Databáze Hot News 2015 November - 2015 January February March April May June July August September October November December


30.11.2015

Bugtraq

LSE Leading Security Experts GmbH - LSE-2015-10-14 - HumHub SQL-Injection 2015-11-30
advisories (advisories lsexperts de)

Proftpd 1.3.5a LATEST (0-day) Follow-up report (Part 2), Patch released!! 29/11/2015 --- Advanced Information Security Corporation 2015-11-30
Nicholas Lemonias. (lem nikolas googlemail com)

Proftpd 1.3.5a LATEST 0day Follow-up report (Part 2), Patch released!! 29/11/2015 --- Advanced Information Security Corporation 2015-11-30
Nicholas Lemonias. (lem nikolas googlemail com)

Belkin N150 Wireless Home Router Multiple Vulnerabilities 2015-11-30
Rahul Pratap Singh (techno rps gmail com)

Proftpd 1.3.5a LATEST 0day Follow-up report (Part 2), Patch released!! 29/11/2015 --- Advanced Information Security Corporation 2015-11-29
Nicholas Lemonias. (lem nikolas googlemail com)

Proftpd 1.3.5a LATEST 0day Follow-up report (Part 2), Patch released!! 29/11/2015 --- Advanced Information Security Corporation 2015-11-29
Nicholas Lemonias. (lem nikolas googlemail com)

Proftpd 1.3.5a LATEST 0day (Part 2), Patch released!! 29/11/2015 --- Advanced Information Security Corporation Audit Report. 2015-11-29
Nicholas Lemonias. (lem nikolas googlemail com)

Proftpd 1.3.5a LATEST 0day Follow-up report (Part 2), Patch released!! 29/11/2015 --- Advanced Information Security Corporation 2015-11-30
Nicholas Lemonias. (lem nikolas googlemail com)

Proftpd 1.3.5a LATEST 0day Follow-up report (Part 2), Patch released!! 29/11/2015 --- Advanced Information Security Corporation 2015-11-30
Nicholas Lemonias. (lem nikolas googlemail com)

Proftpd 1.3.5a LATEST 0day Follow-up report (Part 2), Patch released!! 29/11/2015 --- Advanced Information Security Corporation 2015-11-30
Nicholas Lemonias. (lem nikolas googlemail com)

Proftpd 1.3.5a LATEST 0day Follow-up report (Part 2), Patch released!! 29/11/2015 --- Advanced Information Security Corporation 2015-11-30
lem nikolas gmail com

Proftpd 1.3.5a LATEST 0day Follow-up report (Part 2), Patch released!! 29/11/2015 --- Advanced Information Security Corporation 2015-11-30
Nicholas Lemonias. (lem nikolas googlemail com)

Proftpd 1.3.5a LATEST 0day Follow-up report (Part 2), Patch released!! 29/11/2015 --- Advanced Information Security Corporation 2015-11-30
aiscorp gives greetz com

Proftpd 1.3.5a LATEST 0day Follow-up report (Part 2), Patch released!! 29/11/2015 --- Advanced Information Security Corporation 2015-11-30
Nicholas Lemonias. (lem nikolas googlemail com)

[FD] Visual Paradigm Server v10.0 - Cross Site Scripting (XSS) 2015-11-27
Manuel Mancera (mmancera a2secure com)

[SECURITY] [DSA 3407-1] dpkg security update 2015-11-26
Salvatore Bonaccorso (carnil debian org)

Malware

Backdoor.Surge

Trojan.Melongad

Phishing

Support

29th November 2015

FWD: PLEASE VERIFY YOUR
ACCOUNT APPLE ID FOR SECURITY
REASONS !

PayPal

29th November 2015

ACCOUNT NOTIFICATIONS

IMMO USA

29th November 2015

ORLANDO , LA VILLE DU FUTUR ,
THE CITY OF THE FUTURE

Pay.service

28th November 2015

Please verify your account

Support

28th November 2015

FWD: PLEASE VERIFY YOUR
ACCOUNT APPLE ID FOR SECURITY
REASONS !

auto-confirm@amazon.com

28th November 2015

YOUR AMAZON.COM ORDER OF "PS4
SLIM BLACK+CONSOLE 2"

Keshan S. Watson

28th November 2015

PayPal Alert

Vulnerebility

 

SANS News

SHA1 Phase Out Overview

Threatpost

 

Exploit

Easy File Sharing Web Server 7.2 - Remote SEH Buffer Overflow (DEP Bypass with ROP)

HumHub 0.11.2 and 0.20.0-beta.2 - SQL Injection

27.11.2015

Bugtraq

[FD] Visual Paradigm Server v10.0 - Cross Site Scripting (XSS) 2015-11-27
Manuel Mancera (mmancera a2secure com)

[SECURITY] [DSA 3407-1] dpkg security update 2015-11-26
Salvatore Bonaccorso (carnil debian org)

[SECURITY] [DSA 3405-1] smokeping security update 2015-11-25
Florian Weimer (fw deneb enyo de)

[SECURITY] [DSA 3406-1] nspr security update 2015-11-25
Moritz Muehlenhoff (jmm debian org)

[SECURITY] [DSA 3404-1] python-django security update 2015-11-25
Salvatore Bonaccorso (carnil debian org)

CIS Manager Content Management System 2015Q4 - SQL Injection Vulnerability 2015-11-25
Vulnerability Lab (research vulnerability-lab com)

Malware

Backdoor.Surge

VBA/TrojanDownloader.Agent.AJD

VBA/TrojanDownloader.Agent.AJH

Win32/Chinoxy.J

Backdoor.Surge

Trojan.Melongad

Phishing

NATWEST

26th November 2015

Restricted account access -
NatWest plc.

Amazon

26th November 2015

Please confirm your account
information .

Vulnerebility

 

SANS News

Known ?Good? DNS, An Observation

Threatpost

 

Exploit

 

26.11.2015

Bugtraq

[SECURITY] [DSA 3407-1] dpkg security update 2015-11-26
Salvatore Bonaccorso (carnil debian org)

[SECURITY] [DSA 3405-1] smokeping security update 2015-11-25
Florian Weimer (fw deneb enyo de)

[SECURITY] [DSA 3406-1] nspr security update 2015-11-25
Moritz Muehlenhoff (jmm debian org)

[SECURITY] [DSA 3404-1] python-django security update 2015-11-25
Salvatore Bonaccorso (carnil debian org)

CIS Manager Content Management System 2015Q4 - SQL Injection Vulnerability 2015-11-25
Vulnerability Lab (research vulnerability-lab com)

[security bulletin] HPSBGN03523 rev.1 - HP Loadrunner Virtual Table Server, Remote Code Execution 2015-11-25
security-alert hpe com

[security bulletin] HPSBGN03523 rev.1 - HP Loadrunner Virtual Table Server, Remote Code Execution 2015-11-25
security-alert hpe com

[slackware-security] pcre (SSA:2015-328-01) 2015-11-25
Slackware Security Team (security slackware com)

Malware

TrojanSpy:Win32/Nivdort.CD 
TrojanSpy:Win32/Nivdort.CC 

Trojan.Phonywall

Phishing

Amazon

26th November 2015

Please confirm your account
information .

Virgin Media

26th November 2015

YOUR LATEST VIRGIN MEDIA BILL
CANNOT BE PROCESSED

Chase(SM)online.active.card@co

26th November 2015

NEW MESSAGE FROM CHASE(SM)

Chase Online

26th November 2015

SECURITY UPDATE

SUPPORT

26th November 2015

Were constantly working to
make your account safer

Microsoft Team

26th November 2015

Account Re-Validate

email update

25th November 2015

SETUP

Sonya Owens

25th November 2015

WET PUSSY REQUEST

Vulnerebility

 

SANS News

Malicious spam - Subject: RE: Bill

Known ?Good? DNS, An Observation

Threatpost

Lenovo Patches Vulnerabilities in System Update Service

Exploit

Linux x86_64 Polymorphic execve Shellcode - 31 bytes

25.11.2015

Bugtraq

[SECURITY] [DSA 3404-1] python-django security update 2015-11-25
Salvatore Bonaccorso (carnil debian org)

CIS Manager Content Management System 2015Q4 - SQL Injection Vulnerability 2015-11-25
Vulnerability Lab (research vulnerability-lab com)

[security bulletin] HPSBGN03523 rev.1 - HP Loadrunner Virtual Table Server, Remote Code Execution 2015-11-25
security-alert hpe com

[security bulletin] HPSBGN03523 rev.1 - HP Loadrunner Virtual Table Server, Remote Code Execution 2015-11-25
security-alert hpe com

[slackware-security] pcre (SSA:2015-328-01) 2015-11-25
Slackware Security Team (security slackware com)

[SECURITY] [DSA 3403-1] libcommons-collections3-java security update 2015-11-24
Moritz Muehlenhoff (jmm debian org)

ESA-2015-164: EMC Isilon OneFS Privilege Escalation Vulnerability 2015-11-24
Security Alert (Security_Alert emc com)

[SECURITY] [DSA 3402-1] symfony security update 2015-11-24
Salvatore Bonaccorso (carnil debian org)

Steam Weak File Permissions Privilege Escalation 2015-11-23
ajs swordshield com

CVE-2015-5255: SSRF vulnerability in Apache Flex BlazeDS 4.7.1 2015-11-23
Christofer Dutz (cdutz apache org)

Malware

Worm:Win32/Conficker.B!inf 
Trojan:HTML/Pdfphish.A 

PHP.Filesman

VBA/TrojanDownloader.Agent.AJD

Phishing

Sonya Owens

25th November 2015

WET PUSSY REQUEST

Google Team

24th November 2015

GOOGLE ID: PROFILE INACCURATE

email update

25th November 2015

SETUP

Sonya Owens

25th November 2015

WET PUSSY REQUEST

Google Team

24th November 2015

GOOGLE ID: PROFILE INACCURATE

QuickBooks Online Payroll

23rd November 2015

Security Alert: About Your
Account

QuickBooks Payroll Services

23rd November 2015

SECURITY ALERT: ACCOUNT REVIEW

Vulnerebility

 

SANS News

 

Threatpost

Nuclear Exploit Kit Spreading Cryptowall 4.0 Ransomware

Exploit

SAP Sybase Adaptive Server Enterprise XML External Entity Information Disclosure Vulnerability

WP-Client 3.8.7 - Stored XSS Vulnerability

24.11.2015

Bugtraq

[SECURITY] [DSA 3402-1] symfony security update 2015-11-24
Salvatore Bonaccorso (carnil debian org)

Steam Weak File Permissions Privilege Escalation 2015-11-23
ajs swordshield com

Malware

BrowserModifier:Win32/Smudplu 

Trojan.Encryptoraas

Exp.CVE-2015-2483

Exp.CVE-2015-2499

Exp.CVE-2015-2501

Exp.CVE-2015-7633

Exp.CVE-2015-7631

Exp.CVE-2015-7629

Exp.CVE-2015-7632

Phishing

QuickBooks Online Payroll

23rd November 2015

Security Alert: About Your
Account

QuickBooks Payroll Services

23rd November 2015

SECURITY ALERT: ACCOUNT REVIEW

Vulnerebility

 

SANS News

BizCN gate actor sends CryptoWall 4.0

Superfish 2.0: Dell Windows Systems Pre-Installed TLS Root CA

Threatpost

Backdoor In A Backdoor Identified in 600,000 Arris Modems

Stealthy GlassRAT Spies on Commercial Targets

Exploit

Windows ndis.sys IOCTL 0x170034 (ndis!ndisNsiGetIfNameForIfIndex) - Pool Buffer Overflow (MS15-117)

Windows Cursor Object Potential Memory Leak (MS15-115)

Windows Race Condition DestroySMWP Use-After-Free (MS15-115)

Windows Kernel Device Contexts and NtGdiSelectBitmap Use-After-Free (MS15-115)

Joomla Content History SQLi Remote Code Execution

vBulletin 5.x - Remote Code Execution Exploit

NVIDIA Stereoscopic 3D Driver Service 7.17.13.5382 - Arbitrary Run Key Creation

23.11.2015

Bugtraq

Steam Weak File Permissions Privilege Escalation 2015-11-23
ajs swordshield com

CVE-2015-5255: SSRF vulnerability in Apache Flex BlazeDS 4.7.1 2015-11-23
Christofer Dutz (cdutz apache org)

[ERPSCAN-15-018] SAP NetWeaver 7.4 - XXE 2015-11-23
ERPScan inc (erpscan online gmail com)

[ERPSCAN-15-019] SAP Afaria - Stored XSS 2015-11-23
ERPScan inc (erpscan online gmail com)

[FD] Celoxis <= 9.5 - Cross Site Scripting (XSS) 2015-11-23
Manuel Mancera (mmancera a2secure com)

[ERPSCAN-15-020] SAP Mobile Platform 2.3 - XXE in application import 2015-11-23
ERPScan inc (erpscan online gmail com)

Proftpd v1.3.5a ZERODAY - Heap Overflows due to zero length mallocs. Advanced Information Security Corporation 2015-11-22
Nicholas Lemonias. (lem nikolas googlemail com)

Proftpd v1.3.5a ZERODAY - Malloc issues Advanced Information Security Corporation 2015-11-22
Nicholas Lemonias. (lem nikolas googlemail com)

Proftpd v1.3.5a ZERODAY - Heap Overflows due to zero length mallocs. Advanced Information Security Corporation 2015-11-22
Nicholas Lemonias. (lem nikolas googlemail com)

Proftpd v1.3.5a ZERODAY - Heap Overflows due to zero length mallocs. Advanced Information Security Corporation 2015-11-22
Nicholas Lemonias. (lem nikolas googlemail com)

Proftpd ZERODAY - Malloc issues Advanced Information Security Corporation 2015-11-22
Nicholas Lemonias. (lem nikolas googlemail com)

Proftpd v1.3.5a ZERODAY - Heap Overflows due to zero length mallocs. Advanced Information Security Corporation 2015-11-23
Nicholas Lemonias. (lem nikolas googlemail com)

Proftpd v1.3.5a ZERODAY - Heap Overflows due to zero length mallocs. Advanced Information Security Corporation 2015-11-23
Nicholas Lemonias. (lem nikolas googlemail com)

Fwd: CVE-2015-5257 - Weak Randomization of BridgeSecret for Apache Cordova Android 2015-11-20
Shazron (shazron apache org)

Malware

Trojan:Win32/Gatak 
TrojanDropper:MSIL/Fatext.A 

Trojan.Cryptolocker.AB

Unix.Ransomcrypt.B

Phishing

paypal

23rd November 2015

YOUR ACCOUNT WILL BE CLOSED

Pay'Pal@Services.com

23rd November 2015

PAYPAL -ACCOUNT NEED TO
CONFIRMATION
(PP-963-230-780-300) ✔

Mail System Administrator

22nd November 2015

INCOMING MESSAGES FOR
J@AOL.COM IS BLOCKED

service@intl.paypal

22nd November 2015

NOTE : TEAM PAYPAL YOU HAVE A
PROBLEM WITH YOUR PAYPAL
ACCOUNT ! ✉

Vulnerebility

 

SANS News

OpenDNS Research Used to Predict Threat

Automatic MIME attachments triage

Threatpost

Starwood Hotel Chain Hit By Point of Sale Malware

Exploit

vBulletin 5.x - Remote Code Execution Exploit

Acrobat Reader DC 15.008.20082.15957 - PDF Parsing Memory Corruption Vulnerability

Oracle Outside In PDF 8.5.2 - Parsing Memory Corruption Vulnerability

Oracle Outside In PDF 8.5.2 - Parsing Memory Corruption Vulnerability 2

Audacious 3.7 - ID3 Local Crash PoC

22.11.2015

Bugtraq

Fwd: CVE-2015-5257 - Weak Randomization of BridgeSecret for Apache Cordova Android 2015-11-20
Shazron (shazron apache org)

Fwd: CVE-2015-5256: Apache Cordova vulnerable to improper application of whitelist restrictions 2015-11-20
Shazron (shazron apache org)

[SECURITY] [DSA 3400-1] lxc security update 2015-11-19
Salvatore Bonaccorso (carnil debian org)

[security bulletin] HPSBUX03522 SSRT102942 rev.1 - HP-UX BIND running named, Remote Denial of Service (DoS) 2015-11-19
security-alert hpe com

NEW VMSA-2015-0008 - VMware product updates address information disclosure issue 2015-11-19
VMware Security Response Center (security vmware com)

Malware

 

Phishing

PayPal

22nd November 2015

Update Your PayPal Account !

PayPal

22nd November 2015

YOUR PAYPAL ACCOUNT HAS BEEN
LIMITED.

National

20th November 2015

RE: ILLUMINATI CONSPIRACIES -
NATIONAL LOTTERY FIXTURES

rolando moreno palos

20th November 2015

No prescription pharmacy -
cheap generic medications

Vulnerebility

 

SANS News

Nmap 7.00 is out!

Maldoc Social Engineering Trick

Threatpost

German Government Audits TrueCrypt

VMware Patches Pesky XXE Bug in Flex BlazeDS

Exploit

 

20.11.2015

Bugtraq

[SECURITY] [DSA 3400-1] lxc security update 2015-11-19
Salvatore Bonaccorso (carnil debian org)

[security bulletin] HPSBUX03522 SSRT102942 rev.1 - HP-UX BIND running named, Remote Denial of Service (DoS) 2015-11-19
security-alert hpe com

Malware

TrojanDownloader:MSIL/Genmaldow.A 
TrojanDownloader:MSIL/Pstinb.E 
TrojanDownloader:MSIL/Pstinb.J 

Phishing

rolando moreno palos

20th November 2015

No prescription pharmacy -
cheap generic medications

Dr.

19th November 2015

J - TRUST ME THIS WILL CURE
YOUR DIABETES!

Royal Bank

19th November 2015

**Online Banking (Wire
Transfer
)*************************Paym
ent Alert From Royal Bank Of

Vulnerebility

Oracle Java SE CVE-2015-4860 Remote Security Vulnerability
2015-11-19
http://www.securityfocus.com/bid/77162

Oracle Java SE CVE-2015-4872 Remote Security Vulnerability
2015-11-19
http://www.securityfocus.com/bid/77211

Oracle Java SE CVE-2015-4911 Remote Security Vulnerability
2015-11-19
http://www.securityfocus.com/bid/77209

Oracle Java SE CVE-2015-4903 Remote Security Vulnerability
2015-11-19
http://www.securityfocus.com/bid/77194

Oracle Java SE CVE-2015-4803 Remote Security Vulnerability
2015-11-19
http://www.securityfocus.com/bid/77200

Oracle Java SE CVE-2015-4893 Remote Security Vulnerability
2015-11-19
http://www.securityfocus.com/bid/77207

Oracle Java SE CVE-2015-4734 Remote Security Vulnerability
2015-11-19
http://www.securityfocus.com/bid/77192

Oracle Java SE CVE-2015-4883 Remote Security Vulnerability
2015-11-19
http://www.securityfocus.com/bid/77161

Oracle Java SE CVE-2015-4843 Remote Security Vulnerability
2015-11-19
http://www.securityfocus.com/bid/77160

Oracle Java SE CVE-2015-4882 Remote Security Vulnerability
2015-11-19
http://www.securityfocus.com/bid/77181

Oracle Java SE CVE-2015-4806 Remote Security Vulnerability
2015-11-19
http://www.securityfocus.com/bid/77126

Oracle Java SE CVE-2015-4805 Remote Security Vulnerability
2015-11-19
http://www.securityfocus.com/bid/77163

Oracle Java SE CVE-2015-4844 Remote Security Vulnerability
2015-11-19
http://www.securityfocus.com/bid/77164

Oracle Java SE CVE-2015-4842 Remote Security Vulnerability
2015-11-19
http://www.securityfocus.com/bid/77154

Oracle Java SE CVE-2015-4881 Remote Security Vulnerability
2015-11-19
http://www.securityfocus.com/bid/77159

Oracle Java SE CVE-2015-4835 Remote Security Vulnerability
2015-11-19
http://www.securityfocus.com/bid/77148

Adobe LiveCycle Data Services CVE-2015-3269 XML External Entity Information Disclosure Vulnerability
2015-11-19
http://www.securityfocus.com/bid/76394

Oracle Java SE CVE-2015-0459 Remote Security Vulnerability
2015-11-19
http://www.securityfocus.com/bid/74083

Oracle Java SE CVE-2015-2625 Remote Security Vulnerability
2015-11-19
http://www.securityfocus.com/bid/75895

Oracle Java SE CVE-2015-2601 Remote Security Vulnerability
2015-11-19
http://www.securityfocus.com/bid/75867

Oracle Java SE CVE-2015-0469 Remote Security Vulnerability
2015-11-19
http://www.securityfocus.com/bid/74072

SSL/TLS RC4 CVE-2015-2808 Information Disclosure Weakness
2015-11-19
http://www.securityfocus.com/bid/73684

Google Chrome Prior to 44.0.2403.89 Multiple Security Vulnerabilities
2015-11-19
http://www.securityfocus.com/bid/75973

IBM HTTP Server CVE-2015-4947 Stack Buffer Overflow Vulnerability
2015-11-19
http://www.securityfocus.com/bid/76658

Apache HTTP Server CVE-2015-3183 Security Vulnerability
2015-11-19
http://www.securityfocus.com/bid/75963

IBM SDK CVE-2015-1914 Sandbox Security Bypass Vulnerability
2015-11-19
http://www.securityfocus.com/bid/74645

Oracle Java SE CVE-2015-0477 Remote Security Vulnerability
2015-11-19
http://www.securityfocus.com/bid/74119

Oracle Java SE CVE-2015-0458 Remote Security Vulnerability
2015-11-19
http://www.securityfocus.com/bid/74141

Oracle Java SE CVE-2015-0488 Remote Security Vulnerability
2015-11-19
http://www.securityfocus.com/bid/74111

Oracle Java SE CVE-2015-0491 Remote Security Vulnerability
2015-11-19
http://www.securityfocus.com/bid/74094

SANS News

SIEM is not a product, its a process...

When Hunting BeEF, Yara rules.

Threatpost

 

Exploit

F5 iControl iCall::Script Root Command Execution

Chkrootkit Local Privilege Escalation

ZTE ADSL ZXV10 W300 Modems - Multiple Vulnerabilities

ZTE ZXHN H108N R1A, ZXV10 W300 Routers - Multiple Vulnerabilities

Cambium ePMP 1000 - Multiple Vulnerabilities

Netwin SurgeFTP Sever 23d6 - Stored Cross Site Scripting Vulnerabilities.

19.11.2015

Bugtraq

[security bulletin] HPSBUX03522 SSRT102942 rev.1 - HP-UX BIND running named, Remote Denial of Service (DoS) 2015-11-19
security-alert hpe com

NEW VMSA-2015-0008 - VMware product updates address information disclosure issue 2015-11-19
VMware Security Response Center (security vmware com)

CVE-2015-8131: Kibana CSRF vulnerability 2015-11-18
Kevin Kluge (kevin elastic co)

IBM i Access Buffer Overflow Code DOS CVE-2015-7422 2015-11-18
apparitionsec gmail com

IBM i Access Buffer Overflow Code Exec CVE-2015-2023 2015-11-18
apparitionsec gmail com

[security bulletin] HPSBGN03521 rev.2 - HP Operations Orchestration Central, Cross-Site Request Forgery (CSRF) 2015-11-18
security-alert hpe com

[SECURITY] [DSA 3399-1] libpng security update 2015-11-18
Salvatore Bonaccorso (carnil debian org)

RCE and SQL injection via CSRF in Horde Groupware 2015-11-18
High-Tech Bridge Security Research (advisory htbridge ch)

Malware

Trojan.Corentry

Backdoor.Poldat

PHP.Anuna

Infostealer.Donpos

Exp.CVE-2015-6096

Exp.CVE-2015-6071

Exp.CVE-2015-6064

Exp.CVE-2015-6075

Trojan.Corentry

VBA/TrojanDownloader.Agent.AIU

VBA/TrojanDownloader.Agent.AIQ

VBA/TrojanDownloader.Agent.AIP

Win32/Gudra.A

Win32/Kitkiot.A

Phishing

Royal Bank

19th November 2015

**Online Banking (Wire
Transfer
)*************************Paym
ent Alert From Royal Bank Of

Chase

18th November 2015

Unverified Attempt Access
Chase Online

Natwest Bank

18th November 2015

Important Information Update
From Natwest Online.

VISA

18th November 2015

APPLY HERE. 1. 100 % SAFE AND
SECURE WAY TO GET A JOB

Vulnerebility

 

SANS News

Actors using exploit kits - How they change tactics

Threatpost

VirusTotal Adds Sandbox Execution for OS X Apps

FBI Warns Public Officials of Doxing Threat

Exploit

IBM i Access 7.1 - Buffer Overflow Code Execution

F5 iControl iCall::Script Root Command Execution

Netwin SurgeFTP Sever 23d6 - Stored Cross Site Scripting Vulnerabilities.

Horde Groupware 5.2.10 - CSRF Vulnerability

WordPress Users Ultra Plugin 1.5.50 - Unrestricted File Upload

SuperScan 4.1 - Scan Hostname/IP Field Buffer Overflow

SuperScan 4.1 - Tools Hostname/IP/URL Field Buffer Overflow

SuperScan 4.1 - Windows Enumeration Hostname/IP/URL Field SEH Overflow

Sam Spade 1.14 - Decode URL Buffer Overflow Crash PoC

Chrome - open-vcdiff OOB Read in Browser Process Integer Overflow

18.11.2015

Bugtraq

RCE and SQL injection via CSRF in Horde Groupware 2015-11-18
High-Tech Bridge Security Research (advisory htbridge ch)

Adobe Premiere Clip v1.1.1 iOS - (cid:x) Filter Bypass & Persistent Software Vulnerability 2015-11-18
Vulnerability Lab (research vulnerability-lab com)

[security bulletin] HPSBGN03521 rev.1 - HP Operations Orchestration Central, Cross-Site Request Forgery (CSRF) 2015-11-17
security-alert hpe com

WordPress Users Ultra Plugin [Unrestricted File Upload] 2015-11-17
pan vagenas gmail com

ESA-2015-163: EMC VPLEX Sensitive Information Exposure Vulnerability 2015-11-17
Security Alert (Security_Alert emc com)

Open-Xchange Security Advisory 2015-11-17 2015-11-17
Martin Heiland (martin heiland lists open-xchange com)

Malware

TrojanDownloader:MSIL/Banload.AJ 
Rogue:MSIL/Rustliver 
TrojanProxy:Win32/Bunitu.N 
PWS:HTML/Phish.GK 
TrojanDownloader:Win32/Banload.BFP 
TrojanDownloader:Win32/Banload.BFN 
Trojan:Win32/Zlader.A 
TrojanDropper:JS/Zlader.B 
Trojan:Win32/Anaki.A 

Phishing

VISA

18th November 2015

APPLY HERE. 1. 100 % SAFE AND
SECURE WAY TO GET A JOB

Cindy Mclaughlin

17th November 2015

A THREESOME REQUEST

USAA Member Service © 2015

17th November 2015

Unsuccessful Login Attempts

iTunes Store

17th November 2015

YOUR ACCOUNT WILL EXPIRE IN 48
HOURS.

Vulnerebility

Oracle Java SE CVE-2015-4844 Remote Security Vulnerability
2015-11-18
http://www.securityfocus.com/bid/77164

Oracle Java SE CVE-2015-4843 Remote Security Vulnerability
2015-11-18
http://www.securityfocus.com/bid/77160

Oracle Java SE CVE-2015-2601 Remote Security Vulnerability
2015-11-18
http://www.securityfocus.com/bid/75867

Oracle Java SE CVE-2015-4732 Remote Security Vulnerability
2015-11-18
http://www.securityfocus.com/bid/75823

Adobe Acrobat and Reader APSB15-24 Multiple Unspecified Heap Buffer Overflow Vulnerabilities
2015-11-18
http://www.securityfocus.com/bid/77068

Oracle Java SE CVE-2015-4729 Remote Security Vulnerability
2015-11-18
http://www.securityfocus.com/bid/75892

Oracle Java SE CVE-2015-2621 Remote Security Vulnerability
2015-11-18
http://www.securityfocus.com/bid/75874

Oracle Java SE CVE-2015-4749 Remote Security Vulnerability
2015-11-18
http://www.securityfocus.com/bid/75890

Oracle Java SE CVE-2015-2619 Remote Security Vulnerability
2015-11-18
http://www.securityfocus.com/bid/75881

Oracle Java SE CVE-2015-4748 Remote Security Vulnerability
2015-11-18
http://www.securityfocus.com/bid/75854

Oracle Java SE CVE-2015-2637 Remote Security Vulnerability
2015-11-18
http://www.securityfocus.com/bid/75883

Oracle Java SE CVE-2015-2632 Remote Security Vulnerability
2015-11-18
http://www.securityfocus.com/bid/75861

Oracle Java SE CVE-2015-2664 Local Security Vulnerability
2015-11-18
http://www.securityfocus.com/bid/75857

Oracle Java SE CVE-2015-4736 Remote Security Vulnerability
2015-11-18
http://www.securityfocus.com/bid/75850

Oracle Java SE CVE-2015-4731 Remote Security Vulnerability
2015-11-18
http://www.securityfocus.com/bid/75812

Oracle Java SE CVE-2015-2625 Remote Security Vulnerability
2015-11-18
http://www.securityfocus.com/bid/75895

Oracle Java SE CVE-2015-4760 Remote Security Vulnerability
2015-11-18
http://www.securityfocus.com/bid/75784

IBM SDK Java Security Components CVE-2015-1931 Local Information Disclosure Vulnerability
2015-11-18
http://www.securityfocus.com/bid/75985

Oracle Java SE CVE-2015-4733 Remote Security Vulnerability
2015-11-18
http://www.securityfocus.com/bid/75832

Oracle Java SE CVE-2015-2613 Remote Security Vulnerability
2015-11-18
http://www.securityfocus.com/bid/75871

Oracle Java SE CVE-2015-2638 Remote Security Vulnerability
2015-11-18
http://www.securityfocus.com/bid/75833

Adobe Flash Player and AIR APSB15-25 Multiple Unspecified Memory Corruption Vulnerabilities
2015-11-18
http://www.securityfocus.com/bid/77065

Adobe Flash Player and AIR CVE-2015-7662 Security Bypass Vulnerability
2015-11-18
http://www.securityfocus.com/bid/77535

Adobe Flash Player and AIR CVE-2015-7628 Same Origin Policy Security Bypass Vulnerability
2015-11-18
http://www.securityfocus.com/bid/77063

Adobe Flash Player CVE-2015-7648 Unspecified Remote Code Execution Vulnerability
2015-11-18
http://www.securityfocus.com/bid/77116

Adobe Flash Player and AIR CVE-2015-7659 Remote Code Execution Vulnerability
2015-11-18
http://www.securityfocus.com/bid/77534

Adobe Flash Player CVE-2015-7647 Unspecified Remote Code Execution Vulnerability
2015-11-18
http://www.securityfocus.com/bid/77115

Adobe Flash Player and AIR CVE-2015-5569 Unspecified Security Vulnerability
2015-11-18
http://www.securityfocus.com/bid/77060

Adobe Flash Player and AIR APSB15-25 Multiple Use After Free Remote Code Execution Vulnerabilities
2015-11-18
http://www.securityfocus.com/bid/77061

Adobe Flash Player CVE-2015-7645 Unspecified Remote Code Execution Vulnerability
2015-11-18
http://www.securityfocus.com/bid/77081

SANS News

Help Wanted: Please help test our experimental PFSense Client

Threatpost

Patched Libpng Vulnerabilities Have Limited Scope

Attackers Embracing Steganography to Hide Communication

Microsoft Cracks Down on Toolbars, Unsigned DLLs with Edge Update

Exploit

WordPress Users Ultra Plugin 1.5.50 - Unrestricted File Upload

17.11.2015

Bugtraq

WordPress Users Ultra Plugin [Unrestricted File Upload] 2015-11-17
pan vagenas gmail com

ESA-2015-163: EMC VPLEX Sensitive Information Exposure Vulnerability 2015-11-17
Security Alert (Security_Alert emc com)

Open-Xchange Security Advisory 2015-11-17 2015-11-17
Martin Heiland (martin heiland lists open-xchange com)

Free WMA MP3 Converter - Buffer Overflow Exploit (SEH) 2015-11-17
Vulnerability Lab (research vulnerability-lab com)

Murgent CMS - SQL Injection Vulnerability 2015-11-17
Vulnerability Lab (research vulnerability-lab com)

Magento Bug Bounty #22 - (Profile) Persistent Vulnerability 2015-11-17
Vulnerability Lab (research vulnerability-lab com)

Magento Bug Bounty #24 - Multiple CSRF Web Vulnerabilities 2015-11-17
Vulnerability Lab (research vulnerability-lab com)

Port Scan v2.0 iOS - Command Inject Vulnerability 2015-11-17
Vulnerability Lab (research vulnerability-lab com)

LAN Scan HD v1.20 iOS - Command Inject Vulnerability 2015-11-17
Vulnerability Lab (research vulnerability-lab com)

Malware

VBA/TrojanDownloader.Agent.AIM

EK_ExploitKit

Phishing

USAA Member Service © 2015

17th November 2015

Unsuccessful Login Attempts

iTunes Store

17th November 2015

YOUR ACCOUNT WILL EXPIRE IN 48
HOURS.

BTMail Administrator

17th November 2015

Account Suspention (Nov. 2015)

Health Coverage UK

16th November 2015

Y

SunTrust Bank

16th November 2015

Important Notice For SunTrust
Account Holder.

Vulnerebility

 

SANS News

Automatic MIME attachments triage

Threatpost

Attackers Can Use SAP to Bridge Corporate, Operational ICS Networks

Google to Warn Recipients of Unencrypted Gmail Messages

Exploit

D-Link DIR-815, DIR-850L - SSDP Command Injection

D-Link DIR-890L/R - Multiple Buffer Overflow Vulnerabilities

D-Link DIR-866L - Multiple Buffer Overflow Vulnerabilities

D-Link DIR-825 (vC) - Multiple Vulnerabilities

D-Link DIR-818W - Multiple Vulnerabilities

D-Link DIR-817LW - Multiple Vulnerabilities

D-Link DIR-815 - Multiple Vulnerabilities

D-Link DIR-645 - Multiple UPNP Vulnerabilities

D-Link DIR-615 - Multiple Buffer Overflow Vulnerabilities

D-Link DIR-601 - Command Injection Vulnerability

D-Link DIR-880L - Multiple Buffer Overflow Vulnerabilities

D-Link DGL5500 - HNAP Buffer Overflow Vulnerability

ClipperCMS 1.3.0 - Code Execution Vulnerability

XCart 5.2.6 - Code Execution Vulnerability

Idera Up.Time Monitoring Station 7.0 post2file.php Arbitrary File Upload

Idera Up.Time Monitoring Station 7.4 post2file.php Arbitrary File Upload

VLC Web Interface 2.2.1 - Metadata Title XSS Vulnerability

D-link Wireless Router DIR-816L – CSRF Vulnerability

AlegroCart 1.2.8 - Multiple SQL Injection Vulnerabilities

AlegroCart 1.2.8 - LFI/RFI Vulnerability

ClipperCMS 1.3.0 - Multiple SQL Injection Vulnerabilities

foobar2000 1.3.9 - (.asx) Local Crash PoC

Sam Spade 1.14 - Browse URL Buffer Overflow PoC

foobar2000 1.3.9 - (.pls; .m3u; .m3u8) Local Crash PoC

foobar2000 1.3.9 - (.asx) Local Crash PoC

Windows Kernel win32k.sys Malformed TrueType Program TTF Font Processing Pool-Based...

Windows Kernel win32k.sys Malformed OS/2 Table TTF Font Processing Pool-Based Buffer...

Kaspersky Antivirus - Certificate Handling Path Traversal

16.11.2015

Bugtraq

[SECURITY] [DSA 3398-1] strongswan security update 2015-11-16
Yves-Alexis Perez (corsac debian org)

CVE-2015-6357: Cisco FireSIGHT Management Center SSL Validation Vulnerability 2015-11-16
Matthew Flanagan (mattimustang gmail com)

SYSS-2015-061 Wirecard Checkout Page - Improper Validation of Integrity Check Value 2015-11-13
martin sturm syss de

Malware

Trojan:Win32/Varpes.J!plock 
TrojanSpy:Win32/Nivdort.BV 
TrojanSpy:Win32/Nivdort.BW 
TrojanSpy:Win32/Nivdort.BX 
TrojanDownloader:Win32/Banload.BFK 

Phishing

SunTrust Bank

16th November 2015

Important Notice For SunTrust
Account Holder.

Online

16th November 2015

BANK OF AMERICA: FINAL
NOTIFICATION UPDATE

PaypaI Service

15th November 2015

Reminder: Your Paypal account
will be Iimited until we hear
from you

Vulnerebility

 

SANS News

Scanning tricks with scapy

Threatpost

 

Exploit

D-link Wireless Router DIR-816L – CSRF Vulnerability

CF Image Host 1.65 - CSRF Vulnerability

CF Image Host 1.65 - PHP Command Injection

TECO SG2 FBD Client 3.51 - .gfb SEH Overwrite Buffer Overflow Vulnerability

TECO TP3-PCLINK 2.1 - .tpc File Handling Buffer Overflow Vulnerability

TECO AP-PCLINK 1.094 - .tpc File Handling Buffer Overflow Vulnerability

x64 Linux egghunter in 24 bytes

TECO SG2 LAD Client 3.51 - .gen SEH Overwrite Buffer Overflow Exploit

TECO JN5 L510-DriveLink 1.482 - .lf5 SEH Overwrite Buffer Overflow Exploit

Sam Spade 1.14 - Browse URL Buffer Overflow PoC

15.11.2015

Bugtraq

OpenBSD package 'net-snmp' information disclosure 2015-11-12
Pierre Kim (pierre kim sec gmail com)

SYSS-2015-061 Wirecard Checkout Page - Improper Validation of Integrity Check Value 2015-11-13
martin sturm syss de

[security bulletin] HPSBGN03428 rev.3 - HP Asset Manager Web UI Client, Local Disclosure of Sensitive Information 2015-11-13
security-alert hpe com

Dlink DGL5500 Un-Authenticated Buffer overflow in HNAP functionality 2015-11-13
samhuntley84 gmail com

Dlink DIR-880L Buffer overflows in authenticatio and HNAP functionalities. 2015-11-13
samhuntley84 gmail com

Dlink DIR-601 Command injection in ping functionality 2015-11-13
samhuntley84 gmail com

Dlink DIR-645 UPNP Buffer Overflow 2015-11-13
samhuntley84 gmail com

Dlink DIR-815 Buffer overflows and Command injection in authentication and HNAP functionalities 2015-11-13
samhuntley84 gmail com

Dlink DIR-817LW Buffer overflows and Command injection in authentication and HNAP functionalities 2015-11-13
samhuntley84 gmail com

Dlink DIR-818W Buffer overflows and Command injection in authentication and HNAP functionalities 2015-11-13
samhuntley84 gmail com

Dlink DIR-615 Authenticated Buffer overflow in Ping and Send email functionality 2015-11-13
samhuntley84 gmail com

Dlink DIR-890L/R Buffer overflows in authentication and HNAP functionalities. 2015-11-13
samhuntley84 gmail com

Dlink DIR-825 (vC) Buffer overflows in authentication,HNAP and ping functionalities and also directory traversal issue exists 2015-11-13
samhuntley84 gmail com

Dlink DIR-880L Buffer overflows in authenticatio and HNAP functionalities. 2015-11-13
samhuntley84 gmail com

Dlink SSDP command injection using UDP for a lot of Dlink routers including DIR-815, DIR-850L 2015-11-13
samhuntley84 gmail com

Dlink DIR-866L Buffer overflows in HNAP and send email functionalities 2015-11-13
samhuntley84 gmail com

CF Image Host XSS 2015-11-14
apparitionsec gmail com

CF Image Host CSRF 2015-11-14
apparitionsec gmail com

CF Image Host PHP Command Injection 2015-11-14
apparitionsec gmail com

PHP Address Book SQL Injection Vulnerability 2015-11-14
Rahul Pratap Singh (techno rps gmail com)

[SECURITY] [DSA 3208-2] freexl regression update 2015-11-14
Salvatore Bonaccorso (carnil debian org)

/tmp race condition in IBM Installation Manager V1.8.1 install script 2015-11-14
larry0 me com

D-link wireless router DIR-816L Cross-Site Request Forgery (CSRF) vulnerability 2015-11-14
bhadresh patel helpag com

[slackware-security] seamonkey (SSA:2015-318-01) 2015-11-15
Slackware Security Team (security slackware com)

Malware

Trojan.Cryptodefense.B

Phishing

 

Vulnerebility

 

SANS News

Analyze of a malicious Word document with an embedded payload

Threatpost

Researchers Discover Two New Strains of POS Malware

CSRF Flaw Patched in Popular Spring Social Core Library

Exploit

b374k Web Shell - CSRF Command Injection

13.11.2015

Bugtraq

OpenBSD package 'net-snmp' information disclosure 2015-11-12
Pierre Kim (pierre kim sec gmail com)

[SECURITY] [DSA 3395-2] krb5 security update 2015-11-12
Salvatore Bonaccorso (carnil debian org)

Secunia Research: Google Picasa CAMF Section Integer Overflow Vulnerability 2015-11-11
Secunia Research (remove-vuln secunia com)

Malware

TrojanDownloader:MSIL/Dowjamal.A 
SoftwareBundler:Win32/Xiazai 
TrojanSpy:MSIL/Aconstel.A 
TrojanDropper:MSIL/Fatext.A 
PWS:Win32/Fareit.AG 
Backdoor:Win32/Wencho.A 

Exp.CVE-2015-6078

Phishing

HSBC Bank

13th November 2015

INTERNET BANKING: HSBC ACCOUNT
ACCESS NOTIFICATION

Natwest Bank

13th November 2015

YOU HAVE 1 NEW SECURE MESSAGE

Vulnerebility

 

SANS News

Google Reconnaissance, Sprinter-style

Threatpost

Tor: FBI Paid CMU $1 Million to De-Anonymize Users

Exploit Writing and Mitigation Going Hand in Hand

Exploit

b374k Web Shell - CSRF Command Injection

R-Scripts Vacation Rental Script 7R - Multiple Vulnerabilities

TACK 1.07 - Local Stack-Based Buffer Overflow

TUDU 0.82 - Local Stack-Based Buffer Overflow

Sam Spade 1.14 - S-Lang Command Field SEH Overflow

12.11.2015

Bugtraq

Secunia Research: Google Picasa CAMF Section Integer Overflow Vulnerability 2015-11-11
Secunia Research (remove-vuln secunia com)

[security bulletin] HPSBGN03507 rev.2 - HP Arcsight Management Center, Arcsight Logger, Remote Cross-Site Scripting (XSS) 2015-11-10
security-alert hpe com

Malware

Backdoor:Win32/Wencho.A 
PWS:MSIL/Stimilina.M 
TrojanDownloader:MSIL/Genmaldow 

Infostealer.Predet

Infostealer.Hawket

VBA/TrojanDownloader.Agent.AFW

Phishing

Security Center Pay Pal

12th November 2015

Your Pay Pal account need
verification

PayPal

12th November 2015

Verify your account today to
avoid any interruption

Smith

11th November 2015

RE: INTERESTED?

Vulnerebility

 

SANS News

Cisco Cloud Web Security DNS Hijack

Oracle WebLogic Server: CVE-2015-4852 patched

Microsoft Patch Tuesday followup: KB3097877 re-issued!

Threatpost

 

Exploit

 

11.11.2015

Bugtraq

Secunia Research: Google Picasa CAMF Section Integer Overflow Vulnerability 2015-11-11
Secunia Research (remove-vuln secunia com)

[security bulletin] HPSBGN03507 rev.2 - HP Arcsight Management Center, Arcsight Logger, Remote Cross-Site Scripting (XSS) 2015-11-10
security-alert hpe com

[SECURITY] [DSA 3397-1] wpa security update 2015-11-10
Salvatore Bonaccorso (carnil debian org)

Microsoft .NET Framework XSS / Elevation of Privilege CVE-2015-6099 2015-11-11
apparitionsec gmail com

[SECURITY] [DSA 3396-1] linux security update 2015-11-10
Salvatore Bonaccorso (carnil debian org)

[SECURITY] [DSA 3386-2] unzip regression update 2015-11-09
Salvatore Bonaccorso (carnil debian org)

Malware

TrojanDownloader:Win32/Banload.BFH 
TrojanDownloader:Win32/Banload.BFI 
TrojanDropper:Win32/Bancos.N 
SoftwareBundler:Win32/Dowadmin 

Unix.Ransomcrypt

Phishing

National

11th November 2015

New online banking
authentication

PayPal

11th November 2015

WE'VE IIMITED ACCESS TO YOUR
PAYPAI ACCOUNT !

PayPal

11th November 2015

Update your account
information !

Vulnerebility

 

SANS News

November 2015 Microsoft Patch Tuesday

Adobe Flash Player Update

Threatpost

Critical Java Bug Extends to Oracle, IBM Middleware

Adobe Flash Update Includes Patches for 17 Vulnerabilities

Exploit

WordPress WP Fastest Cache Plugin 0.8.4.8 - Blind SQL Injection

FBZX 2.10 - Local Stack-Based Buffer Overflow

Google AdWords API PHP client library <= 6.2.0 - Arbitrary PHP Code Execution

eBay Magento CE <= 1.9.2.1 - Unrestricted Cron Script (Potential Code Execution / DoS)

Google AdWords <= 6.2.0 API client libraries - XML eXternal Entity Injection (XXE)

10.11.2015

Bugtraq

[SECURITY] [DSA 3396-1] linux security update 2015-11-10
Salvatore Bonaccorso (carnil debian org)

[SECURITY] [DSA 3386-2] unzip regression update 2015-11-09
Salvatore Bonaccorso (carnil debian org)

TestLink 1.9.14 CSRF Vulnerability 2015-11-08
Aravind (altoarun gmail com)

TestLink 1.9.14 Persistent XSS 2015-11-08
Aravind (altoarun gmail com)

[SECURITY] [DSA 3395-1] krb5 security update 2015-11-06
Salvatore Bonaccorso (carnil debian org)

[ANNOUNCE] CVE-2014-3576 - Apache ActiveMQ vulnerabilities 2015-11-06
Timothy Bish (tabish121 gmail com)

[slackware-security] mozilla-firefox (SSA:2015-310-01) 2015-11-06
Slackware Security Team (security slackware com)

Malware

TrojanSpy:Win32/Nivdort.BU
Trojan:JS/Kovter.A

Backdoor.Remexi.B

Backdoor.Remexi

EK_ExploitKit

Phishing

AOL

10th November 2015

Essential Maintenance for
sunmtnsft@aol.com

Microsoft

9th November 2015

Fw: new message Date: Fri, 6
Nov 2015 20:29:22 -0800
Message-ID: MIME-Version: 1.0
Content-Type:

Vulnerebility

 

SANS News

Protecting Users and Enterprises from the Mobile Malware Threat

November 2015 Microsoft Patch Tuesday

Threatpost

Comodo Issues Eight Forbidden Certificates

Exploit

Wordpress Ajax Load More PHP Upload Vulnerability

Huawei HG630a and HG630a-50 - Default SSH Admin Password on ADSL Modems

Jenkins 1.633 - Unauthenticated Credential Recovery

YESWIKI 0.2 - Path Traversal Vulnerability

9.11.2015

Bugtraq

TestLink 1.9.14 CSRF Vulnerability 2015-11-08
Aravind (altoarun gmail com)

TestLink 1.9.14 Persistent XSS 2015-11-08
Aravind (altoarun gmail com)

[SECURITY] [DSA 3395-1] krb5 security update 2015-11-06
Salvatore Bonaccorso (carnil debian org)

[ANNOUNCE] CVE-2014-3576 - Apache ActiveMQ vulnerabilities 2015-11-06
Timothy Bish (tabish121 gmail com)

[slackware-security] mozilla-firefox (SSA:2015-310-01) 2015-11-06
Slackware Security Team (security slackware com)

[slackware-security] mozilla-nss (SSA:2015-310-02) 2015-11-06
Slackware Security Team (security slackware com)

Malware

Trojan:Win32/Peals.D!plock
Trojan:Win32/Deefy!plock
Worm:Win32/Vitchit.A
Worm:Win32/Mothyfil.B
PWS:MSIL/Stimilini.T

Phishing

Wells Fargo Online

8th November 2015

Account Verification Required.

National

8th November 2015

Required Information

PayPal Team

8th November 2015

NOREPLY : YOUR ACCOUNT HAS
BEEN LIMITED ✔

service@paypal.intl.com

8th November 2015

We need your help resolving an
issue with your account

Vulnerebility

 

SANS News

DNS Reconnaissance using nmap

ICYMI: Widespread Unserialize Vulnerability in Java

Threatpost

High-Risk SAP HANA Vulnerabilities Patched

ProtonMail Back Online Following Six-Day DDoS Attack

Exploit

Arris TG1682G Modem - Stored XSS Vulnerability

Wordpress Ajax Load More PHP Upload Vulnerability

TestLink 1.9.14 - CSRF Vulnerability

POP Peeper 4.0.1 - SEH Over-Write

FreeType 2.6.1 TrueType tt_sbit_decoder_load_bit_aligned Heap-Based Out-of-Bounds Read

7.11.2015

Bugtraq

[SECURITY] [DSA 3395-1] krb5 security update 2015-11-06
Salvatore Bonaccorso (carnil debian org)

[ANNOUNCE] CVE-2014-3576 - Apache ActiveMQ vulnerabilities 2015-11-06
Timothy Bish (tabish121 gmail com)

[slackware-security] mozilla-firefox (SSA:2015-310-01) 2015-11-06
Slackware Security Team (security slackware com)

[slackware-security] mozilla-nss (SSA:2015-310-02) 2015-11-06
Slackware Security Team (security slackware com)

Malware

Win32/Brolux.A

Win32/Kovter.C

Phishing

PayPal Team

8th November 2015

NOREPLY : YOUR ACCOUNT HAS
BEEN LIMITED ✔

service@paypal.intl.com

8th November 2015

We need your help resolving an
issue with your account

service@paypal.intl.com

7th November 2015

WE NEED YOUR HELP RESOLVING AN
ISSUE WITH YOUR ACCOUNT

Amazon

7th November 2015

additional information on the
amazon site.

PayPal

7th November 2015

Unusual Sign-In Activities

Vulnerebility

 

SANS News

Ransomware & Entropy: Your Turn -> Solution

DNS Reconnaissance using nmap

Threatpost

Microsoft Considers Earlier SHA-1 Deprecation Deadline

Advantech Clears Hard-Coded SSH Keys from EKI Switches

Exploit

Cryptocat Arbitrary Script Injection Vulnerability

QNap QVR Client 5.1.0.11290 - Crash PoC

6.11.2015

Bugtraq

CVE-2015-5378 2015-11-06
Suyog Rao (suyog elastic co)

CVE-2015-5619 2015-11-06
Suyog Rao (suyog elastic co)

NXFilter v3.0.3 Persistent / Reflected XSS 2015-11-06
apparitionsec gmail com

NXFilter v3.0.3 CSRF 2015-11-06
apparitionsec gmail com

Elasticsearch vulnerability CVE-2015-4165 2015-11-06
Kevin Kluge (kevin elastic co)

[SECURITY] [DSA 3394-1] libreoffice security update 2015-11-05
Moritz Muehlenhoff (jmm debian org)

Elasticsearch vulnerability CVE-2015-5377 2015-11-05
Kevin Kluge (kevin elastic co)

SEC Consult SA-20151105-0 :: Insecure default configuration in Ubiquiti Networks products 2015-11-05
SEC Consult Vulnerability Lab (research sec-consult com)

[security bulletin] HPSBGN03519 rev.1 - HP Project and Portfolio Management Center, Remote Disclosure of Information 2015-11-04
security-alert hpe com

[SECURITY] [DSA 3393-1] iceweasel security update 2015-11-04
Moritz Muehlenhoff (jmm debian org)

Malware

Backdoor:Win32/Bayrob.B
TrojanClicker:Win32/Clikug.F
Win32/Sarento
TrojanSpy:MSIL/Yakbeex.D
Trojan:Win32/Patched.AO
TrojanDownloader:MSIL/Pstinb.F

Phishing

PayPal

6th November 2015

UPDATE YOUR ACCOUNT - PAYPAL

Dr. Watsons

5th November 2015

IVY-LEAGUE DOCTOR JAILED FOR
REVEALING DIABETES CURING
SECRET

PayPal Service

5th November 2015

YOUR PAYPAL ACCOUNT HAS BEEN
SUSPENDED ✔

PayPal

5th November 2015

UNUSUAL ACTIVITY IN YOUR
ACCOUNT

PayPal !

5th November 2015

YOUR ACCOUNT HAS BEEN LIMITED
✔

PayPal Team

5th November 2015

NOREPLY : YOUR ACCOUNT HAS
BEEN LIMITED ✔

Vulnerebility

 

SANS News

Tracking HTTP POST data with ELK

Threatpost

Mozilla Embraces Private Browsing with Tracking Protection in Firefox 42

Updated Cryptowall Encrypts File Names, Mocks Victims

Exploit

Cryptocat Arbitrary Script Injection Vulnerability

Solarwinds Log and Event Manager/Trigeo SIM 6.1.0 - Remote Command Execution

NXFilter 3.0.3 - CSRF Vulnerabilities

NXFilter 3.0.3 - Multiple XSS Vulnerabilities

5.11.2015

Bugtraq

[SECURITY] [DSA 3393-1] iceweasel security update 2015-11-04
Moritz Muehlenhoff (jmm debian org)

Cisco Security Advisory: Cisco Web Security Appliance Certificate Generation Command Injection Vulnerability 2015-11-04
Cisco Systems Product Security Incident Response Team (psirt cisco com)

Cisco Security Advisory: Cisco Mobility Services Engine Privilege Escalation Vulnerability 2015-11-04
Cisco Systems Product Security Incident Response Team (psirt cisco com)

Cisco Security Advisory: Cisco Mobility Services Engine Static Credential Vulnerability 2015-11-04
Cisco Systems Product Security Incident Response Team (psirt cisco com)

Cisco Security Advisory: Cisco Email Security Appliance Anti-Spam Scanner Bypass Vulnerability 2015-11-04
Cisco Systems Product Security Incident Response Team (psirt cisco com)

Cisco Security Advisory: Cisco Email Security Appliance Email Scanner Denial of Service Vulnerability 2015-11-04
Cisco Systems Product Security Incident Response Team (psirt cisco com)

Cisco Security Advisory: Cisco Web Security Appliance Range Request Denial of Service Vulnerability 2015-11-04
Cisco Systems Product Security Incident Response Team (psirt cisco com)

Cisco Security Advisory: Cisco Web Security Appliance Cache Reply Denial of Service Vulnerability 2015-11-04
Cisco Systems Product Security Incident Response Team (psirt cisco com)

Cisco Security Advisory: Cisco AsyncOS TCP Flood Denial of Service Vulnerability 2015-11-04
Cisco Systems Product Security Incident Response Team (psirt cisco com)

[KIS-2015-10] Piwik <= 2.14.3 (DisplayTopKeywords) PHP Object Injection Vulnerability 2015-11-04
Egidio Romano (research karmainsecurity com)

[KIS-2015-09] Piwik <= 2.14.3 (viewDataTable) Autoloaded File Inclusion Vulnerability 2015-11-04
Egidio Romano (research karmainsecurity com)

[KIS-2015-07] ATutor <= 2.2 (popuphelp.php) Reflected Cross-Site Scripting Vulnerability 2015-11-04
Egidio Romano (research karmainsecurity com)

[KIS-2015-08] ATutor <= 2.2 (edit_marks.php) PHP Code Injection Vulnerability 2015-11-04
Egidio Romano (research karmainsecurity com)

[KIS-2015-06] ATutor <= 2.2 (confirm.php) Session Variable Overloading Vulnerability 2015-11-04
Egidio Romano (research karmainsecurity com)

[KIS-2015-05] ATutor <= 2.2 (Custom Course Icon) Unrestricted File Upload Vulnerability 2015-11-04
Egidio Romano (research karmainsecurity com)

FreeBSD Security Advisory FreeBSD-SA-15:25.ntp [REVISED] 2015-11-04
FreeBSD Security Advisories (security-advisories freebsd org)

[SECURITY] [DSA 3392-1] freeimage security update 2015-11-04
Sebastien Delafond (seb debian org)

Malware

TrojanDownloader:MSIL/Banload.AH
TrojanDownloader:MSIL/Banload.AD

Infostealer.Bancos.BF

Phishing

PayPal

5th November 2015

UNUSUAL ACTIVITY IN YOUR
ACCOUNT

PayPal !

5th November 2015

YOUR ACCOUNT HAS BEEN LIMITED
✔

PayPal Team

5th November 2015

NOREPLY : YOUR ACCOUNT HAS
BEEN LIMITED ✔

Paul Hindle

5th November 2015

Fw: new message

PayPal

5th November 2015

Notification - Account Review

Halifax

5th November 2015

Alert - Banking access
suspended

ROYAL BANK OF SCOTLAND®

5th November 2015

*******Online Banking (Wire
Transfer
)*************************Paym
ent Alert From Royal Bank Of

PayPal

5th November 2015

Your account status has
changed

Vulnerebility

 

SANS News

Malicious spam with links to CryptoWall 3.0 - Subject: Domain [name] Suspension Notice

Threatpost

Shuanet Adware Rooting Android Devices Via Trojanized Apps - See more at: https://threatpost.com/#sthash.Ox1iuvx1.dpuf

Chinese Mobile Ad Library Backdoored to Spy on iOS Devices

New Tinba Variant Seen Targeting Russian, Japanese Banks

Exploit

Cryptocat Arbitrary Script Injection Vulnerability

vBulletin 5.1.x - PreAuth 0day Remote Code Execution Exploit

JSSE SKIP-TLS Exploit

OpenSSL Alternative Chains Certificate Forgery

4.11.2015

Bugtraq

FreeBSD Security Advisory FreeBSD-SA-15:25.ntp [REVISED] 2015-11-04
FreeBSD Security Advisories (security-advisories freebsd org)

[SECURITY] [DSA 3392-1] freeimage security update 2015-11-04
Sebastien Delafond (seb debian org)

[security bulletin] HPSBGN03429 rev.2 - HP Arcsight Logger, Remote Disclosure of Information 2015-11-03
security-alert hpe com

[security bulletin] HPSBGN03425 rev.1 - HP ArcSight SmartConnectors, Remote Disclosure of Information, Local Escalation of Privilege 2015-11-03
security-alert hpe com

[security bulletin] HPSBGN03430 rev.1 - HP ArcSight products, Local Elevation of Privilege 2015-11-03
security-alert hpe com

[SECURITY] [DSA 3391-1] php-horde security update 2015-11-03
Florian Weimer (fw deneb enyo de)

[security bulletin] HPSBGN03386 rev.2 - HP Central View Fraud Risk Management, Revenue Leakage Control, Dealer Performance Audit, Credit Risk Control, Roaming Fraud Control, Subscription Fraud Prevention, Remote Disclosure of Information, Local Disclosure 2015-11-03
security-alert hpe com

[security bulletin] HPSBGN03426 rev.1 - HP Mobility Software, Remote Execution of Arbitrary Code 2015-11-02
security-alert hpe com

[SECURITY] [DSA 3355-2] libvdpau regression update 2015-11-02
Alessandro Ghedini (ghedo debian org)

Malware

Win32/Upatre
TrojanDropper:O97M/Farheyt.A
TrojanDownloader:Win32/Banload.BFB

Phishing

PayPaI Service

4th November 2015

UPDATE YOUR INFORMATION NOW

Royal Bank

4th November 2015

*******Online Banking (Wire
Transfer
)*************************Paym
ent Alert From Royal Bank Of

RBC Royal Bank

2nd November 2015

PLEASE RESTORE YOUR ACCOUNT

Vulnerebility

Oracle Java SE CVE-2015-4911 Remote Security Vulnerability
2015-11-03
http://www.securityfocus.com/bid/77209

Oracle Java SE CVE-2015-4903 Remote Security Vulnerability
2015-11-03
http://www.securityfocus.com/bid/77194

Oracle Java SE CVE-2015-4844 Remote Security Vulnerability
2015-11-03
http://www.securityfocus.com/bid/77164

Oracle Java SE CVE-2015-4893 Remote Security Vulnerability
2015-11-03
http://www.securityfocus.com/bid/77207

Oracle Java SE CVE-2015-4734 Remote Security Vulnerability
2015-11-03
http://www.securityfocus.com/bid/77192

Oracle Java SE CVE-2015-4805 Remote Security Vulnerability
2015-11-03
http://www.securityfocus.com/bid/77163

Oracle Java SE CVE-2015-4803 Remote Security Vulnerability
2015-11-03
http://www.securityfocus.com/bid/77200

Oracle Java SE CVE-2015-4860 Remote Security Vulnerability
2015-11-03
http://www.securityfocus.com/bid/77162

Oracle Java SE CVE-2015-4882 Remote Security Vulnerability
2015-11-03
http://www.securityfocus.com/bid/77181

Oracle Java SE CVE-2015-4883 Remote Security Vulnerability
2015-11-03
http://www.securityfocus.com/bid/77161

Oracle Java SE CVE-2015-4872 Remote Security Vulnerability
2015-11-03
http://www.securityfocus.com/bid/77211

Oracle Java SE CVE-2015-4881 Remote Security Vulnerability
2015-11-03
http://www.securityfocus.com/bid/77159

Oracle Java SE CVE-2015-4835 Remote Security Vulnerability
2015-11-03
http://www.securityfocus.com/bid/77148

Oracle Java SE CVE-2015-4842 Remote Security Vulnerability
2015-11-03
http://www.securityfocus.com/bid/77154

Oracle Java SE CVE-2015-4843 Remote Security Vulnerability
2015-11-03
http://www.securityfocus.com/bid/77160

Oracle Java SE CVE-2015-4806 Remote Security Vulnerability
2015-11-03
http://www.securityfocus.com/bid/77126

HP Vertica CVE-2015-6867 Remote Code Execution Vulnerability
2015-11-03
http://www.securityfocus.com/bid/77405

Microsoft Windows Object Reference CVE-2015-2554 Local Privilege Escalation Vulnerability
2015-11-03
http://www.securityfocus.com/bid/76998

Oracle Java SE CVE-2015-4840 Remote Security Vulnerability
2015-11-03
http://www.securityfocus.com/bid/77242

Xen CVE-2015-7835 Privilege Escalation Vulnerability
2015-11-03
http://www.securityfocus.com/bid/77366

Oracle Java SE CVE-2015-4871 Remote Security Vulnerability
2015-11-03
http://www.securityfocus.com/bid/77238

GNU glibc CVE-2015-0235 Remote Heap Buffer Overflow Vulnerability
2015-11-03
http://www.securityfocus.com/bid/72325

Network Time Protocol CVE-2015-5300 Man in the Middle Security Bypass Vulnerability
2015-11-03
http://www.securityfocus.com/bid/77312

Network Time Protocol CVE-2015-7871 Authentication Bypass Vulnerability
2015-11-03
http://www.securityfocus.com/bid/77287

NTP CVE-2015-7702 Incomplete Fix Denial of Service Vulnerability
2015-11-03
http://www.securityfocus.com/bid/77286

Network Time Protocol 'ntpq.c' Memory Corruption Vulnerability
2015-11-03
http://www.securityfocus.com/bid/77288

NTP CVE-2015-7692 Incomplete Fix Denial of Service Vulnerability
2015-11-03
http://www.securityfocus.com/bid/77285

Network Time Protocol CVE-2015-7703 Arbitrary File Overwrite Vulnerability
2015-11-03
http://www.securityfocus.com/bid/77278

NTP CVE-2015-7691 Incomplete Fix Denial of Service Vulnerability
2015-11-03
http://www.securityfocus.com/bid/77274

Network Time Protocol CVE-2015-7704 Denial of Service Vulnerability
2015-11-03
http://www.securityfocus.com/bid/77280

SANS News

Internet Wide Scanners Wanted

Application Aware and Critical Control 2

Threatpost

Google Project Zero Turns Over 11 Bugs in Galaxy S6 Edge

Updated XcodeGhost Adds iOS9 Support

PageFair Hack Serves Up Fake Flash Update to 500 Sites

Exploit

vBulletin 5 PreAuth Remote Code Execution

FreeType 2.6.1 TrueType tt_cmap14_validate Parsing Heap-Based Out-of-Bounds Reads

3.11.2015

Bugtraq

[security bulletin] HPSBGN03426 rev.1 - HP Mobility Software, Remote Execution of Arbitrary Code 2015-11-02
security-alert hpe com

[SECURITY] [DSA 3355-2] libvdpau regression update 2015-11-02
Alessandro Ghedini (ghedo debian org)

[security bulletin] HPSBMU03518 rev.1 - HP Vertica, Remote Code Execution 2015-11-02
security-alert hpe com

[SECURITY] [DSA 3390-1] xen security update 2015-11-02
Salvatore Bonaccorso (carnil debian org)

CVE-2015-7326 (XXE vulnerability in Milton Webdav) 2015-11-02
0ang3el gmail com

Accentis Content Resource Management System - XSS 2015-11-02
GalaxyCVEcollector gmail com

Accentis Content Resource Management System - SQL 2015-11-02
GalaxyCVEcollector gmail com

Malware

Win32/Keco.B

Win32/TrojanDownloader.Bredolab.CB

Win32/Grifwin.I

Linux.Spalooki

Linux.Groundhog

Phishing

RBC Royal Bank

2nd November 2015

PLEASE RESTORE YOUR ACCOUNT

PayPal service

2nd November 2015

IMPORTANT - WE NOTICED UNUSUAL
ACTIVITY IN YOUR PAYPAL
ACCOUNT.

Vulnerebility

QEMU PRDT Data Handling Denial of Service Vulnerability
2015-11-03
http://www.securityfocus.com/bid/73316

QEMU Realtek rtl8139 Model CVE-2015-5165 Information Disclosure Vulnerability
2015-11-03
http://www.securityfocus.com/bid/76153

SSL/TLS LogJam Man in the Middle Security Bypass Vulnerability
2015-11-03
http://www.securityfocus.com/bid/74733

OpenSSL CVE-2015-1788 Denial of Service Vulnerability
2015-11-03
http://www.securityfocus.com/bid/75158

OpenSSL 'ssleay_rand_bytes()' Function Denial of Service Vulnerability
2015-11-03
http://www.securityfocus.com/bid/75219

SSL/TLS RC4 CVE-2015-2808 Information Disclosure Weakness
2015-11-03
http://www.securityfocus.com/bid/73684

OpenSSL 'ASN1_TYPE_cmp()' Function Denial of Service Vulnerability
2015-11-03
http://www.securityfocus.com/bid/73225

OpenSSL 'pk7_doit.c' NULL Pointer Dereference Denial of Service Vulnerability
2015-11-03
http://www.securityfocus.com/bid/73231

OpenSSL CVE-2015-0293 Denial of Service Vulnerability
2015-11-03
http://www.securityfocus.com/bid/73232

OpenSSL CVE-2015-0288 Denial of Service Vulnerability
2015-11-03
http://www.securityfocus.com/bid/73237

Apache Tomcat CVE-2014-0230 Denial of Service Vulnerability
2015-11-03
http://www.securityfocus.com/bid/74475

OpenSSL 'tasn_dec.c' Remote Memory Corruption Vulnerability
2015-11-03
http://www.securityfocus.com/bid/73227

Apache Struts CVE-2015-1831 Security Bypass Vulnerability
2015-11-03
http://www.securityfocus.com/bid/75940

OpenSSL DTLS CVE-2014-8176 Remote Memory Corruption Vulnerability
2015-11-03
http://www.securityfocus.com/bid/75159

OpenSSL CVE-2015-1791 Race Condition Security Vulnerability
2015-11-03
http://www.securityfocus.com/bid/75161

Oracle Java SE CVE-2015-0478 Remote Security Vulnerability
2015-11-03
http://www.securityfocus.com/bid/74147

Oracle Java SE CVE-2015-0488 Remote Security Vulnerability
2015-11-03
http://www.securityfocus.com/bid/74111

Linux Kernel 'x86/entry/entry_64.S' Local Privilege Escalation Vulnerability
2015-11-03
http://www.securityfocus.com/bid/76004

Linux Kernel Multiple Remote Denial of Service Vulnerability
2015-11-03
http://www.securityfocus.com/bid/75510

Linux Kernel 'fs/pipe.c' Multiple Local Memory Corruption Vulnerabilities
2015-11-03
http://www.securityfocus.com/bid/74951

OpenSSH PAM Support Multiple Remote Code Execution Vulnerabilities
2015-11-03
http://www.securityfocus.com/bid/76317

Libxml2 CVE-2015-1819 Denial of Service Vulnerability
2015-11-03
http://www.securityfocus.com/bid/75570

jabberd CVE-2015-2059 Out of Bounds Read Memory Corruption Vulnerability
2015-11-03
http://www.securityfocus.com/bid/72736

Google Chrome Prior to 44.0.2403.89 Multiple Security Vulnerabilities
2015-11-03
http://www.securityfocus.com/bid/75973

Apache HTTP Server CVE-2015-3183 Security Vulnerability
2015-11-03
http://www.securityfocus.com/bid/75963

OpenSSL CMS CVE-2015-1792 Denial of Service Vulnerability
2015-11-03
http://www.securityfocus.com/bid/75154

OpenSSL CVE-2015-1789 Out of Bounds Read Denial of Service Vulnerability
2015-11-03
http://www.securityfocus.com/bid/75156

OpenSSL CVE-2015-1790 Denial of Service Vulnerability
2015-11-03
http://www.securityfocus.com/bid/75157

Oracle Java SE CVE-2015-2625 Remote Security Vulnerability
2015-11-03
http://www.securityfocus.com/bid/75895

GNU glibc 'getaddrinfo.c' Remote Code Execution Vulnerability
2015-11-03
http://www.securityfocus.com/bid/72710

SANS News

Enhancing pentesting recon with nmap

Threatpost

Latest EMET Bypass Targets WoW64 Windows Subsystem

Vulnerability Identified in Genomic Data Sharing Network

Exploit

Samsung Galaxy S6 Samsung Gallery - GIF Parsing Crash

Samsung Galaxy S6 - android.media.process Face Recognition Memory Corruption

Samsung Galaxy S6 - libQjpeg DoIntegralUpsample Crash

Samsung Galaxy S6 - Samsung Gallery Bitmap Decoding Crash

Samsung libQjpeg Image Decoding Memory Corruption

Python 2.7 hotshot Module - pack_string Heap Buffer Overflow

Python 2.7 array.fromstring Method - Use After Free

Python 2.7 strop.replace() Method - Integer Overflow

Python 3.3 - 3.5 product_setstate() Function - Out-of-bounds Read

actiTIME 2015.2 - Multiple Vulnerabilities

Sam Spade 1.14 - (Crawl website) Buffer OverFlow

Sam Spade 1.14 - (Scan Addresses) Buffer Overflow Exploit

TCPing 2.1.0 - Buffer Overflow

2.11.2015

Bugtraq

CVE-2015-7326 (XXE vulnerability in Milton Webdav) 2015-11-02
0ang3el gmail com

Accentis Content Resource Management System - XSS 2015-11-02
GalaxyCVEcollector gmail com

Accentis Content Resource Management System - SQL 2015-11-02
GalaxyCVEcollector gmail com

Cross-Site Scripting | Zeuscart V4 2015-11-02
ITAS Team (itas team itas vn)

[SECURITY] [DSA 3389-1] elasticsearch end-of-life 2015-11-01
Moritz Muehlenhoff (jmm debian org)

[SECURITY] [DSA 3381-2] openjdk-7 security update 2015-11-01
Moritz Muehlenhoff (jmm debian org)

[SECURITY] [DSA 3388-1] ntp security update 2015-11-01
Moritz Muehlenhoff (jmm debian org)

[SECURITY] [DSA 3387-1] openafs security update 2015-11-01
Florian Weimer (fw deneb enyo de)

TCPing 2.1.0 Buffer Overflow 2015-11-01
apparitionsec gmail com

[SECURITY] [DSA 3386-1] unzip security update 2015-10-31
Laszlo Boszormenyi \(GCS\) (gcs debian org)

[SECURITY] [DSA 3385-1] mariadb-10.0 security update 2015-10-31
Salvatore Bonaccorso (carnil debian org)

Malware

Exp.CVE-2015-5876

Phishing

PayPal service

2nd November 2015

IMPORTANT - WE NOTICED UNUSUAL
ACTIVITY IN YOUR PAYPAL
ACCOUNT.

Security Apple

1st November 2015

YOUR APPLE ACCOUNT WAS USED .

AOL

1st November 2015

Aol Notification

Vulnerebility

 

SANS News

Ransomware & Entropy: Your Turn

Disaster Recovery Starts with a Plan

Threatpost

 

Exploit