Databáze Hot News 2014 June - 2014 January February March April May June July August September October November December
28.6.2014
Bugtraq
[SECURITY] [DSA 2969-1] libemail-address-perl security update 2014-06-27
Salvatore Bonaccorso (carnil debian org)
[security bulletin] HPSBMU03056 rev.1 - HP Version Control Repository Manager (HP VCRM) running OpenSSL on Linux and Windows, Remote Denial of Service (DoS), Code Execution, Unauthorized Access, Disclosure of Information 2014-06-27
security-alert hp com
[security bulletin] HPSBMU03057 rev.1 - HP Version Control Agent (HP VCA) running OpenSSL on Linux and Windows, Remote Denial of Service (DoS), Code Execution, Unauthorized Access, Disclosure of Information 2014-06-27
security-alert hp com
[security bulletin] HPSBMU03061 rev.1 - HP Release Control, Disclosure of Privileged Information and Elevation of Privilege 2014-06-27
security-alert hp com
[SECURITY] [DSA 2968-1] gnupg2 security update 2014-06-27
Salvatore Bonaccorso (carnil debian org)
[security bulletin] HPSBMU03058 rev.1 - HP BladeSystem c-Class Onboard Administrator (OA) running OpenSSL, Remote Disclosure of Information 2014-06-26
security-alert hp com
CFP 1st International Conference on Information Systems Security and Privacy - ICISSP 2015 2014-06-26
calendarsites insticc org
Malware
Phishing
NatWest | 28th June 2014 |
Paypal Customers Service | 27th June 2014 |
Vulnerebility
OpenSSL CVE-2014-0224 Man in the Middle Security Bypass Vulnerability
2014-06-28
http://www.securityfocus.com/bid/67899
OpenSSL DTLS CVE-2014-0221 Remote Denial of Service Vulnerability
2014-06-28
http://www.securityfocus.com/bid/67901
OpenSSL 'so_ssl3_write()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-06-28
http://www.securityfocus.com/bid/67193
OpenSSL 'ssl3_release_read_buffer()' Use-After-Free Memory Corruption Vulnerability
2014-06-28
http://www.securityfocus.com/bid/66801
OpenSSL CVE-2014-0076 Information Disclosure Weakness
2014-06-28
http://www.securityfocus.com/bid/66363
OpenSSL CVE-2014-3470 Denial of Service Vulnerability
2014-06-28
http://www.securityfocus.com/bid/67898
OpenSSL CVE-2014-0195 Memory Corruption Vulnerability
2014-06-28
http://www.securityfocus.com/bid/67900
Perl 'Email::Address' Module Local Denial of Service Vulnerability
2014-06-28
http://www.securityfocus.com/bid/68084
WordPress TimThumb WebShot Feature Arbitrary Code Execution Vulnerability
2014-06-28
http://www.securityfocus.com/bid/68180
KDE Konqueror Multiple Security Vulnerabilities
2014-06-28
http://www.securityfocus.com/bid/55879
Gnew Multiple SQL Injection and Cross Site Scripting Vulnerabilities
2014-06-28
http://www.securityfocus.com/bid/61721
SAP Enterprise Portal Information Disclosure Vulnerability
2014-06-28
http://www.securityfocus.com/bid/58156
SAP Solution Manager Diagnostics Agent Code Injection Vulnerability
2014-06-28
http://www.securityfocus.com/bid/58179
DataLife Engine Session Fixation Vulnerability
2014-06-28
http://www.securityfocus.com/bid/57766
LZ4 'lz4.c' Memory Corruption Vulnerability
2014-06-28
http://www.securityfocus.com/bid/68218
UnrealIRCd Unspecified Multiple Denial of Service Vulnerabilities
2014-06-28
http://www.securityfocus.com/bid/63910
Red Hat sos GRUB Bootloader Password Information Disclosure Vulnerability
2014-06-28
http://www.securityfocus.com/bid/67634
SAP J2EE Core Service Remote Arbitrary File Access Vulnerability
2014-06-28
http://www.securityfocus.com/bid/58175
Google Android PRNG Entropy Weakness
2014-06-28
http://www.securityfocus.com/bid/61813
Todd Miller Sudo 'validate_env_vars()' Local Privilege Escalation Vulnerability
2014-06-28
http://www.securityfocus.com/bid/65997
PHP-Fusion 'Authenticate.class.php' SQL Injection Vulnerabilities
2014-06-28
http://www.securityfocus.com/bid/58011
Python JSON Module '_json.c' Local Information Disclosure Vulnerability
2014-06-28
http://www.securityfocus.com/bid/68119
GnuPG RSA Key Extraction Information Disclosure Vulnerability
2014-06-28
http://www.securityfocus.com/bid/64424
Linux Kernel 'filter.c' CVE-2014-3145 Local Denial of Service Vulnerability
2014-06-28
http://www.securityfocus.com/bid/67321
Linux Kernel 'filter.c' CVE-2014-3144 Multiple Local Denial of Service Vulnerabilities
2014-06-28
http://www.securityfocus.com/bid/67309
Linux Kernel '/drivers/media/media-device.c' Local Information Disclosure Vulnerability
2014-06-28
http://www.securityfocus.com/bid/68048
HP Service Virtualization CVE-2013-6221 Unspecified Remote Code Execution Vulnerability
2014-06-28
http://www.securityfocus.com/bid/67989
Linux Kernel CVE-2014-1737 Function Local Privilege Escalation Vulnerability
2014-06-28
http://www.securityfocus.com/bid/67300
Linux Kernel 'ping_init_sock()' Local Privilege Escalation Vulnerability
2014-06-28
http://www.securityfocus.com/bid/66779
Linux Kernel CVE-2014-1738 Local Privilege Escalation Vulnerability
2014-06-28
http://www.securityfocus.com/bid/67302
Exploit
HP AutoPass License Server File Upload
chkrootkit 0.49 - Local Root Vulnerability
MS14-009 .NET Deployment Service IE Sandbox Escape
MS13-097 Registry Symlink IE Sandbox Escape
Python CGIHTTPServer Encoded Path Traversal
Mailspect Control Panel 4.0.5 - Multiple Vulnerabilities
Wordpress Simple Share Buttons Adder Plugin 4.4 - Multiple Vulnerabilities
Endeca Latitude 2.2.2 - CSRF Vulnerability
27.6.2014
Bugtraq
[SECURITY] [DSA 2967-1] gnupg security update 2014-06-25
Salvatore Bonaccorso (carnil debian org)
CVE-2014-3752 - Arbitrary Code Execution in G Data TotalProtection 2014 2014-06-25
Portcullis Advisories (advisories portcullis-security com)
CVE-2014-2385 - Multiple Cross Site Scripting in Sophos Antivirus Configuration Console (Linux) 2014-06-25
Portcullis Advisories (advisories portcullis-security com)
[RT-SA-2013-003] Endeca Latitude Cross-Site Scripting 2014-06-25
RedTeam Pentesting GmbH (release redteam-pentesting de)
Malware
Phishing
BT | 27th June 2014 |
Chase | 26th June 2014 |
Natwest Bank UK | 26th June 2014 |
Vulnerebility
Samba CVE-2014-3493 Memory Corruption Vulnerability
2014-06-27
http://www.securityfocus.com/bid/68150
GnuPG 'compress.c' Denial of Service Vulnerability
2014-06-27
http://www.securityfocus.com/bid/68156
Oracle Java SE CVE-2014-2398 Remote Security Vulnerability
2014-06-27
http://www.securityfocus.com/bid/66920
libpng 'png_read_transform_info()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-06-27
http://www.securityfocus.com/bid/64493
Oracle Java SE CVE-2014-2427 Remote Security Vulnerability
2014-06-27
http://www.securityfocus.com/bid/66909
Oracle Java SE CVE-2014-2428 Remote Security Vulnerability
2014-06-27
http://www.securityfocus.com/bid/66870
libjpeg/libjpeg-turbo Library CVE-2013-6629 Memory Corruption Vulnerability
2014-06-27
http://www.securityfocus.com/bid/63676
Oracle Java SE CVE-2014-0458 Remote Security Vulnerability
2014-06-27
http://www.securityfocus.com/bid/66883
Samba DNS Protocol Handling Denial of Service Vulnerability
2014-06-27
http://www.securityfocus.com/bid/67691
Samba 'nmbd' NetBIOS Name Serives Daemon Denial of Service Vulnerability
2014-06-27
http://www.securityfocus.com/bid/68148
Samba Uninitialized Memory Information Disclosure Vulnerability
2014-06-27
http://www.securityfocus.com/bid/67686
OpenSSL 'so_ssl3_write()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67193
OpenSSL CVE-2014-3470 Denial of Service Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67898
OpenSSL 'ssl3_release_read_buffer()' Use-After-Free Memory Corruption Vulnerability
2014-06-26
http://www.securityfocus.com/bid/66801
OpenSSL DTLS CVE-2014-0221 Remote Denial of Service Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67901
OpenSSL CVE-2014-0195 Memory Corruption Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67900
OpenSSL CVE-2014-0224 Man in the Middle Security Bypass Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67899
Oracle Java SE CVE-2014-2423 Remote Security Vulnerability
2014-06-26
http://www.securityfocus.com/bid/66887
Oracle Java SE CVE-2014-2414 Remote Security Vulnerability
2014-06-26
http://www.securityfocus.com/bid/66894
Oracle Java SE CVE-2014-0452 Remote Security Vulnerability
2014-06-26
http://www.securityfocus.com/bid/66891
JBoss Seam CVE-2014-0248 Remote Code Execution Vulnerability
2014-06-26
http://www.securityfocus.com/bid/68174
RETIRED: ISC BIND EDNS Options CVE-2014-3859 Remote Denial of Service Vulnerability
2014-06-26
http://www.securityfocus.com/bid/68193
Openstack Swift 'WWW-Authenticate' Header Cross Site Scripting Vulnerability
2014-06-26
http://www.securityfocus.com/bid/68116
OpenStack Neutron L3-agent Remote Denial of Service Vulnerability
2014-06-26
http://www.securityfocus.com/bid/68064
Dovecot Denial of Service Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67306
OpenStack Neutron CVE-2014-0187 CIDR Security Bypass Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67012
OpenStack Neutron Sudo Configuration Local Privilege Escalation Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67804
Oracle Java SE CVE-2014-0460 Remote Security Vulnerability
2014-06-26
http://www.securityfocus.com/bid/66916
Oracle Java SE CVE-2014-0429 Remote Security Vulnerability
2014-06-26
http://www.securityfocus.com/bid/66856
Oracle Java SE CVE-2014-2401 Remote Security Vulnerability
2014-06-26
http://www.securityfocus.com/bid/66911
Exploit
26.6.2014
Bugtraq
[SECURITY] [DSA 2967-1] gnupg security update 2014-06-25
Salvatore Bonaccorso (carnil debian org)
CVE-2014-3752 - Arbitrary Code Execution in G Data TotalProtection 2014 2014-06-25
Portcullis Advisories (advisories portcullis-security com)
CVE-2014-2385 - Multiple Cross Site Scripting in Sophos Antivirus Configuration Console (Linux) 2014-06-25
Portcullis Advisories (advisories portcullis-security com)
[RT-SA-2013-003] Endeca Latitude Cross-Site Scripting 2014-06-25
RedTeam Pentesting GmbH (release redteam-pentesting de)
[RT-SA-2013-002] Endeca Latitude Cross-Site Request Forgery 2014-06-25
RedTeam Pentesting GmbH (release redteam-pentesting de)
Reflected Cross-Site Scripting (XSS) Vulnerability in Storesprite 2014-06-25
High-Tech Bridge Security Research (advisory htbridge com)
NEW VMSA-2014-0007 - VMware product updates address security vulnerabilities in Apache Struts library 2014-06-25
\VMware Security Response Center\ (security vmware com)
[slackware-security] seamonkey (SSA:2014-175-05) 2014-06-24
Slackware Security Team (security slackware com)
[slackware-security] samba (SSA:2014-175-04) 2014-06-24
Slackware Security Team (security slackware com)
[slackware-security] bind (SSA:2014-175-01) 2014-06-24
Slackware Security Team (security slackware com)
[slackware-security] gnupg (SSA:2014-175-02) 2014-06-24
Slackware Security Team (security slackware com)
[slackware-security] gnupg2 (SSA:2014-175-03) 2014-06-24
Slackware Security Team (security slackware com)
Malware
Phishing
Vulnerebility
OpenSSL 'so_ssl3_write()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67193
Piwigo 'picture_modify.php' SQL Injection Vulnerability
2014-06-26
http://www.securityfocus.com/bid/68142
Xen CVE-2014-3968 Denial of Service Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67824
Xen 'HVM MSI injection' CVE-2014-3967 Denial of Service Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67794
Dnsmasq Multiple Remote Denial of Service Vulnerabilities
2014-06-26
http://www.securityfocus.com/bid/57458
Dnsmasq Remote Denial of Service Vulnerability
2014-06-26
http://www.securityfocus.com/bid/54353
Sophos Antivirus Configuration Console Multiple Cross Site Scripting Vulnerabilities
2014-06-26
http://www.securityfocus.com/bid/68190
Samba Uninitialized Memory Information Disclosure Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67686
Samba 'nmbd' NetBIOS Name Serives Daemon Denial of Service Vulnerability
2014-06-26
http://www.securityfocus.com/bid/68148
Samba CVE-2014-3493 Memory Corruption Vulnerability
2014-06-26
http://www.securityfocus.com/bid/68150
OpenStack Neutron L3-agent Remote Denial of Service Vulnerability
2014-06-26
http://www.securityfocus.com/bid/68064
DenyHosts 'regex.py' Remote Denial of Service Vulnerability
2014-06-26
http://www.securityfocus.com/bid/64478
Network Audio System CVE-2013-4258 Format String Vulnerability
2014-06-26
http://www.securityfocus.com/bid/61852
Network Audio System CVE-2013-4256 Multiple Buffer Overflow Vulnerabilities
2014-06-26
http://www.securityfocus.com/bid/61848
OpenSSL CVE-2014-3470 Denial of Service Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67898
OpenSSL CVE-2014-0224 Man in the Middle Security Bypass Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67899
OpenSSL CVE-2014-0195 Memory Corruption Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67900
OpenSSL 'ssl3_release_read_buffer()' Use-After-Free Memory Corruption Vulnerability
2014-06-26
http://www.securityfocus.com/bid/66801
OpenSSL CVE-2014-0076 Information Disclosure Weakness
2014-06-26
http://www.securityfocus.com/bid/66363
OpenSSL DTLS CVE-2014-0221 Remote Denial of Service Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67901
Apache 'mod_wsgi' Module CVE-2014-0242 Information Disclosure Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67534
Apache 'mod_wsgi' Module Local Privilege Escalation Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67532
Dovecot Denial of Service Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67306
PHP DNS TXT Record Handling Heap Buffer Overflow Vulnerability
2014-06-26
http://www.securityfocus.com/bid/68007
PHP 'cdf_unpack_summary_info()' Function Denial of Service Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67759
PHP 'cdf_read_property_info()' Function Denial of Service Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67765
PHP FPM 'php-fpm.conf.in' Local Privilege Escalation Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67118
GnuPG 'compress.c' Denial of Service Vulnerability
2014-06-25
http://www.securityfocus.com/bid/68156
ownCloud Multiple Cross Site Scripting Vulnerabilities
2014-06-25
http://www.securityfocus.com/bid/67451
A10 Networks ACOS Remote Buffer Overflow Vulnerability
2014-06-25
http://www.securityfocus.com/bid/66588
Exploit
Cogent DataHub Command Injection
Thomson TWG87OUIR - POST Password CSRF
25.6.2014
Bugtraq
Boolean algebra and CSS history theft 2014-06-24
Michal Zalewski (lcamtuf coredump cx)
Android KeyStore Stack Buffer Overflow (CVE-2014-3100) 2014-06-23
Roee Hay (roeeh il ibm com)
Malware
Phishing
Halifax Bank | 24th June 2014 |
Vulnerebility
OpenSSL CVE-2014-3470 Denial of Service Vulnerability
2014-06-25
http://www.securityfocus.com/bid/67898
PHP Fileinfo Component Out of Bounds Memory Corruption Vulnerability
2014-06-25
http://www.securityfocus.com/bid/66002
file Composite Document File Format Denial of Service Vulnerability
2014-06-25
http://www.securityfocus.com/bid/52225
File Utility CVE-2014-1943 Remote Code Execution Vulnerability
2014-06-25
http://www.securityfocus.com/bid/65596
PHP Fileinfo Component Remote Denial of Service Vulnerability
2014-06-25
http://www.securityfocus.com/bid/66406
Cogent Real-Time Systems DataHub 'GetPermissions.asp' Remote Code Execution Vulnerability
2014-06-25
http://www.securityfocus.com/bid/67486
OpenSSL DTLS CVE-2014-0221 Remote Denial of Service Vulnerability
2014-06-25
http://www.securityfocus.com/bid/67901
OpenSSL CVE-2014-0224 Man in the Middle Security Bypass Vulnerability
2014-06-25
http://www.securityfocus.com/bid/67899
Oracle Java SE CVE-2014-0452 Remote Security Vulnerability
2014-06-24
http://www.securityfocus.com/bid/66891
OpenSSL CVE-2014-0076 Information Disclosure Weakness
2014-06-24
http://www.securityfocus.com/bid/66363
Oracle Java SE CVE-2013-5775 Remote Security Vulnerability
2014-06-24
http://www.securityfocus.com/bid/63144
Oracle Java SE CVE-2013-5802 Remote Security Vulnerability
2014-06-24
http://www.securityfocus.com/bid/63135
OpenSSL 'ssl3_release_read_buffer()' Use-After-Free Memory Corruption Vulnerability
2014-06-24
http://www.securityfocus.com/bid/66801
OpenSSL CVE-2014-0195 Memory Corruption Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67900
OpenSSL 'so_ssl3_write()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67193
Oracle Java SE CVE-2013-5852 Remote Security Vulnerability
2014-06-24
http://www.securityfocus.com/bid/63130
Oracle Java SE CVE-2014-0373 Remote Security Vulnerability
2014-06-24
http://www.securityfocus.com/bid/64922
Oracle Java SE CVE-2014-0446 Remote Security Vulnerability
2014-06-24
http://www.securityfocus.com/bid/66903
Oracle Java SE CVE-2014-0387 Remote Security Vulnerability
2014-06-24
http://www.securityfocus.com/bid/64882
Oracle Java SE CVE-2014-0424 Remote Security Vulnerability
2014-06-24
http://www.securityfocus.com/bid/64919
Linux Kernel 'filter.c' CVE-2014-3144 Multiple Local Denial of Service Vulnerabilities
2014-06-24
http://www.securityfocus.com/bid/67309
Linux Kernel 'ping_init_sock()' Local Privilege Escalation Vulnerability
2014-06-24
http://www.securityfocus.com/bid/66779
Linux Kernel 'filter.c' CVE-2014-3145 Local Denial of Service Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67321
Linux Kernel CVE-2014-1737 Function Local Privilege Escalation Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67300
Linux Kernel CVE-2014-1738 Local Privilege Escalation Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67302
Linux Kernel CVE-2014-2568 Information Disclosure Vulnerability
2014-06-24
http://www.securityfocus.com/bid/66348
Oracle Java SE CVE-2014-2427 Remote Security Vulnerability
2014-06-24
http://www.securityfocus.com/bid/66909
Oracle Java SE CVE-2014-2414 Remote Security Vulnerability
2014-06-24
http://www.securityfocus.com/bid/66894
Oracle Java SE CVE-2014-0458 Remote Security Vulnerability
2014-06-24
http://www.securityfocus.com/bid/66883
Oracle Java SE CVE-2013-0419 Java Runtime Environment Remote Security Vulnerability
2014-06-24
http://www.securityfocus.com/bid/57714
Exploit
D-Link authentication.cgi Buffer Overflow
D-Link hedwig.cgi Buffer Overflow in Cookie Header
AlienVault OSSIM av-centerd Command Injection
24.6.2014
Bugtraq
[security bulletin] HPSBHF03052 rev.1 - HP Intelligent Management Center (iMC), HP Network Products including H3C and 3COM Routers and Switches running OpenSSL, Remote Denial of Service (DoS), Code Execution, Unauthorized Access, Modification or Disclosur 2014-06-23
security-alert hp com
[SECURITY] [DSA 2966-1] samba security update 2014-06-23
Yves-Alexis Perez (corsac debian org)
[SECURITY] [DSA 2965-1] tiff security update 2014-06-22
Michael Gilbert (mgilbert debian org)
[SECURITY] [DSA 2964-1] iodine security update 2014-06-21
Salvatore Bonaccorso (carnil debian org)
Malware
Phishing
Vulnerebility
OpenSSL CVE-2014-0224 Man in the Middle Security Bypass Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67899
OpenSSL DTLS CVE-2014-0221 Remote Denial of Service Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67901
OpenSSL CVE-2014-0195 Memory Corruption Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67900
OpenSSL CVE-2014-3470 Denial of Service Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67898
OpenSSL CVE-2014-0076 Information Disclosure Weakness
2014-06-24
http://www.securityfocus.com/bid/66363
PHP 'cdf_unpack_summary_info()' Function Denial of Service Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67759
PHP 'cdf_read_property_info()' Function Denial of Service Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67765
PHP DNS TXT Record Handling Heap Buffer Overflow Vulnerability
2014-06-24
http://www.securityfocus.com/bid/68007
PHP FPM 'php-fpm.conf.in' Local Privilege Escalation Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67118
Linux Kernel CVE-2014-0101 NULL Pointer Dereference Denial of Service Vulnerability
2014-06-24
http://www.securityfocus.com/bid/65943
Mozilla Firefox CVE-2014-1543 Heap Buffer Overflow Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67969
Mozilla Firefox CVE-2014-1540 Memory Corruption Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67978
Mozilla Firefox CVE-2014-1542 Remote Buffer Overflow Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67968
Mozilla Firefox/Thunderbird CVE-2014-1539 Clickjacking Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67967
Mozilla Firefox/Thunderbird CVE-2014-1541 Memory Corruption Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67979
Mozilla Firefox/Thunderbird CVE-2014-1533 Multiple Memory Corruption Vulnerabilities
2014-06-24
http://www.securityfocus.com/bid/67965
Mozilla Netscape Portable Runtime CVE-2014-1545 Out of Bounds Memory Corruption Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67975
Mozilla Firefox/Thunderbird CVE-2014-1538 Memory Corruption Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67976
Mozilla Firefox/Thunderbird CVE-2014-1536 Memory Corruption Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67966
Mozilla Firefox/Thunderbird CVE-2014-1534 Multiple Memory Corruption Vulnerabilities
2014-06-24
http://www.securityfocus.com/bid/67964
Mozilla Firefox/Thunderbird CVE-2014-1537 Memory Corruption Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67971
Castor Library CVE-2014-3004 XML External Entity Information Disclosure Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67676
WordPress WP GPX Maps Plugin Arbitrary File Upload Vulnerability
2014-06-24
http://www.securityfocus.com/bid/53909
D-Bus 'activation.c' Denial of Service Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67986
Linux Kernel CVE-2014-4014 Local Privilege Escalation Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67988
Piwigo 'ws.php' Cross-Site Request Forgery Vulnerability
2014-06-24
http://www.securityfocus.com/bid/65811
Drupal Custom Meta Module Multiple Cross Site Scripting Vulnerabilities
2014-06-24
http://www.securityfocus.com/bid/68108
OpenSSL Multiple Vulnerabilities
2014-06-23
http://www.securityfocus.com/bid/51281
Drupal Easy Breadcrumb Module Unspecified Cross Site Scripting Vulnerability
2014-06-23
http://www.securityfocus.com/bid/68106
OpenSSL 'so_ssl3_write()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-06-23
http://www.securityfocus.com/bid/67193
Exploit
23.6.2014
Bugtraq
Malware
Phishing
Barclays | 22nd June 2014 |
Barclays | 21st June 2014 |
Barclays | 21st June 2014 |
Vulnerebility
Linux Kernel CVE-2014-1738 Local Privilege Escalation Vulnerability
2014-06-23
http://www.securityfocus.com/bid/67302
Linux Kernel 'security_context_to_sid_core()' Function Local Denial of Service Vulnerability
2014-06-23
http://www.securityfocus.com/bid/65459
Linux Kernel CVE-2013-6378 Local Denial of Service Vulnerability
2014-06-23
http://www.securityfocus.com/bid/63886
Linux Kernel CVE-2014-1737 Function Local Privilege Escalation Vulnerability
2014-06-23
http://www.securityfocus.com/bid/67300
cURL/libcURL CVE-2014-0139 SSL Certificate Validation Security Bypass Vulnerability
2014-06-23
http://www.securityfocus.com/bid/66458
cURL/libcURL CVE-2014-0138 Remote Security Bypass Vulnerability
2014-06-23
http://www.securityfocus.com/bid/66457
nginx SPDY Implementation Heap Based Buffer Overflow Vulnerability
2014-06-23
http://www.securityfocus.com/bid/66537
Mozilla Netscape Portable Runtime CVE-2013-5607 Integer Overflow Vulnerability
2014-06-23
http://www.securityfocus.com/bid/63802
Mozilla Network Security Services CVE-2013-5605 Remote Arbitrary Code Execution Vulnerability
2014-06-23
http://www.securityfocus.com/bid/63738
Mozilla Network Security Services CVE-2013-5606 Certificate Validation Security Bypass Vulnerability
2014-06-23
http://www.securityfocus.com/bid/63737
SSL/TLS RC4 CVE-2013-2566 Information Disclosure Weakness
2014-06-23
http://www.securityfocus.com/bid/58796
Network Security Services Uninitialized Data Read Security Vulnerability
2014-06-23
http://www.securityfocus.com/bid/62966
Mozilla Network Security Services CVE-2013-1741 Integer Overflow Vulnerability
2014-06-23
http://www.securityfocus.com/bid/63736
Mozilla Network Security Services CVE-2013-1620 Information Disclosure Vulnerability
2014-06-23
http://www.securityfocus.com/bid/57777
LibTIFF CVE-2013-4243 Heap Buffer Overflow Vulnerability
2014-06-23
http://www.securityfocus.com/bid/62082
iodine Authentication Bypass Vulnerability
2014-06-23
http://www.securityfocus.com/bid/68069
Oracle Java SE CVE-2014-0453 Remote Security Vulnerability
2014-06-23
http://www.securityfocus.com/bid/66914
Oracle Java SE CVE-2014-2414 Remote Security Vulnerability
2014-06-23
http://www.securityfocus.com/bid/66894
Oracle Java SE CVE-2014-0429 Remote Security Vulnerability
2014-06-23
http://www.securityfocus.com/bid/66856
Oracle Java SE CVE-2014-0455 Remote Code Execution Vulnerability
2014-06-23
http://www.securityfocus.com/bid/66899
Oracle Java SE CVE-2014-2398 Remote Security Vulnerability
2014-06-23
http://www.securityfocus.com/bid/66920
OpenSSL CVE-2014-0195 Memory Corruption Vulnerability
2014-06-23
http://www.securityfocus.com/bid/67900
OpenSSL DTLS CVE-2014-0221 Remote Denial of Service Vulnerability
2014-06-23
http://www.securityfocus.com/bid/67901
OpenSSL 'ssl3_release_read_buffer()' Use-After-Free Memory Corruption Vulnerability
2014-06-23
http://www.securityfocus.com/bid/66801
OpenSSL 'so_ssl3_write()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-06-23
http://www.securityfocus.com/bid/67193
OpenSSL CVE-2014-3470 Denial of Service Vulnerability
2014-06-23
http://www.securityfocus.com/bid/67898
OpenSSL CVE-2014-0076 Information Disclosure Weakness
2014-06-23
http://www.securityfocus.com/bid/66363
OpenSSL CVE-2014-0224 Man in the Middle Security Bypass Vulnerability
2014-06-23
http://www.securityfocus.com/bid/67899
libjpeg/libjpeg-turbo Library CVE-2013-6629 Memory Corruption Vulnerability
2014-06-23
http://www.securityfocus.com/bid/63676
libpng 'png_read_transform_info()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-06-23
http://www.securityfocus.com/bid/64493
Exploit
21.6.2014
Bugtraq
[security bulletin] HPSBOV03047 rev.1 - HP OpenVMS running OpenSSL, Remote Denial of Service (DoS), Code Execution, Unauthorized Access, Disclosure of Information 2014-06-18
security-alert hp com
Secunia CSI/VIM - Filter Bypass & Persistent Validation Vulnerabilities 2014-06-18
Vulnerability Lab (research vulnerability-lab com)
Paypal Inc Bug Bounty #36 - SecurityKey Card Serialnumber Module Vulnerability 2014-06-18
Vulnerability Lab (research vulnerability-lab com)
Multiple SQL Injection Vulnerabilities in web2Project 2014-06-18
High-Tech Bridge Security Research (advisory htbridge com)
Malware
Phishing
Barclays | 21st June 2014 |
Barclays | 21st June 2014 |
Barclays | 20th June 2014 |
PayPal | 20th June 2014 |
Lloyds | 20th June 2014 |
Lloyds | 20th June 2014 |
David Gibson | 20th June 2014 |
Lloyds | 19th June 2014 |
PayPal | 19th June 2014 |
Bank Of America | 19th June 2014 |
Vulnerebility
Oracle Java SE CVE-2014-0453 Remote Security Vulnerability
2014-06-21
http://www.securityfocus.com/bid/66914
Apache Struts ClassLoader Manipulation CVE-2014-0114 Security Bypass Vulnerability
2014-06-21
http://www.securityfocus.com/bid/67121
Cisco WebEx Meetings Server CVE-2014-3296 Information Disclosure Vulnerability
2014-06-21
http://www.securityfocus.com/bid/68118
OpenSSL 'so_ssl3_write()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-06-21
http://www.securityfocus.com/bid/67193
OpenSSL CVE-2014-0224 Man in the Middle Security Bypass Vulnerability
2014-06-21
http://www.securityfocus.com/bid/67899
Linux Kernel Unspecified Local Denial of Service Vulnerability
2014-06-21
http://www.securityfocus.com/bid/68126
Webmin Usermin Popup Windows Multiple Cross Site Scripting Vulnerabilities
2014-06-21
http://www.securityfocus.com/bid/67649
OpenSSL CVE-2014-3470 Denial of Service Vulnerability
2014-06-21
http://www.securityfocus.com/bid/67898
OpenSSH CVE-2010-5107 Denial of Service Vulnerability
2014-06-21
http://www.securityfocus.com/bid/58162
Apache Struts ClassLoader Manipulation CVE-2014-0094 Security Bypass Vulnerability
2014-06-21
http://www.securityfocus.com/bid/65999
Apache Struts ClassLoader Manipulation Incomplete Fix Security Bypass Vulnerability
2014-06-21
http://www.securityfocus.com/bid/67064
Apache Struts 'getClass()' Method Security Bypass Vulnerability
2014-06-21
http://www.securityfocus.com/bid/67081
Webmin Multiple Unspecified Cross Site Scripting Vulnerabilities
2014-06-21
http://www.securityfocus.com/bid/67647
Apache Commons FileUpload CVE-2014-0050 Denial Of Service Vulnerability
2014-06-21
http://www.securityfocus.com/bid/65400
TYPO3 HTTP Host Header Spoofing Vulnerability
2014-06-21
http://www.securityfocus.com/bid/67626
TYPO3 Backend Subcomponent Unspecified Cross Site Scripting Vulnerability
2014-06-21
http://www.securityfocus.com/bid/67625
TYPO3 Unspecified PHP Object Injection Vulnerability
2014-06-21
http://www.securityfocus.com/bid/67630
Linux Kernel 'tcp_rcv_state_process()' Function Denial of Service Vulnerability
2014-06-21
http://www.securityfocus.com/bid/65654
Linux Kernel CVE-2014-2039 Local Denial of Service Vulnerability
2014-06-21
http://www.securityfocus.com/bid/65700
Linux Kernel 'mm/slab.c' Local Denial of Service Vulnerability
2014-06-21
http://www.securityfocus.com/bid/68125
Linux Kernel CVE-2013-6378 Local Denial of Service Vulnerability
2014-06-21
http://www.securityfocus.com/bid/63886
Linux Kernel 'security_context_to_sid_core()' Function Local Denial of Service Vulnerability
2014-06-21
http://www.securityfocus.com/bid/65459
Linux Kernel CVE-2014-1738 Local Privilege Escalation Vulnerability
2014-06-21
http://www.securityfocus.com/bid/67302
Linux Kernel CVE-2014-1737 Function Local Privilege Escalation Vulnerability
2014-06-21
http://www.securityfocus.com/bid/67300
Ubisoft Rayman Legends 'memset()' Function Stack Based Buffer Overflow Vulnerability
2014-06-21
http://www.securityfocus.com/bid/68080
BarracudaDrive '/rtl/protected/admin/ddns/' Multiple Cross Site Scripting Vulnerabilities
2014-06-21
http://www.securityfocus.com/bid/68079
LibTIFF 'DOTRANGE' Tags Handling Remote Buffer Overflow Vulnerability
2014-06-21
http://www.securityfocus.com/bid/56715
ntopng 'lua/host_details.lua' Cross Site Scripting Vulnerability
2014-06-21
http://www.securityfocus.com/bid/66456
Sendmail File Descriptor Security Vulnerability
2014-06-21
http://www.securityfocus.com/bid/67791
PolarSSL RSA Private Key Recovery Security Bypass Vulnerability
2014-06-21
http://www.securityfocus.com/bid/62771
Exploit
Linux Kernel <= 3.13 - Local Privilege Escalation PoC (gid)
D-link DSL-2760U-E1 - Persistent XSS
Wordpress 3.9.1 - CSRF Vulnerability
20.6.2014
Bugtraq
[security bulletin] HPSBOV03047 rev.1 - HP OpenVMS running OpenSSL, Remote Denial of Service (DoS), Code Execution, Unauthorized Access, Disclosure of Information 2014-06-18
security-alert hp com
Secunia CSI/VIM - Filter Bypass & Persistent Validation Vulnerabilities 2014-06-18
Vulnerability Lab (research vulnerability-lab com)
Paypal Inc Bug Bounty #36 - SecurityKey Card Serialnumber Module Vulnerability 2014-06-18
Vulnerability Lab (research vulnerability-lab com)
Multiple SQL Injection Vulnerabilities in web2Project 2014-06-18
High-Tech Bridge Security Research (advisory htbridge com)
SQL Injection in Dolphin 2014-06-18
High-Tech Bridge Security Research (advisory htbridge com)
Malware
Phishing
Lloyds | 19th June 2014 |
PayPal | 19th June 2014 |
Bank Of America | 19th June 2014 |
Barclays | 19th June 2014 |
Vulnerebility
OpenSSL CVE-2014-0195 Memory Corruption Vulnerability
2014-06-20
http://www.securityfocus.com/bid/67900
OpenSSL CVE-2014-0224 Man in the Middle Security Bypass Vulnerability
2014-06-20
http://www.securityfocus.com/bid/67899
OpenSSL CVE-2014-0076 Information Disclosure Weakness
2014-06-20
http://www.securityfocus.com/bid/66363
OpenSSL DTLS CVE-2014-0221 Remote Denial of Service Vulnerability
2014-06-20
http://www.securityfocus.com/bid/67901
OpenSSL CVE-2014-3470 Denial of Service Vulnerability
2014-06-20
http://www.securityfocus.com/bid/67898
OpenSSL 'so_ssl3_write()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-06-20
http://www.securityfocus.com/bid/67193
Linux Kernel 'filter.c' CVE-2014-3145 Local Denial of Service Vulnerability
2014-06-20
http://www.securityfocus.com/bid/67321
Linux Kernel 'filter.c' CVE-2014-3144 Multiple Local Denial of Service Vulnerabilities
2014-06-20
http://www.securityfocus.com/bid/67309
AlienVault OSSIM CVE-2014-3804 Multiple Unspecified Remote Code Execution Vulnerabilities
2014-06-20
http://www.securityfocus.com/bid/67999
Linux Kernel 'security_context_to_sid_core()' Function Local Denial of Service Vulnerability
2014-06-20
http://www.securityfocus.com/bid/65459
Linux Kernel 'mm/slab.c' Local Denial of Service Vulnerability
2014-06-20
http://www.securityfocus.com/bid/68125
Linux Kernel CVE-2014-1737 Function Local Privilege Escalation Vulnerability
2014-06-20
http://www.securityfocus.com/bid/67300
Linux Kernel CVE-2014-2039 Local Denial of Service Vulnerability
2014-06-20
http://www.securityfocus.com/bid/65700
Linux Kernel CVE-2014-1738 Local Privilege Escalation Vulnerability
2014-06-20
http://www.securityfocus.com/bid/67302
Linux Kernel CVE-2013-6378 Local Denial of Service Vulnerability
2014-06-20
http://www.securityfocus.com/bid/63886
Apache HTTP Server Multiple Denial of Service Vulnerabilities
2014-06-20
http://www.securityfocus.com/bid/66303
Wireshark 'libpcap' File Parsing Memory Corruption Vulnerability
2014-06-20
http://www.securityfocus.com/bid/66755
Novell Open Enterprise Server CVE-2014-0599 Unspecified Cross Site Scripting Vulnerability
2014-06-20
http://www.securityfocus.com/bid/68068
Novell Open Enterprise Server CVE-2014-0598 Unspecified Directory Traversal Vulnerability
2014-06-20
http://www.securityfocus.com/bid/68066
OpenSSL 'ssl3_release_read_buffer()' Use-After-Free Memory Corruption Vulnerability
2014-06-20
http://www.securityfocus.com/bid/66801
Parallels Plesk Panel XML External Entity Injection and Cross Site Scripting Vulnerabilities
2014-06-20
http://www.securityfocus.com/bid/68030
Ajenti Multiple Cross Site Scripting Vulnerabilities
2014-06-20
http://www.securityfocus.com/bid/68047
AlienVault Multiple Security Vulnerabilities
2014-06-20
http://www.securityfocus.com/bid/68018
WebTitan 4.01 Multiple Security Vulnerabilities
2014-06-20
http://www.securityfocus.com/bid/67921
Drupal Touch Theme Cross Site Scripting Vulnerability
2014-06-20
http://www.securityfocus.com/bid/68045
NICE Recording eXpress Multiple Security Vulnerabilities
2014-06-20
http://www.securityfocus.com/bid/67677
SQL Buddy 'browse.php' Cross Site Scripting Vulnerability
2014-06-20
http://www.securityfocus.com/bid/68017
GnuTLS 'gnutls_handshake.c' Memory Corruption Vulnerability
2014-06-20
http://www.securityfocus.com/bid/67741
Mozilla Firefox/Thunderbird CVE-2014-1538 Memory Corruption Vulnerability
2014-06-20
http://www.securityfocus.com/bid/67976
Apache Struts ClassLoader Manipulation CVE-2014-0114 Security Bypass Vulnerability
2014-06-20
http://www.securityfocus.com/bid/67121
Exploit
Ericom AccessNow Server Buffer Overflow
web2Project 3.1 - Multiple Vulnerabilities
19.6.2014
Bugtraq
Secunia CSI/VIM - Filter Bypass & Persistent Validation Vulnerabilities 2014-06-18
Vulnerability Lab (research vulnerability-lab com)
Paypal Inc Bug Bounty #36 - SecurityKey Card Serialnumber Module Vulnerability 2014-06-18
[SECURITY] [DSA 2963-1] lucene-solr security updateVulnerability Lab (research vulnerability-lab com)
Multiple SQL Injection Vulnerabilities in web2Project 2014-06-18
High-Tech Bridge Security Research (advisory htbridge com)
SQL Injection in Dolphin 2014-06-18
High-Tech Bridge Security Research (advisory htbridge com)
[security bulletin] HPSBMU03048 rev.1 - HP Software Executive Scorecard, Remote Execution of Code, Directory Traversal 2014-06-17
security-alert hp com
2014-06-17
Moritz Muehlenhoff (jmm debian org)
[security bulletin] HPSBUX03046 SSRT101590 rev.2 - HP-UX Running OpenSSL, Remote Denial of Service (DoS), Code Execution, Security Restriction Bypass, Disclosure of Information, or Unauthorized Access 2014-06-17
security-alert hp com
[SECURITY] [DSA 2962-1] nspr security update 2014-06-17
Moritz Muehlenhoff (jmm debian org)
Malware
Phishing
Barclays | 19th June 2014 |
Financial Services Authority | 18th June 2014 |
Barclays | 18th June 2014 |
Vulnerebility
Microsoft Internet Explorer CVE-2014-0282 Remote Memory Corruption Vulnerability
2014-06-19
http://www.securityfocus.com/bid/67862
libpng 'png_read_transform_info()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-06-19
http://www.securityfocus.com/bid/64493
Oracle Java SE CVE-2014-0411 Remote Security Vulnerability
2014-06-19
http://www.securityfocus.com/bid/64918
Oracle Java SE CVE-2014-0416 Remote Security Vulnerability
2014-06-19
http://www.securityfocus.com/bid/64937
libjpeg/libjpeg-turbo Library CVE-2013-6629 Memory Corruption Vulnerability
2014-06-19
http://www.securityfocus.com/bid/63676
Oracle Java SE CVE-2014-2421 Buffer Overflow Vulnerability
2014-06-19
http://www.securityfocus.com/bid/66881
Oracle Java SE CVE-2014-0453 Remote Security Vulnerability
2014-06-19
http://www.securityfocus.com/bid/66914
Apache Xalan-Java Library CVE-2014-0107 Security Bypass Vulnerability
2014-06-18
http://www.securityfocus.com/bid/66397
Apache Commons FileUpload CVE-2014-0050 Denial Of Service Vulnerability
2014-06-18
http://www.securityfocus.com/bid/65400
Oracle Java SE CVE-2013-5802 Remote Security Vulnerability
2014-06-18
http://www.securityfocus.com/bid/63135
IBM Java CVE-2013-4002 Denial of Service Vulnerability
2014-06-18
http://www.securityfocus.com/bid/61310
Linux Kernel 'futex.c' Function Denial of Service Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67395
Linux Kernel CVE-2014-2678 NULL Pointer Dereference Local Denial of Service Vulnerability
2014-06-18
http://www.securityfocus.com/bid/66543
Linux Kernel CVE-2013-7339 NULL Pointer Dereference Local Denial of Service Vulnerability
2014-06-18
http://www.securityfocus.com/bid/66351
Linux Kernel Multiple Function Remote Memory Corruption Vulnerabilities
2014-06-18
http://www.securityfocus.com/bid/66279
Linux Kernel CVE-2014-1737 Function Local Privilege Escalation Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67300
Linux Kernel CVE-2014-1738 Local Privilege Escalation Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67302
Linux Kernel 'security_context_to_sid_core()' Function Local Denial of Service Vulnerability
2014-06-18
http://www.securityfocus.com/bid/65459
Linux Kernel Memory Leak Multiple Local Information Disclosure Vulnerabilities
2014-06-18
http://www.securityfocus.com/bid/64685
Linux Kernel 'pn_recvmsg()' Function Local Information Disclosure Vulnerability
2014-06-18
http://www.securityfocus.com/bid/64677
Linux Kernel CVE-2013-7263 Multiple Information Disclosure Vulnerabilities
2014-06-18
http://www.securityfocus.com/bid/64686
Linux Kernel 'ieee80211_radiotap_iterator_init()' Function Denial of Service Vulnerability
2014-06-18
http://www.securityfocus.com/bid/64013
Linux Kernel CVE-2014-0101 NULL Pointer Dereference Denial of Service Vulnerability
2014-06-18
http://www.securityfocus.com/bid/65943
AMD 16h Model Processor CVE-2013-6885 Local Denial of Service Vulnerability
2014-06-18
http://www.securityfocus.com/bid/63983
Linux Kernel 'mlock_vma_page()' Function Denial of Service Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67162
OpenSSL CVE-2014-0224 Man in the Middle Security Bypass Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67899
OpenSSL DTLS CVE-2014-0221 Remote Denial of Service Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67901
OpenSSL 'ssl3_release_read_buffer()' Use-After-Free Memory Corruption Vulnerability
2014-06-18
http://www.securityfocus.com/bid/66801
OpenSSL CVE-2014-0195 Memory Corruption Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67900
OpenSSL 'so_ssl3_write()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67193
Exploit
Rocket Servergraph Admin Center fileRequestor Remote Code Execution
docker 0.11 VMM-container Breakout
Ubisoft Rayman Legends 1.2.103716 - Remote Stack Buffer Overflow Vulnerability
18.6.2014
Bugtraq
[SECURITY] [DSA 2961-1] php5 security update 2014-06-16
Salvatore Bonaccorso (carnil debian org)
[SECURITY] [DSA 2950-2] openssl update 2014-06-16
Moritz Muehlenhoff (jmm debian org)
[SECURITY] [DSA 2960-1] icedove security update 2014-06-16
Moritz Muehlenhoff (jmm debian org)
[CFP] Hacktivity 2014 CFP is open 2014-06-16
ferenc spala hacktivity com
Malware
Phishing
Barclays | 18th June 2014 |
Virgin Media | 18th June 2014 |
Virgin Media | 17th June 2014 |
Virgin Media Online | 17th June 2014 |
Vulnerebility
OpenSSL CVE-2014-0076 Information Disclosure Weakness
2014-06-18
http://www.securityfocus.com/bid/66363
Cisco Adaptive Security Appliance WebVPN Portal Information Disclosure Vulnerability
2014-06-18
http://www.securityfocus.com/bid/68063
Apache Solr CVE-2013-6407 XML External Entity Injection Vulnerability
2014-06-18
http://www.securityfocus.com/bid/64008
Apache Solr 'SolrResourceLoader' Directory Traversal Vulnerability
2014-06-18
http://www.securityfocus.com/bid/63935
Apache Solr CVE-2013-6408 XML External Entity Injection Vulnerability
2014-06-18
http://www.securityfocus.com/bid/64009
Mozilla Netscape Portable Runtime CVE-2014-1545 Out of Bounds Memory Corruption Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67975
apt CVE-2014-0478 Security Bypass Vulnerability
2014-06-18
http://www.securityfocus.com/bid/68034
Libxml2 Entity Substituton CVE-2014-0191 Denial of Service Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67233
OpenSSL CVE-2014-3470 Denial of Service Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67898
OpenSSL 'ssl3_release_read_buffer()' Use-After-Free Memory Corruption Vulnerability
2014-06-18
http://www.securityfocus.com/bid/66801
Linux Kernel Multiple Function Remote Memory Corruption Vulnerabilities
2014-06-18
http://www.securityfocus.com/bid/66279
openSUSE rubygems Unspecified Security Vulnerability
2014-06-18
http://www.securityfocus.com/bid/66062
Symantec Web Gateway CVE-2014-1651 SQL Injection Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67754
Symantec Web Gateway CVE-2014-1652 Multiple Cross Site Scripting Vulnerabilities
2014-06-18
http://www.securityfocus.com/bid/67755
Adobe Flash Player and AIR CVE-2014-0535 Unspecified Security Bypass Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67970
Adobe Flash Player and AIR CVE-2014-0531 Unspecified Cross Site Scripting Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67962
Adobe Flash Player and AIR CVE-2014-0532 Unspecified Cross Site Scripting Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67973
Adobe Flash Player and AIR CVE-2014-0533 Unspecified Cross Site Scripting Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67974
Adobe Flash Player and AIR CVE-2014-0534 Unspecified Security Bypass Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67963
Adobe Flash Player and AIR CVE-2014-0536 Unspecified Memory Corruption Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67961
Linux Kernel CVE-2014-3940 Unspecified Security Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67786
Linux Kernel AACRAID Driver Compat IOCTL Local Security Bypass Vulnerability
2014-06-18
http://www.securityfocus.com/bid/63888
Linux Kernel 'handle_rx()' Function Denial of Service Vulnerability
2014-06-18
http://www.securityfocus.com/bid/66678
OpenSSL CVE-2014-0195 Memory Corruption Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67900
OpenSSL 'so_ssl3_write()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67193
OpenSSL DTLS CVE-2014-0221 Remote Denial of Service Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67901
OpenSSL CVE-2014-0224 Man in the Middle Security Bypass Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67899
Google Chrome CVE-2013-2877 Out of Bounds Denial of Service Vulnerability
2014-06-18
http://www.securityfocus.com/bid/61050
Apache Struts ClassLoader Manipulation CVE-2014-0114 Security Bypass Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67121
SAP NetWeaver Business Client Multiple Cross Site Scripting Vulnerabilities
2014-06-18
http://www.securityfocus.com/bid/67995
Exploit
Ubisoft Rayman Legends 1.2.103716 - Remote Stack Buffer Overflow Vulnerability
Java Debug Wire Protocol Remote Code Execution
Adobe Reader for Android addJavascriptInterface Exploit
Motorola SBG901 Wireless Modem - CSRF Vulnerability
ZTE WXV10 W300 - Multiple Vulnerabilities
17.6.2014
Bugtraq
[SECURITY] [DSA 2960-1] icedove security update 2014-06-16
Moritz Muehlenhoff (jmm debian org)
[CFP] Hacktivity 2014 CFP is open 2014-06-16
ferenc spala hacktivity com
[SECURITY] [DSA 2959-1] chromium-browser security update 2014-06-14
Michael Gilbert (mgilbert debian org)
[SE-2014-01] Security vulnerabilities in Oracle Database Java VM 2014-06-16
Security Explorations (contact security-explorations com)
ClipBucket CMS Xss Vulnerability 2014-06-14
iedb team gmail com
Malware
Phishing
Barclays | 17th June 2014 |
Halifax | 16th June 2014 |
PayPal | 16th June 2014 |
UNITED NATIONS ORGANIZATION | 14th June 2014 |
Vulnerebility
Microsoft Internet Explorer CVE-2014-1794 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67886
OpenSSL CVE-2014-0224 Man in the Middle Security Bypass Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67899
Microsoft Internet Explorer CVE-2014-2757 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67842
Microsoft Internet Explorer CVE-2014-1788 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67880
Microsoft Internet Explorer CVE-2014-2756 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67841
Microsoft Internet Explorer CVE-2014-2755 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67840
Microsoft Internet Explorer CVE-2014-2753 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67838
Microsoft Internet Explorer CVE-2014-2754 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67839
Microsoft Internet Explorer CVE-2014-1781 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67874
Microsoft Internet Explorer CVE-2014-1783 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67876
Microsoft Internet Explorer CVE-2014-1780 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67873
Microsoft Internet Explorer CVE-2014-1789 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67881
Microsoft Internet Explorer CVE-2014-1782 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67875
Microsoft Internet Explorer CVE-2014-1797 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67890
Microsoft Internet Explorer CVE-2014-1796 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67889
Microsoft Internet Explorer CVE-2014-1779 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67872
Microsoft Internet Explorer CVE-2014-1784 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67877
Microsoft Internet Explorer CVE-2014-1799 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67891
Microsoft Internet Explorer CVE-2014-1791 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67884
Microsoft Internet Explorer CVE-2014-1795 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67887
Microsoft Internet Explorer CVE-2014-1792 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67885
Microsoft Internet Explorer CVE-2014-1786 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67879
Microsoft Internet Explorer CVE-2014-1790 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67883
Microsoft Internet Explorer CVE-2014-1785 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67878
Microsoft Internet Explorer CVE-2014-1777 Information Disclosure Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67869
Microsoft Internet Explorer CVE-2014-1771 Information Disclosure Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67861
Microsoft Internet Explorer CVE-2014-1802 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67833
Apache Struts CVE-2013-2251 Multiple Remote Command Execution Vulnerabilities
2014-06-17
http://www.securityfocus.com/bid/61189
OpenSSL CVE-2014-3470 Denial of Service Vulnerability
2014-06-16
http://www.securityfocus.com/bid/67898
Microsoft Internet Explorer CVE-2014-2759 Remote Memory Corruption Vulnerability
2014-06-16
http://www.securityfocus.com/bid/67845
Exploit
Java Debug Wire Protocol Remote Code Execution
Easy File Management Web Server Stack Buffer Overflow
Adobe Reader for Android addJavascriptInterface Exploit
16.6.2014
Bugtraq
[ MDVSA-2014:124 ] kernel 2014-06-13
security mandriva com
[SECURITY] CVE-2013-2251: Apache Continuum affected by Remote Command Execution 2014-06-13
Brett Porter (brett apache org)
[security bulletin] HPSBUX03046 SSRT101590 rev.1 - HP-UX Running OpenSSL, Remote Denial of Service (DoS), Code Execution, Security Restriction Bypass, Disclosure of Information, or Unauthorized Access 2014-06-13
security-alert hp com
AST-2014-006: Asterisk Manager User Unauthorized Shell Access 2014-06-12
Asterisk Security Team (security asterisk org)
CVE-2014-0228: Apache Hive Authorization vulnerability 2014-06-12
Thejas Nair (thejas hortonworks com)
[security bulletin] HPSBST03016 rev.4 - HP P2000 G3 MSA Array Systems, HP MSA 2040 Storage, and HP MSA 1040 Storage running OpenSSL, Remote Disclosure of Information 2014-06-12
security-alert hp com
AST-2014-008: Denial of Service in PJSIP Channel Driver Subscriptions 2014-06-12
Asterisk Security Team (security asterisk org)
AST-2014-007: Exhaustion of Allowed Concurrent HTTP Connections 2014-06-12
Asterisk Security Team (security asterisk org)
Malware
Phishing
Vulnerebility
OpenSSL CVE-2014-3470 Denial of Service Vulnerability
2014-06-16
http://www.securityfocus.com/bid/67898
OpenSSL CVE-2014-0195 Memory Corruption Vulnerability
2014-06-16
http://www.securityfocus.com/bid/67900
OpenSSL DTLS CVE-2014-0221 Remote Denial of Service Vulnerability
2014-06-16
http://www.securityfocus.com/bid/67901
OpenSSL CVE-2014-0224 Man in the Middle Security Bypass Vulnerability
2014-06-16
http://www.securityfocus.com/bid/67899
Linux Kernel 'drivers/net/wireless/ath/ath9k/xmit.c' Denial of Service Vulnerability
2014-06-16
http://www.securityfocus.com/bid/66492
Linux Kernel 'ping_init_sock()' Local Privilege Escalation Vulnerability
2014-06-16
http://www.securityfocus.com/bid/66779
Microsoft Internet Explorer CVE-2014-1776 Remote Code Execution Vulnerability
2014-06-16
http://www.securityfocus.com/bid/67075
Mozilla Netscape Portable Runtime CVE-2014-1545 Out of Bounds Memory Corruption Vulnerability
2014-06-16
http://www.securityfocus.com/bid/67975
chkrootkit 'slapper()' Function Local Privilege Escalation Vulnerability
2014-06-16
http://www.securityfocus.com/bid/67813
Microsoft Windows 'Windows Shell' Handler Local Privilege Escalation Vulnerability
2014-06-16
http://www.securityfocus.com/bid/67276
Microsoft .NET Framework TypeFilterLevel CVE-2014-1806 Remote Privilege Escalation Vulnerability
2014-06-16
http://www.securityfocus.com/bid/67286
AlienVault Multiple Security Vulnerabilities
2014-06-16
http://www.securityfocus.com/bid/68018
Linux Kernel 'filter.c' CVE-2014-3145 Local Denial of Service Vulnerability
2014-06-16
http://www.securityfocus.com/bid/67321
Linux Kernel CVE-2014-1738 Local Privilege Escalation Vulnerability
2014-06-16
http://www.securityfocus.com/bid/67302
Linux Kernel CVE-2014-1737 Function Local Privilege Escalation Vulnerability
2014-06-16
http://www.securityfocus.com/bid/67300
Linux Kernel 'filter.c' CVE-2014-3144 Multiple Local Denial of Service Vulnerabilities
2014-06-16
http://www.securityfocus.com/bid/67309
RETIRED: Linux Kernel 'n_tty.c' Memory Corruption Vulnerability
2014-06-16
http://www.securityfocus.com/bid/67282
Linux Kernel 'handle_rx()' Function Denial of Service Vulnerability
2014-06-16
http://www.securityfocus.com/bid/66678
Linux Kernel CVE-2014-2678 NULL Pointer Dereference Local Denial of Service Vulnerability
2014-06-16
http://www.securityfocus.com/bid/66543
Linux Kernel 'mac80211/sta_info.c' NULL Pointer Dereference Denial of Service Vulnerability
2014-06-16
http://www.securityfocus.com/bid/66591
Linux Kernel 'ip6_route_add()' Function Denial of Service Vulnerability
2014-06-16
http://www.securityfocus.com/bid/66095
Linux Kernel CVE-2014-0101 NULL Pointer Dereference Denial of Service Vulnerability
2014-06-16
http://www.securityfocus.com/bid/65943
Linux Kernel CVE-2014-2039 Local Denial of Service Vulnerability
2014-06-16
http://www.securityfocus.com/bid/65700
Linux Kernel Multiple Function Remote Memory Corruption Vulnerabilities
2014-06-16
http://www.securityfocus.com/bid/66279
Linux Kernel '/fs/cifs/file.c' Local Memory Corruption Vulnerability
2014-06-16
http://www.securityfocus.com/bid/65588
Linux Kernel CVE-2013-2897 Heap Buffer Overflow Vulnerability
2014-06-16
http://www.securityfocus.com/bid/62044
Linux Kernel KVM 'kvm_set_irq()' Function Local Buffer Overflow Vulnerability
2014-06-16
http://www.securityfocus.com/bid/54063
Linux Kernel 'security_context_to_sid_core()' Function Local Denial of Service Vulnerability
2014-06-16
http://www.securityfocus.com/bid/65459
OpenSSL CVE-2014-0076 Information Disclosure Weakness
2014-06-16
http://www.securityfocus.com/bid/66363
Horde_Ldap Authentication Bypass Vulnerability
2014-06-16
http://www.securityfocus.com/bid/68014
Exploit
13.6.2014
Bugtraq
[security bulletin] HPSBUX03046 SSRT101590 rev.1 - HP-UX Running OpenSSL, Remote Denial of Service (DoS), Code Execution, Security Restriction Bypass, Disclosure of Information, or Unauthorized Access 2014-06-13
security-alert hp com
AST-2014-006: Asterisk Manager User Unauthorized Shell Access 2014-06-12
Asterisk Security Team (security asterisk org)
CVE-2014-0228: Apache Hive Authorization vulnerability 2014-06-12
Thejas Nair (thejas hortonworks com)
[security bulletin] HPSBST03016 rev.4 - HP P2000 G3 MSA Array Systems, HP MSA 2040 Storage, and HP MSA 1040 Storage running OpenSSL, Remote Disclosure of Information 2014-06-12
security-alert hp com
AST-2014-008: Denial of Service in PJSIP Channel Driver Subscriptions 2014-06-12
Asterisk Security Team (security asterisk org)
Malware
Phishing
Vulnerebility
OpenSSL CVE-2014-0224 Man in the Middle Security Bypass Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67899
MediaWiki 'Special:PasswordReset' Cross Site Scripting Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67787
Linux Kernel CVE-2014-1738 Local Privilege Escalation Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67302
Linux Kernel CVE-2014-1737 Function Local Privilege Escalation Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67300
Linux Kernel CVE-2013-7339 NULL Pointer Dereference Local Denial of Service Vulnerability
2014-06-13
http://www.securityfocus.com/bid/66351
GNU Libtasn1 CVE-2014-3468 Remote Code Execution Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67745
GNU Libtasn1 CVE-2014-3467 Multiple Denial of Service Vulnerabilities
2014-06-13
http://www.securityfocus.com/bid/67749
GNU Libtasn1 'asn1_read_value_type()' Function Denial of Service Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67748
JSON-C 'printbuf' API CVE-2013-6370 Denial of Service Vulnerability
2014-06-13
http://www.securityfocus.com/bid/66720
JSON-C Weak Hash Function CVE-2013-6371 Denial of Service Vulnerability
2014-06-13
http://www.securityfocus.com/bid/66715
OpenSSL TLS 'heartbeat' Extension Multiple Information Disclosure Vulnerabilities
2014-06-13
http://www.securityfocus.com/bid/66690
GnuTLS 'gnutls_x509_dn_oid_name()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67739
GnuTLS 'gnutls_handshake.c' Memory Corruption Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67741
OpenSSL DTLS CVE-2014-0221 Remote Denial of Service Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67901
OpenSSL 'so_ssl3_write()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67193
OpenSSL 'ssl3_release_read_buffer()' Use-After-Free Memory Corruption Vulnerability
2014-06-13
http://www.securityfocus.com/bid/66801
OpenSSL CVE-2014-0195 Memory Corruption Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67900
OpenSSL CVE-2014-3470 Denial of Service Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67898
OpenSSL CVE-2014-0076 Information Disclosure Weakness
2014-06-13
http://www.securityfocus.com/bid/66363
MediaWiki 'InfoAction.php' HTML Injection Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67068
MediaWiki Multiple Security Vulnerabilities
2014-06-13
http://www.securityfocus.com/bid/65003
MediaWiki Multiple Remote Code Execution Vulnerabilities
2014-06-13
http://www.securityfocus.com/bid/65223
Microsoft Internet Explorer CVE-2014-2772 Remote Memory Corruption Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67857
Microsoft Internet Explorer CVE-2014-1797 Remote Memory Corruption Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67890
Microsoft Internet Explorer CVE-2014-1800 Remote Memory Corruption Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67831
Microsoft Internet Explorer CVE-2014-2758 Remote Memory Corruption Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67843
Microsoft Internet Explorer CVE-2014-2757 Remote Memory Corruption Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67842
Microsoft Internet Explorer CVE-2014-1799 Remote Memory Corruption Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67891
Microsoft Internet Explorer CVE-2014-1766 Remote Code Execution Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67518
HP Service Virtualization CVE-2013-6221 Unspecified Remote Code Execution Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67989
Exploit
ZTE and TP-Link RomPager - DoS Exploit
Yealink VoIP Phone SIP-T38G - Default Credentials
Yealink VoIP Phone SIP-T38G - Local File Inclusion
Yealink VoIP Phone SIP-T38G - Remote Command Execution
Yealink VoIP Phone SIP-T38G - Privileges Escalation
IBM AIX 6.1.8 libodm - Arbitrary File Write
Plesk 10.4.4/11.0.9 - SSO XXE/XSS Injection Exploit
ZeroCMS 1.0 - zero_transact_user.php, Handling Privilege Escalation
PostgreSQL <= 8.4.1 JOIN Hashtable Size Integer Overflow Denial Of Service Vulnerability
12.6.2014
Bugtraq
CVE-2014-3977 - Privilege Escalation in IBM AIX 2014-06-11
Portcullis Advisories (advisories portcullis-security com)
NEW : VMSA-2014-0006 - VMware product updates address OpenSSL security vulnerabilities 2014-06-11
\VMware Security Response Center\ (security vmware com)
[security bulletin] HPSBMU03045 rev.1 - HP Service Virtualization Running AutoPass License Server, Remote Code Execution 2014-06-10
security-alert hp com
[ MDVSA-2014:120 ] miniupnpc 2014-06-10
security mandriva com
[ MDVSA-2014:118 ] emacs 2014-06-10
security mandriva com
[ MDVSA-2014:121 ] libgadu 2014-06-10
security mandriva com
[ MDVSA-2014:119 ] mediawiki 2014-06-10
security mandriva com
Malware
Phishing
PayPal | 12th June 2014 |
Vulnerebility
Linux Kernel CVE-2014-1737 Function Local Privilege Escalation Vulnerability
2014-06-12
http://www.securityfocus.com/bid/67300
Linux Kernel CVE-2014-1738 Local Privilege Escalation Vulnerability
2014-06-12
http://www.securityfocus.com/bid/67302
Linux Kernel CVE-2013-7339 NULL Pointer Dereference Local Denial of Service Vulnerability
2014-06-12
http://www.securityfocus.com/bid/66351
Mozilla Firefox CVE-2014-1542 Remote Buffer Overflow Vulnerability
2014-06-12
http://www.securityfocus.com/bid/67968
Mozilla Firefox/Thunderbird CVE-2014-1536 Memory Corruption Vulnerability
2014-06-12
http://www.securityfocus.com/bid/67966
Mozilla Firefox/Thunderbird CVE-2014-1537 Memory Corruption Vulnerability
2014-06-12
http://www.securityfocus.com/bid/67971
Mozilla Firefox CVE-2014-1540 Memory Corruption Vulnerability
2014-06-12
http://www.securityfocus.com/bid/67978
Mozilla Firefox/Thunderbird CVE-2014-1534 Multiple Memory Corruption Vulnerabilities
2014-06-12
http://www.securityfocus.com/bid/67964
Mozilla Firefox/Thunderbird CVE-2014-1541 Memory Corruption Vulnerability
2014-06-12
http://www.securityfocus.com/bid/67979
Mozilla Firefox/Thunderbird CVE-2014-1538 Memory Corruption Vulnerability
2014-06-12
http://www.securityfocus.com/bid/67976
Mozilla Firefox/Thunderbird CVE-2014-1533 Multiple Memory Corruption Vulnerabilities
2014-06-12
http://www.securityfocus.com/bid/67965
Linux Kernel CVE-2014-3940 Unspecified Security Vulnerability
2014-06-12
http://www.securityfocus.com/bid/67786
QEMU CVE-2013-4541 Remote Code Execution Vulnerability
2014-06-12
http://www.securityfocus.com/bid/67394
QEMU Multiple Memory Corruption Vulnerabilities
2014-06-12
http://www.securityfocus.com/bid/67483
QEMU IDE SMART Out of Bounds Local Privilege Escalation Vulnerability
2014-06-12
http://www.securityfocus.com/bid/66932
QEMU 'hw/usb/bus.c' Heap Based Buffer Overflow Vulnerability
2014-06-12
http://www.securityfocus.com/bid/67392
QEMU 'virtio_load()' Function Memory Corruption Vulnerability
2014-06-12
http://www.securityfocus.com/bid/66976
Cisco NX-OS Software HSRP Packet Parsing Denial of Service Vulnerability
2014-06-12
http://www.securityfocus.com/bid/67983
Jinja2 'jinja2.bccache.FileSystemBytecodeCache' Insecure File Permissions Vulnerability
2014-06-12
http://www.securityfocus.com/bid/64759
Oracle Java SE CVE-2014-2427 Remote Security Vulnerability
2014-06-12
http://www.securityfocus.com/bid/66909
Multiple Oracle Java Products 'unpack.cpp' Insecure Temporary File Creation Vulnerability
2014-06-12
http://www.securityfocus.com/bid/65568
Oracle Java SE CVE-2014-0459 Remote Security Vulnerability
2014-06-12
http://www.securityfocus.com/bid/66910
Oracle Java SE CVE-2014-0458 Remote Security Vulnerability
2014-06-12
http://www.securityfocus.com/bid/66883
Oracle Java SE CVE-2014-0460 Remote Security Vulnerability
2014-06-12
http://www.securityfocus.com/bid/66916
Oracle Java SE CVE-2014-0457 Remote Code Execution Vulnerability
2014-06-12
http://www.securityfocus.com/bid/66866
GnuPG CVE-2013-4402 Denial of Service Vulnerability
2014-06-11
http://www.securityfocus.com/bid/62857
GnuPG CVE-2012-6085 Multiple Remote Memory Corruption Vulnerabilities
2014-06-11
http://www.securityfocus.com/bid/57102
GnuPG Key Flags Subpacket Security Bypass Vulnerability
2014-06-11
http://www.securityfocus.com/bid/62921
OpenSSL CVE-2014-0195 Memory Corruption Vulnerability
2014-06-11
http://www.securityfocus.com/bid/67900
OpenSSL 'ssl3_release_read_buffer()' Use-After-Free Memory Corruption Vulnerability
2014-06-11
http://www.securityfocus.com/bid/66801
Exploit
IBM AIX 6.1.8 libodm - Arbitrary File Write
SHOUTcast DNAS 2.2.1 - Stored XSS
11.6.2014
Bugtraq
[ MDVSA-2014:110 ] curl 2014-06-10
security mandriva com
[ MDVSA-2014:112 ] python-django 2014-06-10
security mandriva com
[ MDVSA-2014:111 ] otrs 2014-06-10
security mandriva com
[slackware-security] php (SSA:2014-160-01) 2014-06-09
Slackware Security Team (security slackware com)
[ MDVSA-2014:108 ] gnutls 2014-06-09
security mandriva com
[ MDVSA-2014:109 ] gnutls 2014-06-09
security mandriva com
[ MDVSA-2014:107 ] libtasn1 2014-06-09
security mandriva com
[ MDVSA-2014:106 ] openssl 2014-06-09
security mandriva com
Malware
Phishing
Vulnerebility
Linux Kernel CVE-2013-7339 NULL Pointer Dereference Local Denial of Service Vulnerability
2014-06-11
http://www.securityfocus.com/bid/66351
Linux Kernel CVE-2014-1737 Function Local Privilege Escalation Vulnerability
2014-06-11
http://www.securityfocus.com/bid/67300
Linux Kernel CVE-2014-1738 Local Privilege Escalation Vulnerability
2014-06-11
http://www.securityfocus.com/bid/67302
Mozilla Firefox/Thunderbird CVE-2014-1541 Memory Corruption Vulnerability
2014-06-11
http://www.securityfocus.com/bid/67979
Mozilla Firefox/Thunderbird CVE-2014-1538 Memory Corruption Vulnerability
2014-06-11
http://www.securityfocus.com/bid/67976
Mozilla Firefox/Thunderbird CVE-2014-1533 Multiple Memory Corruption Vulnerabilities
2014-06-11
http://www.securityfocus.com/bid/67965
QEMU 'hw/usb/bus.c' Heap Based Buffer Overflow Vulnerability
2014-06-11
http://www.securityfocus.com/bid/67392
QEMU CVE-2013-4541 Remote Code Execution Vulnerability
2014-06-11
http://www.securityfocus.com/bid/67394
QEMU 'virtio_load()' Function Memory Corruption Vulnerability
2014-06-11
http://www.securityfocus.com/bid/66976
QEMU Multiple Memory Corruption Vulnerabilities
2014-06-11
http://www.securityfocus.com/bid/67483
QEMU IDE SMART Out of Bounds Local Privilege Escalation Vulnerability
2014-06-11
http://www.securityfocus.com/bid/66932
libgadu CVE-2014-3775 Memory Corruption Vulnerability
2014-06-11
http://www.securityfocus.com/bid/67471
MediaWiki 'Special:PasswordReset' Cross Site Scripting Vulnerability
2014-06-11
http://www.securityfocus.com/bid/67787
GNU Emacs Multiple Insecure Temporary File Handling Vulnerabilities
2014-06-11
http://www.securityfocus.com/bid/67253
SAP System Landscape Directory Unauthorized Access Vulnerability
2014-06-11
http://www.securityfocus.com/bid/67923
Multiple SAP Components Hardcoded Credentials Information Disclosure Vulnerability
2014-06-11
http://www.securityfocus.com/bid/67920
OpenSSL CVE-2014-0224 Man in the Middle Security Bypass Vulnerability
2014-06-11
http://www.securityfocus.com/bid/67899
Microsoft Internet Explorer CVE-2014-1770 Remote Code Execution Vulnerability
2014-06-11
http://www.securityfocus.com/bid/67544
Microsoft Internet Explorer CVE-2014-1762 Remote Code Execution Vulnerability
2014-06-11
http://www.securityfocus.com/bid/67511
Microsoft Internet Explorer CVE-2014-1766 Remote Code Execution Vulnerability
2014-06-11
http://www.securityfocus.com/bid/67518
Microsoft Internet Explorer CVE-2014-1764 Remote Code Execution Vulnerability
2014-06-11
http://www.securityfocus.com/bid/67295
Squid CVE-2014-0128 Remote Denial of Service Vulnerability
2014-06-11
http://www.securityfocus.com/bid/66112
policycoreutils seunshare CVE-2014-3215 Local Privilege Escalation Vulnerability
2014-06-11
http://www.securityfocus.com/bid/67341
Oracle MySQL Server CVE-2014-2438 Remote Security Vulnerability
2014-06-11
http://www.securityfocus.com/bid/66846
Oracle MySQL Client CVE-2014-2440 Remote Security Vulnerability
2014-06-11
http://www.securityfocus.com/bid/66850
Oracle MySQL Server CVE-2014-2432 Remote Security Vulnerability
2014-06-11
http://www.securityfocus.com/bid/66875
Oracle MySQL Server CVE-2014-2419 Remote Security Vulnerability
2014-06-11
http://www.securityfocus.com/bid/66880
Oracle MySQL Server CVE-2014-2430 Remote Security Vulnerability
2014-06-11
http://www.securityfocus.com/bid/66858
Oracle MySQL Server CVE-2014-2436 Remote Security Vulnerability
2014-06-11
http://www.securityfocus.com/bid/66896
Oracle MySQL Server CVE-2014-0384 Remote Security Vulnerability
2014-06-11
http://www.securityfocus.com/bid/66835
Exploit
ZeroCMS 1.0 - (zero_view_article.php, article_id param) - SQL Injection Vulnerability
10.6.2014
Bugtraq
DNN (DotNetNuke®) dnnUI_NewsArticlesSlider Module Arbitrary File Download Vulnerability 2014-06-09
cseye_ut yahoo com
DNN (DotNetNuke®) responsivesidebar Module Arbitrary File Download Vulnerability 2014-06-09
cseye_ut yahoo com
DNN (DotNetNuke®) eventscalendar Module Arbitrary File Download Vulnerability 2014-06-09
cseye_ut yahoo com
DNN (DotNetNuke®) EasyDnnGallery Module Arbitrary File Download Vulnerability 2014-06-09
cseye_ut yahoo com
DNN (DotNetNuke®) CodeEditor Module Arbitrary File Download Vulnerability 2014-06-09
cseye_ut yahoo com
DNN (DotNetNuke®) ASPSlideshow Module Arbitrary File Download Vulnerability 2014-06-09
cseye_ut yahoo com
[security bulletin] HPSBMU03024 rev.3 - HP Insight Control Server Deployment on Linux and Windows running OpenSSL with System Management Homepage and Systems Insight Manager, Remote Disclosure of Information 2014-06-09
security-alert hp com
[slackware-security] mozilla-firefox (SSA:2014-157-01) 2014-06-07
Slackware Security Team (security slackware com)
Malware
Phishing
BT | 9th June 2014 |
CService@btinternet.com DnGMod | 8th June 2014 |
Vulnerebility
Apache Struts ClassLoader Manipulation CVE-2014-0114 Security Bypass Vulnerability
2014-06-10
http://www.securityfocus.com/bid/67121
Cisco Wireless LAN Controller CVE-2014-3291 Denial of Service Vulnerability
2014-06-10
http://www.securityfocus.com/bid/67926
Cisco AsyncOS Software CVE-2014-3289 Cross Site Scripting Vulnerability
2014-06-10
http://www.securityfocus.com/bid/67943
GnuTLS 'gnutls_x509_dn_oid_name()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-06-10
http://www.securityfocus.com/bid/67739
GnuTLS 'gnutls_handshake.c' Memory Corruption Vulnerability
2014-06-10
http://www.securityfocus.com/bid/67741
OpenSSL DTLS CVE-2014-0221 Remote Denial of Service Vulnerability
2014-06-10
http://www.securityfocus.com/bid/67901
OpenSSL CVE-2014-3470 Denial of Service Vulnerability
2014-06-10
http://www.securityfocus.com/bid/67898
OpenSSL CVE-2014-0195 Memory Corruption Vulnerability
2014-06-10
http://www.securityfocus.com/bid/67900
OpenSSL CVE-2014-0224 Man in the Middle Security Bypass Vulnerability
2014-06-10
http://www.securityfocus.com/bid/67899
GNU Libtasn1 CVE-2014-3468 Remote Code Execution Vulnerability
2014-06-10
http://www.securityfocus.com/bid/67745
GNU Libtasn1 'asn1_read_value_type()' Function Denial of Service Vulnerability
2014-06-10
http://www.securityfocus.com/bid/67748
GNU Libtasn1 CVE-2014-3467 Multiple Denial of Service Vulnerabilities
2014-06-10
http://www.securityfocus.com/bid/67749
Dovecot Denial of Service Vulnerability
2014-06-10
http://www.securityfocus.com/bid/67306
Libxml2 Entity Substituton CVE-2014-0191 Denial of Service Vulnerability
2014-06-10
http://www.securityfocus.com/bid/67233
OpenSSL TLS 'heartbeat' Extension Multiple Information Disclosure Vulnerabilities
2014-06-10
http://www.securityfocus.com/bid/66690
OpenSSL 'so_ssl3_write()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-06-10
http://www.securityfocus.com/bid/67193
RubyGems i18n Cross Site Scripting Vulnerability
2014-06-10
http://www.securityfocus.com/bid/64076
Ruby on Rails CVE-2013-6416 Cross Site Scripting Vulnerability
2014-06-10
http://www.securityfocus.com/bid/64071
Ruby on Rails 'NumberHelper' Module Multiple Cross Site Scripting Vulnerabilities
2014-06-10
http://www.securityfocus.com/bid/65647
RubyGems Action Mailer CVE-2013-4389 Denial of Service Vulnerability
2014-06-10
http://www.securityfocus.com/bid/63179
Ruby on Rails 'number_to_currency' Helper Cross Site Scripting Vulnerability
2014-06-10
http://www.securityfocus.com/bid/64077
RubyGems actionpack CVE-2013-6414 Denial of Service Vulnerability
2014-06-10
http://www.securityfocus.com/bid/64074
SUSE Studio CVE-2013-3712 Unspecified Security Vulnerability
2014-06-10
http://www.securityfocus.com/bid/65782
Ruby on Rails CVE-2014-0082 Denial of Service Vulnerability
2014-06-10
http://www.securityfocus.com/bid/65604
will_paginate Ruby Gem unspecified Cross Site Scripting Vulnerability
2014-06-10
http://www.securityfocus.com/bid/64509
Samba SAMR Server Password Lockout Bypass Information Disclosure Weakness
2014-06-10
http://www.securityfocus.com/bid/66336
Samba CVE-2013-4124 Local Denial of Service Vulnerability
2014-06-10
http://www.securityfocus.com/bid/61597
Samba 'dcerpc_read_ncacn_packet_done()' Function Heap Buffer Overflow Vulnerability
2014-06-10
http://www.securityfocus.com/bid/64191
Samba SWAT Cross Site Request Forgery and Clickjacking Vulnerabilities
2014-06-10
http://www.securityfocus.com/bid/57631
Samba 'pam_winbind' Configuration File Security Bypass Vulnerability
2014-06-10
http://www.securityfocus.com/bid/64101
Exploit
eFront 3.6.14.4 (surname param) - Persistent XSS Vulnerability
WebTitan 4.01 (Build 68) - Multiple Vulnerabilities
DevExpress ASPxFileManager 10.2 to 13.2.8 - Directory Traversal
9.6.2014
Bugtraq
[Onapsis Security Advisories] Multiple Hard-coded Usernames in SAP Components 2014-06-06
Onapsis Research Labs (research onapsis com)
[Onapsis Security Advisory 2014-020] SAP SLD Information Tampering 2014-06-06
Onapsis Research Labs (research onapsis com)
[slackware-security] openssl (SSA:2014-156-03) 2014-06-06
Slackware Security Team (security slackware com)
[slackware-security] sendmail (SSA:2014-156-04) 2014-06-06
Slackware Security Team (security slackware com)
SEC Consult SA-20140606-0 :: Multiple critical vulnerabilities in WebTitan 2014-06-06
SEC Consult Vulnerability Lab (research sec-consult com)
[slackware-security] gnutls (SSA:2014-156-01) 2014-06-06
Slackware Security Team (security slackware com)
Malware
Phishing
CService@btinternet.com DnGMod | 8th June 2014 |
Paypal | 7th June 2014 |
BT | 7th June 2014 |
Vulnerebility
OpenSSL DTLS CVE-2014-0221 Remote Denial of Service Vulnerability
2014-06-09
http://www.securityfocus.com/bid/67901
OpenSSL CVE-2014-3470 Denial of Service Vulnerability
2014-06-09
http://www.securityfocus.com/bid/67898
OpenSSL TLS 'heartbeat' Extension Multiple Information Disclosure Vulnerabilities
2014-06-09
http://www.securityfocus.com/bid/66690
dpkg Source Package Header Line Processing Local Directory Traversal Vulnerability
2014-06-09
http://www.securityfocus.com/bid/67725
dpkg Source Package Index: pseudo-header Processing Multiple Local Directory Traversal Vulnerability
2014-06-09
http://www.securityfocus.com/bid/67727
Linux Kernel CVE-2014-3153 Local Privilege Escalation Vulnerability
2014-06-09
http://www.securityfocus.com/bid/67906
OpenSSL CVE-2014-0224 Man in the Middle Security Bypass Vulnerability
2014-06-09
http://www.securityfocus.com/bid/67899
OpenSSL ECC Private Key Information Disclosure Vulnerability
2014-06-09
http://www.securityfocus.com/bid/50882
OpenSSL CVE-2014-0195 Memory Corruption Vulnerability
2014-06-09
http://www.securityfocus.com/bid/67900
GnuTLS 'gnutls_handshake.c' Memory Corruption Vulnerability
2014-06-09
http://www.securityfocus.com/bid/67741
Apache Struts ClassLoader Manipulation CVE-2014-0114 Security Bypass Vulnerability
2014-06-09
http://www.securityfocus.com/bid/67121
echoping CVE-2010-5111 Multiple Remote Buffer Overflow Vulnerabilities
2014-06-09
http://www.securityfocus.com/bid/45394
Mumble CVE-2014-0044 Denial of Service Vulnerability
2014-06-09
http://www.securityfocus.com/bid/65369
Mumble CVE-2014-3756 Denial of Service Vulnerability
2014-06-09
http://www.securityfocus.com/bid/67401
Mumble CVE-2014-3755 Denial of Service Vulnerability
2014-06-09
http://www.securityfocus.com/bid/67400
Mumble CVE-2014-0045 Heap Based Buffer Overflow Vulnerability
2014-06-09
http://www.securityfocus.com/bid/65374
EMC Documentum Content Server CVE-2014-2507 Shell Command Injection Vulnerability
2014-06-09
http://www.securityfocus.com/bid/67916
EMC Documentum Content Server Remote Privilege Escalation Vulnerability
2014-06-09
http://www.securityfocus.com/bid/67917
libfep Local Privilege Escalation Vulnerability
2014-06-09
http://www.securityfocus.com/bid/67903
Linux Kernel CVE-2014-2568 Information Disclosure Vulnerability
2014-06-09
http://www.securityfocus.com/bid/66348
Linux Kernel 'mlock_vma_page()' Function Denial of Service Vulnerability
2014-06-09
http://www.securityfocus.com/bid/67162
Linux Kernel 'get_rx_bufs()' Function Denial of Service Vulnerability
2014-06-09
http://www.securityfocus.com/bid/66441
Linux Kernel 'ipc_rcu_putref()' Function Local Denial of Service Vulnerability
2014-06-09
http://www.securityfocus.com/bid/63445
Linux Kernel 'fpu-internal.h' Local Denial of Service Vulnerability
2014-06-09
http://www.securityfocus.com/bid/64781
Linux Kernel CVE-2013-4470 Multiple Local Memory Corruption Vulnerabilities
2014-06-09
http://www.securityfocus.com/bid/63359
Linux Kernel CVE-2013-4387 Memory Corruption Vulnerability
2014-06-09
http://www.securityfocus.com/bid/62696
Oracle Java SE CVE-2014-0453 Remote Security Vulnerability
2014-06-09
http://www.securityfocus.com/bid/66914
FreeBSD CVE-2014-3000 Remote Denial of Service Vulnerability
2014-06-09
http://www.securityfocus.com/bid/67153
FreeBSD CVE-2014-1453 Remote Denial of Service Vulnerability
2014-06-09
http://www.securityfocus.com/bid/66726
MuPDF 'xps_parse_color()' Function Stack Buffer Overflow Vulnerability
2014-06-09
http://www.securityfocus.com/bid/65036
Exploit
Wordpress Theme Elegance - Post Local File Disclosure
Wordpress Theme Infocus - Post Local File Disclosure
6.6.2014
Bugtraq
[security bulletin] HPSBMU03029 rev.2 - HP Insight Control Server Migration running OpenSSL, Remote Disclosure of Information 2014-06-05
security-alert hp com
Details for CVE-2014-0220 2014-06-05
tucu cloudera com
Malware
Phishing
Vulnerebility
OpenSSL 'so_ssl3_write()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-06-06
http://www.securityfocus.com/bid/67193
OpenSSL 'ssl3_release_read_buffer()' Use-After-Free Memory Corruption Vulnerability
2014-06-06
http://www.securityfocus.com/bid/66801
OpenSSL CVE-2014-0076 Information Disclosure Weakness
2014-06-06
http://www.securityfocus.com/bid/66363
Linux Kernel 'filter.c' CVE-2014-3144 Multiple Local Denial of Service Vulnerabilities
2014-06-06
http://www.securityfocus.com/bid/67309
Linux Kernel 'filter.c' CVE-2014-3145 Local Denial of Service Vulnerability
2014-06-06
http://www.securityfocus.com/bid/67321
DIR-505 and DIR-505L Stack Buffer Overflow Vulnerability
2014-06-06
http://www.securityfocus.com/bid/67651
Drupal Addressfield Tokens Module HTML Injection Vulnerability
2014-06-06
http://www.securityfocus.com/bid/67545
CoSoSys Endpoint Protector Multiple Security Vulnerabilities
2014-06-06
http://www.securityfocus.com/bid/67565
Glossaire Module for XOOPS '/modules/glossaire/glossaire-aff.php' SQL Injection Vulnerability
2014-06-06
http://www.securityfocus.com/bid/67460
PHP-Nuke 'Submit_News' Component SQL Injection Vulnerability
2014-06-06
http://www.securityfocus.com/bid/67656
Apache Xalan-Java Library CVE-2014-0107 Security Bypass Vulnerability
2014-06-06
http://www.securityfocus.com/bid/66397
TYPO3 Unspecified PHP Object Injection Vulnerability
2014-06-06
http://www.securityfocus.com/bid/67630
TYPO3 HTTP Host Header Spoofing Vulnerability
2014-06-06
http://www.securityfocus.com/bid/67626
Multiple F5 BIG-IP and Enterprise Manager 'list.jsp' Multiple Cross Site Scripting Vulnerabilities
2014-06-06
http://www.securityfocus.com/bid/67771
TYPO3 Extbase Framework Information Disclosure Vulnerability
2014-06-06
http://www.securityfocus.com/bid/67624
TYPO3 Authentication Subcomponent Security Bypass Vulnerability
2014-06-06
http://www.securityfocus.com/bid/67627
TYPO3 Session Hijacking Vulnerability
2014-06-06
http://www.securityfocus.com/bid/67629
TYPO3 Backend Subcomponent Unspecified Cross Site Scripting Vulnerability
2014-06-06
http://www.securityfocus.com/bid/67625
Mutt Mailreader 'mutt_copy_hdr()' Function Heap Based Buffer Overflow Vulnerability
2014-06-06
http://www.securityfocus.com/bid/66165
SystemTap DWARF Expression Local Denial of Service Vulnerability
2014-06-06
http://www.securityfocus.com/bid/52121
Linux Kernel 'handle_rx()' Function Denial of Service Vulnerability
2014-06-06
http://www.securityfocus.com/bid/66678
Linux Kernel Multiple Function Remote Memory Corruption Vulnerabilities
2014-06-06
http://www.securityfocus.com/bid/66279
X.Org X Server CVE-2013-6424 Local Denial of Service Vulnerability
2014-06-06
http://www.securityfocus.com/bid/64127
X.Org X11 CVE-2013-1940 Local Information Disclosure Vulnerability
2014-06-06
http://www.securityfocus.com/bid/59282
python-gnupg CVE-2014-1928 Incomplete Fix Unspecified Remote Command Injection Vulnerability
2014-06-06
http://www.securityfocus.com/bid/65548
X.Org X Server 'dixfonts.c' Use-After-Free Remote Memory Corruption Vulnerability
2014-06-06
http://www.securityfocus.com/bid/62892
Python-gnupg CVE-2014-1929 Remote Command Execution Vulnerability
2014-06-06
http://www.securityfocus.com/bid/65539
python-gnupg CVE-2014-1927 Incomplete Fix Unspecified Remote Command Injection Vulnerability
2014-06-06
http://www.securityfocus.com/bid/65546
python-gnupg CVE-2013-7323 Unspecified Remote Command Injection Vulnerability
2014-06-06
http://www.securityfocus.com/bid/65540
Python Bottle JSON 'content-type' Parsing Security Bypass Vulnerability
2014-06-06
http://www.securityfocus.com/bid/67711
Exploit
Madness Pro <= 1.14 - Persistent XSS
Madness Pro <= 1.14 - SQL Injection
5.6.2014
Bugtraq
multiple Vulnerability in "WahmShoppes eStore" 2014-06-05
cseye_ut yahoo com
FreeBSD Security Advisory FreeBSD-SA-14:14.openssl 2014-06-05
FreeBSD Security Advisories (security-advisories freebsd org)
[SECURITY] [DSA 2949-1] linux security update 2014-06-05
Salvatore Bonaccorso (carnil debian org)
[SECURITY] [DSA 2950-1] openssl security update 2014-06-05
Moritz Muehlenhoff (jmm debian org)
[RT-SA-2014-006] Directory Traversal in DevExpress ASP.NET File Manager 2014-06-05
RedTeam Pentesting GmbH (release redteam-pentesting de)
[security bulletin] HPSBMU03033 rev.3 - HP Insight Control Software Components running OpenSSL, Remote Disclosure of Information 2014-06-04
security-alert hp com
[SECURITY] [DSA 2946-1] python-gnupg security update 2014-06-04
Moritz Muehlenhoff (jmm debian org)
[SECURITY] [DSA 2948-1] python-bottle security update 2014-06-04
Moritz Muehlenhoff (jmm debian org)
[SECURITY] [DSA 2947-1] libav security update 2014-06-04
Moritz Muehlenhoff (jmm debian org)
ESA-2014-024: EMC Documentum Digital Asset Manager Blind DQL Injection Vulnerability 2014-06-04
Security Alert (Security_Alert emc com)
Malware
Phishing
Barclays | 5th June 2014 |
NatWest | 4th June 2014 |
Vulnerebility
Mutt Mailreader 'mutt_copy_hdr()' Function Heap Based Buffer Overflow Vulnerability
2014-06-05
http://www.securityfocus.com/bid/66165
SystemTap DWARF Expression Local Denial of Service Vulnerability
2014-06-05
http://www.securityfocus.com/bid/52121
Linux Kernel 'handle_rx()' Function Denial of Service Vulnerability
2014-06-05
http://www.securityfocus.com/bid/66678
Linux Kernel Multiple Function Remote Memory Corruption Vulnerabilities
2014-06-05
http://www.securityfocus.com/bid/66279
X.Org X Server CVE-2013-6424 Local Denial of Service Vulnerability
2014-06-05
http://www.securityfocus.com/bid/64127
X.Org X11 CVE-2013-1940 Local Information Disclosure Vulnerability
2014-06-05
http://www.securityfocus.com/bid/59282
python-gnupg CVE-2014-1928 Incomplete Fix Unspecified Remote Command Injection Vulnerability
2014-06-05
http://www.securityfocus.com/bid/65548
X.Org X Server 'dixfonts.c' Use-After-Free Remote Memory Corruption Vulnerability
2014-06-05
http://www.securityfocus.com/bid/62892
Python-gnupg CVE-2014-1929 Remote Command Execution Vulnerability
2014-06-05
http://www.securityfocus.com/bid/65539
python-gnupg CVE-2014-1927 Incomplete Fix Unspecified Remote Command Injection Vulnerability
2014-06-05
http://www.securityfocus.com/bid/65546
python-gnupg CVE-2013-7323 Unspecified Remote Command Injection Vulnerability
2014-06-05
http://www.securityfocus.com/bid/65540
Python Bottle JSON 'content-type' Parsing Security Bypass Vulnerability
2014-06-05
http://www.securityfocus.com/bid/67711
chkrootkit 'slapper()' Function Local Privilege Escalation Vulnerability
2014-06-05
http://www.securityfocus.com/bid/67813
Apache Xalan-Java Library CVE-2014-0107 Security Bypass Vulnerability
2014-06-05
http://www.securityfocus.com/bid/66397
Xen 'HVM MSI injection' CVE-2014-3967 Denial of Service Vulnerability
2014-06-05
http://www.securityfocus.com/bid/67794
PulseAudio 'pa_rtp_recv()' Function Remote Denial of Service Vulnerability
2014-06-05
http://www.securityfocus.com/bid/67814
SAP CCMS Agent Code Injection Vulnerability
2014-06-05
http://www.securityfocus.com/bid/58181
F-Secure Multiple Products ActiveX Remote Code Execution Vulnerability
2014-06-05
http://www.securityfocus.com/bid/59443
OpenSSL TLS 'heartbeat' Extension Multiple Information Disclosure Vulnerabilities
2014-06-05
http://www.securityfocus.com/bid/66690
MediaWiki 'Special:PasswordReset' Cross Site Scripting Vulnerability
2014-06-05
http://www.securityfocus.com/bid/67787
OpenSSL CVE-2014-0076 Information Disclosure Weakness
2014-06-05
http://www.securityfocus.com/bid/66363
Sendmail File Descriptor Security Vulnerability
2014-06-05
http://www.securityfocus.com/bid/67791
GNU Libtasn1 'asn1_read_value_type()' Function Denial of Service Vulnerability
2014-06-05
http://www.securityfocus.com/bid/67748
GNU Libtasn1 CVE-2014-3468 Remote Code Execution Vulnerability
2014-06-05
http://www.securityfocus.com/bid/67745
GNU Libtasn1 CVE-2014-3467 Multiple Denial of Service Vulnerabilities
2014-06-05
http://www.securityfocus.com/bid/67749
GnuTLS 'gnutls_handshake.c' Memory Corruption Vulnerability
2014-06-05
http://www.securityfocus.com/bid/67741
Squid CVE-2014-0128 Remote Denial of Service Vulnerability
2014-06-05
http://www.securityfocus.com/bid/66112
GNU Libtasn1 ASN1 Length DER Decoding Memory Corruption Vulnerability
2014-06-05
http://www.securityfocus.com/bid/52668
Apache Tomcat CVE-2014-0096 XML External Entity Information Disclosure Vulnerability
2014-06-05
http://www.securityfocus.com/bid/67667
Daktronics Vanguard Hardcoded Credentials Information Disclosure Vulnerability
2014-06-04
http://www.securityfocus.com/bid/67828
Exploit
4.6.2014
Bugtraq
Malware
Phishing
Apple | 4th June 2014 |
NatWest | 3rd June 2014 |
Vulnerebility
GNU Libtasn1 CVE-2014-3468 Remote Code Execution Vulnerability
2014-06-04
http://www.securityfocus.com/bid/67745
GNU Libtasn1 'asn1_read_value_type()' Function Denial of Service Vulnerability
2014-06-04
http://www.securityfocus.com/bid/67748
GNU Libtasn1 CVE-2014-3467 Multiple Denial of Service Vulnerabilities
2014-06-04
http://www.securityfocus.com/bid/67749
GnuTLS 'gnutls_handshake.c' Memory Corruption Vulnerability
2014-06-04
http://www.securityfocus.com/bid/67741
Squid CVE-2014-0128 Remote Denial of Service Vulnerability
2014-06-03
http://www.securityfocus.com/bid/66112
Oracle Java SE CVE-2013-1500 Local Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/60627
IBM DB2 and DB2 Connect CVE-2013-6717 Remote Denial of Service Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64336
Multiple IBM DB2 Products CVE-2014-0907 Local Privilege Escalation Vulnerability
2014-06-03
http://www.securityfocus.com/bid/67617
Apache Struts 'CookieInterceptor' Security Bypass Vulnerability
2014-06-03
http://www.securityfocus.com/bid/67218
Apache Struts ClassLoader Manipulation CVE-2014-0114 Security Bypass Vulnerability
2014-06-03
http://www.securityfocus.com/bid/67121
RETIRED: Linux Kernel CVE-2014-0691 Local Memory Corruption Vulnerability
2014-06-03
http://www.securityfocus.com/bid/67543
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1518 Multiple Memory Corruption Vulnerabilities
2014-06-03
http://www.securityfocus.com/bid/67123
Mozilla Firefox and SeaMonkey CVE-2014-1522 Out of Bounds Memory Corruption Vulnerability
2014-06-03
http://www.securityfocus.com/bid/67127
Mozilla Network Security Services CVE-2014-1492 Security Bypass Vulnerability
2014-06-03
http://www.securityfocus.com/bid/66356
Oracle Java SE CVE-2014-0453 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/66914
Oracle Java SE CVE-2014-0458 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/66883
Oracle Java SE CVE-2014-0446 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/66903
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1529 Security Bypass Vulnerability
2014-06-03
http://www.securityfocus.com/bid/67135
libpng 'png_read_transform_info()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64493
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1532 Use After Free Memory Corruption Vulnerability
2014-06-03
http://www.securityfocus.com/bid/67130
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1531 Use After Free Memory Corruption Vulnerability
2014-06-03
http://www.securityfocus.com/bid/67134
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1530 Security Bypass Vulnerability
2014-06-03
http://www.securityfocus.com/bid/67137
Mozilla Firefox CVE-2014-1520 Local Privilege Escalation Vulnerability
2014-06-03
http://www.securityfocus.com/bid/67126
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1519 Multiple Memory Corruption Vulnerabilities
2014-06-03
http://www.securityfocus.com/bid/67125
Mozilla Firefox and SeaMonkey CVE-2014-1525 Use After Free Memory Corruption Vulnerability
2014-06-03
http://www.securityfocus.com/bid/67136
Mozilla Firefox and Seamonkey CVE-2014-1526 Security Bypass Vulnerability
2014-06-03
http://www.securityfocus.com/bid/67132
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1524 Remote Memory Corruption Vulnerability
2014-06-03
http://www.securityfocus.com/bid/67131
Mozilla Firefox/SeaMonkey CVE-2014-1528 Out of Bounds Memory Corruption Vulnerability
2014-06-03
http://www.securityfocus.com/bid/67133
Linux Kernel 'tcp_rcv_state_process()' Function Denial of Service Vulnerability
2014-06-03
http://www.securityfocus.com/bid/65654
Apache HTTP Server Multiple Denial of Service Vulnerabilities
2014-06-03
http://www.securityfocus.com/bid/66303
Exploit
3.6.2014
Bugtraq
iScan Online Mobile 2.0.1 iOS - Command Inject Vulnerability 2014-06-03
Vulnerability Lab (admin vulnerability-lab com)
Bluetooth Photo-File Share v2.1 iOS - Multiple Web Vulnerabilities 2014-06-03
Vulnerability Lab (research vulnerability-lab com)
TigerCom My Assistant v1.1 iOS - File Include Vulnerability 2014-06-03
Vulnerability Lab (research vulnerability-lab com)
Privacy Pro v1.2 HZ iOS - File Include Web Vulnerability 2014-06-03
Vulnerability Lab (research vulnerability-lab com)
AllReader v1.0 iOS - Multiple Web Vulnerabilities 2014-06-03
Vulnerability Lab (research vulnerability-lab com)
Files Desk Pro v1.4 iOS - File Include Web Vulnerability 2014-06-03
Vulnerability Lab (research vulnerability-lab com)
NG WifiTransfer Pro 1.1 - File Include Vulnerability 2014-06-03
Vulnerability Lab (research vulnerability-lab com)
LSE Leading Security Experts GmbH - LSE-2014-05-22 - F*EX - Multiple Issues 2014-06-03
advisories (advisories lsexperts de)
CVE-2013-6825 DCMTK Root Privilege escalation 2014-06-02
Hector Marco (hecmargi upv es)
FCKedtior 2.6.10 Reflected Cross-Site Scripting (XSS) 2014-06-02
Robin Bailey (Robin Bailey dionach com)
VUPEN Security Research - Adobe Acrobat & Reader XI-X "AcroBroker" Sandbox Bypass (Pwn2Own) 2014-06-02
VUPEN Security Research (advisories vupen com)
[FD] CVE-2013-6876 s3dvt Root shell 2014-06-02
Hector Marco (hecmargi upv es)
ESA-2014-032: RSA® Adaptive Authentication (Hosted) DOM Cross-Site Scripting Vulnerability 2014-06-02
Security Alert (Security_Alert emc com)
CVE-2014-2843 - "Reflected Cross-Site Scripting (XSS)" (CWE-79) vulnerability in "infoware MapSuite" 2014-06-01
Christian Schneider (mail Christian-Schneider net)
CVE-2014-2233 - "Server-Side Request Forgery" (CWE-918) vulnerability in "infoware MapSuite" 2014-06-01
Christian Schneider (mail Christian-Schneider net)
CVE-2014-2232 - "Absolute Path Traversal" (CWE-36) vulnerability in "infoware MapSuite" 2014-06-01
Christian Schneider (mail Christian-Schneider net)
CVE-2014-1226 s3dvt Root shell (still) 2014-06-02
Hector Marco (hecmargi upv es)
[SECURITY] [DSA 2942-1] typo3-src security update 2014-06-01
Moritz Muehlenhoff (jmm debian org)
[SECURITY] [DSA 2944-1] gnutls26 security update 2014-06-01
Moritz Muehlenhoff (jmm debian org)
[slackware-security] mariadb (SSA:2014-152-01) 2014-06-01
Slackware Security Team (security slackware com)
Yarubo #1: Arbitrary SQL Execution in Participants Database for Wordpress 2014-06-01
Yarubo Internet Security Scan (no-reply yarubo com)
[SECURITY] [DSA 2941-1] lxml security update 2014-06-01
Moritz Muehlenhoff (jmm debian org)
[SECURITY] [DSA 2943-1] php5 security update 2014-06-01
Moritz Muehlenhoff (jmm debian org)
[SECURITY] [DSA 2939-1] chromium-browser security update 2014-05-31
Michael Gilbert (mgilbert debian org)
Malware
Phishing
Sainsburysbank.co.uk | 3rd June 2014 |
Apple Europe | 2nd June 2014 |
Vulnerebility
Apache Struts 'CookieInterceptor' Security Bypass Vulnerability
2014-06-03
http://www.securityfocus.com/bid/67218
Apache Struts 'getClass()' Method Security Bypass Vulnerability
2014-06-03
http://www.securityfocus.com/bid/67081
Apache Struts ClassLoader Manipulation Incomplete Fix Security Bypass Vulnerability
2014-06-03
http://www.securityfocus.com/bid/67064
Apache Struts ClassLoader Manipulation CVE-2014-0094 Security Bypass Vulnerability
2014-06-03
http://www.securityfocus.com/bid/65999
cURL/libcURL CVE-2014-0138 Remote Security Bypass Vulnerability
2014-06-03
http://www.securityfocus.com/bid/66457
Oracle Java SE CVE-2014-0416 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64937
Oracle Java SE CVE-2014-0423 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64914
Linux Kernel Multiple Function Remote Memory Corruption Vulnerabilities
2014-06-03
http://www.securityfocus.com/bid/66279
Apache Struts ClassLoader Manipulation CVE-2014-0114 Security Bypass Vulnerability
2014-06-03
http://www.securityfocus.com/bid/67121
Linux Kernel 'handle_rx()' Function Denial of Service Vulnerability
2014-06-03
http://www.securityfocus.com/bid/66678
Linux Kernel AACRAID Driver Compat IOCTL Local Security Bypass Vulnerability
2014-06-03
http://www.securityfocus.com/bid/63888
IBM Security Access Manager for Web CVE-2014-0963 Remote Denial of Service Vulnerability
2014-06-03
http://www.securityfocus.com/bid/67238
Oracle Java SE CVE-2014-0411 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64918
Oracle Java SE CVE-2013-5910 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64933
Oracle Java SE CVE-2013-5899 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64928
Oracle Java SE CVE-2013-5896 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64926
Oracle Java SE CVE-2014-0376 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64907
Oracle Java SE CVE-2013-5888 Local Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64925
Oracle Java SE CVE-2013-5898 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64912
Oracle Java SE CVE-2013-5887 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64875
Oracle Java SE CVE-2014-0368 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64930
Oracle Java SE CVE-2014-0373 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64922
Oracle Java SE CVE-2014-0375 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64916
Oracle Java SE CVE-2014-0403 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64920
Oracle Java SE CVE-2013-5878 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64927
Oracle Java SE CVE-2014-0415 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64899
Oracle Java SE CVE-2014-0387 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64882
Oracle Java SE CVE-2013-5889 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64931
Oracle Java SE CVE-2014-0410 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64915
Oracle Java SE CVE-2014-0424 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64919
Exploit
Wordpress Participants Database 1.5.4.8 - SQL Injection
dbus-glib pam_fprintd - Local Root Exploit
PHPBTTracker+ 2.2 - SQL Injection
NG WifiTransfer Pro 1.1 - Local File Inclusion
Files Desk Pro v1.4 iOS - Local File Inclusion
Privacy Pro v1.2 HZ iOS - Local File Inclusion
TigerCom My Assistant 1.1 iOS - Local File Inclusion
AllReader 1.0 iOS - Multiple Vulnerabilities
Bluetooth Photo-File Share 2.1 iOS - Multiple Vulnerabilities
2.6.2014
Bugtraq
Malware
Phishing
Sainsburysbank.co.uk | 2nd June 2014 |
PayPal | 2nd June 2014 |
Sainsburysbank.co.uk | 1st June 2014 |
PayPal | 1st June 2014 |
Vulnerebility
IBM WebSphere Application Server CVE-2014-0964 Denial of Service Vulnerability
2014-06-02
http://www.securityfocus.com/bid/67322
Apache Struts 'CookieInterceptor' Security Bypass Vulnerability
2014-06-02
http://www.securityfocus.com/bid/67218
Apache Struts ClassLoader Manipulation CVE-2014-0114 Security Bypass Vulnerability
2014-06-02
http://www.securityfocus.com/bid/67121
Oracle Java SE CVE-2014-0411 Remote Security Vulnerability
2014-06-02
http://www.securityfocus.com/bid/64918
Oracle Java SE CVE-2014-0416 Remote Security Vulnerability
2014-06-02
http://www.securityfocus.com/bid/64937
Oracle Java SE CVE-2014-0423 Remote Security Vulnerability
2014-06-02
http://www.securityfocus.com/bid/64914
Apache Tomcat CVE-2013-4322 Incomplete Fix Denial of Service Vulnerability
2014-06-02
http://www.securityfocus.com/bid/65767
dbus-glib CVE-2013-0292 Local Privilege Escalation Vulnerability
2014-06-02
http://www.securityfocus.com/bid/57985
Linux Kernel CVE-2013-2094 Local Privilege Escalation Vulnerability
2014-06-02
http://www.securityfocus.com/bid/59846
Cisco Unified Web and E-Mail Interaction Manager XML External Entity Injection Vulnerability
2014-06-02
http://www.securityfocus.com/bid/67458
Fail2ban Multiple Denial of Service Vulnerabilities
2014-06-02
http://www.securityfocus.com/bid/60467
Fail2ban Postfix Filter Remote Denial of Service Vulnerability
2014-06-02
http://www.securityfocus.com/bid/65184
'libarchive' Multiple Remote Vulnerabilities
2014-06-02
http://www.securityfocus.com/bid/47737
libarchive 'archive_write_zip_data()' Function Local Denial of Service Vulnerability
2014-06-02
http://www.securityfocus.com/bid/58926
libdbus 'DBUS_SYSTEM_BUS_ADDRESS' Variable Local Privilege Escalation Vulnerability
2014-06-02
http://www.securityfocus.com/bid/55517
GnuTLS 'gnutls_handshake.c' Memory Corruption Vulnerability
2014-06-02
http://www.securityfocus.com/bid/67741
PHP FPM 'php-fpm.conf.in' Local Privilege Escalation Vulnerability
2014-06-02
http://www.securityfocus.com/bid/67118
PHP Fileinfo Component Out of Bounds Memory Corruption Vulnerability
2014-06-02
http://www.securityfocus.com/bid/66002
lxml 'clean_html' Function Security Bypass Vulnerability
2014-06-02
http://www.securityfocus.com/bid/67159
Google Chrome 35.0.1916.114 Multiple Security Vulnerabilities
2014-06-02
http://www.securityfocus.com/bid/67517
Moodle CVE-2014-0218 Cross Site Scripting Vulnerability
2014-06-02
http://www.securityfocus.com/bid/67479
Moodle CVE-2014-0215 Remote Information Disclosure Vulnerability
2014-06-02
http://www.securityfocus.com/bid/67476
Moodle CVE-2014-0213 Cross Site Request Forgery Vulnerability
2014-06-02
http://www.securityfocus.com/bid/67477
Moodle MoodleMobile Token Expiry Security Bypass Weakness
2014-06-02
http://www.securityfocus.com/bid/67478
Moodle CVE-2014-0216 Unauthorized Access Vulnerability
2014-06-02
http://www.securityfocus.com/bid/67475
Moodle courses Remote Information Disclosure Vulnerability
2014-06-02
http://www.securityfocus.com/bid/67480
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1518 Multiple Memory Corruption Vulnerabilities
2014-06-02
http://www.securityfocus.com/bid/67123
Dojo Versions Prior to 1.4.2 Multiple Cross Site Scripting Vulnerabilities
2014-06-02
http://www.securityfocus.com/bid/38739
Mumble CVE-2014-0045 Heap Based Buffer Overflow Vulnerability
2014-06-02
http://www.securityfocus.com/bid/65374
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1524 Remote Memory Corruption Vulnerability
2014-06-02
http://www.securityfocus.com/bid/67131
Exploit
Easy File Management Web Server v5.3 - UserID Remote Buffer Overflow (ROP)