Databáze Hot News 2015 May  - 2015 January February March April May June July August September October November December


29.5.2015

Bugtraq

[security bulletin] HPSBHF03340 rev.1 - HP ThinPro Linux and HP Smart Zero Core running HP Easy Setup Wizard, Local Unauthorized Access, Elevation of Privilege 2015-05-28
security-alert hp com

Audacity 2.0.5 contains Arbitrary DLL Injection Code Execution 2015-05-28
mystyle_rahul yahoo co in

[SEARCH-LAB advisory] More than fifty vulnerabilities in D-Link NAS and NVR devices 2015-05-28
Gergely Eberhardt (gergely eberhardt search-lab hu)

DbNinja 3.2.6 Flash XSS Vulnerabilities 2015-05-28
apparitionsec gmail com

DbNinja 3.2.6 Flash XSS Vulnerabilities 2015-05-28
apparitionsec gmail com

Malware

Generic PUP.x!47D5B92EC2DE

Generic Downloader.x!C3BE171842B5

RDN/Generic BackDoor!bbv!681E8DE9F748

Generic.bfr!6EABCAE20244

RDN/Generic.bfr!id!89DA4F0B9AFE

RDN/Generic BackDoor!bbv!63D0D36E010A

Generic.dx!9DA85BB0FFAB

Generic FakeAlert!E35608C04D28

RDN/Generic.tfr!ei!40A74770E65E

RDN/Generic.tfr!ei!57CF1966A13B

RDN/Generic.bfr!id!744B66331525

W32/Spybot.bfr!0391BECB1EFF

RDN/Generic.dx!64703124682A

RDN/Generic PUP.x!C3C9518B2E91

Generic.bfr!AC16DBD5D6E8

RDN/Generic.bfr!id!3A6E60A6E410

RDN/Generic.tfr!ei!2DD5F2DB4CCF

RDN/Generic PWS.y!FA849BA90082

Generic Downloader.x!3F5003F05153

RDN/Generic.dx!djn!3316DFE3E56C

RDN/Generic.dx!djn!3104020682F0

RDN/Generic BackDoor!bbv!3B3C64828E7B

RDN/Generic BackDoor!bbv!4882A71A6585

RDN/Generic PUP.x!0AF6343C4EAB

RDN/Generic.bfr!id!26DB9531DF97

RDN/Generic.dx!djn!3BAFE3140147

Generic PUP.x!DDE5C72A8342

Generic PUP.z!F996094B0BA4

Phishing

WellsFargo Alert

29th May 2015

Important Update On Your
WELLSFARGO Account

PayPal

29th May 2015

Your account PayPal is limited
you have to solve the problem
in 24 hours

Barclays Bank

28th May 2015

Your Barclays monthly
e-statement/document has just
arrived.

Sun Trust Banking

27th May 2015

Avoid Notification

Apple

27th May 2015

ALERT: UPDATE YOUR APPLE
ACCOUNT. 26/05/2015 08:10:38

Vulnerebility

 

Exploit

 

28.5.2015

Bugtraq

[Onapsis Security Advisory 2015-006] SAP HANA Information Disclosure via SQL IMPORT FROM statement 2015-05-27
Onapsis Research Labs (research onapsis com)

[Onapsis Security Advisory 2015-007] SAP HANA Log Injection Vulnerability 2015-05-27
Onapsis Research Labs (research onapsis com)

Thycotic Password Manager Secret Server iOS Application - MITM SSL Certificate Vulnerability 2015-05-27
David Coomber (davidcoomber infosec gmail com)

[SECURITY] [DSA 3268-2] ntfs-3g security update 2015-05-26
Salvatore Bonaccorso (carnil debian org)

CVE-2015-4084 - WordPress Free Counter Plugin [Stored XSS] 2015-05-26
pan vagenas gmail com

[SECURITY] [DSA 3273-1] tiff security update 2015-05-25
Moritz Muehlenhoff (jmm debian org)

Synology Photo Station multiple Cross-Site Scripting vulnerabilities 2015-05-25
Securify B.V. (lists securify nl)

Reflected Cross-Site Scripting in Synology DiskStation Manager 2015-05-25
Securify B.V. (lists securify nl)

Command injection vulnerability in Synology Photo Station 2015-05-25
Securify B.V. (lists securify nl)

Malware

Generic PUP.x!47D5B92EC2DE

Generic Downloader.x!C3BE171842B5

RDN/Generic BackDoor!bbv!681E8DE9F748

Generic.bfr!6EABCAE20244

RDN/Generic.bfr!id!89DA4F0B9AFE

RDN/Generic BackDoor!bbv!63D0D36E010A

Generic.dx!9DA85BB0FFAB

Generic FakeAlert!E35608C04D28

RDN/Generic.tfr!ei!40A74770E65E

RDN/Generic.tfr!ei!57CF1966A13B

RDN/Generic.bfr!id!744B66331525

W32/Spybot.bfr!0391BECB1EFF

RDN/Generic.dx!64703124682A

RDN/Generic PUP.x!C3C9518B2E91

Generic.bfr!AC16DBD5D6E8

RDN/Generic.bfr!id!3A6E60A6E410

RDN/Generic.tfr!ei!2DD5F2DB4CCF

RDN/Generic PWS.y!FA849BA90082

Generic Downloader.x!3F5003F05153

RDN/Generic.dx!djn!3316DFE3E56C

RDN/Generic.dx!djn!3104020682F0

RDN/Generic BackDoor!bbv!3B3C64828E7B

RDN/Generic BackDoor!bbv!4882A71A6585

RDN/Generic PUP.x!0AF6343C4EAB

RDN/Generic.bfr!id!26DB9531DF97

RDN/Generic.dx!djn!3BAFE3140147

Generic PUP.x!DDE5C72A8342

Generic PUP.z!F996094B0BA4

Phishing

Sun Trust Banking

27th May 2015

Avoid Notification

Apple

27th May 2015

ALERT: UPDATE YOUR APPLE
ACCOUNT. 26/05/2015 08:10:38

service@paypal.co.uk

26th May 2015

Limited Account

Apple

26th May 2015

✔ Your recent purchase with
your Apple ID.

Skype

25th May 2015

Receipt for your PayPal
payment to Skype !

Vulnerebility

Drupal Views Module Access Bypass Vulnerability
2015-05-29
http://www.securityfocus.com/bid/74462

Exploit

WordPress Plugin Free Counter 1.1 Stored XSS

27.5.2015

Bugtraq

Thycotic Password Manager Secret Server iOS Application - MITM SSL Certificate Vulnerability 2015-05-27
David Coomber (davidcoomber infosec gmail com)

[SECURITY] [DSA 3268-2] ntfs-3g security update 2015-05-26
Salvatore Bonaccorso (carnil debian org)

CVE-2015-4084 - WordPress Free Counter Plugin [Stored XSS] 2015-05-26
pan vagenas gmail com

[SECURITY] [DSA 3273-1] tiff security update 2015-05-25
Moritz Muehlenhoff (jmm debian org)

Synology Photo Station multiple Cross-Site Scripting vulnerabilities 2015-05-25
Securify B.V. (lists securify nl)

Reflected Cross-Site Scripting in Synology DiskStation Manager 2015-05-25
Securify B.V. (lists securify nl)

Command injection vulnerability in Synology Photo Station 2015-05-25
Securify B.V. (lists securify nl)

[SECURITY] [DSA 3265-2] zendframework regression update 2015-05-24
Alessandro Ghedini (ghedo debian org)

[SECURITY] [DSA 3272-1] ipsec-tools security update 2015-05-23
Salvatore Bonaccorso (carnil debian org)

Malware

Generic PUP.x!47D5B92EC2DE

Generic Downloader.x!C3BE171842B5

RDN/Generic BackDoor!bbv!681E8DE9F748

Generic.bfr!6EABCAE20244

RDN/Generic.bfr!id!89DA4F0B9AFE

RDN/Generic BackDoor!bbv!63D0D36E010A

Generic.dx!9DA85BB0FFAB

Generic FakeAlert!E35608C04D28

RDN/Generic.tfr!ei!40A74770E65E

RDN/Generic.tfr!ei!57CF1966A13B

RDN/Generic.bfr!id!744B66331525

W32/Spybot.bfr!0391BECB1EFF

RDN/Generic.dx!64703124682A

RDN/Generic PUP.x!C3C9518B2E91

Generic.bfr!AC16DBD5D6E8

RDN/Generic.bfr!id!3A6E60A6E410

RDN/Generic.tfr!ei!2DD5F2DB4CCF

RDN/Generic PWS.y!FA849BA90082

Generic Downloader.x!3F5003F05153

RDN/Generic.dx!djn!3316DFE3E56C

RDN/Generic.dx!djn!3104020682F0

RDN/Generic BackDoor!bbv!3B3C64828E7B

RDN/Generic BackDoor!bbv!4882A71A6585

RDN/Generic PUP.x!0AF6343C4EAB

RDN/Generic.bfr!id!26DB9531DF97

RDN/Generic.dx!djn!3BAFE3140147

Generic PUP.x!DDE5C72A8342

Generic PUP.z!F996094B0BA4

Phishing

Apple

27th May 2015

ALERT: UPDATE YOUR APPLE
ACCOUNT. 26/05/2015 08:10:38

service@paypal.co.uk

26th May 2015

Limited Accounta

Apple

26th May 2015

✔ Your recent purchase with
your Apple ID.
 

Vulnerebility

Drupal Views Module Access Bypass Vulnerability
2015-05-29
http://www.securityfocus.com/bid/74462

php-gd 'gdxpm.c' NULL Pointer Dereference Denial of Service Vulnerability
2015-05-25
http://www.securityfocus.com/bid/66233

PHP DNS TXT Record Handling Heap Buffer Overflow Vulnerability
2015-05-25
http://www.securityfocus.com/bid/68007

PHP OpenSSL Extension 'openssl_x509_parse()' Remote Memory Corruption Vulnerability
2015-05-25
http://www.securityfocus.com/bid/64225

PHP SSL Certificate Validation CVE-2013-4248 Security Bypass Vulnerability
2015-05-25
http://www.securityfocus.com/bid/61776

OpenSSL CVE-2014-3509 Remote Denial of Service Vulnerability
2015-05-25
http://www.securityfocus.com/bid/69084

IBM Security Directory Server CVE-2015-0138 Man in the Middle Security Bypass Vulnerability
2015-05-25
http://www.securityfocus.com/bid/73326

SSL/TLS RC4 CVE-2015-2808 Information Disclosure Weakness
2015-05-25
http://www.securityfocus.com/bid/73684

IPsec-Tools NULL Pointer Dereference Denial of Service Vulnerability
2015-05-25
http://www.securityfocus.com/bid/74739

OpenSSL 'ASN1_TYPE_cmp()' Function Denial of Service Vulnerability
2015-05-25
http://www.securityfocus.com/bid/73225

NVIDIA Display Driver CVE-2015-1170 Local Privilege Escalation Vulnerability
2015-05-25
http://www.securityfocus.com/bid/73442

OpenSSL DTLS CVE-2014-3506 Remote Denial of Service Vulnerability
2015-05-25
http://www.securityfocus.com/bid/69076

OpenSSL SRP CVE-2014-3512 Remote Denial of Service Vulnerability
2015-05-25
http://www.securityfocus.com/bid/69083

OpenSSL CVE-2014-3508 Information Disclosure Vulnerability
2015-05-25
http://www.securityfocus.com/bid/69075

OpenSSL NULL Pointer Dereference CVE-2014-5139 Local Denial of Service Vulnerability
2015-05-25
http://www.securityfocus.com/bid/69077

OpenSSL DTLS CVE-2014-3507 Remote Denial of Service Vulnerability
2015-05-25
http://www.securityfocus.com/bid/69078

OpenSSL CVE-2014-3511 Man in the Middle Security Bypass Vulnerability
2015-05-25
http://www.securityfocus.com/bid/69079

OpenSSL DTLS CVE-2014-3510 Remote Denial of Service Vulnerability
2015-05-25
http://www.securityfocus.com/bid/69082

t1utils Buffer Overflow Vulnerability
2015-05-25
http://www.securityfocus.com/bid/74674

WordPress Landing Pages Plugin Unspecified SQL Injection and Cross Site Scripting Vulnerabilities
2015-05-25
http://www.securityfocus.com/bid/74777

Wordpress Roomcloud Plugin 'roomcloud.php' Multiple Cross Site Scripting Vulnerabilities
2015-05-25
http://www.securityfocus.com/bid/74580

PgBouncer src/client.c' Denial of Service Vulnerability
2015-05-25
http://www.securityfocus.com/bid/74751

WordPress GigPress Plugin 'handlers.php' Multiple SQL Injection Vulnerabilities
2015-05-25
http://www.securityfocus.com/bid/74747

WordPress NewStatPress Plugin Unspecified SQL Injection and Cross Site Scripting Vulnerabilities
2015-05-25
http://www.securityfocus.com/bid/74773

Ruby on Rails Action Pack Comp CVE-2014-7829 Incomplete Fix Information Disclosure Vulnerability
2015-05-25
http://www.securityfocus.com/bid/71183

OpenSSL CVE-2015-0204 Man in the Middle Security Bypass Vulnerability
2015-05-25
http://www.securityfocus.com/bid/71936

Google Chrome Prior to 43.0.2357.65 Multiple Security Vulnerabilities
2015-05-25
http://www.securityfocus.com/bid/74723

Google Chrome CVE-2015-1265 Multiple Unspecified Security Vulnerabilities
2015-05-25
http://www.securityfocus.com/bid/74727

OpenSSL CVE-2015-0209 Remote Memory Corruption Vulnerability
2015-05-25
http://www.securityfocus.com/bid/73239

OpenSSL CVE-2014-3570 Unspecified Security Weakness
2015-05-25
http://www.securityfocus.com/bid/71939

Exploit

WordPress Plugin Free Counter 1.1 Stored XSS

Acoustica Pianissimo 1.0 Build 12 (Registration ID) Buffer Overflow PoC

26.5.2015

Bugtraq

Synology Photo Station multiple Cross-Site Scripting vulnerabilities 2015-05-25
Securify B.V. (lists securify nl)

Reflected Cross-Site Scripting in Synology DiskStation Manager 2015-05-25
Securify B.V. (lists securify nl)

Command injection vulnerability in Synology Photo Station 2015-05-25
Securify B.V. (lists securify nl)

[SECURITY] [DSA 3265-2] zendframework regression update 2015-05-24
Alessandro Ghedini (ghedo debian org)

[SECURITY] [DSA 3272-1] ipsec-tools security update 2015-05-23
Salvatore Bonaccorso (carnil debian org)

[SECURITY] [DSA 3271-1] nbd security update 2015-05-23
Alessandro Ghedini (ghedo debian org)

Malware

Generic PUP.x!47D5B92EC2DE

Generic Downloader.x!C3BE171842B5

RDN/Generic BackDoor!bbv!681E8DE9F748

Generic.bfr!6EABCAE20244

RDN/Generic.bfr!id!89DA4F0B9AFE

RDN/Generic BackDoor!bbv!63D0D36E010A

Generic.dx!9DA85BB0FFAB

Generic FakeAlert!E35608C04D28

RDN/Generic.tfr!ei!40A74770E65E

RDN/Generic.tfr!ei!57CF1966A13B

RDN/Generic.bfr!id!744B66331525

W32/Spybot.bfr!0391BECB1EFF

RDN/Generic.dx!64703124682A

RDN/Generic PUP.x!C3C9518B2E91

Generic.bfr!AC16DBD5D6E8

RDN/Generic.bfr!id!3A6E60A6E410

RDN/Generic.tfr!ei!2DD5F2DB4CCF

RDN/Generic PWS.y!FA849BA90082

Generic Downloader.x!3F5003F05153

RDN/Generic.dx!djn!3316DFE3E56C

RDN/Generic.dx!djn!3104020682F0

RDN/Generic BackDoor!bbv!3B3C64828E7B

RDN/Generic BackDoor!bbv!4882A71A6585

RDN/Generic PUP.x!0AF6343C4EAB

RDN/Generic.bfr!id!26DB9531DF97

RDN/Generic.dx!djn!3BAFE3140147

Generic PUP.x!DDE5C72A8342

Generic PUP.z!F996094B0BA4

Phishing

Apple

26th May 2015

✔ Your recent purchase with
your Apple ID.

Skype

25th May 2015

Receipt for your PayPal
payment to Skype !

iTunes

25th May 2015

ITUNES ACCOUNT WAS BEEN FROZEN
ID5377A4A560411EFA6B89

iTunes

25th May 2015

ITUNES ACCOUNT WAS BEEN FROZEN
ID5431A4A501521EFAB94D

iTunes

25th May 2015

ITUNES ACCOUNT WAS BEEN FROZEN
ID7146A4A545301DC8F95D

Mercantile

25th May 2015

FRESH TOOLS ADDED TO THE SHOP
NOW

Vulnerebility

Drupal Views Module Access Bypass Vulnerability
2015-05-29
http://www.securityfocus.com/bid/74462

php-gd 'gdxpm.c' NULL Pointer Dereference Denial of Service Vulnerability
2015-05-25
http://www.securityfocus.com/bid/66233

PHP DNS TXT Record Handling Heap Buffer Overflow Vulnerability
2015-05-25
http://www.securityfocus.com/bid/68007

PHP OpenSSL Extension 'openssl_x509_parse()' Remote Memory Corruption Vulnerability
2015-05-25
http://www.securityfocus.com/bid/64225

PHP SSL Certificate Validation CVE-2013-4248 Security Bypass Vulnerability
2015-05-25
http://www.securityfocus.com/bid/61776

OpenSSL CVE-2014-3509 Remote Denial of Service Vulnerability
2015-05-25
http://www.securityfocus.com/bid/69084

IBM Security Directory Server CVE-2015-0138 Man in the Middle Security Bypass Vulnerability
2015-05-25
http://www.securityfocus.com/bid/73326

SSL/TLS RC4 CVE-2015-2808 Information Disclosure Weakness
2015-05-25
http://www.securityfocus.com/bid/73684

IPsec-Tools NULL Pointer Dereference Denial of Service Vulnerability
2015-05-25
http://www.securityfocus.com/bid/74739

OpenSSL 'ASN1_TYPE_cmp()' Function Denial of Service Vulnerability
2015-05-25
http://www.securityfocus.com/bid/73225

NVIDIA Display Driver CVE-2015-1170 Local Privilege Escalation Vulnerability
2015-05-25
http://www.securityfocus.com/bid/73442

OpenSSL DTLS CVE-2014-3506 Remote Denial of Service Vulnerability
2015-05-25
http://www.securityfocus.com/bid/69076

OpenSSL SRP CVE-2014-3512 Remote Denial of Service Vulnerability
2015-05-25
http://www.securityfocus.com/bid/69083

OpenSSL CVE-2014-3508 Information Disclosure Vulnerability
2015-05-25
http://www.securityfocus.com/bid/69075

OpenSSL NULL Pointer Dereference CVE-2014-5139 Local Denial of Service Vulnerability
2015-05-25
http://www.securityfocus.com/bid/69077

OpenSSL DTLS CVE-2014-3507 Remote Denial of Service Vulnerability
2015-05-25
http://www.securityfocus.com/bid/69078

OpenSSL CVE-2014-3511 Man in the Middle Security Bypass Vulnerability
2015-05-25
http://www.securityfocus.com/bid/69079

OpenSSL DTLS CVE-2014-3510 Remote Denial of Service Vulnerability
2015-05-25
http://www.securityfocus.com/bid/69082

t1utils Buffer Overflow Vulnerability
2015-05-25
http://www.securityfocus.com/bid/74674

WordPress Landing Pages Plugin Unspecified SQL Injection and Cross Site Scripting Vulnerabilities
2015-05-25
http://www.securityfocus.com/bid/74777

Wordpress Roomcloud Plugin 'roomcloud.php' Multiple Cross Site Scripting Vulnerabilities
2015-05-25
http://www.securityfocus.com/bid/74580

PgBouncer src/client.c' Denial of Service Vulnerability
2015-05-25
http://www.securityfocus.com/bid/74751

WordPress GigPress Plugin 'handlers.php' Multiple SQL Injection Vulnerabilities
2015-05-25
http://www.securityfocus.com/bid/74747

WordPress NewStatPress Plugin Unspecified SQL Injection and Cross Site Scripting Vulnerabilities
2015-05-25
http://www.securityfocus.com/bid/74773

Ruby on Rails Action Pack Comp CVE-2014-7829 Incomplete Fix Information Disclosure Vulnerability
2015-05-25
http://www.securityfocus.com/bid/71183

OpenSSL CVE-2015-0204 Man in the Middle Security Bypass Vulnerability
2015-05-25
http://www.securityfocus.com/bid/71936

Google Chrome Prior to 43.0.2357.65 Multiple Security Vulnerabilities
2015-05-25
http://www.securityfocus.com/bid/74723

Google Chrome CVE-2015-1265 Multiple Unspecified Security Vulnerabilities
2015-05-25
http://www.securityfocus.com/bid/74727

OpenSSL CVE-2015-0209 Remote Memory Corruption Vulnerability
2015-05-25
http://www.securityfocus.com/bid/73239

OpenSSL CVE-2014-3570 Unspecified Security Weakness
2015-05-25
http://www.securityfocus.com/bid/71939

Exploit

Wordpress Video Gallery Plugin 2.8 Arbitrary Mail Relay

WordPress NewStatPress Plugin 0.9.8 Multiple Vulnerabilities

WordPress Landing Pages Plugin 1.8.4 Multiple Vulnerabilities

WordPress GigPress Plugin 2.3.8 - SQL Injection

Apache Jackrabbit WebDAV XXE Exploit

Wordpress MailChimp Subscribe Forms 1.1 Remote Code Execution

Wordpress church_admin Plugin 0.800 Stored XSS

Wordpess Simple Photo Gallery 1.7.8 Blind SQL Injection

Sendio ESP Information Disclosure Vulnerability

Clickheat 1.13+ Remote Command Execution

25.5.2015

Bugtraq

[CORE-2015-0010] - Sendio ESP Information Disclosure Vulnerability 2015-05-22
CORE Advisories Team (advisories coresecurity com)

[SECURITY] [DSA 3270-1] postgresql-9.4 security update 2015-05-22
Christoph Berg (myon debian org)

[SECURITY] [DSA 3268-1] ntfs-3g security update 2015-05-22
Salvatore Bonaccorso (carnil debian org)

Malware

RDN/Generic.grp!hy

Generic PUP.x!47D5B92EC2DE

Generic Downloader.x!C3BE171842B5

RDN/Generic BackDoor!bbv!681E8DE9F748

Generic.bfr!6EABCAE20244

RDN/Generic.bfr!id!89DA4F0B9AFE

RDN/Generic BackDoor!bbv!63D0D36E010A

Generic.dx!9DA85BB0FFAB

Generic FakeAlert!E35608C04D28

RDN/Generic.tfr!ei!40A74770E65E

RDN/Generic.tfr!ei!57CF1966A13B

RDN/Generic.bfr!id!744B66331525

W32/Spybot.bfr!0391BECB1EFF

RDN/Generic.dx!64703124682A

RDN/Generic PUP.x!C3C9518B2E91

Generic.bfr!AC16DBD5D6E8

RDN/Generic.bfr!id!3A6E60A6E410

RDN/Generic.tfr!ei!2DD5F2DB4CCF

RDN/Generic PWS.y!FA849BA90082

Generic Downloader.x!3F5003F05153

RDN/Generic.dx!djn!3316DFE3E56C

RDN/Generic.dx!djn!3104020682F0

RDN/Generic BackDoor!bbv!3B3C64828E7B

RDN/Generic BackDoor!bbv!4882A71A6585

RDN/Generic PUP.x!0AF6343C4EAB

RDN/Generic.bfr!id!26DB9531DF97

RDN/Generic.dx!djn!3BAFE3140147

Generic PUP.x!DDE5C72A8342

Generic PUP.z!F996094B0BA4

Phishing

iTunes

25th May 2015

ITUNES ACCOUNT WAS BEEN FROZEN
ID5377A4A560411EFA6B89

iTunes

25th May 2015

ITUNES ACCOUNT WAS BEEN FROZEN
ID5431A4A501521EFAB94D

iTunes

25th May 2015

ITUNES ACCOUNT WAS BEEN FROZEN
ID7146A4A545301DC8F95D

Mercantile

25th May 2015

FRESH TOOLS ADDED TO THE SHOP
NOW

Vulnerebility

Drupal Views Module Access Bypass Vulnerability
2015-05-29
http://www.securityfocus.com/bid/74462

Oracle Java SE CVE-2014-6593 Remote Java SE, Java SE Embedded, JRockit Vulnerability
2015-05-25
http://www.securityfocus.com/bid/72169

Oracle Java SE CVE-2015-0469 Remote Security Vulnerability
2015-05-25
http://www.securityfocus.com/bid/74072

Oracle Java SE CVE-2015-0459 Remote Security Vulnerability
2015-05-25
http://www.securityfocus.com/bid/74083

Oracle Java SE CVE-2015-0491 Remote Security Vulnerability
2015-05-25
http://www.securityfocus.com/bid/74094

Dojo Toolkit CVE-2014-8917 Multiple Cross Site Scripting Vulnerabilities
2015-05-25
http://www.securityfocus.com/bid/72903

CKEditor Preview Plugin CVE-2014-5191 Unspecified Cross Site Scripting Vulnerability
2015-05-25
http://www.securityfocus.com/bid/69161

SSL/TLS RC4 CVE-2015-2808 Information Disclosure Weakness
2015-05-25
http://www.securityfocus.com/bid/73684

OpenSSL Session Ticket Memory Leak Remote Denial of Service Vulnerability
2015-05-25
http://www.securityfocus.com/bid/70586

OpenSSL CVE-2015-0293 Denial of Service Vulnerability
2015-05-25
http://www.securityfocus.com/bid/73232

OpenSSL CVE-2015-0209 Remote Memory Corruption Vulnerability
2015-05-25
http://www.securityfocus.com/bid/73239

OpenSSL CVE-2015-0288 Denial of Service Vulnerability
2015-05-25
http://www.securityfocus.com/bid/73237

OpenSSL 'ASN1_TYPE_cmp()' Function Denial of Service Vulnerability
2015-05-25
http://www.securityfocus.com/bid/73225

GNU glibc 'swscanf' Local Heap Buffer Overflow Vulnerability
2015-05-25
http://www.securityfocus.com/bid/72428

GNU glibc 'send_dg()' Function Local Information Disclosure Weakness
2015-05-25
http://www.securityfocus.com/bid/72844

FUSE CVE-2015-3202 Local Privilege Escalation Vulnerability
2015-05-25
http://www.securityfocus.com/bid/74765

IBM Security Directory Server CVE-2015-0138 Man in the Middle Security Bypass Vulnerability
2015-05-25
http://www.securityfocus.com/bid/73326

Oracle Java SE CVE-2015-0410 Remote Java SE, Java SE Embedded, JRockit Vulnerability
2015-05-25
http://www.securityfocus.com/bid/72165

OpenSSL CVE-2014-3566 Man In The Middle Information Disclosure Vulnerability
2015-05-25
http://www.securityfocus.com/bid/70574

Oracle Java SE CVE-2014-6457 Remote Security Vulnerability
2015-05-25
http://www.securityfocus.com/bid/70538

Multiple OleumTech Products CVE-2014-2361 Local Security Bypass Vulnerability
2015-05-25
http://www.securityfocus.com/bid/68795

Multiple OleumTech Products CVE-2014-2362 Predictable Random Number Generator Weakness
2015-05-25
http://www.securityfocus.com/bid/68800

OleumTech WIO DH2 Wireless Gateway CVE-2014-2360 Remote Denial of Service Vulnerability
2015-05-25
http://www.securityfocus.com/bid/68797

X.Org libXfont 'bitmap/bdfread.c' Out of Bounds Local Buffer Overflow Vulnerability
2015-05-25
http://www.securityfocus.com/bid/73277

X.Org X Server Protocol Handling Out-of-Bounds Multiple Denial of Service Vulnerabilities
2015-05-25
http://www.securityfocus.com/bid/71603

OpenSSL CVE-2014-3570 Unspecified Security Weakness
2015-05-25
http://www.securityfocus.com/bid/71939

MIT Kerberos 5 CVE-2014-5355 Multiple Denial of Service Vulnerabilities
2015-05-25
http://www.securityfocus.com/bid/74042

OpenSSL Certificate Fingerprints CVE-2014-8275 Local Security Bypass Vulnerability
2015-05-25
http://www.securityfocus.com/bid/71935

OpenSSL '/evp/encode.c' Remote Memory Corruption Vulnerability
2015-05-25
http://www.securityfocus.com/bid/73228

WordPress WP Membership Plugin Multiple Security Vulnerabilities
2015-05-25
http://www.securityfocus.com/bid/74766

Exploit

FTP Media Server 3.0 - Authentication Bypass and Denial of Service

22.5.2015

Bugtraq

[SECURITY] [DSA 3266-1] fuse security update 2015-05-21
Salvatore Bonaccorso (carnil debian org)

Webgrind XSS vulnerability 2015-05-21
hyp3rlinx gmail com

CVE-2015-1833 (Jackrabbit WebDAV XXE vulnerability) 2015-05-21
Julian Reschke (julian reschke greenbytes de)

CVE for Apple's ECDHE-ECDSA SecureTransport bug? 2015-05-20
Jeffrey Walton (noloader gmail com)

[SECURITY] [DSA 3261-2] libmodule-signature-perl regression update 2015-05-20
Salvatore Bonaccorso (carnil debian org)

Malware

Exploit-SWF.x

RDN/Generic.grp!hy

Generic PUP.x!47D5B92EC2DE

Generic Downloader.x!C3BE171842B5

RDN/Generic BackDoor!bbv!681E8DE9F748

Generic.bfr!6EABCAE20244

RDN/Generic.bfr!id!89DA4F0B9AFE

RDN/Generic BackDoor!bbv!63D0D36E010A

Generic.dx!9DA85BB0FFAB

Generic FakeAlert!E35608C04D28

RDN/Generic.tfr!ei!40A74770E65E

RDN/Generic.tfr!ei!57CF1966A13B

RDN/Generic.bfr!id!744B66331525

W32/Spybot.bfr!0391BECB1EFF

RDN/Generic.dx!64703124682A

RDN/Generic PUP.x!C3C9518B2E91

Generic.bfr!AC16DBD5D6E8

RDN/Generic.bfr!id!3A6E60A6E410

RDN/Generic.tfr!ei!2DD5F2DB4CCF

RDN/Generic PWS.y!FA849BA90082

Generic Downloader.x!3F5003F05153

RDN/Generic.dx!djn!3316DFE3E56C

RDN/Generic.dx!djn!3104020682F0

RDN/Generic BackDoor!bbv!3B3C64828E7B

RDN/Generic BackDoor!bbv!4882A71A6585

RDN/Generic PUP.x!0AF6343C4EAB

RDN/Generic.bfr!id!26DB9531DF97

RDN/Generic.dx!djn!3BAFE3140147

Generic PUP.x!DDE5C72A8342

Generic PUP.z!F996094B0BA4

Phishing

Barclays

21st May 2015

IMPORTANT - ONLINE BANKING
UPDATE

Halifax Bank

21st May 2015

PLEASE CHECK ACCOUNT

PayPal Inc,

21st May 2015

NOTICE : YOUR ACCOUNT PAYPAL
HAS BEEN LIMITED !

Vulnerebility

Drupal Views Module Access Bypass Vulnerability
2015-05-29
http://www.securityfocus.com/bid/74462

ownCloud CVE-2015-3013 Security Bypass Vulnerability
2015-05-25
http://www.securityfocus.com/bid/74451

WordPress WP Symposium Plugin CVE-2015-3325 SQL Injection Vulnerability
2015-05-22
http://www.securityfocus.com/bid/74237

Oracle Java SE CVE-2015-0478 Remote Security Vulnerability
2015-05-22
http://www.securityfocus.com/bid/74147

Oracle Java SE CVE-2015-0459 Remote Security Vulnerability
2015-05-22
http://www.securityfocus.com/bid/74083

SSL/TLS RC4 CVE-2015-2808 Information Disclosure Weakness
2015-05-22
http://www.securityfocus.com/bid/73684

Microsoft Windows GDI+ CVE-2015-1671 TrueType Font Handling Remote Code Execution Vulnerability
2015-05-22
http://www.securityfocus.com/bid/74490

Sun J2SE Software Development Kit Java Archive Tool Directory Traversal Vulnerability
2015-05-22
http://www.securityfocus.com/bid/13083

OpenSSL CVE-2014-3566 Man In The Middle Information Disclosure Vulnerability
2015-05-22
http://www.securityfocus.com/bid/70574

IBM Security Directory Server CVE-2015-0138 Man in the Middle Security Bypass Vulnerability
2015-05-22
http://www.securityfocus.com/bid/73326

Oracle Java SE CVE-2015-0469 Remote Security Vulnerability
2015-05-22
http://www.securityfocus.com/bid/74072

Oracle Java SE CVE-2015-0491 Remote Security Vulnerability
2015-05-22
http://www.securityfocus.com/bid/74094

Oracle Java SE CVE-2015-0480 Remote Security Vulnerability
2015-05-22
http://www.securityfocus.com/bid/74104

Oracle Java SE CVE-2015-0488 Remote Security Vulnerability
2015-05-22
http://www.securityfocus.com/bid/74111

Oracle Java SE CVE-2015-0477 Remote Security Vulnerability
2015-05-22
http://www.securityfocus.com/bid/74119

Oracle Java SE CVE-2015-0458 Remote Security Vulnerability
2015-05-22
http://www.securityfocus.com/bid/74141

Elasticsearch CVE-2015-3337 Directory Traversal Vulnerability
2015-05-22
http://www.securityfocus.com/bid/74353

Microsoft Windows GDI+ CVE-2015-1670 OpenType Font Parsing Information Disclosure Vulnerability
2015-05-22
http://www.securityfocus.com/bid/74485

IBM SDK CVE-2015-1914 Sandbox Security Bypass Vulnerability
2015-05-22
http://www.securityfocus.com/bid/74645

Google Chrome Prior to 43.0.2357.65 Multiple Security Vulnerabilities
2015-05-22
http://www.securityfocus.com/bid/74723

Google V8 Prior to 4.3.61.21 Multiple Unspecified Security Vulnerabilities
2015-05-22
http://www.securityfocus.com/bid/74730

OpenSSL Certificate Fingerprints CVE-2014-8275 Local Security Bypass Vulnerability
2015-05-22
http://www.securityfocus.com/bid/71935

OpenSSL CVE-2015-0204 Man in the Middle Security Bypass Vulnerability
2015-05-22
http://www.securityfocus.com/bid/71936

OpenSSL 'dtls1_get_record()' Function NULL Pointer Dereference Denial of Service Vulnerability
2015-05-22
http://www.securityfocus.com/bid/71937

OpenSSL CVE-2014-3570 Unspecified Security Weakness
2015-05-22
http://www.securityfocus.com/bid/71939

OpenSSL 'dtls1_buffer_record()' Function Denial of Service Vulnerability
2015-05-22
http://www.securityfocus.com/bid/71940

OpenSSL CVE-2015-0205 Man in the Middle Security Bypass Vulnerability
2015-05-22
http://www.securityfocus.com/bid/71941

OpenSSL CVE-2014-3572 Security Bypass Vulnerability
2015-05-22
http://www.securityfocus.com/bid/71942

Oracle Java SE CVE-2014-6593 Remote Java SE, Java SE Embedded, JRockit Vulnerability
2015-05-22
http://www.securityfocus.com/bid/72169

Google Chrome CVE-2015-1265 Multiple Unspecified Security Vulnerabilities
2015-05-22
http://www.securityfocus.com/bid/74727

Exploit

Microsoft Windows - Local Privilege Escalation (MS15-051)

Windows - CNG.SYS Kernel Security Feature Bypass PoC (MS15-052)

Windows 8.0 - 8.1 x64 - TrackPopupMenu Privilege Escalation (MS14-058)

Forma LMS 1.3 Multiple SQL Injection Vulnerabilities

WordPress WP Symposium Plugin 15.1 SQL Injection Vulnerability

21.5.2015

Bugtraq

[security bulletin] HPSBUX03333 SSRT102029 rev.1 - HP-UX Running NTP, Remote Denial of Service (DoS), or Other Vulnerabilities 2015-05-20
security-alert hp com

[security bulletin] HPSBUX03334 SSRT102000 rev.1 - HP-UX Running OpenSSL, Remote Denial of Service (DoS) and Other Vulnerabilities 2015-05-20
security-alert hp com

Eisbär SCADA (All Versions - iOS, Android & W8) - Persistent UI Vulnerability 2015-05-20
Vulnerability Lab (research vulnerability-lab com)

Stored XSS in WP Photo Album Plus WordPress Plugin 2015-05-20
High-Tech Bridge Security Research (advisory htbridge ch)

WISE-FTP Software v8.0.2 - DLL Hijacking Vulnerability 2015-05-20
Vulnerability Lab (research vulnerability-lab com)

[SECURITY] [DSA 3265-1] zendframework security update 2015-05-20
David Prévot (david tilapin org)

ManageEngine EventLog Analyzer V:10.0 CSRF Vulnerability 2015-05-19
akashchavan0708 gmail com

Staff FTP v3.04 Software - DLL Hijacking Vulnerability 2015-05-19
metacom27 gmail com

[SECURITY] [DSA 3263-1] proftpd-dfsg security update 2015-05-19
Sebastien Delafond (seb debian org)

Staff FTP v3.04 Software - DLL Hijacking Vulnerability 2015-05-20
Vulnerability Lab (research vulnerability-lab com)

HiDisk 2.4 iOS - (currentFolderPath) Persistent Vulnerability 2015-05-20
Vulnerability Lab (research vulnerability-lab com)

[SECURITY] [DSA 3264-1] icedove security update 2015-05-19
Moritz Muehlenhoff (jmm debian org)

[security bulletin] HPSBGN03286 rev.1 - HP LoadRunner, Buffer Overflow 2015-05-19
security-alert hp com

APPLE-SA-2015-05-19-1 Watch OS 1.0.1 2015-05-19
Apple Product Security (product-security-noreply lists apple com)

[security bulletin] HPSBPI03322 rev.1 - HP Access Control Software, Local Unauthorized Access 2015-05-19
security-alert hp com

[SECURITY] [DSA 3175-2] kfreebsd-9 security update 2015-05-18
Alessandro Ghedini (ghedo debian org)

WISE-FTP Software v8.0.2 - DLL Hijacking Vulnerability 2015-05-19
metacom27 gmail com

iClassSchedule 1.6 iOS & Android - Persistent UI Vulnerability 2015-05-18
Vulnerability Lab (research vulnerability-lab com)

[SECURITY] [DSA 3262-1] xen security update 2015-05-18
Moritz Muehlenhoff (jmm debian org)

OYO File Manager 1.1 iOS&Android - Multiple Vulnerabilities 2015-05-18
Vulnerability Lab (research vulnerability-lab com)

Wireless Photo Transfer v3.0 iOS - File Include Vulnerability 2015-05-18
Vulnerability Lab (research vulnerability-lab com)

CRUCMS Crucial Networking - SQL Injection Vulnerability 2015-05-18
Vulnerability Lab (research vulnerability-lab com)

[slackware-security] mozilla-thunderbird (SSA:2015-137-01) 2015-05-17
Slackware Security Team (security slackware com)

ESA-2015-087 EMC Document Sciences xPression SQL Injection Vulnerability 2015-05-16
Security Alert (Security_Alert emc com)

[SECURITY] [DSA 3261-1] libmodule-signature-perl security update 2015-05-15
Salvatore Bonaccorso (carnil debian org)

[SE-2014-02] Unconfirmed / unpatched vulnerabilities in Google App Engine 2015-05-15
Security Explorations (contact security-explorations com)

phpMyAdmin 4.4.6 Man-In-the-Middle API Github 2015-05-14
submit cxsec org

[SECURITY] CVE-2014-7810: Apache Tomcat Security Manager Bypass 2015-05-14
Mark Thomas (markt apache org)

SEC Consult SA-20150514-0 :: Multiple vulnerabilities in Loxone Smart Home (part 2) 2015-05-14
SEC Consult Vulnerability Lab (research sec-consult com)

Sidu 5.2 Admin XSS Vulnerability 2015-05-14
apparitionsec gmail com

Malware

Exploit-SWF.x

RDN/Generic.grp!hy

Generic PUP.x!47D5B92EC2DE

Generic Downloader.x!C3BE171842B5

RDN/Generic BackDoor!bbv!681E8DE9F748

Generic.bfr!6EABCAE20244

RDN/Generic.bfr!id!89DA4F0B9AFE

RDN/Generic BackDoor!bbv!63D0D36E010A

Generic.dx!9DA85BB0FFAB

Generic FakeAlert!E35608C04D28

RDN/Generic.tfr!ei!40A74770E65E

RDN/Generic.tfr!ei!57CF1966A13B

RDN/Generic.bfr!id!744B66331525

W32/Spybot.bfr!0391BECB1EFF

RDN/Generic.dx!64703124682A

RDN/Generic PUP.x!C3C9518B2E91

Generic.bfr!AC16DBD5D6E8

RDN/Generic.bfr!id!3A6E60A6E410

RDN/Generic.tfr!ei!2DD5F2DB4CCF

RDN/Generic PWS.y!FA849BA90082

Generic Downloader.x!3F5003F05153

RDN/Generic.dx!djn!3316DFE3E56C

RDN/Generic.dx!djn!3104020682F0

RDN/Generic BackDoor!bbv!3B3C64828E7B

RDN/Generic BackDoor!bbv!4882A71A6585

RDN/Generic PUP.x!0AF6343C4EAB

RDN/Generic.bfr!id!26DB9531DF97

RDN/Generic.dx!djn!3BAFE3140147

Generic PUP.x!DDE5C72A8342

Generic PUP.z!F996094B0BA4

Phishing

Microsoft

21st May 2015

Dear Gumtree Member,

USAA

20th May 2015

NEW MESSAGE FROM USAA

Alisha Tarologist

20th May 2015

TELL ME WHAT YOUR BIGGEST
WORRY IS

Chase

20th May 2015

Account Security Update

Nationwide Building Society

19th May 2015

NATIONWIDE ACCESS RESTRICTED
NOTICE

Barclays

19th May 2015

We need to verify your account

Vulnerebility

Drupal Views Module Access Bypass Vulnerability
2015-05-29
http://www.securityfocus.com/bid/74462

ownCloud CVE-2015-3013 Security Bypass Vulnerability
2015-05-25
http://www.securityfocus.com/bid/74451

Oracle Java SE CVE-2014-6593 Remote Java SE, Java SE Embedded, JRockit Vulnerability
2015-05-21
http://www.securityfocus.com/bid/72169

Dojo Toolkit CVE-2014-8917 Multiple Cross Site Scripting Vulnerabilities
2015-05-21
http://www.securityfocus.com/bid/72903

OpenSSL CVE-2015-0288 Denial of Service Vulnerability
2015-05-21
http://www.securityfocus.com/bid/73237

OpenSSL '/evp/encode.c' Remote Memory Corruption Vulnerability
2015-05-21
http://www.securityfocus.com/bid/73228

OpenSSL 'tasn_dec.c' Remote Memory Corruption Vulnerability
2015-05-21
http://www.securityfocus.com/bid/73227

OpenSSL Certificate Fingerprints CVE-2014-8275 Local Security Bypass Vulnerability
2015-05-21
http://www.securityfocus.com/bid/71935

OpenSSL CVE-2015-0204 Man in the Middle Security Bypass Vulnerability
2015-05-21
http://www.securityfocus.com/bid/71936

OpenSSL 'dtls1_get_record()' Function NULL Pointer Dereference Denial of Service Vulnerability
2015-05-21
http://www.securityfocus.com/bid/71937

OpenSSL CVE-2014-3570 Unspecified Security Weakness
2015-05-21
http://www.securityfocus.com/bid/71939

OpenSSL 'dtls1_buffer_record()' Function Denial of Service Vulnerability
2015-05-21
http://www.securityfocus.com/bid/71940

OpenSSL CVE-2015-0205 Man in the Middle Security Bypass Vulnerability
2015-05-21
http://www.securityfocus.com/bid/71941

OpenSSL CVE-2014-3572 Security Bypass Vulnerability
2015-05-21
http://www.securityfocus.com/bid/71942

OpenSSL 'ASN1_TYPE_cmp()' Function Denial of Service Vulnerability
2015-05-21
http://www.securityfocus.com/bid/73225

OpenSSL 'pk7_doit.c' NULL Pointer Dereference Denial of Service Vulnerability
2015-05-21
http://www.securityfocus.com/bid/73231

OpenSSL CVE-2015-0293 Denial of Service Vulnerability
2015-05-21
http://www.securityfocus.com/bid/73232

OpenSSL CVE-2015-0209 Remote Memory Corruption Vulnerability
2015-05-21
http://www.securityfocus.com/bid/73239

NTP CVE-2015-1799 Denial of Service Vulnerability
2015-05-21
http://www.securityfocus.com/bid/73950

NTP CVE-2015-1798 Man in the Middle Security Bypass Vulnerability
2015-05-21
http://www.securityfocus.com/bid/73951

Google Chrome Prior to 43.0.2357.65 Multiple Security Vulnerabilities
2015-05-21
http://www.securityfocus.com/bid/74723

Oracle Java SE CVE-2014-6457 Remote Security Vulnerability
2015-05-21
http://www.securityfocus.com/bid/70538

OpenSSL CVE-2014-3566 Man In The Middle Information Disclosure Vulnerability
2015-05-21
http://www.securityfocus.com/bid/70574

libpng 'png_combine_row()' Heap Buffer Overflow Vulnerability
2015-05-21
http://www.securityfocus.com/bid/71820

OpenSSL 'ssl23_get_client_hello()' Function NULL Pointer Dereference Denial of Service Vulnerability
2015-05-21
http://www.securityfocus.com/bid/71934

libpng CVE-2015-0973 Multiple Heap Based Buffer Overflow Vulnerabilities
2015-05-21
http://www.securityfocus.com/bid/71994

Oracle Java SE CVE-2015-0410 Remote Java SE, Java SE Embedded, JRockit Vulnerability
2015-05-21
http://www.securityfocus.com/bid/72165

Apache Tomcat CVE-2014-0227 Chunk Request Remote Denial Of Service Vulnerability
2015-05-21
http://www.securityfocus.com/bid/72717

IBM Security Directory Server CVE-2015-0138 Man in the Middle Security Bypass Vulnerability
2015-05-21
http://www.securityfocus.com/bid/73326

Linux Kernel 'nf_conntrack_extend.h' NULL Pointer Dereference Denial of Service Vulnerability
2015-05-21
http://www.securityfocus.com/bid/73953

Exploit

Phoenix Contact ILC 150 ETH PLC Remote Control Script

WordPress FeedWordPress Plugin 2015.0426 - SQL Injection

Comodo GeekBuddy < 4.18.121 - Local Privilege Escalation

ZOC SSH Client Buffer Overflow Vulnerability (SEH)

Linux/x86 execve "/bin/sh" - shellcode 26 bytes