Databáze Hot News 2015 June - 2015 January February March April May June July August September October November December


30.6.2015

Bugtraq

[SECURITY] [DSA 3297-1] unattended-upgrades security update 2015-06-29
Alessandro Ghedini (ghedo debian org)

novius-os.5.0.1 Persistent XSS, LFI & Open Redirect Vulnerabilities 2015-06-29
apparitionsec gmail com

Malware

Trojan.Rerdom!gm

Trojan.Rerdom

Exp.CVE-2015-3113

Win32 / Huradikal.AB

Phishing

Mail User

30th June 2015

INCOMING MAIL

iTunes

30th June 2015

ITUNES ACCOUNT HAS BEEN FROZEN
ID1381A4C512582B66FF55

Dear Valued Member

30th June 2015

WARNINGS!!

Mr. Martin

30th June 2015

APPROVED PAYMENT.

Microsoft

29th June 2015

You just need to confirm your
billing address.

Vodafone

28th June 2015

You Have One Unread Message

Vulnerebility

 

Exploit

Adobe Flash Player Drawing Fill Shader Memory Corruption

Watchguard XCS <=10.0 - Multiple Vulnerabilities

Novius 5.0.1 - Multiple Vulnerabilities

WedgeOS <= 4.0.4 - Multiple Vulnerabilities

CollabNet Subversion Edge Management 4.0.11 - Local File Inclusion

Fiyo CMS 2.0_1.9.1 - SQL Injection

C2Box 4.0.0(r19171) - CSRF Vulnerability

Polycom RealPresence Resource Manager < 8.4 - Multiple Vulnerabilities

encoded 64 bit execve shellcode

Novius 5.0.1 - Multiple Vulnerabilities

29.6.2015

Bugtraq

novius-os.5.0.1 Persistent XSS, LFI & Open Redirect Vulnerabilities 2015-06-29
apparitionsec gmail com

CollabNet Subversion Edge indes local file inclusion 2015-06-28
Oliver-Tobias Ripka (otr bockcay de)

CollabNet Subversion Edge missing single login restriction 2015-06-28
Oliver-Tobias Ripka (otr bockcay de)

CollabNet Subversion Edge weak password storage mechanism 2015-06-28
Oliver-Tobias Ripka (otr bockcay de)

CollabNet Subversion Edge missing XSRF protection 2015-06-28
Oliver-Tobias Ripka (otr bockcay de)

CollabNet Subversion Edge weak password policy 2015-06-28
Oliver-Tobias Ripka (otr bockcay de)

Malware

Trojan:Win32/Lodbak

Phishing

Microsoft

29th June 2015

You just need to confirm your
billing address.

Vodafone

28th June 2015

You Have One Unread Message

Vulnerebility

 

Exploit

 

27.6.2015

Bugtraq

 

Malware

 

Phishing

Bank Of America

27th June 2015

* IMPORTANT * Ensure The Safty
For Your Online Banking
Account

iTunes

26th June 2015

ITUNES ACCOUNT HAS BEEN FROZEN
ID2108A4C525152AF4847A

PayPal Service

26th June 2015

You just need to confirm your
billing address.

Bank of Scotland

25th June 2015

Account Review Notification.

Vulnerebility

 

Exploit

Thycotic Secret Server 8.8.000004 - Stored XSS

ManageEngine Asset Explorer 6.1 - Stored XSS

26.6.2015

Bugtraq

Cisco Security Advisory: Multiple Default SSH Keys Vulnerabilities in Cisco Virtual WSA, ESA, and SMA 2015-06-25
Cisco System

Cisco Security Advisory: Multiple Default SSH Keys Vulnerabilities in Cisco Virtual WSA, ESA, and SMA 2015-06-25
Cisco Systems Product Security Incident Response Team (psirt cisco com)

ESA-2015-102: EMC Unisphere for VMAX Remote Code Execution Vulnerability 2015-06-25
Security Alert (Security_Alert emc com)

Netgear Prosafe VPN Firewalls - Multiple vulnerabilities 2015-06-25
post encripto no

[ERPSCAN-15-011] SAP Mobile Platform 3.0 - XXE 2015-06-25
Darya Maenkova (d maenkova erpscan com)

[ERPSCAN-15-008] SAP Afaria 7 XcListener - DoS in the module XeClient.Dll 2015-06-25
Darya Maenkova (d maenkova erpscan com)

[ERPSCAN-15-010] SYBASE SQL Anywhere 12 and 16 - DoS 2015-06-25
Darya Maenkova (d maenkova erpscan com)

[ERPSCAN-15-009] SAP Afaria 7 XcListener - Missing authorization check 2015-06-25
Darya Maenkova (d maenkova erpscan com)

[ERPSCAN-15-007] SAP Management Console ReadProfile Parameters - Information disclosure 2015-06-25
Darya Maenkova (d maenkova erpscan com)

[ERPSCAN-15-005] SAP Mobile Platform - XXE 2015-06-25
Darya Maenkova (d maenkova erpscan com)

[ERPSCAN-15-006] SAP NetWeaver Portal ReportXmlViewer - XXE 2015-06-25
Darya Maenkova (d maenkova erpscan com)

[ERPSCAN-15-004] SAP NetWeaver Portal XMLValidationComponent - XXE 2015-06-25
Darya Maenkova (d maenkova erpscan com)

[ERPSCAN-15-003] SAP NetWeaver Dispatcher Buffer Overflow - RCE, DoS 2015-06-25
Darya Maenkova (d maenkova erpscan com)

[SECURITY] [DSA 3295-1] cacti security update 2015-06-24
Salvatore Bonaccorso (carnil debian org)

s Product Security Incident Response Team (psirt cisco com)

ESA-2015-102: EMC Unisphere for VMAX Remote Code Execution Vulnerability 2015-06-25
Security Alert (Security_Alert emc com)

Netgear Prosafe VPN Firewalls - Multiple vulnerabilities 2015-06-25
post encripto no

[ERPSCAN-15-011] SAP Mobile Platform 3.0 - XXE 2015-06-25
Darya Maenkova (d maenkova erpscan com)

[ERPSCAN-15-008] SAP Afaria 7 XcListener - DoS in the module XeClient.Dll 2015-06-25
Darya Maenkova (d maenkova erpscan com)

[ERPSCAN-15-010] SYBASE SQL Anywhere 12 and 16 - DoS 2015-06-25
Darya Maenkova (d maenkova erpscan com)

[ERPSCAN-15-009] SAP Afaria 7 XcListener - Missing authorization check 2015-06-25
Darya Maenkova (d maenkova erpscan com)

[ERPSCAN-15-007] SAP Management Console ReadProfile Parameters - Information disclosure 2015-06-25
Darya Maenkova (d maenkova erpscan com)

[ERPSCAN-15-005] SAP Mobile Platform - XXE 2015-06-25
Darya Maenkova (d maenkova erpscan com)

[ERPSCAN-15-006] SAP NetWeaver Portal ReportXmlViewer - XXE 2015-06-25
Darya Maenkova (d maenkova erpscan com)

[ERPSCAN-15-004] SAP NetWeaver Portal XMLValidationComponent - XXE 2015-06-25
Darya Maenkova (d maenkova erpscan com)

[ERPSCAN-15-003] SAP NetWeaver Dispatcher Buffer Overflow - RCE, DoS 2015-06-25
Darya Maenkova (d maenkova erpscan com)

Malware

Trojan:JS/HideLink.A 

PWS:Win32/Emotet.G

Gen1 Trojan.Shunnael!

Trojan.Shunnael

Phishing

PayPal Service

26th June 2015

You just need to confirm your
billing address.

Bank of Scotland

25th June 2015

Account Review Notification.

System Notification

24th June 2015

EMAIL ACCOUNT DE-ACTIVATION
ALERT...

Barclays Bank

24th June 2015

1 New Security Message From
Barclays Online Personal
Banking!

Apple

24th June 2015

Your Apple ID has been
suspended [#487298]

USAA

24th June 2015

YOUR USAA ONLINE CONFIRMATION
ALERT

Vulnerebility

 

Exploit

Koha <= 3.20.1 - Multiple SQL Injections

Koha <= 3.20.1 - Path Traversal

Koha <= 3.20.1 - Multiple XSS and XSRF Vulnerabilities

Linux/x86 - chmod('/etc/passwd',0777) shellcode (42 bytes)

Linux/x86 - chmod('/etc/gshadow') shellcode (37 bytes)

Linux/x86 chmod('/etc/shadow','0777') shellcode (42 bytes)

25.6.2015

Bugtraq

[SECURITY] [DSA 3295-1] cacti security update 2015-06-24
Salvatore Bonaccorso (carnil debian org)

CVE-2015-4464 Insufficient Authorization Checks Request Handling Remote Authentication Bypass for Kguard Digital Video Recorders 2015-06-24
Federick Joe P Fajardo (fjpfajardo ph ibm com)

CVE-2015-3443 XSS in Thycotic Secret Server version 8.6.000000 to 8.8.000004 2015-06-24
Marco Delai (Marco Delai csnc ch)

[SECURITY] [DSA 3294-1] wireshark security update 2015-06-23
Moritz Muehlenhoff (jmm debian org)

Malware

Backdoor:Win32/Tenpeq.D

PowerShell / Filecoder.A

Win32 / Filecoder.NBR

Trojan.Sofacy.B

Backdoor.Layork.B

Backdoor.Credmines

Phishing

System Notification

24th June 2015

EMAIL ACCOUNT DE-ACTIVATION
ALERT...

Barclays Bank

24th June 2015

1 New Security Message From
Barclays Online Personal
Banking!

Apple

24th June 2015

Your Apple ID has been
suspended [#487298]

USAA

24th June 2015

YOUR USAA ONLINE CONFIRMATION
ALERT

Dropbox_notification

23rd June 2015

IMPORTANT DOCUMENT

PayPal

23rd June 2015

Receipt for your payment to
peter.hall53@btopenworld.com

Vulnerebility

 

Exploit

Adobe Flash Player ShaderJob Buffer Overflow

GeniXCMS 0.0.3 - XSS Vulnerabilities

WordPress Huge-IT Slider 2.7.5 - Multiple Vulnerabilities

GeniXCMS 0.0.3 - register.php SQL Injection Vulnerabilities

Joomla SimpleImageUpload - Arbitrary File Upload

Vesta Control Panel 0.9.8 - OS Command Injection

Windows ClientCopyImage Win32k Exploit

Linux/x86 - mkdir HACK & chmod 777 and exit(0) - 29 Bytes

Linux/x86 - Netcat BindShell Port 5555 - 60 bytes

linux/x86-64 execve(/bin/sh) 30 bytes

Linux/x86 Downloand & Execute

Linux/x86 Reboot - 28 Bytes

24.6.2015

Bugtraq

ESA-2015-110: EMC Documentum Thumbnail Server Directory Traversal Vulnerability 2015-06-23
Security Alert (Security_Alert emc com)

ESA-2015-109: EMC Documentum D2 Cross-Site Scripting 2015-06-23
Security Alert (Security_Alert emc com)

KMPlayer 3.9.1.136 Capture Unicode Buffer Overflow (ASLR Bypass) 2015-06-23
n4ser farhadi gmail com

The "localhosed" attack - stealing IE local machine cookies and exposing its internal IP address 2015-06-22
Amit Klein (aksecurity gmail com)

ManageEngine Asset Explorer v6.1 - Persistent Vulnerability 2015-06-22
Vulnerability Lab (research vulnerability-lab com)

Malware

Win32 / Bamital.GI

JS / Kryptik.AVZ

Win32 / TrojanDownloader.Rottentu.A

Win32 / Potao.D

Win32 / Potao

Phishing

Apple

24th June 2015

Your Apple ID has been
suspended [#487298]

USAA

24th June 2015

YOUR USAA ONLINE CONFIRMATION
ALERT

Dropbox_notification

23rd June 2015

IMPORTANT DOCUMENT

PayPal

23rd June 2015

Receipt for your payment to
peter.hall53@btopenworld.com

Barclays

22nd June 2015

Suspicious Activity Detected
On Your Account

Vulnerebility

 

Exploit

 

23.6.2015

Bugtraq

KMPlayer 3.9.1.136 Capture Unicode Buffer Overflow (ASLR Bypass) 2015-06-23
n4ser farhadi gmail com

The "localhosed" attack - stealing IE local machine cookies and exposing its internal IP address 2015-06-22
Amit Klein (aksecurity gmail com)

ManageEngine Asset Explorer v6.1 - Persistent Vulnerability 2015-06-22
Vulnerability Lab (research vulnerability-lab com)

[oCERT-2015-008] FreeRADIUS insufficent CRL application 2015-06-22
Andrea Barisani (lcars ocert org)

mysql-lite-administrator XSS vulnerabilities 2015-06-21
apparitionsec gmail com

mysql-lite-administrator XSS vulnerabilities 2015-06-21
apparitionsec gmail com

[security bulletin] HPSBMU03356 rev.1 - HP Business Service Automation Essentials (BSAE) running TLS, Remote Disclosure of Information 2015-06-22
security-alert hp com

GeniXCMS XSS Vulnerabilities 2015-06-22
apparitionsec gmail com

[SECURITY] [DSA 3293-1] pyjwt security update 2015-06-20
Alessandro Ghedini (ghedo debian org)

[CVE-2015-3188] Apache Storm remote code execution vulnerability 2015-06-20
P. Taylor Goetz (ptgoetz apache org)

Malware

Linux.Chikdos.C

Linux.Shelldos.A

Win32 / Agent.XFW

Win32 / Bayrob.Y

Win32 / Turulum.B

Win32 / Pliskal.A

Win32 / Spy.Zbot.ABV

Win32 / LockScreen.BMA

Win32 / Sopinar.A

Win32 / Spy.Bizzana.A

Win32 / Zacom.G

Win32 / Agent.VNL

Phishing

PayPal

23rd June 2015

Receipt for your payment to
peter.hall53@btopenworld.com

Barclays

22nd June 2015

Suspicious Activity Detected
On Your Account

USAA

22nd June 2015

YOUR USAA ONLINE CONFIRMATION
ALERT

Wells Fargo

22nd June 2015

IMPORTANT NOTICE REGARDING
YOUR ACCOUNT

Vulnerebility

CUPS < 2.0.3 - Multiple Vulnerabilities

Photoshop CC2014 and Bridge CC 2014 PDF Parsing Memory Corruption Vulnerabilities

Photoshop CC2014 and Bridge CC 2014 PNG Parsing Memory Corruption Vulnerabilities

Photoshop CC2014 and Bridge CC 2014 Gif Parsing Memory Corruption Vulnerabilities

Paintshop Pro X7 GIF Conversion Heap Memory Corruption Vulnerabilities (LZWMinimumCodeSize)

Exploit

CUPS < 2.0.3 - Multiple Vulnerabilities

Photoshop CC2014 and Bridge CC 2014 PDF Parsing Memory Corruption Vulnerabilities

Photoshop CC2014 and Bridge CC 2014 PNG Parsing Memory Corruption Vulnerabilities

Photoshop CC2014 and Bridge CC 2014 Gif Parsing Memory Corruption Vulnerabilities

Paintshop Pro X7 GIF Conversion Heap Memory Corruption Vulnerabilities (LZWMinimumCodeSize)

22.6.2015

Bugtraq

Ebay Magento Bug Bounty #17 - Client Side Cross Site Scripting Web Vulnerability 2015-06-19
Vulnerability Lab (research vulnerability-lab com)

Ebay Magento Bug Bounty #10 - Persistent Filename Vulnerability 2015-06-19
Vulnerability Lab (research vulnerability-lab com)

Ebay Magento Bug Bounty #12 - Cross Site Request Forgery Web Vulnerability 2015-06-19
Vulnerability Lab (research vulnerability-lab com)

ZTE ZXV10 W300 v3.1.0c_DR0 - UI Session Delete Vulnerability 2015-06-19
Vulnerability Lab (research vulnerability-lab com)

ManageEngine SupportCenter Plus 7.90 - Multiple Vulnerabilities 2015-06-19
Vulnerability Lab (research vulnerability-lab com)

[SECURITY] [DSA 3292-1] cinder security update 2015-06-19
Sebastien Delafond (seb debian org)

DUO Security push Timing Attack 2015-06-18
jpierini paysw com

[SECURITY] [DSA 3291-1] drupal7 security update 2015-06-18
Sebastien Delafond (seb debian org)

[SECURITY] [DSA 3290-1] linux security update 2015-06-18
Ben Hutchings (benh debian org)

Malware

Exploit:JS/Sevdaq.A 

Linux.Shelldos.A

Phishing

USAA

22nd June 2015

YOUR USAA ONLINE CONFIRMATION
ALERT

Wells Fargo

22nd June 2015

IMPORTANT NOTICE REGARDING
YOUR ACCOUNT

iTunes Service

21st June 2015

ITUNES ID UPDATE

PayPal support

21st June 2015

UPDATE YOUR PAYPAL ACCOUNT

PayPal Inc ✔

21st June 2015

YOUR ACCOUNT HAS BEEN LIMITED
✔

PayPal Service

21st June 2015

You just need to confirm your
billing address.

PayPal

20th June 2015

Your Account Access Has Been
Limited

Vulnerebility

OpenSSL CVE-2015-0204 Man in the Middle Security Bypass Vulnerability
2015-06-18
http://www.securityfocus.com/bid/71936

Oracle Java SE CVE-2015-0469 Remote Security Vulnerability
2015-06-18
http://www.securityfocus.com/bid/74072

Oracle Java SE CVE-2015-0486 Remote Security Vulnerability
2015-06-18
http://www.securityfocus.com/bid/74145

Oracle Java SE CVE-2015-0488 Remote Security Vulnerability
2015-06-18
http://www.securityfocus.com/bid/74111

PHP libmagick 'libmagic/softmagic.c' Denial of Service Vulnerability
2015-06-18
http://www.securityfocus.com/bid/75241

OpenSSL CVE-2015-0293 Denial of Service Vulnerability
2015-06-18
http://www.securityfocus.com/bid/73232

OpenSSL '/evp/encode.c' Remote Memory Corruption Vulnerability
2015-06-18
http://www.securityfocus.com/bid/73228

OpenSSL Certificate Fingerprints CVE-2014-8275 Local Security Bypass Vulnerability
2015-06-18
http://www.securityfocus.com/bid/71935

OpenSSL CVE-2015-0288 Denial of Service Vulnerability
2015-06-18
http://www.securityfocus.com/bid/73237

OpenSSL 'pk7_doit.c' NULL Pointer Dereference Denial of Service Vulnerability
2015-06-18
http://www.securityfocus.com/bid/73231

OpenSSL 'tasn_dec.c' Remote Memory Corruption Vulnerability
2015-06-18
http://www.securityfocus.com/bid/73227

PHP CVE-2015-4599 Remote Memory Corruption Vulnerability
2015-06-18
http://www.securityfocus.com/bid/75251

PHP 'exception::getTraceAsString' CVE-2015-4603 Remote Security Vulnerability
2015-06-18
http://www.securityfocus.com/bid/75252

PHP 'incomplete_class.c' Memory Corruption Vulnerability
2015-06-18
http://www.securityfocus.com/bid/75249

PHP CVE-2015-4601 Multiple Memory Corruption Vulnerabilities
2015-06-18
http://www.securityfocus.com/bid/75246

PHP CVE-2015-4598 Multiple Security Bypass Vulnerabilities
2015-06-18
http://www.securityfocus.com/bid/75244

Oracle Java SE CVE-2015-0480 Remote Security Vulnerability
2015-06-18
http://www.securityfocus.com/bid/74104

Oracle Java SE CVE-2015-0460 Remote Security Vulnerability
2015-06-18
http://www.securityfocus.com/bid/74097

Oracle Java SE CVE-2015-0459 Remote Security Vulnerability
2015-06-18
http://www.securityfocus.com/bid/74083

Oracle Java SE CVE-2015-0458 Remote Security Vulnerability
2015-06-18
http://www.securityfocus.com/bid/74141

Oracle Java SE CVE-2015-0477 Remote Security Vulnerability
2015-06-18
http://www.securityfocus.com/bid/74119

Oracle Java SE CVE-2015-0492 Remote Security Vulnerability
2015-06-18
http://www.securityfocus.com/bid/74129

Oracle Java SE CVE-2015-0484 Remote Security Vulnerability
2015-06-18
http://www.securityfocus.com/bid/74135

Oracle Java SE CVE-2015-0491 Remote Security Vulnerability
2015-06-18
http://www.securityfocus.com/bid/74094

Oracle Java SE CVE-2015-0478 Remote Security Vulnerability
2015-06-18
http://www.securityfocus.com/bid/74147

Oracle Java SE CVE-2015-0470 Remote Security Vulnerability
2015-06-18
http://www.securityfocus.com/bid/74149

Linux Kernel 'fs/pipe.c' Multiple Local Memory Corruption Vulnerabilities
2015-06-18
http://www.securityfocus.com/bid/74951

CUPS cupsRasterReadPixels Buffer Overflow Vulnerability
2015-06-18
http://www.securityfocus.com/bid/72594

CUPS CVE-2015-1159 Cross Site Scripting Vulnerability
2015-06-18
http://www.securityfocus.com/bid/75106

Exploit

 

18.6.2015

Bugtraq

[SECURITY] [DSA 3291-1] drupal7 security update 2015-06-18
Sebastien Delafond (seb debian org)

[SECURITY] [DSA 3290-1] linux security update 2015-06-18
Ben Hutchings (benh debian org)

[security bulletin] HPSBGN03338 rev.1 - HP Service Manager running RC4, Remote Disclosure of Information 2015-06-17
security-alert hp com

Malware

Backdoor.Wecoym

Trojan.Gatak.B

Trojan.Feratuser

Phishing

Lloyds

18th June 2015

YOUR LLYODS ACCOUNT WILL BE
BLOCKED #LY739268029

PayPal Service

18th June 2015

You just need to confirm your
billing address.

Chase

17th June 2015

CHASE ALERT!

paypal

17th June 2015

WE'VE IIMITED ACCESS TO YOUR
PAYPAI ACCOUNT

Michelle

17th June 2015

INTERESTED IN A GUARANTEED
FIRST PAGE GOOGLE RANK?

PayPal Service

17th June 2015

WE NOTICE UNUSUAL ACTIVITY
LOGIN

Vulnerebility

OpenSSL CVE-2015-0204 Man in the Middle Security Bypass Vulnerability
2015-06-18
http://www.securityfocus.com/bid/71936

Oracle Java SE CVE-2015-0469 Remote Security Vulnerability
2015-06-18
http://www.securityfocus.com/bid/74072

Oracle Java SE CVE-2015-0486 Remote Security Vulnerability
2015-06-18
http://www.securityfocus.com/bid/74145

Oracle Java SE CVE-2015-0488 Remote Security Vulnerability
2015-06-18
http://www.securityfocus.com/bid/74111

PHP libmagick 'libmagic/softmagic.c' Denial of Service Vulnerability
2015-06-18
http://www.securityfocus.com/bid/75241

OpenSSL CVE-2015-0293 Denial of Service Vulnerability
2015-06-18
http://www.securityfocus.com/bid/73232

OpenSSL '/evp/encode.c' Remote Memory Corruption Vulnerability
2015-06-18
http://www.securityfocus.com/bid/73228

OpenSSL Certificate Fingerprints CVE-2014-8275 Local Security Bypass Vulnerability
2015-06-18
http://www.securityfocus.com/bid/71935

OpenSSL CVE-2015-0288 Denial of Service Vulnerability
2015-06-18
http://www.securityfocus.com/bid/73237

OpenSSL 'pk7_doit.c' NULL Pointer Dereference Denial of Service Vulnerability
2015-06-18
http://www.securityfocus.com/bid/73231

OpenSSL 'tasn_dec.c' Remote Memory Corruption Vulnerability
2015-06-18
http://www.securityfocus.com/bid/73227

PHP CVE-2015-4599 Remote Memory Corruption Vulnerability
2015-06-18
http://www.securityfocus.com/bid/75251

PHP 'exception::getTraceAsString' CVE-2015-4603 Remote Security Vulnerability
2015-06-18
http://www.securityfocus.com/bid/75252

PHP 'incomplete_class.c' Memory Corruption Vulnerability
2015-06-18
http://www.securityfocus.com/bid/75249

PHP CVE-2015-4601 Multiple Memory Corruption Vulnerabilities
2015-06-18
http://www.securityfocus.com/bid/75246

PHP CVE-2015-4598 Multiple Security Bypass Vulnerabilities
2015-06-18
http://www.securityfocus.com/bid/75244

Oracle Java SE CVE-2015-0480 Remote Security Vulnerability
2015-06-18
http://www.securityfocus.com/bid/74104

Oracle Java SE CVE-2015-0460 Remote Security Vulnerability
2015-06-18
http://www.securityfocus.com/bid/74097

Oracle Java SE CVE-2015-0459 Remote Security Vulnerability
2015-06-18
http://www.securityfocus.com/bid/74083

Oracle Java SE CVE-2015-0458 Remote Security Vulnerability
2015-06-18
http://www.securityfocus.com/bid/74141

Oracle Java SE CVE-2015-0477 Remote Security Vulnerability
2015-06-18
http://www.securityfocus.com/bid/74119

Oracle Java SE CVE-2015-0492 Remote Security Vulnerability
2015-06-18
http://www.securityfocus.com/bid/74129

Oracle Java SE CVE-2015-0484 Remote Security Vulnerability
2015-06-18
http://www.securityfocus.com/bid/74135

Oracle Java SE CVE-2015-0491 Remote Security Vulnerability
2015-06-18
http://www.securityfocus.com/bid/74094

Oracle Java SE CVE-2015-0478 Remote Security Vulnerability
2015-06-18
http://www.securityfocus.com/bid/74147

Oracle Java SE CVE-2015-0470 Remote Security Vulnerability
2015-06-18
http://www.securityfocus.com/bid/74149

Linux Kernel 'fs/pipe.c' Multiple Local Memory Corruption Vulnerabilities
2015-06-18
http://www.securityfocus.com/bid/74951

CUPS cupsRasterReadPixels Buffer Overflow Vulnerability
2015-06-18
http://www.securityfocus.com/bid/72594

CUPS CVE-2015-1159 Cross Site Scripting Vulnerability
2015-06-18
http://www.securityfocus.com/bid/75106

Exploit

ManageEngine SupportCenter Plus 7.90 - Multiple Vulnerabilities

ZTE ZXV10 W300 v3.1.0c_DR0 - UI Session Delete Vulnerability

WinylPlayer 3.0.3 Memory Corruption PoC

HansoPlayer 3.4.0 Memory Corruption PoC

18.6.2015

Bugtraq

[security bulletin] HPSBGN03338 rev.1 - HP Service Manager running RC4, Remote Disclosure of Information 2015-06-17
security-alert hp com

[security bulletin] HPSBGN03350 rev.1 - HP SiteScope Using RC4, Remote Disclosure of Information 2015-06-17
security-alert hp com

VCE3570: VCE Vision(TM) Intelligent Operations Cryptographic and Cleartext Vulnerabilities 2015-06-17
VCE - PSIRT (VCEPSIRT vce com)

Reflected Cross-Site Scripting (XSS) in SearchBlox 2015-06-17
High-Tech Bridge Security Research (advisory htbridge ch)

OS Command Injection in Vesta Control Panel 2015-06-17
High-Tech Bridge Security Research (advisory htbridge ch)

ESA-2015-043: RSA® Validation Manager Security Update for Multiple Vulnerabilities 2015-06-16
Security Alert (Security_Alert emc com)

ESA-2015-106: EMC Unified Infrastructure Manager/Provisioning (UIM/P) Authentication Bypass Vulnerability 2015-06-16
Security Alert (Security_Alert emc com)

BlackCat CMS v1.1.1 Arbitrary File Download Vulnerability 2015-06-16
d4rkr0id gmail com

Malware

Backdoor:MSIL/IRCbot.J

Backdoor.Wecoym

Trojan.Gatak.B

Phishing

PayPal Service

18th June 2015

You just need to confirm your
billing address.

Chase

17th June 2015

CHASE ALERT!

paypal

17th June 2015

WE'VE IIMITED ACCESS TO YOUR
PAYPAI ACCOUNT

Michelle

17th June 2015

INTERESTED IN A GUARANTEED
FIRST PAGE GOOGLE RANK?

PayPal Service

17th June 2015

WE NOTICE UNUSUAL ACTIVITY
LOGIN

PayPal Service

16th June 2015

WE NOTICE UNUSUAL ACTIVITY
LOGIN

Vulnerebility

 

Exploit

BlackCat CMS 1.1.1 Arbitrary File Download

16.6.2015

Bugtraq

[SECURITY] [DSA 3289-1] p7zip security update 2015-06-15
Ben Hutchings (benh debian org)

WebdesignJiNi Cms Sql Injection Vulnerability 2015-06-14
iedb team gmail com

Productsurf Cms Sql Injection Vulnerability 2015-06-14
iedb team gmail com

[SECURITY] [DSA 3252-2] sqlite3 security update 2015-06-14
Alessandro Ghedini (ghedo debian org)

[RT-SA-2015-002] SQL Injection in TYPO3 Extension Akronymmanager 2015-06-15
RedTeam Pentesting GmbH (release redteam-pentesting de)

[SECURITY] [DSA 3287-1] openssl security update 2015-06-13

Malware

Backdoor.Wecoym

Trojan.Gatak.B

Phishing

EARTHLINK

16th June 2015

BUY GENUINE EARTHLINK RDP NO
SMTP NEEDED AND EMAILS

Chase

16th June 2015

ONLINE BANKING VERIFICATION
FROM CHASE ONLINE

Amazon UK

15th June 2015

IMPORTANT SECURITY MESSAGE

Apple

15th June 2015

You May To Update Your AccounT
ID

google help desk

15th June 2015

YOU HAVE A PENDING INCOMING
DOC SHARED WITH YOU VIA GOOGLE
DOC

Vulnerebility

 

Exploit

Cisco AnyConnect Secure Mobility 2.x, 3.x, 4.x - Client DoS PoC

Ektron CMS 9.10 SP1 (Build 9.1.0.184.1.114) - CSRF Vulnerability

E-Detective Lawful Interception System - Multiple Vulnerabilities

 TYPO3 Akronymmanager Extension 0.5.0 - SQL Injection

Apexis IP CAM - Information Disclosure

Linux/x86 - /etc/passwd Reader (58 bytes)

Ubuntu 12.04, 14.04, 14.10, 15.04 - overlayfs Local Root (Shell)

Ektron CMS 9.10 SP1 (Build 9.1.0.184.1.114) - CSRF Vulnerability

Ubuntu 12.04, 14.04, 14.10, 15.04 - overlayfs Local Root (Shadow File)

Filezilla 3.11.0.2 - SFTP Module Denial of Service Vulnerability

Putty 0.64 - Denial of Service Vulnerability

15.6.2015

Bugtraq

[RT-SA-2015-002] SQL Injection in TYPO3 Extension Akronymmanager 2015-06-15
RedTeam Pentesting GmbH (release redteam-pentesting de)

[SECURITY] [DSA 3287-1] openssl security update 2015-06-13
Alessandro Ghedini (ghedo debian org)

[SECURITY] [DSA 3288-1] libav security update 2015-06-13
Moritz Muehlenhoff (jmm debian org)

Buffer Overflow in My Wifi Router Software 2015-06-13
sudson08 gmail com

[SECURITY] [DSA 3286-1] xen security update 2015-06-13
Moritz Muehlenhoff (jmm debian org)

[SECURITY] [DSA 3285-1] qemu-kvm security update 2015-06-12
Salvatore Bonaccorso (carnil debian org)

[slackware-security] openssl (SSA:2015-162-01) 2015-06-11
Slackware Security Team (security slackware com)

Malware

 

Phishing

Apple

15th June 2015

You May To Update Your AccounT
ID

google help desk

15th June 2015

YOU HAVE A PENDING INCOMING
DOC SHARED WITH YOU VIA GOOGLE
DOC

iTunes

14th June 2015

ITUNES ACCOUNT HAS BEEN FROZEN
ID3348A4BA153409F53151

EARTHLINK

14th June 2015

BUY GENUINE EARTHLINK RDP NO
SMTP NEEDED AND EMAILS

Support

14th June 2015

ACCOUNT NOTIFICATION

Pay Pal

14th June 2015

YOUR ACCOUNT WILL BE LIMITED
✔

PayPal Security Team

14th June 2015

REMINDER - ACTION REQUIRED:
IMPORTANT ACCOUNT SECURITY
INTEGRATION

Vulnerebility

Multiple Cisco Products CVE-2015-0744 Denial of Service Vulnerability
2015-06-29
http://www.securityfocus.com/bid/74916

QEMU 'hw/block/fdc.c' VENOM Remote Memory Corruption Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74640

Stunnel CVE-2014-0016 PRNG Initialization Weakness
2015-06-09
http://www.securityfocus.com/bid/65964

Oracle Java SE CVE-2015-0460 Remote Security Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74097

Oracle Java SE CVE-2015-0469 Remote Security Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74072

Oracle Java SE CVE-2015-0480 Remote Security Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74104

Oracle Java SE CVE-2015-0478 Remote Security Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74147

Oracle Java SE CVE-2015-0477 Remote Security Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74119

Oracle Java SE CVE-2015-0488 Remote Security Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74111

Sun J2SE Software Development Kit Java Archive Tool Directory Traversal Vulnerability
2015-06-09
http://www.securityfocus.com/bid/13083

Microsoft Internet Explorer CVE-2015-1712 Remote Memory Corruption Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74515

Module::Signature Multiple Remote Command Execution and Security Bypass Vulnerabilities
2015-06-09
http://www.securityfocus.com/bid/73935

Microsoft Internet Explorer CVE-2015-1704 Remote Privilege Escalation Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74521

Module::Signature 'Signature.pm' Security Bypass Vulnerability
2015-06-09
http://www.securityfocus.com/bid/73937

Microsoft Internet Explorer CVE-2015-1692 Clipboard Information Disclosure Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74517

Microsoft Internet Explorer CVE-2015-1705 Remote Memory Corruption Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74509

Microsoft Internet Explorer CVE-2015-1706 Remote Memory Corruption Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74510

Microsoft Internet Explorer CVE-2015-1694 Remote Memory Corruption Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74508

Microsoft Windows GDI+ CVE-2015-1671 TrueType Font Handling Remote Code Execution Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74490

Microsoft Internet Explorer CVE-2015-1710 Remote Memory Corruption Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74513

Oracle Solaris CVE-2015-2577 Local Security Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74122

Microsoft Internet Explorer CVE-2015-1718 Remote Memory Corruption Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74607

Microsoft Internet Explorer CVE-2015-1713 Remote Privilege Escalation Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74518

Microsoft Internet Explorer CVE-2015-1691 Remote Memory Corruption Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74507

libFLAC 'src/libFLAC/stream_decoder.c' Heap Buffer Overflow Vulnerability
2015-06-09
http://www.securityfocus.com/bid/71282

Microsoft Internet Explorer CVE-2015-1711 Remote Memory Corruption Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74514

Microsoft Windows GDI+ CVE-2015-1670 OpenType Font Parsing Information Disclosure Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74485

Microsoft .NET Framework CVE-2015-1672 Remote Denial of Service Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74482

Microsoft VBScript and JScript CVE-2015-1686 ASLR Security Bypass Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74530

Microsoft .NET Framework CVE-2015-1673 Remote Privilege Escalation Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74487

Exploit

Milw0rm Clone Script 1.0 - (Auth Bypass) SQL Injection Vulnerability

Filezilla 3.11.0.2 - SFTP Module Denial of Service Vulnerability

Putty 0.64 - Denial of Service Vulnerability

13.6.2015

Bugtraq

[slackware-security] openssl (SSA:2015-162-01) 2015-06-11
Slackware Security Team (security slackware com)

FreeBSD Security Advisory FreeBSD-SA-15:10.openssl 2015-06-12
FreeBSD Security Advisories (security-advisories freebsd org)

[SYSS-2015-020] ZENWorks Mobile Management - Cross-Site Scripting 2015-06-12
ludwig stage syss de

ZCMS SQL Injection & Persistent XSS 2015-06-12
apparitionsec gmail com

[slackware-security] php (SSA:2015-162-02) 2015-06-11
Slackware Security Team (security slackware com)

Nakid-CMS CSRF, Persistent XSS & LFI 2015-06-11
apparitionsec gmail com

[KIS-2015-03] Concrete5 <= 5.7.4 (Access.php) SQL Injection Vulnerability 2015-06-11
Egidio Romano (research karmainsecurity com)

Malware

TrojanDropper:AutoIt/Bokill.A

Win32 / Spy.Zbot.ABV

Win32 / Bundpil.A

Win32 / Adware.MultiPlug.EE

Win32 / Adware.MultiPlug.DJ

Phishing

USAA

13th June 2015

Update Your Account

American Express

13th June 2015

Confirm your American Express
online details.

PayPal Security Team

12th June 2015

REMINDER - ACTION REQUIRED:
IMPORTANT ACCOUNT SECURITY
INTEGRATION

Mercantile

11th June 2015

EARTHLINK RDP, COMCAST RDP,
UNLIMITED SMTP

Vulnerebility

 

Exploit

ClickHeat <= 1.14 Change Admin Password CSRF

Nakid CMS - Multiple Vulnerabilities

Opsview <= 4.6.2 - Multiple XSS Vulnerabilities

ZCMS 1.1 - Multiple Vulnerabilities

WordPress SE HTML5 Album Audio Player 1.1.0 - Directory Traversal

WordPress Aviary Image Editor Add On For Gravity Forms 3.0 Beta Shell Upload

12.6.2015

Bugtraq

[KIS-2015-03] Concrete5 <= 5.7.4 (Access.php) SQL Injection Vulnerability 2015-06-11
Egidio Romano (research karmainsecurity com)

[KIS-2015-02] Concrete5 <= 5.7.3.1 Multiple Reflected Cross-Site Scripting Vulnerabilities 2015-06-11
Egidio Romano (research karmainsecurity com)

[KIS-2015-01] Concrete5 <= 5.7.3.1 (sendmail) Remote Code Execution Vulnerability 2015-06-11
Egidio Romano (research karmainsecurity com)

Remote file upload vulnerability in aviary-image-editor-add-on-for-gravity-forms v3.0beta Wordpress plugin 2015-06-10
Larry W. Cashdollar (larry0 me com)

Cisco Security Advisory: Cisco IOS XR Software Crafted IPv6 Packet Denial of Service Vulnerability 2015-06-11
Cisco Systems Product Security Incident Response Team (psirt cisco com)

D-Link DSP-W110 - multiple vulnerabilities 2015-06-11
Peter Adkins (peter adkins kernelpicnic net)

[security bulletin] HPSBUX03337 SSRT102066 rev.1 - HP-UX Apache Web Server Suite running Apache Web Server, Tomcat v6.x, or PHP v5.4.x, Remote Denial of Service (DoS) and Other Vulnerabilities 2015-06-11
security-alert hp com

Malware

Linux / Moose

BAT / Filecoder.AQ

Win32 / Agent.QKJ

Win32 / TrojanDownloader.Wauchos.AK

Win32 / Neurevt.I

Win32 / Spy.Zbot.ABV

Phishing

Mercantile

11th June 2015

EARTHLINK RDP, COMCAST RDP,
UNLIMITED SMTP

PayPal

11th June 2015

Update your PayPal !

Vulnerebility

Multiple Cisco Products CVE-2015-0744 Denial of Service Vulnerability
2015-06-29
http://www.securityfocus.com/bid/74916

QEMU 'hw/block/fdc.c' VENOM Remote Memory Corruption Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74640

Stunnel CVE-2014-0016 PRNG Initialization Weakness
2015-06-09
http://www.securityfocus.com/bid/65964

Oracle Java SE CVE-2015-0460 Remote Security Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74097

Oracle Java SE CVE-2015-0469 Remote Security Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74072

Oracle Java SE CVE-2015-0480 Remote Security Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74104

Oracle Java SE CVE-2015-0478 Remote Security Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74147

Sun J2SE Software Development Kit Java Archive Tool Directory Traversal Vulnerability
2015-06-09
http://www.securityfocus.com/bid/13083

Module::Signature Multiple Remote Command Execution and Security Bypass Vulnerabilities
2015-06-09
http://www.securityfocus.com/bid/73935

Module::Signature 'Signature.pm' Security Bypass Vulnerability
2015-06-09
http://www.securityfocus.com/bid/73937

Oracle Java SE CVE-2015-0488 Remote Security Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74111

Oracle Java SE CVE-2015-0477 Remote Security Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74119

Oracle Solaris CVE-2015-2577 Local Security Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74122

Microsoft Windows GDI+ CVE-2015-1671 TrueType Font Handling Remote Code Execution Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74490

Microsoft Internet Explorer CVE-2015-1694 Remote Memory Corruption Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74508

Microsoft Internet Explorer CVE-2015-1705 Remote Memory Corruption Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74509

Microsoft Internet Explorer CVE-2015-1706 Remote Memory Corruption Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74510

Microsoft Internet Explorer CVE-2015-1710 Remote Memory Corruption Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74513

Microsoft Internet Explorer CVE-2015-1712 Remote Memory Corruption Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74515

Microsoft Internet Explorer CVE-2015-1692 Clipboard Information Disclosure Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74517

Microsoft Internet Explorer CVE-2015-1704 Remote Privilege Escalation Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74521

libFLAC 'src/libFLAC/stream_decoder.c' Heap Buffer Overflow Vulnerability
2015-06-09
http://www.securityfocus.com/bid/71282

Microsoft .NET Framework CVE-2015-1672 Remote Denial of Service Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74482

Microsoft Windows GDI+ CVE-2015-1670 OpenType Font Parsing Information Disclosure Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74485

Microsoft .NET Framework CVE-2015-1673 Remote Privilege Escalation Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74487

Microsoft Internet Explorer CVE-2015-1691 Remote Memory Corruption Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74507

Microsoft Internet Explorer CVE-2015-1711 Remote Memory Corruption Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74514

Microsoft Internet Explorer CVE-2015-1713 Remote Privilege Escalation Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74518

Microsoft VBScript and JScript CVE-2015-1686 ASLR Security Bypass Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74530

Microsoft Internet Explorer CVE-2015-1718 Remote Memory Corruption Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74607

Exploit

OSSEC 2.7 <= 2.8.1 - Local Root Escalation

11.6.2015

Bugtraq

Heroku Bug Bounty #2 - (API) Re Auth Session Bypass Vulnerability 2015-06-10
Vulnerability Lab (research vulnerability-lab com)

Use-After-Free in PHP 2015-06-10
High-Tech Bridge Security Research (advisory htbridge ch)

Multiple Vulnerabilities in ISPConfig 2015-06-10
High-Tech Bridge Security Research (advisory htbridge ch)

Arbitrary File Disclosure and Open Redirect in Bonita BPM 2015-06-10
High-Tech Bridge Security Research (advisory htbridge ch)

[RT-SA-2015-004] Alcatel-Lucent OmniSwitch Web Interface Cross-Site Request Forgery 2015-06-10
RedTeam Pentesting GmbH (release redteam-pentesting de)

[RT-SA-2015-003] Alcatel-Lucent OmniSwitch Web Interface Weak Session ID 2015-06-10
RedTeam Pentesting GmbH (release redteam-pentesting de)

[security bulletin] HPSBUX03341 SSRT102068 rev.1 - HP-UX Apache Tomcat v7.x, Remote Denial of Service (DoS) and Other Vulnerabilities 2015-06-09
security-alert hp com

Malware

Backdoor:MSIL/Bladabindi.BG 
Worm:Win32/Rebhip.Y 
Worm:Win32/Rebhip.Z 
Backdoor:Win32/Zegost.THD 

Backdoor:Win32/Zegost.THD 
TrojanDownloader:Win32/Redosdru.C 

Win32/Critroni 

Trojan.Dokabot

Trojan.Hepbot

W32.Duqu.B

Phishing

PayPal

11th June 2015

Receipt for your PayPal
payment to
farmville,games@facebook.com

Жанна Сергеевна

10th June 2015

Сайт быÑтро и
дешево

楼凤å°?å§è‰¯å®¶å…¼èŒä¿¡æ¯

10th June 2015

5:28:42

EARTHLINK

10th June 2015

WE SELL ONLY GENUINE EARTHLINK
RDP NO SMTP NEEDE

Vulnerebility

Multiple Cisco Products CVE-2015-0744 Denial of Service Vulnerability
2015-06-29
http://www.securityfocus.com/bid/74916

QEMU 'hw/block/fdc.c' VENOM Remote Memory Corruption Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74640

Stunnel CVE-2014-0016 PRNG Initialization Weakness
2015-06-09
http://www.securityfocus.com/bid/65964

Oracle Java SE CVE-2015-0460 Remote Security Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74097

Oracle Java SE CVE-2015-0469 Remote Security Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74072

Oracle Java SE CVE-2015-0480 Remote Security Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74104

Oracle Java SE CVE-2015-0478 Remote Security Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74147

Sun J2SE Software Development Kit Java Archive Tool Directory Traversal Vulnerability
2015-06-09
http://www.securityfocus.com/bid/13083

Module::Signature Multiple Remote Command Execution and Security Bypass Vulnerabilities
2015-06-09
http://www.securityfocus.com/bid/73935

Module::Signature 'Signature.pm' Security Bypass Vulnerability
2015-06-09
http://www.securityfocus.com/bid/73937

Oracle Java SE CVE-2015-0488 Remote Security Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74111

Oracle Java SE CVE-2015-0477 Remote Security Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74119

Oracle Solaris CVE-2015-2577 Local Security Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74122

Microsoft Windows GDI+ CVE-2015-1671 TrueType Font Handling Remote Code Execution Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74490

Microsoft Internet Explorer CVE-2015-1694 Remote Memory Corruption Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74508

Microsoft Internet Explorer CVE-2015-1705 Remote Memory Corruption Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74509

Microsoft Internet Explorer CVE-2015-1706 Remote Memory Corruption Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74510

Microsoft Internet Explorer CVE-2015-1710 Remote Memory Corruption Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74513

Microsoft Internet Explorer CVE-2015-1712 Remote Memory Corruption Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74515

Microsoft Internet Explorer CVE-2015-1692 Clipboard Information Disclosure Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74517

Microsoft Internet Explorer CVE-2015-1704 Remote Privilege Escalation Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74521

libFLAC 'src/libFLAC/stream_decoder.c' Heap Buffer Overflow Vulnerability
2015-06-09
http://www.securityfocus.com/bid/71282

Microsoft .NET Framework CVE-2015-1672 Remote Denial of Service Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74482

Microsoft Windows GDI+ CVE-2015-1670 OpenType Font Parsing Information Disclosure Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74485

Microsoft .NET Framework CVE-2015-1673 Remote Privilege Escalation Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74487

Microsoft Internet Explorer CVE-2015-1691 Remote Memory Corruption Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74507

Microsoft Internet Explorer CVE-2015-1711 Remote Memory Corruption Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74514

Microsoft Internet Explorer CVE-2015-1713 Remote Privilege Escalation Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74518

Microsoft VBScript and JScript CVE-2015-1686 ASLR Security Bypass Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74530

Microsoft Internet Explorer CVE-2015-1718 Remote Memory Corruption Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74607

Exploit

ProFTPD 1.3.5 Mod_Copy Command Execution

Paypal Currencucy Converter Basic For Woocommerce File Read

Wordpress History Collection <=1.1.1 Arbitrary File Download

Pandora FMS 5.0, 5.1 - Authentication Bypass

Wordpress RobotCPA Plugin V5 - Local File Inclusion

HP WebInspect <= 10.4 XML External Entity Injection

Heroku Bug Bounty #2 - (API) Re Auth Session Bypass Vulnerability

Libmimedir VCF Memory Corruption PoC

FiverrScript CSRF Vulnerability (Add New Admin)

GeoVision (GeoHttpServer) Webcams Remote File Disclosure Exploit

ISPConfig 3.0.5.4p6 - Multiple Vulnerabilities

Bonita BPM 6.5.1 - Multiple Vulnerabilities

Alcatel-Lucent OmniSwitch - CSRF Vulnerability

AnimaGallery 2.6 - Local File Inclusion

WordPress Encrypted Contact Form Plugin 1.0.4 - CSRF Vulnerability

10.6.2015

Bugtraq

Heroku Bug Bounty #2 - (API) Re Auth Session Bypass Vulnerability 2015-06-10
Vulnerability Lab (research vulnerability-lab com)

Use-After-Free in PHP 2015-06-10
High-Tech Bridge Security Research (advisory htbridge ch)

Multiple Vulnerabilities in ISPConfig 2015-06-10
High-Tech Bridge Security Research (advisory htbridge ch)

Arbitrary File Disclosure and Open Redirect in Bonita BPM 2015-06-10
High-Tech Bridge Security Research (advisory htbridge ch)

[RT-SA-2015-004] Alcatel-Lucent OmniSwitch Web Interface Cross-Site Request Forgery 2015-06-10
RedTeam Pentesting GmbH (release redteam-pentesting de)

[RT-SA-2015-003] Alcatel-Lucent OmniSwitch Web Interface Weak Session ID 2015-06-10
RedTeam Pentesting GmbH (release redteam-pentesting de)

[security bulletin] HPSBUX03341 SSRT102068 rev.1 - HP-UX Apache Tomcat v7.x, Remote Denial of Service (DoS) and Other Vulnerabilities 2015-06-09
security-alert hp com

Elasticsearch vulnerability CVE-2015-4165 2015-06-09
Kevin Kluge (kevin elastic co)

Malware

Trojan.Dokabot

Trojan.Hepbot

W32.Duqu.B

Phishing

楼凤å°?å§è‰¯å®¶å…¼èŒä¿¡æ¯

10th June 2015

5:28:42

EARTHLINK

10th June 2015

WE SELL ONLY GENUINE EARTHLINK
RDP NO SMTP NEEDED

EARTHLINK

9th June 2015

WE SELL ONLY GENUINE EARTHLINK
RDP NO SMTP NEEDED

iTunes

9th June 2015

ITUNES ACCOUNT HAS BEEN FROZEN
ID2725A4B441384E14AFD3

Apple

8th June 2015

Verify your Apple ID
information

PayPal

8th June 2015

Update Your PayPal Account !

Chase

8th June 2015

ALERT MESSAGE FROM CHASE
ONLINE(SM)

Vulnerebility

Multiple Cisco Products CVE-2015-0744 Denial of Service Vulnerability
2015-06-29
http://www.securityfocus.com/bid/74916

QEMU 'hw/block/fdc.c' VENOM Remote Memory Corruption Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74640

Stunnel CVE-2014-0016 PRNG Initialization Weakness
2015-06-09
http://www.securityfocus.com/bid/65964

Oracle Java SE CVE-2015-0460 Remote Security Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74097

Oracle Java SE CVE-2015-0469 Remote Security Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74072

Oracle Java SE CVE-2015-0480 Remote Security Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74104

Oracle Java SE CVE-2015-0478 Remote Security Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74147

Sun J2SE Software Development Kit Java Archive Tool Directory Traversal Vulnerability
2015-06-09
http://www.securityfocus.com/bid/13083

Module::Signature Multiple Remote Command Execution and Security Bypass Vulnerabilities
2015-06-09
http://www.securityfocus.com/bid/73935

Module::Signature 'Signature.pm' Security Bypass Vulnerability
2015-06-09
http://www.securityfocus.com/bid/73937

Oracle Java SE CVE-2015-0488 Remote Security Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74111

Oracle Java SE CVE-2015-0477 Remote Security Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74119

Oracle Solaris CVE-2015-2577 Local Security Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74122

Microsoft Windows GDI+ CVE-2015-1671 TrueType Font Handling Remote Code Execution Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74490

Microsoft Internet Explorer CVE-2015-1694 Remote Memory Corruption Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74508

Microsoft Internet Explorer CVE-2015-1705 Remote Memory Corruption Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74509

Microsoft Internet Explorer CVE-2015-1706 Remote Memory Corruption Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74510

Microsoft Internet Explorer CVE-2015-1710 Remote Memory Corruption Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74513

Microsoft Internet Explorer CVE-2015-1712 Remote Memory Corruption Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74515

Microsoft Internet Explorer CVE-2015-1692 Clipboard Information Disclosure Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74517

Microsoft Internet Explorer CVE-2015-1704 Remote Privilege Escalation Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74521

libFLAC 'src/libFLAC/stream_decoder.c' Heap Buffer Overflow Vulnerability
2015-06-09
http://www.securityfocus.com/bid/71282

Microsoft .NET Framework CVE-2015-1672 Remote Denial of Service Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74482

Microsoft Windows GDI+ CVE-2015-1670 OpenType Font Parsing Information Disclosure Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74485

Microsoft .NET Framework CVE-2015-1673 Remote Privilege Escalation Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74487

Microsoft Internet Explorer CVE-2015-1691 Remote Memory Corruption Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74507

Microsoft Internet Explorer CVE-2015-1711 Remote Memory Corruption Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74514

Microsoft Internet Explorer CVE-2015-1713 Remote Privilege Escalation Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74518

Microsoft VBScript and JScript CVE-2015-1686 ASLR Security Bypass Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74530

Microsoft Internet Explorer CVE-2015-1718 Remote Memory Corruption Vulnerability
2015-06-09
http://www.securityfocus.com/bid/74607

Exploit

SV: Milw0rm Clone Script v1.0 - (time based) SQLi

9.6.2015

Bugtraq

[SECURITY] [DSA 3282-1] strongswan security update 2015-06-08
Yves-Alexis Perez (corsac debian org)

Symphony CMS XSS Vulnerability 2015-06-08
apparitionsec gmail com

AnimaGallery 2.6 (theme and lang cookie parameter) Local File Include Vulnerability 2015-06-08
d4rkr0id gmail com

[SECURITY] [DSA 3281-1] Debian Security Team PGP/GPG key change notice 2015-06-07
Thijs Kinkhorst (thijs debian org)

[SECURITY] [DSA 3280-1] php5 security update 2015-06-07
Moritz Muehlenhoff (jmm debian org)

Malware

Trojan.Woolerg

Backdoor:MSIL/NetWiredRC.A 
TrojanDropper:Win32/Plugx.J 
TrojanDownloader:MSIL/Dowector.A 
BrowserModifier:Win32/IminentSProtection 
BrowserModifier:Win32/AskToolbarNotifier 

Phishing

Apple

8th June 2015

Verify your Apple ID
information

PayPal

8th June 2015

Update Your PayPal Account !

Chase

8th June 2015

ALERT MESSAGE FROM CHASE
ONLINE(SM)

КÑениÑ? Глебовна

7th June 2015

Ð?е ждите,
дейÑтвуйте!

PayPal

6th June 2015

[Notice] : Update Your Account
Information Case ID PP
003-498-237

Vulnerebility

Multiple Cisco Products CVE-2015-0744 Denial of Service Vulnerability
2015-06-29
http://www.securityfocus.com/bid/74916

Linux Kernel 'fs/pipe.c' Multiple Local Memory Corruption Vulnerabilities
2015-06-04
http://www.securityfocus.com/bid/74951

Apache Tomcat 'mod_jk' CVE-2014-8111 Information Disclosure Vulnerability
2015-06-04
http://www.securityfocus.com/bid/74265

Cisco AnyConnect Secure Mobility Client CVE-2015-0761 Local Privilege Escalation Vulnerability
2015-06-04
http://www.securityfocus.com/bid/74954

Attic 'attic/archiver.py' Security Bypass Vulnerability
2015-06-04
http://www.securityfocus.com/bid/74821

WordPress wp-smiley Plugin HTML Injection and Cross Site Request Forgery Vulnerabilities
2015-06-04
http://www.securityfocus.com/bid/74914

PHP 'SoapClient's __call()' Function Type Confusion Remote Code Execution Vulnerability
2015-06-04
http://www.securityfocus.com/bid/73357

Oracle Java SE CVE-2015-0383 Local Java SE, Java SE Embedded, JRockit Vulnerability
2015-06-04
http://www.securityfocus.com/bid/72155

Oracle Java SE CVE-2015-0410 Remote Java SE, Java SE Embedded, JRockit Vulnerability
2015-06-04
http://www.securityfocus.com/bid/72165

NTP 'ntp_crypto.c' Information Disclosure Vulnerability
2015-06-04
http://www.securityfocus.com/bid/72583

NTP 'ntp_io.c' Authentication Security Bypass Vulnerability
2015-06-04
http://www.securityfocus.com/bid/72584

OpenSSL 'ASN1_TYPE_cmp()' Function Denial of Service Vulnerability
2015-06-04
http://www.securityfocus.com/bid/73225

OpenSSL 'tasn_dec.c' Remote Memory Corruption Vulnerability
2015-06-04
http://www.securityfocus.com/bid/73227

OpenSSL 'pk7_doit.c' NULL Pointer Dereference Denial of Service Vulnerability
2015-06-04
http://www.securityfocus.com/bid/73231

OpenSSL CVE-2015-0293 Denial of Service Vulnerability
2015-06-04
http://www.securityfocus.com/bid/73232

OpenSSL CVE-2015-0288 Denial of Service Vulnerability
2015-06-04
http://www.securityfocus.com/bid/73237

OpenSSL CVE-2015-0209 Remote Memory Corruption Vulnerability
2015-06-04
http://www.securityfocus.com/bid/73239

IBM Security Directory Server CVE-2015-0138 Man in the Middle Security Bypass Vulnerability
2015-06-04
http://www.securityfocus.com/bid/73326

cURL/libcURL NTLM connection CVE-2015-3143 Remote Security Bypass Vulnerability
2015-06-04
http://www.securityfocus.com/bid/74299

cURL/libcURL CVE-2015-3148 Remote Security Bypass Vulnerability
2015-06-04
http://www.securityfocus.com/bid/74301

cURL/libcURL CVE-2015-3153 Information Disclosure Vulnerability
2015-06-04
http://www.securityfocus.com/bid/74408

OpenSSL CVE-2015-0204 Man in the Middle Security Bypass Vulnerability
2015-06-04
http://www.securityfocus.com/bid/71936

OpenSSL CVE-2014-3570 Unspecified Security Weakness
2015-06-04
http://www.securityfocus.com/bid/71939

Oracle Java SE CVE-2015-0412 Remote Java SE Vulnerability
2015-06-04
http://www.securityfocus.com/bid/72136

Oracle Java SE CVE-2015-0408 Remote Java SE Vulnerability
2015-06-04
http://www.securityfocus.com/bid/72140

Oracle Java SE CVE-2015-0437 Remote Java SE Vulnerability
2015-06-04
http://www.securityfocus.com/bid/72146

Oracle Java SE CVE-2015-0403 Local Java SE Vulnerability
2015-06-04
http://www.securityfocus.com/bid/72148

Oracle Java SE CVE-2014-6593 Remote Java SE, Java SE Embedded, JRockit Vulnerability
2015-06-04
http://www.securityfocus.com/bid/72169

Oracle Java SE CVE-2015-0459 Remote Security Vulnerability
2015-06-04
http://www.securityfocus.com/bid/74083

Oracle Java SE CVE-2015-0480 Remote Security Vulnerability
2015-06-04
http://www.securityfocus.com/bid/74104

Exploit

Wordpress Plugin 'WP Mobile Edition' - LFI Vulnerability

8.6.2015

Bugtraq

Symphony CMS XSS Vulnerability 2015-06-08
apparitionsec gmail com

AnimaGallery 2.6 (theme and lang cookie parameter) Local File Include Vulnerability 2015-06-08
d4rkr0id gmail com

[SECURITY] [DSA 3281-1] Debian Security Team PGP/GPG key change notice 2015-06-07
Thijs Kinkhorst (thijs debian org)

[SECURITY] [DSA 3280-1] php5 security update 2015-06-07
Moritz Muehlenhoff (jmm debian org)

Hardcoded AES 256 bit key used in Kankun IoT/Smart socket and its mobile App 2015-06-06
Payatu Research (research payatu com)

[SECURITY] [DSA 3279-1] redis security update 2015-06-06
Alessandro Ghedini (ghedo debian org)

Symphony CMS 2.6.2 2015-06-06
apparitionsec gmail com

CVE-2015-4010 - Cross-site Request Forgery & Cross-site Scripting in Encrypted Contact Form Wordpress Plugin v1.0.4 2015-06-06
venkatesh nitin gmail com

Xloner v3.1.2 wordpress plugin authenticated command execution and XSS 2015-06-05
Larry W. Cashdollar (larry0 me com)

Expedia Product Security Advisory: Cruise Ship Centers Information Disclosure 2015-06-05
Mike Sheward (msheward expedia com)

CVE-2015-4109 - WordPress Users Ultra Plugin [SQL injection] 2015-06-05
pan vagenas gmail com

1 Click Extract Audio v2.3.6 - Activex Buffer Overflow 2015-06-05
Vulnerability Lab (research vulnerability-lab com)

1 Click Audio Converter v2.3.6 - Activex Buffer Overflow 2015-06-05
Vulnerability Lab (research vulnerability-lab com)

1 Click Audio Converter v2.3.6 - Activex Buffer Overflow 2015-06-05
Vulnerability Lab (research vulnerability-lab com)

Wing FTP Server Remote Code Execution vulnerability 2015-06-05
alex_haynes outlook com

Malware

Infostealer.Malumpos

TrojanDownloader:Win32/Noucti.A 

Backdoor.Kickesgo

Backdoor.Gwapoors

Backdoor.Salgorea.B

Phishing

КÑениÑ? Глебовна

7th June 2015

Ð?е ждите,
дейÑтвуйте!

PayPal

6th June 2015

[Notice] : Update Your Account
Information Case ID PP
003-498-237

PayPal Service ✔

6th June 2015

YOUR PAYPAL ACCOUNT WILL BE
LIMITED UPDATE IT NOW . ✔

PayPal Service

6th June 2015

You just need to confirm your
billing address.

Vulnerebility

Multiple Cisco Products CVE-2015-0744 Denial of Service Vulnerability
2015-06-29
http://www.securityfocus.com/bid/74916

Linux Kernel 'fs/pipe.c' Multiple Local Memory Corruption Vulnerabilities
2015-06-04
http://www.securityfocus.com/bid/74951

Apache Tomcat 'mod_jk' CVE-2014-8111 Information Disclosure Vulnerability
2015-06-04
http://www.securityfocus.com/bid/74265

Cisco AnyConnect Secure Mobility Client CVE-2015-0761 Local Privilege Escalation Vulnerability
2015-06-04
http://www.securityfocus.com/bid/74954

Attic 'attic/archiver.py' Security Bypass Vulnerability
2015-06-04
http://www.securityfocus.com/bid/74821

WordPress wp-smiley Plugin HTML Injection and Cross Site Request Forgery Vulnerabilities
2015-06-04
http://www.securityfocus.com/bid/74914

PHP 'SoapClient's __call()' Function Type Confusion Remote Code Execution Vulnerability
2015-06-04
http://www.securityfocus.com/bid/73357

Oracle Java SE CVE-2015-0383 Local Java SE, Java SE Embedded, JRockit Vulnerability
2015-06-04
http://www.securityfocus.com/bid/72155

Oracle Java SE CVE-2015-0410 Remote Java SE, Java SE Embedded, JRockit Vulnerability
2015-06-04
http://www.securityfocus.com/bid/72165

NTP 'ntp_crypto.c' Information Disclosure Vulnerability
2015-06-04
http://www.securityfocus.com/bid/72583

NTP 'ntp_io.c' Authentication Security Bypass Vulnerability
2015-06-04
http://www.securityfocus.com/bid/72584

OpenSSL 'ASN1_TYPE_cmp()' Function Denial of Service Vulnerability
2015-06-04
http://www.securityfocus.com/bid/73225

OpenSSL 'tasn_dec.c' Remote Memory Corruption Vulnerability
2015-06-04
http://www.securityfocus.com/bid/73227

OpenSSL 'pk7_doit.c' NULL Pointer Dereference Denial of Service Vulnerability
2015-06-04
http://www.securityfocus.com/bid/73231

OpenSSL CVE-2015-0293 Denial of Service Vulnerability
2015-06-04
http://www.securityfocus.com/bid/73232

OpenSSL CVE-2015-0288 Denial of Service Vulnerability
2015-06-04
http://www.securityfocus.com/bid/73237

OpenSSL CVE-2015-0209 Remote Memory Corruption Vulnerability
2015-06-04
http://www.securityfocus.com/bid/73239

IBM Security Directory Server CVE-2015-0138 Man in the Middle Security Bypass Vulnerability
2015-06-04
http://www.securityfocus.com/bid/73326

cURL/libcURL NTLM connection CVE-2015-3143 Remote Security Bypass Vulnerability
2015-06-04
http://www.securityfocus.com/bid/74299

cURL/libcURL CVE-2015-3148 Remote Security Bypass Vulnerability
2015-06-04
http://www.securityfocus.com/bid/74301

cURL/libcURL CVE-2015-3153 Information Disclosure Vulnerability
2015-06-04
http://www.securityfocus.com/bid/74408

OpenSSL CVE-2015-0204 Man in the Middle Security Bypass Vulnerability
2015-06-04
http://www.securityfocus.com/bid/71936

OpenSSL CVE-2014-3570 Unspecified Security Weakness
2015-06-04
http://www.securityfocus.com/bid/71939

Oracle Java SE CVE-2015-0412 Remote Java SE Vulnerability
2015-06-04
http://www.securityfocus.com/bid/72136

Oracle Java SE CVE-2015-0408 Remote Java SE Vulnerability
2015-06-04
http://www.securityfocus.com/bid/72140

Oracle Java SE CVE-2015-0437 Remote Java SE Vulnerability
2015-06-04
http://www.securityfocus.com/bid/72146

Oracle Java SE CVE-2015-0403 Local Java SE Vulnerability
2015-06-04
http://www.securityfocus.com/bid/72148

Oracle Java SE CVE-2014-6593 Remote Java SE, Java SE Embedded, JRockit Vulnerability
2015-06-04
http://www.securityfocus.com/bid/72169

Oracle Java SE CVE-2015-0459 Remote Security Vulnerability
2015-06-04
http://www.securityfocus.com/bid/74083

Oracle Java SE CVE-2015-0480 Remote Security Vulnerability
2015-06-04
http://www.securityfocus.com/bid/74104

Exploit

D-Link DSL-2780B DLink_1.01.14 - Unauthenticated Remote DNS Change

TP-Link ADSL2+ TD-W8950ND - Unauthenticated Remote DNS Change

D-Link DSL-2730B AU_2.01 - Authentication Bypass DNS Change

D-Link DSL-526B ADSL2+ AU_2.01 - Unauthenticated Remote DNS Change

5.6.2015

Bugtraq

1 Click Extract Audio v2.3.6 - Activex Buffer Overflow 2015-06-05
Vulnerability Lab (research vulnerability-lab com)

1 Click Audio Converter v2.3.6 - Activex Buffer Overflow 2015-06-05
Vulnerability Lab (research vulnerability-lab com)

1 Click Audio Converter v2.3.6 - Activex Buffer Overflow 2015-06-05
Vulnerability Lab (research vulnerability-lab com)

Wing FTP Server Remote Code Execution vulnerability 2015-06-05
alex_haynes outlook com

[CVE-2015-4108] Wing FTP Server Cross-site Request Forgery vulnerabilities 2015-06-05
alex_haynes outlook com

CA20150604-01: Security Notice for CA Common Services 2015-06-04
Kotas, Kevin J (Kevin Kotas ca com)

[security bulletin] HPSBGN03343 rev.1 - HP WebInspect, Remote Unauthorized Access 2015-06-04
security-alert hp com

CVE-2015-4153 - WordPress zM Ajax Login & Register Plugin [Local File Inclusion] 2015-06-04
pan vagenas gmail com

Malware

TrojanDownloader:Win32/Noucti.A 

Backdoor.Kickesgo

Backdoor.Gwapoors

Backdoor.Salgorea.B

Phishing

Verfaction Paypal

4th June 2015

YOUR ACCOUNT HAS BEEN IIMITED
UNTII WE HEAR FROM YOU

Chase Bank

3rd June 2015

UNLOCK YOUR USER ID

Vulnerebility

Multiple Cisco Products CVE-2015-0744 Denial of Service Vulnerability
2015-06-29
http://www.securityfocus.com/bid/74916

Linux Kernel 'fs/pipe.c' Multiple Local Memory Corruption Vulnerabilities
2015-06-04
http://www.securityfocus.com/bid/74951

Apache Tomcat 'mod_jk' CVE-2014-8111 Information Disclosure Vulnerability
2015-06-04
http://www.securityfocus.com/bid/74265

Cisco AnyConnect Secure Mobility Client CVE-2015-0761 Local Privilege Escalation Vulnerability
2015-06-04
http://www.securityfocus.com/bid/74954

Attic 'attic/archiver.py' Security Bypass Vulnerability
2015-06-04
http://www.securityfocus.com/bid/74821

WordPress wp-smiley Plugin HTML Injection and Cross Site Request Forgery Vulnerabilities
2015-06-04
http://www.securityfocus.com/bid/74914

PHP 'SoapClient's __call()' Function Type Confusion Remote Code Execution Vulnerability
2015-06-04
http://www.securityfocus.com/bid/73357

NTP 'ntp_io.c' Authentication Security Bypass Vulnerability
2015-06-04
http://www.securityfocus.com/bid/72584

NTP 'ntp_crypto.c' Information Disclosure Vulnerability
2015-06-04
http://www.securityfocus.com/bid/72583

cURL/libcURL CVE-2015-3148 Remote Security Bypass Vulnerability
2015-06-04
http://www.securityfocus.com/bid/74301

cURL/libcURL NTLM connection CVE-2015-3143 Remote Security Bypass Vulnerability
2015-06-04
http://www.securityfocus.com/bid/74299

cURL/libcURL CVE-2015-3153 Information Disclosure Vulnerability
2015-06-04
http://www.securityfocus.com/bid/74408

OpenSSL CVE-2015-0209 Remote Memory Corruption Vulnerability
2015-06-04
http://www.securityfocus.com/bid/73239

OpenSSL CVE-2015-0293 Denial of Service Vulnerability
2015-06-04
http://www.securityfocus.com/bid/73232

OpenSSL 'pk7_doit.c' NULL Pointer Dereference Denial of Service Vulnerability
2015-06-04
http://www.securityfocus.com/bid/73231

OpenSSL CVE-2015-0288 Denial of Service Vulnerability
2015-06-04
http://www.securityfocus.com/bid/73237

OpenSSL 'tasn_dec.c' Remote Memory Corruption Vulnerability
2015-06-04
http://www.securityfocus.com/bid/73227

OpenSSL 'ASN1_TYPE_cmp()' Function Denial of Service Vulnerability
2015-06-04
http://www.securityfocus.com/bid/73225

Oracle Java SE CVE-2015-0383 Local Java SE, Java SE Embedded, JRockit Vulnerability
2015-06-04
http://www.securityfocus.com/bid/72155

Oracle Java SE CVE-2015-0410 Remote Java SE, Java SE Embedded, JRockit Vulnerability
2015-06-04
http://www.securityfocus.com/bid/72165

IBM Security Directory Server CVE-2015-0138 Man in the Middle Security Bypass Vulnerability
2015-06-04
http://www.securityfocus.com/bid/73326

Oracle Java SE CVE-2014-6593 Remote Java SE, Java SE Embedded, JRockit Vulnerability
2015-06-04
http://www.securityfocus.com/bid/72169

OpenSSL CVE-2015-0204 Man in the Middle Security Bypass Vulnerability
2015-06-04
http://www.securityfocus.com/bid/71936

OpenSSL CVE-2014-3570 Unspecified Security Weakness
2015-06-04
http://www.securityfocus.com/bid/71939

Oracle Java SE CVE-2015-0403 Local Java SE Vulnerability
2015-06-04
http://www.securityfocus.com/bid/72148

Oracle Java SE CVE-2015-0480 Remote Security Vulnerability
2015-06-04
http://www.securityfocus.com/bid/74104

Oracle Java SE CVE-2015-0459 Remote Security Vulnerability
2015-06-04
http://www.securityfocus.com/bid/74083

Oracle Java SE CVE-2015-0412 Remote Java SE Vulnerability
2015-06-04
http://www.securityfocus.com/bid/72136

Oracle Java SE CVE-2015-0408 Remote Java SE Vulnerability
2015-06-04
http://www.securityfocus.com/bid/72140

Oracle Java SE CVE-2015-0437 Remote Java SE Vulnerability
2015-06-04
http://www.securityfocus.com/bid/72146

Exploit

JDownloader 2 Beta - Directory Traversal Vulnerability

Seagate Central 2014.0410.0026-F Remote Root Exploit

Wordpress Really Simple Guest Post <= 1.0.6 - File Include

WordPress zM Ajax Login & Register Plugin 1.0.9 Local File Inclusion

1 Click Audio Converter 2.3.6 - Activex Buffer Overflow

1 Click Extract Audio 2.3.6 - Activex Buffer Overflow

Jildi FTP Client 1.5.6 (SEH) BOF

ZTE AC 3633R USB Modem Multiple Vulnerabilities

4.6.2015

Bugtraq

ESA-2015-091: RSA® Web Threat Detection Cross-Site Request Forgery Vulnerability 2015-06-03
Security Alert (Security_Alert emc com)

Local PHP File Inclusion in ResourceSpace 2015-06-03
High-Tech Bridge Security Research (advisory htbridge ch)

Jildi FTP Client 1.5.2 b1138 - Buffer Overflow Vulnerability 2015-06-03
banana88 inbox com

Safari Address Spoofing - Impact, Code, How It Works, History 2015-06-03
David Leo (david leo deusen co uk)

[SECURITY] [DSA 3249-2] jqueryui security update 2015-06-02
Sebastien Delafond (seb debian org)

Malware

Bot-FKS

TrojanDownloader:Win32/Upatre.BJ 

TrojanDownloader:Win32/Upatre.BG 

Ransom:Win32/Roduk.A!dllDefCon
Ransom:PowerShell/Roduk.ADefCon
TrojanDownloader:PowerShell/Roduk.ADefCon

Trojan.Ransomcrypt.T

Backdoor.Salgorea.B

Ransom:PowerShell/Polock.A 

Phishing

Chase Bank

3rd June 2015

UNLOCK YOUR USER ID

Apple

3rd June 2015

Your Apple ID has expired in
less than 48 hours! Sign in To
Comfirm Your Apple Id Now .

NatWest

2nd June 2015

PROACTIVELY TAKEN ACTION TO
DISABLE ONLINE ACCESS !

Vulnerebility

 

Exploit

vfront-0.99.2 CSRF & Persistent XSS

WebDrive 12.2 (B4172) - Buffer Overflow Vulnerability

Jildi FTP Client Buffer Overflow PoC

3.6.2015

Bugtraq

[SECURITY] [DSA 3277-1] wireshark security update 2015-06-02
Moritz Muehlenhoff (jmm debian org)

WebDrive 12.2 (B4172) - Buffer Overflow Vulnerability 2015-06-02
Vulnerability Lab (research vulnerability-lab com)

vfront-0.99.2 CSRF & Persistent XSS 2015-06-02
apparitionsec gmail com

Enhanced SQL Portal 5.0.7961 XSS Vulnerability 2015-06-02
apparitionsec gmail com

Freebox OS Web interface 3.0.2 XSS, CSRF 2015-06-01
huyngocbk gmail com

t2'15: Call for Papers 2015 (Helsinki / Finland) 2015-06-01
Tomi Tuominen (tomi tuominen t2 fi)

Malware

Ransom:PowerShell/Polock.A PWS:Win32/OnLineGames.AH 

IOS.Oneclickfraud

Phishing

Apple

3rd June 2015

Your Apple ID has expired in
less than 48 hours! Sign in To
Comfirm Your Apple Id Now .

NatWest

2nd June 2015

PROACTIVELY TAKEN ACTION TO
DISABLE ONLINE ACCESS !

limited.services@paypal.com

2nd June 2015

YOUR PAYPAI ACCOUNT WILL BE
DEACTIVATED (#PP - 2015)

Joey

1st June 2015

FASHION GIFT

Vulnerebility

 

Exploit

PonyOS <= 3.0 - tty ioctl() Local Kernel Exploit

2.6.2015

Bugtraq

CVE-2015-4039 - WordPress WP Membership plugin [Stored XSS] 2015-06-01
pan vagenas gmail com

CVE-2015-4038 - WordPress WP Membership plugin [Privilege escalation] 2015-06-01
pan vagenas gmail com

WebDrive Buffer OverFlow PoC 2015-06-01
banana88 inbox com

Ektron CMS 9.10 SP1 - XSS Vulnerability 2015-05-31
jerold v00d00sec com

Ektron CMS 9.10 SP1 - CSRF Vulnerability 2015-05-31
jerold v00d00sec com

[SECURITY] [DSA 3276-1] symfony security update 2015-05-31
Moritz Muehlenhoff (jmm debian org)

[SECURITY] [DSA 3269-2] postgresql-9.1 regression update 2015-05-31
Salvatore Bonaccorso (carnil debian org)

[SECURITY] [DSA 3275-1] fusionforge security update 2015-05-30
Salvatore Bonaccorso (carnil debian org)

Malware

IOS.Oneclickfraud

Trojan.Cryptolocker.V

Trojan.ChangeDNS! Html

Exp.CVE-2015-1711

Exp.CVE-2015-1691

Exp.CVE-2015-1718

Exp.CVE-2015-1708

Exp.CVE-2015-1710

Exp.CVE-2015-1705

Exp.CVE-2015-1689

Exp.CVE-2015-1686

Exp.CVE-2015-1685

Exp.CVE-2015-1681

Phishing

limited.services@paypal.com

2nd June 2015

YOUR PAYPAI ACCOUNT WILL BE
DEACTIVATED (#PP - 2015)

Joey

1st June 2015

FASHION GIFT

Ms. Carman L. Lapointe

1st June 2015

UNPAID BENEFICIARY!!!

Paypal

1st June 2015

YOUR ACCOUNT LIMITED - UPDATE
YOUR INFORMATION ACCOUNT !!

iTunes

1st June 2015

ITUNES ACCOUNT WAS BEEN FROZEN
ID2310A4AB53348E4546EA

Service ✔

1st June 2015

YOUR PAYPAL ACCOUNT WILL BE
LIMITED . ✔

Vulnerebility

WordPress ReFlex Gallery Plugin 'php.php' Arbitrary File Upload Vulnerability
2015-05-30
http://www.securityfocus.com/bid/57100

Oracle Java SE CVE-2015-0478 Remote Security Vulnerability
2015-05-30
http://www.securityfocus.com/bid/74147

OpenSSL CVE-2014-3566 Man In The Middle Information Disclosure Vulnerability
2015-05-30
http://www.securityfocus.com/bid/70574

OpenSSL DTLS CVE-2014-3505 Remote Denial of Service Vulnerability
2015-05-30
http://www.securityfocus.com/bid/69081

OpenSSL Session Ticket Memory Leak Remote Denial of Service Vulnerability
2015-05-30
http://www.securityfocus.com/bid/70586

OpenSSL DTLS CVE-2014-3510 Remote Denial of Service Vulnerability
2015-05-30
http://www.securityfocus.com/bid/69082

OpenSSL DTLS CVE-2014-3506 Remote Denial of Service Vulnerability
2015-05-30
http://www.securityfocus.com/bid/69076

OpenSSL DTLS CVE-2014-3507 Remote Denial of Service Vulnerability
2015-05-30
http://www.securityfocus.com/bid/69078

SSL/TLS RC4 CVE-2015-2808 Information Disclosure Weakness
2015-05-30
http://www.securityfocus.com/bid/73684

Oracle Java SE CVE-2015-0488 Remote Security Vulnerability
2015-05-30
http://www.securityfocus.com/bid/74111

IBM WebSphere Application Server CVE-2015-1920 Remote Code Execution Vulnerability
2015-05-30
http://www.securityfocus.com/bid/74439

OpenSSL CVE-2015-0205 Man in the Middle Security Bypass Vulnerability
2015-05-30
http://www.securityfocus.com/bid/71941

OpenSSL Certificate Fingerprints CVE-2014-8275 Local Security Bypass Vulnerability
2015-05-30
http://www.securityfocus.com/bid/71935

OpenSSL CVE-2014-3572 Security Bypass Vulnerability
2015-05-30
http://www.securityfocus.com/bid/71942

OpenSSL 'dtls1_buffer_record()' Function Denial of Service Vulnerability
2015-05-30
http://www.securityfocus.com/bid/71940

OpenSSL CVE-2014-3570 Unspecified Security Weakness
2015-05-30
http://www.securityfocus.com/bid/71939

OpenSSL 'dtls1_get_record()' Function NULL Pointer Dereference Denial of Service Vulnerability
2015-05-30
http://www.securityfocus.com/bid/71937

OpenSSL 'ssl23_get_client_hello()' Function NULL Pointer Dereference Denial of Service Vulnerability
2015-05-30
http://www.securityfocus.com/bid/71934

IBM Security Directory Server CVE-2015-0138 Man in the Middle Security Bypass Vulnerability
2015-05-30
http://www.securityfocus.com/bid/73326

Oracle Java SE CVE-2015-0410 Remote Java SE, Java SE Embedded, JRockit Vulnerability
2015-05-30
http://www.securityfocus.com/bid/72165

Oracle Java SE CVE-2014-6593 Remote Java SE, Java SE Embedded, JRockit Vulnerability
2015-05-30
http://www.securityfocus.com/bid/72169

Oracle Java SE CVE-2014-6512 IP Address Spoofing Vulnerability
2015-05-30
http://www.securityfocus.com/bid/70567

Oracle Java SE CVE-2014-6457 Remote Security Vulnerability
2015-05-30
http://www.securityfocus.com/bid/70538

PHPWind Cross Site Scripting and Open Redirection Vulnerabilities
2015-05-30
http://www.securityfocus.com/bid/74804

QEMU 'hw/block/fdc.c' VENOM Remote Memory Corruption Vulnerability
2015-05-30
http://www.securityfocus.com/bid/74640

WordPress church_admin Plugin 'address' Field HTML Injection Vulnerability
2015-05-30
http://www.securityfocus.com/bid/74782

Drupal Entity API Module Field Labels Cross Site Scripting Vulnerability
2015-05-30
http://www.securityfocus.com/bid/72806

Red Hat SETroubleShoot CVE-2015-1815 Remote Privilege Escalation Vulnerability
2015-05-30
http://www.securityfocus.com/bid/73374

openSUSE OSC 'osc/core.py' Command Injection Vulnerability
2015-05-30
http://www.securityfocus.com/bid/73114

slapi-nis Directory Server Plugin CVE-2015-0283 Multiple Remote Denial of Service Vulnerabilities
2015-05-30
http://www.securityfocus.com/bid/73377

Exploit

Realtek SDK Miniigd UPnP SOAP Command Execution

Airties login-cgi Buffer Overflow

IBM Security AppScan Standard <= 9.0.2 - OLE Automation Array Remote Code Execution

WebDrive 12.2 (Build # 4172) - Buffer OverFlow PoC

D-Link Devices HNAP SOAPAction-Header Command Execution

WordPress dzs-zoomsounds Plugins <= 2.0 - Remote File Upload Vulnerability

Aruba ClearPass Policy Manager Stored XSS

PonyOS <= 3.0 - VFS Permissions Exploit

PonyOS <= 3.0 - ELF Loader Privilege Escalation

1.6.2015

Bugtraq

CVE-2015-4039 - WordPress WP Membership plugin [Stored XSS] 2015-06-01
pan vagenas gmail com

CVE-2015-4038 - WordPress WP Membership plugin [Privilege escalation] 2015-06-01
pan vagenas gmail com

WebDrive Buffer OverFlow PoC 2015-06-01
banana88 inbox com

Ektron CMS 9.10 SP1 - XSS Vulnerability 2015-05-31
jerold v00d00sec com

Ektron CMS 9.10 SP1 - CSRF Vulnerability 2015-05-31
jerold v00d00sec com

[SECURITY] [DSA 3276-1] symfony security update 2015-05-31
Moritz Muehlenhoff (jmm debian org)

[SECURITY] [DSA 3269-2] postgresql-9.1 regression update 2015-05-31
Salvatore Bonaccorso (carnil debian org)

[SECURITY] [DSA 3275-1] fusionforge security update 2015-05-30
Salvatore Bonaccorso (carnil debian org)

Malware

 

Phishing

Paypal

1st June 2015

YOUR ACCOUNT LIMITED - UPDATE
YOUR INFORMATION ACCOUNT !!

iTunes

1st June 2015

ITUNES ACCOUNT WAS BEEN FROZEN
ID2310A4AB53348E4546EA

Service ✔

1st June 2015

YOUR PAYPAL ACCOUNT WILL BE
LIMITED . ✔

EARTHLINK

1st June 2015

EARTHLINK RDP AND EMAILS FOR
SALE OFFICIAL RESELLER

Vulnerebility

WordPress ReFlex Gallery Plugin 'php.php' Arbitrary File Upload Vulnerability
2015-05-30
http://www.securityfocus.com/bid/57100

Oracle Java SE CVE-2015-0478 Remote Security Vulnerability
2015-05-30
http://www.securityfocus.com/bid/74147

OpenSSL CVE-2014-3566 Man In The Middle Information Disclosure Vulnerability
2015-05-30
http://www.securityfocus.com/bid/70574

OpenSSL DTLS CVE-2014-3505 Remote Denial of Service Vulnerability
2015-05-30
http://www.securityfocus.com/bid/69081

OpenSSL Session Ticket Memory Leak Remote Denial of Service Vulnerability
2015-05-30
http://www.securityfocus.com/bid/70586

OpenSSL DTLS CVE-2014-3510 Remote Denial of Service Vulnerability
2015-05-30
http://www.securityfocus.com/bid/69082

OpenSSL DTLS CVE-2014-3506 Remote Denial of Service Vulnerability
2015-05-30
http://www.securityfocus.com/bid/69076

OpenSSL DTLS CVE-2014-3507 Remote Denial of Service Vulnerability
2015-05-30
http://www.securityfocus.com/bid/69078

SSL/TLS RC4 CVE-2015-2808 Information Disclosure Weakness
2015-05-30
http://www.securityfocus.com/bid/73684

Oracle Java SE CVE-2015-0488 Remote Security Vulnerability
2015-05-30
http://www.securityfocus.com/bid/74111

IBM WebSphere Application Server CVE-2015-1920 Remote Code Execution Vulnerability
2015-05-30
http://www.securityfocus.com/bid/74439

OpenSSL CVE-2015-0205 Man in the Middle Security Bypass Vulnerability
2015-05-30
http://www.securityfocus.com/bid/71941

OpenSSL Certificate Fingerprints CVE-2014-8275 Local Security Bypass Vulnerability
2015-05-30
http://www.securityfocus.com/bid/71935

OpenSSL CVE-2014-3572 Security Bypass Vulnerability
2015-05-30
http://www.securityfocus.com/bid/71942

OpenSSL 'dtls1_buffer_record()' Function Denial of Service Vulnerability
2015-05-30
http://www.securityfocus.com/bid/71940

OpenSSL CVE-2014-3570 Unspecified Security Weakness
2015-05-30
http://www.securityfocus.com/bid/71939

OpenSSL 'dtls1_get_record()' Function NULL Pointer Dereference Denial of Service Vulnerability
2015-05-30
http://www.securityfocus.com/bid/71937

OpenSSL 'ssl23_get_client_hello()' Function NULL Pointer Dereference Denial of Service Vulnerability
2015-05-30
http://www.securityfocus.com/bid/71934

IBM Security Directory Server CVE-2015-0138 Man in the Middle Security Bypass Vulnerability
2015-05-30
http://www.securityfocus.com/bid/73326

Oracle Java SE CVE-2015-0410 Remote Java SE, Java SE Embedded, JRockit Vulnerability
2015-05-30
http://www.securityfocus.com/bid/72165

Oracle Java SE CVE-2014-6593 Remote Java SE, Java SE Embedded, JRockit Vulnerability
2015-05-30
http://www.securityfocus.com/bid/72169

Oracle Java SE CVE-2014-6512 IP Address Spoofing Vulnerability
2015-05-30
http://www.securityfocus.com/bid/70567

Oracle Java SE CVE-2014-6457 Remote Security Vulnerability
2015-05-30
http://www.securityfocus.com/bid/70538

PHPWind Cross Site Scripting and Open Redirection Vulnerabilities
2015-05-30
http://www.securityfocus.com/bid/74804

QEMU 'hw/block/fdc.c' VENOM Remote Memory Corruption Vulnerability
2015-05-30
http://www.securityfocus.com/bid/74640

WordPress church_admin Plugin 'address' Field HTML Injection Vulnerability
2015-05-30
http://www.securityfocus.com/bid/74782

Drupal Entity API Module Field Labels Cross Site Scripting Vulnerability
2015-05-30
http://www.securityfocus.com/bid/72806

Red Hat SETroubleShoot CVE-2015-1815 Remote Privilege Escalation Vulnerability
2015-05-30
http://www.securityfocus.com/bid/73374

openSUSE OSC 'osc/core.py' Command Injection Vulnerability
2015-05-30
http://www.securityfocus.com/bid/73114

slapi-nis Directory Server Plugin CVE-2015-0283 Multiple Remote Denial of Service Vulnerabilities
2015-05-30
http://www.securityfocus.com/bid/73377

Exploit

IBM Security AppScan Standard <= 9.0.2 - OLE Automation Array Remote Code Execution

WebDrive 12.2 (Build # 4172) - Buffer OverFlow PoC

WordPress dzs-zoomsounds Plugins <= 2.0 - Remote File Upload Vulnerability

PonyOS <= 3.0 - VFS Permissions Exploit

PonyOS <= 3.0 - ELF Loader Privilege Escalation