vulnerability
2014-04-23
http://www.securityfocus.com/bid/63137
Oracle Java SE CVE-2013-5824 Remote Security Vulnerability
2014-04-23
http://www.securityfocus.com/bid/63139
Apache Tomcat CVE-2013-4322 Incomplete Fix Denial of Service Vulnerability
2014-04-23
http://www.securityfocus.com/bid/65767
Oracle Java SE CVE-2013-5830 Remote Security Vulnerability
2014-04-23
http://www.securityfocus.com/bid/63121
Exploit
Sixnet Sixview 2.4.1 - Web Console Directory Traversal
No-CMS 0.6.6 rev 1 - Admin Account Hijacking / RCE Exploit via Static Encryption Key
kitForm CRM Extension 0.43 (sorter.php, sorter_value param) - SQL Injection
22.4.2014
Bugtraq
Malware
Phishing
Natwest | 21st April 2014 |
Dear Client. | 21st April 2014 |
Barclays Bank Plc | 21st April 2014 |
MBNA | 18th April 2014 |
Chase | 18th April 2014 |
Vulnerebility
OpenSSL TLS 'heartbeat' Extension Multiple Information Disclosure Vulnerabilities
2014-04-22
http://www.securityfocus.com/bid/66690
OpenSSL TLS Handshake Null Pointer Dereference Denial Of Service Vulnerability
2014-04-22
http://www.securityfocus.com/bid/64691
Apache Struts CVE-2013-2251 Multiple Remote Command Execution Vulnerabilities
2014-04-22
http://www.securityfocus.com/bid/61189
libmms MMSH Server Response Heap-Based Buffer Overflow Vulnerability
2014-04-22
http://www.securityfocus.com/bid/66933
Apache Tomcat CVE-2014-0033 Session Fixation Vulnerability
2014-04-22
http://www.securityfocus.com/bid/65769
Apache Tomcat CVE-2013-4286 Security Bypass Vulnerability
2014-04-22
http://www.securityfocus.com/bid/65773
Apache Commons FileUpload CVE-2014-0050 Denial Of Service Vulnerability
2014-04-22
http://www.securityfocus.com/bid/65400
Apache Tomcat CVE-2013-4590 XML External Entity Information Disclosure Vulnerability
2014-04-22
http://www.securityfocus.com/bid/65768
Prosody XMPP Server CVE-2014-2744 XMPP-Layer Compression Denial of Service Vulnerability
2014-04-22
http://www.securityfocus.com/bid/66723
Prosody XMPP Server CVE-2014-2745 XMPP-Layer Compression Denial of Service Vulnerability
2014-04-22
http://www.securityfocus.com/bid/66724
OpenSSL DTLS Implementations Man in the Middle Multiple Security Bypass Vulnerabilities
2014-04-22
http://www.securityfocus.com/bid/64618
Multiple IBM Products CVE-2013-6747 Denial of Service Vulnerability
2014-04-22
http://www.securityfocus.com/bid/65156
WordPress Multiple Security Vulnerabilities
2014-04-22
http://www.securityfocus.com/bid/66765
Oracle Outside In Technology CVE-2013-5791 Stack Buffer Overflow Vulnerability
2014-04-22
http://www.securityfocus.com/bid/63076
Oracle Outside In Technology CVE-2013-5763 Stack Buffer Overflow Vulnerability
2014-04-22
http://www.securityfocus.com/bid/63741
Oracle Outside In Technology CVE-2013-5879 Local Security Vulnerability
2014-04-22
http://www.securityfocus.com/bid/64825
Adobe Flash Player CVE-2013-0634 Remote Memory Corruption Vulnerability
2014-04-22
http://www.securityfocus.com/bid/57787
OpenSSL CVE-2014-0076 Information Disclosure Weakness
2014-04-22
http://www.securityfocus.com/bid/66363
Oracle Java SE CVE-2013-5780 Remote Security Vulnerability
2014-04-22
http://www.securityfocus.com/bid/63115
Oracle Java SE CVE-2014-0411 Remote Security Vulnerability
2014-04-22
http://www.securityfocus.com/bid/64918
Google Chrome Prior to 34.0.1847.116 Multiple Security Vulnerabilities
2014-04-22
http://www.securityfocus.com/bid/66704
phpMyID 'openid_error' Parameter Cross Site Scripting Vulnerability
2014-04-22
http://www.securityfocus.com/bid/66665
Linux Kernel 'bpf_jit_compile()' Function Denial of Service Vulnerability
2014-04-22
http://www.securityfocus.com/bid/66931
QEMU IDE SMART Out of Bounds Local Privilege Escalation Vulnerability
2014-04-22
http://www.securityfocus.com/bid/66932
X.Org libXfont BDF Font File Handling Stack Buffer Overflow Vulnerability
2014-04-22
http://www.securityfocus.com/bid/64694
X.Org X Server 'dixfonts.c' Use-After-Free Remote Memory Corruption Vulnerability
2014-04-22
http://www.securityfocus.com/bid/62892
X.Org X Server CVE-2013-6424 Local Denial of Service Vulnerability
2014-04-22
http://www.securityfocus.com/bid/64127
Sfpagent Ruby Gem Remote Command Injection Vulnerability
2014-04-22
http://www.securityfocus.com/bid/66935
Linux Kernel 'ping_init_sock()' Local Privilege Escalation Vulnerability
2014-04-22
http://www.securityfocus.com/bid/66779
Siemens SINEMA Server CVE-2014-2733 Denial of Service Vulnerability
2014-04-22
http://www.securityfocus.com/bid/66967
Exploit
Adobe Flash Player Regular Expression Heap Overflow
SAP Router - Timing Attack Password Disclosure
Teracom Modem T2-B-Gawv1.4U10Y-BI - CSRF Vulnerability
17.4.2014
Bugtraq
[SECURITY] [DSA 2907-1] Announcement of long term support for Debian oldstable 2014-04-16
Moritz Muehlenhoff (jmm debian org)
[ MDVSA-2014:078 ] asterisk 2014-04-16
security mandriva com
[CORE-2014-0003] - SAP Router Password Timing Attack 2014-04-16
CORE Advisories Team (advisories coresecurity com)
[SECURITY] Stored Cross Site Scripting in Ektron CMS 8.7 2014-04-16
webmaster josephzeng com
[Security Advisory] Stored Cross Site Scripting in Ektron CMS 8.7 2014-04-16
webmaster josephzeng com
ESA-2014-028: EMC Cloud Tiering Appliance XML External Entity (XXE) and Information Disclosure Vulnerabilities 2014-04-16
Security Alert (Security_Alert emc com)
[security bulletin] HPSBMU02999 rev.1 - HP Software Autonomy WorkSite Server (On-Premises Software), Running OpenSSL, Remote Disclosure of Information 2014-04-16
security-alert hp com
SQL Injection in mAdserve 2014-04-16
High-Tech Bridge Security Research (advisory htbridge com)
CVE-2014-2735 - WinSCP: missing X.509 validation 2014-04-16
Micha Borrmann (micha borrmann syss de)
[SECURITY] [DSA 2905-1] chromium-browser security update 2014-04-16
Michael Gilbert (mgilbert debian org)
Malware
Phishing
Vulnerebility
OpenJPEG CVE-2013-6887 Multiple Denial Of Service Vulnerabilities
2014-04-17
http://www.securityfocus.com/bid/64140
OpenJPEG CVE-2013-6053 Multiple Out of Bounds Memory Corruption Vulnerabilities
2014-04-17
http://www.securityfocus.com/bid/64121
OpenJPEG CVE-2013-6052 Multiple Out of Bounds Memory Corruption Vulnerabilities
2014-04-17
http://www.securityfocus.com/bid/64118
OpenJPEG CVE-2013-6054 Multiple Remote Heap Based Buffer Overflow Vulnerabilities
2014-04-17
http://www.securityfocus.com/bid/64113
OpenJPEG CVE-2013-4290 Multiple Stack Buffer Overflow Vulnerabilities
2014-04-17
http://www.securityfocus.com/bid/62362
OpenJPEG CVE-2013-6045 Multiple Remote Heap Based Buffer Overflow Vulnerabilities
2014-04-17
http://www.securityfocus.com/bid/64109
OpenJPEG CVE-2013-1447 Multiple Denial Of Service Vulnerabilities
2014-04-17
http://www.securityfocus.com/bid/64142
OpenJPEG CVE-2013-4289 Multiple Heap Buffer Overflow Vulnerabilities
2014-04-17
http://www.securityfocus.com/bid/62363
Puppet CVE-2013-4761 Arbitrary Code Execution Vulnerability
2014-04-17
http://www.securityfocus.com/bid/61806
WordPress Multiple Security Vulnerabilities
2014-04-17
http://www.securityfocus.com/bid/66765
OpenSSL TLS Handshake Null Pointer Dereference Denial Of Service Vulnerability
2014-04-17
http://www.securityfocus.com/bid/64691
Multiple Rockwell Automation Products CVE-2012-4690 Remote Denial of Service Vulnerability
2014-04-17
http://www.securityfocus.com/bid/56872
OpenSSL TLS 'heartbeat' Extension Multiple Information Disclosure Vulnerabilities
2014-04-17
http://www.securityfocus.com/bid/66690
'pam_cifscreds' PAM Module 'cifskey.c' Stack Buffer Overflow Vulnerability
2014-04-17
http://www.securityfocus.com/bid/66743
OpenStack Keystone V3 API Authentication Denial of Service Vulnerability
2014-04-17
http://www.securityfocus.com/bid/66736
IOServer CVE-2014-0777 Out-of-Bounds Read Vulnerability
2014-04-17
http://www.securityfocus.com/bid/66761
Microsoft Word File Converting CVE-2014-1757 Remote Code Execution Vulnerability
2014-04-17
http://www.securityfocus.com/bid/66614
JBIG-KIT LibJbig Image File Handling CVE-2013-6369 Remote Buffer Overflow Vulnerability
2014-04-17
http://www.securityfocus.com/bid/66697
GNU a2ps CVE-2014-0466 Arbitrary Command Execution Vulnerability
2014-04-17
http://www.securityfocus.com/bid/66660
PHP Fileinfo Component Remote Denial of Service Vulnerability
2014-04-17
http://www.securityfocus.com/bid/66406
Samba 'pam_winbind' Configuration File Security Bypass Vulnerability
2014-04-17
http://www.securityfocus.com/bid/64101
Samba SAMR Server Password Lockout Bypass Information Disclosure Weakness
2014-04-17
http://www.securityfocus.com/bid/66336
Samba 'smbcacls' Command Security Bypass Vulnerability
2014-04-17
http://www.securityfocus.com/bid/66232
Sophos Web Appliance Privilege Escalation and Remote Code Execution Vulnerabilities
2014-04-17
http://www.securityfocus.com/bid/66734
qEngine Database Backup Information Disclosure Vulnerability
2014-04-17
http://www.securityfocus.com/bid/66395
LibYAML 'yaml_parser_scan_uri_escapes()' Function Remote Heap Based Buffer Overflow Vulnerability
2014-04-17
http://www.securityfocus.com/bid/66478
Python 'readline()' Function Denial of Service Vulnerability
2014-04-17
http://www.securityfocus.com/bid/63804
Zend Framework Multiple Information Disclosure and Security Bypass Vulnerabilities
2014-04-17
http://www.securityfocus.com/bid/66358
LibYAML 'scanner.c' Remote Heap Based Buffer Overflow Vulnerability
2014-04-17
http://www.securityfocus.com/bid/65258
OSIsoft PI Interface for DNP3 CVE-2013-2828 Local Denial of Service Vulnerability
2014-04-17
http://www.securityfocus.com/bid/66712
Exploit
MS14-012 Microsoft Internet Explorer CMarkup Use-After-Free
16.4.2014
Bugtraq
[SECURITY] [DSA 2904-1] virtualbox security update 2014-04-15
Moritz Muehlenhoff (jmm debian org)
[security bulletin] HPSBST03001 rev.1 - HP XP P9500 Disk Array running OpenSSL, Remote Disclosure of Information 2014-04-15
security-alert hp com
[SECURITY] CVE-2014-0111 Apache Syncope 2014-04-15
Francesco Chicchiriccò (ilgrosso apache org)
RUCKUS ADVISORY ID 041414: OpenSSL 1.0.1 library's "Heart bleed" vulnerability - CVE-2014-0160 2014-04-14
Ruckus Product Security Team (security ruckuswireless com)
VUPEN Security Research - Adobe Flash ExternalInterface Use-After-Free Code Execution (Pwn2Own) 2014-04-14
VUPEN Security Research (advisories vupen com)
[SECURITY] [DSA 2903-1] strongswan security update 2014-04-14
Moritz Muehlenhoff (jmm debian org)
PDF Album v1.7 iOS - File Include Web Vulnerability 2014-04-14
Vulnerability Lab (research vulnerability-lab com)
Malware
Phishing
REGIONS BANK | 16th April 2014 |
BT Yahoo Mail | 14th April 2014 |
Linda Spells | 14th April 2014 |
Vulnerebility
OpenJPEG CVE-2013-6887 Multiple Denial Of Service Vulnerabilities
2014-04-16
http://www.securityfocus.com/bid/64140
OpenJPEG CVE-2013-6053 Multiple Out of Bounds Memory Corruption Vulnerabilities
2014-04-16
http://www.securityfocus.com/bid/64121
OpenJPEG CVE-2013-6052 Multiple Out of Bounds Memory Corruption Vulnerabilities
2014-04-16
http://www.securityfocus.com/bid/64118
OpenJPEG CVE-2013-6054 Multiple Remote Heap Based Buffer Overflow Vulnerabilities
2014-04-16
http://www.securityfocus.com/bid/64113
OpenJPEG CVE-2013-4290 Multiple Stack Buffer Overflow Vulnerabilities
2014-04-16
http://www.securityfocus.com/bid/62362
OpenJPEG CVE-2013-6045 Multiple Remote Heap Based Buffer Overflow Vulnerabilities
2014-04-16
http://www.securityfocus.com/bid/64109
OpenJPEG CVE-2013-1447 Multiple Denial Of Service Vulnerabilities
2014-04-16
http://www.securityfocus.com/bid/64142
OpenJPEG CVE-2013-4289 Multiple Heap Buffer Overflow Vulnerabilities
2014-04-16
http://www.securityfocus.com/bid/62363
Puppet CVE-2013-4761 Arbitrary Code Execution Vulnerability
2014-04-16
http://www.securityfocus.com/bid/61806
WordPress Multiple Security Vulnerabilities
2014-04-16
http://www.securityfocus.com/bid/66765
OpenSSL TLS Handshake Null Pointer Dereference Denial Of Service Vulnerability
2014-04-16
http://www.securityfocus.com/bid/64691
Multiple Rockwell Automation Products CVE-2012-4690 Remote Denial of Service Vulnerability
2014-04-16
http://www.securityfocus.com/bid/56872
OpenSSL TLS 'heartbeat' Extension Multiple Information Disclosure Vulnerabilities
2014-04-16
http://www.securityfocus.com/bid/66690
'pam_cifscreds' PAM Module 'cifskey.c' Stack Buffer Overflow Vulnerability
2014-04-16
http://www.securityfocus.com/bid/66743
OpenStack Keystone V3 API Authentication Denial of Service Vulnerability
2014-04-16
http://www.securityfocus.com/bid/66736
IOServer CVE-2014-0777 Out-of-Bounds Read Vulnerability
2014-04-16
http://www.securityfocus.com/bid/66761
Microsoft Word File Converting CVE-2014-1757 Remote Code Execution Vulnerability
2014-04-16
http://www.securityfocus.com/bid/66614
JBIG-KIT LibJbig Image File Handling CVE-2013-6369 Remote Buffer Overflow Vulnerability
2014-04-16
http://www.securityfocus.com/bid/66697
GNU a2ps CVE-2014-0466 Arbitrary Command Execution Vulnerability
2014-04-16
http://www.securityfocus.com/bid/66660
PHP Fileinfo Component Remote Denial of Service Vulnerability
2014-04-16
http://www.securityfocus.com/bid/66406
Samba 'pam_winbind' Configuration File Security Bypass Vulnerability
2014-04-16
http://www.securityfocus.com/bid/64101
Samba SAMR Server Password Lockout Bypass Information Disclosure Weakness
2014-04-16
http://www.securityfocus.com/bid/66336
Samba 'smbcacls' Command Security Bypass Vulnerability
2014-04-16
http://www.securityfocus.com/bid/66232
Sophos Web Appliance Privilege Escalation and Remote Code Execution Vulnerabilities
2014-04-16
http://www.securityfocus.com/bid/66734
qEngine Database Backup Information Disclosure Vulnerability
2014-04-16
http://www.securityfocus.com/bid/66395
LibYAML 'yaml_parser_scan_uri_escapes()' Function Remote Heap Based Buffer Overflow Vulnerability
2014-04-16
http://www.securityfocus.com/bid/66478
Python 'readline()' Function Denial of Service Vulnerability
2014-04-16
http://www.securityfocus.com/bid/63804
Zend Framework Multiple Information Disclosure and Security Bypass Vulnerabilities
2014-04-16
http://www.securityfocus.com/bid/66358
LibYAML 'scanner.c' Remote Heap Based Buffer Overflow Vulnerability
2014-04-16
http://www.securityfocus.com/bid/65258
OSIsoft PI Interface for DNP3 CVE-2013-2828 Local Denial of Service Vulnerability
2014-04-16
http://www.securityfocus.com/bid/66712
Exploit
Unitrends Enterprise Backup 7.3.0 - Unauthenticated Root RCE
Adobe Reader for Android 11.1.3 - Arbitrary JavaScript Execution
NETGEAR N600 WIRELESS DUAL BAND WNDR3400 - Multiple Vulnerabilities
Xerox DocuShare - SQL Injection
13.4.2014
Bugtraq
ESA-2014-026: EMC Documentum Content Server Information Disclosure Vulnerability 2014-04-11
Security Alert (Security_Alert emc com)
ESA-2012-032: RSA BSAFE® Micro Edition Suite Security Update for BEAST (Browser Exploit Against SSL/TLS) attacks 2014-04-11
Security Alert (Security_Alert emc com)
ESA-2014-003: RSA® Data Loss Prevention Improper Session Management Vulnerability 2014-04-11
Security Alert (Security_Alert emc com)
ESA-2014-019: RSA BSAFE® Micro Edition Suite Certificate Chain Processing Vulnerability 2014-04-11
Security Alert (Security_Alert emc com)
Woltlab Burning Board 3.9.1 pl1 - Persistent Web Vulnerability & Editor Reverse Encoding Issue 2014-04-11
Vulnerability Lab (research vulnerability-lab com)
SEC Consult SA-20140411-0 :: Multiple vulnerabilities in Plex Media Server 2014-04-11
SEC Consult Vulnerability Lab (research sec-consult com)
[security bulletin] HPSBMU02995 rev.1 - HP Software HP Service Manager, Asset Manager, UCMDB Browser, Executive Scorecard, Server Automation, Diagnostics, LoadRunner, Performance Center, "HeartBleed" OpenSSL Vulnerability, Remote Disclosure of Information 2014-04-11
security-alert hp com
[SECURITY] [DSA 2900-1] jbigkit security update 2014-04-10
Moritz Muehlenhoff (jmm debian org)
[ MDVSA-2014:076 ] a2ps 2014-04-10
security mandriva com
OWASP ZAP 2.3.0 2014-04-10
psiinon (psiinon gmail com)
Sendy 1.1.9.1 - SQL Injection Vulnerability 2014-04-10
marduk369 gmail com
[ MDVSA-2014:075 ] php 2014-04-10
security mandriva com
BlueMe Bluetooth v5.0 iOS - Code Execution Vulnerability 2014-04-10
Vulnerability Lab (research vulnerability-lab com)
iVault Private P&V 1.1 iOS - Path Traversal Vulnerability 2014-04-10
Vulnerability Lab (research vulnerability-lab com)
AppFish Offline Coder v2.2 iOS - Persistent Software Vulnerability 2014-04-10
Vulnerability Lab (research vulnerability-lab com)
[SECURITY] [DSA 2899-1] openafs security update 2014-04-09
Thijs Kinkhorst (thijs debian org)
[SECURITY] [DSA 2898-1] imagemagick security update 2014-04-09
Moritz Muehlenhoff (jmm debian org)
Cisco Security Advisory: Multiple Vulnerabilities in Cisco ASA Software 2014-04-09
Cisco Systems Product Security Incident Response Team (psirt cisco com)
[ MDVSA-2014:073 ] file 2014-04-09
security mandriva com
[ MDVSA-2014:070 ] yaml 2014-04-09
security mandriva com
[ MDVSA-2014:072 ] php-ZendFramework 2014-04-09
security mandriva com
[ MDVSA-2014:071 ] yaml 2014-04-09
security mandriva com
[ MDVSA-2014:069 ] perl-YAML-LibYAML 2014-04-09
security mandriva com
[ MDVSA-2014:068 ] openssh 2014-04-09
security mandriva com
SQL Injection in Orbit Open Ad Server 2014-04-09
High-Tech Bridge Security Research (advisory htbridge com)
Сross-Site Request Forgery (CSRF) in XCloner Standalone 2014-04-09
High-Tech Bridge Security Research (advisory htbridge com)
CVE-2014-0160 mitigation using iptables 2014-04-09
Fabien Bourdaire (lists ecsc co uk)
[ MDVSA-2014:067 ] openssl 2014-04-09
security mandriva com
Cisco Security Advisory: OpenSSL Heartbeat Extension Vulnerability in Multiple Cisco Products 2014-04-09
Cisco Systems Product Security Incident Response Team (psirt cisco com)
Malware
Phishing
Microsoft | 13th April 2014 |
Halifax | 12th April 2014 |
AKIN BADMUS | 12th April 2014 |
eBay | 12th April 2014 |
Barclays Bank PLC | 11th April 2014 |
www.apple.com | 11th April 2014 |
PayPal | 10th April 2014 |
Vulnerebility
JBIG-KIT LibJbig Image File Handling CVE-2013-6369 Remote Buffer Overflow Vulnerability
2014-04-14
http://www.securityfocus.com/bid/66697
Fortinet FortiADC 'locale' Parameter Cross Site Scripting Vulnerability
2014-04-14
http://www.securityfocus.com/bid/66642
OpenSSL TLS 'heartbeat' Extension Multiple Information Disclosure Vulnerabilities
2014-04-14
http://www.securityfocus.com/bid/66690
OpenSSL CVE-2014-0076 Information Disclosure Weakness
2014-04-14
http://www.securityfocus.com/bid/66363
SAP ERP Enhancement Packages Security Bypass Vulnerability
2014-04-14
http://www.securityfocus.com/bid/66683
SAP HANA Information Disclosure Vulnerability
2014-04-14
http://www.securityfocus.com/bid/66675
Linux Kernel 'ping_init_sock()' Local Privilege Escalation Vulnerability
2014-04-14
http://www.securityfocus.com/bid/66779
OpenJPEG CVE-2013-6887 Multiple Denial Of Service Vulnerabilities
2014-04-14
http://www.securityfocus.com/bid/64140
OpenJPEG CVE-2013-6053 Multiple Out of Bounds Memory Corruption Vulnerabilities
2014-04-14
http://www.securityfocus.com/bid/64121
OpenJPEG CVE-2013-6052 Multiple Out of Bounds Memory Corruption Vulnerabilities
2014-04-14
http://www.securityfocus.com/bid/64118
OpenJPEG CVE-2013-6054 Multiple Remote Heap Based Buffer Overflow Vulnerabilities
2014-04-14
http://www.securityfocus.com/bid/64113
OpenJPEG CVE-2013-4290 Multiple Stack Buffer Overflow Vulnerabilities
2014-04-14
http://www.securityfocus.com/bid/62362
OpenJPEG CVE-2013-6045 Multiple Remote Heap Based Buffer Overflow Vulnerabilities
2014-04-14
http://www.securityfocus.com/bid/64109
OpenJPEG CVE-2013-1447 Multiple Denial Of Service Vulnerabilities
2014-04-14
http://www.securityfocus.com/bid/64142
OpenJPEG CVE-2013-4289 Multiple Heap Buffer Overflow Vulnerabilities
2014-04-14
http://www.securityfocus.com/bid/62363
Puppet CVE-2013-4761 Arbitrary Code Execution Vulnerability
2014-04-14
http://www.securityfocus.com/bid/61806
WordPress Multiple Security Vulnerabilities
2014-04-14
http://www.securityfocus.com/bid/66765
OpenSSL TLS Handshake Null Pointer Dereference Denial Of Service Vulnerability
2014-04-14
http://www.securityfocus.com/bid/64691
Multiple Rockwell Automation Products CVE-2012-4690 Remote Denial of Service Vulnerability
2014-04-14
http://www.securityfocus.com/bid/56872
'pam_cifscreds' PAM Module 'cifskey.c' Stack Buffer Overflow Vulnerability
2014-04-14
http://www.securityfocus.com/bid/66743
OpenStack Keystone V3 API Authentication Denial of Service Vulnerability
2014-04-14
http://www.securityfocus.com/bid/66736
IOServer CVE-2014-0777 Out-of-Bounds Read Vulnerability
2014-04-14
http://www.securityfocus.com/bid/66761
Microsoft Word File Converting CVE-2014-1757 Remote Code Execution Vulnerability
2014-04-14
http://www.securityfocus.com/bid/66614
GNU a2ps CVE-2014-0466 Arbitrary Command Execution Vulnerability
2014-04-14
http://www.securityfocus.com/bid/66660
PHP Fileinfo Component Remote Denial of Service Vulnerability
2014-04-14
http://www.securityfocus.com/bid/66406
Samba 'pam_winbind' Configuration File Security Bypass Vulnerability
2014-04-14
http://www.securityfocus.com/bid/64101
Samba SAMR Server Password Lockout Bypass Information Disclosure Weakness
2014-04-14
http://www.securityfocus.com/bid/66336
Samba 'smbcacls' Command Security Bypass Vulnerability
2014-04-14
http://www.securityfocus.com/bid/66232
Sophos Web Appliance Privilege Escalation and Remote Code Execution Vulnerabilities
2014-04-14
http://www.securityfocus.com/bid/66734
qEngine Database Backup Information Disclosure Vulnerability
2014-04-14
http://www.securityfocus.com/bid/66395
Exploit
CubeCart 5.2.8 - Session Fixation
Microweber CMS 0.93 - CSRF Vulnerability
8.4.2014
Bugtraq
MacOSX/XNU HFS Multiple Vulnerabilities 2014-04-07
submit cxsec org
Pearson eSIS Enterprise Student Information System SQL Injection 2014-04-06
tudor enache helpag com
Pearson eSIS Enterprise Student Information System Stored XSS 2014-04-06
tudor enache helpag com
[SECURITY] [DSA 2894-1] openssh security update 2014-04-05
Salvatore Bonaccorso (carnil debian org)
[SECURITY] [DSA 2895-1] prosody security update 2014-04-05
Luciano Bello (luciano debian org)
Call for Papers 2014-04-05
education crownjournal org
Malware
Phishing
CreditCardOnline | 8th April 2014 |
NatWest | 8th April 2014 |
Lucy Snell | 8th April 2014 |
Lloyds | 8th April 2014 |
HALIFAX BANK UK | 8th April 2014 |
Vulnerebility
OptiPNG Use-After-Free Remote Code Execution Vulnerability
2014-04-08
http://www.securityfocus.com/bid/55566
OpenSSH Certificate Validation Security Bypass Vulnerability
2014-04-08
http://www.securityfocus.com/bid/66459
libproxy CVE-2012-4504 Stack-Based Buffer Overflow Vulnerability
2014-04-08
http://www.securityfocus.com/bid/55909
Oracle Java SE CVE-2014-0415 Remote Security Vulnerability
2014-04-08
http://www.securityfocus.com/bid/64899
Oracle Java SE CVE-2014-0410 Remote Security Vulnerability
2014-04-08
http://www.securityfocus.com/bid/64915
Oracle Java SE CVE-2014-0422 Remote Security Vulnerability
2014-04-08
http://www.securityfocus.com/bid/64921
TigerVNC CVE-2014-0011 Heap Buffer Overflow Vulnerability
2014-04-08
http://www.securityfocus.com/bid/66313
Apache Xalan-Java Library CVE-2014-0107 Security Bypass Vulnerability
2014-04-08
http://www.securityfocus.com/bid/66397
OpenStack Keystone EC2-style Tokens Validation Privilage Escalation Vulnerability
2014-04-08
http://www.securityfocus.com/bid/64253
OpenStack Keystone Trustee Token Revocation Failure Security Bypass Vulnerability
2014-04-08
http://www.securityfocus.com/bid/65895
Munin CVE-2013-6359 Remote Denial of Service Vulnerability
2014-04-08
http://www.securityfocus.com/bid/64189
Munin CVE-2013-6048 Remote Denial of Service Vulnerability
2014-04-08
http://www.securityfocus.com/bid/64188
Icinga Classic UI 'MAX_INPUT_BUFFER' Value Multiple Buffer Overflow Vulnerabilities
2014-04-08
http://www.securityfocus.com/bid/66212
LibYAML 'scanner.c' Remote Heap Based Buffer Overflow Vulnerability
2014-04-08
http://www.securityfocus.com/bid/65258
Cisco IOS XR Software ICMPv6 Processing Denial of Service Vulnerability
2014-04-08
http://www.securityfocus.com/bid/66658
Oracle Java SE CVE-2013-5780 Remote Security Vulnerability
2014-04-08
http://www.securityfocus.com/bid/63115
Xen '/hvm/hvm.c' Remote Denial of Service Vulnerability
2014-04-08
http://www.securityfocus.com/bid/66407
Oracle Java SE CVE-2014-0428 Remote Security Vulnerability
2014-04-08
http://www.securityfocus.com/bid/64935
Oracle Java SE TTF Font Parsing Remote Code Execution Vulnerability
2014-04-08
http://www.securityfocus.com/bid/64894
LibYAML 'yaml_parser_scan_uri_escapes()' Function Remote Heap Based Buffer Overflow Vulnerability
2014-04-08
http://www.securityfocus.com/bid/66478
Xen 'FLASK_AVC_CACHESTAT' Hypercall Off-By-One Error Local Memory Corruption Vulnerability
2014-04-08
http://www.securityfocus.com/bid/65414
Linux Kernel CVE-2014-2568 Information Disclosure Vulnerability
2014-04-08
http://www.securityfocus.com/bid/66348
Xen 'xc_cpupool_getinfo()' Function Use After Free Memory Corruption Vulnerability
2014-04-08
http://www.securityfocus.com/bid/65529
Linux Kernel 'get_rx_bufs()' Function Denial of Service Vulnerability
2014-04-08
http://www.securityfocus.com/bid/66441
Xen XSM/Flask Hypercalls Local Integer Overflow Vulnerability
2014-04-08
http://www.securityfocus.com/bid/65419
Xen Linux netback CVE-2014-2580 Remote Denial of Service Vulnerability
2014-04-08
http://www.securityfocus.com/bid/66386
Xen libvchan Xenstore Ring Indexes Local Privilege Escalation Vulnerability
2014-04-08
http://www.securityfocus.com/bid/65424
Xen Use After Free Memory Corruption Vulnerability
2014-04-08
http://www.securityfocus.com/bid/65097
Xen IOMMU TLB Flushing Suppress Flag Privilege Escalation Vulnerability
2014-04-08
http://www.securityfocus.com/bid/64195
AMD 16h Model Processor CVE-2013-6885 Local Denial of Service Vulnerability
2014-04-08
http://www.securityfocus.com/bid/63983
Exploit
XAMPP 3.2.1 & phpMyAdmin 4.1.6 - Multiple Vulnerabilities (XSS & CSRF)
JIRA Issues Collector Directory Traversal
7.4.2014
Bugtraq
CA20140403-01: Security Notice for CA Erwin Web Portal 2014-04-03
Kotas, Kevin J (Kevin Kotas ca com)
ESA-2013-039: RSA BSAFE® SSL-J Multiple Vulnerabilities 2014-04-03
Security Alert (Security_Alert emc com)
ESA-2012-029: RSA BSAFE® SSL-C Multiple Vulnerabilities 2014-04-03
Security Alert (Security_Alert emc com)
Malware
Phishing
Barclays Bank | 7th April 2014 |
HALIFAX Bank | 7th April 2014 |
Barclays | 7th April 2014 |
Lloyds | 7th April 2014 |
Barclays | 7th April 2014 |
Congratulations-CITIBank Accep | 7th April 2014 |
National | 7th April 2014 |
NatWest | 6th April 2014 |
Barclays Bank Plc | 6th April 2014 |
NatWest | 6th April 2014 |
Natwest | 6th April 2014 |
Co-operative Bank Plc | 6th April 2014 |
Blizzard Entertainment | 6th April 2014 |
PayPal | 6th April 2014 |
MBNA credit card | 6th April 2014 |
*** CACTUS *** your official | |
Regions | 6th April 2014 |
NatWest | 6th April 2014 |
Eve | 6th April 2014 |
O2 | 6th April 2014 |
NatWest Credit Card | 6th April 2014 |
Verizon | 5th April 2014 |
NatWest Credit Card | 5th April 2014 |
Pay Pal | 5th April 2014 |
Barclays Bank PLC | 5th April 2014 |
Vulnerebility
ASUS RT-N56U Router Remote Command Injection Vulnerability
2014-04-07
http://www.securityfocus.com/bid/60431
OpenSSH Certificate Validation Security Bypass Vulnerability
2014-04-07
http://www.securityfocus.com/bid/66459
OpenSSH 'child_set_env()' Function Security Bypass Vulnerability
2014-04-07
http://www.securityfocus.com/bid/66355
MediaWiki Multiple Security Vulnerabilities
2014-04-07
http://www.securityfocus.com/bid/65003
Mediawiki CSS Tags CVE-2013-4567 HTML Injection Vulnerability
2014-04-07
http://www.securityfocus.com/bid/63760
Mediawiki CSS Tags CVE-2013-4568 HTML Injection Vulnerability
2014-04-07
http://www.securityfocus.com/bid/63761
MediaWiki Multiple Remote Code Execution Vulnerabilities
2014-04-07
http://www.securityfocus.com/bid/65223
MediaWiki 'Special:ChangePassword' CVE-2014-2665 Cross Site Request Forgery Vulnerability
2014-04-07
http://www.securityfocus.com/bid/66600
Mediawiki 'SVG' Files Cross Site Scripting Vulnerability
2014-04-07
http://www.securityfocus.com/bid/59594
Mediawiki Caching Session Cookies Information Disclosure Vulnerability
2014-04-07
http://www.securityfocus.com/bid/63757
Apache Camel CVE-2014-0002 XML External Entity Information Disclosure Vulnerability
2014-04-07
http://www.securityfocus.com/bid/65901
RESTEasy JaxB XML Entity References Information Disclosure Vulnerability
2014-04-07
http://www.securityfocus.com/bid/51766
RESTEasy XML Entity References Information Disclosure Vulnerability
2014-04-07
http://www.securityfocus.com/bid/51748
Bouncy Castle TLS CVE-2013-1624 Information Disclosure Vulnerability
2014-04-07
http://www.securityfocus.com/bid/57774
Apache Camel CVE-2014-0003 Remote Code Execution Vulnerability
2014-04-07
http://www.securityfocus.com/bid/65902
XStream CVE-2013-7285 Remote Code Execution Vulnerability
2014-04-07
http://www.securityfocus.com/bid/64760
Apache Commons FileUpload CVE-2014-0050 Denial Of Service Vulnerability
2014-04-07
http://www.securityfocus.com/bid/65400
Apache Tomcat CVE-2013-4286 Security Bypass Vulnerability
2014-04-07
http://www.securityfocus.com/bid/65773
OpenSSL CVE-2014-0076 Information Disclosure Weakness
2014-04-07
http://www.securityfocus.com/bid/66363
Cisco Emergency Responder CVE-2014-2116 Multiple Cross Site Scripting Vulnerabilities
2014-04-07
http://www.securityfocus.com/bid/66632
Cisco Emergency Responder CVE-2014-2117 Open Redirection Vulnerability
2014-04-07
http://www.securityfocus.com/bid/66634
Cisco Emergency Responder CVE-2014-2114 Cross Site Scripting Vulnerability
2014-04-07
http://www.securityfocus.com/bid/66635
Cisco Emergency Responder CVE-2014-2115 Cross-Site Request Forgery Vulnerability
2014-04-07
http://www.securityfocus.com/bid/66631
Cisco IOS and IOS XE Software CVE-2014-2143 Denial of Service Vulnerability
2014-04-07
http://www.securityfocus.com/bid/66628
Apache HTTP Server Multiple Denial of Service Vulnerabilities
2014-04-07
http://www.securityfocus.com/bid/66303
Linux-PAM 'format_timestamp_name()' Function Directory Traversal Vulnerability
2014-04-07
http://www.securityfocus.com/bid/66493
Intelligent Platform Management Interface CVE-2013-4786 Information Disclosure Vulnerability
2014-04-07
http://www.securityfocus.com/bid/61076
RETIRED: HP Integrated Lights-Out CVE-2013-4786 Unspecified Authentication Bypass Vulnerability
2014-04-07
http://www.securityfocus.com/bid/66627
IBM AIX CVE-2013-4011 Multiple Local Privilege Escalation Vulnerabilities
2014-04-07
http://www.securityfocus.com/bid/61287
WebKit CVE-2014-1297 Unspecified Security Bypass Vulnerability
2014-04-07
http://www.securityfocus.com/bid/66580
Exploit
4.4.2014
Bugtraq
ESA-2013-039: RSA BSAFE® SSL-J Multiple Vulnerabilities 2014-04-03
Security Alert (Security_Alert emc com)
ESA-2012-029: RSA BSAFE® SSL-C Multiple Vulnerabilities 2014-04-03
Security Alert (Security_Alert emc com)
[security bulletin] HPSBHF02981 rev.1 - HP Integrated Lights-Out 2, 3, and 4 (iLO2, iLO3, iLO4), IPMI 2.0 RCMP+ Authentication Remote Password Hash Vulnerability (RAKP) 2014-04-03
security-alert hp com
[softScheck] Denial of Service in Microsoft Office 2007-2013 2014-04-03
Lubomir Stroetmann (lubomir stroetmann softscheck com)
Private Photo+Video v1.1 Pro iOS - Persistent Vulnerability 2014-04-03
Vulnerability Lab (research vulnerability-lab com)
Malware
Phishing
Vulnerebility
WebKit CVE-2014-1297 Unspecified Security Bypass Vulnerability
2014-04-04
http://www.securityfocus.com/bid/66580
WebKit CVE-2014-1309 Unspecified Memory Corruption Vulnerability
2014-04-04
http://www.securityfocus.com/bid/66574
WebKit CVE-2014-1308 Unspecified Memory Corruption Vulnerability
2014-04-04
http://www.securityfocus.com/bid/66573
LibTIFF CVE-2013-4232 Memory Corruption Vulnerability
2014-04-04
http://www.securityfocus.com/bid/61849
WebKit CVE-2014-1302 Unspecified Memory Corruption Vulnerability
2014-04-04
http://www.securityfocus.com/bid/66585
LibTIFF CVE-2013-4244 Out of Bounds Memory Corruption Vulnerability
2014-04-04
http://www.securityfocus.com/bid/62019
LibTIFF CVE-2013-4231 Multiple Buffer Overflow Vulnerabilities
2014-04-04
http://www.securityfocus.com/bid/61695
LibTIFF CVE-2013-1961 Stack Based Buffer Overflow Vulnerability
2014-04-04
http://www.securityfocus.com/bid/59607
WebKit CVE-2014-1301 Unspecified Memory Corruption Vulnerability
2014-04-04
http://www.securityfocus.com/bid/66584
LibTIFF 't2_process_jpeg_strip()' Function Heap-based Buffer Overflow Vulnerability
2014-04-04
http://www.securityfocus.com/bid/59609
LibTIFF CVE-2013-4243 Heap Buffer Overflow Vulnerability
2014-04-04
http://www.securityfocus.com/bid/62082
WebKit CVE-2014-1312 Unspecified Memory Corruption Vulnerability
2014-04-04
http://www.securityfocus.com/bid/66578
WebKit CVE-2014-1310 Unspecified Memory Corruption Vulnerability
2014-04-04
http://www.securityfocus.com/bid/66575
WebKit CVE-2014-1304 Unspecified Memory Corruption Vulnerability
2014-04-04
http://www.securityfocus.com/bid/66586
WebKit CVE-2014-1311 Unspecified Memory Corruption Vulnerability
2014-04-04
http://www.securityfocus.com/bid/66577
WebKit CVE-2014-1305 Unspecified Memory Corruption Vulnerability
2014-04-04
http://www.securityfocus.com/bid/66587
WebKit CVE-2014-1307 Unspecified Memory Corruption Vulnerability
2014-04-04
http://www.securityfocus.com/bid/66572
WebKit CVE-2014-1300 Unspecified Memory Corruption Vulnerability
2014-04-04
http://www.securityfocus.com/bid/66583
WebKit CVE-2014-1313 Unspecified Memory Corruption Vulnerability
2014-04-04
http://www.securityfocus.com/bid/66579
WebKit CVE-2014-1298 Unspecified Memory Corruption Vulnerability
2014-04-04
http://www.securityfocus.com/bid/66576
WebKit CVE-2014-1299 Unspecified Memory Corruption Vulnerability
2014-04-04
http://www.securityfocus.com/bid/66581
Todd Miller Sudo 'validate_env_vars()' Local Privilege Escalation Vulnerability
2014-04-04
http://www.securityfocus.com/bid/65997
IBM WebSphere Portal CVE-2014-0901 Cross Site Scripting Vulnerability
2014-04-04
http://www.securityfocus.com/bid/66559
IBM WebSphere Portal CVE-2014-0828 Cross Site Scripting Vulnerability
2014-04-04
http://www.securityfocus.com/bid/66556
Xen 'hvm_do_hypercall()' Function Local Privilege Escalation Vulnerability
2014-04-04
http://www.securityfocus.com/bid/63931
Linux Kernel 'qeth_core_main.c' File Local Buffer Overflow Vulnerability
2014-04-04
http://www.securityfocus.com/bid/63890
Linux Kernel AACRAID Driver Compat IOCTL Local Security Bypass Vulnerability
2014-04-04
http://www.securityfocus.com/bid/63888
Linux Kernel 'ipc_rcu_putref()' Function Local Denial of Service Vulnerability
2014-04-04
http://www.securityfocus.com/bid/63445
Linux Kernel CVE-2013-7263 Multiple Information Disclosure Vulnerabilities
2014-04-04
http://www.securityfocus.com/bid/64686
AMD 16h Model Processor CVE-2013-6885 Local Denial of Service Vulnerability
2014-04-04
http://www.securityfocus.com/bid/63983
Exploit
Oracle Identity Manager 11g R2 SP1 (11.1.2.1.0) - Unvalidated Redirects
3.4.2014
Bugtraq
[MATTA-2013-004] CVE-2014-1409; MobileIron authentication bypass vulnerability 2014-04-02
Florent Daigniere (florent daigniere trustmatta com)
Сross-Site Request Forgery (CSRF) in XCloner Wordpress Plugin 2014-04-02
High-Tech Bridge Security Research (advisory htbridge com)
Malware
Phishing
Vulnerebility
Linux Kernel 'compat_sys_recvmmsg()' Function Local Memory Corruption Vulnerability
2014-04-03
http://www.securityfocus.com/bid/65255
ownCloud Multiple Arbitrary PHP Code Execution Vulnerabilities
2014-04-03
http://www.securityfocus.com/bid/58109
PostgreSQL CVE-2014-0065 Remote Stack Buffer Overflow Vulnerability
2014-04-03
http://www.securityfocus.com/bid/65731
PostgreSQL CVE-2014-0064 Multiple Remote Buffer Overflow Vulnerabilities
2014-04-03
http://www.securityfocus.com/bid/65725
PostgreSQL CVE-2014-0063 Remote Stack Buffer Overflow Vulnerability
2014-04-03
http://www.securityfocus.com/bid/65719
PostgreSQL CVE-2014-0066 Remote Denial Of Service Vulnerability
2014-04-03
http://www.securityfocus.com/bid/65728
PostgreSQL CVE-2014-0060 Security Bypass Vulnerability
2014-04-03
http://www.securityfocus.com/bid/65723
PostgreSQL CVE-2014-0061 Security Bypass Vulnerability
2014-04-03
http://www.securityfocus.com/bid/65724
PostgreSQL CVE-2014-0062 Security Bypass Vulnerability
2014-04-03
http://www.securityfocus.com/bid/65727
Conga luci Multiple Local Information Disclosure Vulnerabilities
2014-04-03
http://www.securityfocus.com/bid/57322
Mozilla Network Security Services CVE-2014-1492 Unspecified Security Vulnerability
2014-04-03
http://www.securityfocus.com/bid/66356
War FTP Daemon Log Messages Denial of Service Vulnerability
2014-04-03
http://www.securityfocus.com/bid/58182
Memcached verbose mode CVE-2013-7291 Denial of Service Vulnerability
2014-04-03
http://www.securityfocus.com/bid/64989
memcached Verbose Mode Denial of Service Vulnerability
2014-04-03
http://www.securityfocus.com/bid/64978
memcache SASL Authentication Security Bypass Vulnerability
2014-04-03
http://www.securityfocus.com/bid/64559
Memcached 'items.c' Denial of Service Vulnerability
2014-04-03
http://www.securityfocus.com/bid/64988
Oracle Java SE CVE-2014-0423 Remote Security Vulnerability
2014-04-03
http://www.securityfocus.com/bid/64914
PHP CVE-2011-4718 Session Fixation Vulnerability
2014-04-03
http://www.securityfocus.com/bid/61929
PHP SSL Certificate Validation CVE-2013-4248 Security Bypass Vulnerability
2014-04-03
http://www.securityfocus.com/bid/61776
PHP CVE-2013-2110 Heap Based Buffer Overflow Vulnerability
2014-04-03
http://www.securityfocus.com/bid/60411
PHP Calendar Extension 'SndToJewish()' Remote Denial of Service Vulnerability
2014-04-03
http://www.securityfocus.com/bid/60731
PHP Fileinfo Component 'libmagic/softmagic.c' Remote Denial of Service Vulnerability
2014-04-03
http://www.securityfocus.com/bid/60728
Xen CVE-2013-1920 Memory Corruption Vulnerability
2014-04-03
http://www.securityfocus.com/bid/58880
Xen CVE-2013-1917 Remote Denial of Service Vulnerability
2014-04-03
http://www.securityfocus.com/bid/59291
Xen 'hvm_do_hypercall()' Function Local Privilege Escalation Vulnerability
2014-04-03
http://www.securityfocus.com/bid/63931
AMD 16h Model Processor CVE-2013-6885 Local Denial of Service Vulnerability
2014-04-03
http://www.securityfocus.com/bid/63983
Apache Xalan-Java Library CVE-2014-0107 Security Bypass Vulnerability
2014-04-03
http://www.securityfocus.com/bid/66397
Xen 'XENMEM_exchange' Local Privilege Escalation Vulnerability
2014-04-03
http://www.securityfocus.com/bid/56797
Xen 'extent_order' Values Multiple Local Denial of Service Vulnerabilities
2014-04-03
http://www.securityfocus.com/bid/56798
Xen PV Domain Builder Kernel Decompression Local Denial Of Service Vulnerability
2014-04-03
http://www.securityfocus.com/bid/56289
Exploit
2.4.2014
Bugtraq
[MATTA-2013-004] CVE-2014-1409; MobileIron authentication bypass vulnerability 2014-04-02
Florent Daigniere (florent daigniere trustmatta com)
Сross-Site Request Forgery (CSRF) in XCloner Wordpress Plugin 2014-04-02
High-Tech Bridge Security Research (advisory htbridge com)
SEC Consult SA-20140402-0 :: Multiple vulnerabilities in Rhythm File Manager 2014-04-02
SEC Consult Vulnerability Lab (research sec-consult com)
iShare Your Moving Library 1.0 iOS - Multiple Vulnerabilities 2014-04-02
Vulnerability Lab (research vulnerability-lab com)
APPLE-SA-2014-04-01-1 Safari 6.1.3 and Safari 7.0.3 2014-04-01
Apple Product Security (product-security-noreply lists apple com)
[IMF 2014] Call for Participation 2014-04-01
Oliver Goebel (goebel cert uni-stuttgart de)
Malware
Phishing
Vulnerebility
War FTP Daemon Log Messages Denial of Service Vulnerability
2014-04-02
http://www.securityfocus.com/bid/58182
Memcached verbose mode CVE-2013-7291 Denial of Service Vulnerability
2014-04-02
http://www.securityfocus.com/bid/64989
memcached Verbose Mode Denial of Service Vulnerability
2014-04-02
http://www.securityfocus.com/bid/64978
memcache SASL Authentication Security Bypass Vulnerability
2014-04-02
http://www.securityfocus.com/bid/64559
Memcached 'items.c' Denial of Service Vulnerability
2014-04-02
http://www.securityfocus.com/bid/64988
Oracle Java SE CVE-2014-0423 Remote Security Vulnerability
2014-04-02
http://www.securityfocus.com/bid/64914
PHP CVE-2011-4718 Session Fixation Vulnerability
2014-04-02
http://www.securityfocus.com/bid/61929
PHP SSL Certificate Validation CVE-2013-4248 Security Bypass Vulnerability
2014-04-02
http://www.securityfocus.com/bid/61776
PHP CVE-2013-2110 Heap Based Buffer Overflow Vulnerability
2014-04-02
http://www.securityfocus.com/bid/60411
PHP Calendar Extension 'SndToJewish()' Remote Denial of Service Vulnerability
2014-04-02
http://www.securityfocus.com/bid/60731
PHP Fileinfo Component 'libmagic/softmagic.c' Remote Denial of Service Vulnerability
2014-04-02
http://www.securityfocus.com/bid/60728
Xen CVE-2013-1920 Memory Corruption Vulnerability
2014-04-02
http://www.securityfocus.com/bid/58880
Xen CVE-2013-1917 Remote Denial of Service Vulnerability
2014-04-02
http://www.securityfocus.com/bid/59291
Xen 'hvm_do_hypercall()' Function Local Privilege Escalation Vulnerability
2014-04-02
http://www.securityfocus.com/bid/63931
AMD 16h Model Processor CVE-2013-6885 Local Denial of Service Vulnerability
2014-04-02
http://www.securityfocus.com/bid/63983
Apache Xalan-Java Library CVE-2014-0107 Security Bypass Vulnerability
2014-04-02
http://www.securityfocus.com/bid/66397
Xen 'XENMEM_exchange' Local Privilege Escalation Vulnerability
2014-04-02
http://www.securityfocus.com/bid/56797
Xen 'extent_order' Values Multiple Local Denial of Service Vulnerabilities
2014-04-02
http://www.securityfocus.com/bid/56798
Xen PV Domain Builder Kernel Decompression Local Denial Of Service Vulnerability
2014-04-02
http://www.securityfocus.com/bid/56289
Xen CVE-2013-4355 Information Disclosure Vulnerability
2014-04-02
http://www.securityfocus.com/bid/62708
Apache Subversion 'svn_fs_file_length()' Remote Denial of Service Vulnerability
2014-04-02
http://www.securityfocus.com/bid/58323
Xen CVE-2013-4494 Denial of Service Vulnerability
2014-04-02
http://www.securityfocus.com/bid/63494
lighttpd CVE-2013-1427 Insecure Temporary File Creation Vulnerability
2014-04-02
http://www.securityfocus.com/bid/58528
Xen CVE-2013-2194 Remote Privilege Escalation Vulnerability
2014-04-02
http://www.securityfocus.com/bid/60702
lighttpd Slow Request Handling Remote Denial Of Service Vulnerability
2014-04-02
http://www.securityfocus.com/bid/38036
Xen CVE-2013-2195 Pointer Dereference Privilege Escalation Vulnerability
2014-04-02
http://www.securityfocus.com/bid/60701
Xen CVE-2013-4368 Information Disclosure Vulnerability
2014-04-02
http://www.securityfocus.com/bid/62935
Xen CVE-2013-2196 Remote Privilege Escalation Vulnerability
2014-04-02
http://www.securityfocus.com/bid/60703
PHP CVE-2013-4113 Heap Memory Corruption Vulnerability
2014-04-02
http://www.securityfocus.com/bid/61128
PHP '_php_stream_scandir()' Buffer Overflow Vulnerability
2014-04-02
http://www.securityfocus.com/bid/54638
Exploit
1.4.2014
Bugtraq
[SECURITY] [DSA 2891-2] mediawiki regression update 2014-03-31
Thijs Kinkhorst (thijs debian org)
PhonerLite 2.14 SIP Soft Phone - SIP Digest Leak Information Disclosure (CVE-2014-2560) 2014-03-31
Jason Ostrom (jostrom storasec net)
Vanctech File Commander 1.1 iOS - Multiple Vulnerabilities 2014-03-31
Vulnerability Lab (research vulnerability-lab com)
PhotoWIFI Lite v1.0 iOS - Multiple Web Vulnerabilities 2014-03-31
Vulnerability Lab (research vulnerability-lab com)
[SECURITY] [DSA 2891-1] mediawiki security update 2014-03-30
Thijs Kinkhorst (thijs debian org)
Malware
Phishing
Vulnerebility
Oracle Java SE CVE-2013-5825 Remote Security Vulnerability
2014-04-01
http://www.securityfocus.com/bid/63101
IBM Java CVE-2013-4002 Denial of Service Vulnerability
2014-04-01
http://www.securityfocus.com/bid/61310
IBM Integration Bus XML4J Parser Entity Expansion Denial of Service Vulnerability
2014-04-01
http://www.securityfocus.com/bid/63224
Multiple IBM Products CVE-2013-6747 Denial of Service Vulnerability
2014-04-01
http://www.securityfocus.com/bid/65156
cURL/libcURL CVE-2014-2522 SSL Certificate Validation Security Bypass Vulnerability
2014-04-01
http://www.securityfocus.com/bid/66296
Apple Mac OS X APPLE-SA-2014-02-25-1 Multiple Security Vulnerabilities
2014-04-01
http://www.securityfocus.com/bid/65777
cURL/libcURL CVE-2014-0138 Remote Security Bypass Vulnerability
2014-04-01
http://www.securityfocus.com/bid/66457
cURL/libcURL CVE-2014-0139 SSL Certificate Validation Security Bypass Vulnerability
2014-04-01
http://www.securityfocus.com/bid/66458
Apache HTTP Server Multiple Denial of Service Vulnerabilities
2014-04-01
http://www.securityfocus.com/bid/66303
OpenSSH 'child_set_env()' Function Security Bypass Vulnerability
2014-04-01
http://www.securityfocus.com/bid/66355
GnuTLS CVE-2014-0092 Certificate Validation Security Bypass Vulnerability
2014-04-01
http://www.securityfocus.com/bid/65919
OpenLDAP 'rwm_conn_destroy' Denial of Service Vulnerability
2014-04-01
http://www.securityfocus.com/bid/63190
Apache CouchDB Universally Unique IDentifier (UUID) Remote Denial of Service Vulnerability
2014-04-01
http://www.securityfocus.com/bid/66474
ManageEngine OpStor Cross Site Scripting And Privilege Escalation Vulnerabilities
2014-04-01
http://www.securityfocus.com/bid/66499
IBM Eclipse Help System CVE-2013-5449 Cross Site Scripting Vulnerability
2014-04-01
http://www.securityfocus.com/bid/64058
SePortal 'sp_id' Parameter SQL Injection Vulnerability
2014-04-01
http://www.securityfocus.com/bid/66315
Wireshark BSSGP Dissector Denial of Service Vulnerability
2014-04-01
http://www.securityfocus.com/bid/64413
AudioCoder '.m3u' File Buffer Overflow Vulnerability
2014-04-01
http://www.securityfocus.com/bid/59606
Joomla! Kunena '\bbcode\bbcode.php' HTML injection Vulnerability
2014-04-01
http://www.securityfocus.com/bid/66502
LibYAML 'yaml_parser_scan_uri_escapes()' Function Remote Heap Based Buffer Overflow Vulnerability
2014-04-01
http://www.securityfocus.com/bid/66478
Symantec LiveUpdate Administrator CVE-2014-1644 Unauthorized Access Vulnerability
2014-04-01
http://www.securityfocus.com/bid/66399
Symantec LiveUpdate Administrator CVE-2014-1645 SQL Injection Vulnerability
2014-04-01
http://www.securityfocus.com/bid/66400
Siemens SIMATIC S7-1200 CVE-2014-2254 Denial of Service Vulnerability
2014-04-01
http://www.securityfocus.com/bid/66349
Siemens SIMATIC S7-1200 CVE-2014-2258 Denial of Service Vulnerability_
2014-04-01
http://www.securityfocus.com/bid/66344
Fitnesse CVE-2014-1216 Remote Code Execution Vulnerability
2014-04-01
http://www.securityfocus.com/bid/65921
Siemens SIMATIC S7-1200 CVE-2014-2256 Denial of Service Vulnerability
2014-04-01
http://www.securityfocus.com/bid/66353
python 'os._get_masked_mode()' Function Local Race Condition Vulnerability
2014-04-01
http://www.securityfocus.com/bid/66521
Linux Kernel 'arch_dup_task_struct()' Function Local Denial of Service Vulnerability
2014-04-01
http://www.securityfocus.com/bid/66477
Linux Kernel 'drivers/net/wireless/ath/ath9k/xmit.c' Local Denial of Service Vulnerability
2014-04-01
http://www.securityfocus.com/bid/66492
Mediawiki Caching Session Cookies Information Disclosure Vulnerability
2014-04-01
http://www.securityfocus.com/bid/63757
Exploit
SePortal SQLi Remote Code Execution
PhotoWIFI Lite 1.0 iOS - Multiple Vulnerabilities
Vanctech File Commander 1.1 iOS - Multiple Vulnerabilities
Wordpress Ajax Pagination Plugin 1.1 - Local File Inclusion
EMC Cloud Tiering Appliance v10.0 Unauthenticated XXE Arbitrary File Read
[SECURITY] [DSA 2901-3] wordpress regression update 2014-04-21
Salvatore Bonaccorso (carnil debian org)
[SECURITY] [DSA 2895-2] prosody regression update 2014-04-20
Luciano Bello (luciano debian org)
Multiple Vulnerabilities in MODX Revolution < = MODX 2.2.13-pl 2014-04-19
craig arendt stratumsecurity com
Blind SQL Injection Vulnerability in KnowledgeTree <= 3.7.0.2 2014-04-19
craig arendt stratumsecurity com
[security bulletin] HPSBMU02994 rev.2 - HP BladeSystem c-Class Onboard Administrator (OA) running OpenSSL, Remote Disclosure of Information 2014-04-19
security-alert hp com
[SECURITY] CVE-2013-2187: Apache Archiva Cross-Site Scripting vulnerability 2014-04-19
Brett Porter (brett apache org)
[SECURITY] [DSA 2901-2] wordpress regression update 2014-04-18
Thijs Kinkhorst (thijs debian org)
[security bulletin] HPSBMU03012 rev.1 - HP Insight Management VCEM Web Client SDK (VCEMSDK) running OpenSSL, Remote Disclosure of Information 2014-04-18
security-alert hp com
[security bulletin] HPSBMU02995 rev.4 - HP Software HP Service Manager, Asset Manager, UCMDB Browser, UCMDB Configuration Manager, Executive Scorecard, Server Automation, Diagnostics, LoadRunner, and Performance Center, running OpenSSL, Remote Disclosure 2014-04-18
security-alert hp com
[SECURITY] [DSA 2910-1] qemu-kvm security update 2014-04-18
Salvatore Bonaccorso (carnil debian org)
[SECURITY] [DSA 2909-1] qemu security update 2014-04-18
Salvatore Bonaccorso (carnil debian org)
[SECURITY] CVE-2013-2251: Apache Archiva Remote Command Execution 2014-04-19
Brett Porter (brett apache org)
Remote Command Injection in Ruby Gem sfpagent 0.4.14 2014-04-18
Larry W. Cashdollar (larry0 me com)
[SECURITY] [DSA 2908-1] openssl security update 2014-04-17
Raphael Geissert (geissert debian org)
Security advisory for Bugzilla 4.5.3, 4.4.3, 4.2.8, and 4.0.12 2014-04-17
LpSolit gmail com
[security bulletin] HPSBMU02995 rev.3 - HP Software HP Service Manager, Asset Manager, UCMDB Browser, UCMDB Configuration Manager, Executive Scorecard, Server Automation, Diagnostics, LoadRunner, and Performance Center, running OpenSSL, Remote Disclosure 2014-04-17
security-alert hp com
[security bulletin] HPSBMU02998 rev.2 - HP System Management Homepage (SMH) running OpenSSL on Linux and Windows, Remote Disclosure of Information, Denial of Service (DoS) 2014-04-17
security-alert hp com
[ MDVSA-2014:079 ] json-c 2014-04-17
security mandriva com
[security bulletin] HPSBGN03010 rev.1 - HP Software Server Automation, "HeartBleed" OpenSSL Vulnerability, Remote Disclosure of Information 2014-04-17
security-alert hp com
[security bulletin] HPSBMU02935 rev.2 - HP LoadRunner Virtual User Generator, Remote Code Execution, Disclosure of information 2014-04-17
security-alert hp com
[security bulletin] HPSBMU02988 rev.1 - HP Universal Configuration Management Database, Disclosure of Information 2014-04-17
security-alert hp com
[security bulletin] HPSBMU02982 rev.1 - HP Database and Middleware Automation, Disclosure of Information 2014-04-17
security-alert hp com
[security bulletin] HPSBGN03008 rev.1 - HP Software Service Manager, "HeartBleed" OpenSSL Vulnerability, Remote Disclosure of Information 2014-04-17
security-alert hp com
D-Link DAP-1320 Wireless Range Extender Directory Traversal and XSS Vulnerabilities 2014-04-17
kyle Lovett (krlovett gmail com)
[security bulletin] HPSBMU02987 rev.1 - HP Universal Configuration Management Database Integration Service, Remote Code Execution 2014-04-17
security-alert hp com
[security bulletin] HPSBMU02996 rev.1 - HP Network Node Manager I (NNMi) for HP-UX, Linux, Solaris, and Windows, Remote Unauthorized Access, Execution of Arbitrary Code 2014-04-16
security-alert hp com
Buggy insecure "security" software executes rogue binary during installation and uninstallation 2014-04-16
Stefan Kanthak (stefan kanthak nexgo de)
CVE-2014-2597 - Denial of Service in PCNetSoftware RAC Server 2014-04-16
Portcullis Advisories (advisories portcullis-security com)
[SECURITY] [DSA 2907-1] Announcement of long term support for Debian oldstable 2014-04-16
Moritz Muehlenhoff (jmm debian org)
[ MDVSA-2014:078 ] asterisk 2014-04-16
security mandriva com