Databáze Hot News 2015 July - 2015 January February March April May June July August September October November December
30.7.2015
Bugtraq
[security bulletin] HPSBGN03366 rev.1 - HP Business Process Insight with RC4 Stream Cipher, Remote Disclosure of Information 2015-07-29
security-alert hp com
Cross-Site Scripting (XSS) in qTranslate WordPress Plugin 2015-07-29
High-Tech Bridge Security Research (advisory htbridge ch)
[security bulletin] HPSBGN03367 rev.1 - HP TransactionVision with RC4 Stream Cipher, Remote Disclosure of Information 2015-07-29
security-alert hp com
phpFileManager 0.9.8 CSRF Backdoor Shell Vulnerability 2015-07-29
apparitionsec gmail com
[slackware-security] bind (SSA:2015-209-01) 2015-07-28
Slackware Security Team (security slackware com)
FreeBSD Security Advisory FreeBSD-SA-15:17.bind 2015-07-28
FreeBSD Security Advisories (security-advisories freebsd org)
FreeBSD Security Advisory FreeBSD-SA-15:16.openssh 2015-07-28
FreeBSD Security Advisories (security-advisories freebsd org)
FreeBSD Security Advisory FreeBSD-SA-15:15.tcp 2015-07-28
FreeBSD Security Advisories (security-advisories freebsd org)
FreeBSD Security Advisory FreeBSD-SA-15:14.bsdpatch 2015-07-28
FreeBSD Security Advisories (security-advisories freebsd org)
Malware
TrojanSpy:MSIL/Irstil.A
Worm:Win32/Xtrat.D
Worm:Win32/Xtrat.C
TrojanClicker:Win32/Frosparf.G
TrojanClicker:Win32/Frosparf.F
TrojanDropper:Win32/Zbot.D
Phishing
Verified by | 29th July 2015 |
NatWest CreditCard | 29th July 2015 |
Vulnerebility
SANS News
Threatpost
Click-Malware Podvod Šíření přes JavaScript Přílohy
Yahoo touts Úspěch Bug Bounty Programu
Nový Chrome rozšíření pomáhá v boji klávesnice Biometrické profilování
Výzkumníci Manipulovat pušky Precision Cílení System
Exploit
phpFileManager 0.9.8 - CSRF Vulnerability
Tendoo CMS 1.3 - XSS Vulnerabilities
Heroes of Might and Magic III - Map Parsing Arbitrary Code Execution
29.7.2015
Bugtraq
[SECURITY] [DSA 3319-1] bind9 security update 2015-07-28
Salvatore Bonaccorso (carnil debian org)
SEC Consult SA-20150728-0 :: McAfee Application Control Multiple Vulnerabilities 2015-07-28
SEC Consult Vulnerability Lab (research sec-consult com)
Multiple unresolved vulnerabilities in Basware Banking/Maksuliikenne 2015-07-28
Samuel Lavitt - CVE-2015-0942 (CVE-2015-0942 precipice fi)
Malware
TrojanSpy:MSIL/Irstil.A
Worm:Win32/Xtrat.D
Worm:Win32/Xtrat.C
TrojanClicker:Win32/Frosparf.G
TrojanClicker:Win32/Frosparf.F
TrojanDropper:Win32/Zbot.D
Phishing
Lloyds Bank | 29th July 2015 |
Capital One | 28th July 2015 |
PayPal | 28th July 2015 |
Vulnerebility
redcarpet CVE-2015-5147 Stack Buffer Overflow Vulnerability
2015-07-30
http://www.securityfocus.com/bid/75508
Novius OS 'tab' parameter Local File Include Vulnerability
2015-07-29
http://www.securityfocus.com/bid/75533
Oracle Java SE CVE-2015-0488 Remote Security Vulnerability
2015-07-28
http://www.securityfocus.com/bid/74111
Debian OpenJDK CVE-2014-8873 Remote Code Execution Vulnerability
2015-07-28
http://www.securityfocus.com/bid/76019
Oracle Java SE CVE-2015-4732 Remote Security Vulnerability
2015-07-28
http://www.securityfocus.com/bid/75823
Oracle Java SE CVE-2015-0469 Remote Security Vulnerability
2015-07-28
http://www.securityfocus.com/bid/74072
Oracle Java SE CVE-2015-2601 Remote Security Vulnerability
2015-07-28
http://www.securityfocus.com/bid/75867
Oracle Java SE CVE-2015-4749 Remote Security Vulnerability
2015-07-28
http://www.securityfocus.com/bid/75890
Oracle Java SE CVE-2015-2628 Remote Security Vulnerability
2015-07-28
http://www.securityfocus.com/bid/75796
Oracle Java SE CVE-2015-2621 Remote Security Vulnerability
2015-07-28
http://www.securityfocus.com/bid/75874
Oracle Java SE CVE-2015-0470 Remote Security Vulnerability
2015-07-28
http://www.securityfocus.com/bid/74149
Oracle Java SE CVE-2015-4733 Remote Security Vulnerability
2015-07-28
http://www.securityfocus.com/bid/75832
Oracle Java SE CVE-2015-0477 Remote Security Vulnerability
2015-07-28
http://www.securityfocus.com/bid/74119
OpenSSL CVE-2015-0204 Man in the Middle Security Bypass Vulnerability
2015-07-28
http://www.securityfocus.com/bid/71936
LXC '/lxc/attach.c' Remote Code Execution Vulnerability
2015-07-28
http://www.securityfocus.com/bid/75998
Oracle Java SE CVE-2014-6593 Remote Java SE, Java SE Embedded, JRockit Vulnerability
2015-07-28
http://www.securityfocus.com/bid/72169
Oracle Java SE CVE-2015-0460 Remote Security Vulnerability
2015-07-28
http://www.securityfocus.com/bid/74097
SSL/TLS LogJam Man in the Middle Security Bypass Vulnerability
2015-07-28
http://www.securityfocus.com/bid/74733
Oracle Java SE CVE-2015-0410 Remote Java SE, Java SE Embedded, JRockit Vulnerability
2015-07-28
http://www.securityfocus.com/bid/72165
ISC BIND 'isselfsigned()' Function Remote Denial of Service Vulnerability
2015-07-28
http://www.securityfocus.com/bid/75588
Oracle Java SE CVE-2015-4748 Remote Security Vulnerability
2015-07-28
http://www.securityfocus.com/bid/75854
Oracle Java SE CVE-2015-0480 Remote Security Vulnerability
2015-07-28
http://www.securityfocus.com/bid/74104
Oracle Java SE CVE-2015-4760 Remote Security Vulnerability
2015-07-28
http://www.securityfocus.com/bid/75784
Oracle Java SE CVE-2015-0478 Remote Security Vulnerability
2015-07-28
http://www.securityfocus.com/bid/74147
SSL/TLS RC4 CVE-2015-2808 Information Disclosure Weakness
2015-07-28
http://www.securityfocus.com/bid/73684
Oracle Java SE CVE-2015-2632 Remote Security Vulnerability
2015-07-28
http://www.securityfocus.com/bid/75861
Apache Tomcat CVE-2014-0230 Denial of Service Vulnerability
2015-07-28
http://www.securityfocus.com/bid/74475
Oracle Java SE CVE-2015-4729 Remote Security Vulnerability
2015-07-28
http://www.securityfocus.com/bid/75892
Apache Tomcat CVE-2014-0227 Chunk Request Remote Denial Of Service Vulnerability
2015-07-28
http://www.securityfocus.com/bid/72717
Apache HTTP Server CVE-2015-3183 Security Vulnerability
2015-07-28
http://www.securityfocus.com/bid/75963
SANS News
Guest Diary: Xavier Mertens - Integrating VirusTotal within ELK
Android Stagefright multimedia viewer prone to remote exploitation
Threatpost
White House Says No Thanks to Snowden Pardon Petition
Exploit
phpFileManager 0.9.8 - Remote Command Execution Vulnerability
28.7.2015
Bugtraq
Apple iTunes & AppStore - Filter Bypass & Persistent Invoice Vulnerability 2015-07-27
Vulnerability Lab (research vulnerability-lab com)
[SECURITY] [DSA 3318-1] expat security update 2015-07-26
Laszlo Boszormenyi (gcs debian org)
[SECURITY] [DSA 3317-1] lxc security update 2015-07-25
Salvatore Bonaccorso (carnil debian org)
[SECURITY] [DSA 3316-1] openjdk-7 security update 2015-07-25
Moritz Muehlenhoff (jmm debian org)
Malware
TrojanDropper:Win32/Zbot.D
Trojan:Win32/Blakamba.gen!A
Phishing
Chase | 27th July 2015 |
Chase | 27th July 2015 |
Vulnerebility
redcarpet CVE-2015-5147 Stack Buffer Overflow Vulnerability
2015-07-30
http://www.securityfocus.com/bid/75508
Novius OS 'tab' parameter Local File Include Vulnerability
2015-07-29
http://www.securityfocus.com/bid/75533
Oracle Java SE CVE-2015-0488 Remote Security Vulnerability
2015-07-28
http://www.securityfocus.com/bid/74111
Debian OpenJDK CVE-2014-8873 Remote Code Execution Vulnerability
2015-07-28
http://www.securityfocus.com/bid/76019
Oracle Java SE CVE-2015-4732 Remote Security Vulnerability
2015-07-28
http://www.securityfocus.com/bid/75823
Oracle Java SE CVE-2015-0469 Remote Security Vulnerability
2015-07-28
http://www.securityfocus.com/bid/74072
Oracle Java SE CVE-2015-2601 Remote Security Vulnerability
2015-07-28
http://www.securityfocus.com/bid/75867
Oracle Java SE CVE-2015-4749 Remote Security Vulnerability
2015-07-28
http://www.securityfocus.com/bid/75890
Oracle Java SE CVE-2015-2628 Remote Security Vulnerability
2015-07-28
http://www.securityfocus.com/bid/75796
Oracle Java SE CVE-2015-2621 Remote Security Vulnerability
2015-07-28
http://www.securityfocus.com/bid/75874
Oracle Java SE CVE-2015-0470 Remote Security Vulnerability
2015-07-28
http://www.securityfocus.com/bid/74149
Oracle Java SE CVE-2015-4733 Remote Security Vulnerability
2015-07-28
http://www.securityfocus.com/bid/75832
Oracle Java SE CVE-2015-0477 Remote Security Vulnerability
2015-07-28
http://www.securityfocus.com/bid/74119
OpenSSL CVE-2015-0204 Man in the Middle Security Bypass Vulnerability
2015-07-28
http://www.securityfocus.com/bid/71936
LXC '/lxc/attach.c' Remote Code Execution Vulnerability
2015-07-28
http://www.securityfocus.com/bid/75998
Oracle Java SE CVE-2014-6593 Remote Java SE, Java SE Embedded, JRockit Vulnerability
2015-07-28
http://www.securityfocus.com/bid/72169
Oracle Java SE CVE-2015-0460 Remote Security Vulnerability
2015-07-28
http://www.securityfocus.com/bid/74097
SSL/TLS LogJam Man in the Middle Security Bypass Vulnerability
2015-07-28
http://www.securityfocus.com/bid/74733
Oracle Java SE CVE-2015-0410 Remote Java SE, Java SE Embedded, JRockit Vulnerability
2015-07-28
http://www.securityfocus.com/bid/72165
ISC BIND 'isselfsigned()' Function Remote Denial of Service Vulnerability
2015-07-28
http://www.securityfocus.com/bid/75588
Oracle Java SE CVE-2015-4748 Remote Security Vulnerability
2015-07-28
http://www.securityfocus.com/bid/75854
Oracle Java SE CVE-2015-0480 Remote Security Vulnerability
2015-07-28
http://www.securityfocus.com/bid/74104
Oracle Java SE CVE-2015-4760 Remote Security Vulnerability
2015-07-28
http://www.securityfocus.com/bid/75784
Oracle Java SE CVE-2015-0478 Remote Security Vulnerability
2015-07-28
http://www.securityfocus.com/bid/74147
SSL/TLS RC4 CVE-2015-2808 Information Disclosure Weakness
2015-07-28
http://www.securityfocus.com/bid/73684
Oracle Java SE CVE-2015-2632 Remote Security Vulnerability
2015-07-28
http://www.securityfocus.com/bid/75861
Apache Tomcat CVE-2014-0230 Denial of Service Vulnerability
2015-07-28
http://www.securityfocus.com/bid/74475
Oracle Java SE CVE-2015-4729 Remote Security Vulnerability
2015-07-28
http://www.securityfocus.com/bid/75892
Apache Tomcat CVE-2014-0227 Chunk Request Remote Denial Of Service Vulnerability
2015-07-28
http://www.securityfocus.com/bid/72717
Apache HTTP Server CVE-2015-3183 Security Vulnerability
2015-07-28
http://www.securityfocus.com/bid/75963
SANS News
Threatpost
Valve Patches Password Reset Vulnerability in Steam - See more at: https://threatpost.com/#sthash.hA8elqhb.dpuf
Census Bureau Says Breach Didn’t Compromise Sensitive Data
PHP File Manager Riddled With Vulnerabilities, Including Backdoor
Pair of Bugs Open Honeywell Home Controllers Up to Easy Hacks
Valve Patches Password Reset Vulnerability in Steam
Exploit
Hawkeye-G v3.0.1.4912 Persistent XSS & Information Leakage
WordPress Unite Gallery Lite Plugin 1.4.6 - Multiple Vulnerabilities
WordPress Count Per Day Plugin 3.4 - SQL Injection
Xceedium Xsuite - Multiple Vulnerabilities
Foxit Reader - PNG Conversion Parsing tEXt Chunk Arbitrary Code Execution
Libuser Library - Multiple Vulnerabilities
27.7.2015
Bugtraq
Malware
Backdoor:MSIL/Povbop.A
TrojanDownloader:Win32/Codumwis.A
Phishing
Tesco Bank Plc | 26th July 2015 |
Chase | 26th July 2015 |
Barclays | 25th July 2015 |
Ebay customer service | 25th July 2015 |
PayPal | 24th July 2015 |
Service PayPal | 24th July 2015 |
Vulnerebility
SANS News
Threatpost
Car Hacking Gets the Attention of Detroit and Washington
Google Helps Lead Effort Against Automated Traffic From Data Centers
Class Action Suit Against Neiman Marcus Over Data Breach Revived
Exploit
25.7.2015
Bugtraq
Hawkeye-G v3 CSRF Vulnerability ***[UPDATED CORRECTED] 2015-07-24
apparitionsec gmail com
[SECURITY] [DSA 3315-1] chromium-browser security update 2015-07-24
Michael Gilbert (mgilbert debian org)
Hawkeye-G v3.0.1.4912 CSRF Vulnerability CVE-2015-2878 2015-07-24
apparitionsec gmail com
[SECURITY] [DSA 3314-1] typo3-src end of life 2015-07-23
Moritz Muehlenhoff (jmm debian org)
Qualys Security Advisory - CVE-2015-3245 userhelper - CVE-2015-3246 libuser 2015-07-23
Qualys Security Advisory (qsa qualys com)
Malware
Phishing
Ebay customer service | 25th July 2015 |
PayPal | 24th July 2015 |
Service PayPal | 24th July 2015 |
PayPal | 23rd July 2015 |
Vulnerebility
SANS News
Threatpost
Stakeholders Argue Against Restrictive Wassennaar Proposal - See more at: https://threatpost.com/#sthash.0U326EDO.dpuf
Stakeholders Argue Against Restrictive Wassennaar Proposal - See more at: https://threatpost.com/#sthash.0U326EDO.dpuf
Stakeholders Argue Against Restrictive Wassennaar Proposal - See more at: https://threatpost.com/#sthash.0U326EDO.dpuf
Zúčastněné strany argumentovat proti omezujících Wassennaar Návrh
Fiat Chrysler připomíná, 1,4 milionů automobilů Po Software Bug je Odhalení
Exploit
Hawkeye-G v3.0.1.4912 CSRF Vulnerability
24.7.2015
Bugtraq
Qualys Security Advisory - CVE-2015-3245 userhelper - CVE-2015-3246 libuser 2015-07-23
Qualys Security Advisory (qsa qualys com)
ThaiWeb CMS 2015Q3 - SQL Injection Web Vulnerability 2015-07-23
Vulnerability Lab (research vulnerability-lab com)
[SECURITY] [DSA 3313-1] linux security update 2015-07-23
Salvatore Bonaccorso (carnil debian org)
Cisco Security Advisory: Cisco IOS Software TFTP Server Denial of Service Vulnerability 2015-07-22
Cisco Systems Product Security Incident Response Team (psirt cisco com)
Cisco Security Advisory: Cisco Unified MeetingPlace Unauthorized Password Change Vulnerability 2015-07-22
Cisco Systems Product Security Incident Response Team (psirt cisco com)
Cisco Security Advisory: Cisco Application Policy Infrastructure Controller Access Control Vulnerability 2015-07-22
Cisco Systems Product Security Incident Response Team (psirt cisco com)
ESA-2015-118: EMC Avamar Directory Traversal Vulnerability 2015-07-22
Security Alert (Security_Alert emc com)
Multiple (remote and local) Vulnerabilities in Xceedium Xsuite [MZ-15-02] 2015-07-22
modzero (security modzero ch)
Malware
TrojanSpy:MSIL/Tese.A
TrojanSpy:MSIL/Nitwil.A
TrojanDownloader:Win32/Banload.BCM
TrojanDownloader:Win32/Banload.BCL
TrojanDownloader:Win32/Banload.BCH
TrojanDownloader:Win32/Banload.BCA
TrojanSpy:Win32/Bholog.B
Backdoor:Win32/PcClient.CQ
Backdoor:Win32/Zegost.C
Backdoor:Win32/Dodiw.A
Phishing
PayPal | 23rd July 2015 |
PayPal | 22nd July 2015 |
PayPal | 21st July 2015 |
Order confirmation:Thank you |
Vulnerebility
OpenSSL 'pk7_doit.c' NULL Pointer Dereference Denial of Service Vulnerability
2015-07-22
http://www.securityfocus.com/bid/73231
OpenSSL Certificate Fingerprints CVE-2014-8275 Local Security Bypass Vulnerability
2015-07-22
http://www.securityfocus.com/bid/71935
OpenSSL 'ASN1_TYPE_cmp()' Function Denial of Service Vulnerability
2015-07-22
http://www.securityfocus.com/bid/73225
OpenSSL CVE-2014-3570 Unspecified Security Weakness
2015-07-22
http://www.securityfocus.com/bid/71939
X.Org libXfont 'bitmap/bdfread.c' Local Denial of Service Vulnerability
2015-07-22
http://www.securityfocus.com/bid/73280
nbd CVE-2013-7441 Denial of Service Vulnerability
2015-07-22
http://www.securityfocus.com/bid/74808
X.Org libXfont 'bitmap/bdfread.c' Out of Bounds Local Buffer Overflow Vulnerability
2015-07-22
http://www.securityfocus.com/bid/73277
X.Org libXfont BDF Font File Handling CVE-2015-1804 Buffer Overflow Vulnerability
2015-07-22
http://www.securityfocus.com/bid/73279
Network Block Device Server 'strncmp()' Function Access Bypass Vulnerability
2015-07-22
http://www.securityfocus.com/bid/64002
OpenSSL DTLS CVE-2014-8176 Remote Memory Corruption Vulnerability
2015-07-22
http://www.securityfocus.com/bid/75159
OpenSSL CVE-2015-1788 Denial of Service Vulnerability
2015-07-22
http://www.securityfocus.com/bid/75158
OpenSSL CVE-2015-1790 Denial of Service Vulnerability
2015-07-22
http://www.securityfocus.com/bid/75157
OpenSSL CMS CVE-2015-1792 Denial of Service Vulnerability
2015-07-22
http://www.securityfocus.com/bid/75154
OpenSSL CVE-2015-1789 Out of Bounds Read Denial of Service Vulnerability
2015-07-22
http://www.securityfocus.com/bid/75156
SSL/TLS LogJam Man in the Middle Security Bypass Vulnerability
2015-07-22
http://www.securityfocus.com/bid/74733
OpenSSL CVE-2015-0288 Denial of Service Vulnerability
2015-07-22
http://www.securityfocus.com/bid/73237
OpenSSL CVE-2015-0209 Remote Memory Corruption Vulnerability
2015-07-22
http://www.securityfocus.com/bid/73239
OpenSSL 'tasn_dec.c' Remote Memory Corruption Vulnerability
2015-07-22
http://www.securityfocus.com/bid/73227
OpenSSL CVE-2015-0205 Man in the Middle Security Bypass Vulnerability
2015-07-22
http://www.securityfocus.com/bid/71941
OpenSSL 'dtls1_buffer_record()' Function Denial of Service Vulnerability
2015-07-22
http://www.securityfocus.com/bid/71940
ISC BIND 'isselfsigned()' Function Remote Denial of Service Vulnerability
2015-07-22
http://www.securityfocus.com/bid/75588
OpenSSL CVE-2014-3572 Security Bypass Vulnerability
2015-07-22
http://www.securityfocus.com/bid/71942
JQuery 'combobox.html' Cross Site Scripting Vulnerability
2015-07-22
http://www.securityfocus.com/bid/71107
JQuery 'ui/jquery.ui.dialog.js' Cross Site Scripting Vulnerability
2015-07-22
http://www.securityfocus.com/bid/71106
Wireshark TLS/SSL Decryption CVE-2015-0564 Denial of Service Vulnerability
2015-07-22
http://www.securityfocus.com/bid/71922
Wireshark NCP Dissector CVE-2014-8713 Denial of Service Vulnerability
2015-07-22
http://www.securityfocus.com/bid/71073
Wireshark TNEF Dissector CVE-2015-2191 Denial of Service Vulnerability
2015-07-22
http://www.securityfocus.com/bid/72941
Wireshark DEC DNA Routing Protocol Dissector CVE-2015-0562 Remote Denial of Service Vulnerability
2015-07-22
http://www.securityfocus.com/bid/71921
SANS News
Searching Through the VirusTotal Database
Threatpost
Several Critical Flaws Patched in Drupal Module
WordPress Patches Critical XSS Vulnerability in All Builds
Four Zero Days Disclosed in Internet Explorer Mobile
Bartalex Variants Spotted Dropping Pony, Dyre Malware
Exploit
23.7.2015
Bugtraq
Cisco Security Advisory: Cisco IOS Software TFTP Server Denial of Service Vulnerability 2015-07-22
Cisco Systems Product Security Incident Response Team (psirt cisco com)
Cisco Security Advisory: Cisco Unified MeetingPlace Unauthorized Password Change Vulnerability 2015-07-22
Cisco Systems Product Security Incident Response Team (psirt cisco com)
Cisco Security Advisory: Cisco Application Policy Infrastructure Controller Access Control Vulnerability 2015-07-22
Cisco Systems Product Security Incident Response Team (psirt cisco com)
ESA-2015-118: EMC Avamar Directory Traversal Vulnerability 2015-07-22
Security Alert (Security_Alert emc com)
Multiple (remote and local) Vulnerabilities in Xceedium Xsuite [MZ-15-02] 2015-07-22
modzero (security modzero ch)
Multiple XSS Vulnerabilities in Paid Memberships Pro WordPress Plugin 2015-07-22
High-Tech Bridge Security Research (advisory htbridge ch)
SQL Injection in Count Per Day WordPress Plugin 2015-07-22
High-Tech Bridge Security Research (advisory htbridge ch)
[SECURITY] [DSA 3312-1] cacti security update 2015-07-22
Alessandro Ghedini (ghedo debian org)
NetCracker Resource Management 8.0 - SQL Injection Vulnerability 2015-07-22
jychia sec gmail com
NetCracker Resource Management 8.0 - XSS Vulnerability 2015-07-22
jychia sec gmail com
Open-Web-Analytics-1.5.7 Cryptographic, Password Disclosure & XSS Vulnerabilities 2015-07-22
apparitionsec gmail com
FreeBSD Security Advisory FreeBSD-SA-15:13.tcp 2015-07-22
FreeBSD Security Advisories (security-advisories freebsd org)
Malware
TrojanDownloader:Win32/Banload.BCM
TrojanDownloader:Win32/Banload.BCL
TrojanDownloader:Win32/Banload.BCH
TrojanDownloader:Win32/Banload.BCA
TrojanSpy:Win32/Bholog.B
Backdoor:Win32/PcClient.CQ
Backdoor:Win32/Zegost.C
Backdoor:Win32/Dodiw.A
TrojanSpy:MSIL/Grelog.A
PWS:Win32/Zbot!VM
Phishing
PayPal | 23rd July 2015 |
PayPal | 22nd July 2015 |
Vulnerebility
OpenSSL 'pk7_doit.c' NULL Pointer Dereference Denial of Service Vulnerability
2015-07-22
http://www.securityfocus.com/bid/73231
OpenSSL Certificate Fingerprints CVE-2014-8275 Local Security Bypass Vulnerability
2015-07-22
http://www.securityfocus.com/bid/71935
OpenSSL 'ASN1_TYPE_cmp()' Function Denial of Service Vulnerability
2015-07-22
http://www.securityfocus.com/bid/73225
OpenSSL CVE-2014-3570 Unspecified Security Weakness
2015-07-22
http://www.securityfocus.com/bid/71939
X.Org libXfont 'bitmap/bdfread.c' Local Denial of Service Vulnerability
2015-07-22
http://www.securityfocus.com/bid/73280
nbd CVE-2013-7441 Denial of Service Vulnerability
2015-07-22
http://www.securityfocus.com/bid/74808
X.Org libXfont 'bitmap/bdfread.c' Out of Bounds Local Buffer Overflow Vulnerability
2015-07-22
http://www.securityfocus.com/bid/73277
X.Org libXfont BDF Font File Handling CVE-2015-1804 Buffer Overflow Vulnerability
2015-07-22
http://www.securityfocus.com/bid/73279
Network Block Device Server 'strncmp()' Function Access Bypass Vulnerability
2015-07-22
http://www.securityfocus.com/bid/64002
OpenSSL DTLS CVE-2014-8176 Remote Memory Corruption Vulnerability
2015-07-22
http://www.securityfocus.com/bid/75159
OpenSSL CVE-2015-1788 Denial of Service Vulnerability
2015-07-22
http://www.securityfocus.com/bid/75158
OpenSSL CVE-2015-1790 Denial of Service Vulnerability
2015-07-22
http://www.securityfocus.com/bid/75157
OpenSSL CMS CVE-2015-1792 Denial of Service Vulnerability
2015-07-22
http://www.securityfocus.com/bid/75154
OpenSSL CVE-2015-1789 Out of Bounds Read Denial of Service Vulnerability
2015-07-22
http://www.securityfocus.com/bid/75156
SSL/TLS LogJam Man in the Middle Security Bypass Vulnerability
2015-07-22
http://www.securityfocus.com/bid/74733
OpenSSL CVE-2015-0288 Denial of Service Vulnerability
2015-07-22
http://www.securityfocus.com/bid/73237
OpenSSL CVE-2015-0209 Remote Memory Corruption Vulnerability
2015-07-22
http://www.securityfocus.com/bid/73239
OpenSSL 'tasn_dec.c' Remote Memory Corruption Vulnerability
2015-07-22
http://www.securityfocus.com/bid/73227
OpenSSL CVE-2015-0205 Man in the Middle Security Bypass Vulnerability
2015-07-22
http://www.securityfocus.com/bid/71941
OpenSSL 'dtls1_buffer_record()' Function Denial of Service Vulnerability
2015-07-22
http://www.securityfocus.com/bid/71940
ISC BIND 'isselfsigned()' Function Remote Denial of Service Vulnerability
2015-07-22
http://www.securityfocus.com/bid/75588
OpenSSL CVE-2014-3572 Security Bypass Vulnerability
2015-07-22
http://www.securityfocus.com/bid/71942
JQuery 'combobox.html' Cross Site Scripting Vulnerability
2015-07-22
http://www.securityfocus.com/bid/71107
JQuery 'ui/jquery.ui.dialog.js' Cross Site Scripting Vulnerability
2015-07-22
http://www.securityfocus.com/bid/71106
Wireshark TLS/SSL Decryption CVE-2015-0564 Denial of Service Vulnerability
2015-07-22
http://www.securityfocus.com/bid/71922
Wireshark NCP Dissector CVE-2014-8713 Denial of Service Vulnerability
2015-07-22
http://www.securityfocus.com/bid/71073
Wireshark TNEF Dissector CVE-2015-2191 Denial of Service Vulnerability
2015-07-22
http://www.securityfocus.com/bid/72941
Wireshark DEC DNA Routing Protocol Dissector CVE-2015-0562 Remote Denial of Service Vulnerability
2015-07-22
http://www.securityfocus.com/bid/71921
SANS News
Threatpost
Exploit
OS X 10.10 DYLD_PRINT_TO_FILE Local Privilege Escalation
Counter-Strike 1.6 'GameInfo' Query Reflection DoS PoC
22.7.2015
Bugtraq
WorldCIST'2016 - Brazil: Call for Workshops Proposals - Best Papers published by ISI/SCI Journals 2015-07-21
Maria Lemos (marialemos72 gmail com)
CVE-2015-5379: Axigen XSS vulnerability for html attachments 2015-07-21
Ioan Indreias (ioan indreias axigen com)
[security bulletin] HPSBMU03380 rev.1 - HP System Management Homepage (SMH) on Linux and Windows, Multiple Vulnerabilities 2015-07-20
security-alert hp com
Malware
Backdoor:Win32/Dodiw.A
TrojanSpy:MSIL/Grelog.A
PWS:Win32/Zbot!VM
TrojanDownloader:MSIL/Bassit.A
Backdoor:Win32/Venik.L
TrojanProxy:MSIL/Mictanort.A
TrojanSpy:Win32/Flancos.A
TrojanProxy:Win32/Mediana
TrojanDownloader:Win32/Mytonel.D
Backdoor:Win32/Chaapt.A
Phishing
PayPal | 21st July 2015 |
Order confirmation:Thank you | |
H0rnyBuddyAlert | 21st July 2015 |
Natwest Bank | 21st July 2015 |
Support-Team™ | 21st July 2015 |
PayPal | 21st July 2015 |
YOUR ACCOUNT PAYPAL IS LIMITED | |
Barclays Online | 21st July 2015 |
Access to your Barclays |
Vulnerebility
Oracle MySQL Server CVE-2015-4752 Remote Security Vulnerability
2015-07-22
http://www.securityfocus.com/bid/75849
Oracle MySQL Server CVE-2015-4771 Remote Security Vulnerability
2015-07-22
http://www.securityfocus.com/bid/75835
Oracle MySQL Server CVE-2015-4757 Remote Security Vulnerability
2015-07-22
http://www.securityfocus.com/bid/75759
Oracle MySQL Server CVE-2015-2611 Remote Security Vulnerability
2015-07-22
http://www.securityfocus.com/bid/75762
Oracle MySQL Server CVE-2015-4767 Remote Security Vulnerability
2015-07-22
http://www.securityfocus.com/bid/75844
Oracle MySQL Server CVE-2015-2641 Remote Security Vulnerability
2015-07-22
http://www.securityfocus.com/bid/75815
Oracle MySQL Server CVE-2015-2620 Remote Security Vulnerability
2015-07-22
http://www.securityfocus.com/bid/75837
Oracle MySQL Server CVE-2015-2639 Remote Security Vulnerability
2015-07-22
http://www.securityfocus.com/bid/75760
Oracle MySQL Server CVE-2015-2617 Remote Security Vulnerability
2015-07-22
http://www.securityfocus.com/bid/75774
Oracle MySQL Server CVE-2015-4761 Remote Security Vulnerability
2015-07-22
http://www.securityfocus.com/bid/75770
Oracle MySQL Server CVE-2015-4769 Remote Security Vulnerability
2015-07-22
http://www.securityfocus.com/bid/75753
Oracle MySQL Server CVE-2015-2582 Remote Security Vulnerability
2015-07-22
http://www.securityfocus.com/bid/75751
Oracle MySQL Server CVE-2015-4737 Remote Security Vulnerability
2015-07-22
http://www.securityfocus.com/bid/75802
Oracle MySQL Server CVE-2015-2648 Remote Security Vulnerability
2015-07-22
http://www.securityfocus.com/bid/75822
Oracle MySQL Server CVE-2015-2661 Local Security Server Vulnerability
2015-07-22
http://www.securityfocus.com/bid/75813
Oracle MySQL Server CVE-2015-2643 Remote Security Vulnerability
2015-07-22
http://www.securityfocus.com/bid/75830
Oracle MySQL Server CVE-2015-4772 Remote Security Vulnerability
2015-07-22
http://www.securityfocus.com/bid/75781
ISC BIND 'isselfsigned()' Function Remote Denial of Service Vulnerability
2015-07-22
http://www.securityfocus.com/bid/75588
Mozilla Firefox/Thunderbird Multiple Security Vulnerabilities
2015-07-22
http://www.securityfocus.com/bid/75541
SSL/TLS LogJam Man in the Middle Security Bypass Vulnerability
2015-07-22
http://www.securityfocus.com/bid/74733
Mozilla Firefox/Thunderbird CVE-2014-1565 Out of Bounds Memory Corruption Vulnerability
2015-07-22
http://www.securityfocus.com/bid/69521
Mozilla Firefox/Thunderbird CVE-2015-0813 Use After Free Memory Corruption Vulnerability
2015-07-22
http://www.securityfocus.com/bid/73463
Mozilla Firefox Firefox ESR and Thunderbird Multiple Memory Corruption Vulnerabilities
2015-07-22
http://www.securityfocus.com/bid/74615
Mozilla Firefox and Thunderbird MFSA 2015-48 through -58 Multiple Vulnerabilities
2015-07-22
http://www.securityfocus.com/bid/74611
Mozilla Firefox Firefox ESR and Thunderbird CVE-2015-0816 Privilege Escalation Vulnerability
2015-07-22
http://www.securityfocus.com/bid/73461
Mozilla Firefox Firefox ESR and Thunderbird CVE-2015-0815 Multiple Memory Corruption Vulnerabilities
2015-07-22
http://www.securityfocus.com/bid/73466
Mozilla Firefox/Thunderbird 'sendBeacon()' Function Cross-Site Request Forgery Vulnerability
2015-07-22
http://www.securityfocus.com/bid/73457
Mozilla Firefox/Thunderbird CVE-2015-0801 Same Origin Policy Security Bypass Vulnerability
2015-07-22
http://www.securityfocus.com/bid/73455
SANS News
Searching Through the VirusTotal Database
Exploit
SysAid Help Desk 'rdslogs' Arbitrary File Upload
Internet Download Manager - OLE Automation Array Remote Code Execution
Joomla! Helpdesk Pro Plugin < 1.4.0 - Multiple Vulnerabilities
win32/xp[TR] sp3 MessageBox - 24Bytes
21.7.2015
Bugtraq
[security bulletin] HPSBMU03377 rev.1 - HP Release Control running RC4, Remote Disclosure of Information 2015-07-20
security-alert hp com
[security bulletin] HPSBUX03379 SSRT101976 rev.1 - HP-UX Running BIND, Remote Denial of Service (DoS) 2015-07-20
security-alert hp com
[SECURITY] [DSA 3311-1] mariadb-10.0 security update 2015-07-20
Salvatore Bonaccorso (carnil debian org)
[SECURITY] [DSA 3310-1] freexl security update 2015-07-19
Moritz Muehlenhoff (jmm debian org)
[SECURITY] [DSA 3309-1] tidy security update 2015-07-18
Alessandro Ghedini (ghedo debian org)
[SECURITY] [DSA 3308-1] mysql-5.5 security update 2015-07-18
Salvatore Bonaccorso (carnil debian org)
Malware
TrojanSpy:Win32/BrobanMos.A
TrojanDownloader:Win32/Banload.BBL
TrojanDownloader:Win32/Banload.BBN
TrojanDownloader:Win32/Banload.BBM
Adware:MSIL/Bawswerps
TrojanSpy:MSIL/Keylogger.BP
TrojanDownloader:Win32/Inexsmar.A
TrojanSpy:Win32/Aneatop.A
TrojanDropper:MSIL/Golbla.C
TrojanDownloader:Win32/Nefhop.A
Phishing
Vulnerebility
redcarpet CVE-2015-5147 Stack Buffer Overflow Vulnerability
2015-07-30
http://www.securityfocus.com/bid/75508
Novius OS 'tab' parameter Local File Include Vulnerability
2015-07-29
http://www.securityfocus.com/bid/75533
Oracle Java SE CVE-2015-0403 Local Java SE Vulnerability
2015-07-21
http://www.securityfocus.com/bid/72148
Oracle Java SE CVE-2014-6591 Remote Java SE Vulnerability
2015-07-21
http://www.securityfocus.com/bid/72175
Oracle Java SE CVE-2015-0421 Local Java SE Vulnerability
2015-07-21
http://www.securityfocus.com/bid/72150
Oracle Java SE CVE-2015-0408 Remote Java SE Vulnerability
2015-07-21
http://www.securityfocus.com/bid/72140
Oracle Java SE CVE-2015-0412 Remote Java SE Vulnerability
2015-07-21
http://www.securityfocus.com/bid/72136
Oracle Java SE CVE-2014-6585 Remote Java SE Vulnerability
2015-07-21
http://www.securityfocus.com/bid/72173
Oracle MySQL Server CVE-2015-0499 Remote Security Vulnerability
2015-07-21
http://www.securityfocus.com/bid/74115
Oracle MySQL Server CVE-2015-0505 Remote Security Vulnerability
2015-07-21
http://www.securityfocus.com/bid/74112
Oracle MySQL Server CVE-2015-0441 Remote Security Vulnerability
2015-07-21
http://www.securityfocus.com/bid/74103
Oracle MySQL Server CVE-2015-0433 Remote Security Vulnerability
2015-07-21
http://www.securityfocus.com/bid/74089
Oracle MySQL Server CVE-2015-2571 Remote Security Vulnerability
2015-07-21
http://www.securityfocus.com/bid/74095
Oracle MySQL Server CVE-2015-2573 Remote Security Vulnerability
2015-07-21
http://www.securityfocus.com/bid/74078
Oracle MySQL Server CVE-2015-2568 Remote Security Vulnerability
2015-07-21
http://www.securityfocus.com/bid/74073
Oracle MySQL Server CVE-2015-0501 Remote Security Vulnerability
2015-07-21
http://www.securityfocus.com/bid/74070
Oracle MySQL Server CVE-2015-2648 Remote Security Vulnerability
2015-07-21
http://www.securityfocus.com/bid/75822
SSL/TLS RC4 CVE-2015-2808 Information Disclosure Weakness
2015-07-21
http://www.securityfocus.com/bid/73684
Oracle Java SE CVE-2015-0413 Local Java SE Vulnerability
2015-07-21
http://www.securityfocus.com/bid/72176
Oracle Java SE CVE-2014-6593 Remote Java SE, Java SE Embedded, JRockit Vulnerability
2015-07-21
http://www.securityfocus.com/bid/72169
Oracle Java SE CVE-2015-0410 Remote Java SE, Java SE Embedded, JRockit Vulnerability
2015-07-21
http://www.securityfocus.com/bid/72165
ISC BIND 'isselfsigned()' Function Remote Denial of Service Vulnerability
2015-07-21
http://www.securityfocus.com/bid/75588
ISC BIND CVE-2015-1349 Remote Denial of Service Vulnerability
2015-07-21
http://www.securityfocus.com/bid/72673
Oracle Java SE CVE-2015-0407 Remote Java SE Vulnerability
2015-07-21
http://www.securityfocus.com/bid/72162
Oracle Java SE CVE-2014-6587 Local Java SE Vulnerability
2015-07-21
http://www.securityfocus.com/bid/72168
Oracle Java SE CVE-2015-0400 Remote Java SE Vulnerability
2015-07-21
http://www.securityfocus.com/bid/72159
Oracle Java SE CVE-2015-0383 Local Java SE, Java SE Embedded, JRockit Vulnerability
2015-07-21
http://www.securityfocus.com/bid/72155
Oracle Java SE CVE-2015-0406 Remote Java SE Vulnerability
2015-07-21
http://www.securityfocus.com/bid/72154
OpenSSL CVE-2014-3566 Man In The Middle Information Disclosure Vulnerability
2015-07-21
http://www.securityfocus.com/bid/70574
Oracle Java SE CVE-2015-0395 Remote Java SE Vulnerability
2015-07-21
http://www.securityfocus.com/bid/72142
SANS News
Special Microsoft Bulletin Patching Remote Code Execution Flaw in OpenType Font Drivers
Exploit
Microsoft Word Local Machine Zone Remote Code Execution Vulnerability
TcpDump rpki_rtr_pdu_print Out-of-Bounds Denial of Service
20.7.2015
Bugtraq
AirDroid ID - Client Side JSONP Callback Vulnerability 2015-07-17
Vulnerability Lab (research vulnerability-lab com)
FoxyCart Bug Bounty #1 - Filter Bypass & Persistent Vulnerability 2015-07-17
Vulnerability Lab (research vulnerability-lab com)
UDID+ v2.5 iOS - Mail Command Inject Vulnerability 2015-07-17
Vulnerability Lab (research vulnerability-lab com)
Oracle E-Business Suite Servlet URL Redirection Vulnerability 2015-07-17
owais md khan gmail com
Novell GroupWise 2014 WebAccess vulnerable to XSS attacks 2015-07-17
adrian vollmer syss de
Malware
Phishing
METROBANKDIRECT | 19th July 2015 |
Navy Federal | 19th July 2015 |
Vulnerebility
Microsoft Internet Explorer CVE-2015-2412 Information Disclosure Vulnerability
2015-07-20
http://www.securityfocus.com/bid/75687
Adobe Reader and Acrobat JavaScript API Execution Multiple Security Bypass Vulnerabilities
2015-07-20
http://www.securityfocus.com/bid/75737
Adobe Acrobat and Reader Use-After-Free Multiple Remote Code Execution Vulnerabilities
2015-07-20
http://www.securityfocus.com/bid/75739
Adobe Acrobat and Reader APSB15-15 Multiple Memory Corruption Vulnerabilities
2015-07-20
http://www.securityfocus.com/bid/75740
SSL/TLS LogJam Man in the Middle Security Bypass Vulnerability
2015-07-20
http://www.securityfocus.com/bid/74733
Oracle Java SE CVE-2015-4731 Remote Security Vulnerability
2015-07-20
http://www.securityfocus.com/bid/75812
Oracle Java SE CVE-2015-4733 Remote Security Vulnerability
2015-07-20
http://www.securityfocus.com/bid/75832
Oracle Java SE CVE-2015-4749 Remote Security Vulnerability
2015-07-20
http://www.securityfocus.com/bid/75890
Oracle Java SE CVE-2015-4748 Remote Security Vulnerability
2015-07-20
http://www.securityfocus.com/bid/75854
Oracle Java SE CVE-2015-4760 Remote Security Vulnerability
2015-07-20
http://www.securityfocus.com/bid/75784
Oracle Java SE CVE-2015-4732 Remote Security Vulnerability
2015-07-20
http://www.securityfocus.com/bid/75823
SSL/TLS RC4 CVE-2015-2808 Information Disclosure Weakness
2015-07-20
http://www.securityfocus.com/bid/73684
Oracle Java SE CVE-2015-2664 Local Security Vulnerability
2015-07-20
http://www.securityfocus.com/bid/75857
Oracle Java SE CVE-2015-2627 Remote Security Vulnerability
2015-07-20
http://www.securityfocus.com/bid/75893
Oracle Java SE CVE-2015-2638 Remote Security Vulnerability
2015-07-20
http://www.securityfocus.com/bid/75833
Oracle Java SE CVE-2015-2632 Remote Security Vulnerability
2015-07-20
http://www.securityfocus.com/bid/75861
Oracle Java SE CVE-2015-2601 Remote Security Vulnerability
2015-07-20
http://www.securityfocus.com/bid/75867
Oracle Java SE CVE-2015-2625 Remote Security Vulnerability
2015-07-20
http://www.securityfocus.com/bid/75895
Oracle Java SE CVE-2015-2637 Remote Security Vulnerability
2015-07-20
http://www.securityfocus.com/bid/75883
Oracle Java SE CVE-2015-2621 Remote Security Vulnerability
2015-07-20
http://www.securityfocus.com/bid/75874
Oracle Java SE CVE-2015-2628 Remote Security Vulnerability
2015-07-20
http://www.securityfocus.com/bid/75796
Adobe Reader and Acrobat CVE-2015-5093 Remote Buffer Overflow Vulnerability
2015-07-20
http://www.securityfocus.com/bid/75748
Oracle Java SE CVE-2015-2590 Remote Security Vulnerability
2015-07-20
http://www.securityfocus.com/bid/75818
Adobe Acrobat and Reader CVE-2015-5091 Security Bypass Vulnerability
2015-07-20
http://www.securityfocus.com/bid/75738
Adobe Acrobat and Reader Multiple Security Bypass Vulnerabilities
2015-07-20
http://www.securityfocus.com/bid/75743
Oracle Java SE CVE-2015-2596 Remote Security Vulnerability
2015-07-20
http://www.securityfocus.com/bid/75887
Oracle Java SE CVE-2015-2659 Remote Security Vulnerability
2015-07-20
http://www.securityfocus.com/bid/75877
Adobe Acrobat and Reader Multiple Remote Integer Overflow Vulnerabilities
2015-07-20
http://www.securityfocus.com/bid/75741
SANS News
The Value a "Fresh Set Of Eyes" (FSOE)
Exploit
19.7.2015
Bugtraq
Oracle E-Business Suite Servlet URL Redirection Vulnerability 2015-07-17
owais md khan gmail com
Novell GroupWise 2014 WebAccess vulnerable to XSS attacks 2015-07-17
adrian vollmer syss de
SEC Consult SA-20150716-0 :: Permanent Cross-Site Scripting in Oracle Application Express 2015-07-16
SEC Consult Vulnerability Lab (research sec-consult com)
Elasticsearch CVE-2015-5531 2015-07-16
Kevin Kluge (kevin elastic co)
Elasticsearch CVE-2015-5377 2015-07-16
Kevin Kluge (kevin elastic co)
Malware
Phishing
Dropbox | 18th July 2015 |
LateNightFriend | 18th July 2015 |
USAA | 17th July 2015 |
Vulnerebility
redcarpet CVE-2015-5147 Stack Buffer Overflow Vulnerability
2015-07-30
http://www.securityfocus.com/bid/75508
Novius OS 'tab' parameter Local File Include Vulnerability
2015-07-29
http://www.securityfocus.com/bid/75533
Microsoft Internet Explorer CVE-2015-2412 Information Disclosure Vulnerability
2015-07-19
http://www.securityfocus.com/bid/75687
Adobe Reader and Acrobat JavaScript API Execution Multiple Security Bypass Vulnerabilities
2015-07-19
http://www.securityfocus.com/bid/75737
Adobe Acrobat and Reader Use-After-Free Multiple Remote Code Execution Vulnerabilities
2015-07-19
http://www.securityfocus.com/bid/75739
Adobe Acrobat and Reader APSB15-15 Multiple Memory Corruption Vulnerabilities
2015-07-19
http://www.securityfocus.com/bid/75740
SSL/TLS LogJam Man in the Middle Security Bypass Vulnerability
2015-07-19
http://www.securityfocus.com/bid/74733
Oracle Java SE CVE-2015-4731 Remote Security Vulnerability
2015-07-19
http://www.securityfocus.com/bid/75812
Oracle Java SE CVE-2015-4733 Remote Security Vulnerability
2015-07-19
http://www.securityfocus.com/bid/75832
Oracle Java SE CVE-2015-4749 Remote Security Vulnerability
2015-07-19
http://www.securityfocus.com/bid/75890
Oracle Java SE CVE-2015-4748 Remote Security Vulnerability
2015-07-19
http://www.securityfocus.com/bid/75854
Oracle Java SE CVE-2015-4760 Remote Security Vulnerability
2015-07-19
http://www.securityfocus.com/bid/75784
Oracle Java SE CVE-2015-4732 Remote Security Vulnerability
2015-07-19
http://www.securityfocus.com/bid/75823
SSL/TLS RC4 CVE-2015-2808 Information Disclosure Weakness
2015-07-19
http://www.securityfocus.com/bid/73684
Oracle Java SE CVE-2015-2664 Local Security Vulnerability
2015-07-19
http://www.securityfocus.com/bid/75857
Oracle Java SE CVE-2015-2627 Remote Security Vulnerability
2015-07-19
http://www.securityfocus.com/bid/75893
Oracle Java SE CVE-2015-2638 Remote Security Vulnerability
2015-07-19
http://www.securityfocus.com/bid/75833
Oracle Java SE CVE-2015-2632 Remote Security Vulnerability
2015-07-19
http://www.securityfocus.com/bid/75861
Oracle Java SE CVE-2015-2601 Remote Security Vulnerability
2015-07-19
http://www.securityfocus.com/bid/75867
Oracle Java SE CVE-2015-2625 Remote Security Vulnerability
2015-07-19
http://www.securityfocus.com/bid/75895
Oracle Java SE CVE-2015-2637 Remote Security Vulnerability
2015-07-19
http://www.securityfocus.com/bid/75883
Oracle Java SE CVE-2015-2621 Remote Security Vulnerability
2015-07-19
http://www.securityfocus.com/bid/75874
Oracle Java SE CVE-2015-2628 Remote Security Vulnerability
2015-07-19
http://www.securityfocus.com/bid/75796
Adobe Reader and Acrobat CVE-2015-5093 Remote Buffer Overflow Vulnerability
2015-07-19
http://www.securityfocus.com/bid/75748
Oracle Java SE CVE-2015-2590 Remote Security Vulnerability
2015-07-19
http://www.securityfocus.com/bid/75818
Adobe Acrobat and Reader CVE-2015-5091 Security Bypass Vulnerability
2015-07-19
http://www.securityfocus.com/bid/75738
Adobe Acrobat and Reader Multiple Security Bypass Vulnerabilities
2015-07-19
http://www.securityfocus.com/bid/75743
Oracle Java SE CVE-2015-2596 Remote Security Vulnerability
2015-07-19
http://www.securityfocus.com/bid/75887
Oracle Java SE CVE-2015-2659 Remote Security Vulnerability
2015-07-19
http://www.securityfocus.com/bid/75877
Adobe Acrobat and Reader Multiple Remote Integer Overflow Vulnerabilities
2015-07-19
http://www.securityfocus.com/bid/75741
SANS News
Exploit
18.7.2015
Bugtraq
Oracle E-Business Suite Servlet URL Redirection Vulnerability 2015-07-17
owais md khan gmail com
Novell GroupWise 2014 WebAccess vulnerable to XSS attacks 2015-07-17
adrian vollmer syss de
SEC Consult SA-20150716-0 :: Permanent Cross-Site Scripting in Oracle Application Express 2015-07-16
SEC Consult Vulnerability Lab (research sec-consult com)
Elasticsearch CVE-2015-5531 2015-07-16
Kevin Kluge (kevin elastic co)
Elasticsearch CVE-2015-5377 2015-07-16
Kevin Kluge (kevin elastic co)
ESA-2015-123: EMC Documentum WebTop Open Redirect Vulnerability 2015-07-16
Security Alert (Security_Alert emc com)
ESA-2015-122: EMC Documentum CenterStage Cross-site Scripting Vulnerability 2015-07-16
Security Alert (Security_Alert emc com)
[CVE-2015-3253] Apache Groovy Zero-Day Vulnerability Disclosure 2015-07-16
Cédric Champeau (cedric champeau gmail com)
Malware
Phishing
USAA | 17th July 2015 |
Royal Bank Support | 17th July 2015 |
Vulnerebility
Microsoft Internet Explorer CVE-2015-2412 Information Disclosure Vulnerability
2015-07-18
http://www.securityfocus.com/bid/75687
Adobe Reader and Acrobat JavaScript API Execution Multiple Security Bypass Vulnerabilities
2015-07-18
http://www.securityfocus.com/bid/75737
Adobe Acrobat and Reader Use-After-Free Multiple Remote Code Execution Vulnerabilities
2015-07-18
http://www.securityfocus.com/bid/75739
Adobe Acrobat and Reader APSB15-15 Multiple Memory Corruption Vulnerabilities
2015-07-18
http://www.securityfocus.com/bid/75740
SSL/TLS LogJam Man in the Middle Security Bypass Vulnerability
2015-07-18
http://www.securityfocus.com/bid/74733
Oracle Java SE CVE-2015-4731 Remote Security Vulnerability
2015-07-18
http://www.securityfocus.com/bid/75812
Oracle Java SE CVE-2015-4733 Remote Security Vulnerability
2015-07-18
http://www.securityfocus.com/bid/75832
Oracle Java SE CVE-2015-4749 Remote Security Vulnerability
2015-07-18
http://www.securityfocus.com/bid/75890
Oracle Java SE CVE-2015-4748 Remote Security Vulnerability
2015-07-18
http://www.securityfocus.com/bid/75854
Oracle Java SE CVE-2015-4760 Remote Security Vulnerability
2015-07-18
http://www.securityfocus.com/bid/75784
Oracle Java SE CVE-2015-4732 Remote Security Vulnerability
2015-07-18
http://www.securityfocus.com/bid/75823
SSL/TLS RC4 CVE-2015-2808 Information Disclosure Weakness
2015-07-18
http://www.securityfocus.com/bid/73684
Oracle Java SE CVE-2015-2664 Local Security Vulnerability
2015-07-18
http://www.securityfocus.com/bid/75857
Oracle Java SE CVE-2015-2627 Remote Security Vulnerability
2015-07-18
http://www.securityfocus.com/bid/75893
Oracle Java SE CVE-2015-2638 Remote Security Vulnerability
2015-07-18
http://www.securityfocus.com/bid/75833
Oracle Java SE CVE-2015-2632 Remote Security Vulnerability
2015-07-18
http://www.securityfocus.com/bid/75861
Oracle Java SE CVE-2015-2601 Remote Security Vulnerability
2015-07-18
http://www.securityfocus.com/bid/75867
Oracle Java SE CVE-2015-2625 Remote Security Vulnerability
2015-07-18
http://www.securityfocus.com/bid/75895
Oracle Java SE CVE-2015-2637 Remote Security Vulnerability
2015-07-18
http://www.securityfocus.com/bid/75883
Oracle Java SE CVE-2015-2621 Remote Security Vulnerability
2015-07-18
http://www.securityfocus.com/bid/75874
Oracle Java SE CVE-2015-2628 Remote Security Vulnerability
2015-07-18
http://www.securityfocus.com/bid/75796
Adobe Reader and Acrobat CVE-2015-5093 Remote Buffer Overflow Vulnerability
2015-07-18
http://www.securityfocus.com/bid/75748
Oracle Java SE CVE-2015-2590 Remote Security Vulnerability
2015-07-18
http://www.securityfocus.com/bid/75818
Adobe Acrobat and Reader CVE-2015-5091 Security Bypass Vulnerability
2015-07-18
http://www.securityfocus.com/bid/75738
Adobe Acrobat and Reader Multiple Security Bypass Vulnerabilities
2015-07-18
http://www.securityfocus.com/bid/75743
Oracle Java SE CVE-2015-2596 Remote Security Vulnerability
2015-07-18
http://www.securityfocus.com/bid/75887
Oracle Java SE CVE-2015-2659 Remote Security Vulnerability
2015-07-18
http://www.securityfocus.com/bid/75877
Adobe Acrobat and Reader Multiple Remote Integer Overflow Vulnerabilities
2015-07-18
http://www.securityfocus.com/bid/75741
SANS News
Exploit
D-Link Cookie Command Execution
WordPress BuddyPress Activity Plus Plugin 1.5 - CSRF Vulnerability
17.7.2015
Bugtraq
SEC Consult SA-20150716-0 :: Permanent Cross-Site Scripting in Oracle Application Express 2015-07-16
SEC Consult Vulnerability Lab (research sec-consult com)
Elasticsearch CVE-2015-5531 2015-07-16
Kevin Kluge (kevin elastic co)
Elasticsearch CVE-2015-5377 2015-07-16
Kevin Kluge (kevin elastic co)
ESA-2015-123: EMC Documentum WebTop Open Redirect Vulnerability 2015-07-16
Security Alert (Security_Alert emc com)
ESA-2015-122: EMC Documentum CenterStage Cross-site Scripting Vulnerability 2015-07-16
Security Alert (Security_Alert emc com)
[CVE-2015-3253] Apache Groovy Zero-Day Vulnerability Disclosure 2015-07-16
Cédric Champeau (cedric champeau gmail com)
Malware
TrojanDownloader:Win32/Upatre.BR
TrojanDropper:Win32/Plimrost.A
TrojanProxy:Win32/Poindampa.A
TrojanDropper:AutoIt/Jenxcus
Backdoor:Win32/Zegost.DV
TrojanDownloader:Win32/Zegost.C
Worm:Win32/Imafly.B
TrojanDownloader:MSIL/Prardrukat.A
Backdoor:Win32/Venik.I
Backdoor:Win32/Venik.J
Phishing
Metrobankdirect | 16th July 2015 |
Vulnerebility
Oracle Java SE CVE-2015-4731 Remote Security Vulnerability
2015-07-17
http://www.securityfocus.com/bid/75812
Adobe Flash Player CVE-2015-5122 Use After Free Remote Memory Corruption Vulnerability
2015-07-17
http://www.securityfocus.com/bid/75712
Adobe Flash Player ActionScript 3 BitmapData Use After Free Remote Memory Corruption Vulnerability
2015-07-17
http://www.securityfocus.com/bid/75710
Oracle Java SE CVE-2015-4749 Remote Security Vulnerability
2015-07-17
http://www.securityfocus.com/bid/75890
Oracle Java SE CVE-2015-2625 Remote Security Vulnerability
2015-07-17
http://www.securityfocus.com/bid/75895
Oracle Java SE CVE-2015-2621 Remote Security Vulnerability
2015-07-17
http://www.securityfocus.com/bid/75874
Oracle Java SE CVE-2015-2632 Remote Security Vulnerability
2015-07-17
http://www.securityfocus.com/bid/75861
Oracle Java SE CVE-2015-2601 Remote Security Vulnerability
2015-07-17
http://www.securityfocus.com/bid/75867
Oracle Java SE CVE-2015-4748 Remote Security Vulnerability
2015-07-17
http://www.securityfocus.com/bid/75854
Oracle Java SE CVE-2015-4732 Remote Security Vulnerability
2015-07-17
http://www.securityfocus.com/bid/75823
Oracle Java SE CVE-2015-2628 Remote Security Vulnerability
2015-07-17
http://www.securityfocus.com/bid/75796
SSL/TLS LogJam Man in the Middle Security Bypass Vulnerability
2015-07-17
http://www.securityfocus.com/bid/74733
Oracle Java SE CVE-2015-4733 Remote Security Vulnerability
2015-07-17
http://www.securityfocus.com/bid/75832
Oracle Java SE CVE-2015-2590 Remote Security Vulnerability
2015-07-17
http://www.securityfocus.com/bid/75818
SSL/TLS RC4 CVE-2015-2808 Information Disclosure Weakness
2015-07-17
http://www.securityfocus.com/bid/73684
Oracle Java SE CVE-2015-4760 Remote Security Vulnerability
2015-07-17
http://www.securityfocus.com/bid/75784
Linux Kernel CVE-2015-2922 Denial of Service Vulnerability
2015-07-17
http://www.securityfocus.com/bid/74315
Linux Kernel CVE-2015-3636 Local Privilege Escalation Vulnerability
2015-07-17
http://www.securityfocus.com/bid/74450
Oracle Java SE CVE-2015-2659 Remote Security Vulnerability
2015-07-17
http://www.securityfocus.com/bid/75877
Oracle MySQL Server CVE-2015-0511 Remote Security Vulnerability
2015-07-17
http://www.securityfocus.com/bid/74130
Oracle MySQL Server CVE-2015-0498 Remote Security Vulnerability
2015-07-17
http://www.securityfocus.com/bid/74133
Oracle MySQL Server CVE-2015-0507 Remote Security Vulnerability
2015-07-17
http://www.securityfocus.com/bid/74121
Oracle MySQL Server CVE-2015-2566 Remote Security Vulnerability
2015-07-17
http://www.securityfocus.com/bid/74126
Oracle MySQL Server CVE-2015-2567 Remote Security Vulnerability
2015-07-17
http://www.securityfocus.com/bid/74123
Oracle MySQL Server CVE-2015-0405 Remote Security Vulnerability
2015-07-17
http://www.securityfocus.com/bid/74110
Oracle MySQL Server CVE-2015-0506 Remote Security Vulnerability
2015-07-17
http://www.securityfocus.com/bid/74120
Oracle MySQL Server CVE-2015-0423 Remote Security Vulnerability
2015-07-17
http://www.securityfocus.com/bid/74091
Oracle MySQL Server CVE-2015-0433 Remote Security Vulnerability
2015-07-17
http://www.securityfocus.com/bid/74089
SANS News
Exploit
15 TOTOLINK Router Models - Multiple RCE Vulnerabilities
4 TOTOLINK Router Models - CSRF and XSS Vulnerabilities
4 TOTOLINK Router Models - Backdoor Credentials
8 TOTOLINK Router Models - Backdoor and RCE
16.7.2015
Bugtraq
Backdoor credentials found in 4 TOTOLINK router models 2015-07-15
Pierre Kim (pierre kim sec gmail com)
4 TOTOLINK router models vulnerable to CSRF and XSS attacks 2015-07-15
Pierre Kim (pierre kim sec gmail com)
15 TOTOLINK router models vulnerable to multiple RCEs 2015-07-15
Pierre Kim (pierre kim sec gmail com)
Cisco Security Advisory: Cisco Videoscape Delivery System Denial of Service Vulnerability 2015-07-15
Cisco Systems Product Security Incident Response Team (psirt cisco com)
XSS, Code Execution, DOS, Password Leak, Weak Authentication in GetSimpleCMS 3.3.5 2015-07-15
Tim Coen (tc coen gmail com)
XSS vulnerability in OFBiz forms 2015-07-15
lilian_iatco yahoo com
Malware
TrojanDownloader:MSIL/Prardrukat.A
Backdoor:Win32/Venik.I
Backdoor:Win32/Venik.J
Phishing
Lloyds Bank | 15th July 2015 |
Storage Limit | 15th July 2015 |
howiem@bigfoot.com Mailbox |
Vulnerebility
redcarpet CVE-2015-5147 Stack Buffer Overflow Vulnerability
2015-07-30
http://www.securityfocus.com/bid/75508
Novius OS 'tab' parameter Local File Include Vulnerability
2015-07-29
http://www.securityfocus.com/bid/75533
Linux Kernel CVE-2015-3636 Local Privilege Escalation Vulnerability
2015-07-16
http://www.securityfocus.com/bid/74450
Oracle MySQL Server CVE-2015-0511 Remote Security Vulnerability
2015-07-16
http://www.securityfocus.com/bid/74130
Oracle MySQL Server CVE-2015-0498 Remote Security Vulnerability
2015-07-16
http://www.securityfocus.com/bid/74133
Oracle MySQL Server CVE-2015-0507 Remote Security Vulnerability
2015-07-16
http://www.securityfocus.com/bid/74121
Oracle MySQL Server CVE-2015-2566 Remote Security Vulnerability
2015-07-16
http://www.securityfocus.com/bid/74126
Oracle MySQL Server CVE-2015-2567 Remote Security Vulnerability
2015-07-16
http://www.securityfocus.com/bid/74123
Oracle Java SE CVE-2015-4749 Remote Security Vulnerability
2015-07-16
http://www.securityfocus.com/bid/75890
Oracle Java SE CVE-2015-2625 Remote Security Vulnerability
2015-07-16
http://www.securityfocus.com/bid/75895
Oracle Java SE CVE-2015-2632 Remote Security Vulnerability
2015-07-16
http://www.securityfocus.com/bid/75861
Oracle Java SE CVE-2015-2621 Remote Security Vulnerability
2015-07-16
http://www.securityfocus.com/bid/75874
Oracle Java SE CVE-2015-2601 Remote Security Vulnerability
2015-07-16
http://www.securityfocus.com/bid/75867
Oracle Java SE CVE-2015-4748 Remote Security Vulnerability
2015-07-16
http://www.securityfocus.com/bid/75854
Oracle Java SE CVE-2015-4732 Remote Security Vulnerability
2015-07-16
http://www.securityfocus.com/bid/75823
Oracle Java SE CVE-2015-4733 Remote Security Vulnerability
2015-07-16
http://www.securityfocus.com/bid/75832
Oracle Java SE CVE-2015-2590 Remote Security Vulnerability
2015-07-16
http://www.securityfocus.com/bid/75818
Oracle Java SE CVE-2015-2628 Remote Security Vulnerability
2015-07-16
http://www.securityfocus.com/bid/75796
Oracle Java SE CVE-2015-4731 Remote Security Vulnerability
2015-07-16
http://www.securityfocus.com/bid/75812
Oracle Java SE CVE-2015-4760 Remote Security Vulnerability
2015-07-16
http://www.securityfocus.com/bid/75784
SSL/TLS RC4 CVE-2015-2808 Information Disclosure Weakness
2015-07-16
http://www.securityfocus.com/bid/73684
Oracle MySQL Server CVE-2015-0405 Remote Security Vulnerability
2015-07-16
http://www.securityfocus.com/bid/74110
Oracle MySQL Server CVE-2015-0506 Remote Security Vulnerability
2015-07-16
http://www.securityfocus.com/bid/74120
Oracle MySQL Server CVE-2015-0423 Remote Security Vulnerability
2015-07-16
http://www.securityfocus.com/bid/74091
Oracle MySQL Server CVE-2015-0433 Remote Security Vulnerability
2015-07-16
http://www.securityfocus.com/bid/74089
Oracle MySQL Server CVE-2015-2571 Remote Security Vulnerability
2015-07-16
http://www.securityfocus.com/bid/74095
Oracle MySQL Server CVE-2015-0503 Remote Security Vulnerability
2015-07-16
http://www.securityfocus.com/bid/74102
Oracle MySQL Server CVE-2015-0441 Remote Security Vulnerability
2015-07-16
http://www.securityfocus.com/bid/74103
Oracle MySQL Server CVE-2015-0505 Remote Security Vulnerability
2015-07-16
http://www.securityfocus.com/bid/74112
Oracle MySQL Server CVE-2015-0438 Remote Security Vulnerability
2015-07-16
http://www.securityfocus.com/bid/74098
SANS News
After Flash, what will exploit kits focus on next?
Exploit
Kaseya Virtual System Administrator - Multiple Vulnerabilities
Joomla DOCman Component - Multiple Vulnerabilities
15.7.2015
Bugtraq
Malware
TrojanDropper:MSIL/Golbla.B
VirTool:MSIL/Injector.EW
TrojanSpy:Win32/Nivdort.BO
TrojanSpy:Win32/Nivdort.BN
Trojan:Win32/Kovter.C!reg
TrojanSpy:Win32/Bradop.E
TrojanDownloader:Win32/Travalork.A
TrojanSpy:Win32/Bradop.G
Trojan:Win32/Apmit.A!plock
Trojan:Win32/Banload.E
Phishing
Storage Limit | 15th July 2015 |
howiem@bigfoot.com Mailbox |
Vulnerebility
OpenSSL Session Ticket Memory Leak Remote Denial of Service Vulnerability
2015-07-15
http://www.securityfocus.com/bid/70586
MIT Kerberos 5 1.7.x Checksum Multiple Remote Security Bypass Vulnerabilities
2015-07-15
http://www.securityfocus.com/bid/45116
GNU glibc CVE-2015-0235 Remote Heap Buffer Overflow Vulnerability
2015-07-15
http://www.securityfocus.com/bid/72325
OpenSSL CVE-2014-3570 Unspecified Security Weakness
2015-07-15
http://www.securityfocus.com/bid/71939
ModSecurity 'mod_headers' module Security Bypass Vulnerability
2015-07-15
http://www.securityfocus.com/bid/66550
X.Org X Server 'xkb/xkb.c' Information Disclosure Vulnerability
2015-07-15
http://www.securityfocus.com/bid/72578
Apache Tomcat CVE-2014-0227 Chunk Request Remote Denial Of Service Vulnerability
2015-07-15
http://www.securityfocus.com/bid/72717
RETIRED: Oracle E-Business Suite CVE-2014-3571 Remote Security Vulnerability
2015-07-15
http://www.securityfocus.com/bid/75769
X.Org X Server CVE-2014-8102 Out of Bounds Denial of Service Vulnerability
2015-07-15
http://www.securityfocus.com/bid/71608
OpenSSL 'dtls1_get_record()' Function NULL Pointer Dereference Denial of Service Vulnerability
2015-07-15
http://www.securityfocus.com/bid/71937
OpenSSL 'ASN1_TYPE_cmp()' Function Denial of Service Vulnerability
2015-07-15
http://www.securityfocus.com/bid/73225
X.Org libXfont 'bitmap/bdfread.c' Local Denial of Service Vulnerability
2015-07-15
http://www.securityfocus.com/bid/73280
Mozilla Network Security Services CVE-2014-1568 Security Bypass Vulnerability
2015-07-15
http://www.securityfocus.com/bid/70116
Apache Tomcat CVE-2014-0230 Denial of Service Vulnerability
2015-07-15
http://www.securityfocus.com/bid/74475
SSL/TLS RC4 CVE-2015-2808 Information Disclosure Weakness
2015-07-15
http://www.securityfocus.com/bid/73684
Apache Struts CVE-2013-2251 Multiple Remote Command Execution Vulnerabilities
2015-07-15
http://www.securityfocus.com/bid/61189
OpenSSL CVE-2014-3566 Man In The Middle Information Disclosure Vulnerability
2015-07-15
http://www.securityfocus.com/bid/70574
Apache Struts CVE-2014-7809 Security Bypass Vulnerability
2015-07-15
http://www.securityfocus.com/bid/71548
SSL/TLS LogJam Man in the Middle Security Bypass Vulnerability
2015-07-15
http://www.securityfocus.com/bid/74733
Apache Commons FileUpload 'DiskFileItem' Class Null Byte Arbitrary File Write Vulnerability
2015-07-15
http://www.securityfocus.com/bid/63174
Mozilla Network Security Services CVE-2014-1569 Security Bypass Vulnerability
2015-07-15
http://www.securityfocus.com/bid/71675
cURL/libcURL Remote Input Validation Vulnerability
2015-07-15
http://www.securityfocus.com/bid/51665
QEMU 'hw/block/fdc.c' VENOM Remote Memory Corruption Vulnerability
2015-07-15
http://www.securityfocus.com/bid/74640
Microsoft Windows Adobe Font Driver 'atmfd.dll' Remote Privilege Escalation Vulnerability
2015-07-15
http://www.securityfocus.com/bid/75587
Oracle MySQL Server CVE-2015-0498 Remote Security Vulnerability
2015-07-15
http://www.securityfocus.com/bid/74133
Oracle MySQL Server CVE-2015-2566 Remote Security Vulnerability
2015-07-15
http://www.securityfocus.com/bid/74126
Oracle MySQL Server CVE-2015-0511 Remote Security Vulnerability
2015-07-15
http://www.securityfocus.com/bid/74130
Oracle MySQL Server CVE-2015-0499 Remote Security Vulnerability
2015-07-15
http://www.securityfocus.com/bid/74115
SANS News
July 2015 Microsoft Patch Tuesday
Adobe Updates Flash Player, Shockwave and PDF Reader
OPENSSL update fixes Certificate Verification issue
Cisco PSIRT reporting Customers affected by ASA VPN DoS attacks
Detecting Random - Finding Algorithmically chosen DNS names (DGA)
SSL, SSL - Where Art Thou SSL?
BizCN gate actor changes from Fiesta to Nuclear exploit kit
Another example of Angler exploit kit pushing CryptoWall 3.0
Exploit
Impero Education Pro - SYSTEM Remote Command Execution
Pimcore CMS Build 3450 - Directory Traversal
Internet Download Manager - (.ief) Crash PoC
Internet Download Manager - (Find Download) Crash PoC
ZOC Terminal Emulator 7 - (Quick Connection) Crash PoC
14.7.2015
Bugtraq
Malware
Phishing
USAA | 14th July 2015 |
Paypal service | 12th July 2015 |
Mail User | 11th July 2015 |
Virgin Money UK | 11th July 2015 |
PayPal | 11th July 2015 |
WE'RE INVESTIGATING A PAYPAI | |
Chase | 10th July 2015 |
Vulnerebility
redcarpet CVE-2015-5147 Stack Buffer Overflow Vulnerability
2015-07-30
http://www.securityfocus.com/bid/75508
Novius OS 'tab' parameter Local File Include Vulnerability
2015-07-29
http://www.securityfocus.com/bid/75533
OpenSSL CVE-2014-3511 Man in the Middle Security Bypass Vulnerability
2015-07-10
http://www.securityfocus.com/bid/69079
OpenSSL CVE-2014-3509 Remote Denial of Service Vulnerability
2015-07-10
http://www.securityfocus.com/bid/69084
OpenSSL NULL Pointer Dereference CVE-2014-5139 Local Denial of Service Vulnerability
2015-07-10
http://www.securityfocus.com/bid/69077
OpenSSL 'no-ssl3' Build Option Security Bypass Vulnerability
2015-07-10
http://www.securityfocus.com/bid/70585
Multiple PowerDNS Products CVE-2015-1868 Remote Denial of Service Vulnerability
2015-07-10
http://www.securityfocus.com/bid/74306
OpenSSL CVE-2015-1793 Certificate Verification Security Bypass Vulnerability
2015-07-10
http://www.securityfocus.com/bid/75652
OpenSSL CVE-2014-3508 Information Disclosure Vulnerability
2015-07-10
http://www.securityfocus.com/bid/69075
WordPress ReFlex Gallery Plugin 'php.php' Arbitrary File Upload Vulnerability
2015-07-10
http://www.securityfocus.com/bid/57100
SSL/TLS LogJam Man in the Middle Security Bypass Vulnerability
2015-07-10
http://www.securityfocus.com/bid/74733
Oracle Java SE CVE-2015-0478 Remote Security Vulnerability
2015-07-10
http://www.securityfocus.com/bid/74147
PHP CVE-2015-4599 Remote Memory Corruption Vulnerability
2015-07-10
http://www.securityfocus.com/bid/75251
PHP 'exception::getTraceAsString' CVE-2015-4603 Remote Security Vulnerability
2015-07-10
http://www.securityfocus.com/bid/75252
PHP 'incomplete_class.c' Memory Corruption Vulnerability
2015-07-10
http://www.securityfocus.com/bid/75249
PHP NULL Character CVE-2015-3412 Multiple Security Bypass Vulnerabilities
2015-07-10
http://www.securityfocus.com/bid/75250
PHP CVE-2015-3411 Null Character Security Bypass Vulnerability
2015-07-10
http://www.securityfocus.com/bid/75255
PHP CVE-2015-4601 Multiple Memory Corruption Vulnerabilities
2015-07-10
http://www.securityfocus.com/bid/75246
PHP CVE-2015-3329 Buffer Overflow Vulnerability
2015-07-10
http://www.securityfocus.com/bid/74240
PHP 'do_soap_call()' Function Type Confusion Information Disclosure Vulnerability
2015-07-10
http://www.securityfocus.com/bid/75103
PHP 'pcnt_exec()' Function Null Character Security Bypass Vulnerability
2015-07-10
http://www.securityfocus.com/bid/75056
PHP PHAR 'phar_tar_process_metadata()' Function Heap Memory Corruption Vulnerability
2015-07-10
http://www.securityfocus.com/bid/74703
PHP 'ftp_genlist()' Function Integer Overflow Vulnerability
2015-07-10
http://www.securityfocus.com/bid/74902
PHP CVE-2015-4598 Multiple Security Bypass Vulnerabilities
2015-07-10
http://www.securityfocus.com/bid/75244
PHP 'unserialize()' Function Information Disclosure and Remote Code Execution Vulnerabilities
2015-07-10
http://www.securityfocus.com/bid/74413
PHP PHAR 'phar_parse_tarfile()' Function Remote Memory Corruption Vulnerability
2015-07-10
http://www.securityfocus.com/bid/74700
PHP 'main/rfc1867.c' Remote Denial Of Service Vulnerability
2015-07-10
http://www.securityfocus.com/bid/74903
PHP LibGD Extension 'gd_gif_in.c' Stack Buffer Overflow Vulnerability
2015-07-10
http://www.securityfocus.com/bid/73306
PHP 'ext/phar/phar_object.c' Double Free Denial of Service Vulnerability
2015-07-10
http://www.securityfocus.com/bid/73037
PHP CVE-2014-9425 Double Free Denial of Service Vulnerability
2015-07-10
http://www.securityfocus.com/bid/71800
SANS News
Exploit
Accellion FTA getStatus verify_oauth_token Command Execution
VNC Keyboard Remote Code Execution
Adobe Flash opaqueBackground Use After Free
Western Digital Arkeia Remote Code Execution
phpSQLiteCMS - Multiple Vulnerabilities
Arab Portal 3 - SQL Injection Vulnerability
phpVibe - Aribtrary File Disclosure ArticleFR 3.0.6 - Multiple Vulnerabilities
WordPress Swim Team Plugin 1.44.10777 - Arbitrary File Download
ZenPhoto 1.4.8 - Multiple Vulnerabilities
Full Player 8.2.1 - Memory Corruption PoC
2.7.2015
Bugtraq
iTunes 12.2 and QuickTime 7.7.7 for Windows: still outdated and VULNERABLE 3rd party libraries, still UNQUOTED and VULNERABLE pathnames C:\Program Files\... 2015-07-01
Stefan Kanthak (stefan kanthak nexgo de)
Exploit Code for ipTIME firmwares < 9.58 (root RCE against 127 router models) 2015-07-01
Pierre Kim (pierre kim sec gmail com)
ESA-2015-112: EMC Isilon OneFS Command Injection Vulnerability 2015-07-01
Security Alert (Security_Alert emc com)
Path Traversal in BlackCat CMS 2015-07-01
High-Tech Bridge Security Research (advisory htbridge ch)
Blueberry Express v5.9.x - SEH Buffer Overflow Vulnerability 2015-07-01
Vulnerability Lab (research vulnerability-lab com)
ESA-2015-108: EMC Documentum D2 Multiple DQL Injection Vulnerabilities 2015-07-01
Security Alert (Security_Alert emc com)
ESA-2015-111: EMC Documentum WebTop Client Products Multiple Vulnerabilities 2015-07-01
Security Alert (Security_Alert emc com)
FCS Scanner v1.0 & v1.4 - Command Inject Vulnerability 2015-07-01
Vulnerability Lab (research vulnerability-lab com)
Ebay Magento Bug Bounty #14 - Persistent Description Vulnerability 2015-07-01
Vulnerability Lab (research vulnerability-lab com)
Pinterest Bug Bounty #1 - Persistent contact_name Vulnerability 2015-07-01
Vulnerability Lab (research vulnerability-lab com)
Malware
Phishing
Apple | 1st July 2015 |
Mail User | 30th June 2015 |
iTunes | 30th June 2015 |
Dear Valued Member | 30th June 2015 |
Mr. Martin | 30th June 2015 |
Microsoft | 29th June 2015 |
Vulnerebility
Exploit
D-Link DSP-W w110 v1.05b01 - Multiple Vulnerabilities
McAfee SiteAdvisor 3.7.2 (firefox) Use After Free PoC
1.7.2015
Bugtraq
APPLE-SA-2015-06-30-3 Mac EFI Security Update 2015-001 2015-06-30
Apple Product Security (product-security-noreply lists apple com)
APPLE-SA-2015-06-30-4 Safari 8.0.7, Safari 7.1.7, and Safari 6.2.7 2015-06-30
Apple Product Security (product-security-noreply lists apple com)
APPLE-SA-2015-06-30-2 OS X Yosemite v10.10.4 and Security Update 2015-005 2015-06-30
Apple Product Security (product-security-noreply lists apple com)
APPLE-SA-2015-06-30-1 iOS 8.4 2015-06-30
Apple Product Security (product-security-noreply lists apple com)
Google Chrome Address Spoofing (Request For Comment) 2015-06-30
David Leo (david leo deusen co uk)
CVE-2015-4674 - TimeDoctor autoupdate over plain-HTTP 2015-06-29
Fernando Muñoz (fernando null-life com)
Malware
Phishing
Mail User | 30th June 2015 |
iTunes | 30th June 2015 |
Dear Valued Member | 30th June 2015 |
Mr. Martin | 30th June 2015 |
Microsoft | 29th June 2015 |
Vulnerebility
Exploit
CFP: Passwords 2015, Dec 7-9, Cambridge, UK 2015-07-10
Per Thorsheim (per thorsheim net)
CVE-2015-4670 - AjaxControlToolkit File Upload Directory Traversal 2015-07-13
Brian Cardinale (brian cardinaleconsulting com)
[SYSS-2015-031] sysPass - SQL Injection 2015-07-13
disclosure syss de
phpSQLiteCMS CSRF, Unrestricted File Type Upload, Privilege Escalation & XSS CSRF, Unrestricted File Type Upload, Privilege Escalation & XSS 2015-07-13
apparitionsec gmail com
[slackware-security] mozilla-thunderbird (SSA:2015-192-01) 2015-07-12
Slackware Security Team (security slackware com)
SQL Injection, Reflected XSS, Path Traversal, Function Execution in ZenPhoto 1.4.8 2015-07-10
Tim Coen (tc coen gmail com)
[security bulletin] HPSBGN03373 rev.1 - HP Release Control running TLS, Remote Disclosure of Information 2015-07-10
security-alert hp com
Cisco Security Advisory: OpenSSL Alternative Chains Certificate Forgery Vulnerability (July 2015) Affecting Cisco Products 2015-07-10
Cisco Systems Product Security Incident Response Team (psirt cisco com)
ESA-2015-115: EMC RecoverPoint for Virtual Machines (VMs) Restriction Bypass Vulnerability 2015-07-10
Security Alert (Security_Alert emc com)
CVE-2014-7952, Android ADB backup APK injection vulnerability 2015-07-10
Imre RAD (imre rad search-lab hu)
[security bulletin] HPSBGN03351 rev.2 - HP IceWall SSO Dfw, SSO Certd, MCRP, and Federation Agent running OpenSSL, Remote Disclosure of Information 2015-07-10
security-alert hp com
[security bulletin] HPSBGN03371 rev.1 - HP IceWall Products running OpenSSL, Remote Denial of Service (DoS) 2015-07-10
security-alert hp com
NEW VMSA-2015-0005 : VMware Workstation, Player and Horizon View Client for Windows updates address a host privilege escalation vulnerability 2015-07-10
VMware Security Response Center (security vmware com)
[SECURITY] [DSA 3307-1] pdns-recursor security update 2015-07-09
Alessandro Ghedini (ghedo debian org)
[SECURITY] [DSA 3306-1] pdns security update 2015-07-09
Alessandro Ghedini (ghedo debian org)
[slackware-security] openssl (SSA:2015-190-01) 2015-07-09
Slackware Security Team (security slackware com)
FreeBSD Security Advisory FreeBSD-SA-15:12.openssl 2015-07-09
FreeBSD Security Advisories (security-advisories freebsd org)
Cisco Security Advisory: Multiple Vulnerabilities in Cisco ASA Software 2015-07-09
Cisco Systems Product Security Incident Response Team (psirt cisco com)
Extra information for CVE-2014-2513 - EMC Documentum Content Server: arbitrary code execution 2015-07-08
andrew panfilov tel
[SECURITY] [DSA 3305-1] python-django security update 2015-07-08
Alessandro Ghedini (ghedo debian org)
[CORE-2015-0011] - AirLink101 SkyIPCam1620W OS Command Injection 2015-07-08
CORE Advisories Team (advisories coresecurity com)
[security bulletin] HPSBUX03363 rev.1 - HP-UX Apache Web Server running OpenSSL, Remote Disclosure of Information 2015-07-08
security-alert hp com
Merethis Centreon - Unauthenticated blind SQLi and Authenticated Remote Command Execution 2015-07-08
hdau deloitte fr
SQL Injection in easy2map-photos wordpress plugin v1.09 2015-07-08
Larry W. Cashdollar (larry0 me com)
Remote file download vulnerability in wordpress plugin wp-ecommerce-shop-styling v2.5 2015-07-08
Larry W. Cashdollar (larry0 me com)
Symantec EP 12.1.4013 Disabling Vulnerability 2015-07-08
apparitionsec gmail com
[slackware-security] bind (SSA:2015-188-04) 2015-07-08
Slackware Security Team (security slackware com)
[slackware-security] ntp (SSA:2015-188-03) 2015-07-08
Slackware Security Team (security slackware com)
[slackware-security] cups (SSA:2015-188-01) 2015-07-08
Slackware Security Team (security slackware com)
[slackware-security] mozilla-firefox (SSA:2015-188-02) 2015-07-08
Slackware Security Team (security slackware com)