Databáze Hot News - Rok - Úvod 2018 2017 2016 2015 2014 2013 - 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 List - 2018 2017 2016 2015 2014 2013
Poslední aktualizace v 08.10.2016 14:19:38
1.7.2014
Bugtraq
ESA-2014-060: EMC Documentum eRoom Multiple Cross-Site Scripting Vulnerabilities 2014-06-30
Security Alert (Security_Alert emc com)
APPLE-SA-2014-06-30-4 Apple TV 6.1.2 2014-06-30
Apple Product Security (product-security-noreply lists apple com)
APPLE-SA-2014-06-30-3 iOS 7.1.2 2014-06-30
Apple Product Security (product-security-noreply lists apple com)
[security bulletin] HPSBST03000 rev.4 - HP StoreEver ESL G3 Tape Library and Enterprise Library LTO-6 Tape Drives running OpenSSL, Remote Disclosure of Information 2014-06-30
security-alert hp com
APPLE-SA-2014-06-30-2 OS X Mavericks 10.9.4 and Security Update 2014-003 2014-06-30
Apple Product Security (product-security-noreply lists apple com)
APPLE-SA-2014-06-30-1 Safari 6.1.5 and Safari 7.0.5 2014-06-30
Apple Product Security (product-security-noreply lists apple com)
SEC Consult SA-20140630-0 :: Multiple vulnerabilities in IBM Algorithmics RICOS 2014-06-30
SEC Consult Vulnerability Lab (research sec-consult com)
ESA-2014-046: EMC Documentum Content Server Multiple Vulnerabilities 2014-06-30
Security Alert (Security_Alert emc com)
ESA-2014-055: EMC Network Configuration Manager (NCM) Session Fixation Vulnerability 2014-06-30
Security Alert (Security_Alert emc com)
[SECURITY] [DSA 2970-1] cacti security update 2014-06-29
Moritz Muehlenhoff (jmm debian org)
Malware
Phishing
NATWEST | 1st July 2014 |
Natwest | 1st July 2014 |
Halifax | 30th June 2014 |
Amazon Security Team | 30th June 2014 |
Apple | 30th June 2014 |
Vulnerebility
GnuPG 'compress.c' Denial of Service Vulnerability
2014-07-01
http://www.securityfocus.com/bid/68156
kdelibs CVE-2014-3494 SSL Certificate Validation Security Bypass Vulnerability
2014-07-01
http://www.securityfocus.com/bid/68113
kdelibs CVE-2013-2074 Local Password Disclosure Vulnerability
2014-07-01
http://www.securityfocus.com/bid/59808
KDE KSSL Common Name SSL Certificate Spoofing Vulnerability
2014-07-01
http://www.securityfocus.com/bid/49925
OpenLDAP 'modrdn' Request Multiple Vulnerabilities
2014-07-01
http://www.securityfocus.com/bid/41770
KDE kdelibs IP Address SSL Certificate Security Bypass Vulnerability
2014-07-01
http://www.securityfocus.com/bid/46789
Wireshark Frame Metadissector CVE-2014-4020 Denial of Service Vulnerability
2014-07-01
http://www.securityfocus.com/bid/68044
Wireshark M3UA Dissector CVE-2014-2282 Denial of Service Vulnerability
2014-07-01
http://www.securityfocus.com/bid/66070
Wireshark NFS Dissector CVE-2014-2281 Denial of Service Vulnerability
2014-07-01
http://www.securityfocus.com/bid/66068
Wireshark RLC Dissector 'packet-rlc.c' CVE-2014-2283 Denial of Service Vulnerability
2014-07-01
http://www.securityfocus.com/bid/66072
Wireshark MPEG File Parser 'wiretap/mpeg.c' Buffer Overflow Vulnerability
2014-07-01
http://www.securityfocus.com/bid/66066
Wireshark RTP Dissector CVE-2014-2907 Remote Denial of Service Vulnerability
2014-07-01
http://www.securityfocus.com/bid/67046
Wireshark 'libpcap' File Parsing Memory Corruption Vulnerability
2014-07-01
http://www.securityfocus.com/bid/66755
OpenLDAP Weak Cipher Encryption Security Weakness
2014-07-01
http://www.securityfocus.com/bid/53823
OpenLDAP Multiple Security Bypass Vulnerabilities
2014-07-01
http://www.securityfocus.com/bid/46363
OpenLDAP 'UTF8StringNormalize()' Remote Buffer Overflow Vulnerability
2014-07-01
http://www.securityfocus.com/bid/50384
OpenLDAP 'modrdn' NULL OldDN Remote Denial of Service Vulnerability
2014-07-01
http://www.securityfocus.com/bid/46831
OpenLDAP X.509 Certificate NULL Character Certificate Validation Security Bypass Vulnerability
2014-07-01
http://www.securityfocus.com/bid/36844
OpenLDAP LDAP Search Request Remote Denial of Service Vulnerability
2014-07-01
http://www.securityfocus.com/bid/52404
GNU Libtasn1 CVE-2014-3467 Multiple Denial of Service Vulnerabilities
2014-07-01
http://www.securityfocus.com/bid/67749
GNU Libtasn1 CVE-2014-3468 Remote Code Execution Vulnerability
2014-07-01
http://www.securityfocus.com/bid/67745
GNU Libtasn1 'asn1_read_value_type()' Function Denial of Service Vulnerability
2014-07-01
http://www.securityfocus.com/bid/67748
GnuTLS 'gnutls_handshake.c' Memory Corruption Vulnerability
2014-07-01
http://www.securityfocus.com/bid/67741
WebKit CVE-2014-1346 Cross-Origin Security Bypass Vulnerability
2014-07-01
http://www.securityfocus.com/bid/67554
WebKit CVE-2013-2927 Use After Free Remote Code Execution Vulnerability
2014-07-01
http://www.securityfocus.com/bid/63025
WebKit Multiple Unspecified Memory Corruption Vulnerabilities
2014-07-01
http://www.securityfocus.com/bid/67553
WebKit CVE-2014-1731 Unspecified Memory Corruption Vulnerability
2014-07-01
http://www.securityfocus.com/bid/67572
WebKit CVE-2013-2875 Out of Bounds Memory Corruption Vulnerability
2014-07-01
http://www.securityfocus.com/bid/61057
cURL/libcURL NTLM connection Remote Security Bypass Vulnerability
2014-07-01
http://www.securityfocus.com/bid/65270
Oracle Java SE CVE-2013-5783 Remote Security Vulnerability
2014-07-01
http://www.securityfocus.com/bid/63154
Exploit
Gitlist <= 0.4.0 - Remote Code Execution
28.6.2014
Bugtraq
[SECURITY] [DSA 2969-1] libemail-address-perl security update 2014-06-27
Salvatore Bonaccorso (carnil debian org)
[security bulletin] HPSBMU03056 rev.1 - HP Version Control Repository Manager (HP VCRM) running OpenSSL on Linux and Windows, Remote Denial of Service (DoS), Code Execution, Unauthorized Access, Disclosure of Information 2014-06-27
security-alert hp com
[security bulletin] HPSBMU03057 rev.1 - HP Version Control Agent (HP VCA) running OpenSSL on Linux and Windows, Remote Denial of Service (DoS), Code Execution, Unauthorized Access, Disclosure of Information 2014-06-27
security-alert hp com
[security bulletin] HPSBMU03061 rev.1 - HP Release Control, Disclosure of Privileged Information and Elevation of Privilege 2014-06-27
security-alert hp com
[SECURITY] [DSA 2968-1] gnupg2 security update 2014-06-27
Salvatore Bonaccorso (carnil debian org)
[security bulletin] HPSBMU03058 rev.1 - HP BladeSystem c-Class Onboard Administrator (OA) running OpenSSL, Remote Disclosure of Information 2014-06-26
security-alert hp com
CFP 1st International Conference on Information Systems Security and Privacy - ICISSP 2015 2014-06-26
calendarsites insticc org
Malware
Phishing
NatWest | 28th June 2014 |
Paypal Customers Service | 27th June 2014 |
Vulnerebility
OpenSSL CVE-2014-0224 Man in the Middle Security Bypass Vulnerability
2014-06-28
http://www.securityfocus.com/bid/67899
OpenSSL DTLS CVE-2014-0221 Remote Denial of Service Vulnerability
2014-06-28
http://www.securityfocus.com/bid/67901
OpenSSL 'so_ssl3_write()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-06-28
http://www.securityfocus.com/bid/67193
OpenSSL 'ssl3_release_read_buffer()' Use-After-Free Memory Corruption Vulnerability
2014-06-28
http://www.securityfocus.com/bid/66801
OpenSSL CVE-2014-0076 Information Disclosure Weakness
2014-06-28
http://www.securityfocus.com/bid/66363
OpenSSL CVE-2014-3470 Denial of Service Vulnerability
2014-06-28
http://www.securityfocus.com/bid/67898
OpenSSL CVE-2014-0195 Memory Corruption Vulnerability
2014-06-28
http://www.securityfocus.com/bid/67900
Perl 'Email::Address' Module Local Denial of Service Vulnerability
2014-06-28
http://www.securityfocus.com/bid/68084
WordPress TimThumb WebShot Feature Arbitrary Code Execution Vulnerability
2014-06-28
http://www.securityfocus.com/bid/68180
KDE Konqueror Multiple Security Vulnerabilities
2014-06-28
http://www.securityfocus.com/bid/55879
Gnew Multiple SQL Injection and Cross Site Scripting Vulnerabilities
2014-06-28
http://www.securityfocus.com/bid/61721
SAP Enterprise Portal Information Disclosure Vulnerability
2014-06-28
http://www.securityfocus.com/bid/58156
SAP Solution Manager Diagnostics Agent Code Injection Vulnerability
2014-06-28
http://www.securityfocus.com/bid/58179
DataLife Engine Session Fixation Vulnerability
2014-06-28
http://www.securityfocus.com/bid/57766
LZ4 'lz4.c' Memory Corruption Vulnerability
2014-06-28
http://www.securityfocus.com/bid/68218
UnrealIRCd Unspecified Multiple Denial of Service Vulnerabilities
2014-06-28
http://www.securityfocus.com/bid/63910
Red Hat sos GRUB Bootloader Password Information Disclosure Vulnerability
2014-06-28
http://www.securityfocus.com/bid/67634
SAP J2EE Core Service Remote Arbitrary File Access Vulnerability
2014-06-28
http://www.securityfocus.com/bid/58175
Google Android PRNG Entropy Weakness
2014-06-28
http://www.securityfocus.com/bid/61813
Todd Miller Sudo 'validate_env_vars()' Local Privilege Escalation Vulnerability
2014-06-28
http://www.securityfocus.com/bid/65997
PHP-Fusion 'Authenticate.class.php' SQL Injection Vulnerabilities
2014-06-28
http://www.securityfocus.com/bid/58011
Python JSON Module '_json.c' Local Information Disclosure Vulnerability
2014-06-28
http://www.securityfocus.com/bid/68119
GnuPG RSA Key Extraction Information Disclosure Vulnerability
2014-06-28
http://www.securityfocus.com/bid/64424
Linux Kernel 'filter.c' CVE-2014-3145 Local Denial of Service Vulnerability
2014-06-28
http://www.securityfocus.com/bid/67321
Linux Kernel 'filter.c' CVE-2014-3144 Multiple Local Denial of Service Vulnerabilities
2014-06-28
http://www.securityfocus.com/bid/67309
Linux Kernel '/drivers/media/media-device.c' Local Information Disclosure Vulnerability
2014-06-28
http://www.securityfocus.com/bid/68048
HP Service Virtualization CVE-2013-6221 Unspecified Remote Code Execution Vulnerability
2014-06-28
http://www.securityfocus.com/bid/67989
Linux Kernel CVE-2014-1737 Function Local Privilege Escalation Vulnerability
2014-06-28
http://www.securityfocus.com/bid/67300
Linux Kernel 'ping_init_sock()' Local Privilege Escalation Vulnerability
2014-06-28
http://www.securityfocus.com/bid/66779
Linux Kernel CVE-2014-1738 Local Privilege Escalation Vulnerability
2014-06-28
http://www.securityfocus.com/bid/67302
Exploit
HP AutoPass License Server File Upload
chkrootkit 0.49 - Local Root Vulnerability
MS14-009 .NET Deployment Service IE Sandbox Escape
MS13-097 Registry Symlink IE Sandbox Escape
Python CGIHTTPServer Encoded Path Traversal
Mailspect Control Panel 4.0.5 - Multiple Vulnerabilities
Wordpress Simple Share Buttons Adder Plugin 4.4 - Multiple Vulnerabilities
Endeca Latitude 2.2.2 - CSRF Vulnerability
27.6.2014
Bugtraq
[SECURITY] [DSA 2967-1] gnupg security update 2014-06-25
Salvatore Bonaccorso (carnil debian org)
CVE-2014-3752 - Arbitrary Code Execution in G Data TotalProtection 2014 2014-06-25
Portcullis Advisories (advisories portcullis-security com)
CVE-2014-2385 - Multiple Cross Site Scripting in Sophos Antivirus Configuration Console (Linux) 2014-06-25
Portcullis Advisories (advisories portcullis-security com)
[RT-SA-2013-003] Endeca Latitude Cross-Site Scripting 2014-06-25
RedTeam Pentesting GmbH (release redteam-pentesting de)
Malware
Phishing
BT | 27th June 2014 |
Chase | 26th June 2014 |
Natwest Bank UK | 26th June 2014 |
Vulnerebility
Samba CVE-2014-3493 Memory Corruption Vulnerability
2014-06-27
http://www.securityfocus.com/bid/68150
GnuPG 'compress.c' Denial of Service Vulnerability
2014-06-27
http://www.securityfocus.com/bid/68156
Oracle Java SE CVE-2014-2398 Remote Security Vulnerability
2014-06-27
http://www.securityfocus.com/bid/66920
libpng 'png_read_transform_info()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-06-27
http://www.securityfocus.com/bid/64493
Oracle Java SE CVE-2014-2427 Remote Security Vulnerability
2014-06-27
http://www.securityfocus.com/bid/66909
Oracle Java SE CVE-2014-2428 Remote Security Vulnerability
2014-06-27
http://www.securityfocus.com/bid/66870
libjpeg/libjpeg-turbo Library CVE-2013-6629 Memory Corruption Vulnerability
2014-06-27
http://www.securityfocus.com/bid/63676
Oracle Java SE CVE-2014-0458 Remote Security Vulnerability
2014-06-27
http://www.securityfocus.com/bid/66883
Samba DNS Protocol Handling Denial of Service Vulnerability
2014-06-27
http://www.securityfocus.com/bid/67691
Samba 'nmbd' NetBIOS Name Serives Daemon Denial of Service Vulnerability
2014-06-27
http://www.securityfocus.com/bid/68148
Samba Uninitialized Memory Information Disclosure Vulnerability
2014-06-27
http://www.securityfocus.com/bid/67686
OpenSSL 'so_ssl3_write()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67193
OpenSSL CVE-2014-3470 Denial of Service Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67898
OpenSSL 'ssl3_release_read_buffer()' Use-After-Free Memory Corruption Vulnerability
2014-06-26
http://www.securityfocus.com/bid/66801
OpenSSL DTLS CVE-2014-0221 Remote Denial of Service Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67901
OpenSSL CVE-2014-0195 Memory Corruption Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67900
OpenSSL CVE-2014-0224 Man in the Middle Security Bypass Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67899
Oracle Java SE CVE-2014-2423 Remote Security Vulnerability
2014-06-26
http://www.securityfocus.com/bid/66887
Oracle Java SE CVE-2014-2414 Remote Security Vulnerability
2014-06-26
http://www.securityfocus.com/bid/66894
Oracle Java SE CVE-2014-0452 Remote Security Vulnerability
2014-06-26
http://www.securityfocus.com/bid/66891
JBoss Seam CVE-2014-0248 Remote Code Execution Vulnerability
2014-06-26
http://www.securityfocus.com/bid/68174
RETIRED: ISC BIND EDNS Options CVE-2014-3859 Remote Denial of Service Vulnerability
2014-06-26
http://www.securityfocus.com/bid/68193
Openstack Swift 'WWW-Authenticate' Header Cross Site Scripting Vulnerability
2014-06-26
http://www.securityfocus.com/bid/68116
OpenStack Neutron L3-agent Remote Denial of Service Vulnerability
2014-06-26
http://www.securityfocus.com/bid/68064
Dovecot Denial of Service Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67306
OpenStack Neutron CVE-2014-0187 CIDR Security Bypass Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67012
OpenStack Neutron Sudo Configuration Local Privilege Escalation Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67804
Oracle Java SE CVE-2014-0460 Remote Security Vulnerability
2014-06-26
http://www.securityfocus.com/bid/66916
Oracle Java SE CVE-2014-0429 Remote Security Vulnerability
2014-06-26
http://www.securityfocus.com/bid/66856
Oracle Java SE CVE-2014-2401 Remote Security Vulnerability
2014-06-26
http://www.securityfocus.com/bid/66911
Exploit
26.6.2014
Bugtraq
[SECURITY] [DSA 2967-1] gnupg security update 2014-06-25
Salvatore Bonaccorso (carnil debian org)
CVE-2014-3752 - Arbitrary Code Execution in G Data TotalProtection 2014 2014-06-25
Portcullis Advisories (advisories portcullis-security com)
CVE-2014-2385 - Multiple Cross Site Scripting in Sophos Antivirus Configuration Console (Linux) 2014-06-25
Portcullis Advisories (advisories portcullis-security com)
[RT-SA-2013-003] Endeca Latitude Cross-Site Scripting 2014-06-25
RedTeam Pentesting GmbH (release redteam-pentesting de)
[RT-SA-2013-002] Endeca Latitude Cross-Site Request Forgery 2014-06-25
RedTeam Pentesting GmbH (release redteam-pentesting de)
Reflected Cross-Site Scripting (XSS) Vulnerability in Storesprite 2014-06-25
High-Tech Bridge Security Research (advisory htbridge com)
NEW VMSA-2014-0007 - VMware product updates address security vulnerabilities in Apache Struts library 2014-06-25
\VMware Security Response Center\ (security vmware com)
[slackware-security] seamonkey (SSA:2014-175-05) 2014-06-24
Slackware Security Team (security slackware com)
[slackware-security] samba (SSA:2014-175-04) 2014-06-24
Slackware Security Team (security slackware com)
[slackware-security] bind (SSA:2014-175-01) 2014-06-24
Slackware Security Team (security slackware com)
[slackware-security] gnupg (SSA:2014-175-02) 2014-06-24
Slackware Security Team (security slackware com)
[slackware-security] gnupg2 (SSA:2014-175-03) 2014-06-24
Slackware Security Team (security slackware com)
Malware
Phishing
Vulnerebility
OpenSSL 'so_ssl3_write()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67193
Piwigo 'picture_modify.php' SQL Injection Vulnerability
2014-06-26
http://www.securityfocus.com/bid/68142
Xen CVE-2014-3968 Denial of Service Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67824
Xen 'HVM MSI injection' CVE-2014-3967 Denial of Service Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67794
Dnsmasq Multiple Remote Denial of Service Vulnerabilities
2014-06-26
http://www.securityfocus.com/bid/57458
Dnsmasq Remote Denial of Service Vulnerability
2014-06-26
http://www.securityfocus.com/bid/54353
Sophos Antivirus Configuration Console Multiple Cross Site Scripting Vulnerabilities
2014-06-26
http://www.securityfocus.com/bid/68190
Samba Uninitialized Memory Information Disclosure Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67686
Samba 'nmbd' NetBIOS Name Serives Daemon Denial of Service Vulnerability
2014-06-26
http://www.securityfocus.com/bid/68148
Samba CVE-2014-3493 Memory Corruption Vulnerability
2014-06-26
http://www.securityfocus.com/bid/68150
OpenStack Neutron L3-agent Remote Denial of Service Vulnerability
2014-06-26
http://www.securityfocus.com/bid/68064
DenyHosts 'regex.py' Remote Denial of Service Vulnerability
2014-06-26
http://www.securityfocus.com/bid/64478
Network Audio System CVE-2013-4258 Format String Vulnerability
2014-06-26
http://www.securityfocus.com/bid/61852
Network Audio System CVE-2013-4256 Multiple Buffer Overflow Vulnerabilities
2014-06-26
http://www.securityfocus.com/bid/61848
OpenSSL CVE-2014-3470 Denial of Service Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67898
OpenSSL CVE-2014-0224 Man in the Middle Security Bypass Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67899
OpenSSL CVE-2014-0195 Memory Corruption Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67900
OpenSSL 'ssl3_release_read_buffer()' Use-After-Free Memory Corruption Vulnerability
2014-06-26
http://www.securityfocus.com/bid/66801
OpenSSL CVE-2014-0076 Information Disclosure Weakness
2014-06-26
http://www.securityfocus.com/bid/66363
OpenSSL DTLS CVE-2014-0221 Remote Denial of Service Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67901
Apache 'mod_wsgi' Module CVE-2014-0242 Information Disclosure Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67534
Apache 'mod_wsgi' Module Local Privilege Escalation Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67532
Dovecot Denial of Service Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67306
PHP DNS TXT Record Handling Heap Buffer Overflow Vulnerability
2014-06-26
http://www.securityfocus.com/bid/68007
PHP 'cdf_unpack_summary_info()' Function Denial of Service Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67759
PHP 'cdf_read_property_info()' Function Denial of Service Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67765
PHP FPM 'php-fpm.conf.in' Local Privilege Escalation Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67118
GnuPG 'compress.c' Denial of Service Vulnerability
2014-06-25
http://www.securityfocus.com/bid/68156
ownCloud Multiple Cross Site Scripting Vulnerabilities
2014-06-25
http://www.securityfocus.com/bid/67451
A10 Networks ACOS Remote Buffer Overflow Vulnerability
2014-06-25
http://www.securityfocus.com/bid/66588
Exploit
Cogent DataHub Command Injection
Thomson TWG87OUIR - POST Password CSRF
25.6.2014
Bugtraq
Boolean algebra and CSS history theft 2014-06-24
Michal Zalewski (lcamtuf coredump cx)
Android KeyStore Stack Buffer Overflow (CVE-2014-3100) 2014-06-23
Roee Hay (roeeh il ibm com)
Malware
Phishing
Halifax Bank | 24th June 2014 |
Vulnerebility
OpenSSL CVE-2014-3470 Denial of Service Vulnerability
2014-06-25
http://www.securityfocus.com/bid/67898
PHP Fileinfo Component Out of Bounds Memory Corruption Vulnerability
2014-06-25
http://www.securityfocus.com/bid/66002
file Composite Document File Format Denial of Service Vulnerability
2014-06-25
http://www.securityfocus.com/bid/52225
File Utility CVE-2014-1943 Remote Code Execution Vulnerability
2014-06-25
http://www.securityfocus.com/bid/65596
PHP Fileinfo Component Remote Denial of Service Vulnerability
2014-06-25
http://www.securityfocus.com/bid/66406
Cogent Real-Time Systems DataHub 'GetPermissions.asp' Remote Code Execution Vulnerability
2014-06-25
http://www.securityfocus.com/bid/67486
OpenSSL DTLS CVE-2014-0221 Remote Denial of Service Vulnerability
2014-06-25
http://www.securityfocus.com/bid/67901
OpenSSL CVE-2014-0224 Man in the Middle Security Bypass Vulnerability
2014-06-25
http://www.securityfocus.com/bid/67899
Oracle Java SE CVE-2014-0452 Remote Security Vulnerability
2014-06-24
http://www.securityfocus.com/bid/66891
OpenSSL CVE-2014-0076 Information Disclosure Weakness
2014-06-24
http://www.securityfocus.com/bid/66363
Oracle Java SE CVE-2013-5775 Remote Security Vulnerability
2014-06-24
http://www.securityfocus.com/bid/63144
Oracle Java SE CVE-2013-5802 Remote Security Vulnerability
2014-06-24
http://www.securityfocus.com/bid/63135
OpenSSL 'ssl3_release_read_buffer()' Use-After-Free Memory Corruption Vulnerability
2014-06-24
http://www.securityfocus.com/bid/66801
OpenSSL CVE-2014-0195 Memory Corruption Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67900
OpenSSL 'so_ssl3_write()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67193
Oracle Java SE CVE-2013-5852 Remote Security Vulnerability
2014-06-24
http://www.securityfocus.com/bid/63130
Oracle Java SE CVE-2014-0373 Remote Security Vulnerability
2014-06-24
http://www.securityfocus.com/bid/64922
Oracle Java SE CVE-2014-0446 Remote Security Vulnerability
2014-06-24
http://www.securityfocus.com/bid/66903
Oracle Java SE CVE-2014-0387 Remote Security Vulnerability
2014-06-24
http://www.securityfocus.com/bid/64882
Oracle Java SE CVE-2014-0424 Remote Security Vulnerability
2014-06-24
http://www.securityfocus.com/bid/64919
Linux Kernel 'filter.c' CVE-2014-3144 Multiple Local Denial of Service Vulnerabilities
2014-06-24
http://www.securityfocus.com/bid/67309
Linux Kernel 'ping_init_sock()' Local Privilege Escalation Vulnerability
2014-06-24
http://www.securityfocus.com/bid/66779
Linux Kernel 'filter.c' CVE-2014-3145 Local Denial of Service Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67321
Linux Kernel CVE-2014-1737 Function Local Privilege Escalation Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67300
Linux Kernel CVE-2014-1738 Local Privilege Escalation Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67302
Linux Kernel CVE-2014-2568 Information Disclosure Vulnerability
2014-06-24
http://www.securityfocus.com/bid/66348
Oracle Java SE CVE-2014-2427 Remote Security Vulnerability
2014-06-24
http://www.securityfocus.com/bid/66909
Oracle Java SE CVE-2014-2414 Remote Security Vulnerability
2014-06-24
http://www.securityfocus.com/bid/66894
Oracle Java SE CVE-2014-0458 Remote Security Vulnerability
2014-06-24
http://www.securityfocus.com/bid/66883
Oracle Java SE CVE-2013-0419 Java Runtime Environment Remote Security Vulnerability
2014-06-24
http://www.securityfocus.com/bid/57714
Exploit
D-Link authentication.cgi Buffer Overflow
D-Link hedwig.cgi Buffer Overflow in Cookie Header
AlienVault OSSIM av-centerd Command Injection
24.6.2014
Bugtraq
[security bulletin] HPSBHF03052 rev.1 - HP Intelligent Management Center (iMC), HP Network Products including H3C and 3COM Routers and Switches running OpenSSL, Remote Denial of Service (DoS), Code Execution, Unauthorized Access, Modification or Disclosur 2014-06-23
security-alert hp com
[SECURITY] [DSA 2966-1] samba security update 2014-06-23
Yves-Alexis Perez (corsac debian org)
[SECURITY] [DSA 2965-1] tiff security update 2014-06-22
Michael Gilbert (mgilbert debian org)
[SECURITY] [DSA 2964-1] iodine security update 2014-06-21
Salvatore Bonaccorso (carnil debian org)
Malware
Phishing
Vulnerebility
OpenSSL CVE-2014-0224 Man in the Middle Security Bypass Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67899
OpenSSL DTLS CVE-2014-0221 Remote Denial of Service Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67901
OpenSSL CVE-2014-0195 Memory Corruption Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67900
OpenSSL CVE-2014-3470 Denial of Service Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67898
OpenSSL CVE-2014-0076 Information Disclosure Weakness
2014-06-24
http://www.securityfocus.com/bid/66363
PHP 'cdf_unpack_summary_info()' Function Denial of Service Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67759
PHP 'cdf_read_property_info()' Function Denial of Service Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67765
PHP DNS TXT Record Handling Heap Buffer Overflow Vulnerability
2014-06-24
http://www.securityfocus.com/bid/68007
PHP FPM 'php-fpm.conf.in' Local Privilege Escalation Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67118
Linux Kernel CVE-2014-0101 NULL Pointer Dereference Denial of Service Vulnerability
2014-06-24
http://www.securityfocus.com/bid/65943
Mozilla Firefox CVE-2014-1543 Heap Buffer Overflow Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67969
Mozilla Firefox CVE-2014-1540 Memory Corruption Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67978
Mozilla Firefox CVE-2014-1542 Remote Buffer Overflow Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67968
Mozilla Firefox/Thunderbird CVE-2014-1539 Clickjacking Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67967
Mozilla Firefox/Thunderbird CVE-2014-1541 Memory Corruption Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67979
Mozilla Firefox/Thunderbird CVE-2014-1533 Multiple Memory Corruption Vulnerabilities
2014-06-24
http://www.securityfocus.com/bid/67965
Mozilla Netscape Portable Runtime CVE-2014-1545 Out of Bounds Memory Corruption Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67975
Mozilla Firefox/Thunderbird CVE-2014-1538 Memory Corruption Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67976
Mozilla Firefox/Thunderbird CVE-2014-1536 Memory Corruption Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67966
Mozilla Firefox/Thunderbird CVE-2014-1534 Multiple Memory Corruption Vulnerabilities
2014-06-24
http://www.securityfocus.com/bid/67964
Mozilla Firefox/Thunderbird CVE-2014-1537 Memory Corruption Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67971
Castor Library CVE-2014-3004 XML External Entity Information Disclosure Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67676
WordPress WP GPX Maps Plugin Arbitrary File Upload Vulnerability
2014-06-24
http://www.securityfocus.com/bid/53909
D-Bus 'activation.c' Denial of Service Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67986
Linux Kernel CVE-2014-4014 Local Privilege Escalation Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67988
Piwigo 'ws.php' Cross-Site Request Forgery Vulnerability
2014-06-24
http://www.securityfocus.com/bid/65811
Drupal Custom Meta Module Multiple Cross Site Scripting Vulnerabilities
2014-06-24
http://www.securityfocus.com/bid/68108
OpenSSL Multiple Vulnerabilities
2014-06-23
http://www.securityfocus.com/bid/51281
Drupal Easy Breadcrumb Module Unspecified Cross Site Scripting Vulnerability
2014-06-23
http://www.securityfocus.com/bid/68106
OpenSSL 'so_ssl3_write()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-06-23
http://www.securityfocus.com/bid/67193
Exploit
23.6.2014
Bugtraq
Malware
Phishing
Barclays | 22nd June 2014 |
Barclays | 21st June 2014 |
Barclays | 21st June 2014 |
Vulnerebility
Linux Kernel CVE-2014-1738 Local Privilege Escalation Vulnerability
2014-06-23
http://www.securityfocus.com/bid/67302
Linux Kernel 'security_context_to_sid_core()' Function Local Denial of Service Vulnerability
2014-06-23
http://www.securityfocus.com/bid/65459
Linux Kernel CVE-2013-6378 Local Denial of Service Vulnerability
2014-06-23
http://www.securityfocus.com/bid/63886
Linux Kernel CVE-2014-1737 Function Local Privilege Escalation Vulnerability
2014-06-23
http://www.securityfocus.com/bid/67300
cURL/libcURL CVE-2014-0139 SSL Certificate Validation Security Bypass Vulnerability
2014-06-23
http://www.securityfocus.com/bid/66458
cURL/libcURL CVE-2014-0138 Remote Security Bypass Vulnerability
2014-06-23
http://www.securityfocus.com/bid/66457
nginx SPDY Implementation Heap Based Buffer Overflow Vulnerability
2014-06-23
http://www.securityfocus.com/bid/66537
Mozilla Netscape Portable Runtime CVE-2013-5607 Integer Overflow Vulnerability
2014-06-23
http://www.securityfocus.com/bid/63802
Mozilla Network Security Services CVE-2013-5605 Remote Arbitrary Code Execution Vulnerability
2014-06-23
http://www.securityfocus.com/bid/63738
Mozilla Network Security Services CVE-2013-5606 Certificate Validation Security Bypass Vulnerability
2014-06-23
http://www.securityfocus.com/bid/63737
SSL/TLS RC4 CVE-2013-2566 Information Disclosure Weakness
2014-06-23
http://www.securityfocus.com/bid/58796
Network Security Services Uninitialized Data Read Security Vulnerability
2014-06-23
http://www.securityfocus.com/bid/62966
Mozilla Network Security Services CVE-2013-1741 Integer Overflow Vulnerability
2014-06-23
http://www.securityfocus.com/bid/63736
Mozilla Network Security Services CVE-2013-1620 Information Disclosure Vulnerability
2014-06-23
http://www.securityfocus.com/bid/57777
LibTIFF CVE-2013-4243 Heap Buffer Overflow Vulnerability
2014-06-23
http://www.securityfocus.com/bid/62082
iodine Authentication Bypass Vulnerability
2014-06-23
http://www.securityfocus.com/bid/68069
Oracle Java SE CVE-2014-0453 Remote Security Vulnerability
2014-06-23
http://www.securityfocus.com/bid/66914
Oracle Java SE CVE-2014-2414 Remote Security Vulnerability
2014-06-23
http://www.securityfocus.com/bid/66894
Oracle Java SE CVE-2014-0429 Remote Security Vulnerability
2014-06-23
http://www.securityfocus.com/bid/66856
Oracle Java SE CVE-2014-0455 Remote Code Execution Vulnerability
2014-06-23
http://www.securityfocus.com/bid/66899
Oracle Java SE CVE-2014-2398 Remote Security Vulnerability
2014-06-23
http://www.securityfocus.com/bid/66920
OpenSSL CVE-2014-0195 Memory Corruption Vulnerability
2014-06-23
http://www.securityfocus.com/bid/67900
OpenSSL DTLS CVE-2014-0221 Remote Denial of Service Vulnerability
2014-06-23
http://www.securityfocus.com/bid/67901
OpenSSL 'ssl3_release_read_buffer()' Use-After-Free Memory Corruption Vulnerability
2014-06-23
http://www.securityfocus.com/bid/66801
OpenSSL 'so_ssl3_write()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-06-23
http://www.securityfocus.com/bid/67193
OpenSSL CVE-2014-3470 Denial of Service Vulnerability
2014-06-23
http://www.securityfocus.com/bid/67898
OpenSSL CVE-2014-0076 Information Disclosure Weakness
2014-06-23
http://www.securityfocus.com/bid/66363
OpenSSL CVE-2014-0224 Man in the Middle Security Bypass Vulnerability
2014-06-23
http://www.securityfocus.com/bid/67899
libjpeg/libjpeg-turbo Library CVE-2013-6629 Memory Corruption Vulnerability
2014-06-23
http://www.securityfocus.com/bid/63676
libpng 'png_read_transform_info()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-06-23
http://www.securityfocus.com/bid/64493
Exploit
21.6.2014
Bugtraq
[security bulletin] HPSBOV03047 rev.1 - HP OpenVMS running OpenSSL, Remote Denial of Service (DoS), Code Execution, Unauthorized Access, Disclosure of Information 2014-06-18
security-alert hp com
Secunia CSI/VIM - Filter Bypass & Persistent Validation Vulnerabilities 2014-06-18
Vulnerability Lab (research vulnerability-lab com)
Paypal Inc Bug Bounty #36 - SecurityKey Card Serialnumber Module Vulnerability 2014-06-18
Vulnerability Lab (research vulnerability-lab com)
Multiple SQL Injection Vulnerabilities in web2Project 2014-06-18
High-Tech Bridge Security Research (advisory htbridge com)
Malware
Phishing
Barclays | 21st June 2014 |
Barclays | 21st June 2014 |
Barclays | 20th June 2014 |
PayPal | 20th June 2014 |
Lloyds | 20th June 2014 |
Lloyds | 20th June 2014 |
David Gibson | 20th June 2014 |
Lloyds | 19th June 2014 |
PayPal | 19th June 2014 |
Bank Of America | 19th June 2014 |
Vulnerebility
Oracle Java SE CVE-2014-0453 Remote Security Vulnerability
2014-06-21
http://www.securityfocus.com/bid/66914
Apache Struts ClassLoader Manipulation CVE-2014-0114 Security Bypass Vulnerability
2014-06-21
http://www.securityfocus.com/bid/67121
Cisco WebEx Meetings Server CVE-2014-3296 Information Disclosure Vulnerability
2014-06-21
http://www.securityfocus.com/bid/68118
OpenSSL 'so_ssl3_write()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-06-21
http://www.securityfocus.com/bid/67193
OpenSSL CVE-2014-0224 Man in the Middle Security Bypass Vulnerability
2014-06-21
http://www.securityfocus.com/bid/67899
Linux Kernel Unspecified Local Denial of Service Vulnerability
2014-06-21
http://www.securityfocus.com/bid/68126
Webmin Usermin Popup Windows Multiple Cross Site Scripting Vulnerabilities
2014-06-21
http://www.securityfocus.com/bid/67649
OpenSSL CVE-2014-3470 Denial of Service Vulnerability
2014-06-21
http://www.securityfocus.com/bid/67898
OpenSSH CVE-2010-5107 Denial of Service Vulnerability
2014-06-21
http://www.securityfocus.com/bid/58162
Apache Struts ClassLoader Manipulation CVE-2014-0094 Security Bypass Vulnerability
2014-06-21
http://www.securityfocus.com/bid/65999
Apache Struts ClassLoader Manipulation Incomplete Fix Security Bypass Vulnerability
2014-06-21
http://www.securityfocus.com/bid/67064
Apache Struts 'getClass()' Method Security Bypass Vulnerability
2014-06-21
http://www.securityfocus.com/bid/67081
Webmin Multiple Unspecified Cross Site Scripting Vulnerabilities
2014-06-21
http://www.securityfocus.com/bid/67647
Apache Commons FileUpload CVE-2014-0050 Denial Of Service Vulnerability
2014-06-21
http://www.securityfocus.com/bid/65400
TYPO3 HTTP Host Header Spoofing Vulnerability
2014-06-21
http://www.securityfocus.com/bid/67626
TYPO3 Backend Subcomponent Unspecified Cross Site Scripting Vulnerability
2014-06-21
http://www.securityfocus.com/bid/67625
TYPO3 Unspecified PHP Object Injection Vulnerability
2014-06-21
http://www.securityfocus.com/bid/67630
Linux Kernel 'tcp_rcv_state_process()' Function Denial of Service Vulnerability
2014-06-21
http://www.securityfocus.com/bid/65654
Linux Kernel CVE-2014-2039 Local Denial of Service Vulnerability
2014-06-21
http://www.securityfocus.com/bid/65700
Linux Kernel 'mm/slab.c' Local Denial of Service Vulnerability
2014-06-21
http://www.securityfocus.com/bid/68125
Linux Kernel CVE-2013-6378 Local Denial of Service Vulnerability
2014-06-21
http://www.securityfocus.com/bid/63886
Linux Kernel 'security_context_to_sid_core()' Function Local Denial of Service Vulnerability
2014-06-21
http://www.securityfocus.com/bid/65459
Linux Kernel CVE-2014-1738 Local Privilege Escalation Vulnerability
2014-06-21
http://www.securityfocus.com/bid/67302
Linux Kernel CVE-2014-1737 Function Local Privilege Escalation Vulnerability
2014-06-21
http://www.securityfocus.com/bid/67300
Ubisoft Rayman Legends 'memset()' Function Stack Based Buffer Overflow Vulnerability
2014-06-21
http://www.securityfocus.com/bid/68080
BarracudaDrive '/rtl/protected/admin/ddns/' Multiple Cross Site Scripting Vulnerabilities
2014-06-21
http://www.securityfocus.com/bid/68079
LibTIFF 'DOTRANGE' Tags Handling Remote Buffer Overflow Vulnerability
2014-06-21
http://www.securityfocus.com/bid/56715
ntopng 'lua/host_details.lua' Cross Site Scripting Vulnerability
2014-06-21
http://www.securityfocus.com/bid/66456
Sendmail File Descriptor Security Vulnerability
2014-06-21
http://www.securityfocus.com/bid/67791
PolarSSL RSA Private Key Recovery Security Bypass Vulnerability
2014-06-21
http://www.securityfocus.com/bid/62771
Exploit
Linux Kernel <= 3.13 - Local Privilege Escalation PoC (gid)
D-link DSL-2760U-E1 - Persistent XSS
Wordpress 3.9.1 - CSRF Vulnerability
20.6.2014
Bugtraq
[security bulletin] HPSBOV03047 rev.1 - HP OpenVMS running OpenSSL, Remote Denial of Service (DoS), Code Execution, Unauthorized Access, Disclosure of Information 2014-06-18
security-alert hp com
Secunia CSI/VIM - Filter Bypass & Persistent Validation Vulnerabilities 2014-06-18
Vulnerability Lab (research vulnerability-lab com)
Paypal Inc Bug Bounty #36 - SecurityKey Card Serialnumber Module Vulnerability 2014-06-18
Vulnerability Lab (research vulnerability-lab com)
Multiple SQL Injection Vulnerabilities in web2Project 2014-06-18
High-Tech Bridge Security Research (advisory htbridge com)
SQL Injection in Dolphin 2014-06-18
High-Tech Bridge Security Research (advisory htbridge com)
Malware
Phishing
Lloyds | 19th June 2014 |
PayPal | 19th June 2014 |
Bank Of America | 19th June 2014 |
Barclays | 19th June 2014 |
Vulnerebility
OpenSSL CVE-2014-0195 Memory Corruption Vulnerability
2014-06-20
http://www.securityfocus.com/bid/67900
OpenSSL CVE-2014-0224 Man in the Middle Security Bypass Vulnerability
2014-06-20
http://www.securityfocus.com/bid/67899
OpenSSL CVE-2014-0076 Information Disclosure Weakness
2014-06-20
http://www.securityfocus.com/bid/66363
OpenSSL DTLS CVE-2014-0221 Remote Denial of Service Vulnerability
2014-06-20
http://www.securityfocus.com/bid/67901
OpenSSL CVE-2014-3470 Denial of Service Vulnerability
2014-06-20
http://www.securityfocus.com/bid/67898
OpenSSL 'so_ssl3_write()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-06-20
http://www.securityfocus.com/bid/67193
Linux Kernel 'filter.c' CVE-2014-3145 Local Denial of Service Vulnerability
2014-06-20
http://www.securityfocus.com/bid/67321
Linux Kernel 'filter.c' CVE-2014-3144 Multiple Local Denial of Service Vulnerabilities
2014-06-20
http://www.securityfocus.com/bid/67309
AlienVault OSSIM CVE-2014-3804 Multiple Unspecified Remote Code Execution Vulnerabilities
2014-06-20
http://www.securityfocus.com/bid/67999
Linux Kernel 'security_context_to_sid_core()' Function Local Denial of Service Vulnerability
2014-06-20
http://www.securityfocus.com/bid/65459
Linux Kernel 'mm/slab.c' Local Denial of Service Vulnerability
2014-06-20
http://www.securityfocus.com/bid/68125
Linux Kernel CVE-2014-1737 Function Local Privilege Escalation Vulnerability
2014-06-20
http://www.securityfocus.com/bid/67300
Linux Kernel CVE-2014-2039 Local Denial of Service Vulnerability
2014-06-20
http://www.securityfocus.com/bid/65700
Linux Kernel CVE-2014-1738 Local Privilege Escalation Vulnerability
2014-06-20
http://www.securityfocus.com/bid/67302
Linux Kernel CVE-2013-6378 Local Denial of Service Vulnerability
2014-06-20
http://www.securityfocus.com/bid/63886
Apache HTTP Server Multiple Denial of Service Vulnerabilities
2014-06-20
http://www.securityfocus.com/bid/66303
Wireshark 'libpcap' File Parsing Memory Corruption Vulnerability
2014-06-20
http://www.securityfocus.com/bid/66755
Novell Open Enterprise Server CVE-2014-0599 Unspecified Cross Site Scripting Vulnerability
2014-06-20
http://www.securityfocus.com/bid/68068
Novell Open Enterprise Server CVE-2014-0598 Unspecified Directory Traversal Vulnerability
2014-06-20
http://www.securityfocus.com/bid/68066
OpenSSL 'ssl3_release_read_buffer()' Use-After-Free Memory Corruption Vulnerability
2014-06-20
http://www.securityfocus.com/bid/66801
Parallels Plesk Panel XML External Entity Injection and Cross Site Scripting Vulnerabilities
2014-06-20
http://www.securityfocus.com/bid/68030
Ajenti Multiple Cross Site Scripting Vulnerabilities
2014-06-20
http://www.securityfocus.com/bid/68047
AlienVault Multiple Security Vulnerabilities
2014-06-20
http://www.securityfocus.com/bid/68018
WebTitan 4.01 Multiple Security Vulnerabilities
2014-06-20
http://www.securityfocus.com/bid/67921
Drupal Touch Theme Cross Site Scripting Vulnerability
2014-06-20
http://www.securityfocus.com/bid/68045
NICE Recording eXpress Multiple Security Vulnerabilities
2014-06-20
http://www.securityfocus.com/bid/67677
SQL Buddy 'browse.php' Cross Site Scripting Vulnerability
2014-06-20
http://www.securityfocus.com/bid/68017
GnuTLS 'gnutls_handshake.c' Memory Corruption Vulnerability
2014-06-20
http://www.securityfocus.com/bid/67741
Mozilla Firefox/Thunderbird CVE-2014-1538 Memory Corruption Vulnerability
2014-06-20
http://www.securityfocus.com/bid/67976
Apache Struts ClassLoader Manipulation CVE-2014-0114 Security Bypass Vulnerability
2014-06-20
http://www.securityfocus.com/bid/67121
Exploit
Ericom AccessNow Server Buffer Overflow
web2Project 3.1 - Multiple Vulnerabilities
19.6.2014
Bugtraq
Secunia CSI/VIM - Filter Bypass & Persistent Validation Vulnerabilities 2014-06-18
Vulnerability Lab (research vulnerability-lab com)
Paypal Inc Bug Bounty #36 - SecurityKey Card Serialnumber Module Vulnerability 2014-06-18
[SECURITY] [DSA 2963-1] lucene-solr security updateVulnerability Lab (research vulnerability-lab com)
Multiple SQL Injection Vulnerabilities in web2Project 2014-06-18
High-Tech Bridge Security Research (advisory htbridge com)
SQL Injection in Dolphin 2014-06-18
High-Tech Bridge Security Research (advisory htbridge com)
[security bulletin] HPSBMU03048 rev.1 - HP Software Executive Scorecard, Remote Execution of Code, Directory Traversal 2014-06-17
security-alert hp com
2014-06-17
Moritz Muehlenhoff (jmm debian org)
[security bulletin] HPSBUX03046 SSRT101590 rev.2 - HP-UX Running OpenSSL, Remote Denial of Service (DoS), Code Execution, Security Restriction Bypass, Disclosure of Information, or Unauthorized Access 2014-06-17
security-alert hp com
[SECURITY] [DSA 2962-1] nspr security update 2014-06-17
Moritz Muehlenhoff (jmm debian org)
Malware
Phishing
Barclays | 19th June 2014 |
Financial Services Authority | 18th June 2014 |
Barclays | 18th June 2014 |
Vulnerebility
Microsoft Internet Explorer CVE-2014-0282 Remote Memory Corruption Vulnerability
2014-06-19
http://www.securityfocus.com/bid/67862
libpng 'png_read_transform_info()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-06-19
http://www.securityfocus.com/bid/64493
Oracle Java SE CVE-2014-0411 Remote Security Vulnerability
2014-06-19
http://www.securityfocus.com/bid/64918
Oracle Java SE CVE-2014-0416 Remote Security Vulnerability
2014-06-19
http://www.securityfocus.com/bid/64937
libjpeg/libjpeg-turbo Library CVE-2013-6629 Memory Corruption Vulnerability
2014-06-19
http://www.securityfocus.com/bid/63676
Oracle Java SE CVE-2014-2421 Buffer Overflow Vulnerability
2014-06-19
http://www.securityfocus.com/bid/66881
Oracle Java SE CVE-2014-0453 Remote Security Vulnerability
2014-06-19
http://www.securityfocus.com/bid/66914
Apache Xalan-Java Library CVE-2014-0107 Security Bypass Vulnerability
2014-06-18
http://www.securityfocus.com/bid/66397
Apache Commons FileUpload CVE-2014-0050 Denial Of Service Vulnerability
2014-06-18
http://www.securityfocus.com/bid/65400
Oracle Java SE CVE-2013-5802 Remote Security Vulnerability
2014-06-18
http://www.securityfocus.com/bid/63135
IBM Java CVE-2013-4002 Denial of Service Vulnerability
2014-06-18
http://www.securityfocus.com/bid/61310
Linux Kernel 'futex.c' Function Denial of Service Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67395
Linux Kernel CVE-2014-2678 NULL Pointer Dereference Local Denial of Service Vulnerability
2014-06-18
http://www.securityfocus.com/bid/66543
Linux Kernel CVE-2013-7339 NULL Pointer Dereference Local Denial of Service Vulnerability
2014-06-18
http://www.securityfocus.com/bid/66351
Linux Kernel Multiple Function Remote Memory Corruption Vulnerabilities
2014-06-18
http://www.securityfocus.com/bid/66279
Linux Kernel CVE-2014-1737 Function Local Privilege Escalation Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67300
Linux Kernel CVE-2014-1738 Local Privilege Escalation Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67302
Linux Kernel 'security_context_to_sid_core()' Function Local Denial of Service Vulnerability
2014-06-18
http://www.securityfocus.com/bid/65459
Linux Kernel Memory Leak Multiple Local Information Disclosure Vulnerabilities
2014-06-18
http://www.securityfocus.com/bid/64685
Linux Kernel 'pn_recvmsg()' Function Local Information Disclosure Vulnerability
2014-06-18
http://www.securityfocus.com/bid/64677
Linux Kernel CVE-2013-7263 Multiple Information Disclosure Vulnerabilities
2014-06-18
http://www.securityfocus.com/bid/64686
Linux Kernel 'ieee80211_radiotap_iterator_init()' Function Denial of Service Vulnerability
2014-06-18
http://www.securityfocus.com/bid/64013
Linux Kernel CVE-2014-0101 NULL Pointer Dereference Denial of Service Vulnerability
2014-06-18
http://www.securityfocus.com/bid/65943
AMD 16h Model Processor CVE-2013-6885 Local Denial of Service Vulnerability
2014-06-18
http://www.securityfocus.com/bid/63983
Linux Kernel 'mlock_vma_page()' Function Denial of Service Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67162
OpenSSL CVE-2014-0224 Man in the Middle Security Bypass Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67899
OpenSSL DTLS CVE-2014-0221 Remote Denial of Service Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67901
OpenSSL 'ssl3_release_read_buffer()' Use-After-Free Memory Corruption Vulnerability
2014-06-18
http://www.securityfocus.com/bid/66801
OpenSSL CVE-2014-0195 Memory Corruption Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67900
OpenSSL 'so_ssl3_write()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67193
Exploit
Rocket Servergraph Admin Center fileRequestor Remote Code Execution
docker 0.11 VMM-container Breakout
Ubisoft Rayman Legends 1.2.103716 - Remote Stack Buffer Overflow Vulnerability
18.6.2014
Bugtraq
[SECURITY] [DSA 2961-1] php5 security update 2014-06-16
Salvatore Bonaccorso (carnil debian org)
[SECURITY] [DSA 2950-2] openssl update 2014-06-16
Moritz Muehlenhoff (jmm debian org)
[SECURITY] [DSA 2960-1] icedove security update 2014-06-16
Moritz Muehlenhoff (jmm debian org)
[CFP] Hacktivity 2014 CFP is open 2014-06-16
ferenc spala hacktivity com
Malware
Phishing
Barclays | 18th June 2014 |
Virgin Media | 18th June 2014 |
Virgin Media | 17th June 2014 |
Virgin Media Online | 17th June 2014 |
Vulnerebility
OpenSSL CVE-2014-0076 Information Disclosure Weakness
2014-06-18
http://www.securityfocus.com/bid/66363
Cisco Adaptive Security Appliance WebVPN Portal Information Disclosure Vulnerability
2014-06-18
http://www.securityfocus.com/bid/68063
Apache Solr CVE-2013-6407 XML External Entity Injection Vulnerability
2014-06-18
http://www.securityfocus.com/bid/64008
Apache Solr 'SolrResourceLoader' Directory Traversal Vulnerability
2014-06-18
http://www.securityfocus.com/bid/63935
Apache Solr CVE-2013-6408 XML External Entity Injection Vulnerability
2014-06-18
http://www.securityfocus.com/bid/64009
Mozilla Netscape Portable Runtime CVE-2014-1545 Out of Bounds Memory Corruption Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67975
apt CVE-2014-0478 Security Bypass Vulnerability
2014-06-18
http://www.securityfocus.com/bid/68034
Libxml2 Entity Substituton CVE-2014-0191 Denial of Service Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67233
OpenSSL CVE-2014-3470 Denial of Service Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67898
OpenSSL 'ssl3_release_read_buffer()' Use-After-Free Memory Corruption Vulnerability
2014-06-18
http://www.securityfocus.com/bid/66801
Linux Kernel Multiple Function Remote Memory Corruption Vulnerabilities
2014-06-18
http://www.securityfocus.com/bid/66279
openSUSE rubygems Unspecified Security Vulnerability
2014-06-18
http://www.securityfocus.com/bid/66062
Symantec Web Gateway CVE-2014-1651 SQL Injection Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67754
Symantec Web Gateway CVE-2014-1652 Multiple Cross Site Scripting Vulnerabilities
2014-06-18
http://www.securityfocus.com/bid/67755
Adobe Flash Player and AIR CVE-2014-0535 Unspecified Security Bypass Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67970
Adobe Flash Player and AIR CVE-2014-0531 Unspecified Cross Site Scripting Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67962
Adobe Flash Player and AIR CVE-2014-0532 Unspecified Cross Site Scripting Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67973
Adobe Flash Player and AIR CVE-2014-0533 Unspecified Cross Site Scripting Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67974
Adobe Flash Player and AIR CVE-2014-0534 Unspecified Security Bypass Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67963
Adobe Flash Player and AIR CVE-2014-0536 Unspecified Memory Corruption Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67961
Linux Kernel CVE-2014-3940 Unspecified Security Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67786
Linux Kernel AACRAID Driver Compat IOCTL Local Security Bypass Vulnerability
2014-06-18
http://www.securityfocus.com/bid/63888
Linux Kernel 'handle_rx()' Function Denial of Service Vulnerability
2014-06-18
http://www.securityfocus.com/bid/66678
OpenSSL CVE-2014-0195 Memory Corruption Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67900
OpenSSL 'so_ssl3_write()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67193
OpenSSL DTLS CVE-2014-0221 Remote Denial of Service Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67901
OpenSSL CVE-2014-0224 Man in the Middle Security Bypass Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67899
Google Chrome CVE-2013-2877 Out of Bounds Denial of Service Vulnerability
2014-06-18
http://www.securityfocus.com/bid/61050
Apache Struts ClassLoader Manipulation CVE-2014-0114 Security Bypass Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67121
SAP NetWeaver Business Client Multiple Cross Site Scripting Vulnerabilities
2014-06-18
http://www.securityfocus.com/bid/67995
Exploit
Ubisoft Rayman Legends 1.2.103716 - Remote Stack Buffer Overflow Vulnerability
Java Debug Wire Protocol Remote Code Execution
Adobe Reader for Android addJavascriptInterface Exploit
Motorola SBG901 Wireless Modem - CSRF Vulnerability
ZTE WXV10 W300 - Multiple Vulnerabilities
17.6.2014
Bugtraq
[SECURITY] [DSA 2960-1] icedove security update 2014-06-16
Moritz Muehlenhoff (jmm debian org)
[CFP] Hacktivity 2014 CFP is open 2014-06-16
ferenc spala hacktivity com
[SECURITY] [DSA 2959-1] chromium-browser security update 2014-06-14
Michael Gilbert (mgilbert debian org)
[SE-2014-01] Security vulnerabilities in Oracle Database Java VM 2014-06-16
Security Explorations (contact security-explorations com)
ClipBucket CMS Xss Vulnerability 2014-06-14
iedb team gmail com
Malware
Phishing
Barclays | 17th June 2014 |
Halifax | 16th June 2014 |
PayPal | 16th June 2014 |
UNITED NATIONS ORGANIZATION | 14th June 2014 |
Vulnerebility
Microsoft Internet Explorer CVE-2014-1794 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67886
OpenSSL CVE-2014-0224 Man in the Middle Security Bypass Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67899
Microsoft Internet Explorer CVE-2014-2757 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67842
Microsoft Internet Explorer CVE-2014-1788 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67880
Microsoft Internet Explorer CVE-2014-2756 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67841
Microsoft Internet Explorer CVE-2014-2755 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67840
Microsoft Internet Explorer CVE-2014-2753 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67838
Microsoft Internet Explorer CVE-2014-2754 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67839
Microsoft Internet Explorer CVE-2014-1781 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67874
Microsoft Internet Explorer CVE-2014-1783 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67876
Microsoft Internet Explorer CVE-2014-1780 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67873
Microsoft Internet Explorer CVE-2014-1789 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67881
Microsoft Internet Explorer CVE-2014-1782 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67875
Microsoft Internet Explorer CVE-2014-1797 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67890
Microsoft Internet Explorer CVE-2014-1796 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67889
Microsoft Internet Explorer CVE-2014-1779 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67872
Microsoft Internet Explorer CVE-2014-1784 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67877
Microsoft Internet Explorer CVE-2014-1799 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67891
Microsoft Internet Explorer CVE-2014-1791 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67884
Microsoft Internet Explorer CVE-2014-1795 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67887
Microsoft Internet Explorer CVE-2014-1792 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67885
Microsoft Internet Explorer CVE-2014-1786 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67879
Microsoft Internet Explorer CVE-2014-1790 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67883
Microsoft Internet Explorer CVE-2014-1785 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67878
Microsoft Internet Explorer CVE-2014-1777 Information Disclosure Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67869
Microsoft Internet Explorer CVE-2014-1771 Information Disclosure Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67861
Microsoft Internet Explorer CVE-2014-1802 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67833
Apache Struts CVE-2013-2251 Multiple Remote Command Execution Vulnerabilities
2014-06-17
http://www.securityfocus.com/bid/61189
OpenSSL CVE-2014-3470 Denial of Service Vulnerability
2014-06-16
http://www.securityfocus.com/bid/67898
Microsoft Internet Explorer CVE-2014-2759 Remote Memory Corruption Vulnerability
2014-06-16
http://www.securityfocus.com/bid/67845
Exploit
Java Debug Wire Protocol Remote Code Execution
Easy File Management Web Server Stack Buffer Overflow
Adobe Reader for Android addJavascriptInterface Exploit
16.6.2014
Bugtraq
[ MDVSA-2014:124 ] kernel 2014-06-13
security mandriva com
[SECURITY] CVE-2013-2251: Apache Continuum affected by Remote Command Execution 2014-06-13
Brett Porter (brett apache org)
[security bulletin] HPSBUX03046 SSRT101590 rev.1 - HP-UX Running OpenSSL, Remote Denial of Service (DoS), Code Execution, Security Restriction Bypass, Disclosure of Information, or Unauthorized Access 2014-06-13
security-alert hp com
AST-2014-006: Asterisk Manager User Unauthorized Shell Access 2014-06-12
Asterisk Security Team (security asterisk org)
CVE-2014-0228: Apache Hive Authorization vulnerability 2014-06-12
Thejas Nair (thejas hortonworks com)
[security bulletin] HPSBST03016 rev.4 - HP P2000 G3 MSA Array Systems, HP MSA 2040 Storage, and HP MSA 1040 Storage running OpenSSL, Remote Disclosure of Information 2014-06-12
security-alert hp com
AST-2014-008: Denial of Service in PJSIP Channel Driver Subscriptions 2014-06-12
Asterisk Security Team (security asterisk org)
AST-2014-007: Exhaustion of Allowed Concurrent HTTP Connections 2014-06-12
Asterisk Security Team (security asterisk org)
Malware
Phishing
Vulnerebility
OpenSSL CVE-2014-3470 Denial of Service Vulnerability
2014-06-16
http://www.securityfocus.com/bid/67898
OpenSSL CVE-2014-0195 Memory Corruption Vulnerability
2014-06-16
http://www.securityfocus.com/bid/67900
OpenSSL DTLS CVE-2014-0221 Remote Denial of Service Vulnerability
2014-06-16
http://www.securityfocus.com/bid/67901
OpenSSL CVE-2014-0224 Man in the Middle Security Bypass Vulnerability
2014-06-16
http://www.securityfocus.com/bid/67899
Linux Kernel 'drivers/net/wireless/ath/ath9k/xmit.c' Denial of Service Vulnerability
2014-06-16
http://www.securityfocus.com/bid/66492
Linux Kernel 'ping_init_sock()' Local Privilege Escalation Vulnerability
2014-06-16
http://www.securityfocus.com/bid/66779
Microsoft Internet Explorer CVE-2014-1776 Remote Code Execution Vulnerability
2014-06-16
http://www.securityfocus.com/bid/67075
Mozilla Netscape Portable Runtime CVE-2014-1545 Out of Bounds Memory Corruption Vulnerability
2014-06-16
http://www.securityfocus.com/bid/67975
chkrootkit 'slapper()' Function Local Privilege Escalation Vulnerability
2014-06-16
http://www.securityfocus.com/bid/67813
Microsoft Windows 'Windows Shell' Handler Local Privilege Escalation Vulnerability
2014-06-16
http://www.securityfocus.com/bid/67276
Microsoft .NET Framework TypeFilterLevel CVE-2014-1806 Remote Privilege Escalation Vulnerability
2014-06-16
http://www.securityfocus.com/bid/67286
AlienVault Multiple Security Vulnerabilities
2014-06-16
http://www.securityfocus.com/bid/68018
Linux Kernel 'filter.c' CVE-2014-3145 Local Denial of Service Vulnerability
2014-06-16
http://www.securityfocus.com/bid/67321
Linux Kernel CVE-2014-1738 Local Privilege Escalation Vulnerability
2014-06-16
http://www.securityfocus.com/bid/67302
Linux Kernel CVE-2014-1737 Function Local Privilege Escalation Vulnerability
2014-06-16
http://www.securityfocus.com/bid/67300
Linux Kernel 'filter.c' CVE-2014-3144 Multiple Local Denial of Service Vulnerabilities
2014-06-16
http://www.securityfocus.com/bid/67309
RETIRED: Linux Kernel 'n_tty.c' Memory Corruption Vulnerability
2014-06-16
http://www.securityfocus.com/bid/67282
Linux Kernel 'handle_rx()' Function Denial of Service Vulnerability
2014-06-16
http://www.securityfocus.com/bid/66678
Linux Kernel CVE-2014-2678 NULL Pointer Dereference Local Denial of Service Vulnerability
2014-06-16
http://www.securityfocus.com/bid/66543
Linux Kernel 'mac80211/sta_info.c' NULL Pointer Dereference Denial of Service Vulnerability
2014-06-16
http://www.securityfocus.com/bid/66591
Linux Kernel 'ip6_route_add()' Function Denial of Service Vulnerability
2014-06-16
http://www.securityfocus.com/bid/66095
Linux Kernel CVE-2014-0101 NULL Pointer Dereference Denial of Service Vulnerability
2014-06-16
http://www.securityfocus.com/bid/65943
Linux Kernel CVE-2014-2039 Local Denial of Service Vulnerability
2014-06-16
http://www.securityfocus.com/bid/65700
Linux Kernel Multiple Function Remote Memory Corruption Vulnerabilities
2014-06-16
http://www.securityfocus.com/bid/66279
Linux Kernel '/fs/cifs/file.c' Local Memory Corruption Vulnerability
2014-06-16
http://www.securityfocus.com/bid/65588
Linux Kernel CVE-2013-2897 Heap Buffer Overflow Vulnerability
2014-06-16
http://www.securityfocus.com/bid/62044
Linux Kernel KVM 'kvm_set_irq()' Function Local Buffer Overflow Vulnerability
2014-06-16
http://www.securityfocus.com/bid/54063
Linux Kernel 'security_context_to_sid_core()' Function Local Denial of Service Vulnerability
2014-06-16
http://www.securityfocus.com/bid/65459
OpenSSL CVE-2014-0076 Information Disclosure Weakness
2014-06-16
http://www.securityfocus.com/bid/66363
Horde_Ldap Authentication Bypass Vulnerability
2014-06-16
http://www.securityfocus.com/bid/68014
Exploit
13.6.2014
Bugtraq
[security bulletin] HPSBUX03046 SSRT101590 rev.1 - HP-UX Running OpenSSL, Remote Denial of Service (DoS), Code Execution, Security Restriction Bypass, Disclosure of Information, or Unauthorized Access 2014-06-13
security-alert hp com
AST-2014-006: Asterisk Manager User Unauthorized Shell Access 2014-06-12
Asterisk Security Team (security asterisk org)
CVE-2014-0228: Apache Hive Authorization vulnerability 2014-06-12
Thejas Nair (thejas hortonworks com)
[security bulletin] HPSBST03016 rev.4 - HP P2000 G3 MSA Array Systems, HP MSA 2040 Storage, and HP MSA 1040 Storage running OpenSSL, Remote Disclosure of Information 2014-06-12
security-alert hp com
AST-2014-008: Denial of Service in PJSIP Channel Driver Subscriptions 2014-06-12
Asterisk Security Team (security asterisk org)
Malware
Phishing
Vulnerebility
OpenSSL CVE-2014-0224 Man in the Middle Security Bypass Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67899
MediaWiki 'Special:PasswordReset' Cross Site Scripting Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67787
Linux Kernel CVE-2014-1738 Local Privilege Escalation Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67302
Linux Kernel CVE-2014-1737 Function Local Privilege Escalation Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67300
Linux Kernel CVE-2013-7339 NULL Pointer Dereference Local Denial of Service Vulnerability
2014-06-13
http://www.securityfocus.com/bid/66351
GNU Libtasn1 CVE-2014-3468 Remote Code Execution Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67745
GNU Libtasn1 CVE-2014-3467 Multiple Denial of Service Vulnerabilities
2014-06-13
http://www.securityfocus.com/bid/67749
GNU Libtasn1 'asn1_read_value_type()' Function Denial of Service Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67748
JSON-C 'printbuf' API CVE-2013-6370 Denial of Service Vulnerability
2014-06-13
http://www.securityfocus.com/bid/66720
JSON-C Weak Hash Function CVE-2013-6371 Denial of Service Vulnerability
2014-06-13
http://www.securityfocus.com/bid/66715
OpenSSL TLS 'heartbeat' Extension Multiple Information Disclosure Vulnerabilities
2014-06-13
http://www.securityfocus.com/bid/66690
GnuTLS 'gnutls_x509_dn_oid_name()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67739
GnuTLS 'gnutls_handshake.c' Memory Corruption Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67741
OpenSSL DTLS CVE-2014-0221 Remote Denial of Service Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67901
OpenSSL 'so_ssl3_write()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67193
OpenSSL 'ssl3_release_read_buffer()' Use-After-Free Memory Corruption Vulnerability
2014-06-13
http://www.securityfocus.com/bid/66801
OpenSSL CVE-2014-0195 Memory Corruption Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67900
OpenSSL CVE-2014-3470 Denial of Service Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67898
OpenSSL CVE-2014-0076 Information Disclosure Weakness
2014-06-13
http://www.securityfocus.com/bid/66363
MediaWiki 'InfoAction.php' HTML Injection Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67068
MediaWiki Multiple Security Vulnerabilities
2014-06-13
http://www.securityfocus.com/bid/65003
MediaWiki Multiple Remote Code Execution Vulnerabilities
2014-06-13
http://www.securityfocus.com/bid/65223
Microsoft Internet Explorer CVE-2014-2772 Remote Memory Corruption Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67857
Microsoft Internet Explorer CVE-2014-1797 Remote Memory Corruption Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67890
Microsoft Internet Explorer CVE-2014-1800 Remote Memory Corruption Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67831
Microsoft Internet Explorer CVE-2014-2758 Remote Memory Corruption Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67843
Microsoft Internet Explorer CVE-2014-2757 Remote Memory Corruption Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67842
Microsoft Internet Explorer CVE-2014-1799 Remote Memory Corruption Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67891
Microsoft Internet Explorer CVE-2014-1766 Remote Code Execution Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67518
HP Service Virtualization CVE-2013-6221 Unspecified Remote Code Execution Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67989
Exploit
ZTE and TP-Link RomPager - DoS Exploit
Yealink VoIP Phone SIP-T38G - Default Credentials
Yealink VoIP Phone SIP-T38G - Local File Inclusion
Yealink VoIP Phone SIP-T38G - Remote Command Execution
Yealink VoIP Phone SIP-T38G - Privileges Escalation
IBM AIX 6.1.8 libodm - Arbitrary File Write
Plesk 10.4.4/11.0.9 - SSO XXE/XSS Injection Exploit
ZeroCMS 1.0 - zero_transact_user.php, Handling Privilege Escalation
PostgreSQL <= 8.4.1 JOIN Hashtable Size Integer Overflow Denial Of Service Vulnerability
12.6.2014
Bugtraq
CVE-2014-3977 - Privilege Escalation in IBM AIX 2014-06-11
Portcullis Advisories (advisories portcullis-security com)
NEW : VMSA-2014-0006 - VMware product updates address OpenSSL security vulnerabilities 2014-06-11
\VMware Security Response Center\ (security vmware com)
[security bulletin] HPSBMU03045 rev.1 - HP Service Virtualization Running AutoPass License Server, Remote Code Execution 2014-06-10
security-alert hp com
[ MDVSA-2014:120 ] miniupnpc 2014-06-10
security mandriva com
[ MDVSA-2014:118 ] emacs 2014-06-10
security mandriva com
[ MDVSA-2014:121 ] libgadu 2014-06-10
security mandriva com
[ MDVSA-2014:119 ] mediawiki 2014-06-10
security mandriva com
Malware
Phishing
PayPal | 12th June 2014 |
Vulnerebility
Linux Kernel CVE-2014-1737 Function Local Privilege Escalation Vulnerability
2014-06-12
http://www.securityfocus.com/bid/67300
Linux Kernel CVE-2014-1738 Local Privilege Escalation Vulnerability
2014-06-12
http://www.securityfocus.com/bid/67302
Linux Kernel CVE-2013-7339 NULL Pointer Dereference Local Denial of Service Vulnerability
2014-06-12
http://www.securityfocus.com/bid/66351
Mozilla Firefox CVE-2014-1542 Remote Buffer Overflow Vulnerability
2014-06-12
http://www.securityfocus.com/bid/67968
Mozilla Firefox/Thunderbird CVE-2014-1536 Memory Corruption Vulnerability
2014-06-12
http://www.securityfocus.com/bid/67966
Mozilla Firefox/Thunderbird CVE-2014-1537 Memory Corruption Vulnerability
2014-06-12
http://www.securityfocus.com/bid/67971
Mozilla Firefox CVE-2014-1540 Memory Corruption Vulnerability
2014-06-12
http://www.securityfocus.com/bid/67978
Mozilla Firefox/Thunderbird CVE-2014-1534 Multiple Memory Corruption Vulnerabilities
2014-06-12
http://www.securityfocus.com/bid/67964
Mozilla Firefox/Thunderbird CVE-2014-1541 Memory Corruption Vulnerability
2014-06-12
http://www.securityfocus.com/bid/67979
Mozilla Firefox/Thunderbird CVE-2014-1538 Memory Corruption Vulnerability
2014-06-12
http://www.securityfocus.com/bid/67976
Mozilla Firefox/Thunderbird CVE-2014-1533 Multiple Memory Corruption Vulnerabilities
2014-06-12
http://www.securityfocus.com/bid/67965
Linux Kernel CVE-2014-3940 Unspecified Security Vulnerability
2014-06-12
http://www.securityfocus.com/bid/67786
QEMU CVE-2013-4541 Remote Code Execution Vulnerability
2014-06-12
http://www.securityfocus.com/bid/67394
QEMU Multiple Memory Corruption Vulnerabilities
2014-06-12
http://www.securityfocus.com/bid/67483
QEMU IDE SMART Out of Bounds Local Privilege Escalation Vulnerability
2014-06-12
http://www.securityfocus.com/bid/66932
QEMU 'hw/usb/bus.c' Heap Based Buffer Overflow Vulnerability
2014-06-12
http://www.securityfocus.com/bid/67392
QEMU 'virtio_load()' Function Memory Corruption Vulnerability
2014-06-12
http://www.securityfocus.com/bid/66976
Cisco NX-OS Software HSRP Packet Parsing Denial of Service Vulnerability
2014-06-12
http://www.securityfocus.com/bid/67983
Jinja2 'jinja2.bccache.FileSystemBytecodeCache' Insecure File Permissions Vulnerability
2014-06-12
http://www.securityfocus.com/bid/64759
Oracle Java SE CVE-2014-2427 Remote Security Vulnerability
2014-06-12
http://www.securityfocus.com/bid/66909
Multiple Oracle Java Products 'unpack.cpp' Insecure Temporary File Creation Vulnerability
2014-06-12
http://www.securityfocus.com/bid/65568
Oracle Java SE CVE-2014-0459 Remote Security Vulnerability
2014-06-12
http://www.securityfocus.com/bid/66910
Oracle Java SE CVE-2014-0458 Remote Security Vulnerability
2014-06-12
http://www.securityfocus.com/bid/66883
Oracle Java SE CVE-2014-0460 Remote Security Vulnerability
2014-06-12
http://www.securityfocus.com/bid/66916
Oracle Java SE CVE-2014-0457 Remote Code Execution Vulnerability
2014-06-12
http://www.securityfocus.com/bid/66866
GnuPG CVE-2013-4402 Denial of Service Vulnerability
2014-06-11
http://www.securityfocus.com/bid/62857
GnuPG CVE-2012-6085 Multiple Remote Memory Corruption Vulnerabilities
2014-06-11
http://www.securityfocus.com/bid/57102
GnuPG Key Flags Subpacket Security Bypass Vulnerability
2014-06-11
http://www.securityfocus.com/bid/62921
OpenSSL CVE-2014-0195 Memory Corruption Vulnerability
2014-06-11
http://www.securityfocus.com/bid/67900
OpenSSL 'ssl3_release_read_buffer()' Use-After-Free Memory Corruption Vulnerability
2014-06-11
http://www.securityfocus.com/bid/66801
Exploit
IBM AIX 6.1.8 libodm - Arbitrary File Write
SHOUTcast DNAS 2.2.1 - Stored XSS
11.6.2014
Bugtraq
[ MDVSA-2014:110 ] curl 2014-06-10
security mandriva com
[ MDVSA-2014:112 ] python-django 2014-06-10
security mandriva com
[ MDVSA-2014:111 ] otrs 2014-06-10
security mandriva com
[slackware-security] php (SSA:2014-160-01) 2014-06-09
Slackware Security Team (security slackware com)
[ MDVSA-2014:108 ] gnutls 2014-06-09
security mandriva com
[ MDVSA-2014:109 ] gnutls 2014-06-09
security mandriva com
[ MDVSA-2014:107 ] libtasn1 2014-06-09
security mandriva com
[ MDVSA-2014:106 ] openssl 2014-06-09
security mandriva com
Malware
Phishing
Vulnerebility
Linux Kernel CVE-2013-7339 NULL Pointer Dereference Local Denial of Service Vulnerability
2014-06-11
http://www.securityfocus.com/bid/66351
Linux Kernel CVE-2014-1737 Function Local Privilege Escalation Vulnerability
2014-06-11
http://www.securityfocus.com/bid/67300
Linux Kernel CVE-2014-1738 Local Privilege Escalation Vulnerability
2014-06-11
http://www.securityfocus.com/bid/67302
Mozilla Firefox/Thunderbird CVE-2014-1541 Memory Corruption Vulnerability
2014-06-11
http://www.securityfocus.com/bid/67979
Mozilla Firefox/Thunderbird CVE-2014-1538 Memory Corruption Vulnerability
2014-06-11
http://www.securityfocus.com/bid/67976
Mozilla Firefox/Thunderbird CVE-2014-1533 Multiple Memory Corruption Vulnerabilities
2014-06-11
http://www.securityfocus.com/bid/67965
QEMU 'hw/usb/bus.c' Heap Based Buffer Overflow Vulnerability
2014-06-11
http://www.securityfocus.com/bid/67392
QEMU CVE-2013-4541 Remote Code Execution Vulnerability
2014-06-11
http://www.securityfocus.com/bid/67394
QEMU 'virtio_load()' Function Memory Corruption Vulnerability
2014-06-11
http://www.securityfocus.com/bid/66976
QEMU Multiple Memory Corruption Vulnerabilities
2014-06-11
http://www.securityfocus.com/bid/67483
QEMU IDE SMART Out of Bounds Local Privilege Escalation Vulnerability
2014-06-11
http://www.securityfocus.com/bid/66932
libgadu CVE-2014-3775 Memory Corruption Vulnerability
2014-06-11
http://www.securityfocus.com/bid/67471
MediaWiki 'Special:PasswordReset' Cross Site Scripting Vulnerability
2014-06-11
http://www.securityfocus.com/bid/67787
GNU Emacs Multiple Insecure Temporary File Handling Vulnerabilities
2014-06-11
http://www.securityfocus.com/bid/67253
SAP System Landscape Directory Unauthorized Access Vulnerability
2014-06-11
http://www.securityfocus.com/bid/67923
Multiple SAP Components Hardcoded Credentials Information Disclosure Vulnerability
2014-06-11
http://www.securityfocus.com/bid/67920
OpenSSL CVE-2014-0224 Man in the Middle Security Bypass Vulnerability
2014-06-11
http://www.securityfocus.com/bid/67899
Microsoft Internet Explorer CVE-2014-1770 Remote Code Execution Vulnerability
2014-06-11
http://www.securityfocus.com/bid/67544
Microsoft Internet Explorer CVE-2014-1762 Remote Code Execution Vulnerability
2014-06-11
http://www.securityfocus.com/bid/67511
Microsoft Internet Explorer CVE-2014-1766 Remote Code Execution Vulnerability
2014-06-11
http://www.securityfocus.com/bid/67518
Microsoft Internet Explorer CVE-2014-1764 Remote Code Execution Vulnerability
2014-06-11
http://www.securityfocus.com/bid/67295
Squid CVE-2014-0128 Remote Denial of Service Vulnerability
2014-06-11
http://www.securityfocus.com/bid/66112
policycoreutils seunshare CVE-2014-3215 Local Privilege Escalation Vulnerability
2014-06-11
http://www.securityfocus.com/bid/67341
Oracle MySQL Server CVE-2014-2438 Remote Security Vulnerability
2014-06-11
http://www.securityfocus.com/bid/66846
Oracle MySQL Client CVE-2014-2440 Remote Security Vulnerability
2014-06-11
http://www.securityfocus.com/bid/66850
Oracle MySQL Server CVE-2014-2432 Remote Security Vulnerability
2014-06-11
http://www.securityfocus.com/bid/66875
Oracle MySQL Server CVE-2014-2419 Remote Security Vulnerability
2014-06-11
http://www.securityfocus.com/bid/66880
Oracle MySQL Server CVE-2014-2430 Remote Security Vulnerability
2014-06-11
http://www.securityfocus.com/bid/66858
Oracle MySQL Server CVE-2014-2436 Remote Security Vulnerability
2014-06-11
http://www.securityfocus.com/bid/66896
Oracle MySQL Server CVE-2014-0384 Remote Security Vulnerability
2014-06-11
http://www.securityfocus.com/bid/66835
Exploit
ZeroCMS 1.0 - (zero_view_article.php, article_id param) - SQL Injection Vulnerability
10.6.2014
Bugtraq
DNN (DotNetNuke®) dnnUI_NewsArticlesSlider Module Arbitrary File Download Vulnerability 2014-06-09
cseye_ut yahoo com
DNN (DotNetNuke®) responsivesidebar Module Arbitrary File Download Vulnerability 2014-06-09
cseye_ut yahoo com
DNN (DotNetNuke®) eventscalendar Module Arbitrary File Download Vulnerability 2014-06-09
cseye_ut yahoo com
DNN (DotNetNuke®) EasyDnnGallery Module Arbitrary File Download Vulnerability 2014-06-09
cseye_ut yahoo com
DNN (DotNetNuke®) CodeEditor Module Arbitrary File Download Vulnerability 2014-06-09
cseye_ut yahoo com
DNN (DotNetNuke®) ASPSlideshow Module Arbitrary File Download Vulnerability 2014-06-09
cseye_ut yahoo com
[security bulletin] HPSBMU03024 rev.3 - HP Insight Control Server Deployment on Linux and Windows running OpenSSL with System Management Homepage and Systems Insight Manager, Remote Disclosure of Information 2014-06-09
security-alert hp com
[slackware-security] mozilla-firefox (SSA:2014-157-01) 2014-06-07
Slackware Security Team (security slackware com)
Malware
Phishing
BT | 9th June 2014 |
CService@btinternet.com DnGMod | 8th June 2014 |
Vulnerebility
Apache Struts ClassLoader Manipulation CVE-2014-0114 Security Bypass Vulnerability
2014-06-10
http://www.securityfocus.com/bid/67121
Cisco Wireless LAN Controller CVE-2014-3291 Denial of Service Vulnerability
2014-06-10
http://www.securityfocus.com/bid/67926
Cisco AsyncOS Software CVE-2014-3289 Cross Site Scripting Vulnerability
2014-06-10
http://www.securityfocus.com/bid/67943
GnuTLS 'gnutls_x509_dn_oid_name()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-06-10
http://www.securityfocus.com/bid/67739
GnuTLS 'gnutls_handshake.c' Memory Corruption Vulnerability
2014-06-10
http://www.securityfocus.com/bid/67741
OpenSSL DTLS CVE-2014-0221 Remote Denial of Service Vulnerability
2014-06-10
http://www.securityfocus.com/bid/67901
OpenSSL CVE-2014-3470 Denial of Service Vulnerability
2014-06-10
http://www.securityfocus.com/bid/67898
OpenSSL CVE-2014-0195 Memory Corruption Vulnerability
2014-06-10
http://www.securityfocus.com/bid/67900
OpenSSL CVE-2014-0224 Man in the Middle Security Bypass Vulnerability
2014-06-10
http://www.securityfocus.com/bid/67899
GNU Libtasn1 CVE-2014-3468 Remote Code Execution Vulnerability
2014-06-10
http://www.securityfocus.com/bid/67745
GNU Libtasn1 'asn1_read_value_type()' Function Denial of Service Vulnerability
2014-06-10
http://www.securityfocus.com/bid/67748
GNU Libtasn1 CVE-2014-3467 Multiple Denial of Service Vulnerabilities
2014-06-10
http://www.securityfocus.com/bid/67749
Dovecot Denial of Service Vulnerability
2014-06-10
http://www.securityfocus.com/bid/67306
Libxml2 Entity Substituton CVE-2014-0191 Denial of Service Vulnerability
2014-06-10
http://www.securityfocus.com/bid/67233
OpenSSL TLS 'heartbeat' Extension Multiple Information Disclosure Vulnerabilities
2014-06-10
http://www.securityfocus.com/bid/66690
OpenSSL 'so_ssl3_write()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-06-10
http://www.securityfocus.com/bid/67193
RubyGems i18n Cross Site Scripting Vulnerability
2014-06-10
http://www.securityfocus.com/bid/64076
Ruby on Rails CVE-2013-6416 Cross Site Scripting Vulnerability
2014-06-10
http://www.securityfocus.com/bid/64071
Ruby on Rails 'NumberHelper' Module Multiple Cross Site Scripting Vulnerabilities
2014-06-10
http://www.securityfocus.com/bid/65647
RubyGems Action Mailer CVE-2013-4389 Denial of Service Vulnerability
2014-06-10
http://www.securityfocus.com/bid/63179
Ruby on Rails 'number_to_currency' Helper Cross Site Scripting Vulnerability
2014-06-10
http://www.securityfocus.com/bid/64077
RubyGems actionpack CVE-2013-6414 Denial of Service Vulnerability
2014-06-10
http://www.securityfocus.com/bid/64074
SUSE Studio CVE-2013-3712 Unspecified Security Vulnerability
2014-06-10
http://www.securityfocus.com/bid/65782
Ruby on Rails CVE-2014-0082 Denial of Service Vulnerability
2014-06-10
http://www.securityfocus.com/bid/65604
will_paginate Ruby Gem unspecified Cross Site Scripting Vulnerability
2014-06-10
http://www.securityfocus.com/bid/64509
Samba SAMR Server Password Lockout Bypass Information Disclosure Weakness
2014-06-10
http://www.securityfocus.com/bid/66336
Samba CVE-2013-4124 Local Denial of Service Vulnerability
2014-06-10
http://www.securityfocus.com/bid/61597
Samba 'dcerpc_read_ncacn_packet_done()' Function Heap Buffer Overflow Vulnerability
2014-06-10
http://www.securityfocus.com/bid/64191
Samba SWAT Cross Site Request Forgery and Clickjacking Vulnerabilities
2014-06-10
http://www.securityfocus.com/bid/57631
Samba 'pam_winbind' Configuration File Security Bypass Vulnerability
2014-06-10
http://www.securityfocus.com/bid/64101
Exploit
eFront 3.6.14.4 (surname param) - Persistent XSS Vulnerability
WebTitan 4.01 (Build 68) - Multiple Vulnerabilities
DevExpress ASPxFileManager 10.2 to 13.2.8 - Directory Traversal
9.6.2014
Bugtraq
[Onapsis Security Advisories] Multiple Hard-coded Usernames in SAP Components 2014-06-06
Onapsis Research Labs (research onapsis com)
[Onapsis Security Advisory 2014-020] SAP SLD Information Tampering 2014-06-06
Onapsis Research Labs (research onapsis com)
[slackware-security] openssl (SSA:2014-156-03) 2014-06-06
Slackware Security Team (security slackware com)
[slackware-security] sendmail (SSA:2014-156-04) 2014-06-06
Slackware Security Team (security slackware com)
SEC Consult SA-20140606-0 :: Multiple critical vulnerabilities in WebTitan 2014-06-06
SEC Consult Vulnerability Lab (research sec-consult com)
[slackware-security] gnutls (SSA:2014-156-01) 2014-06-06
Slackware Security Team (security slackware com)
Malware
Phishing
CService@btinternet.com DnGMod | 8th June 2014 |
Paypal | 7th June 2014 |
BT | 7th June 2014 |
Vulnerebility
OpenSSL DTLS CVE-2014-0221 Remote Denial of Service Vulnerability
2014-06-09
http://www.securityfocus.com/bid/67901
OpenSSL CVE-2014-3470 Denial of Service Vulnerability
2014-06-09
http://www.securityfocus.com/bid/67898
OpenSSL TLS 'heartbeat' Extension Multiple Information Disclosure Vulnerabilities
2014-06-09
http://www.securityfocus.com/bid/66690
dpkg Source Package Header Line Processing Local Directory Traversal Vulnerability
2014-06-09
http://www.securityfocus.com/bid/67725
dpkg Source Package Index: pseudo-header Processing Multiple Local Directory Traversal Vulnerability
2014-06-09
http://www.securityfocus.com/bid/67727
Linux Kernel CVE-2014-3153 Local Privilege Escalation Vulnerability
2014-06-09
http://www.securityfocus.com/bid/67906
OpenSSL CVE-2014-0224 Man in the Middle Security Bypass Vulnerability
2014-06-09
http://www.securityfocus.com/bid/67899
OpenSSL ECC Private Key Information Disclosure Vulnerability
2014-06-09
http://www.securityfocus.com/bid/50882
OpenSSL CVE-2014-0195 Memory Corruption Vulnerability
2014-06-09
http://www.securityfocus.com/bid/67900
GnuTLS 'gnutls_handshake.c' Memory Corruption Vulnerability
2014-06-09
http://www.securityfocus.com/bid/67741
Apache Struts ClassLoader Manipulation CVE-2014-0114 Security Bypass Vulnerability
2014-06-09
http://www.securityfocus.com/bid/67121
echoping CVE-2010-5111 Multiple Remote Buffer Overflow Vulnerabilities
2014-06-09
http://www.securityfocus.com/bid/45394
Mumble CVE-2014-0044 Denial of Service Vulnerability
2014-06-09
http://www.securityfocus.com/bid/65369
Mumble CVE-2014-3756 Denial of Service Vulnerability
2014-06-09
http://www.securityfocus.com/bid/67401
Mumble CVE-2014-3755 Denial of Service Vulnerability
2014-06-09
http://www.securityfocus.com/bid/67400
Mumble CVE-2014-0045 Heap Based Buffer Overflow Vulnerability
2014-06-09
http://www.securityfocus.com/bid/65374
EMC Documentum Content Server CVE-2014-2507 Shell Command Injection Vulnerability
2014-06-09
http://www.securityfocus.com/bid/67916
EMC Documentum Content Server Remote Privilege Escalation Vulnerability
2014-06-09
http://www.securityfocus.com/bid/67917
libfep Local Privilege Escalation Vulnerability
2014-06-09
http://www.securityfocus.com/bid/67903
Linux Kernel CVE-2014-2568 Information Disclosure Vulnerability
2014-06-09
http://www.securityfocus.com/bid/66348
Linux Kernel 'mlock_vma_page()' Function Denial of Service Vulnerability
2014-06-09
http://www.securityfocus.com/bid/67162
Linux Kernel 'get_rx_bufs()' Function Denial of Service Vulnerability
2014-06-09
http://www.securityfocus.com/bid/66441
Linux Kernel 'ipc_rcu_putref()' Function Local Denial of Service Vulnerability
2014-06-09
http://www.securityfocus.com/bid/63445
Linux Kernel 'fpu-internal.h' Local Denial of Service Vulnerability
2014-06-09
http://www.securityfocus.com/bid/64781
Linux Kernel CVE-2013-4470 Multiple Local Memory Corruption Vulnerabilities
2014-06-09
http://www.securityfocus.com/bid/63359
Linux Kernel CVE-2013-4387 Memory Corruption Vulnerability
2014-06-09
http://www.securityfocus.com/bid/62696
Oracle Java SE CVE-2014-0453 Remote Security Vulnerability
2014-06-09
http://www.securityfocus.com/bid/66914
FreeBSD CVE-2014-3000 Remote Denial of Service Vulnerability
2014-06-09
http://www.securityfocus.com/bid/67153
FreeBSD CVE-2014-1453 Remote Denial of Service Vulnerability
2014-06-09
http://www.securityfocus.com/bid/66726
MuPDF 'xps_parse_color()' Function Stack Buffer Overflow Vulnerability
2014-06-09
http://www.securityfocus.com/bid/65036
Exploit
Wordpress Theme Elegance - Post Local File Disclosure
Wordpress Theme Infocus - Post Local File Disclosure
6.6.2014
Bugtraq
[security bulletin] HPSBMU03029 rev.2 - HP Insight Control Server Migration running OpenSSL, Remote Disclosure of Information 2014-06-05
security-alert hp com
Details for CVE-2014-0220 2014-06-05
tucu cloudera com
Malware
Phishing
Vulnerebility
OpenSSL 'so_ssl3_write()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-06-06
http://www.securityfocus.com/bid/67193
OpenSSL 'ssl3_release_read_buffer()' Use-After-Free Memory Corruption Vulnerability
2014-06-06
http://www.securityfocus.com/bid/66801
OpenSSL CVE-2014-0076 Information Disclosure Weakness
2014-06-06
http://www.securityfocus.com/bid/66363
Linux Kernel 'filter.c' CVE-2014-3144 Multiple Local Denial of Service Vulnerabilities
2014-06-06
http://www.securityfocus.com/bid/67309
Linux Kernel 'filter.c' CVE-2014-3145 Local Denial of Service Vulnerability
2014-06-06
http://www.securityfocus.com/bid/67321
DIR-505 and DIR-505L Stack Buffer Overflow Vulnerability
2014-06-06
http://www.securityfocus.com/bid/67651
Drupal Addressfield Tokens Module HTML Injection Vulnerability
2014-06-06
http://www.securityfocus.com/bid/67545
CoSoSys Endpoint Protector Multiple Security Vulnerabilities
2014-06-06
http://www.securityfocus.com/bid/67565
Glossaire Module for XOOPS '/modules/glossaire/glossaire-aff.php' SQL Injection Vulnerability
2014-06-06
http://www.securityfocus.com/bid/67460
PHP-Nuke 'Submit_News' Component SQL Injection Vulnerability
2014-06-06
http://www.securityfocus.com/bid/67656
Apache Xalan-Java Library CVE-2014-0107 Security Bypass Vulnerability
2014-06-06
http://www.securityfocus.com/bid/66397
TYPO3 Unspecified PHP Object Injection Vulnerability
2014-06-06
http://www.securityfocus.com/bid/67630
TYPO3 HTTP Host Header Spoofing Vulnerability
2014-06-06
http://www.securityfocus.com/bid/67626
Multiple F5 BIG-IP and Enterprise Manager 'list.jsp' Multiple Cross Site Scripting Vulnerabilities
2014-06-06
http://www.securityfocus.com/bid/67771
TYPO3 Extbase Framework Information Disclosure Vulnerability
2014-06-06
http://www.securityfocus.com/bid/67624
TYPO3 Authentication Subcomponent Security Bypass Vulnerability
2014-06-06
http://www.securityfocus.com/bid/67627
TYPO3 Session Hijacking Vulnerability
2014-06-06
http://www.securityfocus.com/bid/67629
TYPO3 Backend Subcomponent Unspecified Cross Site Scripting Vulnerability
2014-06-06
http://www.securityfocus.com/bid/67625
Mutt Mailreader 'mutt_copy_hdr()' Function Heap Based Buffer Overflow Vulnerability
2014-06-06
http://www.securityfocus.com/bid/66165
SystemTap DWARF Expression Local Denial of Service Vulnerability
2014-06-06
http://www.securityfocus.com/bid/52121
Linux Kernel 'handle_rx()' Function Denial of Service Vulnerability
2014-06-06
http://www.securityfocus.com/bid/66678
Linux Kernel Multiple Function Remote Memory Corruption Vulnerabilities
2014-06-06
http://www.securityfocus.com/bid/66279
X.Org X Server CVE-2013-6424 Local Denial of Service Vulnerability
2014-06-06
http://www.securityfocus.com/bid/64127
X.Org X11 CVE-2013-1940 Local Information Disclosure Vulnerability
2014-06-06
http://www.securityfocus.com/bid/59282
python-gnupg CVE-2014-1928 Incomplete Fix Unspecified Remote Command Injection Vulnerability
2014-06-06
http://www.securityfocus.com/bid/65548
X.Org X Server 'dixfonts.c' Use-After-Free Remote Memory Corruption Vulnerability
2014-06-06
http://www.securityfocus.com/bid/62892
Python-gnupg CVE-2014-1929 Remote Command Execution Vulnerability
2014-06-06
http://www.securityfocus.com/bid/65539
python-gnupg CVE-2014-1927 Incomplete Fix Unspecified Remote Command Injection Vulnerability
2014-06-06
http://www.securityfocus.com/bid/65546
python-gnupg CVE-2013-7323 Unspecified Remote Command Injection Vulnerability
2014-06-06
http://www.securityfocus.com/bid/65540
Python Bottle JSON 'content-type' Parsing Security Bypass Vulnerability
2014-06-06
http://www.securityfocus.com/bid/67711
Exploit
Madness Pro <= 1.14 - Persistent XSS
Madness Pro <= 1.14 - SQL Injection
5.6.2014
Bugtraq
multiple Vulnerability in "WahmShoppes eStore" 2014-06-05
cseye_ut yahoo com
FreeBSD Security Advisory FreeBSD-SA-14:14.openssl 2014-06-05
FreeBSD Security Advisories (security-advisories freebsd org)
[SECURITY] [DSA 2949-1] linux security update 2014-06-05
Salvatore Bonaccorso (carnil debian org)
[SECURITY] [DSA 2950-1] openssl security update 2014-06-05
Moritz Muehlenhoff (jmm debian org)
[RT-SA-2014-006] Directory Traversal in DevExpress ASP.NET File Manager 2014-06-05
RedTeam Pentesting GmbH (release redteam-pentesting de)
[security bulletin] HPSBMU03033 rev.3 - HP Insight Control Software Components running OpenSSL, Remote Disclosure of Information 2014-06-04
security-alert hp com
[SECURITY] [DSA 2946-1] python-gnupg security update 2014-06-04
Moritz Muehlenhoff (jmm debian org)
[SECURITY] [DSA 2948-1] python-bottle security update 2014-06-04
Moritz Muehlenhoff (jmm debian org)
[SECURITY] [DSA 2947-1] libav security update 2014-06-04
Moritz Muehlenhoff (jmm debian org)
ESA-2014-024: EMC Documentum Digital Asset Manager Blind DQL Injection Vulnerability 2014-06-04
Security Alert (Security_Alert emc com)
Malware
Phishing
Barclays | 5th June 2014 |
NatWest | 4th June 2014 |
Vulnerebility
Mutt Mailreader 'mutt_copy_hdr()' Function Heap Based Buffer Overflow Vulnerability
2014-06-05
http://www.securityfocus.com/bid/66165
SystemTap DWARF Expression Local Denial of Service Vulnerability
2014-06-05
http://www.securityfocus.com/bid/52121
Linux Kernel 'handle_rx()' Function Denial of Service Vulnerability
2014-06-05
http://www.securityfocus.com/bid/66678
Linux Kernel Multiple Function Remote Memory Corruption Vulnerabilities
2014-06-05
http://www.securityfocus.com/bid/66279
X.Org X Server CVE-2013-6424 Local Denial of Service Vulnerability
2014-06-05
http://www.securityfocus.com/bid/64127
X.Org X11 CVE-2013-1940 Local Information Disclosure Vulnerability
2014-06-05
http://www.securityfocus.com/bid/59282
python-gnupg CVE-2014-1928 Incomplete Fix Unspecified Remote Command Injection Vulnerability
2014-06-05
http://www.securityfocus.com/bid/65548
X.Org X Server 'dixfonts.c' Use-After-Free Remote Memory Corruption Vulnerability
2014-06-05
http://www.securityfocus.com/bid/62892
Python-gnupg CVE-2014-1929 Remote Command Execution Vulnerability
2014-06-05
http://www.securityfocus.com/bid/65539
python-gnupg CVE-2014-1927 Incomplete Fix Unspecified Remote Command Injection Vulnerability
2014-06-05
http://www.securityfocus.com/bid/65546
python-gnupg CVE-2013-7323 Unspecified Remote Command Injection Vulnerability
2014-06-05
http://www.securityfocus.com/bid/65540
Python Bottle JSON 'content-type' Parsing Security Bypass Vulnerability
2014-06-05
http://www.securityfocus.com/bid/67711
chkrootkit 'slapper()' Function Local Privilege Escalation Vulnerability
2014-06-05
http://www.securityfocus.com/bid/67813
Apache Xalan-Java Library CVE-2014-0107 Security Bypass Vulnerability
2014-06-05
http://www.securityfocus.com/bid/66397
Xen 'HVM MSI injection' CVE-2014-3967 Denial of Service Vulnerability
2014-06-05
http://www.securityfocus.com/bid/67794
PulseAudio 'pa_rtp_recv()' Function Remote Denial of Service Vulnerability
2014-06-05
http://www.securityfocus.com/bid/67814
SAP CCMS Agent Code Injection Vulnerability
2014-06-05
http://www.securityfocus.com/bid/58181
F-Secure Multiple Products ActiveX Remote Code Execution Vulnerability
2014-06-05
http://www.securityfocus.com/bid/59443
OpenSSL TLS 'heartbeat' Extension Multiple Information Disclosure Vulnerabilities
2014-06-05
http://www.securityfocus.com/bid/66690
MediaWiki 'Special:PasswordReset' Cross Site Scripting Vulnerability
2014-06-05
http://www.securityfocus.com/bid/67787
OpenSSL CVE-2014-0076 Information Disclosure Weakness
2014-06-05
http://www.securityfocus.com/bid/66363
Sendmail File Descriptor Security Vulnerability
2014-06-05
http://www.securityfocus.com/bid/67791
GNU Libtasn1 'asn1_read_value_type()' Function Denial of Service Vulnerability
2014-06-05
http://www.securityfocus.com/bid/67748
GNU Libtasn1 CVE-2014-3468 Remote Code Execution Vulnerability
2014-06-05
http://www.securityfocus.com/bid/67745
GNU Libtasn1 CVE-2014-3467 Multiple Denial of Service Vulnerabilities
2014-06-05
http://www.securityfocus.com/bid/67749
GnuTLS 'gnutls_handshake.c' Memory Corruption Vulnerability
2014-06-05
http://www.securityfocus.com/bid/67741
Squid CVE-2014-0128 Remote Denial of Service Vulnerability
2014-06-05
http://www.securityfocus.com/bid/66112
GNU Libtasn1 ASN1 Length DER Decoding Memory Corruption Vulnerability
2014-06-05
http://www.securityfocus.com/bid/52668
Apache Tomcat CVE-2014-0096 XML External Entity Information Disclosure Vulnerability
2014-06-05
http://www.securityfocus.com/bid/67667
Daktronics Vanguard Hardcoded Credentials Information Disclosure Vulnerability
2014-06-04
http://www.securityfocus.com/bid/67828
Exploit
4.6.2014
Bugtraq
Malware
Phishing
Apple | 4th June 2014 |
NatWest | 3rd June 2014 |
Vulnerebility
GNU Libtasn1 CVE-2014-3468 Remote Code Execution Vulnerability
2014-06-04
http://www.securityfocus.com/bid/67745
GNU Libtasn1 'asn1_read_value_type()' Function Denial of Service Vulnerability
2014-06-04
http://www.securityfocus.com/bid/67748
GNU Libtasn1 CVE-2014-3467 Multiple Denial of Service Vulnerabilities
2014-06-04
http://www.securityfocus.com/bid/67749
GnuTLS 'gnutls_handshake.c' Memory Corruption Vulnerability
2014-06-04
http://www.securityfocus.com/bid/67741
Squid CVE-2014-0128 Remote Denial of Service Vulnerability
2014-06-03
http://www.securityfocus.com/bid/66112
Oracle Java SE CVE-2013-1500 Local Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/60627
IBM DB2 and DB2 Connect CVE-2013-6717 Remote Denial of Service Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64336
Multiple IBM DB2 Products CVE-2014-0907 Local Privilege Escalation Vulnerability
2014-06-03
http://www.securityfocus.com/bid/67617
Apache Struts 'CookieInterceptor' Security Bypass Vulnerability
2014-06-03
http://www.securityfocus.com/bid/67218
Apache Struts ClassLoader Manipulation CVE-2014-0114 Security Bypass Vulnerability
2014-06-03
http://www.securityfocus.com/bid/67121
RETIRED: Linux Kernel CVE-2014-0691 Local Memory Corruption Vulnerability
2014-06-03
http://www.securityfocus.com/bid/67543
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1518 Multiple Memory Corruption Vulnerabilities
2014-06-03
http://www.securityfocus.com/bid/67123
Mozilla Firefox and SeaMonkey CVE-2014-1522 Out of Bounds Memory Corruption Vulnerability
2014-06-03
http://www.securityfocus.com/bid/67127
Mozilla Network Security Services CVE-2014-1492 Security Bypass Vulnerability
2014-06-03
http://www.securityfocus.com/bid/66356
Oracle Java SE CVE-2014-0453 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/66914
Oracle Java SE CVE-2014-0458 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/66883
Oracle Java SE CVE-2014-0446 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/66903
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1529 Security Bypass Vulnerability
2014-06-03
http://www.securityfocus.com/bid/67135
libpng 'png_read_transform_info()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64493
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1532 Use After Free Memory Corruption Vulnerability
2014-06-03
http://www.securityfocus.com/bid/67130
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1531 Use After Free Memory Corruption Vulnerability
2014-06-03
http://www.securityfocus.com/bid/67134
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1530 Security Bypass Vulnerability
2014-06-03
http://www.securityfocus.com/bid/67137
Mozilla Firefox CVE-2014-1520 Local Privilege Escalation Vulnerability
2014-06-03
http://www.securityfocus.com/bid/67126
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1519 Multiple Memory Corruption Vulnerabilities
2014-06-03
http://www.securityfocus.com/bid/67125
Mozilla Firefox and SeaMonkey CVE-2014-1525 Use After Free Memory Corruption Vulnerability
2014-06-03
http://www.securityfocus.com/bid/67136
Mozilla Firefox and Seamonkey CVE-2014-1526 Security Bypass Vulnerability
2014-06-03
http://www.securityfocus.com/bid/67132
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1524 Remote Memory Corruption Vulnerability
2014-06-03
http://www.securityfocus.com/bid/67131
Mozilla Firefox/SeaMonkey CVE-2014-1528 Out of Bounds Memory Corruption Vulnerability
2014-06-03
http://www.securityfocus.com/bid/67133
Linux Kernel 'tcp_rcv_state_process()' Function Denial of Service Vulnerability
2014-06-03
http://www.securityfocus.com/bid/65654
Apache HTTP Server Multiple Denial of Service Vulnerabilities
2014-06-03
http://www.securityfocus.com/bid/66303
Exploit
3.6.2014
Bugtraq
iScan Online Mobile 2.0.1 iOS - Command Inject Vulnerability 2014-06-03
Vulnerability Lab (admin vulnerability-lab com)
Bluetooth Photo-File Share v2.1 iOS - Multiple Web Vulnerabilities 2014-06-03
Vulnerability Lab (research vulnerability-lab com)
TigerCom My Assistant v1.1 iOS - File Include Vulnerability 2014-06-03
Vulnerability Lab (research vulnerability-lab com)
Privacy Pro v1.2 HZ iOS - File Include Web Vulnerability 2014-06-03
Vulnerability Lab (research vulnerability-lab com)
AllReader v1.0 iOS - Multiple Web Vulnerabilities 2014-06-03
Vulnerability Lab (research vulnerability-lab com)
Files Desk Pro v1.4 iOS - File Include Web Vulnerability 2014-06-03
Vulnerability Lab (research vulnerability-lab com)
NG WifiTransfer Pro 1.1 - File Include Vulnerability 2014-06-03
Vulnerability Lab (research vulnerability-lab com)
LSE Leading Security Experts GmbH - LSE-2014-05-22 - F*EX - Multiple Issues 2014-06-03
advisories (advisories lsexperts de)
CVE-2013-6825 DCMTK Root Privilege escalation 2014-06-02
Hector Marco (hecmargi upv es)
FCKedtior 2.6.10 Reflected Cross-Site Scripting (XSS) 2014-06-02
Robin Bailey (Robin Bailey dionach com)
VUPEN Security Research - Adobe Acrobat & Reader XI-X "AcroBroker" Sandbox Bypass (Pwn2Own) 2014-06-02
VUPEN Security Research (advisories vupen com)
[FD] CVE-2013-6876 s3dvt Root shell 2014-06-02
Hector Marco (hecmargi upv es)
ESA-2014-032: RSA® Adaptive Authentication (Hosted) DOM Cross-Site Scripting Vulnerability 2014-06-02
Security Alert (Security_Alert emc com)
CVE-2014-2843 - "Reflected Cross-Site Scripting (XSS)" (CWE-79) vulnerability in "infoware MapSuite" 2014-06-01
Christian Schneider (mail Christian-Schneider net)
CVE-2014-2233 - "Server-Side Request Forgery" (CWE-918) vulnerability in "infoware MapSuite" 2014-06-01
Christian Schneider (mail Christian-Schneider net)
CVE-2014-2232 - "Absolute Path Traversal" (CWE-36) vulnerability in "infoware MapSuite" 2014-06-01
Christian Schneider (mail Christian-Schneider net)
CVE-2014-1226 s3dvt Root shell (still) 2014-06-02
Hector Marco (hecmargi upv es)
[SECURITY] [DSA 2942-1] typo3-src security update 2014-06-01
Moritz Muehlenhoff (jmm debian org)
[SECURITY] [DSA 2944-1] gnutls26 security update 2014-06-01
Moritz Muehlenhoff (jmm debian org)
[slackware-security] mariadb (SSA:2014-152-01) 2014-06-01
Slackware Security Team (security slackware com)
Yarubo #1: Arbitrary SQL Execution in Participants Database for Wordpress 2014-06-01
Yarubo Internet Security Scan (no-reply yarubo com)
[SECURITY] [DSA 2941-1] lxml security update 2014-06-01
Moritz Muehlenhoff (jmm debian org)
[SECURITY] [DSA 2943-1] php5 security update 2014-06-01
Moritz Muehlenhoff (jmm debian org)
[SECURITY] [DSA 2939-1] chromium-browser security update 2014-05-31
Michael Gilbert (mgilbert debian org)
Malware
Phishing
Sainsburysbank.co.uk | 3rd June 2014 |
Apple Europe | 2nd June 2014 |
Vulnerebility
Apache Struts 'CookieInterceptor' Security Bypass Vulnerability
2014-06-03
http://www.securityfocus.com/bid/67218
Apache Struts 'getClass()' Method Security Bypass Vulnerability
2014-06-03
http://www.securityfocus.com/bid/67081
Apache Struts ClassLoader Manipulation Incomplete Fix Security Bypass Vulnerability
2014-06-03
http://www.securityfocus.com/bid/67064
Apache Struts ClassLoader Manipulation CVE-2014-0094 Security Bypass Vulnerability
2014-06-03
http://www.securityfocus.com/bid/65999
cURL/libcURL CVE-2014-0138 Remote Security Bypass Vulnerability
2014-06-03
http://www.securityfocus.com/bid/66457
Oracle Java SE CVE-2014-0416 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64937
Oracle Java SE CVE-2014-0423 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64914
Linux Kernel Multiple Function Remote Memory Corruption Vulnerabilities
2014-06-03
http://www.securityfocus.com/bid/66279
Apache Struts ClassLoader Manipulation CVE-2014-0114 Security Bypass Vulnerability
2014-06-03
http://www.securityfocus.com/bid/67121
Linux Kernel 'handle_rx()' Function Denial of Service Vulnerability
2014-06-03
http://www.securityfocus.com/bid/66678
Linux Kernel AACRAID Driver Compat IOCTL Local Security Bypass Vulnerability
2014-06-03
http://www.securityfocus.com/bid/63888
IBM Security Access Manager for Web CVE-2014-0963 Remote Denial of Service Vulnerability
2014-06-03
http://www.securityfocus.com/bid/67238
Oracle Java SE CVE-2014-0411 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64918
Oracle Java SE CVE-2013-5910 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64933
Oracle Java SE CVE-2013-5899 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64928
Oracle Java SE CVE-2013-5896 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64926
Oracle Java SE CVE-2014-0376 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64907
Oracle Java SE CVE-2013-5888 Local Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64925
Oracle Java SE CVE-2013-5898 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64912
Oracle Java SE CVE-2013-5887 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64875
Oracle Java SE CVE-2014-0368 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64930
Oracle Java SE CVE-2014-0373 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64922
Oracle Java SE CVE-2014-0375 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64916
Oracle Java SE CVE-2014-0403 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64920
Oracle Java SE CVE-2013-5878 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64927
Oracle Java SE CVE-2014-0415 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64899
Oracle Java SE CVE-2014-0387 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64882
Oracle Java SE CVE-2013-5889 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64931
Oracle Java SE CVE-2014-0410 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64915
Oracle Java SE CVE-2014-0424 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64919
Exploit
Wordpress Participants Database 1.5.4.8 - SQL Injection
dbus-glib pam_fprintd - Local Root Exploit
PHPBTTracker+ 2.2 - SQL Injection
NG WifiTransfer Pro 1.1 - Local File Inclusion
Files Desk Pro v1.4 iOS - Local File Inclusion
Privacy Pro v1.2 HZ iOS - Local File Inclusion
TigerCom My Assistant 1.1 iOS - Local File Inclusion
AllReader 1.0 iOS - Multiple Vulnerabilities
Bluetooth Photo-File Share 2.1 iOS - Multiple Vulnerabilities
2.6.2014
Bugtraq
Malware
Phishing
Sainsburysbank.co.uk | 2nd June 2014 |
PayPal | 2nd June 2014 |
Sainsburysbank.co.uk | 1st June 2014 |
PayPal | 1st June 2014 |
Vulnerebility
IBM WebSphere Application Server CVE-2014-0964 Denial of Service Vulnerability
2014-06-02
http://www.securityfocus.com/bid/67322
Apache Struts 'CookieInterceptor' Security Bypass Vulnerability
2014-06-02
http://www.securityfocus.com/bid/67218
Apache Struts ClassLoader Manipulation CVE-2014-0114 Security Bypass Vulnerability
2014-06-02
http://www.securityfocus.com/bid/67121
Oracle Java SE CVE-2014-0411 Remote Security Vulnerability
2014-06-02
http://www.securityfocus.com/bid/64918
Oracle Java SE CVE-2014-0416 Remote Security Vulnerability
2014-06-02
http://www.securityfocus.com/bid/64937
Oracle Java SE CVE-2014-0423 Remote Security Vulnerability
2014-06-02
http://www.securityfocus.com/bid/64914
Apache Tomcat CVE-2013-4322 Incomplete Fix Denial of Service Vulnerability
2014-06-02
http://www.securityfocus.com/bid/65767
dbus-glib CVE-2013-0292 Local Privilege Escalation Vulnerability
2014-06-02
http://www.securityfocus.com/bid/57985
Linux Kernel CVE-2013-2094 Local Privilege Escalation Vulnerability
2014-06-02
http://www.securityfocus.com/bid/59846
Cisco Unified Web and E-Mail Interaction Manager XML External Entity Injection Vulnerability
2014-06-02
http://www.securityfocus.com/bid/67458
Fail2ban Multiple Denial of Service Vulnerabilities
2014-06-02
http://www.securityfocus.com/bid/60467
Fail2ban Postfix Filter Remote Denial of Service Vulnerability
2014-06-02
http://www.securityfocus.com/bid/65184
'libarchive' Multiple Remote Vulnerabilities
2014-06-02
http://www.securityfocus.com/bid/47737
libarchive 'archive_write_zip_data()' Function Local Denial of Service Vulnerability
2014-06-02
http://www.securityfocus.com/bid/58926
libdbus 'DBUS_SYSTEM_BUS_ADDRESS' Variable Local Privilege Escalation Vulnerability
2014-06-02
http://www.securityfocus.com/bid/55517
GnuTLS 'gnutls_handshake.c' Memory Corruption Vulnerability
2014-06-02
http://www.securityfocus.com/bid/67741
PHP FPM 'php-fpm.conf.in' Local Privilege Escalation Vulnerability
2014-06-02
http://www.securityfocus.com/bid/67118
PHP Fileinfo Component Out of Bounds Memory Corruption Vulnerability
2014-06-02
http://www.securityfocus.com/bid/66002
lxml 'clean_html' Function Security Bypass Vulnerability
2014-06-02
http://www.securityfocus.com/bid/67159
Google Chrome 35.0.1916.114 Multiple Security Vulnerabilities
2014-06-02
http://www.securityfocus.com/bid/67517
Moodle CVE-2014-0218 Cross Site Scripting Vulnerability
2014-06-02
http://www.securityfocus.com/bid/67479
Moodle CVE-2014-0215 Remote Information Disclosure Vulnerability
2014-06-02
http://www.securityfocus.com/bid/67476
Moodle CVE-2014-0213 Cross Site Request Forgery Vulnerability
2014-06-02
http://www.securityfocus.com/bid/67477
Moodle MoodleMobile Token Expiry Security Bypass Weakness
2014-06-02
http://www.securityfocus.com/bid/67478
Moodle CVE-2014-0216 Unauthorized Access Vulnerability
2014-06-02
http://www.securityfocus.com/bid/67475
Moodle courses Remote Information Disclosure Vulnerability
2014-06-02
http://www.securityfocus.com/bid/67480
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1518 Multiple Memory Corruption Vulnerabilities
2014-06-02
http://www.securityfocus.com/bid/67123
Dojo Versions Prior to 1.4.2 Multiple Cross Site Scripting Vulnerabilities
2014-06-02
http://www.securityfocus.com/bid/38739
Mumble CVE-2014-0045 Heap Based Buffer Overflow Vulnerability
2014-06-02
http://www.securityfocus.com/bid/65374
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1524 Remote Memory Corruption Vulnerability
2014-06-02
http://www.securityfocus.com/bid/67131
Exploit
Easy File Management Web Server v5.3 - UserID Remote Buffer Overflow (ROP)
31.5.2014
Bugtraq
Google Compute Engine Multiple DOS Vulnerabilities 2014-05-30
Scott T. Cameron (routehero gmail com)
Google Compute Engine - Lateral Compromise 2014-05-30
Scott T. Cameron (routehero gmail com)
Malware
Phishing
Vulnerebility
Moodle CVE-2014-0218 Cross Site Scripting Vulnerability
2014-05-31
http://www.securityfocus.com/bid/67479
Moodle CVE-2014-0215 Remote Information Disclosure Vulnerability
2014-05-31
http://www.securityfocus.com/bid/67476
Moodle CVE-2014-0213 Cross Site Request Forgery Vulnerability
2014-05-31
http://www.securityfocus.com/bid/67477
Moodle MoodleMobile Token Expiry Security Bypass Weakness
2014-05-31
http://www.securityfocus.com/bid/67478
Moodle CVE-2014-0216 Unauthorized Access Vulnerability
2014-05-31
http://www.securityfocus.com/bid/67475
Moodle courses Remote Information Disclosure Vulnerability
2014-05-31
http://www.securityfocus.com/bid/67480
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1518 Multiple Memory Corruption Vulnerabilities
2014-05-31
http://www.securityfocus.com/bid/67123
Oracle Java SE CVE-2014-0411 Remote Security Vulnerability
2014-05-31
http://www.securityfocus.com/bid/64918
Dojo Versions Prior to 1.4.2 Multiple Cross Site Scripting Vulnerabilities
2014-05-31
http://www.securityfocus.com/bid/38739
Mumble CVE-2014-0045 Heap Based Buffer Overflow Vulnerability
2014-05-31
http://www.securityfocus.com/bid/65374
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1524 Remote Memory Corruption Vulnerability
2014-05-31
http://www.securityfocus.com/bid/67131
Mozilla Network Security Services CVE-2014-1492 Security Bypass Vulnerability
2014-05-31
http://www.securityfocus.com/bid/66356
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1529 Security Bypass Vulnerability
2014-05-31
http://www.securityfocus.com/bid/67135
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1523 Out of Bounds Denial of Service Vulnerability
2014-05-31
http://www.securityfocus.com/bid/67129
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1531 Use After Free Memory Corruption Vulnerability
2014-05-31
http://www.securityfocus.com/bid/67134
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1530 Security Bypass Vulnerability
2014-05-31
http://www.securityfocus.com/bid/67137
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1532 Use After Free Memory Corruption Vulnerability
2014-05-31
http://www.securityfocus.com/bid/67130
Apache Struts ClassLoader Manipulation CVE-2014-0114 Security Bypass Vulnerability
2014-05-31
http://www.securityfocus.com/bid/67121
Cumin CVE-2013-6445 Password Hash Algorithm Security Weakness
2014-05-31
http://www.securityfocus.com/bid/67733
Ruby on Rails 'implicit render' Functionality Directory Traversal Vulnerability
2014-05-31
http://www.securityfocus.com/bid/67244
libpng 'png_read_transform_info()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-05-31
http://www.securityfocus.com/bid/64493
Oracle Java SE CVE-2014-2420 Remote Security Vulnerability
2014-05-31
http://www.securityfocus.com/bid/66919
Oracle Java SE CVE-2014-2421 Buffer Overflow Vulnerability
2014-05-31
http://www.securityfocus.com/bid/66881
Joomla! Youtube Gallery Component 'flvthumbnail.php' Cross-Site Scripting Vulnerability
2014-05-31
http://www.securityfocus.com/bid/66245
PCMan's FTP Server 'USER' Command Buffer Overflow Vulnerability
2014-05-31
http://www.securityfocus.com/bid/60837
libgadu CVE-2014-3775 Memory Corruption Vulnerability
2014-05-31
http://www.securityfocus.com/bid/67471
Pidgin 'gg_http_watch_fd()' Function Buffer Overflow Vulnerability
2014-05-31
http://www.securityfocus.com/bid/65188
Oracle Java SE CVE-2014-0446 Remote Security Vulnerability
2014-05-31
http://www.securityfocus.com/bid/66903
Oracle Java SE CVE-2014-0429 Remote Security Vulnerability
2014-05-31
http://www.securityfocus.com/bid/66856
Oracle Java SE CVE-2014-0428 Remote Security Vulnerability
2014-05-31
http://www.securityfocus.com/bid/64935
Exploit
Ubuntu 12.04.0-2LTS x64 perf_swevent_init - Kernel Local Root Exploit
ElasticSearch Dynamic Script Arbitrary Java Execution
Microsoft Internet Explorer 11 - WeakMap Integer Divide-by-Zero
30.5.2014
Bugtraq
Mybb Sendthread Page Denial of Service Vulnerability 2014-05-29
iedb team gmail com
OpenCart 1.5.6.4 Directory Traversal Vulnerability 2014-05-29
iedb team gmail com
Defense in depth -- the Microsoft way (part 15): unquoted arguments in 120 (of 462) command lines 2014-05-28
Stefan Kanthak (stefan kanthak nexgo de)
[RT-SA-2014-005] SQL Injection in webEdition CMS File Browser Installer Script 2014-05-28
RedTeam Pentesting GmbH (release redteam-pentesting de)
[RT-SA-2014-004] Remote Command Execution in webEdition CMS Installer Script 2014-05-28
RedTeam Pentesting GmbH (release redteam-pentesting de)
Multiple vulnerabilities in Sharetronix 2014-05-28
High-Tech Bridge Security Research (advisory htbridge com)
Malware
Phishing
Barclays | 30th May 2014 |
Barclays | 29th May 2014 |
VirginMedia | 29th May 2014 |
Security-team | 29th May 2014 |
Vulnerebility
libpng 'png_read_transform_info()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-05-30
http://www.securityfocus.com/bid/64493
Oracle Java SE CVE-2014-2420 Remote Security Vulnerability
2014-05-30
http://www.securityfocus.com/bid/66919
Oracle Java SE CVE-2014-2421 Buffer Overflow Vulnerability
2014-05-30
http://www.securityfocus.com/bid/66881
Joomla! Youtube Gallery Component 'flvthumbnail.php' Cross-Site Scripting Vulnerability
2014-05-30
http://www.securityfocus.com/bid/66245
PCMan's FTP Server 'USER' Command Buffer Overflow Vulnerability
2014-05-30
http://www.securityfocus.com/bid/60837
libgadu CVE-2014-3775 Memory Corruption Vulnerability
2014-05-30
http://www.securityfocus.com/bid/67471
Pidgin 'gg_http_watch_fd()' Function Buffer Overflow Vulnerability
2014-05-30
http://www.securityfocus.com/bid/65188
Oracle Java SE CVE-2014-0446 Remote Security Vulnerability
2014-05-30
http://www.securityfocus.com/bid/66903
Oracle Java SE CVE-2014-0429 Remote Security Vulnerability
2014-05-30
http://www.securityfocus.com/bid/66856
Oracle Java SE CVE-2014-0428 Remote Security Vulnerability
2014-05-30
http://www.securityfocus.com/bid/64935
Oracle Java SE CVE-2014-0458 Remote Security Vulnerability
2014-05-30
http://www.securityfocus.com/bid/66883
Oracle Java SE CVE-2014-2412 Remote Security Vulnerability
2014-05-30
http://www.securityfocus.com/bid/66873
Oracle Java SE CVE-2014-0451 Remote Security Vulnerability
2014-05-30
http://www.securityfocus.com/bid/66879
Oracle Java SE CVE-2014-0459 Remote Security Vulnerability
2014-05-30
http://www.securityfocus.com/bid/66910
Oracle Java SE CVE-2014-2398 Remote Security Vulnerability
2014-05-30
http://www.securityfocus.com/bid/66920
Oracle Java SE CVE-2014-0453 Remote Security Vulnerability
2014-05-30
http://www.securityfocus.com/bid/66914
Oracle Java SE CVE-2014-2428 Remote Security Vulnerability
2014-05-30
http://www.securityfocus.com/bid/66870
Oracle Java SE CVE-2014-0457 Remote Code Execution Vulnerability
2014-05-30
http://www.securityfocus.com/bid/66866
Oracle Java SE CVE-2014-2409 Remote Security Vulnerability
2014-05-30
http://www.securityfocus.com/bid/66915
Oracle Java SE CVE-2014-0452 Remote Security Vulnerability
2014-05-30
http://www.securityfocus.com/bid/66891
Oracle Java SE CVE-2014-2423 Remote Security Vulnerability
2014-05-30
http://www.securityfocus.com/bid/66887
Oracle Java SE CVE-2014-0460 Remote Security Vulnerability
2014-05-30
http://www.securityfocus.com/bid/66916
Oracle Java SE CVE-2014-2401 Remote Security Vulnerability
2014-05-30
http://www.securityfocus.com/bid/66911
libjpeg/libjpeg-turbo Library CVE-2013-6629 Memory Corruption Vulnerability
2014-05-30
http://www.securityfocus.com/bid/63676
Oracle Java SE CVE-2014-0461 Remote Security Vulnerability
2014-05-30
http://www.securityfocus.com/bid/66902
Oracle Java SE CVE-2014-2427 Remote Security Vulnerability
2014-05-30
http://www.securityfocus.com/bid/66909
Multiple Oracle Java Products 'unpack.cpp' Insecure Temporary File Creation Vulnerability
2014-05-30
http://www.securityfocus.com/bid/65568
Oracle Java SE CVE-2014-0449 Remote Security Vulnerability
2014-05-30
http://www.securityfocus.com/bid/66907
IBM Java SDK CVE-2014-0878 Security Bypass Vulnerability
2014-05-30
http://www.securityfocus.com/bid/67601
Oracle Java SE CVE-2014-2414 Remote Security Vulnerability
2014-05-30
http://www.securityfocus.com/bid/66894
Exploit
ElasticSearch Dynamic Script Arbitrary Java Execution
29.5.2014
Bugtraq
Multiple vulnerabilities in Sharetronix 2014-05-28
High-Tech Bridge Security Research (advisory htbridge com)
SEC Consult SA-20140528-0 :: Root Backdoor & Unauthenticated access to voice recordings in NICE Recording eXpress 2014-05-28
SEC Consult Vulnerability Lab (research sec-consult com)
LSE Leading Security Experts GmbH - LSE-2014-05-21 - Check_MK - Arbitrary File Disclosure Vulnerability 2014-05-28
LSE Leading Security Experts GmbH \(Security Advisories\) (advisories lsexperts de)
[SECURITY] [DSA 2938-1] Availability of LTS support for Debian 6.0 / squeeze 2014-05-27
Moritz Muehlenhoff (jmm debian org)
[SECURITY] [DSA 2937-1] mod-wsgi security update 2014-05-27
Moritz Muehlenhoff (jmm debian org)
Malware
Phishing
Halifax | 28th May 2014 |
no-reply@bt.com | 28th May 2014 |
NatWest | 28th May 2014 |
Vulnerebility
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1532 Use After Free Memory Corruption Vulnerability
2014-05-29
http://www.securityfocus.com/bid/67130
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1530 Security Bypass Vulnerability
2014-05-29
http://www.securityfocus.com/bid/67137
Apache Struts ClassLoader Manipulation CVE-2014-0114 Security Bypass Vulnerability
2014-05-29
http://www.securityfocus.com/bid/67121
Multiple IBM DB2 Products CVE-2014-0907 Local Privilege Escalation Vulnerability
2014-05-29
http://www.securityfocus.com/bid/67617
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1524 Remote Memory Corruption Vulnerability
2014-05-29
http://www.securityfocus.com/bid/67131
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1531 Use After Free Memory Corruption Vulnerability
2014-05-29
http://www.securityfocus.com/bid/67134
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1523 Out of Bounds Denial of Service Vulnerability
2014-05-29
http://www.securityfocus.com/bid/67129
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1518 Multiple Memory Corruption Vulnerabilities
2014-05-29
http://www.securityfocus.com/bid/67123
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1529 Security Bypass Vulnerability
2014-05-29
http://www.securityfocus.com/bid/67135
Mozilla Network Security Services CVE-2014-1492 Security Bypass Vulnerability
2014-05-29
http://www.securityfocus.com/bid/66356
Apache Tomcat CVE-2013-4590 XML External Entity Information Disclosure Vulnerability
2014-05-29
http://www.securityfocus.com/bid/65768
Apache Tomcat CVE-2013-4322 Incomplete Fix Denial of Service Vulnerability
2014-05-29
http://www.securityfocus.com/bid/65767
Apache Tomcat CVE-2014-0033 Session Fixation Vulnerability
2014-05-29
http://www.securityfocus.com/bid/65769
Apache Tomcat CVE-2013-4286 Security Bypass Vulnerability
2014-05-29
http://www.securityfocus.com/bid/65773
Apache Commons FileUpload CVE-2014-0050 Denial Of Service Vulnerability
2014-05-29
http://www.securityfocus.com/bid/65400
Cisco Unified Communications Domain Manager Self-Care HTTP Open Redirection Vulnerability
2014-05-29
http://www.securityfocus.com/bid/67665
Cisco Unified Communications Domain Manager Number Translation Information Disclosure Vulnerability
2014-05-29
http://www.securityfocus.com/bid/67666
Cisco Unified Communications Domain Manager Remote Information Disclosure Vulnerability
2014-05-29
http://www.securityfocus.com/bid/67664
Cisco Unified Communications Domain Manager VOSS Operating System User Enumeration Vulnerability
2014-05-29
http://www.securityfocus.com/bid/67663
Cisco Unified Communications Domain Manager Remote Information Disclosure Vulnerability
2014-05-29
http://www.securityfocus.com/bid/67661
Wireshark CVE-2013-4074 Denial of Service Vulnerability
2014-05-29
http://www.securityfocus.com/bid/60500
TORQUE CVE-2014-0749 Stack Buffer Overflow Vulnerability
2014-05-29
http://www.securityfocus.com/bid/67420
GeoCore Multiple SQL Injection Vulnerabilities
2014-05-29
http://www.securityfocus.com/bid/67078
D-Link DAP-1350 SQL Injection Vulnerability
2014-05-29
http://www.securityfocus.com/bid/67310
WordPress bib2html Plugin 'styleShortName' Parameter Cross Site Scripting Vulnerability
2014-05-29
http://www.securityfocus.com/bid/67589
libvirt XML Entity Expansion CVE-2014-0179 Information Disclosure Vulnerability
2014-05-29
http://www.securityfocus.com/bid/67289
cURL/libcURL NTLM connection Remote Security Bypass Vulnerability
2014-05-29
http://www.securityfocus.com/bid/65270
cURL/libcURL CVE-2014-0138 Remote Security Bypass Vulnerability
2014-05-29
http://www.securityfocus.com/bid/66457
Mozilla Firefox and SeaMonkey CVE-2014-1525 Use After Free Memory Corruption Vulnerability
2014-05-29
http://www.securityfocus.com/bid/67136
Mozilla Firefox and SeaMonkey CVE-2014-1522 Out of Bounds Memory Corruption Vulnerability
2014-05-29
http://www.securityfocus.com/bid/67127
Exploit
28.5.2014
Bugtraq
call for papers- £Ã£Ó£Ó£Å£²£°£±£´ 2014-05-27
cfp-conf2014.org (cfp-conf2014 org securityfocus com)
[security bulletin] HPSBGN03041 rev.1 - HP IceWall Configuration Manager running Apache Struts, Remote Execution of Arbitrary Code 2014-05-27
security-alert hp com
Malware
Phishing
Vulnerebility
IBM Security Access Manager for Web CVE-2014-0963 Remote Denial of Service Vulnerability
2014-05-28
http://www.securityfocus.com/bid/67238
Linux Kernel 'raw_cmd_copyout()' Function Local Privilege Escalation Vulnerability
2014-05-28
http://www.securityfocus.com/bid/67302
Linux Kernel 'raw_cmd_copyin()' Function Local Privilege Escalation Vulnerability
2014-05-28
http://www.securityfocus.com/bid/67300
Linux Kernel CVE-2014-2678 NULL Pointer Dereference Local Denial of Service Vulnerability
2014-05-28
http://www.securityfocus.com/bid/66543
Linux Kernel 'ping_init_sock()' Local Privilege Escalation Vulnerability
2014-05-28
http://www.securityfocus.com/bid/66779
Linux Kernel 'get_rx_bufs()' Function Denial of Service Vulnerability
2014-05-28
http://www.securityfocus.com/bid/66441
Linux Kernel 'handle_rx()' Function Denial of Service Vulnerability
2014-05-28
http://www.securityfocus.com/bid/66678
Linux Kernel 'arch_dup_task_struct()' Function Local Denial of Service Vulnerability
2014-05-28
http://www.securityfocus.com/bid/66477
Linux Kernel 'drivers/net/wireless/ath/ath9k/xmit.c' Denial of Service Vulnerability
2014-05-28
http://www.securityfocus.com/bid/66492
Linux Kernel 'mac80211/sta_info.c' NULL Pointer Dereference Denial of Service Vulnerability
2014-05-28
http://www.securityfocus.com/bid/66591
Linux Kernel Multiple Function Remote Memory Corruption Vulnerabilities
2014-05-28
http://www.securityfocus.com/bid/66279
Linux Kernel 'ip6_route_add()' Function Denial of Service Vulnerability
2014-05-28
http://www.securityfocus.com/bid/66095
Linux Kernel CVE-2014-0101 NULL Pointer Dereference Denial of Service Vulnerability
2014-05-28
http://www.securityfocus.com/bid/65943
IBM DB2 and DB2 Connect CVE-2013-6744 Privilege Escalation Vulnerability
2014-05-28
http://www.securityfocus.com/bid/67616
Multiple IBM DB2 Products CVE-2014-0907 Local Privilege Escalation Vulnerability
2014-05-28
http://www.securityfocus.com/bid/67617
OpenSSL TLS 'heartbeat' Extension Multiple Information Disclosure Vulnerabilities
2014-05-28
http://www.securityfocus.com/bid/66690
Multiple IBM Products CVE-2013-6747 Denial of Service Vulnerability
2014-05-28
http://www.securityfocus.com/bid/65156
cURL/libcURL CVE-2014-0138 Remote Security Bypass Vulnerability
2014-05-28
http://www.securityfocus.com/bid/66457
NTP 'ntp_request.c' Remote Denial of Service Vulnerability
2014-05-28
http://www.securityfocus.com/bid/64692
cURL/libcURL NTLM connection Remote Security Bypass Vulnerability
2014-05-28
http://www.securityfocus.com/bid/65270
Cisco IOS XE Software PPPoE Packet Handling Denial of Service Vulnerability
2014-05-28
http://www.securityfocus.com/bid/67603
libvirt XML Entity Expansion CVE-2014-0179 Information Disclosure Vulnerability
2014-05-28
http://www.securityfocus.com/bid/67289
Apache 'mod_wsgi' Module Local Privilege Escalation Vulnerability
2014-05-28
http://www.securityfocus.com/bid/67532
Apache 'mod_wsgi' Module CVE-2014-0242 Information Disclosure Vulnerability
2014-05-28
http://www.securityfocus.com/bid/67534
Easy File Sharing FTP Server Pass Command Remote Buffer Overflow Vulnerability
2014-05-28
http://www.securityfocus.com/bid/19243
Django 'Vary Header' Information Disclosure Vulnerability
2014-05-28
http://www.securityfocus.com/bid/67408
Django 'is_safe_url()' Function URI Redirection Vulnerability
2014-05-28
http://www.securityfocus.com/bid/67410
Linux Kernel '/fs/cifs/file.c' Local Memory Corruption Vulnerability
2014-05-28
http://www.securityfocus.com/bid/65588
Linux Kernel 'ipc_rcu_putref()' Function Local Denial of Service Vulnerability
2014-05-28
http://www.securityfocus.com/bid/63445
Apache Struts ClassLoader Manipulation CVE-2014-0114 Security Bypass Vulnerability
2014-05-28
http://www.securityfocus.com/bid/67121
Exploit
TORQUE Resource Manager 2.5.x-2.5.13 - Stack Based Buffer Overflow Stub
Sharetronix 3.3 - Multiple Vulnerabilities
Wireshark CAPWAP Dissector - Denial of Service (msf)
27.5.2014
Bugtraq
VUPEN Security Research - Adobe Acrobat & Reader XI-X Barcode Heap Overflow (Pwn2Own) 2014-05-26
VUPEN Security Research (advisories vupen com)
[security bulletin] HPSBUX02960 SSRT101419 rev.3 - HP-UX Running NTP, Remote Denial of Service (DoS) 2014-05-23
security-alert hp com
Malware
Phishing
BT | 27th May 2014 |
Microsoft | 27th May 2014 |
Microsoft | 27th May 2014 |
Santander | 26th May 2014 |
BT | 26th May 2014 |
Vulnerebility
User Cake Cross Site Request Forgery Vulnerability
2014-05-27
http://www.securityfocus.com/bid/67604
Perl libwww-perl (LWP) Module Peer Certificate Validation Security Bypass Vulnerability
2014-05-27
http://www.securityfocus.com/bid/67202
IBM Security Access Manager for Web CVE-2014-0963 Remote Denial of Service Vulnerability
2014-05-27
http://www.securityfocus.com/bid/67238
Multiple IBM Products CVE-2013-6747 Denial of Service Vulnerability
2014-05-27
http://www.securityfocus.com/bid/65156
Linux Kernel 'raw_cmd_copyout()' Function Local Privilege Escalation Vulnerability
2014-05-27
http://www.securityfocus.com/bid/67302
Linux Kernel 'drivers/net/wireless/ath/ath9k/xmit.c' Denial of Service Vulnerability
2014-05-27
http://www.securityfocus.com/bid/66492
X.Org libXfont Multiple Integer Overflow and Memory Corruption Vulnerabilities
2014-05-27
http://www.securityfocus.com/bid/67382
Linux Kernel Multiple Function Remote Memory Corruption Vulnerabilities
2014-05-27
http://www.securityfocus.com/bid/66279
Linux Kernel 'raw_cmd_copyin()' Function Local Privilege Escalation Vulnerability
2014-05-27
http://www.securityfocus.com/bid/67300
Apache 'mod_wsgi' Module CVE-2014-0242 Information Disclosure Vulnerability
2014-05-27
http://www.securityfocus.com/bid/67534
Apache 'mod_wsgi' Module Local Privilege Escalation Vulnerability
2014-05-27
http://www.securityfocus.com/bid/67532
Linux Kernel 'ping_init_sock()' Local Privilege Escalation Vulnerability
2014-05-27
http://www.securityfocus.com/bid/66779
Linux Kernel CVE-2014-2678 NULL Pointer Dereference Local Denial of Service Vulnerability
2014-05-27
http://www.securityfocus.com/bid/66543
Linux Kernel 'mac80211/sta_info.c' NULL Pointer Dereference Denial of Service Vulnerability
2014-05-27
http://www.securityfocus.com/bid/66591
Linux Kernel 'ip6_route_add()' Function Denial of Service Vulnerability
2014-05-27
http://www.securityfocus.com/bid/66095
Apache Commons FileUpload CVE-2014-0050 Denial Of Service Vulnerability
2014-05-27
http://www.securityfocus.com/bid/65400
Linux Kernel CVE-2014-0101 NULL Pointer Dereference Denial of Service Vulnerability
2014-05-27
http://www.securityfocus.com/bid/65943
Pimcore 'Pimcore_Tool_Newsletter::getObjectByToken()' PHP Object Injection Vulnerability
2014-05-27
http://www.securityfocus.com/bid/66812
Linux Kernel 'handle_rx()' Function Denial of Service Vulnerability
2014-05-27
http://www.securityfocus.com/bid/66678
Linux Kernel '/fs/cifs/file.c' Local Memory Corruption Vulnerability
2014-05-27
http://www.securityfocus.com/bid/65588
Linux Kernel 'ipc_rcu_putref()' Function Local Denial of Service Vulnerability
2014-05-27
http://www.securityfocus.com/bid/63445
Linux Kernel CVE-2013-7339 NULL Pointer Dereference Local Denial of Service Vulnerability
2014-05-27
http://www.securityfocus.com/bid/66351
Apache Struts ClassLoader Manipulation CVE-2014-0114 Security Bypass Vulnerability
2014-05-27
http://www.securityfocus.com/bid/67121
OpenSSL TLS Handshake Null Pointer Dereference Denial Of Service Vulnerability
2014-05-27
http://www.securityfocus.com/bid/64691
OpenSSL 'ssl_get_algorithm2()' Function Remote Denial of Service Vulnerability
2014-05-27
http://www.securityfocus.com/bid/64530
OpenSSL DTLS Implementations Man in the Middle Multiple Security Bypass Vulnerabilities
2014-05-27
http://www.securityfocus.com/bid/64618
Qt QtGui GIF Image Handler Local Denial of Service Vulnerability
2014-05-27
http://www.securityfocus.com/bid/67087
Mutt Mailreader 'mutt_copy_hdr()' Function Heap Based Buffer Overflow Vulnerability
2014-05-27
http://www.securityfocus.com/bid/66165
IBM WebSphere Application Server CVE-2014-0964 Denial of Service Vulnerability
2014-05-27
http://www.securityfocus.com/bid/67322
libvirt XML Entity Expansion CVE-2014-0179 Information Disclosure Vulnerability
2014-05-27
http://www.securityfocus.com/bid/67289
Exploit
Easy File Sharing FTP Server 3.5 - Stack Buffer Overflow
D-Link Routers - Multiple Vulnerabilities
Zyxel P-660HW-T1 v3 Wireless Router - CSRF Vulnerability
Symantec Workspace Streaming Arbitrary File Upload
D-Link Routers - Multiple Vulnerabilities
26.5.2014
Bugtraq
ESA-2014-021: RSA Archer® GRC Multiple Cross-Site Scripting Vulnerabilities 2014-05-23
Security Alert (Security_Alert emc com)
[SECURITY] [DSA 2936-1] torque security update 2014-05-23
Salvatore Bonaccorso (carnil debian org)
Malware
Phishing
BT | 26th May 2014 |
Nationwide Building Society | 25th May 2014 |
Santander | 25th May 2014 |
NatWest.co.uk | 24th May 2014 |
Lloyds Commercial Bank | 24th May 2014 |
Vulnerebility
Linux Kernel Memory Leak Multiple Local Information Disclosure Vulnerabilities
2014-05-26
http://www.securityfocus.com/bid/64685
Linux Kernel 'pn_recvmsg()' Function Local Information Disclosure Vulnerability
2014-05-26
http://www.securityfocus.com/bid/64677
Linux Kernel '/fs/cifs/file.c' Local Memory Corruption Vulnerability
2014-05-26
http://www.securityfocus.com/bid/65588
Linux Kernel 'net/ieee802154/dgram.c' Local Information Disclosure Vulnerability
2014-05-26
http://www.securityfocus.com/bid/64747
Linux Kernel 'fpu-internal.h' Local Denial of Service Vulnerability
2014-05-26
http://www.securityfocus.com/bid/64781
Linux Kernel Multiple Function Remote Memory Corruption Vulnerabilities
2014-05-26
http://www.securityfocus.com/bid/66279
Linux Kernel CVE-2014-0101 NULL Pointer Dereference Denial of Service Vulnerability
2014-05-26
http://www.securityfocus.com/bid/65943
Linux Kernel 'drivers/net/wireless/ath/ath9k/xmit.c' Denial of Service Vulnerability
2014-05-26
http://www.securityfocus.com/bid/66492
AMD 16h Model Processor CVE-2013-6885 Local Denial of Service Vulnerability
2014-05-26
http://www.securityfocus.com/bid/63983
Linux Kernel 'security_context_to_sid_core()' Function Local Denial of Service Vulnerability
2014-05-26
http://www.securityfocus.com/bid/65459
Linux Kernel 'nf_nat_irc.c' Local Information Disclosure Vulnerability
2014-05-26
http://www.securityfocus.com/bid/65180
Linux Kernel 'hamradio/yam.c' Local Information Disclosure Vulnerability
2014-05-26
http://www.securityfocus.com/bid/64954
Linux Kernel 'ath9k_htc_set_bssid_mask()' Function Information Disclosure Vulnerability
2014-05-26
http://www.securityfocus.com/bid/63743
Linux Kernel CVE-2013-7263 Multiple Information Disclosure Vulnerabilities
2014-05-26
http://www.securityfocus.com/bid/64686
Linux Kernel 'raw_cmd_copyout()' Function Local Privilege Escalation Vulnerability
2014-05-26
http://www.securityfocus.com/bid/67302
Linux Kernel 'raw_cmd_copyin()' Function Local Privilege Escalation Vulnerability
2014-05-26
http://www.securityfocus.com/bid/67300
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1529 Security Bypass Vulnerability
2014-05-26
http://www.securityfocus.com/bid/67135
OpenSSL TLS 'heartbeat' Extension Multiple Information Disclosure Vulnerabilities
2014-05-26
http://www.securityfocus.com/bid/66690
Apache Commons FileUpload CVE-2014-0050 Denial Of Service Vulnerability
2014-05-26
http://www.securityfocus.com/bid/65400
Adobe Flash Player and AIR CVE-2014-0520 Unspecified Remote Security Bypass Vulnerability
2014-05-26
http://www.securityfocus.com/bid/67372
Adobe Flash Player and AIR CVE-2014-0518 Unspecified Remote Security Bypass Vulnerability
2014-05-26
http://www.securityfocus.com/bid/67371
Adobe Flash Player and AIR CVE-2014-0517 Unspecified Remote Security Bypass Vulnerability
2014-05-26
http://www.securityfocus.com/bid/67364
Adobe Flash Player and AIR CVE-2014-0519 Unspecified Remote Security Bypass Vulnerability
2014-05-26
http://www.securityfocus.com/bid/67373
Adobe Flash Player and AIR CVE-2014-0516 Same Origin Security Bypass Vulnerability
2014-05-26
http://www.securityfocus.com/bid/67361
Adobe Flash Player and Adobe AIR CVE-2014-0510 Heap Based Buffer Overflow Vulnerability
2014-05-26
http://www.securityfocus.com/bid/66241
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1532 Use After Free Memory Corruption Vulnerability
2014-05-26
http://www.securityfocus.com/bid/67130
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1530 Security Bypass Vulnerability
2014-05-26
http://www.securityfocus.com/bid/67137
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1531 Use After Free Memory Corruption Vulnerability
2014-05-26
http://www.securityfocus.com/bid/67134
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1523 Out of Bounds Denial of Service Vulnerability
2014-05-26
http://www.securityfocus.com/bid/67129
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1524 Remote Memory Corruption Vulnerability
2014-05-26
http://www.securityfocus.com/bid/67131
Exploit
23.5.2014
Bugtraq
[SECURITY] [DSA 2936-1] torque security update 2014-05-23
Salvatore Bonaccorso (carnil debian org)
[security bulletin] HPSBMU03025 rev.2 - HP Diagnostics running OpenSSL, Remote Disclosure of Information 2014-05-22
security-alert hp com
[security bulletin] HPSBMU02995 rev.8 - HP Software HP Service Manager, Asset Manager, UCMDB Browser, UCMDB Configuration Manager, Executive Scorecard, Server Automation, Diagnostics, LoadRunner, and Performance Center, running OpenSSL, Remote Disclosure 2014-05-22
security-alert hp com
Malware
Phishing
Lloyds Commercial Bank | 23rd May 2014 |
Vulnerebility
Oracle MySQL Client CVE-2014-2440 Remote Security Vulnerability
2014-05-23
http://www.securityfocus.com/bid/66850
Oracle MySQL Server CVE-2014-0384 Remote Security Vulnerability
2014-05-23
http://www.securityfocus.com/bid/66835
Oracle MySQL Server CVE-2014-2430 Remote Security Vulnerability
2014-05-23
http://www.securityfocus.com/bid/66858
Oracle MySQL Server CVE-2014-2419 Remote Security Vulnerability
2014-05-23
http://www.securityfocus.com/bid/66880
Oracle MySQL Server CVE-2014-2438 Remote Security Vulnerability
2014-05-23
http://www.securityfocus.com/bid/66846
Oracle MySQL Server CVE-2014-2431 Remote Security Vulnerability
2014-05-23
http://www.securityfocus.com/bid/66890
Oracle MySQL Server CVE-2014-2436 Remote Security Vulnerability
2014-05-23
http://www.securityfocus.com/bid/66896
Oracle MySQL Server CVE-2014-2432 Remote Security Vulnerability
2014-05-23
http://www.securityfocus.com/bid/66875
Juniper Junos 'SRX Series Services' Gateway Denial of Service Vulnerability
2014-05-23
http://www.securityfocus.com/bid/64764
Oracle Java SE CVE-2014-0457 Remote Code Execution Vulnerability
2014-05-23
http://www.securityfocus.com/bid/66866
Oracle Java SE CVE-2014-2421 Buffer Overflow Vulnerability
2014-05-23
http://www.securityfocus.com/bid/66881
Birebin.com for Android CVE-2014-2993 X.509 Certificate Validation Security Bypass Vulnerability
2014-05-23
http://www.securityfocus.com/bid/67524
Cisco Tidal Enterprise Scheduler Agent CVE-2014-3272 Local Privilege Escalation Vulnerability
2014-05-22
http://www.securityfocus.com/bid/67561
Oracle Java SE CVE-2014-2412 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66873
Oracle Java SE CVE-2014-2398 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66920
Oracle Java SE CVE-2014-0446 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66903
Oracle Java SE CVE-2014-0429 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66856
Oracle Java SE CVE-2014-2413 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66917
Oracle Java SE CVE-2014-2414 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66894
Oracle Java SE CVE-2014-0452 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66891
Oracle Java SE CVE-2014-0461 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66902
Oracle Java SE CVE-2014-0453 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66914
Oracle Java SE CVE-2014-2397 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66893
Oracle Java SE CVE-2014-0458 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66883
Oracle Java SE CVE-2014-0455 Remote Code Execution Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66899
Oracle Java SE CVE-2014-0459 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66910
Oracle Java SE CVE-2014-0454 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66905
libpng 'png_read_transform_info()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-05-22
http://www.securityfocus.com/bid/64493
Oracle Java SE CVE-2014-0460 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66916
Oracle Java SE CVE-2014-0451 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66879
Exploit
22.5.2014
Bugtraq
Wordpress Booking System (Booking Calendar) plugin SQL Injection 2014-05-21
info sec (omgpdrv gmail com)
Beginners error: Hewlett-Packards driver software executes rogue binary C:\Program.exe 2014-05-20
Stefan Kanthak (stefan kanthak nexgo de)
APPLE-SA-2014-15-20-1 OS X Server 3.1.2 2014-05-20
Apple Product Security (product-security-noreply lists apple com)
CVE-2014-3446 - Unauthenticated Blind SQL Injection in BSS Continuity CMS 2014-05-20
Portcullis Advisories (advisories portcullis-security com)
Malware
Phishing
Nationwide | 22nd May 2014 |
Nationwide - Internet banking | |
Barclays | 22nd May 2014 |
Vulnerebility
Birebin.com for Android CVE-2014-2993 X.509 Certificate Validation Security Bypass Vulnerability
2014-05-23
http://www.securityfocus.com/bid/67524
Oracle Java SE CVE-2014-0451 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66879
Oracle Java SE CVE-2014-0458 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66883
Oracle Java SE CVE-2014-0456 Remote Code Execution Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66877
RETIRED: Linux Kernel 'n_tty.c' Memory Corruption Vulnerability
2014-05-22
http://www.securityfocus.com/bid/67282
Apache Struts ClassLoader Manipulation CVE-2014-0114 Security Bypass Vulnerability
2014-05-22
http://www.securityfocus.com/bid/67121
Oracle Java SE CVE-2014-2398 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66920
OpenJDK CVE-2014-0462 Unspecified Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/67508
Oracle Java SE CVE-2014-2403 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66918
OpenJDK CVE-2014-2405 Unspecified Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/67512
Oracle Java SE CVE-2014-0460 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66916
Oracle Java SE CVE-2014-0453 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66914
Oracle Java SE CVE-2014-0459 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66910
Oracle Java SE CVE-2014-2413 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66917
Oracle Java SE CVE-2014-2427 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66909
Oracle Java SE CVE-2014-0454 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66905
Oracle Java SE CVE-2014-0461 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66902
Oracle Java SE CVE-2014-0446 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66903
Oracle Java SE CVE-2014-0455 Remote Code Execution Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66899
Oracle Java SE CVE-2014-0452 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66891
Oracle Java SE CVE-2014-2402 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66898
Oracle Java SE CVE-2014-2397 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66893
Oracle Java SE CVE-2014-2423 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66887
Oracle Java SE CVE-2014-2412 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66873
Oracle Java SE CVE-2014-2421 Buffer Overflow Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66881
Oracle Java SE CVE-2014-0457 Remote Code Execution Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66866
Oracle Java SE CVE-2014-0429 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66856
Multiple Oracle Java Products 'unpack.cpp' Insecure Temporary File Creation Vulnerability
2014-05-22
http://www.securityfocus.com/bid/65568
Linux Kernel 'drivers/isdn/mISDN/socket.c' Local Information Disclosure Vulnerability
2014-05-22
http://www.securityfocus.com/bid/64743
Linux Kernel 'kvm_vm_ioctl_create_vcpu()' Function Local Privilege Escalation Vulnerability
2014-05-22
http://www.securityfocus.com/bid/64328
Exploit
21.5.2014
Bugtraq
Wordpress Booking System (Booking Calendar) plugin SQL Injection 2014-05-21
info sec (omgpdrv gmail com)
Beginners error: Hewlett-Packards driver software executes rogue binary C:\Program.exe 2014-05-20
Stefan Kanthak (stefan kanthak nexgo de)
APPLE-SA-2014-15-20-1 OS X Server 3.1.2 2014-05-20
Apple Product Security (product-security-noreply lists apple com)
CVE-2014-3446 - Unauthenticated Blind SQL Injection in BSS Continuity CMS 2014-05-20
Portcullis Advisories (advisories portcullis-security com)
CVE-2014-3447 - Remote Denial Of Service in BSS Continuity CMS 2014-05-20
Portcullis Advisories (advisories portcullis-security com)
CVE-2014-3450 - Privilege Escalation in Panda Security 2014-05-20
Portcullis Advisories (advisories portcullis-security com)
CVE-2014-3448 - Remote Code Execution Via Unauthenticated File Upload in BSS Continuity CMS 2014-05-20
Portcullis Advisories (advisories portcullis-security com)
[security bulletin] HPSBGN03007 rev.1 - HP IceWall MCRP and HP IceWall SSO, Remote Denial of Service (DoS) 2014-05-20
security-alert hp com
Construtiva CIS Manager CMS POST SQLi 2014-05-19
edge bitmessage ch
t2'14: Call for Papers 2014 (Helsinki / Finland) 2014-05-19
Tomi Tuominen (tomi tuominen t2 fi)
[SECURITY] [DSA 2934-1] python-django security update 2014-05-19
Salvatore Bonaccorso (carnil debian org)
[security bulletin] HPSBMU03022 rev.3 - HP Systems Insight Manager (SIM) Bundled Software running OpenSSL, Remote Disclosure of Information 2014-05-19
security-alert hp com
Malware
Phishing
Chase | 20th May 2014 |
no-reply@bt.com ; | 20th May 2014 |
BT | 20th May 2014 |
NS&I | 19th May 2014 |
Vulnerebility
Birebin.com for Android CVE-2014-2993 X.509 Certificate Validation Security Bypass Vulnerability
2014-05-23
http://www.securityfocus.com/bid/67524
Apache HTTP Server 'httpOnly' Cookie Information Disclosure Vulnerability
2014-05-21
http://www.securityfocus.com/bid/51706
OpenSSL TLS 'heartbeat' Extension Multiple Information Disclosure Vulnerabilities
2014-05-21
http://www.securityfocus.com/bid/66690
Apple Mac OS X CVE-2014-1322 Local Security Bypass Vulnerability
2014-05-21
http://www.securityfocus.com/bid/67023
Cisco WebEx Business Suite 'meetinginfo.do' Information Disclosure Vulnerability
2014-05-21
http://www.securityfocus.com/bid/67424
Cisco Unified Web and E-Mail Interaction Manager Session Identifiers Security Bypass Vulnerability
2014-05-21
http://www.securityfocus.com/bid/67495
Cisco IOS XR Software DHCPv6 Packet Handling CVE-2014-3271 Denial of Service Vulnerability
2014-05-21
http://www.securityfocus.com/bid/67488
Cisco IOS Software LLDP Request Processing Denial of Service Vulnerability
2014-05-21
http://www.securityfocus.com/bid/67489
Cisco Email Security Appliance Remote Security Bypass Vulnerability
2014-05-21
http://www.securityfocus.com/bid/67494
Cisco IOS XR Software DHCPv6 Packet Handling CVE-2014-3270 Denial of Service Vulnerability
2014-05-21
http://www.securityfocus.com/bid/67492
Adobe Flash Player and Adobe AIR CVE-2014-0510 Heap Based Buffer Overflow Vulnerability
2014-05-21
http://www.securityfocus.com/bid/66241
Adobe Reader and Acrobat CVE-2014-0527 Use After Free Remote Code Execution Vulnerability
2014-05-21
http://www.securityfocus.com/bid/67367
Symantec Workspace Streaming XMLRPC Unauthorized Access Vulnerability
2014-05-21
http://www.securityfocus.com/bid/67189
Ruby Floating Point Parsing Heap Buffer Overflow Vulnerability
2014-05-21
http://www.securityfocus.com/bid/63873
SAP NetWeaver Central User Administration Information Disclosure Vulnerability
2014-05-21
http://www.securityfocus.com/bid/67448
OpenStack Heat Template URL Information Disclosure Vulnerability
2014-05-21
http://www.securityfocus.com/bid/67505
Microsoft Internet Explorer Multiple Arbitrary Code Execution Vulnerabilities
2014-05-21
http://www.securityfocus.com/bid/66244
MediaWiki Semantic Forms Extension Multiple Cross Site Request Forgery Vulnerabilities
2014-05-21
http://www.securityfocus.com/bid/64966
Microsoft Internet Explorer CVE-2014-0310 Memory Corruption Vulnerability
2014-05-21
http://www.securityfocus.com/bid/67299
Collabtive 'desc' Parameter HTML Injection Vulnerability
2014-05-21
http://www.securityfocus.com/bid/67343
Apple Mac OS X CVE-2014-1318 Remote Security Bypass Vulnerability
2014-05-21
http://www.securityfocus.com/bid/67029
Multiple Apple Products CVE-2014-1320 Local Security Bypass Vulnerability
2014-05-21
http://www.securityfocus.com/bid/67027
Microsoft Internet Explorer CVE-2014-0285 Memory Corruption Vulnerability
2014-05-21
http://www.securityfocus.com/bid/65384
Cisco IOS XR Software CVE-2014-3269 SNMP Request Processing Denial of Service Vulnerability
2014-05-21
http://www.securityfocus.com/bid/67459
Cisco Unified Web and E-Mail Interaction Manager CVE-2014-2192 Cross Site Scripting Vulnerability
2014-05-21
http://www.securityfocus.com/bid/67464
Django CVE-2014-0473 Cross Site Request Forgery Vulnerability
2014-05-21
http://www.securityfocus.com/bid/67040
Django 'is_safe_url()' Function URI Redirection Vulnerability
2014-05-21
http://www.securityfocus.com/bid/67410
Django CVE-2014-0474 Multiple Data Type Injection Vulnerabilities
2014-05-21
http://www.securityfocus.com/bid/67038
Django 'Vary Header' Information Disclosure Vulnerability
2014-05-21
http://www.securityfocus.com/bid/67408
Django 'reverse()' Function Arbitrary Code Execution Vulnerability
2014-05-21
http://www.securityfocus.com/bid/67041
Exploit
Easy File Management Web Server 5.3 - Stack Buffer Overflow
Easy Address Book Web Server 1.6 - Stack Buffer Overflow
Binatone DT 850W Wireless Router - Multiple CSRF Vulnerabilities
20.5.2014
Bugtraq
[SECURITY] [DSA 2932-1] qemu security update 2014-05-19
Giuseppe Iuculano (iuculano debian org)
[SECURITY] [DSA 2931-1] openssl security update 2014-05-18
Moritz Muehlenhoff (jmm debian org)
Malware
Phishing
BT | 20th May 2014 |
NS&I | 19th May 2014 |
.PayPal | 19th May 2014 |
Vulnerebility
Cisco IOS XR Software CVE-2014-3269 SNMP Request Processing Denial of Service Vulnerability
2014-05-20
http://www.securityfocus.com/bid/67459
Cisco Unified Web and E-Mail Interaction Manager CVE-2014-2192 Cross Site Scripting Vulnerability
2014-05-20
http://www.securityfocus.com/bid/67464
Symantec Workspace Streaming XMLRPC Unauthorized Access Vulnerability
2014-05-20
http://www.securityfocus.com/bid/67189
Django CVE-2014-0473 Cross Site Request Forgery Vulnerability
2014-05-20
http://www.securityfocus.com/bid/67040
Django 'is_safe_url()' Function URI Redirection Vulnerability
2014-05-20
http://www.securityfocus.com/bid/67410
Django CVE-2014-0474 Multiple Data Type Injection Vulnerabilities
2014-05-20
http://www.securityfocus.com/bid/67038
Django 'Vary Header' Information Disclosure Vulnerability
2014-05-20
http://www.securityfocus.com/bid/67408
Django 'reverse()' Function Arbitrary Code Execution Vulnerability
2014-05-20
http://www.securityfocus.com/bid/67041
Google Chrome CVE-2013-2877 Out of Bounds Denial of Service Vulnerability
2014-05-20
http://www.securityfocus.com/bid/61050
Libxml2 Entity Substituton CVE-2014-0191 Denial of Service Vulnerability
2014-05-20
http://www.securityfocus.com/bid/67233
SolarWinds Server and Application Monitor 'PEstrarg1' ActiveX Heap Buffer Overflow Vulnerability
2014-05-20
http://www.securityfocus.com/bid/67048
InduSoft Web Studio CVE-2014-0780 Directory Traversal Vulnerability
2014-05-20
http://www.securityfocus.com/bid/67056
Linux Kernel 'raw_cmd_copyin()' Function Local Privilege Escalation Vulnerability
2014-05-20
http://www.securityfocus.com/bid/67300
Linux Kernel 'raw_cmd_copyout()' Function Local Privilege Escalation Vulnerability
2014-05-20
http://www.securityfocus.com/bid/67302
Linux Kernel Multiple Function Remote Memory Corruption Vulnerabilities
2014-05-20
http://www.securityfocus.com/bid/66279
Linux Kernel CVE-2014-0101 NULL Pointer Dereference Denial of Service Vulnerability
2014-05-20
http://www.securityfocus.com/bid/65943
Linux Kernel 'security_context_to_sid_core()' Function Local Denial of Service Vulnerability
2014-05-20
http://www.securityfocus.com/bid/65459
Linux Kernel 'drivers/net/wireless/ath/ath9k/xmit.c' Denial of Service Vulnerability
2014-05-20
http://www.securityfocus.com/bid/66492
Linux Kernel 'hamradio/yam.c' Local Information Disclosure Vulnerability
2014-05-20
http://www.securityfocus.com/bid/64954
Linux Kernel 'nf_nat_irc.c' Local Information Disclosure Vulnerability
2014-05-20
http://www.securityfocus.com/bid/65180
Linux Kernel 'wanxl.c' Local Information Disclosure Vulnerability
2014-05-20
http://www.securityfocus.com/bid/64953
Linux Kernel 'ath9k_htc_set_bssid_mask()' Function Information Disclosure Vulnerability
2014-05-20
http://www.securityfocus.com/bid/63743
AMD 16h Model Processor CVE-2013-6885 Local Denial of Service Vulnerability
2014-05-20
http://www.securityfocus.com/bid/63983
Linux Kernel 'farsync.c' Local Information Disclosure Vulnerability
2014-05-20
http://www.securityfocus.com/bid/64952
Linux Kernel 'fpu-internal.h' Local Denial of Service Vulnerability
2014-05-20
http://www.securityfocus.com/bid/64781
Linux Kernel 'perf_event.c' Local Privilege Escalation Vulnerability
2014-05-20
http://www.securityfocus.com/bid/61793
QEMU CVE-2013-4541 Remote Code Execution Vulnerability
2014-05-20
http://www.securityfocus.com/bid/67394
Mutt Mailreader 'mutt_copy_hdr()' Function Heap Based Buffer Overflow Vulnerability
2014-05-20
http://www.securityfocus.com/bid/66165
QEMU 'virtio_load()' Function Memory Corruption Vulnerability
2014-05-20
http://www.securityfocus.com/bid/66976
Dovecot Denial of Service Vulnerability
2014-05-20
http://www.securityfocus.com/bid/67306
Exploit
19.5.2014
Bugtraq
[SECURITY] [DSA 2931-1] openssl security update 2014-05-18
Moritz Muehlenhoff (jmm debian org)
[SECURITY] [DSA 2930-1] chromium-browser security update 2014-05-17
Michael Gilbert (mgilbert debian org)
APPLE-SA-2014-05-16-1 iTunes 11.2.1 2014-05-17
Apple Product Security (product-security-noreply lists apple com)
[security bulletin] HPSBHF02946 rev.2 - HP Servers with NVIDIA GPU Computing Driver, Elevation of Privilege 2014-05-16
security-alert hp com
Malware
Phishing
ebilling@bt.com ; | 18th May 2014 |
Yahoo | 18th May 2014 |
Vulnerebility
Pango Font Parsing 'pangoft2-render.c' Heap Corruption Vulnerability
2014-05-19
http://www.securityfocus.com/bid/45842
CoreGraphics Font Glyph Rendering Library Remote Code Execution Vulnerability
2014-05-19
http://www.securityfocus.com/bid/35774
Pango 'pango_glyph_string_set_size()' Integer Overflow Vulnerability
2014-05-19
http://www.securityfocus.com/bid/34870
Pango 'hb_buffer_ensure()' Buffer Overflow Vulnerability
2014-05-19
http://www.securityfocus.com/bid/46632
Ettercap Multiple Stack Buffer Overflow Vulnerabilities
2014-05-19
http://www.securityfocus.com/bid/57175
Ettercap GTK Insecure Temporary File Creation and Format String Vulnerabilities
2014-05-19
http://www.securityfocus.com/bid/44078
Bacula Console ACL Access Security Bypass Vulnerability
2014-05-19
http://www.securityfocus.com/bid/55505
Rack 'Rack::File()' Insecure Temporary File Creation Vulnerability
2014-05-19
http://www.securityfocus.com/bid/57862
Rack Timing Attack Remote Code Execution Vulnerability
2014-05-19
http://www.securityfocus.com/bid/57860
Rack 'multipart/parser.rb' CVE-2013-0183 Denial of Service Vulnerability
2014-05-19
http://www.securityfocus.com/bid/58768
Rack 'Rack::Auth::AbstractRequest' CVE-2013-0184 Denial of Service Vulnerability
2014-05-19
http://www.securityfocus.com/bid/58769
Rack 'lib/rack/multipart.rb' CVE-2012-6109 Denial of Service Vulnerability
2014-05-19
http://www.securityfocus.com/bid/58767
ImageMagick PSD Image File Handling CVE-2014-1947 Remote Buffer Overflow Vulnerability
2014-05-19
http://www.securityfocus.com/bid/65683
Imagemagick 'gif.c' Memory Corruption Vulnerability
2014-05-19
http://www.securityfocus.com/bid/62080
ImageMagick PSD Image File Handling Remote Buffer Overflow Vulnerability
2014-05-19
http://www.securityfocus.com/bid/65478
ImageMagick Buffer Overflow and Denial of Service Vulnerabilities
2014-05-19
http://www.securityfocus.com/bid/51957
WordPress Multiple Security Vulnerabilities
2014-05-19
http://www.securityfocus.com/bid/66765
OpenSSL 'so_ssl3_write()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-05-19
http://www.securityfocus.com/bid/67193
Google Chrome CVE-2014-1741 Integer Overflow Vulnerability
2014-05-19
http://www.securityfocus.com/bid/67376
Google Chrome CVE-2014-1740 Use After Free Remote Code Execution Vulnerability
2014-05-19
http://www.securityfocus.com/bid/67374
Google Chrome CVE-2014-1742 Use After Free Remote Code Execution Vulnerability
2014-05-19
http://www.securityfocus.com/bid/67375
IBM Security Access Manager for Web CVE-2014-0963 Remote Denial of Service Vulnerability
2014-05-19
http://www.securityfocus.com/bid/67238
Oracle Java SE CVE-2014-2409 Remote Security Vulnerability
2014-05-19
http://www.securityfocus.com/bid/66915
Oracle Java SE CVE-2014-2397 Remote Security Vulnerability
2014-05-19
http://www.securityfocus.com/bid/66893
Oracle Java SE CVE-2014-2402 Remote Security Vulnerability
2014-05-19
http://www.securityfocus.com/bid/66898
Oracle Java SE CVE-2014-0456 Remote Code Execution Vulnerability
2014-05-19
http://www.securityfocus.com/bid/66877
Oracle Java SE CVE-2014-2398 Remote Security Vulnerability
2014-05-19
http://www.securityfocus.com/bid/66920
Oracle Java SE CVE-2014-0460 Remote Security Vulnerability
2014-05-19
http://www.securityfocus.com/bid/66916
Oracle Java SE CVE-2014-0461 Remote Security Vulnerability
2014-05-19
http://www.securityfocus.com/bid/66902
Oracle Java SE CVE-2014-2421 Buffer Overflow Vulnerability
2014-05-19
http://www.securityfocus.com/bid/66881
Exploit
AoA MP4 Converter 4.1.2 - ActiveX Exploit
AoA Audio Extractor Basic 2.3.7 - ActiveX Exploit
AoA DVD Creator 2.6.2 - ActiveX Exploit
CyberLink Power2Go Essential 9.0.1002.0 - Registry SEH/Unicode Buffer Overflow
HP Release Control Authenticated XXE
18.5.2014
Bugtraq
Malware
Phishing
NatWest ; | 15th May 2014 |
NatWest.co.uk | 15th May 2014 |
American Express | 14th May 2014 |
Vulnerebility
IBM Security Access Manager for Web CVE-2014-0963 Remote Denial of Service Vulnerability
2014-05-18
http://www.securityfocus.com/bid/67238
Oracle Java SE CVE-2014-2409 Remote Security Vulnerability
2014-05-18
http://www.securityfocus.com/bid/66915
Oracle Java SE CVE-2014-2397 Remote Security Vulnerability
2014-05-18
http://www.securityfocus.com/bid/66893
Oracle Java SE CVE-2014-2402 Remote Security Vulnerability
2014-05-18
http://www.securityfocus.com/bid/66898
Oracle Java SE CVE-2014-0456 Remote Code Execution Vulnerability
2014-05-18
http://www.securityfocus.com/bid/66877
Oracle Java SE CVE-2014-2398 Remote Security Vulnerability
2014-05-18
http://www.securityfocus.com/bid/66920
Oracle Java SE CVE-2014-0460 Remote Security Vulnerability
2014-05-18
http://www.securityfocus.com/bid/66916
Oracle Java SE CVE-2014-0461 Remote Security Vulnerability
2014-05-18
http://www.securityfocus.com/bid/66902
Oracle Java SE CVE-2014-2421 Buffer Overflow Vulnerability
2014-05-18
http://www.securityfocus.com/bid/66881
libjpeg/libjpeg-turbo Library CVE-2013-6629 Memory Corruption Vulnerability
2014-05-18
http://www.securityfocus.com/bid/63676
libpng 'png_read_transform_info()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-05-18
http://www.securityfocus.com/bid/64493
eGroupWare 'call_user_func()' Function Remote Code Execution Vulnerability
2014-05-18
http://www.securityfocus.com/bid/67409
eGroupWare CVE-2014-2987 Cross Site Request Forgery Vulnerability
2014-05-18
http://www.securityfocus.com/bid/67303
WordPress Multiple Security Vulnerabilities
2014-05-18
http://www.securityfocus.com/bid/66765
libvirt XML Entity Expansion CVE-2014-0179 Information Disclosure Vulnerability
2014-05-18
http://www.securityfocus.com/bid/67289
libvirt Unsafe Paths Usage Symlink Multiple Security Vulnerabilities
2014-05-18
http://www.securityfocus.com/bid/65743
Oracle Java SE CVE-2014-2401 Remote Security Vulnerability
2014-05-18
http://www.securityfocus.com/bid/66911
Oracle Java SE CVE-2014-0449 Remote Security Vulnerability
2014-05-18
http://www.securityfocus.com/bid/66907
Oracle Java SE CVE-2014-2428 Remote Security Vulnerability
2014-05-18
http://www.securityfocus.com/bid/66870
Oracle Java SE CVE-2014-2420 Remote Security Vulnerability
2014-05-18
http://www.securityfocus.com/bid/66919
LibRaw CVE-2013-1438 Multiple NULL Pointer Dereference Denial of Service Vulnerabilities
2014-05-18
http://www.securityfocus.com/bid/62060
Dovecot Denial of Service Vulnerability
2014-05-18
http://www.securityfocus.com/bid/67306
Oracle Java SE CVE-2014-2413 Remote Security Vulnerability
2014-05-18
http://www.securityfocus.com/bid/66917
Oracle Java SE CVE-2014-2403 Remote Security Vulnerability
2014-05-18
http://www.securityfocus.com/bid/66918
Oracle Java SE CVE-2014-0454 Remote Security Vulnerability
2014-05-18
http://www.securityfocus.com/bid/66905
Oracle Java SE CVE-2014-0455 Remote Code Execution Vulnerability
2014-05-18
http://www.securityfocus.com/bid/66899
Oracle Java SE CVE-2014-0459 Remote Security Vulnerability
2014-05-18
http://www.securityfocus.com/bid/66910
Oracle Java SE CVE-2014-0453 Remote Security Vulnerability
2014-05-18
http://www.securityfocus.com/bid/66914
Oracle Java SE CVE-2014-0446 Remote Security Vulnerability
2014-05-18
http://www.securityfocus.com/bid/66903
Oracle Java SE CVE-2014-2427 Remote Security Vulnerability
2014-05-18
http://www.securityfocus.com/bid/66909
Exploit
28.4.2014
Bugtraq
[SECURITY] [DSA 2917-1] super security update 2014-04-28
Florian Weimer (fw deneb enyo de)
[SECURITY] [DSA 2916-1] libmms security update 2014-04-28
Moritz Muehlenhoff (jmm debian org)
[SECURITY] [DSA 2915-1] dpkg security update 2014-04-28
Raphael Geissert (geissert debian org)
[security bulletin] HPSBMU03022 rev.1 - HP Systems Insight Manager (SIM) Bundled Software running OpenSSL, Remote Disclosure of Information 2014-04-26
security-alert hp com
[ANN] Struts 2.3.16.2 GA release available - security fix 2014-04-26
Lukasz Lenart (lukaszlenart apache org)
Malware
Phishing
Vulnerebility
OpenSSL TLS 'heartbeat' Extension Multiple Information Disclosure Vulnerabilities
2014-04-28
http://www.securityfocus.com/bid/66690
Linux Kernel 'tcp_rcv_state_process()' Function Denial of Service Vulnerability
2014-04-28
http://www.securityfocus.com/bid/65654
Linux Kernel CONFIG_HID Local Memory Corruption Vulnerability
2014-04-28
http://www.securityfocus.com/bid/62043
Drupal Core Information Disclosure Vulnerability
2014-04-28
http://www.securityfocus.com/bid/66977
QEMU CVE-2014-0145 Multiple Buffer Overflow Vulnerabilities
2014-04-28
http://www.securityfocus.com/bid/66464
Apache Struts ClassLoader Manipulation CVE-2014-0094 Security Bypass Vulnerability
2014-04-28
http://www.securityfocus.com/bid/65999
OpenSSL CVE-2014-0076 Information Disclosure Weakness
2014-04-28
http://www.securityfocus.com/bid/66363
Opera Web Browser 'dtoa()' Remote Code Execution Vulnerability
2014-04-28
http://www.securityfocus.com/bid/37078
Oracle Java SE CVE-2014-2414 Remote Security Vulnerability
2014-04-28
http://www.securityfocus.com/bid/66894
Oracle Java SE CVE-2014-2402 Remote Security Vulnerability
2014-04-28
http://www.securityfocus.com/bid/66898
Mac OS X 'libc/strtod(3)' Memory Corruption Vulnerability
2014-04-28
http://www.securityfocus.com/bid/37687
libpng 'png_read_transform_info()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-04-28
http://www.securityfocus.com/bid/64493
Multiple BSD Distributions 'gdtoa/misc.c' Memory Corruption Vulnerability
2014-04-28
http://www.securityfocus.com/bid/35510
SAP SDM Denial of Service Vulnerability
2014-04-28
http://www.securityfocus.com/bid/58157
SAP Enterprise Portal Multiple Unspecified Cross Site Scripting Vulnerabilities
2014-04-28
http://www.securityfocus.com/bid/58155
Qemu 'virtio-net.c' Local Integer Overflow Vulnerability
2014-04-28
http://www.securityfocus.com/bid/66821
QEMU 'vhdx' Block Driver Local Denial of Service Vulnerability
2014-04-28
http://www.securityfocus.com/bid/66480
Wireshark RTP Dissector CVE-2014-2907 Remote Denial of Service Vulnerability
2014-04-28
http://www.securityfocus.com/bid/67046
QEMU CVE-2014-0146 NULL Pointer Dereference Local Denial of Service Vulnerability
2014-04-28
http://www.securityfocus.com/bid/66472
QEMU Division By Zero Error Local Denial of Service Vulnerability
2014-04-28
http://www.securityfocus.com/bid/66481
QEMU Block Drivers CVE-2014-0143 Multiple Integer Overflow Vulnerabilities
2014-04-28
http://www.securityfocus.com/bid/66486
QEMU CVE-2014-0147 Multiple Local Denial of Service Vulnerabilities
2014-04-28
http://www.securityfocus.com/bid/66484
Oracle Java SE CVE-2014-2420 Remote Security Vulnerability
2014-04-28
http://www.securityfocus.com/bid/66919
Oracle Java SE CVE-2014-2398 Remote Security Vulnerability
2014-04-28
http://www.securityfocus.com/bid/66920
KDE KDELibs 'dtoa()' Remote Code Execution Vulnerability
2014-04-28
http://www.securityfocus.com/bid/37080
MATLAB 'dtoa' Implementation Memory Corruption Vulnerability
2014-04-28
http://www.securityfocus.com/bid/37688
Oracle Java SE CVE-2014-2409 Remote Security Vulnerability
2014-04-28
http://www.securityfocus.com/bid/66915
Oracle Java SE CVE-2014-0453 Remote Security Vulnerability
2014-04-28
http://www.securityfocus.com/bid/66914
Oracle Java SE CVE-2014-2403 Remote Security Vulnerability
2014-04-28
http://www.securityfocus.com/bid/66918
Oracle Java SE CVE-2014-0460 Remote Security Vulnerability
2014-04-28
http://www.securityfocus.com/bid/66916
Exploit
McAfee ePolicy Orchestrator 4.6.0-4.6.5 (ePowner) - Multiple Vulnerabilities
Wireshark <= 1.8.12/1.10.5 wiretap/mpeg.c Stack Buffer Overflow
Adem 0.5.1 - Local File Inclusion
GeoCore MAX DB Ver. 7.3.3 - Time-Based Blind Injection
Wordpress iMember360 Plugin 3.8.012 - 3.9.001 - Multiple Vulnerabilities
NTP ntpd monlist Query Reflection - Denial of Service
Symantec Endpoint Protection Manager 12.1.x - SEH Overflow POC
25.4.2014
Bugtraq
[security bulletin] HPSBMU03020 rev.1 - HP Version Control Agent (VCA) and Version Control Repository Manager (VCRM) running OpenSSL on Linux and Windows, Remote Disclosure of Information 2014-04-24
security-alert hp com
[security bulletin] HPSBPI03014 rev.1 - HP LaserJet Pro MFP Printers, HP Color LaserJet Pro MFP Printers, Remote Disclosure of Information 2014-04-24
security-alert hp com
[security bulletin] HPSBHF03021 rev.1 - HP Thin Client with ThinPro OS or Smart Zero Core Services, Running OpenSSL, Remote Disclosure of Information 2014-04-24
security-alert hp com
[security bulletin] HPSBHF03006 rev.1 - HP Integrated Lights-Out 2 (iLO 2) Denial of Service 2014-04-24
security-alert hp com
Birebin.com Android App SSL certificate validation weakness 2014-04-24
harun esur sceptive com
Misli.com Android App SSL certificate validation weakness 2014-04-24
harun esur sceptive com
Weak firmware encryption and predictable WPA key on Sitecom routers 2014-04-24
roberto paleari emaze net
Malware
Phishing
Apple ID | 24th April 2014 |
Barclays | 24th April 2014 |
Vulnerebility
Oracle Java SE CVE-2013-5809 Remote Security Vulnerability
2014-04-25
http://www.securityfocus.com/bid/63118
Oracle Java SE CVE-2013-5778 Remote Security Vulnerability
2014-04-25
http://www.securityfocus.com/bid/63134
Oracle Java SE TTF Font Parsing Remote Code Execution Vulnerability
2014-04-25
http://www.securityfocus.com/bid/64894
Oracle Java SE CVE-2014-2414 Remote Security Vulnerability
2014-04-25
http://www.securityfocus.com/bid/66894
Oracle Java SE CVE-2013-5772 Remote Security Vulnerability
2014-04-25
http://www.securityfocus.com/bid/63089
Oracle Java SE CVE-2013-2412 Remote Security Vulnerability
2014-04-25
http://www.securityfocus.com/bid/60618
Oracle Java SE CVE-2013-5905 Remote Security Vulnerability
2014-04-25
http://www.securityfocus.com/bid/64934
Oracle Java SE CVE-2013-5906 Remote Security Vulnerability
2014-04-25
http://www.securityfocus.com/bid/64903
Oracle Java SE CVE-2013-5776 Remote Security Vulnerability
2014-04-25
http://www.securityfocus.com/bid/63152
Oracle Java SE CVE-2014-0449 Remote Security Vulnerability
2014-04-25
http://www.securityfocus.com/bid/66907
Oracle Java SE CVE-2013-5774 Remote Security Vulnerability
2014-04-25
http://www.securityfocus.com/bid/63128
Oracle Java SE CVE-2013-5902 Remote Security Vulnerability
2014-04-25
http://www.securityfocus.com/bid/64923
Oracle Java SE CVE-2014-2428 Remote Security Vulnerability
2014-04-25
http://www.securityfocus.com/bid/66870
Oracle Java SE CVE-2014-2421 Buffer Overflow Vulnerability
2014-04-25
http://www.securityfocus.com/bid/66881
Oracle Java SE CVE-2014-0368 Remote Security Vulnerability
2014-04-25
http://www.securityfocus.com/bid/64930
Oracle Java SE CVE-2014-0460 Remote Security Vulnerability
2014-04-25
http://www.securityfocus.com/bid/66916
Oracle Java SE CVE-2014-2423 Remote Security Vulnerability
2014-04-25
http://www.securityfocus.com/bid/66887
Oracle Java SE CVE-2014-0418 Remote Security Vulnerability
2014-04-25
http://www.securityfocus.com/bid/64917
Oracle Java SE CVE-2013-5840 Remote Security Vulnerability
2014-04-25
http://www.securityfocus.com/bid/63148
Oracle Java SE CVE-2013-5843 Remote Security Vulnerability
2014-04-25
http://www.securityfocus.com/bid/63151
Oracle Java SE CVE-2013-5878 Remote Security Vulnerability
2014-04-25
http://www.securityfocus.com/bid/64927
Oracle Java SE CVE-2013-5842 Remote Security Vulnerability
2014-04-25
http://www.securityfocus.com/bid/63150
Oracle Java SE CVE-2014-0429 Remote Security Vulnerability
2014-04-25
http://www.securityfocus.com/bid/66856
Oracle Java SE CVE-2014-0428 Remote Security Vulnerability
2014-04-25
http://www.securityfocus.com/bid/64935
Oracle Java SE CVE-2014-0461 Remote Security Vulnerability
2014-04-25
http://www.securityfocus.com/bid/66902
Oracle Java SE CVE-2014-0415 Remote Security Vulnerability
2014-04-25
http://www.securityfocus.com/bid/64899
Oracle Java SE CVE-2014-2420 Remote Security Vulnerability
2014-04-25
http://www.securityfocus.com/bid/66919
Oracle Java SE CVE-2013-2472 Buffer Overflow Vulnerability
2014-04-25
http://www.securityfocus.com/bid/60656
Oracle Java SE CVE-2013-5825 Remote Security Vulnerability
2014-04-25
http://www.securityfocus.com/bid/63101
Oracle Java SE CVE-2013-5780 Remote Security Vulnerability
2014-04-25
http://www.securityfocus.com/bid/63115
Exploit
Bonefire v.0.7.1 - Reinstall Admin Account Exploit
dompdf 0.6.0 (dompdf.php, read param) - Arbitrary File Read
WD Arkeia Virtual Appliance 10.2.9 - Local File Inclusion
AlienVault 4.3.1 - Unauthenticated SQL Injection
24.4.2014
Bugtraq
[security bulletin] HPSBMU02997 rev.2 - HP Smart Update Manager (SUM) running OpenSSL, Remote Disclosure of Information 2014-04-23
security-alert hp com
[security bulletin] HPSBMU02995 rev.5 - HP Software HP Service Manager, Asset Manager, UCMDB Browser, UCMDB Configuration Manager, Executive Scorecard, Server Automation, Diagnostics, LoadRunner, and Performance Center, running OpenSSL, Remote Disclosure 2014-04-23
security-alert hp com
CVE-2014-2042 - Unrestricted file upload in Livetecs Timelive 2014-04-23
Portcullis Advisories (advisories portcullis-security com)
AirPhoto WebDisk v4.1.0 iOS - Code Execution Vulnerability 2014-04-23
Vulnerability Lab (research vulnerability-lab com)
CVE-2014-2383 - Arbitrary file read in dompdf 2014-04-23
Portcullis Advisories (advisories portcullis-security com)
CVE-2014-1217 - Unauthenticated access to sensitive information and functionality in Livetecs Timelive 2014-04-23
Portcullis Advisories (advisories portcullis-security com)
SEC Consult SA-20140423-0 :: Path Traversal/Remote Code Execution in WD Arkeia Network Backup Appliances 2014-04-23
SEC Consult Vulnerability Lab (research sec-consult com)
[SECURITY] [DSA 2808-2] openjpeg regression update 2014-04-22
Raphael Geissert (geissert debian org)
[security bulletin] HPSBMU03013 rev.1 - WMI Mapper for HP Systems Insight Manager running OpenSSL, Remote Disclosure of Information 2014-04-22
security-alert hp com
Malware
Phishing
Tesco | 23rd April 2014 |
Service Update | 23rd April 2014 |
WARNING! SOME INFORMATION ON | |
Dear Client. | 23rd April 2014 |
Nationwide | 23rd April 2014 |
Vulnerebility
OpenSSL TLS 'heartbeat' Extension Multiple Information Disclosure Vulnerabilities
2014-04-24
http://www.securityfocus.com/bid/66690
Oracle Java SE CVE-2014-0452 Remote Security Vulnerability
2014-04-24
http://www.securityfocus.com/bid/66891
Oracle Java SE CVE-2014-2397 Remote Security Vulnerability
2014-04-24
http://www.securityfocus.com/bid/66893
Oracle Java SE CVE-2014-0446 Remote Security Vulnerability
2014-04-24
http://www.securityfocus.com/bid/66903
Oracle Java SE CVE-2014-0456 Remote Security Vulnerability
2014-04-24
http://www.securityfocus.com/bid/66877
Oracle Java SE CVE-2014-2398 Remote Security Vulnerability
2014-04-24
http://www.securityfocus.com/bid/66920
Oracle Java SE CVE-2014-2423 Remote Security Vulnerability
2014-04-24
http://www.securityfocus.com/bid/66887
Oracle Java SE CVE-2014-0457 Remote Security Vulnerability
2014-04-24
http://www.securityfocus.com/bid/66866
Oracle Java SE CVE-2014-2428 Remote Security Vulnerability
2014-04-24
http://www.securityfocus.com/bid/66870
Apache Tomcat CVE-2013-4286 Security Bypass Vulnerability
2014-04-24
http://www.securityfocus.com/bid/65773
Apache Tomcat CVE-2013-4322 Incomplete Fix Denial of Service Vulnerability
2014-04-24
http://www.securityfocus.com/bid/65767
Apache Commons FileUpload CVE-2014-0050 Denial Of Service Vulnerability
2014-04-24
http://www.securityfocus.com/bid/65400
OpenStack Dashboard (Horizon) CVE-2014-0157 Multiple Cross Site Scripting Vulnerabilities
2014-04-24
http://www.securityfocus.com/bid/66706
OpenSSL CVE-2014-0076 Information Disclosure Weakness
2014-04-24
http://www.securityfocus.com/bid/66363
Oracle Java SE CVE-2014-0432 Remote Security Vulnerability
2014-04-24
http://www.securityfocus.com/bid/66897
Oracle Java SE CVE-2014-2414 Remote Security Vulnerability
2014-04-24
http://www.securityfocus.com/bid/66894
Oracle Java SE CVE-2014-0429 Remote Security Vulnerability
2014-04-24
http://www.securityfocus.com/bid/66856
Oracle Java SE CVE-2014-2401 Remote Security Vulnerability
2014-04-24
http://www.securityfocus.com/bid/66911
Oracle Java SE CVE-2014-2403 Remote Security Vulnerability
2014-04-24
http://www.securityfocus.com/bid/66918
Oracle Java SE CVE-2014-2402 Remote Security Vulnerability
2014-04-24
http://www.securityfocus.com/bid/66898
libpng 'png_read_transform_info()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-04-24
http://www.securityfocus.com/bid/64493
libjpeg/libjpeg-turbo Library CVE-2013-6629 Memory Corruption Vulnerability
2014-04-24
http://www.securityfocus.com/bid/63676
Multiple Oracle Java Products 'unpack.cpp' Insecure Temporary File Creation Vulnerability
2014-04-24
http://www.securityfocus.com/bid/65568
Oracle Java SE CVE-2014-0461 Remote Security Vulnerability
2014-04-24
http://www.securityfocus.com/bid/66902
Oracle Java SE CVE-2014-0460 Remote Security Vulnerability
2014-04-24
http://www.securityfocus.com/bid/66916
Oracle Java SE CVE-2014-2409 Remote Security Vulnerability
2014-04-24
http://www.securityfocus.com/bid/66915
Oracle Java SE CVE-2014-0458 Remote Security Vulnerability
2014-04-24
http://www.securityfocus.com/bid/66883
Oracle Java SE CVE-2014-0459 Remote Security Vulnerability
2014-04-24
http://www.securityfocus.com/bid/66910
Oracle Java SE CVE-2014-0448 Remote Security Vulnerability
2014-04-24
http://www.securityfocus.com/bid/66904
Oracle Java SE CVE-2014-0449 Remote Security Vulnerability
2014-04-24
http://www.securityfocus.com/bid/66907
Exploit
Heartbleed OpenSSL - Information Leak Exploit (2) - DTLS Support
Acunetix 8 build 20120704 - Remote Stack Based Overflow
Bonefire v.0.7.1 - Reinstall Admin Account Exploit
23.4.2014
Bugtraq
APPLE-SA-2014-04-22-2 iOS 7.1.1 2014-04-22
Apple Product Security (product-security-noreply lists apple com)
APPLE-SA-2014-04-22-3 Apple TV 6.1.1 2014-04-22
Apple Product Security (product-security-noreply lists apple com)
APPLE-SA-2014-04-22-1 Security Update 2014-002 2014-04-22
Apple Product Security (product-security-noreply lists apple com)
[SECURITY] [DSA 2911-1] icedove security update 2014-04-22
Moritz Muehlenhoff (jmm debian org)
[security bulletin] HPSBMU03018 rev.1 - HP Software Asset Manager running OpenSSL, Remote Disclosure of Information 2014-04-22
security-alert hp com
[security bulletin] HPSBMU03017 rev.1 - HP Software Connect-IT running OpenSSL, Remote Disclosure of Information 2014-04-22
security-alert hp com
[security bulletin] HPSBMU03019 rev.1 - HP Software UCMDB Browser and Configuration Manager running OpenSSL, Remote Disclosure of Information 2014-04-22
security-alert hp com
Malware
Phishing
Vulnerebility
WebKit Use-After-Free Remote Code Execution Vulnerability
2014-04-23
http://www.securityfocus.com/bid/66243
WebKit CVE-2014-1305 Unspecified Memory Corruption Vulnerability
2014-04-23
http://www.securityfocus.com/bid/66587
WebKit CVE-2014-1308 Unspecified Memory Corruption Vulnerability
2014-04-23
http://www.securityfocus.com/bid/66573
WebKit CVE-2014-1307 Unspecified Memory Corruption Vulnerability
2014-04-23
http://www.securityfocus.com/bid/66572
WebKit CVE-2014-1304 Unspecified Memory Corruption Vulnerability
2014-04-23
http://www.securityfocus.com/bid/66586
WebKit Unspecified Heap Based Buffer Overflow Vulnerability
2014-04-23
http://www.securityfocus.com/bid/66242
WebKit CVE-2014-1302 Unspecified Memory Corruption Vulnerability
2014-04-23
http://www.securityfocus.com/bid/66585
WebKit CVE-2014-1299 Unspecified Memory Corruption Vulnerability
2014-04-23
http://www.securityfocus.com/bid/66581
WebKit CVE-2014-1311 Unspecified Memory Corruption Vulnerability
2014-04-23
http://www.securityfocus.com/bid/66577
WebKit CVE-2014-1298 Unspecified Memory Corruption Vulnerability
2014-04-23
http://www.securityfocus.com/bid/66576
WebKit CVE-2013-2871 Use After Free Remote Code Execution Vulnerability
2014-04-23
http://www.securityfocus.com/bid/61054
WebKit CVE-2014-1309 Unspecified Memory Corruption Vulnerability
2014-04-23
http://www.securityfocus.com/bid/66574
WebKit CVE-2014-1310 Unspecified Memory Corruption Vulnerability
2014-04-23
http://www.securityfocus.com/bid/66575
WebKit CVE-2014-1313 Unspecified Memory Corruption Vulnerability
2014-04-23
http://www.securityfocus.com/bid/66579
WebKit CVE-2014-1312 Unspecified Memory Corruption Vulnerability
2014-04-23
http://www.securityfocus.com/bid/66578
WebKit CVE-2014-1300 Unspecified Memory Corruption Vulnerability
2014-04-23
http://www.securityfocus.com/bid/66583
Oracle Java SE CVE-2013-5825 Remote Security Vulnerability
2014-04-23
http://www.securityfocus.com/bid/63101
Ruby Floating Point Parsing Heap Buffer Overflow Vulnerability
2014-04-23
http://www.securityfocus.com/bid/63873
Apple Mac OS X CoreGraphics PDF Handling Buffer Overflow Vulnerability
2014-04-23
http://www.securityfocus.com/bid/63330
LibYAML 'scanner.c' Remote Heap Based Buffer Overflow Vulnerability
2014-04-23
http://www.securityfocus.com/bid/65258
Oracle Java SE CVE-2013-5817 Remote Security Vulnerability
2014-04-23
http://www.securityfocus.com/bid/63146
Oracle Java SE CVE-2013-5814 Remote Security Vulnerability
2014-04-23
http://www.securityfocus.com/bid/63143
Oracle Java SE CVE-2013-5818 Remote Security Vulnerability
2014-04-23
http://www.securityfocus.com/bid/63157
IBM Java CVE-2013-5457 Unspecified Arbitrary Code Execution Vulnerability
2014-04-23
http://www.securityfocus.com/bid/63622
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1514 Out of Bounds Memory Corruption Vulnerability
2014-04-23
http://www.securityfocus.com/bid/66240
Oracle Java SE CVE-2013-5820 Remote Security Vulnerability
2014-04-23
http://www.securityfocus.com/bid/63133
Oracle Java SE CVE-2013-5829 Remote Security Vulnerability
2014-04-23
http://www.securityfocus.com/bid/63137
Oracle Java SE CVE-2013-5824 Remote Security Vulnerability
2014-04-23
http://www.securityfocus.com/bid/63139
Apache Tomcat CVE-2013-4322 Incomplete Fix Denial of Service Vulnerability
2014-04-23
http://www.securityfocus.com/bid/65767
Oracle Java SE CVE-2013-5830 Remote Security Vulnerability
2014-04-23
http://www.securityfocus.com/bid/63121
Exploit
Sixnet Sixview 2.4.1 - Web Console Directory Traversal
No-CMS 0.6.6 rev 1 - Admin Account Hijacking / RCE Exploit via Static Encryption Key
kitForm CRM Extension 0.43 (sorter.php, sorter_value param) - SQL Injection
22.4.2014
Bugtraq
[SECURITY] [DSA 2901-3] wordpress regression update 2014-04-21
Salvatore Bonaccorso (carnil debian org)
[SECURITY] [DSA 2895-2] prosody regression update 2014-04-20
Luciano Bello (luciano debian org)
Multiple Vulnerabilities in MODX Revolution < = MODX 2.2.13-pl 2014-04-19
craig arendt stratumsecurity com
Blind SQL Injection Vulnerability in KnowledgeTree <= 3.7.0.2 2014-04-19
craig arendt stratumsecurity com
[security bulletin] HPSBMU02994 rev.2 - HP BladeSystem c-Class Onboard Administrator (OA) running OpenSSL, Remote Disclosure of Information 2014-04-19
security-alert hp com
[SECURITY] CVE-2013-2187: Apache Archiva Cross-Site Scripting vulnerability 2014-04-19
Brett Porter (brett apache org)
[SECURITY] [DSA 2901-2] wordpress regression update 2014-04-18
Thijs Kinkhorst (thijs debian org)
[security bulletin] HPSBMU03012 rev.1 - HP Insight Management VCEM Web Client SDK (VCEMSDK) running OpenSSL, Remote Disclosure of Information 2014-04-18
security-alert hp com
[security bulletin] HPSBMU02995 rev.4 - HP Software HP Service Manager, Asset Manager, UCMDB Browser, UCMDB Configuration Manager, Executive Scorecard, Server Automation, Diagnostics, LoadRunner, and Performance Center, running OpenSSL, Remote Disclosure 2014-04-18
security-alert hp com
[SECURITY] [DSA 2910-1] qemu-kvm security update 2014-04-18
Salvatore Bonaccorso (carnil debian org)
[SECURITY] [DSA 2909-1] qemu security update 2014-04-18
Salvatore Bonaccorso (carnil debian org)
[SECURITY] CVE-2013-2251: Apache Archiva Remote Command Execution 2014-04-19
Brett Porter (brett apache org)
Remote Command Injection in Ruby Gem sfpagent 0.4.14 2014-04-18
Larry W. Cashdollar (larry0 me com)
[SECURITY] [DSA 2908-1] openssl security update 2014-04-17
Raphael Geissert (geissert debian org)
Security advisory for Bugzilla 4.5.3, 4.4.3, 4.2.8, and 4.0.12 2014-04-17
LpSolit gmail com
[security bulletin] HPSBMU02995 rev.3 - HP Software HP Service Manager, Asset Manager, UCMDB Browser, UCMDB Configuration Manager, Executive Scorecard, Server Automation, Diagnostics, LoadRunner, and Performance Center, running OpenSSL, Remote Disclosure 2014-04-17
security-alert hp com
[security bulletin] HPSBMU02998 rev.2 - HP System Management Homepage (SMH) running OpenSSL on Linux and Windows, Remote Disclosure of Information, Denial of Service (DoS) 2014-04-17
security-alert hp com
[ MDVSA-2014:079 ] json-c 2014-04-17
security mandriva com
[security bulletin] HPSBGN03010 rev.1 - HP Software Server Automation, "HeartBleed" OpenSSL Vulnerability, Remote Disclosure of Information 2014-04-17
security-alert hp com
[security bulletin] HPSBMU02935 rev.2 - HP LoadRunner Virtual User Generator, Remote Code Execution, Disclosure of information 2014-04-17
security-alert hp com
[security bulletin] HPSBMU02988 rev.1 - HP Universal Configuration Management Database, Disclosure of Information 2014-04-17
security-alert hp com
[security bulletin] HPSBMU02982 rev.1 - HP Database and Middleware Automation, Disclosure of Information 2014-04-17
security-alert hp com
[security bulletin] HPSBGN03008 rev.1 - HP Software Service Manager, "HeartBleed" OpenSSL Vulnerability, Remote Disclosure of Information 2014-04-17
security-alert hp com
D-Link DAP-1320 Wireless Range Extender Directory Traversal and XSS Vulnerabilities 2014-04-17
kyle Lovett (krlovett gmail com)
[security bulletin] HPSBMU02987 rev.1 - HP Universal Configuration Management Database Integration Service, Remote Code Execution 2014-04-17
security-alert hp com
[security bulletin] HPSBMU02996 rev.1 - HP Network Node Manager I (NNMi) for HP-UX, Linux, Solaris, and Windows, Remote Unauthorized Access, Execution of Arbitrary Code 2014-04-16
security-alert hp com
Buggy insecure "security" software executes rogue binary during installation and uninstallation 2014-04-16
Stefan Kanthak (stefan kanthak nexgo de)
CVE-2014-2597 - Denial of Service in PCNetSoftware RAC Server 2014-04-16
Portcullis Advisories (advisories portcullis-security com)
[SECURITY] [DSA 2907-1] Announcement of long term support for Debian oldstable 2014-04-16
Moritz Muehlenhoff (jmm debian org)
[ MDVSA-2014:078 ] asterisk 2014-04-16
security mandriva com
Malware
Phishing
Natwest | 21st April 2014 |
Dear Client. | 21st April 2014 |
Barclays Bank Plc | 21st April 2014 |
MBNA | 18th April 2014 |
Chase | 18th April 2014 |
Vulnerebility
OpenSSL TLS 'heartbeat' Extension Multiple Information Disclosure Vulnerabilities
2014-04-22
http://www.securityfocus.com/bid/66690
OpenSSL TLS Handshake Null Pointer Dereference Denial Of Service Vulnerability
2014-04-22
http://www.securityfocus.com/bid/64691
Apache Struts CVE-2013-2251 Multiple Remote Command Execution Vulnerabilities
2014-04-22
http://www.securityfocus.com/bid/61189
libmms MMSH Server Response Heap-Based Buffer Overflow Vulnerability
2014-04-22
http://www.securityfocus.com/bid/66933
Apache Tomcat CVE-2014-0033 Session Fixation Vulnerability
2014-04-22
http://www.securityfocus.com/bid/65769
Apache Tomcat CVE-2013-4286 Security Bypass Vulnerability
2014-04-22
http://www.securityfocus.com/bid/65773
Apache Commons FileUpload CVE-2014-0050 Denial Of Service Vulnerability
2014-04-22
http://www.securityfocus.com/bid/65400
Apache Tomcat CVE-2013-4590 XML External Entity Information Disclosure Vulnerability
2014-04-22
http://www.securityfocus.com/bid/65768
Prosody XMPP Server CVE-2014-2744 XMPP-Layer Compression Denial of Service Vulnerability
2014-04-22
http://www.securityfocus.com/bid/66723
Prosody XMPP Server CVE-2014-2745 XMPP-Layer Compression Denial of Service Vulnerability
2014-04-22
http://www.securityfocus.com/bid/66724
OpenSSL DTLS Implementations Man in the Middle Multiple Security Bypass Vulnerabilities
2014-04-22
http://www.securityfocus.com/bid/64618
Multiple IBM Products CVE-2013-6747 Denial of Service Vulnerability
2014-04-22
http://www.securityfocus.com/bid/65156
WordPress Multiple Security Vulnerabilities
2014-04-22
http://www.securityfocus.com/bid/66765
Oracle Outside In Technology CVE-2013-5791 Stack Buffer Overflow Vulnerability
2014-04-22
http://www.securityfocus.com/bid/63076
Oracle Outside In Technology CVE-2013-5763 Stack Buffer Overflow Vulnerability
2014-04-22
http://www.securityfocus.com/bid/63741
Oracle Outside In Technology CVE-2013-5879 Local Security Vulnerability
2014-04-22
http://www.securityfocus.com/bid/64825
Adobe Flash Player CVE-2013-0634 Remote Memory Corruption Vulnerability
2014-04-22
http://www.securityfocus.com/bid/57787
OpenSSL CVE-2014-0076 Information Disclosure Weakness
2014-04-22
http://www.securityfocus.com/bid/66363
Oracle Java SE CVE-2013-5780 Remote Security Vulnerability
2014-04-22
http://www.securityfocus.com/bid/63115
Oracle Java SE CVE-2014-0411 Remote Security Vulnerability
2014-04-22
http://www.securityfocus.com/bid/64918
Google Chrome Prior to 34.0.1847.116 Multiple Security Vulnerabilities
2014-04-22
http://www.securityfocus.com/bid/66704
phpMyID 'openid_error' Parameter Cross Site Scripting Vulnerability
2014-04-22
http://www.securityfocus.com/bid/66665
Linux Kernel 'bpf_jit_compile()' Function Denial of Service Vulnerability
2014-04-22
http://www.securityfocus.com/bid/66931
QEMU IDE SMART Out of Bounds Local Privilege Escalation Vulnerability
2014-04-22
http://www.securityfocus.com/bid/66932
X.Org libXfont BDF Font File Handling Stack Buffer Overflow Vulnerability
2014-04-22
http://www.securityfocus.com/bid/64694
X.Org X Server 'dixfonts.c' Use-After-Free Remote Memory Corruption Vulnerability
2014-04-22
http://www.securityfocus.com/bid/62892
X.Org X Server CVE-2013-6424 Local Denial of Service Vulnerability
2014-04-22
http://www.securityfocus.com/bid/64127
Sfpagent Ruby Gem Remote Command Injection Vulnerability
2014-04-22
http://www.securityfocus.com/bid/66935
Linux Kernel 'ping_init_sock()' Local Privilege Escalation Vulnerability
2014-04-22
http://www.securityfocus.com/bid/66779
Siemens SINEMA Server CVE-2014-2733 Denial of Service Vulnerability
2014-04-22
http://www.securityfocus.com/bid/66967
Exploit
Adobe Flash Player Regular Expression Heap Overflow
SAP Router - Timing Attack Password Disclosure
Teracom Modem T2-B-Gawv1.4U10Y-BI - CSRF Vulnerability
17.4.2014
Bugtraq
[SECURITY] [DSA 2907-1] Announcement of long term support for Debian oldstable 2014-04-16
Moritz Muehlenhoff (jmm debian org)
[ MDVSA-2014:078 ] asterisk 2014-04-16
security mandriva com
[CORE-2014-0003] - SAP Router Password Timing Attack 2014-04-16
CORE Advisories Team (advisories coresecurity com)
[SECURITY] Stored Cross Site Scripting in Ektron CMS 8.7 2014-04-16
webmaster josephzeng com
[Security Advisory] Stored Cross Site Scripting in Ektron CMS 8.7 2014-04-16
webmaster josephzeng com
ESA-2014-028: EMC Cloud Tiering Appliance XML External Entity (XXE) and Information Disclosure Vulnerabilities 2014-04-16
Security Alert (Security_Alert emc com)
[security bulletin] HPSBMU02999 rev.1 - HP Software Autonomy WorkSite Server (On-Premises Software), Running OpenSSL, Remote Disclosure of Information 2014-04-16
security-alert hp com
SQL Injection in mAdserve 2014-04-16
High-Tech Bridge Security Research (advisory htbridge com)
CVE-2014-2735 - WinSCP: missing X.509 validation 2014-04-16
Micha Borrmann (micha borrmann syss de)
[SECURITY] [DSA 2905-1] chromium-browser security update 2014-04-16
Michael Gilbert (mgilbert debian org)
Malware
Phishing
Vulnerebility
OpenJPEG CVE-2013-6887 Multiple Denial Of Service Vulnerabilities
2014-04-17
http://www.securityfocus.com/bid/64140
OpenJPEG CVE-2013-6053 Multiple Out of Bounds Memory Corruption Vulnerabilities
2014-04-17
http://www.securityfocus.com/bid/64121
OpenJPEG CVE-2013-6052 Multiple Out of Bounds Memory Corruption Vulnerabilities
2014-04-17
http://www.securityfocus.com/bid/64118
OpenJPEG CVE-2013-6054 Multiple Remote Heap Based Buffer Overflow Vulnerabilities
2014-04-17
http://www.securityfocus.com/bid/64113
OpenJPEG CVE-2013-4290 Multiple Stack Buffer Overflow Vulnerabilities
2014-04-17
http://www.securityfocus.com/bid/62362
OpenJPEG CVE-2013-6045 Multiple Remote Heap Based Buffer Overflow Vulnerabilities
2014-04-17
http://www.securityfocus.com/bid/64109
OpenJPEG CVE-2013-1447 Multiple Denial Of Service Vulnerabilities
2014-04-17
http://www.securityfocus.com/bid/64142
OpenJPEG CVE-2013-4289 Multiple Heap Buffer Overflow Vulnerabilities
2014-04-17
http://www.securityfocus.com/bid/62363
Puppet CVE-2013-4761 Arbitrary Code Execution Vulnerability
2014-04-17
http://www.securityfocus.com/bid/61806
WordPress Multiple Security Vulnerabilities
2014-04-17
http://www.securityfocus.com/bid/66765
OpenSSL TLS Handshake Null Pointer Dereference Denial Of Service Vulnerability
2014-04-17
http://www.securityfocus.com/bid/64691
Multiple Rockwell Automation Products CVE-2012-4690 Remote Denial of Service Vulnerability
2014-04-17
http://www.securityfocus.com/bid/56872
OpenSSL TLS 'heartbeat' Extension Multiple Information Disclosure Vulnerabilities
2014-04-17
http://www.securityfocus.com/bid/66690
'pam_cifscreds' PAM Module 'cifskey.c' Stack Buffer Overflow Vulnerability
2014-04-17
http://www.securityfocus.com/bid/66743
OpenStack Keystone V3 API Authentication Denial of Service Vulnerability
2014-04-17
http://www.securityfocus.com/bid/66736
IOServer CVE-2014-0777 Out-of-Bounds Read Vulnerability
2014-04-17
http://www.securityfocus.com/bid/66761
Microsoft Word File Converting CVE-2014-1757 Remote Code Execution Vulnerability
2014-04-17
http://www.securityfocus.com/bid/66614
JBIG-KIT LibJbig Image File Handling CVE-2013-6369 Remote Buffer Overflow Vulnerability
2014-04-17
http://www.securityfocus.com/bid/66697
GNU a2ps CVE-2014-0466 Arbitrary Command Execution Vulnerability
2014-04-17
http://www.securityfocus.com/bid/66660
PHP Fileinfo Component Remote Denial of Service Vulnerability
2014-04-17
http://www.securityfocus.com/bid/66406
Samba 'pam_winbind' Configuration File Security Bypass Vulnerability
2014-04-17
http://www.securityfocus.com/bid/64101
Samba SAMR Server Password Lockout Bypass Information Disclosure Weakness
2014-04-17
http://www.securityfocus.com/bid/66336
Samba 'smbcacls' Command Security Bypass Vulnerability
2014-04-17
http://www.securityfocus.com/bid/66232
Sophos Web Appliance Privilege Escalation and Remote Code Execution Vulnerabilities
2014-04-17
http://www.securityfocus.com/bid/66734
qEngine Database Backup Information Disclosure Vulnerability
2014-04-17
http://www.securityfocus.com/bid/66395
LibYAML 'yaml_parser_scan_uri_escapes()' Function Remote Heap Based Buffer Overflow Vulnerability
2014-04-17
http://www.securityfocus.com/bid/66478
Python 'readline()' Function Denial of Service Vulnerability
2014-04-17
http://www.securityfocus.com/bid/63804
Zend Framework Multiple Information Disclosure and Security Bypass Vulnerabilities
2014-04-17
http://www.securityfocus.com/bid/66358
LibYAML 'scanner.c' Remote Heap Based Buffer Overflow Vulnerability
2014-04-17
http://www.securityfocus.com/bid/65258
OSIsoft PI Interface for DNP3 CVE-2013-2828 Local Denial of Service Vulnerability
2014-04-17
http://www.securityfocus.com/bid/66712
Exploit
MS14-012 Microsoft Internet Explorer CMarkup Use-After-Free
16.4.2014
Bugtraq
[SECURITY] [DSA 2904-1] virtualbox security update 2014-04-15
Moritz Muehlenhoff (jmm debian org)
[security bulletin] HPSBST03001 rev.1 - HP XP P9500 Disk Array running OpenSSL, Remote Disclosure of Information 2014-04-15
security-alert hp com
[SECURITY] CVE-2014-0111 Apache Syncope 2014-04-15
Francesco Chicchiriccò (ilgrosso apache org)
RUCKUS ADVISORY ID 041414: OpenSSL 1.0.1 library's "Heart bleed" vulnerability - CVE-2014-0160 2014-04-14
Ruckus Product Security Team (security ruckuswireless com)
VUPEN Security Research - Adobe Flash ExternalInterface Use-After-Free Code Execution (Pwn2Own) 2014-04-14
VUPEN Security Research (advisories vupen com)
[SECURITY] [DSA 2903-1] strongswan security update 2014-04-14
Moritz Muehlenhoff (jmm debian org)
PDF Album v1.7 iOS - File Include Web Vulnerability 2014-04-14
Vulnerability Lab (research vulnerability-lab com)
Malware
Phishing
REGIONS BANK | 16th April 2014 |
BT Yahoo Mail | 14th April 2014 |
Linda Spells | 14th April 2014 |
Vulnerebility
OpenJPEG CVE-2013-6887 Multiple Denial Of Service Vulnerabilities
2014-04-16
http://www.securityfocus.com/bid/64140
OpenJPEG CVE-2013-6053 Multiple Out of Bounds Memory Corruption Vulnerabilities
2014-04-16
http://www.securityfocus.com/bid/64121
OpenJPEG CVE-2013-6052 Multiple Out of Bounds Memory Corruption Vulnerabilities
2014-04-16
http://www.securityfocus.com/bid/64118
OpenJPEG CVE-2013-6054 Multiple Remote Heap Based Buffer Overflow Vulnerabilities
2014-04-16
http://www.securityfocus.com/bid/64113
OpenJPEG CVE-2013-4290 Multiple Stack Buffer Overflow Vulnerabilities
2014-04-16
http://www.securityfocus.com/bid/62362
OpenJPEG CVE-2013-6045 Multiple Remote Heap Based Buffer Overflow Vulnerabilities
2014-04-16
http://www.securityfocus.com/bid/64109
OpenJPEG CVE-2013-1447 Multiple Denial Of Service Vulnerabilities
2014-04-16
http://www.securityfocus.com/bid/64142
OpenJPEG CVE-2013-4289 Multiple Heap Buffer Overflow Vulnerabilities
2014-04-16
http://www.securityfocus.com/bid/62363
Puppet CVE-2013-4761 Arbitrary Code Execution Vulnerability
2014-04-16
http://www.securityfocus.com/bid/61806
WordPress Multiple Security Vulnerabilities
2014-04-16
http://www.securityfocus.com/bid/66765
OpenSSL TLS Handshake Null Pointer Dereference Denial Of Service Vulnerability
2014-04-16
http://www.securityfocus.com/bid/64691
Multiple Rockwell Automation Products CVE-2012-4690 Remote Denial of Service Vulnerability
2014-04-16
http://www.securityfocus.com/bid/56872
OpenSSL TLS 'heartbeat' Extension Multiple Information Disclosure Vulnerabilities
2014-04-16
http://www.securityfocus.com/bid/66690
'pam_cifscreds' PAM Module 'cifskey.c' Stack Buffer Overflow Vulnerability
2014-04-16
http://www.securityfocus.com/bid/66743
OpenStack Keystone V3 API Authentication Denial of Service Vulnerability
2014-04-16
http://www.securityfocus.com/bid/66736
IOServer CVE-2014-0777 Out-of-Bounds Read Vulnerability
2014-04-16
http://www.securityfocus.com/bid/66761
Microsoft Word File Converting CVE-2014-1757 Remote Code Execution Vulnerability
2014-04-16
http://www.securityfocus.com/bid/66614
JBIG-KIT LibJbig Image File Handling CVE-2013-6369 Remote Buffer Overflow Vulnerability
2014-04-16
http://www.securityfocus.com/bid/66697
GNU a2ps CVE-2014-0466 Arbitrary Command Execution Vulnerability
2014-04-16
http://www.securityfocus.com/bid/66660
PHP Fileinfo Component Remote Denial of Service Vulnerability
2014-04-16
http://www.securityfocus.com/bid/66406
Samba 'pam_winbind' Configuration File Security Bypass Vulnerability
2014-04-16
http://www.securityfocus.com/bid/64101
Samba SAMR Server Password Lockout Bypass Information Disclosure Weakness
2014-04-16
http://www.securityfocus.com/bid/66336
Samba 'smbcacls' Command Security Bypass Vulnerability
2014-04-16
http://www.securityfocus.com/bid/66232
Sophos Web Appliance Privilege Escalation and Remote Code Execution Vulnerabilities
2014-04-16
http://www.securityfocus.com/bid/66734
qEngine Database Backup Information Disclosure Vulnerability
2014-04-16
http://www.securityfocus.com/bid/66395
LibYAML 'yaml_parser_scan_uri_escapes()' Function Remote Heap Based Buffer Overflow Vulnerability
2014-04-16
http://www.securityfocus.com/bid/66478
Python 'readline()' Function Denial of Service Vulnerability
2014-04-16
http://www.securityfocus.com/bid/63804
Zend Framework Multiple Information Disclosure and Security Bypass Vulnerabilities
2014-04-16
http://www.securityfocus.com/bid/66358
LibYAML 'scanner.c' Remote Heap Based Buffer Overflow Vulnerability
2014-04-16
http://www.securityfocus.com/bid/65258
OSIsoft PI Interface for DNP3 CVE-2013-2828 Local Denial of Service Vulnerability
2014-04-16
http://www.securityfocus.com/bid/66712
Exploit
Unitrends Enterprise Backup 7.3.0 - Unauthenticated Root RCE
Adobe Reader for Android 11.1.3 - Arbitrary JavaScript Execution
NETGEAR N600 WIRELESS DUAL BAND WNDR3400 - Multiple Vulnerabilities
Xerox DocuShare - SQL Injection
13.4.2014
Bugtraq
ESA-2014-026: EMC Documentum Content Server Information Disclosure Vulnerability 2014-04-11
Security Alert (Security_Alert emc com)
ESA-2012-032: RSA BSAFE® Micro Edition Suite Security Update for BEAST (Browser Exploit Against SSL/TLS) attacks 2014-04-11
Security Alert (Security_Alert emc com)
ESA-2014-003: RSA® Data Loss Prevention Improper Session Management Vulnerability 2014-04-11
Security Alert (Security_Alert emc com)
ESA-2014-019: RSA BSAFE® Micro Edition Suite Certificate Chain Processing Vulnerability 2014-04-11
Security Alert (Security_Alert emc com)
Woltlab Burning Board 3.9.1 pl1 - Persistent Web Vulnerability & Editor Reverse Encoding Issue 2014-04-11
Vulnerability Lab (research vulnerability-lab com)
SEC Consult SA-20140411-0 :: Multiple vulnerabilities in Plex Media Server 2014-04-11
SEC Consult Vulnerability Lab (research sec-consult com)
[security bulletin] HPSBMU02995 rev.1 - HP Software HP Service Manager, Asset Manager, UCMDB Browser, Executive Scorecard, Server Automation, Diagnostics, LoadRunner, Performance Center, "HeartBleed" OpenSSL Vulnerability, Remote Disclosure of Information 2014-04-11
security-alert hp com
[SECURITY] [DSA 2900-1] jbigkit security update 2014-04-10
Moritz Muehlenhoff (jmm debian org)
[ MDVSA-2014:076 ] a2ps 2014-04-10
security mandriva com
OWASP ZAP 2.3.0 2014-04-10
psiinon (psiinon gmail com)
Sendy 1.1.9.1 - SQL Injection Vulnerability 2014-04-10
marduk369 gmail com
[ MDVSA-2014:075 ] php 2014-04-10
security mandriva com
BlueMe Bluetooth v5.0 iOS - Code Execution Vulnerability 2014-04-10
Vulnerability Lab (research vulnerability-lab com)
iVault Private P&V 1.1 iOS - Path Traversal Vulnerability 2014-04-10
Vulnerability Lab (research vulnerability-lab com)
AppFish Offline Coder v2.2 iOS - Persistent Software Vulnerability 2014-04-10
Vulnerability Lab (research vulnerability-lab com)
[SECURITY] [DSA 2899-1] openafs security update 2014-04-09
Thijs Kinkhorst (thijs debian org)
[SECURITY] [DSA 2898-1] imagemagick security update 2014-04-09
Moritz Muehlenhoff (jmm debian org)
Cisco Security Advisory: Multiple Vulnerabilities in Cisco ASA Software 2014-04-09
Cisco Systems Product Security Incident Response Team (psirt cisco com)
[ MDVSA-2014:073 ] file 2014-04-09
security mandriva com
[ MDVSA-2014:070 ] yaml 2014-04-09
security mandriva com
[ MDVSA-2014:072 ] php-ZendFramework 2014-04-09
security mandriva com
[ MDVSA-2014:071 ] yaml 2014-04-09
security mandriva com
[ MDVSA-2014:069 ] perl-YAML-LibYAML 2014-04-09
security mandriva com
[ MDVSA-2014:068 ] openssh 2014-04-09
security mandriva com
SQL Injection in Orbit Open Ad Server 2014-04-09
High-Tech Bridge Security Research (advisory htbridge com)
Сross-Site Request Forgery (CSRF) in XCloner Standalone 2014-04-09
High-Tech Bridge Security Research (advisory htbridge com)
CVE-2014-0160 mitigation using iptables 2014-04-09
Fabien Bourdaire (lists ecsc co uk)
[ MDVSA-2014:067 ] openssl 2014-04-09
security mandriva com
Cisco Security Advisory: OpenSSL Heartbeat Extension Vulnerability in Multiple Cisco Products 2014-04-09
Cisco Systems Product Security Incident Response Team (psirt cisco com)
Malware
Phishing
Microsoft | 13th April 2014 |
Halifax | 12th April 2014 |
AKIN BADMUS | 12th April 2014 |
eBay | 12th April 2014 |
Barclays Bank PLC | 11th April 2014 |
www.apple.com | 11th April 2014 |
PayPal | 10th April 2014 |
Vulnerebility
JBIG-KIT LibJbig Image File Handling CVE-2013-6369 Remote Buffer Overflow Vulnerability
2014-04-14
http://www.securityfocus.com/bid/66697
Fortinet FortiADC 'locale' Parameter Cross Site Scripting Vulnerability
2014-04-14
http://www.securityfocus.com/bid/66642
OpenSSL TLS 'heartbeat' Extension Multiple Information Disclosure Vulnerabilities
2014-04-14
http://www.securityfocus.com/bid/66690
OpenSSL CVE-2014-0076 Information Disclosure Weakness
2014-04-14
http://www.securityfocus.com/bid/66363
SAP ERP Enhancement Packages Security Bypass Vulnerability
2014-04-14
http://www.securityfocus.com/bid/66683
SAP HANA Information Disclosure Vulnerability
2014-04-14
http://www.securityfocus.com/bid/66675
Linux Kernel 'ping_init_sock()' Local Privilege Escalation Vulnerability
2014-04-14
http://www.securityfocus.com/bid/66779
OpenJPEG CVE-2013-6887 Multiple Denial Of Service Vulnerabilities
2014-04-14
http://www.securityfocus.com/bid/64140
OpenJPEG CVE-2013-6053 Multiple Out of Bounds Memory Corruption Vulnerabilities
2014-04-14
http://www.securityfocus.com/bid/64121
OpenJPEG CVE-2013-6052 Multiple Out of Bounds Memory Corruption Vulnerabilities
2014-04-14
http://www.securityfocus.com/bid/64118
OpenJPEG CVE-2013-6054 Multiple Remote Heap Based Buffer Overflow Vulnerabilities
2014-04-14
http://www.securityfocus.com/bid/64113
OpenJPEG CVE-2013-4290 Multiple Stack Buffer Overflow Vulnerabilities
2014-04-14
http://www.securityfocus.com/bid/62362
OpenJPEG CVE-2013-6045 Multiple Remote Heap Based Buffer Overflow Vulnerabilities
2014-04-14
http://www.securityfocus.com/bid/64109
OpenJPEG CVE-2013-1447 Multiple Denial Of Service Vulnerabilities
2014-04-14
http://www.securityfocus.com/bid/64142
OpenJPEG CVE-2013-4289 Multiple Heap Buffer Overflow Vulnerabilities
2014-04-14
http://www.securityfocus.com/bid/62363
Puppet CVE-2013-4761 Arbitrary Code Execution Vulnerability
2014-04-14
http://www.securityfocus.com/bid/61806
WordPress Multiple Security Vulnerabilities
2014-04-14
http://www.securityfocus.com/bid/66765
OpenSSL TLS Handshake Null Pointer Dereference Denial Of Service Vulnerability
2014-04-14
http://www.securityfocus.com/bid/64691
Multiple Rockwell Automation Products CVE-2012-4690 Remote Denial of Service Vulnerability
2014-04-14
http://www.securityfocus.com/bid/56872
'pam_cifscreds' PAM Module 'cifskey.c' Stack Buffer Overflow Vulnerability
2014-04-14
http://www.securityfocus.com/bid/66743
OpenStack Keystone V3 API Authentication Denial of Service Vulnerability
2014-04-14
http://www.securityfocus.com/bid/66736
IOServer CVE-2014-0777 Out-of-Bounds Read Vulnerability
2014-04-14
http://www.securityfocus.com/bid/66761
Microsoft Word File Converting CVE-2014-1757 Remote Code Execution Vulnerability
2014-04-14
http://www.securityfocus.com/bid/66614
GNU a2ps CVE-2014-0466 Arbitrary Command Execution Vulnerability
2014-04-14
http://www.securityfocus.com/bid/66660
PHP Fileinfo Component Remote Denial of Service Vulnerability
2014-04-14
http://www.securityfocus.com/bid/66406
Samba 'pam_winbind' Configuration File Security Bypass Vulnerability
2014-04-14
http://www.securityfocus.com/bid/64101
Samba SAMR Server Password Lockout Bypass Information Disclosure Weakness
2014-04-14
http://www.securityfocus.com/bid/66336
Samba 'smbcacls' Command Security Bypass Vulnerability
2014-04-14
http://www.securityfocus.com/bid/66232
Sophos Web Appliance Privilege Escalation and Remote Code Execution Vulnerabilities
2014-04-14
http://www.securityfocus.com/bid/66734
qEngine Database Backup Information Disclosure Vulnerability
2014-04-14
http://www.securityfocus.com/bid/66395
Exploit
CubeCart 5.2.8 - Session Fixation
Microweber CMS 0.93 - CSRF Vulnerability
8.4.2014
Bugtraq
MacOSX/XNU HFS Multiple Vulnerabilities 2014-04-07
submit cxsec org
Pearson eSIS Enterprise Student Information System SQL Injection 2014-04-06
tudor enache helpag com
Pearson eSIS Enterprise Student Information System Stored XSS 2014-04-06
tudor enache helpag com
[SECURITY] [DSA 2894-1] openssh security update 2014-04-05
Salvatore Bonaccorso (carnil debian org)
[SECURITY] [DSA 2895-1] prosody security update 2014-04-05
Luciano Bello (luciano debian org)
Call for Papers 2014-04-05
education crownjournal org
Malware
Phishing
CreditCardOnline | 8th April 2014 |
NatWest | 8th April 2014 |
Lucy Snell | 8th April 2014 |
Lloyds | 8th April 2014 |
HALIFAX BANK UK | 8th April 2014 |
Vulnerebility
OptiPNG Use-After-Free Remote Code Execution Vulnerability
2014-04-08
http://www.securityfocus.com/bid/55566
OpenSSH Certificate Validation Security Bypass Vulnerability
2014-04-08
http://www.securityfocus.com/bid/66459
libproxy CVE-2012-4504 Stack-Based Buffer Overflow Vulnerability
2014-04-08
http://www.securityfocus.com/bid/55909
Oracle Java SE CVE-2014-0415 Remote Security Vulnerability
2014-04-08
http://www.securityfocus.com/bid/64899
Oracle Java SE CVE-2014-0410 Remote Security Vulnerability
2014-04-08
http://www.securityfocus.com/bid/64915
Oracle Java SE CVE-2014-0422 Remote Security Vulnerability
2014-04-08
http://www.securityfocus.com/bid/64921
TigerVNC CVE-2014-0011 Heap Buffer Overflow Vulnerability
2014-04-08
http://www.securityfocus.com/bid/66313
Apache Xalan-Java Library CVE-2014-0107 Security Bypass Vulnerability
2014-04-08
http://www.securityfocus.com/bid/66397
OpenStack Keystone EC2-style Tokens Validation Privilage Escalation Vulnerability
2014-04-08
http://www.securityfocus.com/bid/64253
OpenStack Keystone Trustee Token Revocation Failure Security Bypass Vulnerability
2014-04-08
http://www.securityfocus.com/bid/65895
Munin CVE-2013-6359 Remote Denial of Service Vulnerability
2014-04-08
http://www.securityfocus.com/bid/64189
Munin CVE-2013-6048 Remote Denial of Service Vulnerability
2014-04-08
http://www.securityfocus.com/bid/64188
Icinga Classic UI 'MAX_INPUT_BUFFER' Value Multiple Buffer Overflow Vulnerabilities
2014-04-08
http://www.securityfocus.com/bid/66212
LibYAML 'scanner.c' Remote Heap Based Buffer Overflow Vulnerability
2014-04-08
http://www.securityfocus.com/bid/65258
Cisco IOS XR Software ICMPv6 Processing Denial of Service Vulnerability
2014-04-08
http://www.securityfocus.com/bid/66658
Oracle Java SE CVE-2013-5780 Remote Security Vulnerability
2014-04-08
http://www.securityfocus.com/bid/63115
Xen '/hvm/hvm.c' Remote Denial of Service Vulnerability
2014-04-08
http://www.securityfocus.com/bid/66407
Oracle Java SE CVE-2014-0428 Remote Security Vulnerability
2014-04-08
http://www.securityfocus.com/bid/64935
Oracle Java SE TTF Font Parsing Remote Code Execution Vulnerability
2014-04-08
http://www.securityfocus.com/bid/64894
LibYAML 'yaml_parser_scan_uri_escapes()' Function Remote Heap Based Buffer Overflow Vulnerability
2014-04-08
http://www.securityfocus.com/bid/66478
Xen 'FLASK_AVC_CACHESTAT' Hypercall Off-By-One Error Local Memory Corruption Vulnerability
2014-04-08
http://www.securityfocus.com/bid/65414
Linux Kernel CVE-2014-2568 Information Disclosure Vulnerability
2014-04-08
http://www.securityfocus.com/bid/66348
Xen 'xc_cpupool_getinfo()' Function Use After Free Memory Corruption Vulnerability
2014-04-08
http://www.securityfocus.com/bid/65529
Linux Kernel 'get_rx_bufs()' Function Denial of Service Vulnerability
2014-04-08
http://www.securityfocus.com/bid/66441
Xen XSM/Flask Hypercalls Local Integer Overflow Vulnerability
2014-04-08
http://www.securityfocus.com/bid/65419
Xen Linux netback CVE-2014-2580 Remote Denial of Service Vulnerability
2014-04-08
http://www.securityfocus.com/bid/66386
Xen libvchan Xenstore Ring Indexes Local Privilege Escalation Vulnerability
2014-04-08
http://www.securityfocus.com/bid/65424
Xen Use After Free Memory Corruption Vulnerability
2014-04-08
http://www.securityfocus.com/bid/65097
Xen IOMMU TLB Flushing Suppress Flag Privilege Escalation Vulnerability
2014-04-08
http://www.securityfocus.com/bid/64195
AMD 16h Model Processor CVE-2013-6885 Local Denial of Service Vulnerability
2014-04-08
http://www.securityfocus.com/bid/63983
Exploit
XAMPP 3.2.1 & phpMyAdmin 4.1.6 - Multiple Vulnerabilities (XSS & CSRF)
JIRA Issues Collector Directory Traversal
7.4.2014
Bugtraq
CA20140403-01: Security Notice for CA Erwin Web Portal 2014-04-03
Kotas, Kevin J (Kevin Kotas ca com)
ESA-2013-039: RSA BSAFE® SSL-J Multiple Vulnerabilities 2014-04-03
Security Alert (Security_Alert emc com)
ESA-2012-029: RSA BSAFE® SSL-C Multiple Vulnerabilities 2014-04-03
Security Alert (Security_Alert emc com)
Malware
Phishing
Barclays Bank | 7th April 2014 |
HALIFAX Bank | 7th April 2014 |
Barclays | 7th April 2014 |
Lloyds | 7th April 2014 |
Barclays | 7th April 2014 |
Congratulations-CITIBank Accep | 7th April 2014 |
National | 7th April 2014 |
NatWest | 6th April 2014 |
Barclays Bank Plc | 6th April 2014 |
NatWest | 6th April 2014 |
Natwest | 6th April 2014 |
Co-operative Bank Plc | 6th April 2014 |
Blizzard Entertainment | 6th April 2014 |
PayPal | 6th April 2014 |
MBNA credit card | 6th April 2014 |
*** CACTUS *** your official | |
Regions | 6th April 2014 |
NatWest | 6th April 2014 |
Eve | 6th April 2014 |
O2 | 6th April 2014 |
NatWest Credit Card | 6th April 2014 |
Verizon | 5th April 2014 |
NatWest Credit Card | 5th April 2014 |
Pay Pal | 5th April 2014 |
Barclays Bank PLC | 5th April 2014 |
Vulnerebility
ASUS RT-N56U Router Remote Command Injection Vulnerability
2014-04-07
http://www.securityfocus.com/bid/60431
OpenSSH Certificate Validation Security Bypass Vulnerability
2014-04-07
http://www.securityfocus.com/bid/66459
OpenSSH 'child_set_env()' Function Security Bypass Vulnerability
2014-04-07
http://www.securityfocus.com/bid/66355
MediaWiki Multiple Security Vulnerabilities
2014-04-07
http://www.securityfocus.com/bid/65003
Mediawiki CSS Tags CVE-2013-4567 HTML Injection Vulnerability
2014-04-07
http://www.securityfocus.com/bid/63760
Mediawiki CSS Tags CVE-2013-4568 HTML Injection Vulnerability
2014-04-07
http://www.securityfocus.com/bid/63761
MediaWiki Multiple Remote Code Execution Vulnerabilities
2014-04-07
http://www.securityfocus.com/bid/65223
MediaWiki 'Special:ChangePassword' CVE-2014-2665 Cross Site Request Forgery Vulnerability
2014-04-07
http://www.securityfocus.com/bid/66600
Mediawiki 'SVG' Files Cross Site Scripting Vulnerability
2014-04-07
http://www.securityfocus.com/bid/59594
Mediawiki Caching Session Cookies Information Disclosure Vulnerability
2014-04-07
http://www.securityfocus.com/bid/63757
Apache Camel CVE-2014-0002 XML External Entity Information Disclosure Vulnerability
2014-04-07
http://www.securityfocus.com/bid/65901
RESTEasy JaxB XML Entity References Information Disclosure Vulnerability
2014-04-07
http://www.securityfocus.com/bid/51766
RESTEasy XML Entity References Information Disclosure Vulnerability
2014-04-07
http://www.securityfocus.com/bid/51748
Bouncy Castle TLS CVE-2013-1624 Information Disclosure Vulnerability
2014-04-07
http://www.securityfocus.com/bid/57774
Apache Camel CVE-2014-0003 Remote Code Execution Vulnerability
2014-04-07
http://www.securityfocus.com/bid/65902
XStream CVE-2013-7285 Remote Code Execution Vulnerability
2014-04-07
http://www.securityfocus.com/bid/64760
Apache Commons FileUpload CVE-2014-0050 Denial Of Service Vulnerability
2014-04-07
http://www.securityfocus.com/bid/65400
Apache Tomcat CVE-2013-4286 Security Bypass Vulnerability
2014-04-07
http://www.securityfocus.com/bid/65773
OpenSSL CVE-2014-0076 Information Disclosure Weakness
2014-04-07
http://www.securityfocus.com/bid/66363
Cisco Emergency Responder CVE-2014-2116 Multiple Cross Site Scripting Vulnerabilities
2014-04-07
http://www.securityfocus.com/bid/66632
Cisco Emergency Responder CVE-2014-2117 Open Redirection Vulnerability
2014-04-07
http://www.securityfocus.com/bid/66634
Cisco Emergency Responder CVE-2014-2114 Cross Site Scripting Vulnerability
2014-04-07
http://www.securityfocus.com/bid/66635
Cisco Emergency Responder CVE-2014-2115 Cross-Site Request Forgery Vulnerability
2014-04-07
http://www.securityfocus.com/bid/66631
Cisco IOS and IOS XE Software CVE-2014-2143 Denial of Service Vulnerability
2014-04-07
http://www.securityfocus.com/bid/66628
Apache HTTP Server Multiple Denial of Service Vulnerabilities
2014-04-07
http://www.securityfocus.com/bid/66303
Linux-PAM 'format_timestamp_name()' Function Directory Traversal Vulnerability
2014-04-07
http://www.securityfocus.com/bid/66493
Intelligent Platform Management Interface CVE-2013-4786 Information Disclosure Vulnerability
2014-04-07
http://www.securityfocus.com/bid/61076
RETIRED: HP Integrated Lights-Out CVE-2013-4786 Unspecified Authentication Bypass Vulnerability
2014-04-07
http://www.securityfocus.com/bid/66627
IBM AIX CVE-2013-4011 Multiple Local Privilege Escalation Vulnerabilities
2014-04-07
http://www.securityfocus.com/bid/61287
WebKit CVE-2014-1297 Unspecified Security Bypass Vulnerability
2014-04-07
http://www.securityfocus.com/bid/66580
Exploit
4.4.2014
Bugtraq
ESA-2013-039: RSA BSAFE® SSL-J Multiple Vulnerabilities 2014-04-03
Security Alert (Security_Alert emc com)
ESA-2012-029: RSA BSAFE® SSL-C Multiple Vulnerabilities 2014-04-03
Security Alert (Security_Alert emc com)
[security bulletin] HPSBHF02981 rev.1 - HP Integrated Lights-Out 2, 3, and 4 (iLO2, iLO3, iLO4), IPMI 2.0 RCMP+ Authentication Remote Password Hash Vulnerability (RAKP) 2014-04-03
security-alert hp com
[softScheck] Denial of Service in Microsoft Office 2007-2013 2014-04-03
Lubomir Stroetmann (lubomir stroetmann softscheck com)
Private Photo+Video v1.1 Pro iOS - Persistent Vulnerability 2014-04-03
Vulnerability Lab (research vulnerability-lab com)
Malware
Phishing
Vulnerebility
WebKit CVE-2014-1297 Unspecified Security Bypass Vulnerability
2014-04-04
http://www.securityfocus.com/bid/66580
WebKit CVE-2014-1309 Unspecified Memory Corruption Vulnerability
2014-04-04
http://www.securityfocus.com/bid/66574
WebKit CVE-2014-1308 Unspecified Memory Corruption Vulnerability
2014-04-04
http://www.securityfocus.com/bid/66573
LibTIFF CVE-2013-4232 Memory Corruption Vulnerability
2014-04-04
http://www.securityfocus.com/bid/61849
WebKit CVE-2014-1302 Unspecified Memory Corruption Vulnerability
2014-04-04
http://www.securityfocus.com/bid/66585
LibTIFF CVE-2013-4244 Out of Bounds Memory Corruption Vulnerability
2014-04-04
http://www.securityfocus.com/bid/62019
LibTIFF CVE-2013-4231 Multiple Buffer Overflow Vulnerabilities
2014-04-04
http://www.securityfocus.com/bid/61695
LibTIFF CVE-2013-1961 Stack Based Buffer Overflow Vulnerability
2014-04-04
http://www.securityfocus.com/bid/59607
WebKit CVE-2014-1301 Unspecified Memory Corruption Vulnerability
2014-04-04
http://www.securityfocus.com/bid/66584
LibTIFF 't2_process_jpeg_strip()' Function Heap-based Buffer Overflow Vulnerability
2014-04-04
http://www.securityfocus.com/bid/59609
LibTIFF CVE-2013-4243 Heap Buffer Overflow Vulnerability
2014-04-04
http://www.securityfocus.com/bid/62082
WebKit CVE-2014-1312 Unspecified Memory Corruption Vulnerability
2014-04-04
http://www.securityfocus.com/bid/66578
WebKit CVE-2014-1310 Unspecified Memory Corruption Vulnerability
2014-04-04
http://www.securityfocus.com/bid/66575
WebKit CVE-2014-1304 Unspecified Memory Corruption Vulnerability
2014-04-04
http://www.securityfocus.com/bid/66586
WebKit CVE-2014-1311 Unspecified Memory Corruption Vulnerability
2014-04-04
http://www.securityfocus.com/bid/66577
WebKit CVE-2014-1305 Unspecified Memory Corruption Vulnerability
2014-04-04
http://www.securityfocus.com/bid/66587
WebKit CVE-2014-1307 Unspecified Memory Corruption Vulnerability
2014-04-04
http://www.securityfocus.com/bid/66572
WebKit CVE-2014-1300 Unspecified Memory Corruption Vulnerability
2014-04-04
http://www.securityfocus.com/bid/66583
WebKit CVE-2014-1313 Unspecified Memory Corruption Vulnerability
2014-04-04
http://www.securityfocus.com/bid/66579
WebKit CVE-2014-1298 Unspecified Memory Corruption Vulnerability
2014-04-04
http://www.securityfocus.com/bid/66576
WebKit CVE-2014-1299 Unspecified Memory Corruption Vulnerability
2014-04-04
http://www.securityfocus.com/bid/66581
Todd Miller Sudo 'validate_env_vars()' Local Privilege Escalation Vulnerability
2014-04-04
http://www.securityfocus.com/bid/65997
IBM WebSphere Portal CVE-2014-0901 Cross Site Scripting Vulnerability
2014-04-04
http://www.securityfocus.com/bid/66559
IBM WebSphere Portal CVE-2014-0828 Cross Site Scripting Vulnerability
2014-04-04
http://www.securityfocus.com/bid/66556
Xen 'hvm_do_hypercall()' Function Local Privilege Escalation Vulnerability
2014-04-04
http://www.securityfocus.com/bid/63931
Linux Kernel 'qeth_core_main.c' File Local Buffer Overflow Vulnerability
2014-04-04
http://www.securityfocus.com/bid/63890
Linux Kernel AACRAID Driver Compat IOCTL Local Security Bypass Vulnerability
2014-04-04
http://www.securityfocus.com/bid/63888
Linux Kernel 'ipc_rcu_putref()' Function Local Denial of Service Vulnerability
2014-04-04
http://www.securityfocus.com/bid/63445
Linux Kernel CVE-2013-7263 Multiple Information Disclosure Vulnerabilities
2014-04-04
http://www.securityfocus.com/bid/64686
AMD 16h Model Processor CVE-2013-6885 Local Denial of Service Vulnerability
2014-04-04
http://www.securityfocus.com/bid/63983
Exploit
Oracle Identity Manager 11g R2 SP1 (11.1.2.1.0) - Unvalidated Redirects
3.4.2014
Bugtraq
[MATTA-2013-004] CVE-2014-1409; MobileIron authentication bypass vulnerability 2014-04-02
Florent Daigniere (florent daigniere trustmatta com)
Сross-Site Request Forgery (CSRF) in XCloner Wordpress Plugin 2014-04-02
High-Tech Bridge Security Research (advisory htbridge com)
Malware
Phishing
Vulnerebility
Linux Kernel 'compat_sys_recvmmsg()' Function Local Memory Corruption Vulnerability
2014-04-03
http://www.securityfocus.com/bid/65255
ownCloud Multiple Arbitrary PHP Code Execution Vulnerabilities
2014-04-03
http://www.securityfocus.com/bid/58109
PostgreSQL CVE-2014-0065 Remote Stack Buffer Overflow Vulnerability
2014-04-03
http://www.securityfocus.com/bid/65731
PostgreSQL CVE-2014-0064 Multiple Remote Buffer Overflow Vulnerabilities
2014-04-03
http://www.securityfocus.com/bid/65725
PostgreSQL CVE-2014-0063 Remote Stack Buffer Overflow Vulnerability
2014-04-03
http://www.securityfocus.com/bid/65719
PostgreSQL CVE-2014-0066 Remote Denial Of Service Vulnerability
2014-04-03
http://www.securityfocus.com/bid/65728
PostgreSQL CVE-2014-0060 Security Bypass Vulnerability
2014-04-03
http://www.securityfocus.com/bid/65723
PostgreSQL CVE-2014-0061 Security Bypass Vulnerability
2014-04-03
http://www.securityfocus.com/bid/65724
PostgreSQL CVE-2014-0062 Security Bypass Vulnerability
2014-04-03
http://www.securityfocus.com/bid/65727
Conga luci Multiple Local Information Disclosure Vulnerabilities
2014-04-03
http://www.securityfocus.com/bid/57322
Mozilla Network Security Services CVE-2014-1492 Unspecified Security Vulnerability
2014-04-03
http://www.securityfocus.com/bid/66356
War FTP Daemon Log Messages Denial of Service Vulnerability
2014-04-03
http://www.securityfocus.com/bid/58182
Memcached verbose mode CVE-2013-7291 Denial of Service Vulnerability
2014-04-03
http://www.securityfocus.com/bid/64989
memcached Verbose Mode Denial of Service Vulnerability
2014-04-03
http://www.securityfocus.com/bid/64978
memcache SASL Authentication Security Bypass Vulnerability
2014-04-03
http://www.securityfocus.com/bid/64559
Memcached 'items.c' Denial of Service Vulnerability
2014-04-03
http://www.securityfocus.com/bid/64988
Oracle Java SE CVE-2014-0423 Remote Security Vulnerability
2014-04-03
http://www.securityfocus.com/bid/64914
PHP CVE-2011-4718 Session Fixation Vulnerability
2014-04-03
http://www.securityfocus.com/bid/61929
PHP SSL Certificate Validation CVE-2013-4248 Security Bypass Vulnerability
2014-04-03
http://www.securityfocus.com/bid/61776
PHP CVE-2013-2110 Heap Based Buffer Overflow Vulnerability
2014-04-03
http://www.securityfocus.com/bid/60411
PHP Calendar Extension 'SndToJewish()' Remote Denial of Service Vulnerability
2014-04-03
http://www.securityfocus.com/bid/60731
PHP Fileinfo Component 'libmagic/softmagic.c' Remote Denial of Service Vulnerability
2014-04-03
http://www.securityfocus.com/bid/60728
Xen CVE-2013-1920 Memory Corruption Vulnerability
2014-04-03
http://www.securityfocus.com/bid/58880
Xen CVE-2013-1917 Remote Denial of Service Vulnerability
2014-04-03
http://www.securityfocus.com/bid/59291
Xen 'hvm_do_hypercall()' Function Local Privilege Escalation Vulnerability
2014-04-03
http://www.securityfocus.com/bid/63931
AMD 16h Model Processor CVE-2013-6885 Local Denial of Service Vulnerability
2014-04-03
http://www.securityfocus.com/bid/63983
Apache Xalan-Java Library CVE-2014-0107 Security Bypass Vulnerability
2014-04-03
http://www.securityfocus.com/bid/66397
Xen 'XENMEM_exchange' Local Privilege Escalation Vulnerability
2014-04-03
http://www.securityfocus.com/bid/56797
Xen 'extent_order' Values Multiple Local Denial of Service Vulnerabilities
2014-04-03
http://www.securityfocus.com/bid/56798
Xen PV Domain Builder Kernel Decompression Local Denial Of Service Vulnerability
2014-04-03
http://www.securityfocus.com/bid/56289
Exploit
2.4.2014
Bugtraq
[MATTA-2013-004] CVE-2014-1409; MobileIron authentication bypass vulnerability 2014-04-02
Florent Daigniere (florent daigniere trustmatta com)
Сross-Site Request Forgery (CSRF) in XCloner Wordpress Plugin 2014-04-02
High-Tech Bridge Security Research (advisory htbridge com)
SEC Consult SA-20140402-0 :: Multiple vulnerabilities in Rhythm File Manager 2014-04-02
SEC Consult Vulnerability Lab (research sec-consult com)
iShare Your Moving Library 1.0 iOS - Multiple Vulnerabilities 2014-04-02
Vulnerability Lab (research vulnerability-lab com)
APPLE-SA-2014-04-01-1 Safari 6.1.3 and Safari 7.0.3 2014-04-01
Apple Product Security (product-security-noreply lists apple com)
[IMF 2014] Call for Participation 2014-04-01
Oliver Goebel (goebel cert uni-stuttgart de)
Malware
Phishing
Vulnerebility
War FTP Daemon Log Messages Denial of Service Vulnerability
2014-04-02
http://www.securityfocus.com/bid/58182
Memcached verbose mode CVE-2013-7291 Denial of Service Vulnerability
2014-04-02
http://www.securityfocus.com/bid/64989
memcached Verbose Mode Denial of Service Vulnerability
2014-04-02
http://www.securityfocus.com/bid/64978
memcache SASL Authentication Security Bypass Vulnerability
2014-04-02
http://www.securityfocus.com/bid/64559
Memcached 'items.c' Denial of Service Vulnerability
2014-04-02
http://www.securityfocus.com/bid/64988
Oracle Java SE CVE-2014-0423 Remote Security Vulnerability
2014-04-02
http://www.securityfocus.com/bid/64914
PHP CVE-2011-4718 Session Fixation Vulnerability
2014-04-02
http://www.securityfocus.com/bid/61929
PHP SSL Certificate Validation CVE-2013-4248 Security Bypass Vulnerability
2014-04-02
http://www.securityfocus.com/bid/61776
PHP CVE-2013-2110 Heap Based Buffer Overflow Vulnerability
2014-04-02
http://www.securityfocus.com/bid/60411
PHP Calendar Extension 'SndToJewish()' Remote Denial of Service Vulnerability
2014-04-02
http://www.securityfocus.com/bid/60731
PHP Fileinfo Component 'libmagic/softmagic.c' Remote Denial of Service Vulnerability
2014-04-02
http://www.securityfocus.com/bid/60728
Xen CVE-2013-1920 Memory Corruption Vulnerability
2014-04-02
http://www.securityfocus.com/bid/58880
Xen CVE-2013-1917 Remote Denial of Service Vulnerability
2014-04-02
http://www.securityfocus.com/bid/59291
Xen 'hvm_do_hypercall()' Function Local Privilege Escalation Vulnerability
2014-04-02
http://www.securityfocus.com/bid/63931
AMD 16h Model Processor CVE-2013-6885 Local Denial of Service Vulnerability
2014-04-02
http://www.securityfocus.com/bid/63983
Apache Xalan-Java Library CVE-2014-0107 Security Bypass Vulnerability
2014-04-02
http://www.securityfocus.com/bid/66397
Xen 'XENMEM_exchange' Local Privilege Escalation Vulnerability
2014-04-02
http://www.securityfocus.com/bid/56797
Xen 'extent_order' Values Multiple Local Denial of Service Vulnerabilities
2014-04-02
http://www.securityfocus.com/bid/56798
Xen PV Domain Builder Kernel Decompression Local Denial Of Service Vulnerability
2014-04-02
http://www.securityfocus.com/bid/56289
Xen CVE-2013-4355 Information Disclosure Vulnerability
2014-04-02
http://www.securityfocus.com/bid/62708
Apache Subversion 'svn_fs_file_length()' Remote Denial of Service Vulnerability
2014-04-02
http://www.securityfocus.com/bid/58323
Xen CVE-2013-4494 Denial of Service Vulnerability
2014-04-02
http://www.securityfocus.com/bid/63494
lighttpd CVE-2013-1427 Insecure Temporary File Creation Vulnerability
2014-04-02
http://www.securityfocus.com/bid/58528
Xen CVE-2013-2194 Remote Privilege Escalation Vulnerability
2014-04-02
http://www.securityfocus.com/bid/60702
lighttpd Slow Request Handling Remote Denial Of Service Vulnerability
2014-04-02
http://www.securityfocus.com/bid/38036
Xen CVE-2013-2195 Pointer Dereference Privilege Escalation Vulnerability
2014-04-02
http://www.securityfocus.com/bid/60701
Xen CVE-2013-4368 Information Disclosure Vulnerability
2014-04-02
http://www.securityfocus.com/bid/62935
Xen CVE-2013-2196 Remote Privilege Escalation Vulnerability
2014-04-02
http://www.securityfocus.com/bid/60703
PHP CVE-2013-4113 Heap Memory Corruption Vulnerability
2014-04-02
http://www.securityfocus.com/bid/61128
PHP '_php_stream_scandir()' Buffer Overflow Vulnerability
2014-04-02
http://www.securityfocus.com/bid/54638
Exploit
1.4.2014
Bugtraq
[SECURITY] [DSA 2891-2] mediawiki regression update 2014-03-31
Thijs Kinkhorst (thijs debian org)
PhonerLite 2.14 SIP Soft Phone - SIP Digest Leak Information Disclosure (CVE-2014-2560) 2014-03-31
Jason Ostrom (jostrom storasec net)
Vanctech File Commander 1.1 iOS - Multiple Vulnerabilities 2014-03-31
Vulnerability Lab (research vulnerability-lab com)
PhotoWIFI Lite v1.0 iOS - Multiple Web Vulnerabilities 2014-03-31
Vulnerability Lab (research vulnerability-lab com)
[SECURITY] [DSA 2891-1] mediawiki security update 2014-03-30
Thijs Kinkhorst (thijs debian org)
Malware
Phishing
Vulnerebility
Oracle Java SE CVE-2013-5825 Remote Security Vulnerability
2014-04-01
http://www.securityfocus.com/bid/63101
IBM Java CVE-2013-4002 Denial of Service Vulnerability
2014-04-01
http://www.securityfocus.com/bid/61310
IBM Integration Bus XML4J Parser Entity Expansion Denial of Service Vulnerability
2014-04-01
http://www.securityfocus.com/bid/63224
Multiple IBM Products CVE-2013-6747 Denial of Service Vulnerability
2014-04-01
http://www.securityfocus.com/bid/65156
cURL/libcURL CVE-2014-2522 SSL Certificate Validation Security Bypass Vulnerability
2014-04-01
http://www.securityfocus.com/bid/66296
Apple Mac OS X APPLE-SA-2014-02-25-1 Multiple Security Vulnerabilities
2014-04-01
http://www.securityfocus.com/bid/65777
cURL/libcURL CVE-2014-0138 Remote Security Bypass Vulnerability
2014-04-01
http://www.securityfocus.com/bid/66457
cURL/libcURL CVE-2014-0139 SSL Certificate Validation Security Bypass Vulnerability
2014-04-01
http://www.securityfocus.com/bid/66458
Apache HTTP Server Multiple Denial of Service Vulnerabilities
2014-04-01
http://www.securityfocus.com/bid/66303
OpenSSH 'child_set_env()' Function Security Bypass Vulnerability
2014-04-01
http://www.securityfocus.com/bid/66355
GnuTLS CVE-2014-0092 Certificate Validation Security Bypass Vulnerability
2014-04-01
http://www.securityfocus.com/bid/65919
OpenLDAP 'rwm_conn_destroy' Denial of Service Vulnerability
2014-04-01
http://www.securityfocus.com/bid/63190
Apache CouchDB Universally Unique IDentifier (UUID) Remote Denial of Service Vulnerability
2014-04-01
http://www.securityfocus.com/bid/66474
ManageEngine OpStor Cross Site Scripting And Privilege Escalation Vulnerabilities
2014-04-01
http://www.securityfocus.com/bid/66499
IBM Eclipse Help System CVE-2013-5449 Cross Site Scripting Vulnerability
2014-04-01
http://www.securityfocus.com/bid/64058
SePortal 'sp_id' Parameter SQL Injection Vulnerability
2014-04-01
http://www.securityfocus.com/bid/66315
Wireshark BSSGP Dissector Denial of Service Vulnerability
2014-04-01
http://www.securityfocus.com/bid/64413
AudioCoder '.m3u' File Buffer Overflow Vulnerability
2014-04-01
http://www.securityfocus.com/bid/59606
Joomla! Kunena '\bbcode\bbcode.php' HTML injection Vulnerability
2014-04-01
http://www.securityfocus.com/bid/66502
LibYAML 'yaml_parser_scan_uri_escapes()' Function Remote Heap Based Buffer Overflow Vulnerability
2014-04-01
http://www.securityfocus.com/bid/66478
Symantec LiveUpdate Administrator CVE-2014-1644 Unauthorized Access Vulnerability
2014-04-01
http://www.securityfocus.com/bid/66399
Symantec LiveUpdate Administrator CVE-2014-1645 SQL Injection Vulnerability
2014-04-01
http://www.securityfocus.com/bid/66400
Siemens SIMATIC S7-1200 CVE-2014-2254 Denial of Service Vulnerability
2014-04-01
http://www.securityfocus.com/bid/66349
Siemens SIMATIC S7-1200 CVE-2014-2258 Denial of Service Vulnerability_
2014-04-01
http://www.securityfocus.com/bid/66344
Fitnesse CVE-2014-1216 Remote Code Execution Vulnerability
2014-04-01
http://www.securityfocus.com/bid/65921
Siemens SIMATIC S7-1200 CVE-2014-2256 Denial of Service Vulnerability
2014-04-01
http://www.securityfocus.com/bid/66353
python 'os._get_masked_mode()' Function Local Race Condition Vulnerability
2014-04-01
http://www.securityfocus.com/bid/66521
Linux Kernel 'arch_dup_task_struct()' Function Local Denial of Service Vulnerability
2014-04-01
http://www.securityfocus.com/bid/66477
Linux Kernel 'drivers/net/wireless/ath/ath9k/xmit.c' Local Denial of Service Vulnerability
2014-04-01
http://www.securityfocus.com/bid/66492
Mediawiki Caching Session Cookies Information Disclosure Vulnerability
2014-04-01
http://www.securityfocus.com/bid/63757
Exploit
SePortal SQLi Remote Code Execution
PhotoWIFI Lite 1.0 iOS - Multiple Vulnerabilities
Vanctech File Commander 1.1 iOS - Multiple Vulnerabilities
Wordpress Ajax Pagination Plugin 1.1 - Local File Inclusion
EMC Cloud Tiering Appliance v10.0 Unauthenticated XXE Arbitrary File Read
31.3.2014
Bugtraq
Deutsche Telekom CERT Advisory [DTC-A-20140324-002] update140328 - vulnerabilities in check_mk 2014-03-28
CERT telekom de
iStArtApp FileXChange v6.2 iOS - Multiple Web Vulnerabilities 2014-03-28
Vulnerability Lab (research vulnerability-lab com)
[RT-SA-2014-002] rexx Recruitment: Cross-Site Scripting in User Registration 2014-03-27
RedTeam Pentesting GmbH (release redteam-pentesting de)
Malware
Phishing
Vulnerebility
Oracle Java SE TTF Font Parsing Remote Code Execution Vulnerability
2014-03-31
http://www.securityfocus.com/bid/64894
Oracle Java SE CVE-2013-5899 Remote Security Vulnerability
2014-03-31
http://www.securityfocus.com/bid/64928
Oracle Java SE CVE-2013-5888 Local Security Vulnerability
2014-03-31
http://www.securityfocus.com/bid/64925
Oracle Java SE CVE-2013-5896 Remote Security Vulnerability
2014-03-31
http://www.securityfocus.com/bid/64926
Oracle Java SE CVE-2013-5887 Remote Security Vulnerability
2014-03-31
http://www.securityfocus.com/bid/64875
Oracle Java SE CVE-2013-5878 Remote Security Vulnerability
2014-03-31
http://www.securityfocus.com/bid/64927
Oracle Java SE CVE-2013-5884 Remote Security Vulnerability
2014-03-31
http://www.securityfocus.com/bid/64924
Oracle Java SE CVE-2013-5898 Remote Security Vulnerability
2014-03-31
http://www.securityfocus.com/bid/64912
Oracle Java SE CVE-2013-5889 Remote Security Vulnerability
2014-03-31
http://www.securityfocus.com/bid/64931
Oracle Java SE CVE-2014-0368 Remote Security Vulnerability
2014-03-31
http://www.securityfocus.com/bid/64930
Oracle Java SE CVE-2014-0416 Remote Security Vulnerability
2014-03-31
http://www.securityfocus.com/bid/64937
FFmpeg and Libav 'libavcodec/wmalosslessdec.c' Memory Corruption Vulnerability
2014-03-31
http://www.securityfocus.com/bid/66057
FFmpeg and Libav 'libavformat/mpegtsenc.c' Buffer Overflow Vulnerability
2014-03-31
http://www.securityfocus.com/bid/65560
FFmpeg and Libav 'msrle_decode_frame()' Function Out of Bounds Denial of Service Vulnerability
2014-03-31
http://www.securityfocus.com/bid/66060
FFmpeg Prior to 2.1 Multiple Remote Vulnerabilities
2014-03-31
http://www.securityfocus.com/bid/63936
Oracle Java SE CVE-2013-5910 Remote Security Vulnerability
2014-03-31
http://www.securityfocus.com/bid/64933
Oracle Java SE CVE-2014-0373 Remote Security Vulnerability
2014-03-31
http://www.securityfocus.com/bid/64922
Oracle Java SE CVE-2014-0423 Remote Security Vulnerability
2014-03-28
http://www.securityfocus.com/bid/64914
Oracle Java SE CVE-2014-0424 Remote Security Vulnerability
2014-03-28
http://www.securityfocus.com/bid/64919
Oracle Java SE CVE-2014-0428 Remote Security Vulnerability
2014-03-28
http://www.securityfocus.com/bid/64935
Oracle Java SE CVE-2014-0376 Remote Security Vulnerability
2014-03-28
http://www.securityfocus.com/bid/64907
Oracle Java SE CVE-2014-0417 Remote Security Vulnerability
2014-03-28
http://www.securityfocus.com/bid/64932
Oracle Java SE CVE-2014-0411 Remote Security Vulnerability
2014-03-28
http://www.securityfocus.com/bid/64918
Oracle Java SE CVE-2014-0415 Remote Security Vulnerability
2014-03-28
http://www.securityfocus.com/bid/64899
Oracle Java SE CVE-2014-0422 Remote Security Vulnerability
2014-03-28
http://www.securityfocus.com/bid/64921
Oracle Java SE CVE-2014-0410 Remote Security Vulnerability
2014-03-28
http://www.securityfocus.com/bid/64915
Oracle Java SE CVE-2014-0387 Remote Security Vulnerability
2014-03-28
http://www.securityfocus.com/bid/64882
Oracle Java SE CVE-2014-0375 Remote Security Vulnerability
2014-03-28
http://www.securityfocus.com/bid/64916
Oracle Java SE CVE-2014-0403 Remote Security Vulnerability
2014-03-28
http://www.securityfocus.com/bid/64920
Linux Kernel CVE-2011-4110 NULL Pointer Dereference Denial of Service Vulnerability
2014-03-28
http://www.securityfocus.com/bid/50755
Exploit
30.3.2014
Bugtraq
Deutsche Telekom CERT Advisory [DTC-A-20140324-002] update140328 - vulnerabilities in check_mk 2014-03-28
CERT telekom de
iStArtApp FileXChange v6.2 iOS - Multiple Web Vulnerabilities 2014-03-28
Vulnerability Lab (research vulnerability-lab com)
[RT-SA-2014-002] rexx Recruitment: Cross-Site Scripting in User Registration 2014-03-27
RedTeam Pentesting GmbH (release redteam-pentesting de)
[SECURITY] [DSA 2888-1] ruby-actionpack-3.2 security update 2014-03-27
Moritz Muehlenhoff (jmm debian org)
[SECURITY] [DSA 2887-1] ruby-actionmailer-3.2 security update 2014-03-27
Moritz Muehlenhoff (jmm debian org)
[security bulletin] HPSBST02968 rev.2 - HP StoreOnce, Remote Unauthorized Access 2014-03-27
security-alert hp com
ePhone Disk v1.0.2 iOS - Multiple Web Vulnerabilities 2014-03-27
Vulnerability Lab (research vulnerability-lab com)
ES746 DELL Support-Bulletin - EMS Vulnerability Resolved 2014-03-27
Vulnerability Lab (research vulnerability-lab com)
My Photo Wifi Share & PS 1.1 iOS - Local Command Injection Vulnerability 2014-03-27
Vulnerability Lab (research vulnerability-lab com)
SEC Consult SA-20140328-0 :: Multiple vulnerabilities in Symantec LiveUpdate Administrator 2014-03-28
SEC Consult Vulnerability Lab (research sec-consult com)
Easy FileManager 1.1 iOS - Multiple Web Vulnerabilities 2014-03-27
Vulnerability Lab (research vulnerability-lab com)
Lazybone Studios WiFi Music 1.0 iOS - Multiple Vulnerabilities 2014-03-27
Vulnerability Lab (research vulnerability-lab com)
FTP Drive + HTTP 1.0.4 iOS - Code Execution Vulnerability 2014-03-27
Vulnerability Lab (research vulnerability-lab com)
Wireless Drive v1.1.0 iOS - Multiple Web Vulnerabilities 2014-03-27
Vulnerability Lab (research vulnerability-lab com)
Dell SonicWall EMail Security Appliance Application v7.4.5 - Multiple Vulnerabilities 2014-03-27
Vulnerability Lab (research vulnerability-lab com)
[SECURITY] [DSA 2889-1] postfixadmin security update 2014-03-28
Thijs Kinkhorst (thijs debian org)
[oCERT-2014-003] LibYAML input sanitization errors 2014-03-26
Andrea Barisani (lcars ocert org)
ESA-2014-016: EMC VPLEX Multiple Vulnerabilities 2014-03-26
Security Alert (Security_Alert emc com)
[SECURITY] [DSA 2886-1] libxalan2-java security update 2014-03-26
Florian Weimer (fw deneb enyo de)
[SECURITY] [DSA 2885-1] libyaml-libyaml-perl security update 2014-03-26
Salvatore Bonaccorso (carnil debian org)
[SECURITY] [DSA 2884-1] libyaml security update 2014-03-26
Salvatore Bonaccorso (carnil debian org)
Firefox for Android Profile Directory Derandomization and Data Exfiltration (CVE-2014-1484, CVE-2014-1506, CVE-2014-1515, CVE-2014-1516) 2014-03-26
Roee Hay (roeeh il ibm com)
Cisco Security Advisory: Cisco IOS Software Crafted IPv6 Packet Denial of Service Vulnerability 2014-03-26
Cisco Systems Product Security Incident Response Team (psirt cisco com)
Cisco Security Advisory: Cisco IOS Software SSL VPN Denial of Service Vulnerability 2014-03-26
Cisco Systems Product Security Incident Response Team (psirt cisco com)
Cisco Security Advisory: Cisco IOS Software Network Address Translation Vulnerabilities 2014-03-26
Cisco Systems Product Security Incident Response Team (psirt cisco com)
Cisco Security Advisory: Cisco IOS Software Internet Key Exchange Version 2 Denial of Service Vulnerability 2014-03-26
Cisco Systems Product Security Incident Response Team (psirt cisco com)
Cisco Security Advisory: Cisco IOS Software Session Initiation Protocol Denial of Service Vulnerability 2014-03-26
Cisco Systems Product Security Incident Response Team (psirt cisco com)
Cisco Security Advisory: Cisco 7600 Series Route Switch Processor 720 with 10 Gigabit Ethernet Uplinks Denial of Service Vulnerability 2014-03-26
Cisco Systems Product Security Incident Response Team (psirt cisco com)
ESA-2014-015: RSA® Authentication Manager Cross Frame Scripting Vulnerability 2014-03-26
Security Alert (Security_Alert emc com)
VUPEN Security Research - Mozilla Firefox "BumpChunk" Object Processing Use-after-free (Pwn2Own) 2014-03-26
VUPEN Security Research (advisories vupen com)
Malware
Phishing
Vulnerebility
Oracle Java SE CVE-2013-5898 Remote Security Vulnerability
2014-03-30
http://www.securityfocus.com/bid/64912
Oracle Java SE CVE-2013-5889 Remote Security Vulnerability
2014-03-30
http://www.securityfocus.com/bid/64931
Oracle Java SE CVE-2014-0368 Remote Security Vulnerability
2014-03-30
http://www.securityfocus.com/bid/64930
Oracle Java SE CVE-2014-0416 Remote Security Vulnerability
2014-03-30
http://www.securityfocus.com/bid/64937
FFmpeg and Libav 'libavcodec/wmalosslessdec.c' Memory Corruption Vulnerability
2014-03-30
http://www.securityfocus.com/bid/66057
FFmpeg and Libav 'libavformat/mpegtsenc.c' Buffer Overflow Vulnerability
2014-03-30
http://www.securityfocus.com/bid/65560
FFmpeg and Libav 'msrle_decode_frame()' Function Out of Bounds Denial of Service Vulnerability
2014-03-30
http://www.securityfocus.com/bid/66060
FFmpeg Prior to 2.1 Multiple Remote Vulnerabilities
2014-03-30
http://www.securityfocus.com/bid/63936
Oracle Java SE CVE-2013-5910 Remote Security Vulnerability
2014-03-30
http://www.securityfocus.com/bid/64933
Oracle Java SE CVE-2014-0373 Remote Security Vulnerability
2014-03-30
http://www.securityfocus.com/bid/64922
Oracle Java SE TTF Font Parsing Remote Code Execution Vulnerability
2014-03-30
http://www.securityfocus.com/bid/64894
Oracle Java SE CVE-2013-5899 Remote Security Vulnerability
2014-03-30
http://www.securityfocus.com/bid/64928
Oracle Java SE CVE-2013-5888 Local Security Vulnerability
2014-03-30
http://www.securityfocus.com/bid/64925
Oracle Java SE CVE-2013-5896 Remote Security Vulnerability
2014-03-30
http://www.securityfocus.com/bid/64926
Oracle Java SE CVE-2013-5887 Remote Security Vulnerability
2014-03-30
http://www.securityfocus.com/bid/64875
Oracle Java SE CVE-2013-5878 Remote Security Vulnerability
2014-03-30
http://www.securityfocus.com/bid/64927
Oracle Java SE CVE-2013-5884 Remote Security Vulnerability
2014-03-30
http://www.securityfocus.com/bid/64924
Oracle Java SE CVE-2014-0423 Remote Security Vulnerability
2014-03-28
http://www.securityfocus.com/bid/64914
Oracle Java SE CVE-2014-0424 Remote Security Vulnerability
2014-03-28
http://www.securityfocus.com/bid/64919
Oracle Java SE CVE-2014-0428 Remote Security Vulnerability
2014-03-28
http://www.securityfocus.com/bid/64935
Oracle Java SE CVE-2014-0376 Remote Security Vulnerability
2014-03-28
http://www.securityfocus.com/bid/64907
Oracle Java SE CVE-2014-0417 Remote Security Vulnerability
2014-03-28
http://www.securityfocus.com/bid/64932
Oracle Java SE CVE-2014-0411 Remote Security Vulnerability
2014-03-28
http://www.securityfocus.com/bid/64918
Oracle Java SE CVE-2014-0415 Remote Security Vulnerability
2014-03-28
http://www.securityfocus.com/bid/64899
Oracle Java SE CVE-2014-0422 Remote Security Vulnerability
2014-03-28
http://www.securityfocus.com/bid/64921
Oracle Java SE CVE-2014-0410 Remote Security Vulnerability
2014-03-28
http://www.securityfocus.com/bid/64915
Oracle Java SE CVE-2014-0387 Remote Security Vulnerability
2014-03-28
http://www.securityfocus.com/bid/64882
Oracle Java SE CVE-2014-0375 Remote Security Vulnerability
2014-03-28
http://www.securityfocus.com/bid/64916
Oracle Java SE CVE-2014-0403 Remote Security Vulnerability
2014-03-28
http://www.securityfocus.com/bid/64920
Linux Kernel CVE-2011-4110 NULL Pointer Dereference Denial of Service Vulnerability
2014-03-28
http://www.securityfocus.com/bid/50755
Exploit
AudioCoder 0.8.29 - Memory Corruption (SEH)
ASP-Nuke 2.0.7 - 'gotourl.asp' Open Redirect Vulnerability
11.3.2014
Bugtraq
APPLE-SA-2014-03-10-2 Apple TV 6.1 2014-03-10
Apple Product Security (product-security-noreply lists apple com)
[ MDVSA-2014:050 ] wireshark 2014-03-10
security mandriva com
APPLE-SA-2014-03-10-1 iOS 7.1 2014-03-10
Apple Product Security (product-security-noreply lists apple com)
Android Vulnerability: Install App Without User Explicit Consent 2014-03-10
Daniel Divricean (divricean gmail com)
[security bulletin] HPSBGN02970 rev.1 - HP Rapid Deployment Pack (RDP) or HP Insight Control Server Deployment, Multiple Remote Vulnerabilities affecting Confidentiality, Integrity and Availability 2014-03-10
security-alert hp com
[SECURITY] [DSA 2872-1] udisks security update 2014-03-10
Moritz Muehlenhoff (jmm debian org)
[SECURITY] [DSA 2871-1] wireshark security update 2014-03-10
Moritz Muehlenhoff (jmm debian org)
[ MDVSA-2014:049 ] subversion 2014-03-10
security mandriva com
[ MDVSA-2014:048 ] gnutls 2014-03-10
security mandriva com
Malware
Phishing
Regions | 11th March 2014 |
alerts | 10th March 2014 |
Vulnerebility
Todd Miller Sudo 'validate_env_vars()' Local Privilege Escalation Vulnerability
2014-03-11
http://www.securityfocus.com/bid/65997
WebKit CVE-2013-2909 Use After Free Remote Code Execution Vulnerability
2014-03-11
http://www.securityfocus.com/bid/64354
Apple Safari CVE-2013-5227 Multiple Cross Origin Information Disclosure Vulnerabilities
2014-03-11
http://www.securityfocus.com/bid/64355
Google Chrome CVE-2013-2926 Use After Free Remote Code Execution Vulnerability
2014-03-11
http://www.securityfocus.com/bid/63028
Google Chrome CVE-2013-6625 Use After Free Remote Code Execution Vulnerability
2014-03-11
http://www.securityfocus.com/bid/63672
Google Chrome CVE-2013-2928 Multiple Unspecified Security Vulnerabilities
2014-03-11
http://www.securityfocus.com/bid/63024
Apple Pages File Processing Remote Code Execution Vulnerability
2014-03-11
http://www.securityfocus.com/bid/65113
libTIFF TIFF Image CVE-2012-2088 Buffer Overflow Vulnerability
2014-03-11
http://www.securityfocus.com/bid/54270
libjpeg/libjpeg-turbo Library CVE-2013-6629 Memory Corruption Vulnerability
2014-03-11
http://www.securityfocus.com/bid/63676
WebKit CVE-2013-5198 Unspecified Memory Corruption Vulnerability
2014-03-11
http://www.securityfocus.com/bid/64359
WebKit CVE-2014-1269 Unspecified Memory Corruption Vulnerability
2014-03-11
http://www.securityfocus.com/bid/65780
WebKit CVE-2014-1270 Unspecified Memory Corruption Vulnerability
2014-03-11
http://www.securityfocus.com/bid/65781
WebKit CVE-2013-5225 Unspecified Memory Corruption Vulnerability
2014-03-11
http://www.securityfocus.com/bid/64360
WebKit CVE-2013-6635 Use After Free Memory Corruption Vulnerability
2014-03-11
http://www.securityfocus.com/bid/65779
WebKit CVE-2013-5199 Unspecified Memory Corruption Vulnerability
2014-03-11
http://www.securityfocus.com/bid/64361
WebKit CVE-2013-5196 Unspecified Memory Corruption Vulnerability
2014-03-11
http://www.securityfocus.com/bid/64356
WebKit CVE-2013-5228 Use After Free Memory Corruption Vulnerability
2014-03-11
http://www.securityfocus.com/bid/64362
WebKit CVE-2013-5197 Unspecified Memory Corruption Vulnerability
2014-03-11
http://www.securityfocus.com/bid/64358
Python SSL Module CVE-2013-4238 Security Bypass Vulnerability
2014-03-11
http://www.securityfocus.com/bid/61738
IBM Integration Bus XML4J Parser Entity Expansion Denial of Service Vulnerability
2014-03-11
http://www.securityfocus.com/bid/63224
Oracle Java SE CVE-2013-5825 Remote Security Vulnerability
2014-03-11
http://www.securityfocus.com/bid/63101
IBM Java CVE-2013-4002 Denial of Service Vulnerability
2014-03-11
http://www.securityfocus.com/bid/61310
Ruby SSL Client Certificate Validation CVE-2013-4073 Security Bypass Vulnerability
2014-03-11
http://www.securityfocus.com/bid/60843
Apache Subversion 'mod_dav_svn' Module SVNListParentPath Denial of Service Vulnerability
2014-03-11
http://www.securityfocus.com/bid/65434
GnuTLS CVE-2014-0092 Certificate Validation Security Bypass Vulnerability
2014-03-11
http://www.securityfocus.com/bid/65919
Atlassian JIRA Issue Collector Plugin Arbitrary File Creation Vulnerability
2014-03-11
http://www.securityfocus.com/bid/65849
Atlassian JIRA Importers Plugin Arbitrary File Creation Vulnerability
2014-03-11
http://www.securityfocus.com/bid/65841
Xen CVE-2013-4355 Information Disclosure Vulnerability
2014-03-11
http://www.securityfocus.com/bid/62708
Linux Kernel 'request_module() OOM' Local Denial Of Service Vulnerability
2014-03-11
http://www.securityfocus.com/bid/55361
WordPress Search Everything Plugin 'index.php' SQL Injection Vulnerability
2014-03-11
http://www.securityfocus.com/bid/65765
Exploit
SolidWorks Workgroup PDM 2014 pdmwService.exe Arbitrary File Write
Huawei E5331 MiFi Mobile Hotspot 21.344.11.00.414 - Multiple Vulnerabilities
10.3.2014
Bugtraq
[HTTPCS] ClanSphere 'where' Cross Site Scripting Vulnerability 2014-03-07
contact httpcs com
[security bulletin] HPSBUX02963 SSRT101297 rev.1 - HP-UX m4(1), Local Unauthorized Access 2014-03-07
security-alert hp com
SEC Consult SA-20140307-0 :: Unauthenticated access & manipulation of settings in Huawei E5331 MiFi mobile hotspot 2014-03-07
SEC Consult Vulnerability Lab (research sec-consult com)
CVE-2014-2044 - Remote Code Execution in ownCloud 2014-03-06
Portcullis Advisories (advisories portcullis-security com)
SonicWall Dashboard Backend Server - Client Side Cross Site Scripting Web Vulnerability 2014-03-06
Vulnerability Lab (admin vulnerability-lab com)
[ANN] Struts 2.3.16.1 GA release available - security fix 2014-03-06
Lukasz Lenart (lukaszlenart apache org)
[slackware-security] sudo (SSA:2014-064-01) 2014-03-06
Slackware Security Team (security slackware com)
Malware
Phishing
Chase Notification (SM) | 9th March 2014 |
Apple | 9th March 2014 |
bt.comms@bt.com | 9th March 2014 |
[SUSPECTED ] Important | |
Royalbankofscotland@rbs.com | 8th March 2014 |
Vulnerebility
GnuTLS CVE-2014-0092 Certificate Validation Security Bypass Vulnerability
2014-03-10
http://www.securityfocus.com/bid/65919
GnuTLS TLS And DTLS Information Disclosure Vulnerability
2014-03-10
http://www.securityfocus.com/bid/57736
LibYAML 'scanner.c' Remote Heap Based Buffer Overflow Vulnerability
2014-03-10
http://www.securityfocus.com/bid/65258
Ruby on Rails 'number_to_currency' Helper Cross Site Scripting Vulnerability
2014-03-10
http://www.securityfocus.com/bid/64077
RubyGems i18n Cross Site Scripting Vulnerability
2014-03-10
http://www.securityfocus.com/bid/64076
Ruby on Rails CVE-2013-6416 Cross Site Scripting Vulnerability
2014-03-10
http://www.securityfocus.com/bid/64071
RubyGems actionpack CVE-2013-6414 Denial of Service Vulnerability
2014-03-10
http://www.securityfocus.com/bid/64074
Ruby on Rails CVE-2013-6417 Unsafe SQL Query Generation Vulnerability
2014-03-10
http://www.securityfocus.com/bid/64106
Libssh CVE-2014-0017 Random Number Generator Weakness
2014-03-10
http://www.securityfocus.com/bid/65963
Linux Kernel 'net/ieee802154/dgram.c' Local Information Disclosure Vulnerability
2014-03-10
http://www.securityfocus.com/bid/64747
GnuTLS CVE-2014-1959 Certificate Validation Security Bypass Weakness
2014-03-10
http://www.securityfocus.com/bid/65559
Jenkins Multiple Remote Security Vulnerabilities
2014-03-10
http://www.securityfocus.com/bid/65694
Python 'sock_recvfrom_into()' Function Buffer Overflow Vulnerability
2014-03-10
http://www.securityfocus.com/bid/65379
Linux Kernel 'security_context_to_sid_core()' Function Local Denial of Service Vulnerability
2014-03-10
http://www.securityfocus.com/bid/65459
Google Android WebView Remote Security Bypass Vulnerability
2014-03-10
http://www.securityfocus.com/bid/62512
FFmpeg Multiple Security Vulnerabilities
2014-03-10
http://www.securityfocus.com/bid/65671
Linux Kernel KVM 'recalculate_apic_map()' Function Denial of Service Vulnerability
2014-03-10
http://www.securityfocus.com/bid/64319
Linux Kernel '/drivers/scsi/aacraid/commctrl.c' Pointer Dereference Denial of Service Vulnerability
2014-03-10
http://www.securityfocus.com/bid/63887
Linux Kernel NFS File System 'fs/nfs/write.c' Information Disclosure Vulnerability
2014-03-10
http://www.securityfocus.com/bid/65688
Linux Kernel 'nf_nat_irc.c' Local Information Disclosure Vulnerability
2014-03-10
http://www.securityfocus.com/bid/65180
Linux Kernel 'net/packet/af_packet.c' Local Information Disclosure Vulnerability
2014-03-10
http://www.securityfocus.com/bid/64744
Linux Kernel 'net/x25/af_x25.c' Local Information Disclosure Vulnerability
2014-03-10
http://www.securityfocus.com/bid/64746
FFmpeg Multiple Denial of Service Vulnerabilities
2014-03-10
http://www.securityfocus.com/bid/65504
Linux Kernel 'net/netrom/af_netrom.c' Local Information Disclosure Vulnerability
2014-03-10
http://www.securityfocus.com/bid/64742
Linux Kernel 'net/ipx/af_ipx.c' Local Information Disclosure Vulnerability
2014-03-10
http://www.securityfocus.com/bid/64741
Linux Kernel CVE-2013-6368 Local Privilege Escalation Vulnerability
2014-03-10
http://www.securityfocus.com/bid/64291
Linux Kernel 'drivers/isdn/mISDN/socket.c' Local Information Disclosure Vulnerability
2014-03-10
http://www.securityfocus.com/bid/64743
Linux Kernel Memory Leak Multiple Local Information Disclosure Vulnerabilities
2014-03-10
http://www.securityfocus.com/bid/64685
Linux Kernel 'ath9k_htc_set_bssid_mask()' Function Information Disclosure Vulnerability
2014-03-10
http://www.securityfocus.com/bid/63743
Linux Kernel 'kvm_vm_ioctl_create_vcpu()' Function Local Privilege Escalation Vulnerability
2014-03-10
http://www.securityfocus.com/bid/64328
Exploit
GetGo Download Manager 4.9.0.1982 - HTTP Response Header Buffer Overflow Remote Code Execution
ClipSharePro <= 4.1 - Local File Inclusion
8.3.2014
Bugtraq
[HTTPCS] ClanSphere 'where' Cross Site Scripting Vulnerability 2014-03-07
contact httpcs com
[security bulletin] HPSBUX02963 SSRT101297 rev.1 - HP-UX m4(1), Local Unauthorized Access 2014-03-07
security-alert hp com
SEC Consult SA-20140307-0 :: Unauthenticated access & manipulation of settings in Huawei E5331 MiFi mobile hotspot 2014-03-07
SEC Consult Vulnerability Lab (research sec-consult com)
CVE-2014-2044 - Remote Code Execution in ownCloud 2014-03-06
Portcullis Advisories (advisories portcullis-security com)
SonicWall Dashboard Backend Server - Client Side Cross Site Scripting Web Vulnerability 2014-03-06
Vulnerability Lab (admin vulnerability-lab com)
[ANN] Struts 2.3.16.1 GA release available - security fix 2014-03-06
Lukasz Lenart (lukaszlenart apache org)
[slackware-security] sudo (SSA:2014-064-01) 2014-03-06
Slackware Security Team (security slackware com)
Malware
Phishing
NatWest | 7th March 2014 |
Verizon Wireless | 7th March 2014 |
Pay Pal | 7th March 2014 |
Daily | 6th March 2014 |
Barclays Bank Plc | 6th March 2014 |
Google Secured Document | 6th March 2014 |
Vulnerebility
Ruby on Rails 'number_to_currency' Helper Cross Site Scripting Vulnerability
2014-03-08
http://www.securityfocus.com/bid/64077
RubyGems i18n Cross Site Scripting Vulnerability
2014-03-08
http://www.securityfocus.com/bid/64076
Ruby on Rails CVE-2013-6416 Cross Site Scripting Vulnerability
2014-03-08
http://www.securityfocus.com/bid/64071
RubyGems actionpack CVE-2013-6414 Denial of Service Vulnerability
2014-03-08
http://www.securityfocus.com/bid/64074
Ruby on Rails CVE-2013-6417 Unsafe SQL Query Generation Vulnerability
2014-03-08
http://www.securityfocus.com/bid/64106
GnuTLS CVE-2014-0092 Certificate Validation Security Bypass Vulnerability
2014-03-08
http://www.securityfocus.com/bid/65919
Libssh CVE-2014-0017 Random Number Generator Weakness
2014-03-08
http://www.securityfocus.com/bid/65963
Linux Kernel 'net/ieee802154/dgram.c' Local Information Disclosure Vulnerability
2014-03-08
http://www.securityfocus.com/bid/64747
GnuTLS CVE-2014-1959 Certificate Validation Security Bypass Weakness
2014-03-08
http://www.securityfocus.com/bid/65559
Jenkins Multiple Remote Security Vulnerabilities
2014-03-08
http://www.securityfocus.com/bid/65694
Python 'sock_recvfrom_into()' Function Buffer Overflow Vulnerability
2014-03-08
http://www.securityfocus.com/bid/65379
Linux Kernel 'security_context_to_sid_core()' Function Local Denial of Service Vulnerability
2014-03-08
http://www.securityfocus.com/bid/65459
Google Android WebView Remote Security Bypass Vulnerability
2014-03-08
http://www.securityfocus.com/bid/62512
FFmpeg Multiple Security Vulnerabilities
2014-03-08
http://www.securityfocus.com/bid/65671
Linux Kernel KVM 'recalculate_apic_map()' Function Denial of Service Vulnerability
2014-03-08
http://www.securityfocus.com/bid/64319
Linux Kernel '/drivers/scsi/aacraid/commctrl.c' Pointer Dereference Denial of Service Vulnerability
2014-03-08
http://www.securityfocus.com/bid/63887
Linux Kernel NFS File System 'fs/nfs/write.c' Information Disclosure Vulnerability
2014-03-08
http://www.securityfocus.com/bid/65688
Linux Kernel 'nf_nat_irc.c' Local Information Disclosure Vulnerability
2014-03-08
http://www.securityfocus.com/bid/65180
Linux Kernel 'net/packet/af_packet.c' Local Information Disclosure Vulnerability
2014-03-08
http://www.securityfocus.com/bid/64744
Linux Kernel 'net/x25/af_x25.c' Local Information Disclosure Vulnerability
2014-03-08
http://www.securityfocus.com/bid/64746
FFmpeg Multiple Denial of Service Vulnerabilities
2014-03-08
http://www.securityfocus.com/bid/65504
Linux Kernel 'net/netrom/af_netrom.c' Local Information Disclosure Vulnerability
2014-03-08
http://www.securityfocus.com/bid/64742
Linux Kernel 'net/ipx/af_ipx.c' Local Information Disclosure Vulnerability
2014-03-08
http://www.securityfocus.com/bid/64741
Linux Kernel CVE-2013-6368 Local Privilege Escalation Vulnerability
2014-03-08
http://www.securityfocus.com/bid/64291
Linux Kernel 'drivers/isdn/mISDN/socket.c' Local Information Disclosure Vulnerability
2014-03-08
http://www.securityfocus.com/bid/64743
Linux Kernel Memory Leak Multiple Local Information Disclosure Vulnerabilities
2014-03-08
http://www.securityfocus.com/bid/64685
Linux Kernel 'ath9k_htc_set_bssid_mask()' Function Information Disclosure Vulnerability
2014-03-08
http://www.securityfocus.com/bid/63743
Linux Kernel 'kvm_vm_ioctl_create_vcpu()' Function Local Privilege Escalation Vulnerability
2014-03-08
http://www.securityfocus.com/bid/64328
Linux Kernel 'net/appletalk/ddp.c' Local Information Disclosure Vulnerability
2014-03-08
http://www.securityfocus.com/bid/64739
Linux Kernel 'xfs_attrlist_by_handle()' Function Local Buffer Overflow Vulnerability
2014-03-08
http://www.securityfocus.com/bid/63889
Exploit
7.3.2014
Bugtraq
CVE-2014-2044 - Remote Code Execution in ownCloud 2014-03-06
Portcullis Advisories (advisories portcullis-security com)
SonicWall Dashboard Backend Server - Client Side Cross Site Scripting Web Vulnerability 2014-03-06
Vulnerability Lab (admin vulnerability-lab com)
[ANN] Struts 2.3.16.1 GA release available - security fix 2014-03-06
Lukasz Lenart (lukaszlenart apache org)
[slackware-security] sudo (SSA:2014-064-01) 2014-03-06
Slackware Security Team (security slackware com)
Malware
Phishing
Pay Pal | 7th March 2014 |
Daily | 6th March 2014 |
Barclays Bank Plc | 6th March 2014 |
Vulnerebility
Apache Commons FileUpload CVE-2014-0050 Denial Of Service Vulnerability
2014-03-07
http://www.securityfocus.com/bid/65400
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1478 Multiple Memory Corruption Vulnerabilities
2014-03-07
http://www.securityfocus.com/bid/65324
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1479 Security Bypass Vulnerability
2014-03-07
http://www.securityfocus.com/bid/65320
Mozilla Firefox/SeaMonkey CVE-2014-1488 Remote Code Execution Vulnerability
2014-03-07
http://www.securityfocus.com/bid/65321
Mozilla Network Security Services CVE-2014-1490 Use After Free Memory Corruption Vulnerability
2014-03-07
http://www.securityfocus.com/bid/65335
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1481 Security Bypass Vulnerability
2014-03-07
http://www.securityfocus.com/bid/65326
Google Chrome Prior to 33.0.1750.146 Multiple Security Vulnerabilities
2014-03-07
http://www.securityfocus.com/bid/65930
Mozilla Firefox/SeaMonkey CVE-2014-1485 Cross Site Scripting Vulnerability
2014-03-07
http://www.securityfocus.com/bid/65322
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1477 Multiple Memory Corruption Vulnerabilities
2014-03-07
http://www.securityfocus.com/bid/65317
Mozilla Firefox/SeaMonkey/Thunderbird CVE-2014-1487 Information Disclosure Vulnerability
2014-03-07
http://www.securityfocus.com/bid/65330
Mozilla Firefox/SeaMonkey CVE-2014-1483 Multiple Information Disclosure Vulnerabilities
2014-03-07
http://www.securityfocus.com/bid/65316
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1482 Remote Code Execution Vulnerability
2014-03-07
http://www.securityfocus.com/bid/65328
Mozilla Firefox/SeaMonkey/Thunderbird Use-After-Free Remote Code Execution Vulnerability
2014-03-07
http://www.securityfocus.com/bid/65334
Citrix NetScaler Application Delivery Controller Unspecified Security Vulnerability
2014-03-07
http://www.securityfocus.com/bid/66014
Citrix NetScaler Application Delivery Controller CVE-2013-6939 Denial of Service Vulnerability
2014-03-07
http://www.securityfocus.com/bid/66010
Citrix NetScaler CVE-2013-6938 Denial of Service Vulnerability
2014-03-07
http://www.securityfocus.com/bid/66008
Citrix NetScaler Application Delivery Controller Cross Site Request Forgery Vulnerability
2014-03-07
http://www.securityfocus.com/bid/66018
Net-SNMP snmptrapd Remote Denial of Service Vulnerability
2014-03-07
http://www.securityfocus.com/bid/65968
Net-SNMP ICMP-MIB Remote Denial of Service Vulnerability
2014-03-07
http://www.securityfocus.com/bid/65867
Apache Camel CVE-2013-4330 Information Disclosure Vulnerability
2014-03-07
http://www.securityfocus.com/bid/62706
HawtJNI CVE-2013-2035 Local Privilege Escalation Vulnerability
2014-03-07
http://www.securityfocus.com/bid/59876
Spring Framework CVE-2013-4152 Multiple XML External Entity Injection Vulnerabilities
2014-03-07
http://www.securityfocus.com/bid/61951
Apache Camel CVE-2014-0003 Remote Code Execution Vulnerability
2014-03-07
http://www.securityfocus.com/bid/65902
IcedTea-Web LiveConnect Implementation Insecure Temporary File Creation Vulnerability
2014-03-07
http://www.securityfocus.com/bid/65437
OpenSAML-Java ParserPool and Decrypter XML External Entity Injection Vulnerability
2014-03-07
http://www.securityfocus.com/bid/64345
Apache Tomcat CVE-2013-4322 Incomplete Fix Denial of Service Vulnerability
2014-03-07
http://www.securityfocus.com/bid/65767
Apache Tomcat CVE-2014-0033 Session Fixation Vulnerability
2014-03-07
http://www.securityfocus.com/bid/65769
Apache Tomcat CVE-2013-4286 Security Bypass Vulnerability
2014-03-07
http://www.securityfocus.com/bid/65773
OpenSSL DTLS Implementations Man in the Middle Multiple Security Bypass Vulnerabilities
2014-03-07
http://www.securityfocus.com/bid/64618
OpenSSL TLS Handshake Null Pointer Dereference Denial Of Service Vulnerability
2014-03-07
http://www.securityfocus.com/bid/64691
Exploit
6.3.2014
Bugtraq
[CVE-2014-0683]Router Cisco RV110W - RV215W - CVR100W - Bypass Login Page - Admin Password Disclosure 2014-03-05
Gustavo Speranza (gustavosj js gmail com)
Cisco Security Advisory: Multiple Vulnerabilities in Cisco Wireless LAN Controllers 2014-03-05
Cisco Systems Product Security Incident Response Team (psirt cisco com)
Cisco Security Advisory: Cisco Small Business Router Password Disclosure Vulnerability 2014-03-05
Cisco Systems Product Security Incident Response Team (psirt cisco com)
[CVE-2014-0683]Router Cisco RV110W - RV215W - CVR100W - Bypass Login Page - Admin Password Disclosure 2014-03-05
Gustavo Speranza (gustavosj js gmail com)
ESA-2014-012: EMC Documentum TaskSpace Multiple Vulnerabilities 2014-03-05
Security Alert (Security_Alert emc com)
Multiple Vulnerabilities in OpenDocMan 2014-03-05
High-Tech Bridge Security Research (advisory htbridge com)
Cross-Site Scripting (XSS) in Ilch CMS 2014-03-05
High-Tech Bridge Security Research (advisory htbridge com)
CVE-2014-1599 - 39 Type-1 XSS in SFR DSL/Fiber Box 2014-03-05
alejandr0.w3b.p0wn3r (alejandr0 w3b p0wn3r gmail com)
[security bulletin] HPSBMU02933 rev.2 - HP SiteScope, issueSiebelCmd and loadFileContents SOAP Requests, Remote Code Execution, Arbitrary File download, Denial of Service (DoS) 2014-03-05
security-alert hp com
[security bulletin] HPSBHF02965 rev.1 - HP Security Management System, Remote Execution of Arbitrary Code 2014-03-05
security-alert hp com
[security bulletin] HPSBUX02973 SSRT101455 rev.1 - HP-UX Running Java6, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities 2014-03-04
security-alert hp com
Malware
Phishing
Barclays Bank Plc | 6th March 2014 |
Google Secured Document | 6th March 2014 |
VISA | 6th March 2014 |
Yahoo! | 6th March 2014 |
BT | 6th March 2014 |
Barclays Bank Plc | 6th March 2014 |
Alert@AOL.com | 6th March 2014 |
Barclays Bank Plc | 5th March 2014 |
Discover Customer Service | 5th March 2014 |
Vulnerebility
PostgreSQL CVE-2014-0060 Security Bypass Vulnerability
2014-03-06
http://www.securityfocus.com/bid/65723
PostgreSQL CVE-2014-0066 Remote Denial Of Service Vulnerability
2014-03-06
http://www.securityfocus.com/bid/65728
PostgreSQL CVE-2014-0064 Multiple Remote Buffer Overflow Vulnerabilities
2014-03-06
http://www.securityfocus.com/bid/65725
PostgreSQL CVE-2014-0062 Security Bypass Vulnerability
2014-03-06
http://www.securityfocus.com/bid/65727
PostgreSQL CVE-2014-0065 Remote Stack Buffer Overflow Vulnerability
2014-03-06
http://www.securityfocus.com/bid/65731
Apache Commons HttpClient CVE-2012-5783 SSL Certificate Validation Security Bypass Vulnerability
2014-03-06
http://www.securityfocus.com/bid/58073
Cordova and PhoneGap Multiple Security Bypass Vulnerabilities
2014-03-06
http://www.securityfocus.com/bid/65150
CMS Made Simple CVE-2014-0334 Multiple Cross Site Scripting and HTML Injection Vulnerabilities
2014-03-06
http://www.securityfocus.com/bid/65898
MantisBT 'adm_config_report.php' SQL Injection Vulnerability
2014-03-06
http://www.securityfocus.com/bid/65903
Askbot Multiple Cross Site Scripting Vulnerabilities
2014-03-06
http://www.securityfocus.com/bid/65885
SAS for Windows Client Application Local Buffer Overflow Vulnerability
2014-03-06
http://www.securityfocus.com/bid/65853
FFmpeg and Libav 'libavformat/mpegtsenc.c' Buffer Overflow Vulnerability
2014-03-06
http://www.securityfocus.com/bid/65560
VCDGear Cue File Handling Multiple Buffer Overflow Vulnerabilities
2014-03-06
http://www.securityfocus.com/bid/24003
Cisco Intrusion Prevention System CVE-2014-2103 Denial of Service Vulnerability
2014-03-06
http://www.securityfocus.com/bid/65864
Multiple IBM Products CVE-2013-6747 Denial of Service Vulnerability
2014-03-06
http://www.securityfocus.com/bid/65156
Oracle Java SE CVE-2014-0411 Remote Security Vulnerability
2014-03-06
http://www.securityfocus.com/bid/64918
GnuTLS CVE-2013-2116 Out of Bounds Denial of Service Vulnerability
2014-03-06
http://www.securityfocus.com/bid/60215
GnuTLS DTLS Information Disclosure Vulnerability
2014-03-06
http://www.securityfocus.com/bid/51322
Multiple TLS And DTLS Implementations CVE-2013-0169 Information Disclosure Vulnerability
2014-03-06
http://www.securityfocus.com/bid/57778
OpenSSL Multiple Vulnerabilities
2014-03-06
http://www.securityfocus.com/bid/51281
GNU Libtasn1 ASN1 Length DER Decoding Memory Corruption Vulnerability
2014-03-06
http://www.securityfocus.com/bid/52668
GnuTLS TLS Record Handling Heap Memory Corruption Vulnerability
2014-03-06
http://www.securityfocus.com/bid/52667
GnuTLS CVE-2014-0092 Certificate Validation Security Bypass Vulnerability
2014-03-06
http://www.securityfocus.com/bid/65919
GnuTLS Certificate Validation Security Bypass Weakness
2014-03-06
http://www.securityfocus.com/bid/65792
GnuTLS TLS And DTLS Information Disclosure Vulnerability
2014-03-06
http://www.securityfocus.com/bid/57736
Xen CVE-2013-4355 Information Disclosure Vulnerability
2014-03-06
http://www.securityfocus.com/bid/62708
Apache Subversion 'mod_dav_svn' Module SVNListParentPath Denial of Service Vulnerability
2014-03-06
http://www.securityfocus.com/bid/65434
Apache Subversion CVE-2013-2112 Remote Denial of Service Vulnerability
2014-03-06
http://www.securityfocus.com/bid/60264
Apache Subversion CVE-2013-1968 Remote Denial of Service Vulnerability
2014-03-06
http://www.securityfocus.com/bid/60267
File Utility CVE-2014-1943 Remote Code Execution Vulnerability
2014-03-06
http://www.securityfocus.com/bid/65596
Exploit
OpenDocMan 1.2.7 - Multiple Vulnerabilities
Ilch CMS 2.0 - Persistent XSS Vulnerability
5.3.2014
Bugtraq
JOIDS (Java OpenID Server) multiple vulnerabilities 2014-03-04
Bartlomiej Balcerek (Bartlomiej Balcerek pwr edu pl)
[CVE-2014-0072] Apache Cordova File-Transfer insecure defaults 2014-03-04
iclelland chromium org
[CVE-2014-0073] Apache Cordova In-App-Browser privilege escalation 2014-03-04
iclelland chromium org
[slackware-security] gnutls (SSA:2014-062-01) 2014-03-04
Slackware Security Team (security slackware com)
[SECURITY] [DSA 2869-1] gnutls26 security update 2014-03-03
Yves-Alexis Perez (corsac debian org)
CFP: Passwords^14, Las Vegas, August 5-6 2014-03-03
Per Thorsheim (per thorsheim net)
[SECURITY] [DSA 2868-1] php5 security update 2014-03-02
Salvatore Bonaccorso (carnil debian org)
Malware
Phishing
NatWest | 5th March 2014 |
ebilling@bt.com | 4th March 2014 |
Lloyds Bank UK | 4th March 2014 |
bt.comteam@bt.com | 4th March 2014 |
Vulnerebility
GnuTLS Certificate Validation Security Bypass Weakness
2014-03-05
http://www.securityfocus.com/bid/65792
PostgreSQL CVE-2014-0062 Security Bypass Vulnerability
2014-03-05
http://www.securityfocus.com/bid/65727
GnuTLS CVE-2014-0092 Certificate Validation Security Bypass Vulnerability
2014-03-05
http://www.securityfocus.com/bid/65919
PostgreSQL CVE-2014-0063 Remote Stack Buffer Overflow Vulnerability
2014-03-05
http://www.securityfocus.com/bid/65719
PostgreSQL CVE-2014-0064 Multiple Remote Buffer Overflow Vulnerabilities
2014-03-05
http://www.securityfocus.com/bid/65725
PostgreSQL CVE-2014-0066 Remote Denial Of Service Vulnerability
2014-03-05
http://www.securityfocus.com/bid/65728
PostgreSQL CVE-2014-0061 Security Bypass Vulnerability
2014-03-05
http://www.securityfocus.com/bid/65724
PostgreSQL CVE-2014-0065 Remote Stack Buffer Overflow Vulnerability
2014-03-05
http://www.securityfocus.com/bid/65731
PostgreSQL CVE-2014-0060 Security Bypass Vulnerability
2014-03-05
http://www.securityfocus.com/bid/65723
Oracle Java SE CVE-2014-0417 Remote Security Vulnerability
2014-03-05
http://www.securityfocus.com/bid/64932
Oracle Java SE TTF Font Parsing Remote Code Execution Vulnerability
2014-03-05
http://www.securityfocus.com/bid/64894
Synology DiskStation Manager VPN Module Hardcoded Password Security Bypass Vulnerability
2014-03-05
http://www.securityfocus.com/bid/65879
ILIAS Multiple Input Validation Vulnerabilities
2014-03-05
http://www.securityfocus.com/bid/65753
ATutor Multiple Cross Site Scripting and HTML Injection Vulnerabilities
2014-03-05
http://www.securityfocus.com/bid/65744
CMS Made Simple Multiple Cross Site Scripting Vulnerabilities
2014-03-05
http://www.securityfocus.com/bid/65746
ALLPlayer Remote Buffer Overflow Vulnerability
2014-03-05
http://www.securityfocus.com/bid/63896
OpenStack Keystone Trustee Token Revocation Failure Security Bypass Vulnerability
2014-03-05
http://www.securityfocus.com/bid/65895
Adobe Flash Player and AIR CVE-2014-0498 Remote Stack Overflow Vulnerability
2014-03-05
http://www.securityfocus.com/bid/65704
File Utility CVE-2014-1943 Remote Code Execution Vulnerability
2014-03-05
http://www.securityfocus.com/bid/65596
Adobe Flash Player and AIR CVE-2014-0499 Information Disclosure Vulnerability
2014-03-05
http://www.securityfocus.com/bid/65703
Adobe Flash Player and AIR CVE-2014-0502 Remote Code Execution Vulnerability
2014-03-05
http://www.securityfocus.com/bid/65702
Apache Camel CVE-2014-0003 Remote Code Execution Vulnerability
2014-03-05
http://www.securityfocus.com/bid/65902
Spring Framework CVE-2013-4152 Multiple XML External Entity Injection Vulnerabilities
2014-03-05
http://www.securityfocus.com/bid/61951
Apache Camel CVE-2013-4330 Information Disclosure Vulnerability
2014-03-05
http://www.securityfocus.com/bid/62706
HawtJNI CVE-2013-2035 Local Privilege Escalation Vulnerability
2014-03-05
http://www.securityfocus.com/bid/59876
MediaWiki CVE-2014-2243 Information Disclosure Vulnerability
2014-03-05
http://www.securityfocus.com/bid/65883
Apache Commons HttpClient CVE-2012-5783 SSL Certificate Validation Security Bypass Vulnerability
2014-03-05
http://www.securityfocus.com/bid/58073
Cordova and PhoneGap Multiple Security Bypass Vulnerabilities
2014-03-05
http://www.securityfocus.com/bid/65150
CMS Made Simple CVE-2014-0334 Multiple Cross Site Scripting and HTML Injection Vulnerabilities
2014-03-05
http://www.securityfocus.com/bid/65898
MantisBT 'adm_config_report.php' SQL Injection Vulnerability
2014-03-05
http://www.securityfocus.com/bid/65903
Exploit
Calavera UpLoader 3.5 - SEH Buffer Overflow
4.3.2014
Bugtraq
[SECURITY] [DSA 2869-1] gnutls26 security update 2014-03-03
Yves-Alexis Perez (corsac debian org)
CFP: Passwords^14, Las Vegas, August 5-6 2014-03-03
Per Thorsheim (per thorsheim net)
[SECURITY] [DSA 2868-1] php5 security update 2014-03-02
Salvatore Bonaccorso (carnil debian org)
[CVE-2014-2206] GetGo Download Manager HTTP Response Header Buffer Overflow Remote Code Execution 2014-03-02
Julien Ahrens (info rcesecurity com)
Malware
Phishing
Vulnerebility
Multiple TLS And DTLS Implementations CVE-2013-0169 Information Disclosure Vulnerability
2014-03-04
http://www.securityfocus.com/bid/57778
OpenSSL Multiple Vulnerabilities
2014-03-04
http://www.securityfocus.com/bid/51281
GNU Libtasn1 ASN1 Length DER Decoding Memory Corruption Vulnerability
2014-03-04
http://www.securityfocus.com/bid/52668
GnuTLS TLS Record Handling Heap Memory Corruption Vulnerability
2014-03-04
http://www.securityfocus.com/bid/52667
GnuTLS CVE-2014-0092 Certificate Validation Security Bypass Vulnerability
2014-03-04
http://www.securityfocus.com/bid/65919
GnuTLS Certificate Validation Security Bypass Weakness
2014-03-04
http://www.securityfocus.com/bid/65792
GnuTLS TLS And DTLS Information Disclosure Vulnerability
2014-03-04
http://www.securityfocus.com/bid/57736
Multiple IBM Products CVE-2013-6747 Denial of Service Vulnerability
2014-03-04
http://www.securityfocus.com/bid/65156
Mozilla Firefox/SeaMonkey/Thunderbird CVE-2014-1487 Information Disclosure Vulnerability
2014-03-04
http://www.securityfocus.com/bid/65330
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1481 Security Bypass Vulnerability
2014-03-04
http://www.securityfocus.com/bid/65326
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1479 Security Bypass Vulnerability
2014-03-04
http://www.securityfocus.com/bid/65320
Oracle Java SE CVE-2013-5825 Remote Security Vulnerability
2014-03-04
http://www.securityfocus.com/bid/63101
Oracle Java SE CVE-2013-5802 Remote Security Vulnerability
2014-03-04
http://www.securityfocus.com/bid/63135
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1477 Multiple Memory Corruption Vulnerabilities
2014-03-04
http://www.securityfocus.com/bid/65317
Mozilla Firefox/SeaMonkey/Thunderbird Use-After-Free Remote Code Execution Vulnerability
2014-03-04
http://www.securityfocus.com/bid/65334
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1478 Multiple Memory Corruption Vulnerabilities
2014-03-04
http://www.securityfocus.com/bid/65324
Mozilla Network Security Services CVE-2014-1491 Unspecified Security Vulnerability
2014-03-04
http://www.securityfocus.com/bid/65332
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1482 Remote Code Execution Vulnerability
2014-03-04
http://www.securityfocus.com/bid/65328
Mozilla Network Security Services CVE-2014-1490 Use After Free Memory Corruption Vulnerability
2014-03-04
http://www.securityfocus.com/bid/65335
IBM Global Security Kit CVE-2013-6329 Remote Denial of Service Vulnerability
2014-03-04
http://www.securityfocus.com/bid/64249
File Utility CVE-2014-1943 Remote Code Execution Vulnerability
2014-03-04
http://www.securityfocus.com/bid/65596
Oracle Java SE CVE-2013-1500 Local Security Vulnerability
2014-03-04
http://www.securityfocus.com/bid/60627
Drupal Chaos Tool Suite Module Access Bypass Vulnerability
2014-03-04
http://www.securityfocus.com/bid/65532
Drupal FileField Module Access Bypass Vulnerability
2014-03-04
http://www.securityfocus.com/bid/65534
Drupal Image Resize Filter Module Denial of Service Vulnerability
2014-03-04
http://www.securityfocus.com/bid/65535
Linux Kernel CVE-2014-2039 Local Denial of Service Vulnerability
2014-03-04
http://www.securityfocus.com/bid/65700
Collaborative Lifecycle Management Applications Unspecified Remote Code Execution Vulnerability
2014-03-04
http://www.securityfocus.com/bid/65900
Cisco Unified Communications Domain Manager Multiple Cross Site Scripting Vulnerabilities
2014-03-04
http://www.securityfocus.com/bid/65869
Xen CVE-2013-2212 Local Denial of Service Vulnerability
2014-03-04
http://www.securityfocus.com/bid/61424
Xen 'xc_cpupool_getinfo()' Function Use After Free Memory Corruption Vulnerability
2014-03-04
http://www.securityfocus.com/bid/65529
Exploit
ALLPlayer 5.8.1 - (.m3u file) Buffer Overflow (SEH)
SpagoBI 4.0 - Persistent XSS Vulnerability
SpagoBI 4.0 - Persistent HTML Script Insertion
SpagoBI 4.0 - Arbitrary XSS File Upload
3.3.2014
Bugtraq
[CVE-2013-6234] XSS File Upload in SpagoBI v4.0 2014-03-01
Christian Catalano (ch catalano gmail com)
[CVE-2013-6233] Persistent HTML Script Insertion permits offsite-bound forms in SpagoBI v4.0 2014-03-01
Christian Catalano (ch catalano gmail com)
[CVE-2013-6232] Persistent Cross-Site Scripting (XSS) in SpagoBI v4.0 2014-03-01
Christian Catalano (ch catalano gmail com)
WordPress thecotton Themes Remote File Upload Vulnerability 2014-03-01
iedb team gmail com
Malware
Phishing
MBNA credit | 3rd March 2014 |
NatWest | 3rd March 2014 |
Vulnerebility
Oracle Supply Chain Products Suite CVE-2013-5880 Remote Security Vulnerability
2014-03-03
http://www.securityfocus.com/bid/64836
Oracle Supply Chain Products Suite CVE-2013-5877 Remote Security Vulnerability
2014-03-03
http://www.securityfocus.com/bid/64831
File Utility CVE-2014-1943 Remote Code Execution Vulnerability
2014-03-03
http://www.securityfocus.com/bid/65596
Oracle Java SE CVE-2013-5896 Remote Security Vulnerability
2014-03-03
http://www.securityfocus.com/bid/64926
Google Chrome CVE-2013-6643 Unspecified Security Vulnerability
2014-03-03
http://www.securityfocus.com/bid/64981
Oracle Java SE CVE-2014-0422 Remote Security Vulnerability
2014-03-03
http://www.securityfocus.com/bid/64921
Oracle Java SE CVE-2014-0428 Remote Security Vulnerability
2014-03-03
http://www.securityfocus.com/bid/64935
Oracle Java SE CVE-2014-0416 Remote Security Vulnerability
2014-03-03
http://www.securityfocus.com/bid/64937
Oracle Java SE CVE-2014-0423 Remote Security Vulnerability
2014-03-03
http://www.securityfocus.com/bid/64914
Oracle Java SE CVE-2014-0376 Remote Security Vulnerability
2014-03-03
http://www.securityfocus.com/bid/64907
Oracle Java SE TTF Font Parsing Remote Code Execution Vulnerability
2014-03-03
http://www.securityfocus.com/bid/64894
Oracle Java SE CVE-2014-0411 Remote Security Vulnerability
2014-03-03
http://www.securityfocus.com/bid/64918
Oracle Java SE CVE-2013-5910 Remote Security Vulnerability
2014-03-03
http://www.securityfocus.com/bid/64933
Oracle Java SE CVE-2014-0373 Remote Security Vulnerability
2014-03-03
http://www.securityfocus.com/bid/64922
Oracle Java SE CVE-2013-5884 Remote Security Vulnerability
2014-03-03
http://www.securityfocus.com/bid/64924
Oracle Java SE CVE-2013-5878 Remote Security Vulnerability
2014-03-03
http://www.securityfocus.com/bid/64927
Oracle Java SE CVE-2014-0368 Remote Security Vulnerability
2014-03-03
http://www.securityfocus.com/bid/64930
Google Chrome CVE-2013-6650 Memory Corruption Vulnerability
2014-03-03
http://www.securityfocus.com/bid/65172
Google Chrome CVE-2013-6649 Use After Free Remote Code Execution Vulnerability
2014-03-03
http://www.securityfocus.com/bid/65168
ISC BIND NSEC3 Signed Zones Queries Handling Remote Denial of Service Vulnerability
2014-03-03
http://www.securityfocus.com/bid/64801
PostgreSQL CVE-2014-0062 Security Bypass Vulnerability
2014-03-03
http://www.securityfocus.com/bid/65727
Apache Subversion CVE-2013-4505 Security Bypass Vulnerability
2014-03-03
http://www.securityfocus.com/bid/63966
Apache Subversion 'mod_dav_svn' Module Denial of Service Vulnerability
2014-03-03
http://www.securityfocus.com/bid/63981
Apache Subversion 'mod_dav_svn' Module SVNListParentPath Denial of Service Vulnerability
2014-03-03
http://www.securityfocus.com/bid/65434
Avaya Multiple IP Phones Multiple Command Injection and Stack Buffer Overflow Vulnerabilities
2014-03-03
http://www.securityfocus.com/bid/65842
Python logilab-common Package Insecure File Creation Vulnerability
2014-03-03
http://www.securityfocus.com/bid/65253
SolidWorks Workgroup PDM Memory Corruption Vulnerability
2014-03-03
http://www.securityfocus.com/bid/65691
Chrony CVE-2012-4502 Denial of Service Vulnerability
2014-03-03
http://www.securityfocus.com/bid/61700
Chrony CVE-2012-4503 Remote Denial of Service Vulnerability
2014-03-03
http://www.securityfocus.com/bid/61703
IcedTea-Web LiveConnect Implementation Insecure Temporary File Creation Vulnerability
2014-03-03
http://www.securityfocus.com/bid/65437
Exploit
ALLPlayer 5.8.1 - (.m3u file) Buffer Overflow (SEH)
couponPHP CMS 1.0 - Multiple Stored XSS and SQL Injection Vulnerabilities
2.3.2014
Bugtraq
Malware
Phishing
Barclays Bank PLC | 2nd March 2014 |
Barclays | 2nd March 2014 |
Barclays | 2nd March 2014 |
Verify Update! | 2nd March 2014 |
Vulnerebility
Oracle Java SE CVE-2013-5896 Remote Security Vulnerability
2014-03-02
http://www.securityfocus.com/bid/64926
Google Chrome CVE-2013-6643 Unspecified Security Vulnerability
2014-03-02
http://www.securityfocus.com/bid/64981
Oracle Java SE CVE-2014-0422 Remote Security Vulnerability
2014-03-02
http://www.securityfocus.com/bid/64921
Oracle Java SE CVE-2014-0428 Remote Security Vulnerability
2014-03-02
http://www.securityfocus.com/bid/64935
Oracle Java SE CVE-2014-0416 Remote Security Vulnerability
2014-03-02
http://www.securityfocus.com/bid/64937
Oracle Java SE CVE-2014-0423 Remote Security Vulnerability
2014-03-02
http://www.securityfocus.com/bid/64914
Oracle Java SE CVE-2014-0376 Remote Security Vulnerability
2014-03-02
http://www.securityfocus.com/bid/64907
Oracle Java SE TTF Font Parsing Remote Code Execution Vulnerability
2014-03-02
http://www.securityfocus.com/bid/64894
Oracle Java SE CVE-2014-0411 Remote Security Vulnerability
2014-03-02
http://www.securityfocus.com/bid/64918
Oracle Java SE CVE-2013-5910 Remote Security Vulnerability
2014-03-02
http://www.securityfocus.com/bid/64933
Oracle Java SE CVE-2014-0373 Remote Security Vulnerability
2014-03-02
http://www.securityfocus.com/bid/64922
Oracle Java SE CVE-2013-5884 Remote Security Vulnerability
2014-03-02
http://www.securityfocus.com/bid/64924
Oracle Java SE CVE-2013-5878 Remote Security Vulnerability
2014-03-02
http://www.securityfocus.com/bid/64927
Oracle Java SE CVE-2014-0368 Remote Security Vulnerability
2014-03-02
http://www.securityfocus.com/bid/64930
Google Chrome CVE-2013-6650 Memory Corruption Vulnerability
2014-03-02
http://www.securityfocus.com/bid/65172
Google Chrome CVE-2013-6649 Use After Free Remote Code Execution Vulnerability
2014-03-02
http://www.securityfocus.com/bid/65168
ISC BIND NSEC3 Signed Zones Queries Handling Remote Denial of Service Vulnerability
2014-03-02
http://www.securityfocus.com/bid/64801
PostgreSQL CVE-2014-0062 Security Bypass Vulnerability
2014-03-02
http://www.securityfocus.com/bid/65727
Apache Subversion CVE-2013-4505 Security Bypass Vulnerability
2014-03-02
http://www.securityfocus.com/bid/63966
Apache Subversion 'mod_dav_svn' Module Denial of Service Vulnerability
2014-03-02
http://www.securityfocus.com/bid/63981
Apache Subversion 'mod_dav_svn' Module SVNListParentPath Denial of Service Vulnerability
2014-03-02
http://www.securityfocus.com/bid/65434
Avaya Multiple IP Phones Multiple Command Injection and Stack Buffer Overflow Vulnerabilities
2014-03-02
http://www.securityfocus.com/bid/65842
Python logilab-common Package Insecure File Creation Vulnerability
2014-03-02
http://www.securityfocus.com/bid/65253
SolidWorks Workgroup PDM Memory Corruption Vulnerability
2014-03-02
http://www.securityfocus.com/bid/65691
Chrony CVE-2012-4502 Denial of Service Vulnerability
2014-03-02
http://www.securityfocus.com/bid/61700
Chrony CVE-2012-4503 Remote Denial of Service Vulnerability
2014-03-02
http://www.securityfocus.com/bid/61703
IcedTea-Web LiveConnect Implementation Insecure Temporary File Creation Vulnerability
2014-03-02
http://www.securityfocus.com/bid/65437
ICCLIB CVE-2012-4405 Out-of-Bounds Memory Write Remote Code Execution Vulnerability
2014-03-02
http://www.securityfocus.com/bid/55494
Openswan IKEv2 payloads Remote Denial Of Service Vulnerability
2014-03-02
http://www.securityfocus.com/bid/65155
Cisco Unified Contact Center Express CVE-2014-0746 Information Disclosure Vulnerability
2014-03-02
http://www.securityfocus.com/bid/65802
Exploit
Oracle Demantra 12.2.1 - Arbitrary File Disclosure
Oracle Demantra 12.2.1 - SQL Injection Vulnerability
Oracle Demantra 12.2.1 - Stored XSS Vulnerability
Oracle Demantra 12.2.1 - Database Credentials Disclosure
1.3.2014
Bugtraq
SEC Consult SA-20140228-1 :: Authentication bypass (SSRF) and local file disclosure in Plex Media Server 2014-02-28
SEC Consult Vulnerability Lab (research sec-consult com)
SEC Consult SA-20140228-0 :: Privilege escalation vulnerability in MICROSENS Profi Line Modular Industrial Switch 2014-02-28
SEC Consult Vulnerability Lab (research sec-consult com)
[slackware-security] subversion (SSA:2014-058-01) 2014-02-27
Slackware Security Team (security slackware com)
SEC Consult SA-20140227-0 :: Local Buffer Overflow vulnerability in SAS for Windows (Statistical Analysis System) 2014-02-27
SEC Consult Vulnerability Lab (research sec-consult com)
Multiple Vulnerabilities in VideoWhisper Live Streaming Integration WP Plugin 2014-02-27
High-Tech Bridge Security Research (advisory htbridge com)
Malware
Phishing
Vulnerebility
ICCLIB CVE-2012-4405 Out-of-Bounds Memory Write Remote Code Execution Vulnerability
2014-03-01
http://www.securityfocus.com/bid/55494
Openswan IKEv2 payloads Remote Denial Of Service Vulnerability
2014-03-01
http://www.securityfocus.com/bid/65155
Cisco Unified Contact Center Express CVE-2014-0746 Information Disclosure Vulnerability
2014-03-01
http://www.securityfocus.com/bid/65802
Linux Kernel CVE-2013-7263 Multiple Information Disclosure Vulnerabilities
2014-03-01
http://www.securityfocus.com/bid/64686
Linux Kernel 'pn_recvmsg()' Function Local Information Disclosure Vulnerability
2014-03-01
http://www.securityfocus.com/bid/64677
Linux Kernel 'qeth_core_main.c' File Local Buffer Overflow Vulnerability
2014-03-01
http://www.securityfocus.com/bid/63890
Linux Kernel CVE-2013-2929 Local Privilege Escalation Vulnerability
2014-03-01
http://www.securityfocus.com/bid/64111
Cisco Unified Contact Center Express CVE-2014-2102 Information Disclosure Vulnerability
2014-03-01
http://www.securityfocus.com/bid/65797
LibTIFF CVE-2013-1961 Stack Based Buffer Overflow Vulnerability
2014-03-01
http://www.securityfocus.com/bid/59607
Cisco Unified Contact Center Express CVE-2014-0745 Cross Site Request Forgery Vulnerability
2014-03-01
http://www.securityfocus.com/bid/65798
InterWorx Web Control Panel Cross Site Scripting Vulnerability
2014-03-01
http://www.securityfocus.com/bid/65734
OpenSAML-Java ParserPool and Decrypter XML External Entity Injection Vulnerability
2014-03-01
http://www.securityfocus.com/bid/64345
LibTIFF CVE-2013-4243 Heap Buffer Overflow Vulnerability
2014-03-01
http://www.securityfocus.com/bid/62082
LibTIFF CVE-2013-4244 Out of Bounds Memory Corruption Vulnerability
2014-03-01
http://www.securityfocus.com/bid/62019
LibTIFF 't2_process_jpeg_strip()' Function Heap-based Buffer Overflow Vulnerability
2014-03-01
http://www.securityfocus.com/bid/59609
LibTIFF Multiple Remote Denial of Service Vulnerabilities
2014-03-01
http://www.securityfocus.com/bid/41295
LibTIFF CVE-2013-4231 Multiple Buffer Overflow Vulnerabilities
2014-03-01
http://www.securityfocus.com/bid/61695
LibTIFF CVE-2013-4232 Memory Corruption Vulnerability
2014-03-01
http://www.securityfocus.com/bid/61849
Pivotal Grails 'grails-resources' Plugin Information Disclosure Vulnerability
2014-03-01
http://www.securityfocus.com/bid/65678
Multiple Generel Electric Products 'gefebt.exe' Shell Upload Vulnerability
2014-03-01
http://www.securityfocus.com/bid/65124
Gold Mp4 Player Buffer Overflow Vulnerability
2014-03-01
http://www.securityfocus.com/bid/65855
Belkin Wemo Home Automation Devices CVE-2013-6951 Remote Code Execution Vulnerability
2014-03-01
http://www.securityfocus.com/bid/65633
Belkin Wemo Home Automation Devices 'peerAddresses' API XML External Entity Injection Vulnerability
2014-03-01
http://www.securityfocus.com/bid/65623
pidgin-knotify 'notify()' Remote Command Injection Vulnerability
2014-03-01
http://www.securityfocus.com/bid/43206
Linux Kernel CVE-2013-3224 Local Information Disclosure Vulnerability
2014-03-01
http://www.securityfocus.com/bid/59383
Atlassian Crucible Unauthorized Access Vulnerability
2014-03-01
http://www.securityfocus.com/bid/65845
MODx 'header.tpl' Cross Site Scripting Vulnerability
2014-03-01
http://www.securityfocus.com/bid/65755
Oracle Java SE CVE-2013-5896 Remote Security Vulnerability
2014-03-01
http://www.securityfocus.com/bid/64926
Google Chrome CVE-2013-6643 Unspecified Security Vulnerability
2014-03-01
http://www.securityfocus.com/bid/64981
Oracle Java SE CVE-2014-0422 Remote Security Vulnerability
2014-03-01
http://www.securityfocus.com/bid/64921
Exploit
GE Proficy CIMPLICITY gefebt.exe Remote Code Execution
GoldMP4Player 3.3 - Buffer Overflow Exploit (SEH)
Total Video Player 1.3.1 (Settings.ini) - SEH Buffer Overflow
MICROSENS Profi Line Switch 10.3.1 - Privilege Escalation
PHP-CMDB 0.7.3 - Multiple Vulnerabilities
Webuzo 2.1.3 - Multiple Vulnerabilities
Plex Media Server 0.9.9.2.374-aa23a69 - Multiple Vulnerabilities
Wordpress VideoWhisper 4.27.3 - Multiple Vulnerabilities
SpagoBI 4.0 - Privilege Escalation Vulnerability
28.2.2014
Bugtraq
SEC Consult SA-20140227-0 :: Local Buffer Overflow vulnerability in SAS for Windows (Statistical Analysis System) 2014-02-27
SEC Consult Vulnerability Lab (research sec-consult com)
Multiple Vulnerabilities in VideoWhisper Live Streaming Integration WP Plugin 2014-02-27
High-Tech Bridge Security Research (advisory htbridge com)
Update: CVE-2014-0053 Information Disclosure when using Grails 2014-02-27
Pivotal Security Team (security gopivotal com)
Office 365 - Account Hijacking Cookie Re-Use Flaw, extended 2014-02-27
"Oei, Géry" (geryoei oei-edv de)
Malware
Phishing
Google Doc no-reply@googlemail | 27th February 2014 |
NatWest | 27th February 2014 |
NatWest Card | 27th February 2014 |
Vulnerebility
LibTIFF CVE-2013-1961 Stack Based Buffer Overflow Vulnerability
2014-02-28
http://www.securityfocus.com/bid/59607
LibTIFF 't2_process_jpeg_strip()' Function Heap-based Buffer Overflow Vulnerability
2014-02-28
http://www.securityfocus.com/bid/59609
LibTIFF CVE-2013-4231 Multiple Buffer Overflow Vulnerabilities
2014-02-28
http://www.securityfocus.com/bid/61695
LibTIFF Multiple Remote Denial of Service Vulnerabilities
2014-02-28
http://www.securityfocus.com/bid/41295
LibTIFF CVE-2013-4244 Out of Bounds Memory Corruption Vulnerability
2014-02-28
http://www.securityfocus.com/bid/62019
LibTIFF CVE-2013-4243 Heap Buffer Overflow Vulnerability
2014-02-28
http://www.securityfocus.com/bid/62082
LibTIFF CVE-2013-4232 Memory Corruption Vulnerability
2014-02-28
http://www.securityfocus.com/bid/61849
Belkin Wemo Home Automation Devices CVE-2013-6951 Remote Code Execution Vulnerability
2014-02-28
http://www.securityfocus.com/bid/65633
Belkin Wemo Home Automation Devices 'peerAddresses' API XML External Entity Injection Vulnerability
2014-02-28
http://www.securityfocus.com/bid/65623
pidgin-knotify 'notify()' Remote Command Injection Vulnerability
2014-02-28
http://www.securityfocus.com/bid/43206
Linux Kernel CVE-2013-3224 Local Information Disclosure Vulnerability
2014-02-28
http://www.securityfocus.com/bid/59383
Atlassian Crucible Unauthorized Access Vulnerability
2014-02-28
http://www.securityfocus.com/bid/65845
MODx 'header.tpl' Cross Site Scripting Vulnerability
2014-02-28
http://www.securityfocus.com/bid/65755
phpThumb() 'fltr[]' Parameter Command Injection Vulnerability
2014-02-27
http://www.securityfocus.com/bid/39605
McAfee ePolicy Orchestrator XML External Entity Information Disclosure Vulnerability
2014-02-27
http://www.securityfocus.com/bid/65771
Microsoft XMLDOM ActiveX Control Multiple Information Disclosure Vulnerabilities
2014-02-27
http://www.securityfocus.com/bid/65601
Network Security Services Uninitialized Data Read Security Vulnerability
2014-02-27
http://www.securityfocus.com/bid/62966
Mozilla Netscape Portable Runtime CVE-2013-5607 Integer Overflow Vulnerability
2014-02-27
http://www.securityfocus.com/bid/63802
file Composite Document File Format Denial of Service Vulnerability
2014-02-27
http://www.securityfocus.com/bid/52225
Oracle Outside In Technology CVE-2013-5879 Local Security Vulnerability
2014-02-27
http://www.securityfocus.com/bid/64825
File Utility CVE-2014-1943 Remote Code Execution Vulnerability
2014-02-27
http://www.securityfocus.com/bid/65596
Linux Kernel Multiple Local Information Disclosure Vulnerabilities
2014-02-27
http://www.securityfocus.com/bid/60254
Linux Kernel Multiple Local Information Disclosure Vulnerabilities
2014-02-27
http://www.securityfocus.com/bid/60280
Linux Kernel KVM 'apic_get_tmcct()' Function Denial of Service Vulnerability
2014-02-27
http://www.securityfocus.com/bid/64270
Linux Kernel 'hamradio/yam.c' Local Information Disclosure Vulnerability
2014-02-27
http://www.securityfocus.com/bid/64954
Linux Kernel CVE-2012-6548 Local Information Disclosure Vulnerability
2014-02-27
http://www.securityfocus.com/bid/58994
Linux Kernel NULL Pointer Dereference Denial of Service Vulnerability
2014-02-27
http://www.securityfocus.com/bid/58202
Linux Kernel AACRAID Driver Compat IOCTL Local Security Bypass Vulnerability
2014-02-27
http://www.securityfocus.com/bid/63888
Linux Kernel CVE-2013-6368 Local Privilege Escalation Vulnerability
2014-02-27
http://www.securityfocus.com/bid/64291
Linux Kernel 'wanxl.c' Local Information Disclosure Vulnerability
2014-02-27
http://www.securityfocus.com/bid/64953
Exploit
GDL 4.2 - Multiple Vulnerabilities
Bluetooth Photo Share Pro 2.0 iOS - Multiple Vulnerabilities
27.2.2014
Bugtraq
Cisco Security Advisory: Cisco Prime Infrastructure Command Execution Vulnerability 2014-02-26
Cisco Systems Product Security Incident Response Team (psirt cisco com)
Barracuda Networks Bug Bounty #31 Firewall - Persistent Access Policy Vulnerability 2014-02-26
Vulnerability Lab (research vulnerability-lab com)
Persistent XSS in Media File Renamer V1.7.0 wordpress plugin 2014-02-26
Larry W. Cashdollar (larry0 me com)
Authentication-Bypass in CosmoShop ePRO V10.17.00 (and lower, maybe higher) 2014-02-26
innate gmx de
Malware
Phishing
Vulnerebility
Apache Tomcat CVE-2013-2071 Information Disclosure Vulnerability
2014-02-27
http://www.securityfocus.com/bid/59798
Qt PostgreSQL Driver SQL Injection Vulnerability
2014-02-27
http://www.securityfocus.com/bid/62923
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1481 Security Bypass Vulnerability
2014-02-27
http://www.securityfocus.com/bid/65326
Cisco Unified Communications Manager CVE-2014-0741 Local Privilege Escalation Vulnerability
2014-02-27
http://www.securityfocus.com/bid/65796
Mozilla Firefox/SeaMonkey/Thunderbird CVE-2014-1487 Information Disclosure Vulnerability
2014-02-27
http://www.securityfocus.com/bid/65330
Mozilla Firefox/SeaMonkey/Thunderbird Use-After-Free Remote Code Execution Vulnerability
2014-02-27
http://www.securityfocus.com/bid/65334
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1477 Multiple Memory Corruption Vulnerabilities
2014-02-27
http://www.securityfocus.com/bid/65317
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1482 Remote Code Execution Vulnerability
2014-02-27
http://www.securityfocus.com/bid/65328
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1479 Security Bypass Vulnerability
2014-02-27
http://www.securityfocus.com/bid/65320
Ruby on Rails CVE-2014-0082 Denial of Service Vulnerability
2014-02-27
http://www.securityfocus.com/bid/65604
Ruby on Rails 'NumberHelper' Module Multiple Cross Site Scripting Vulnerabilities
2014-02-27
http://www.securityfocus.com/bid/65647
X.Org libXfont BDF Font File Handling Stack Buffer Overflow Vulnerability
2014-02-27
http://www.securityfocus.com/bid/64694
ISC BIND NSEC3 Signed Zones Queries Handling Remote Denial of Service Vulnerability
2014-02-27
http://www.securityfocus.com/bid/64801
GNOME Vino VNC Server CVE-2013-5745 Denial of Service Vulnerability
2014-02-27
http://www.securityfocus.com/bid/62443
International Components for Unicode CVE-2013-0900 Unspecified Race Condition Vulnerability
2014-02-27
http://www.securityfocus.com/bid/58318
OpenFabrics ibutils Insecure Temporary File Creation Vulnerability
2014-02-27
http://www.securityfocus.com/bid/58335
OpenLDAP 'rwm_conn_destroy' Denial of Service Vulnerability
2014-02-27
http://www.securityfocus.com/bid/63190
Apache Santuario XML Security for JAVA XML Signature CVE-2013-2172 Security Bypass Vulnerability
2014-02-27
http://www.securityfocus.com/bid/60846
Spring Framework CVE-2013-4152 Multiple XML External Entity Injection Vulnerabilities
2014-02-27
http://www.securityfocus.com/bid/61951
Wireshark NTLMSSP v2 Dissector Denial of Service Vulnerability
2014-02-27
http://www.securityfocus.com/bid/64412
Wireshark SIP Dissector 'packet-sip.c' Denial of Service Vulnerability
2014-02-27
http://www.securityfocus.com/bid/64411
Embedthis Goahead Webserver Multiple Denial of Service Vulnerabilities
2014-02-27
http://www.securityfocus.com/bid/65747
xdg-utils 'xdg-open' and 'xdg-email' Multiple Remote Command Execution Vulnerabilities
2014-02-27
http://www.securityfocus.com/bid/27528
Symantec Endpoint Protection Manager CVE-2013-5014 XML External Entity Injection Vulnerability
2014-02-26
http://www.securityfocus.com/bid/65466
Symantec Endpoint Protection Manager CVE-2013-5015 Local SQL Injection Vulnerability
2014-02-26
http://www.securityfocus.com/bid/65467
Multiple Schneider Electric Products Remote Denial of Service Vulnerability
2014-02-26
http://www.securityfocus.com/bid/65635
OpenSSL DTLS Implementations Man in the Middle Multiple Security Bypass Vulnerabilities
2014-02-26
http://www.securityfocus.com/bid/64618
OpenSSL 'ssl_get_algorithm2()' Function Remote Denial of Service Vulnerability
2014-02-26
http://www.securityfocus.com/bid/64530
Palo Alto Networks PAN-OS Cross Site Scripting Vulnerability
2014-02-26
http://www.securityfocus.com/bid/65429
Google Chrome CVE-2013-6643 Unspecified Security Vulnerability
2014-02-26
http://www.securityfocus.com/bid/64981
Exploit
26.2.2014
Bugtraq
[RT-SA-2014-001] McAfee ePolicy Orchestrator: XML External Entity Expansion in Dashboard 2014-02-25
RedTeam Pentesting GmbH (release redteam-pentesting de)
Barracuda Networks Firewall Bug Bounty #32 - Filter Bypass & Persistent Web Vulnerabilities 2014-02-25
Vulnerability Lab (research vulnerability-lab com)
[SECURITY] CVE-2013-4286 Incomplete fix for CVE-2005-2090 (Information disclosure) 2014-02-25
Mark Thomas (markt apache org)
[SECURITY] CVE-2013-4590 Information disclosure via XXE when running untrusted web applications 2014-02-25
Mark Thomas (markt apache org)
[SECURITY] CVE-2013-4322 Incomplete fix for CVE-2012-3544 (Denial of Service) 2014-02-25
Mark Thomas (markt apache org)
[SECURITY] CVE-2014-0033 Session fixation still possible with disableURLRewriting enabled 2014-02-25
Mark Thomas (markt apache org)
Malware
Phishing
ebilling@bt.com | 26th February 2014 |
alerts | 26th February 2014 |
Vulnerebility
Wireshark NTLMSSP v2 Dissector Denial of Service Vulnerability
2014-02-26
http://www.securityfocus.com/bid/64412
Wireshark SIP Dissector 'packet-sip.c' Denial of Service Vulnerability
2014-02-26
http://www.securityfocus.com/bid/64411
Embedthis Goahead Webserver Multiple Denial of Service Vulnerabilities
2014-02-26
http://www.securityfocus.com/bid/65747
xdg-utils 'xdg-open' and 'xdg-email' Multiple Remote Command Execution Vulnerabilities
2014-02-26
http://www.securityfocus.com/bid/27528
Symantec Endpoint Protection Manager CVE-2013-5014 XML External Entity Injection Vulnerability
2014-02-26
http://www.securityfocus.com/bid/65466
Symantec Endpoint Protection Manager CVE-2013-5015 Local SQL Injection Vulnerability
2014-02-26
http://www.securityfocus.com/bid/65467
Multiple Schneider Electric Products Remote Denial of Service Vulnerability
2014-02-26
http://www.securityfocus.com/bid/65635
OpenSSL DTLS Implementations Man in the Middle Multiple Security Bypass Vulnerabilities
2014-02-26
http://www.securityfocus.com/bid/64618
OpenSSL 'ssl_get_algorithm2()' Function Remote Denial of Service Vulnerability
2014-02-26
http://www.securityfocus.com/bid/64530
Palo Alto Networks PAN-OS Cross Site Scripting Vulnerability
2014-02-26
http://www.securityfocus.com/bid/65429
Google Chrome CVE-2013-6643 Unspecified Security Vulnerability
2014-02-26
http://www.securityfocus.com/bid/64981
Google Chrome CVE-2013-6649 Use After Free Remote Code Execution Vulnerability
2014-02-26
http://www.securityfocus.com/bid/65168
Linux Kernel 'tcp_rcv_state_process()' Function Denial of Service Vulnerability
2014-02-26
http://www.securityfocus.com/bid/65654
Google Chrome CVE-2013-6650 Memory Corruption Vulnerability
2014-02-26
http://www.securityfocus.com/bid/65172
OpenSSL TLS Handshake Null Pointer Dereference Denial Of Service Vulnerability
2014-02-26
http://www.securityfocus.com/bid/64691
Catfish '/usr/bin/catfish' Local Privilege Escalation Vulnerability
2014-02-26
http://www.securityfocus.com/bid/65761
PostgreSQL CVE-2014-0065 Remote Stack Buffer Overflow Vulnerability
2014-02-26
http://www.securityfocus.com/bid/65731
PostgreSQL CVE-2014-0066 Remote Denial Of Service Vulnerability
2014-02-26
http://www.securityfocus.com/bid/65728
PostgreSQL CVE-2014-0064 Multiple Remote Buffer Overflow Vulnerabilities
2014-02-26
http://www.securityfocus.com/bid/65725
PostgreSQL CVE-2014-0062 Security Bypass Vulnerability
2014-02-26
http://www.securityfocus.com/bid/65727
PostgreSQL CVE-2014-0061 Security Bypass Vulnerability
2014-02-26
http://www.securityfocus.com/bid/65724
PostgreSQL CVE-2014-0060 Security Bypass Vulnerability
2014-02-26
http://www.securityfocus.com/bid/65723
PostgreSQL CVE-2014-0063 Remote Stack Buffer Overflow Vulnerability
2014-02-26
http://www.securityfocus.com/bid/65719
Joomla! Googlemaps Plugin Multiple Remote Security Vulnerabilities
2014-02-26
http://www.securityfocus.com/bid/61203
Apple Mac OS X APPLE-SA-2014-02-25-1 Multiple Security Vulnerabilities
2014-02-26
http://www.securityfocus.com/bid/65777
Apple Mac OS X CVE-2013-1032 Memory Corruption Vulnerability
2014-02-26
http://www.securityfocus.com/bid/62375
Apple iPhone/iPad/iPod touch Prior to iOS 7 CVE-2013-5139 Remote Code Exexution Vulnerability
2014-02-26
http://www.securityfocus.com/bid/62536
Apple Mac OS X LaunchServices CVE-2013-5178 Remote Security Vulnerability
2014-02-26
http://www.securityfocus.com/bid/63343
NVIDIA Graphics Driver GPU Access CVE-2013-5986 Local Privilege Escalation Vulnerability
2014-02-26
http://www.securityfocus.com/bid/65208
Apple Mac OS X CVE-2013-5179 Remote Security Bypass Weakness
2014-02-26
http://www.securityfocus.com/bid/63311
Exploit
Symantec Endpoint Protection Manager Remote Command Execution
Private Camera Pro 5.0 iOS - Multiple Vulnerabilities
Piwigo 2.6.1 - CSRF Vulnerability
GoAhead Web Server 3.1.x - Denial of Service
25.2.2014
Bugtraq
[security bulletin] HPSBMU02971 rev.1 - HP Application Information Optimizer, Remote Execution of Code, Information Disclosure 2014-02-24
security-alert hp com
[security bulletin] HPSBST02937 rev.1 - HP StoreVirtual 4000 and StoreVirtual VSA Software dbd_manager, Remote Execution of Arbitrary Code 2014-02-24
security-alert hp com
Malware
Phishing
ebilling@bt.com | 24th February 2014 |
alerts | 24th February 2014 |
Natwest Bank Plc | 23rd February 2014 |
Western Union | 23rd February 2014 |
Vulnerebility
OpenLDAP 'rwm_conn_destroy' Denial of Service Vulnerability
2014-02-25
http://www.securityfocus.com/bid/63190
Puppet Security Bypass Vulnerability
2014-02-25
http://www.securityfocus.com/bid/46050
Oracle Java SE CVE-2013-1493 Remote Code Execution Vulnerability
2014-02-25
http://www.securityfocus.com/bid/58238
Apache Tomcat CVE-2013-2067 Session Fixation Vulnerability
2014-02-25
http://www.securityfocus.com/bid/59799
Google Chrome Prior to 33.0.1750.117 Multiple Security Vulnerabilities
2014-02-25
http://www.securityfocus.com/bid/65699
LibYAML 'scanner.c' Remote Heap Based Buffer Overflow Vulnerability
2014-02-25
http://www.securityfocus.com/bid/65258
PostgreSQL CVE-2014-0061 Security Bypass Vulnerability
2014-02-25
http://www.securityfocus.com/bid/65724
PostgreSQL CVE-2014-0062 Security Bypass Vulnerability
2014-02-25
http://www.securityfocus.com/bid/65727
Adobe Flash Player and AIR CVE-2014-0502 Remote Code Execution Vulnerability
2014-02-25
http://www.securityfocus.com/bid/65702
Adobe Flash Player and AIR CVE-2014-0498 Remote Stack Overflow Vulnerability
2014-02-25
http://www.securityfocus.com/bid/65704
Adobe Flash Player and AIR CVE-2014-0499 Information Disclosure Vulnerability
2014-02-25
http://www.securityfocus.com/bid/65703
Icinga CVE-2013-7107 Cross Site Request Forgery Vulnerability
2014-02-25
http://www.securityfocus.com/bid/64370
Samba 'pam_winbind' Configuration File Security Bypass Vulnerability
2014-02-25
http://www.securityfocus.com/bid/64101
Texinfo File Handling Buffer Overflow Vulnerability
2014-02-25
http://www.securityfocus.com/bid/20959
Samba 'dcerpc_read_ncacn_packet_done()' Function Heap Buffer Overflow Vulnerability
2014-02-25
http://www.securityfocus.com/bid/64191
libvirt 'virDomainBlockStats()' Denial of Service Vulnerability
2014-02-25
http://www.securityfocus.com/bid/64723
X File Explorer 'FilePanel::onCmdNewFile' Function Access Bypass Vulnerability
2014-02-25
http://www.securityfocus.com/bid/65748
IBM Java CVE-2013-5458 Unspecified Arbitrary Code Execution Vulnerability
2014-02-25
http://www.securityfocus.com/bid/63620
PostgreSQL 'make check' Local Privilege Escalation Vulnerability
2014-02-25
http://www.securityfocus.com/bid/65721
IBM Java CVE-2013-5457 Unspecified Arbitrary Code Execution Vulnerability
2014-02-25
http://www.securityfocus.com/bid/63622
libvirt CVE-2014-1447 Denial of Service Vulnerability
2014-02-25
http://www.securityfocus.com/bid/64945
RETIRED: IBM Java Multiple Unspecified Security Bypass Vulnerabilities
2014-02-25
http://www.securityfocus.com/bid/63169
PostgreSQL CVE-2014-0064 Multiple Remote Buffer Overflow Vulnerabilities
2014-02-25
http://www.securityfocus.com/bid/65725
PostgreSQL CVE-2014-0065 Remote Stack Buffer Overflow Vulnerability
2014-02-25
http://www.securityfocus.com/bid/65731
PostgreSQL CVE-2014-0060 Security Bypass Vulnerability
2014-02-25
http://www.securityfocus.com/bid/65723
PostgreSQL CVE-2014-0063 Remote Stack Buffer Overflow Vulnerability
2014-02-25
http://www.securityfocus.com/bid/65719
PostgreSQL CVE-2014-0066 Remote Denial Of Service Vulnerability
2014-02-25
http://www.securityfocus.com/bid/65728
Mozilla Firefox/SeaMonkey CVE-2014-1480 Security Vulnerability
2014-02-25
http://www.securityfocus.com/bid/65331
Mozilla Firefox/SeaMonkey/Thunderbird Use-After-Free Remote Code Execution Vulnerability
2014-02-25
http://www.securityfocus.com/bid/65334
Mozilla Network Security Services CVE-2014-1490 Use After Free Memory Corruption Vulnerability
2014-02-25
http://www.securityfocus.com/bid/65335
Exploit
Python socket.recvfrom_into() - Remote Buffer Overflow
Technicolor TC7200 - Credentials Disclosure
WiFiles HD 1.3 iOS - File Inclusion Vulnerability
Sendy 1.1.8.4 - SQL Injection Vulnerability
24.2.2014
Bugtraq
Malware
Phishing
Natwest Bank Plc | 23rd February 2014 |
Western Union | 23rd February 2014 |
eBay Collections | 22nd February 2014 |
Vulnerebility
Cisco Unified Communications Manager CVE-2014-0736 Cross Site Request Forgery Vulnerability
2014-02-24
http://www.securityfocus.com/bid/65640
NTP 'ntp_request.c' Remote Denial of Service Vulnerability
2014-02-24
http://www.securityfocus.com/bid/64692
libssh Multiple Buffer Overflow and Denial of Service Vulnerabilities
2014-02-24
http://www.securityfocus.com/bid/56604
libssh CVE-2012-6063 Denial of Service Vulnerability
2014-02-24
http://www.securityfocus.com/bid/56848
Cisco Adaptive Security Appliance Phone Proxy sec_db Security Bypass Vulnerability
2014-02-24
http://www.securityfocus.com/bid/65707
OpenSSL TLS Handshake Null Pointer Dereference Denial Of Service Vulnerability
2014-02-24
http://www.securityfocus.com/bid/64691
GnuPG CVE-2013-4402 Denial of Service Vulnerability
2014-02-24
http://www.securityfocus.com/bid/62857
GnuPG Key Flags Subpacket Security Bypass Vulnerability
2014-02-24
http://www.securityfocus.com/bid/62921
GnuPG CVE-2012-6085 Multiple Remote Memory Corruption Vulnerabilities
2014-02-24
http://www.securityfocus.com/bid/57102
libgcrypt RSA Secret Keys Information Disclosure Vulnerability
2014-02-24
http://www.securityfocus.com/bid/61464
phpMyAdmin 'import.php' Cross Site Scripting Vulnerability
2014-02-24
http://www.securityfocus.com/bid/65717
Cisco Adaptive Security Appliance Phone Proxy CTL Security Bypass Vulnerability
2014-02-24
http://www.securityfocus.com/bid/65708
tcptrack Command Line Parsing Heap Based Buffer Overflow Vulnerability
2014-02-24
http://www.securityfocus.com/bid/49352
X.Org libXfont BDF Font File Handling Stack Buffer Overflow Vulnerability
2014-02-24
http://www.securityfocus.com/bid/64694
X.Org libXfont LZW Decompression 'BufCompressedFill()' Local Privilege Escalation Vulnerability
2014-02-24
http://www.securityfocus.com/bid/49124
Ruby Floating Point Parsing Heap Buffer Overflow Vulnerability
2014-02-24
http://www.securityfocus.com/bid/63873
RubyGems i18n Cross Site Scripting Vulnerability
2014-02-24
http://www.securityfocus.com/bid/64076
LibTIFF CVE-2013-4244 Out of Bounds Memory Corruption Vulnerability
2014-02-24
http://www.securityfocus.com/bid/62019
LibTIFF CVE-2013-4232 Memory Corruption Vulnerability
2014-02-24
http://www.securityfocus.com/bid/61849
LibTIFF TIFF Image Heap Buffer Overflow Vulnerability
2014-02-24
http://www.securityfocus.com/bid/55673
LibTIFF CVE-2013-1961 Stack Based Buffer Overflow Vulnerability
2014-02-24
http://www.securityfocus.com/bid/59607
Oracle MySQL Client 'main()' Function Buffer Overflow Vulnerability
2014-02-24
http://www.securityfocus.com/bid/65298
Oracle MySQL Server CVE-2013-5891 Remote Security Vulnerability
2014-02-24
http://www.securityfocus.com/bid/64891
LibTIFF 'TIFFScanlineSize()' Function Heap-based Buffer Overflow Vulnerability
2014-02-24
http://www.securityfocus.com/bid/56372
LibTIFF 't2_process_jpeg_strip()' Function Heap-based Buffer Overflow Vulnerability
2014-02-24
http://www.securityfocus.com/bid/59609
LibTIFF CVE-2013-4231 Multiple Buffer Overflow Vulnerabilities
2014-02-24
http://www.securityfocus.com/bid/61695
Oracle MySQL Server CVE-2013-3839 Remote Security Vulnerability
2014-02-24
http://www.securityfocus.com/bid/63109
Oracle MySQL Server CVE-2014-0412 Remote Security Vulnerability
2014-02-24
http://www.securityfocus.com/bid/64880
Oracle MySQL Server CVE-2014-0402 Remote Security Vulnerability
2014-02-24
http://www.securityfocus.com/bid/64908
Oracle MySQL Server CVE-2014-0386 Remote Security Vulnerability
2014-02-24
http://www.securityfocus.com/bid/64904
Exploit
Symantec Endpoint Protection Manager Remote Command Execution Exploit
22.2.2014
Bugtraq
CNNVD Gov CN #1 - Filter Bypass & Persistent Web Vulnerability 2014-02-21
Vulnerability Lab (research vulnerability-lab com)
[ MDVSA-2014:046 ] phpmyadmin 2014-02-21
security mandriva com
Barracuda Bug Bounty #36 Firewall - Client Side Exception Handling Web Vulnerability 2014-02-21
Vulnerability Lab (research vulnerability-lab com)
ASUS router drive-by code execution via XSS and authentication bypass 2014-02-21
buqtraq kyber fi
Malware
Phishing
eBay Collections | 22nd February 2014 |
Barclays Bank Plc | 22nd February 2014 |
CreditCardOnlineServices | 21st February 2014 |
PayPal | 21st February 2014 |
Vulnerebility
libssh Multiple Buffer Overflow and Denial of Service Vulnerabilities
2014-02-22
http://www.securityfocus.com/bid/56604
libssh CVE-2012-6063 Denial of Service Vulnerability
2014-02-22
http://www.securityfocus.com/bid/56848
Cisco Adaptive Security Appliance Phone Proxy sec_db Security Bypass Vulnerability
2014-02-22
http://www.securityfocus.com/bid/65707
OpenSSL TLS Handshake Null Pointer Dereference Denial Of Service Vulnerability
2014-02-22
http://www.securityfocus.com/bid/64691
GnuPG CVE-2013-4402 Denial of Service Vulnerability
2014-02-22
http://www.securityfocus.com/bid/62857
GnuPG Key Flags Subpacket Security Bypass Vulnerability
2014-02-22
http://www.securityfocus.com/bid/62921
GnuPG CVE-2012-6085 Multiple Remote Memory Corruption Vulnerabilities
2014-02-22
http://www.securityfocus.com/bid/57102
libgcrypt RSA Secret Keys Information Disclosure Vulnerability
2014-02-22
http://www.securityfocus.com/bid/61464
phpMyAdmin 'import.php' Cross Site Scripting Vulnerability
2014-02-22
http://www.securityfocus.com/bid/65717
Cisco Adaptive Security Appliance Phone Proxy CTL Security Bypass Vulnerability
2014-02-22
http://www.securityfocus.com/bid/65708
tcptrack Command Line Parsing Heap Based Buffer Overflow Vulnerability
2014-02-22
http://www.securityfocus.com/bid/49352
X.Org libXfont BDF Font File Handling Stack Buffer Overflow Vulnerability
2014-02-22
http://www.securityfocus.com/bid/64694
X.Org libXfont LZW Decompression 'BufCompressedFill()' Local Privilege Escalation Vulnerability
2014-02-22
http://www.securityfocus.com/bid/49124
Ruby Floating Point Parsing Heap Buffer Overflow Vulnerability
2014-02-22
http://www.securityfocus.com/bid/63873
RubyGems i18n Cross Site Scripting Vulnerability
2014-02-22
http://www.securityfocus.com/bid/64076
LibTIFF CVE-2013-4244 Out of Bounds Memory Corruption Vulnerability
2014-02-22
http://www.securityfocus.com/bid/62019
LibTIFF CVE-2013-4232 Memory Corruption Vulnerability
2014-02-22
http://www.securityfocus.com/bid/61849
LibTIFF TIFF Image Heap Buffer Overflow Vulnerability
2014-02-22
http://www.securityfocus.com/bid/55673
LibTIFF CVE-2013-1961 Stack Based Buffer Overflow Vulnerability
2014-02-22
http://www.securityfocus.com/bid/59607
Oracle MySQL Client 'main()' Function Buffer Overflow Vulnerability
2014-02-22
http://www.securityfocus.com/bid/65298
Oracle MySQL Server CVE-2013-5891 Remote Security Vulnerability
2014-02-22
http://www.securityfocus.com/bid/64891
LibTIFF 'TIFFScanlineSize()' Function Heap-based Buffer Overflow Vulnerability
2014-02-22
http://www.securityfocus.com/bid/56372
LibTIFF 't2_process_jpeg_strip()' Function Heap-based Buffer Overflow Vulnerability
2014-02-22
http://www.securityfocus.com/bid/59609
LibTIFF CVE-2013-4231 Multiple Buffer Overflow Vulnerabilities
2014-02-22
http://www.securityfocus.com/bid/61695
Oracle MySQL Server CVE-2013-3839 Remote Security Vulnerability
2014-02-22
http://www.securityfocus.com/bid/63109
Oracle MySQL Server CVE-2014-0412 Remote Security Vulnerability
2014-02-22
http://www.securityfocus.com/bid/64880
Oracle MySQL Server CVE-2014-0402 Remote Security Vulnerability
2014-02-22
http://www.securityfocus.com/bid/64908
Oracle MySQL Server CVE-2014-0386 Remote Security Vulnerability
2014-02-22
http://www.securityfocus.com/bid/64904
Oracle MySQL Server CVE-2014-0401 Remote Security Vulnerability
2014-02-22
http://www.securityfocus.com/bid/64898
Oracle MySQL Server CVE-2013-5908 Remote Security Vulnerability
2014-02-22
http://www.securityfocus.com/bid/64896
Exploit
21.2.2014
Bugtraq
Android & iOS Hands-on Exploitation at SyScan 2014 2014-02-20
xys3c team (security xysec com)
[ MDVSA-2014:045 ] libtar 2014-02-20
security mandriva com
SQL Injection in AdRotate 2014-02-20
High-Tech Bridge Security Research (advisory htbridge com)
[slackware-security] mariadb, mysql (SSA:2014-050-02) 2014-02-20
Slackware Security Team (security slackware com)
[slackware-security] kernel (SSA:2014-050-03) 2014-02-20
Slackware Security Team (security slackware com)
[HITB-Announce] Haxpo CFP 2014-02-20
Hafez Kamal (aphesz hackinthebox org)
VideoCharge Studio v2.12.3.685 cc.dll CHTTPResponse::GetHttpResponse() Buffer Overflow Remote Code Execution 2014-02-19
Julien Ahrens (info rcesecurity com)
Malware
Phishing
Skype | 21st February 2014 |
Paypal | 21st February 2014 |
ebilling@bt.com | 20th February 2014 |
Vulnerebility
OpenSAML-Java ParserPool and Decrypter XML External Entity Injection Vulnerability
2014-02-21
http://www.securityfocus.com/bid/64345
Apache Santuario XML Security For JAVA XML Signature Denial of Service Vulnerability
2014-02-21
http://www.securityfocus.com/bid/64437
Oracle Java SE CVE-2013-5802 Remote Security Vulnerability
2014-02-21
http://www.securityfocus.com/bid/63135
Oracle Java SE CVE-2013-5825 Remote Security Vulnerability
2014-02-21
http://www.securityfocus.com/bid/63101
libpng 'png_read_transform_info()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-02-21
http://www.securityfocus.com/bid/64493
Oracle MySQL Client 'main()' Function Buffer Overflow Vulnerability
2014-02-21
http://www.securityfocus.com/bid/65298
Linux Kernel 'compat_sys_recvmmsg()' Function Remote Memory Corruption Vulnerability
2014-02-21
http://www.securityfocus.com/bid/65255
libtar 'th_read()' Function Multiple Heap Buffer Overflow Vulnerabilities
2014-02-21
http://www.securityfocus.com/bid/62922
Oracle Java SE CVE-2013-5898 Remote Security Vulnerability
2014-02-21
http://www.securityfocus.com/bid/64912
Mitsubishi MC-WorX 'IcoLaunch.dll'' ActiveX Control Remote Code Execution Vulnerability
2014-02-21
http://www.securityfocus.com/bid/62414
Oracle Java SE CVE-2014-0416 Remote Security Vulnerability
2014-02-21
http://www.securityfocus.com/bid/64937
Oracle Java SE CVE-2014-0368 Remote Security Vulnerability
2014-02-21
http://www.securityfocus.com/bid/64930
Oracle Java SE CVE-2013-5910 Remote Security Vulnerability
2014-02-21
http://www.securityfocus.com/bid/64933
Oracle Java SE CVE-2013-5889 Remote Security Vulnerability
2014-02-21
http://www.securityfocus.com/bid/64931
Oracle Java SE CVE-2014-0417 Remote Security Vulnerability
2014-02-21
http://www.securityfocus.com/bid/64932
Oracle Java SE CVE-2014-0428 Remote Security Vulnerability
2014-02-21
http://www.securityfocus.com/bid/64935
Oracle Java SE CVE-2013-5884 Remote Security Vulnerability
2014-02-21
http://www.securityfocus.com/bid/64924
Oracle Java SE CVE-2013-5878 Remote Security Vulnerability
2014-02-21
http://www.securityfocus.com/bid/64927
Oracle Java SE CVE-2013-5899 Remote Security Vulnerability
2014-02-21
http://www.securityfocus.com/bid/64928
Oracle Java SE CVE-2013-5896 Remote Security Vulnerability
2014-02-21
http://www.securityfocus.com/bid/64926
Oracle Java SE CVE-2014-0373 Remote Security Vulnerability
2014-02-21
http://www.securityfocus.com/bid/64922
Oracle Java SE CVE-2014-0411 Remote Security Vulnerability
2014-02-21
http://www.securityfocus.com/bid/64918
Oracle Java SE CVE-2014-0422 Remote Security Vulnerability
2014-02-21
http://www.securityfocus.com/bid/64921
Oracle Java SE CVE-2014-0424 Remote Security Vulnerability
2014-02-21
http://www.securityfocus.com/bid/64919
Oracle Java SE CVE-2014-0403 Remote Security Vulnerability
2014-02-21
http://www.securityfocus.com/bid/64920
Oracle Java SE CVE-2014-0375 Remote Security Vulnerability
2014-02-21
http://www.securityfocus.com/bid/64916
Oracle Java SE CVE-2014-0410 Remote Security Vulnerability
2014-02-21
http://www.securityfocus.com/bid/64915
Oracle Java SE CVE-2013-5888 Local Security Vulnerability
2014-02-21
http://www.securityfocus.com/bid/64925
Oracle Java SE TTF Font Parsing Remote Code Execution Vulnerability
2014-02-21
http://www.securityfocus.com/bid/64894
Oracle Java SE CVE-2014-0423 Remote Security Vulnerability
2014-02-21
http://www.securityfocus.com/bid/64914
Exploit
VideoCharge Studio 2.12.3.685 GetHttpResponse() - MITM Remote Code Execution Exploit
Barracuda Firewall 6.1.0.016 - Multiple Vulnerabilities
Stark CRM 1.0 - Multiple Vulnerabilities
Catia V5-6R2013 "CATV5_Backbone_Bus" - Stack Buffer Overflow
20.2.2014
Bugtraq
CA20140218-01: Security Notice for CA 2E Web Option 2014-02-19
Williams, James K (Ken Williams ca com)
[ MDVSA-2014:039 ] libgadu 2014-02-18
security mandriva com
Malware
Phishing
alerts | 20th February 2014 |
Halifax | 19th February 2014 |
Vulnerebility
AMD 16h Model Processor CVE-2013-6885 Local Denial of Service Vulnerability
2014-02-20
http://www.securityfocus.com/bid/63983
Xen CVE-2013-2212 Local Denial of Service Vulnerability
2014-02-20
http://www.securityfocus.com/bid/61424
Zarafa Collaboration Platform CVE-2014-0079 Denial of Service Vulnerability
2014-02-20
http://www.securityfocus.com/bid/65531
Zarafa Collaboration Platform CVE-2014-0037 Denial of Service Vulnerability
2014-02-20
http://www.securityfocus.com/bid/65280
Linux Kernel CVE-2013-6763 Integer Overflow Vulnerability
2014-02-20
http://www.securityfocus.com/bid/63707
Linux Kernel CVE-2013-4470 Multiple Local Memory Corruption Vulnerabilities
2014-02-20
http://www.securityfocus.com/bid/63359
Linux Kernel 'ieee80211_radiotap_iterator_init()' Function Denial of Service Vulnerability
2014-02-20
http://www.securityfocus.com/bid/64013
Linux Kernel '/drivers/scsi/aacraid/commctrl.c' Pointer Dereference Denial of Service Vulnerability
2014-02-20
http://www.securityfocus.com/bid/63887
Linux Kernel 'mp_get_count()' Function CVE-2013-4516 Local Information Disclosure Vulnerability
2014-02-20
http://www.securityfocus.com/bid/63519
Android For MSM Goodix GT915 Touchscreen Driver Multiple Local Memory Corruption Vulnerabilities
2014-02-20
http://www.securityfocus.com/bid/63661
Android For MSM Project CVE-2013-6122 Local Security Bypass Vulnerability
2014-02-20
http://www.securityfocus.com/bid/63655
Linux Kernel KVM 'apic_get_tmcct()' Function Denial of Service Vulnerability
2014-02-20
http://www.securityfocus.com/bid/64270
Linux Kernel 'host.c' Multiple Denial of Service Vulnerabilities
2014-02-20
http://www.securityfocus.com/bid/59638
Linux Kernel CVE-2013-6378 Local Denial of Service Vulnerability
2014-02-20
http://www.securityfocus.com/bid/63886
Linux Kernel CVE-2013-6368 Local Privilege Escalation Vulnerability
2014-02-20
http://www.securityfocus.com/bid/64291
Linux Kernel 'kvm_main.c' Local Denial of Service Vulnerability
2014-02-20
http://www.securityfocus.com/bid/63790
Linux Kernel 'drivers/staging/wlags49_h2/wl_priv.c' Local Buffer Overflow Vulnerability
2014-02-20
http://www.securityfocus.com/bid/63509
Linux Kernel 'ipc_rcu_putref()' Function Local Denial of Service Vulnerability
2014-02-20
http://www.securityfocus.com/bid/63445
Linux Kernel CVE-2013-4511 Multiple Integer Overflow Vulnerabilities
2014-02-20
http://www.securityfocus.com/bid/63512
Linux Kernel 'kvm_vm_ioctl_create_vcpu()' Function Local Privilege Escalation Vulnerability
2014-02-20
http://www.securityfocus.com/bid/64328
Linux Kernel '/bcm/Bcmchar.c' CVE-2013-4515 Local Information Disclosure Vulnerability
2014-02-20
http://www.securityfocus.com/bid/63518
eGroupware Unspecified HTML Injection Vulnerability
2014-02-20
http://www.securityfocus.com/bid/63711
Oracle Java SE CVE-2014-0423 Remote Security Vulnerability
2014-02-20
http://www.securityfocus.com/bid/64914
Oracle Java SE CVE-2014-0424 Remote Security Vulnerability
2014-02-20
http://www.securityfocus.com/bid/64919
Oracle Java SE CVE-2014-0417 Remote Security Vulnerability
2014-02-20
http://www.securityfocus.com/bid/64932
Oracle Java SE CVE-2014-0422 Remote Security Vulnerability
2014-02-20
http://www.securityfocus.com/bid/64921
Oracle Java SE CVE-2014-0416 Remote Security Vulnerability
2014-02-20
http://www.securityfocus.com/bid/64937
Oracle Java SE CVE-2014-0415 Remote Security Vulnerability
2014-02-20
http://www.securityfocus.com/bid/64899
Oracle Java SE CVE-2014-0411 Remote Security Vulnerability
2014-02-20
http://www.securityfocus.com/bid/64918
Oracle Java SE CVE-2014-0368 Remote Security Vulnerability
2014-02-20
http://www.securityfocus.com/bid/64930
Exploit
19.2.2014
Bugtraq
CA20140218-01: Security Notice for CA 2E Web Option 2014-02-19
Williams, James K (Ken Williams ca com)
[ MDVSA-2014:039 ] libgadu 2014-02-18
security mandriva com
[SECURITY] [DSA 2863-1] libtar security update 2014-02-18
Luciano Bello (luciano debian org)
CVE-2014-1215 - Local Code Execution in CoreFTP Core FTP Server 2014-02-18
Portcullis Advisories (advisories portcullis-security com)
[ MDVSA-2014:040 ] puppet 2014-02-18
security mandriva com
SEC Consult SA-20140218-0 :: Multiple critical vulnerabilities in Symantec Endpoint Protection 2014-02-18
SEC Consult Vulnerability Lab (research sec-consult com)
Re: [Full-disclosure] CVE-2013-1643 - Unauthorised Access To Other Users Email Messages in Symantec PGP Universal Web Messenger 2014-02-18
Tim Brown (tmb 65535 com)
Malware
Phishing
Discover Card | 19th February 2014 |
National Westminster Bank | 19th February 2014 |
ebilling@bt.com | 19th February 2014 |
Maria Ellis | 19th February 2014 |
Barclays PLC | 19th February 2014 |
Mail Team | 19th February 2014 |
Natwest | 18th February 2014 |
Vulnerebility
Oracle Java SE CVE-2014-0375 Remote Security Vulnerability
2014-02-19
http://www.securityfocus.com/bid/64916
Oracle Java SE CVE-2014-0428 Remote Security Vulnerability
2014-02-19
http://www.securityfocus.com/bid/64935
Oracle Java SE TTF Font Parsing Remote Code Execution Vulnerability
2014-02-19
http://www.securityfocus.com/bid/64894
Oracle Java SE CVE-2013-5899 Remote Security Vulnerability
2014-02-19
http://www.securityfocus.com/bid/64928
Oracle Java SE CVE-2013-5898 Remote Security Vulnerability
2014-02-19
http://www.securityfocus.com/bid/64912
Oracle Java SE CVE-2013-5896 Remote Security Vulnerability
2014-02-19
http://www.securityfocus.com/bid/64926
Oracle Java SE CVE-2013-5888 Local Security Vulnerability
2014-02-19
http://www.securityfocus.com/bid/64925
Oracle Java SE CVE-2013-5887 Remote Security Vulnerability
2014-02-19
http://www.securityfocus.com/bid/64875
Oracle Java SE CVE-2013-5889 Remote Security Vulnerability
2014-02-19
http://www.securityfocus.com/bid/64931
Oracle Java SE CVE-2013-5884 Remote Security Vulnerability
2014-02-19
http://www.securityfocus.com/bid/64924
Oracle Java SE CVE-2013-5878 Remote Security Vulnerability
2014-02-19
http://www.securityfocus.com/bid/64927
Linux Kernel CVE-2013-4345 Off-By-One Buffer Overflow Vulnerability
2014-02-19
http://www.securityfocus.com/bid/62740
Linux Kernel KVM 'recalculate_apic_map()' Function Denial of Service Vulnerability
2014-02-19
http://www.securityfocus.com/bid/64319
Oracle MySQL Server CVE-2014-0401 Remote Security Vulnerability
2014-02-19
http://www.securityfocus.com/bid/64898
Oracle MySQL Server CVE-2014-0386 Remote Security Vulnerability
2014-02-19
http://www.securityfocus.com/bid/64904
Oracle MySQL Server CVE-2014-0402 Remote Security Vulnerability
2014-02-19
http://www.securityfocus.com/bid/64908
Oracle MySQL Client 'main()' Function Buffer Overflow Vulnerability
2014-02-19
http://www.securityfocus.com/bid/65298
Oracle MySQL Server CVE-2014-0412 Remote Security Vulnerability
2014-02-19
http://www.securityfocus.com/bid/64880
Oracle MySQL Server CVE-2014-0437 Remote Security Vulnerability
2014-02-19
http://www.securityfocus.com/bid/64849
Oracle MySQL Server CVE-2013-5891 Remote Security Vulnerability
2014-02-19
http://www.securityfocus.com/bid/64891
Oracle MySQL Server CVE-2014-0420 Remote Security Vulnerability
2014-02-19
http://www.securityfocus.com/bid/64888
Oracle MySQL Server CVE-2013-5807 Remote Security Vulnerability
2014-02-19
http://www.securityfocus.com/bid/63105
Oracle MySQL Server CVE-2013-5908 Remote Security Vulnerability
2014-02-19
http://www.securityfocus.com/bid/64896
Oracle MySQL Server CVE-2014-0393 Remote Security Vulnerability
2014-02-19
http://www.securityfocus.com/bid/64877
Oracle MySQL Server CVE-2013-3839 Remote Security Vulnerability
2014-02-19
http://www.securityfocus.com/bid/63109
Linux Kernel CVE-2013-6368 Local Privilege Escalation Vulnerability
2014-02-19
http://www.securityfocus.com/bid/64291
Linux Kernel 'fpu-internal.h' Local Denial of Service Vulnerability
2014-02-19
http://www.securityfocus.com/bid/64781
Linux Kernel CVE-2013-6432 NULL Pointer Dereference Local Denial of Service Vulnerability
2014-02-19
http://www.securityfocus.com/bid/64135
Linux Kernel 'hamradio/yam.c' Local Information Disclosure Vulnerability
2014-02-19
http://www.securityfocus.com/bid/64954
Linux Kernel 'net/x25/af_x25.c' Local Information Disclosure Vulnerability
2014-02-19
http://www.securityfocus.com/bid/64746
Exploit
WRT120N 1.0.0.7 Stack Overflow
MediaWiki Thumb.php Remote Command Execution
Ultra Mini HTTPD 1.21 - POST Request Stack Buffer Overflow
Oracle Forms and Reports Remote Code Execution
Audiotran PLS File Stack Buffer Overflow
Dlink DIR-615 Hardware vE4 Firmware v5.10 - CSRF Vulnerability
Barracuda Message Archiver 650 - Persistent XSS Vulnerability
Wordpress BP Group Documents Plugin 1.2.1 - Multiple Vulnerabilities
My PDF Creator & DE DM 1.4 iOS - Multiple Vulnerabilities
Concrete5 5.6.2.1 (index.php, cID param) - SQL Injection
Open Web Analytics 1.5.4 (owa_email_address param) - SQL Injection Vulnerability
Catia V5-6R2013 "CATV5_AllApplications" - Stack Buffer Overflow
SolidWorks Workgroup PDM 2014 SP2 Opcode 2001 - Denial of Service
18.2.2014
Bugtraq
Malware
Phishing
Vulnerebility
MaraDNS Remote Denial of Service Vulnerability
2014-02-18
http://www.securityfocus.com/bid/65595
Oracle Fusion Middleware CVE-2012-3153 Remote Security Vulnerability
2014-02-18
http://www.securityfocus.com/bid/55961
Oracle Fusion Middleware CVE-2012-3152 Remote Security Vulnerability
2014-02-18
http://www.securityfocus.com/bid/55955
Cisco Content Security Management Appliance CVE-2013-3396 Cross Site Scripting Vulnerability
2014-02-18
http://www.securityfocus.com/bid/60829
Poppler Multiple Denial of Service and Memory Corruption Vulnerabilities
2014-02-18
http://www.securityfocus.com/bid/43594
Xpdf 'FoFiType1::parse()' Array Indexing Error Vulnerability
2014-02-18
http://www.securityfocus.com/bid/43841
XPDF 'Gfx::getPos()' (CVE-2010-3702) Unitialized Pointer Dereference Vulnerability
2014-02-18
http://www.securityfocus.com/bid/43845
Xpdf 'FoFiType1::parse' Buffer Overflow Vulnerability
2014-02-18
http://www.securityfocus.com/bid/37350
Linux Kernel 'compat_sys_recvmmsg()' Function Remote Memory Corruption Vulnerability
2014-02-18
http://www.securityfocus.com/bid/65255
Linux Kernel 'hamradio/yam.c' Local Information Disclosure Vulnerability
2014-02-18
http://www.securityfocus.com/bid/64954
Linux Kernel 'fpu-internal.h' Local Denial of Service Vulnerability
2014-02-18
http://www.securityfocus.com/bid/64781
Mozilla Firefox/SeaMonkey/Thunderbird Use-After-Free Remote Code Execution Vulnerability
2014-02-18
http://www.securityfocus.com/bid/65334
Mozilla Firefox/SeaMonkey/Thunderbird CVE-2014-1487 Information Disclosure Vulnerability
2014-02-18
http://www.securityfocus.com/bid/65330
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1481 Security Bypass Vulnerability
2014-02-18
http://www.securityfocus.com/bid/65326
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1482 Remote Code Execution Vulnerability
2014-02-18
http://www.securityfocus.com/bid/65328
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1479 Security Bypass Vulnerability
2014-02-18
http://www.securityfocus.com/bid/65320
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1477 Multiple Memory Corruption Vulnerabilities
2014-02-18
http://www.securityfocus.com/bid/65317
Oracle Java SE CVE-2014-0423 Remote Security Vulnerability
2014-02-18
http://www.securityfocus.com/bid/64914
Oracle Java SE CVE-2013-5887 Remote Security Vulnerability
2014-02-18
http://www.securityfocus.com/bid/64875
Oracle Java SE CVE-2014-0424 Remote Security Vulnerability
2014-02-18
http://www.securityfocus.com/bid/64919
Pidgin 'process_chunked_data()' Function Heap Buffer Overflow Vulnerability
2014-02-18
http://www.securityfocus.com/bid/65243
Pidgin 'libpurple' Multiple Denial of Service Vulnerabilities
2014-02-18
http://www.securityfocus.com/bid/65492
Pidgin 'gg_http_watch_fd()' Function Buffer Overflow Vulnerability
2014-02-18
http://www.securityfocus.com/bid/65188
Pidgin 'sipmsg_parse_header()' Function Buffer Overflow Vulnerability
2014-02-18
http://www.securityfocus.com/bid/65195
Pidgin 'asn_getUtf8()' Function Buffer Overflow Vulnerability
2014-02-18
http://www.securityfocus.com/bid/65192
Oracle Java SE CVE-2014-0415 Remote Security Vulnerability
2014-02-18
http://www.securityfocus.com/bid/64899
Oracle Java SE CVE-2014-0411 Remote Security Vulnerability
2014-02-18
http://www.securityfocus.com/bid/64918
Oracle Java SE CVE-2014-0428 Remote Security Vulnerability
2014-02-18
http://www.securityfocus.com/bid/64935
Oracle Java SE CVE-2013-5896 Remote Security Vulnerability
2014-02-18
http://www.securityfocus.com/bid/64926
Oracle Java SE CVE-2014-0403 Remote Security Vulnerability
2014-02-17
http://www.securityfocus.com/bid/64920
Exploit
17.2.2014
Bugtraq
[ MDVSA-2014:038 ] kernel 2014-02-17
security mandriva com
Recon 2014 Call For Papers - June 27-29, 2014 - Montreal, Quebec 2014-02-17
cfp2014 recon cx
[ MDVSA-2014:036 ] varnish 2014-02-17
security mandriva com
[ MDVSA-2014:035 ] libpng 2014-02-17
security mandriva com
My PDF Creator & DE DM v1.4 iOS - Multiple Vulnerabilities 2014-02-17
Vulnerability Lab (research vulnerability-lab com)
Jetro Cockpit Secure Browsing vulnerability - Client missing input validation allowing RCE 2014-02-17
Ronen Z (ronen quaji com)
[SECURITY] [DSA 2862-1] chromium-browser security update 2014-02-16
Michael Gilbert (mgilbert debian org)
[SECURITY] [DSA 2861-1] file security update 2014-02-16
Salvatore Bonaccorso (carnil debian org)
File Hub v1.9.1 iOS - Multiple Web Vulnerabilities 2014-02-15
Vulnerability Lab (research vulnerability-lab com)
mbDriveHD v1.0.7 iOS - Multiple Web Vulnerabilities 2014-02-15
Vulnerability Lab (research vulnerability-lab com)
Malware
Phishing
Skype | 17th February 2014 |
Barclays Bank Plc | 17th February 2014 |
Virgin Media | 17th February 2014 |
Barclays Bank | 17th February 2014 |
Barclays Online Banking | 16th February 2014 |
Natwest | 16th February 2014 |
Vulnerebility
Oracle Java SE CVE-2014-0423 Remote Security Vulnerability
2014-02-17
http://www.securityfocus.com/bid/64914
Oracle Java SE CVE-2013-5887 Remote Security Vulnerability
2014-02-17
http://www.securityfocus.com/bid/64875
Oracle Java SE CVE-2014-0424 Remote Security Vulnerability
2014-02-17
http://www.securityfocus.com/bid/64919
Pidgin 'process_chunked_data()' Function Heap Buffer Overflow Vulnerability
2014-02-17
http://www.securityfocus.com/bid/65243
Pidgin 'libpurple' Multiple Denial of Service Vulnerabilities
2014-02-17
http://www.securityfocus.com/bid/65492
Pidgin 'gg_http_watch_fd()' Function Buffer Overflow Vulnerability
2014-02-17
http://www.securityfocus.com/bid/65188
Pidgin 'sipmsg_parse_header()' Function Buffer Overflow Vulnerability
2014-02-17
http://www.securityfocus.com/bid/65195
Pidgin 'asn_getUtf8()' Function Buffer Overflow Vulnerability
2014-02-17
http://www.securityfocus.com/bid/65192
Oracle Java SE CVE-2014-0415 Remote Security Vulnerability
2014-02-17
http://www.securityfocus.com/bid/64899
Oracle Java SE CVE-2014-0411 Remote Security Vulnerability
2014-02-17
http://www.securityfocus.com/bid/64918
Oracle Java SE CVE-2014-0428 Remote Security Vulnerability
2014-02-17
http://www.securityfocus.com/bid/64935
Oracle Java SE CVE-2013-5896 Remote Security Vulnerability
2014-02-17
http://www.securityfocus.com/bid/64926
Oracle Java SE CVE-2014-0403 Remote Security Vulnerability
2014-02-17
http://www.securityfocus.com/bid/64920
Multiple Vendor SSL/TLS Renegotiation Denial Of Service Vulnerability
2014-02-17
http://www.securityfocus.com/bid/48626
Oracle Java SE CVE-2014-0416 Remote Security Vulnerability
2014-02-17
http://www.securityfocus.com/bid/64937
Oracle Java SE CVE-2014-0422 Remote Security Vulnerability
2014-02-17
http://www.securityfocus.com/bid/64921
Oracle Java SE CVE-2014-0368 Remote Security Vulnerability
2014-02-17
http://www.securityfocus.com/bid/64930
Oracle Java SE CVE-2013-5899 Remote Security Vulnerability
2014-02-17
http://www.securityfocus.com/bid/64928
Oracle Java SE CVE-2013-5898 Remote Security Vulnerability
2014-02-17
http://www.securityfocus.com/bid/64912
Oracle Java SE CVE-2014-0387 Remote Security Vulnerability
2014-02-17
http://www.securityfocus.com/bid/64882
Oracle Java SE CVE-2014-0410 Remote Security Vulnerability
2014-02-17
http://www.securityfocus.com/bid/64915
Oracle Java SE CVE-2013-5884 Remote Security Vulnerability
2014-02-17
http://www.securityfocus.com/bid/64924
Oracle Java SE CVE-2013-5910 Remote Security Vulnerability
2014-02-17
http://www.securityfocus.com/bid/64933
Oracle Java SE CVE-2014-0376 Remote Security Vulnerability
2014-02-17
http://www.securityfocus.com/bid/64907
Oracle Java SE CVE-2014-0417 Remote Security Vulnerability
2014-02-17
http://www.securityfocus.com/bid/64932
Oracle Java SE CVE-2013-5888 Local Security Vulnerability
2014-02-17
http://www.securityfocus.com/bid/64925
Oracle Java SE CVE-2013-5878 Remote Security Vulnerability
2014-02-17
http://www.securityfocus.com/bid/64927
Oracle Java SE CVE-2014-0373 Remote Security Vulnerability
2014-02-17
http://www.securityfocus.com/bid/64922
Oracle Java SE CVE-2014-0375 Remote Security Vulnerability
2014-02-17
http://www.securityfocus.com/bid/64916
Oracle Java SE TTF Font Parsing Remote Code Execution Vulnerability
2014-02-17
http://www.securityfocus.com/bid/64894
Exploit
Linksys E-series Unauthenticated Remote Code Execution Exploit
HP Data Protector EXEC_BAR Remote Command Execution
Dexter (CasinoLoader) SQL Injection
ImageMagick 6.8.8-4 - Local Buffer Overflow (SEH)
Dexter (CasinoLoader) Panel - SQL Injection
Trendchip HG520 ADSL2+ Wireless Modem CSRF Vulnerability
Office Assistant Pro 2.2.2 iOS - File Include Vulnerability
mbDriveHD 1.0.7 iOS - Multiple Vulnerabilities
File Hub 1.9.1 iOS - Multiple Vulnerabilities
14.2.2014
Bugtraq
[ISecAuditors Security Advisories] - Reflected XSS vulnerability in Boxcryptor (www.boxcryptor.com) 2014-02-13
ISecAuditors Security Advisories (advisories isecauditors com)
Wordpress plugin Buddypress <= 1.9.1 privilege escalation vulnerability 2014-02-13
Pietro Oliva (pietroliva gmail com)
Wordpress plugin Buddypress <= 1.9.1 stored xss vulnerability 2014-02-13
Pietro Oliva (pietroliva gmail com)
Malware
Phishing
PayPal | 14th February 2014 |
Tesco | 13th February 2014 |
Barclays Bank UK | 13th February 2014 |
Vulnerebility
Mozilla Network Security Services CVE-2014-1491 Unspecified Security Vulnerability
2014-02-14
http://www.securityfocus.com/bid/65332
Microsoft Internet Explorer CVE-2014-0281 Memory Corruption Vulnerability
2014-02-14
http://www.securityfocus.com/bid/65381
Mozilla Firefox/SeaMonkey CVE-2014-1483 Multiple Information Disclosure Vulnerabilities
2014-02-14
http://www.securityfocus.com/bid/65316
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1478 Multiple Memory Corruption Vulnerabilities
2014-02-14
http://www.securityfocus.com/bid/65324
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1477 Multiple Memory Corruption Vulnerabilities
2014-02-14
http://www.securityfocus.com/bid/65317
Microsoft Internet Explorer CVE-2014-0289 Memory Corruption Vulnerability
2014-02-14
http://www.securityfocus.com/bid/65389
EMC AlphaStor Library Control Program CVE-2013-0946 Buffer Overflow Vulnerability
2014-02-14
http://www.securityfocus.com/bid/59794
IBM QRadar Security Information and Event Manager Multiple Security Vulnerabilities
2014-02-14
http://www.securityfocus.com/bid/65127
IBM QRadar Security Information and Event Manager CVE-2013-5448 Cross Site Scripting Vulnerability
2014-02-14
http://www.securityfocus.com/bid/63938
IBM QRadar Security Information and Event Manager CVE-2013-6307 Cross Site Scripting Vulnerability
2014-02-14
http://www.securityfocus.com/bid/63939
Mozilla Network Security Services CVE-2014-1490 Use After Free Memory Corruption Vulnerability
2014-02-14
http://www.securityfocus.com/bid/65335
Mozilla Firefox/SeaMonkey CVE-2014-1480 Security Vulnerability
2014-02-14
http://www.securityfocus.com/bid/65331
Mozilla Firefox/SeaMonkey/Thunderbird Use-After-Free Remote Code Execution Vulnerability
2014-02-14
http://www.securityfocus.com/bid/65334
Mozilla Firefox/SeaMonkey CVE-2014-1489 Security Vulnerability
2014-02-14
http://www.securityfocus.com/bid/65329
Mozilla Firefox/SeaMonkey/Thunderbird CVE-2014-1487 Information Disclosure Vulnerability
2014-02-14
http://www.securityfocus.com/bid/65330
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1482 Remote Code Execution Vulnerability
2014-02-14
http://www.securityfocus.com/bid/65328
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1479 Security Bypass Vulnerability
2014-02-14
http://www.securityfocus.com/bid/65320
Mozilla Firefox/SeaMonkey CVE-2014-1485 Cross Site Scripting Vulnerability
2014-02-14
http://www.securityfocus.com/bid/65322
Mozilla Firefox for Android Profile Paths Leak Information Disclosure Vulnerability
2014-02-14
http://www.securityfocus.com/bid/65323
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1481 Security Bypass Vulnerability
2014-02-14
http://www.securityfocus.com/bid/65326
Mozilla Firefox/SeaMonkey CVE-2014-1488 Remote Code Execution Vulnerability
2014-02-14
http://www.securityfocus.com/bid/65321
Microsoft Internet Explorer CVE-2014-0288 Memory Corruption Vulnerability
2014-02-14
http://www.securityfocus.com/bid/65388
Microsoft Internet Explorer CVE-2014-0269 Memory Corruption Vulnerability
2014-02-14
http://www.securityfocus.com/bid/65363
IBM Lotus Quickr for Domino ActiveX Control CVE-2013-6749 Buffer Overflow Vulnerability
2014-02-14
http://www.securityfocus.com/bid/65193
Microsoft Internet Explorer CVE-2014-0270 Memory Corruption Vulnerability
2014-02-14
http://www.securityfocus.com/bid/65367
IBM Platform Symphony SOAP Request CVE-2013-5387 Remote Buffer Overflow Vulnerability
2014-02-14
http://www.securityfocus.com/bid/63517
Microsoft Windows Graphics Component CVE-2014-0263 Remote Code Execution Vulnerability
2014-02-14
http://www.securityfocus.com/bid/65393
Multiple Generel Electric Products Shell Upload Vulnerability
2014-02-14
http://www.securityfocus.com/bid/65117
Multiple Generel Electric Products 'gefebt.exe' Shell Upload Vulnerability
2014-02-14
http://www.securityfocus.com/bid/65124
fwsnort 'fwsnort.conf' Local Privilege Escalation Vulnerability
2014-02-14
http://www.securityfocus.com/bid/65341
Exploit
13.2.2014
Bugtraq
Malware
Phishing
NatWest PLC | 12th February 2014 |
Barclays Bank | 12th February 2014 |
Natwest | 12th February 2014 |
Apple | 12th February 2014 |
Vulnerebility
Oracle MySQL Server CVE-2014-0402 Remote Security Vulnerability
2014-02-13
http://www.securityfocus.com/bid/64908
Cisco Unified Communications Manager Java Database Interface SQL Injection Vulnerability
2014-02-13
http://www.securityfocus.com/bid/65499
Linux Kernel CVE-2013-6368 Local Privilege Escalation Vulnerability
2014-02-13
http://www.securityfocus.com/bid/64291
Linux Kernel KVM CVE-2013-1798 Denial of Service Vulnerability
2014-02-13
http://www.securityfocus.com/bid/58604
Linux Kernel KVM 'MSR_KVM_SYSTEM_TIME' Use After Free Memory Corruption Vulnerability
2014-02-13
http://www.securityfocus.com/bid/58605
Linux Kernel KVM 'apic_get_tmcct()' Function Denial of Service Vulnerability
2014-02-13
http://www.securityfocus.com/bid/64270
QEMU CVE-2012-6075 Buffer Overflow Vulnerability
2014-02-13
http://www.securityfocus.com/bid/57420
Oracle MySQL Server CVE-2014-0401 Remote Security Vulnerability
2014-02-13
http://www.securityfocus.com/bid/64898
Oracle MySQL Server CVE-2014-0386 Remote Security Vulnerability
2014-02-13
http://www.securityfocus.com/bid/64904
Oracle MySQL Server CVE-2013-5908 Remote Security Vulnerability
2014-02-13
http://www.securityfocus.com/bid/64896
Oracle MySQL Client 'main()' Function Buffer Overflow Vulnerability
2014-02-13
http://www.securityfocus.com/bid/65298
Oracle MySQL Server CVE-2014-0412 Remote Security Vulnerability
2014-02-13
http://www.securityfocus.com/bid/64880
Oracle MySQL Server CVE-2014-0393 Remote Security Vulnerability
2014-02-13
http://www.securityfocus.com/bid/64877
Oracle MySQL Server CVE-2014-0437 Remote Security Vulnerability
2014-02-13
http://www.securityfocus.com/bid/64849
D.R. Software Audio Converter '.pls' File Remote Buffer Overflow Vulnerability
2014-02-13
http://www.securityfocus.com/bid/40618
Sitecore CMS 'xmlcontrol' Parameter Cross-Site Scripting Vulnerability
2014-02-13
http://www.securityfocus.com/bid/65254
ImageMagick PSD Image File Handling Remote Buffer Overflow Vulnerability
2014-02-13
http://www.securityfocus.com/bid/65478
Python 'sock_recvfrom_into()' Function Buffer Overflow Vulnerability
2014-02-13
http://www.securityfocus.com/bid/65379
OpenStack Glance Information Disclosure Vulnerability
2014-02-13
http://www.securityfocus.com/bid/65507
Zavio IP Cameras CVE-2013-2569 Security Bypass Vulnerability
2014-02-13
http://www.securityfocus.com/bid/60191
Novell iPrint Client CVE-2013-1091 Buffer Overflow Vulnerability
2014-02-13
http://www.securityfocus.com/bid/59612
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1478 Multiple Memory Corruption Vulnerabilities
2014-02-13
http://www.securityfocus.com/bid/65324
Boehm GC malloc()' and 'calloc()' Multiple Buffer Overflow Vulnerabilities
2014-02-13
http://www.securityfocus.com/bid/54227
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1481 Security Bypass Vulnerability
2014-02-13
http://www.securityfocus.com/bid/65326
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1479 Security Bypass Vulnerability
2014-02-13
http://www.securityfocus.com/bid/65320
Mozilla Firefox/SeaMonkey/Thunderbird CVE-2014-1487 Information Disclosure Vulnerability
2014-02-13
http://www.securityfocus.com/bid/65330
Mozilla Firefox/SeaMonkey/Thunderbird Use-After-Free Remote Code Execution Vulnerability
2014-02-13
http://www.securityfocus.com/bid/65334
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1477 Multiple Memory Corruption Vulnerabilities
2014-02-13
http://www.securityfocus.com/bid/65317
Mozilla Network Security Services CVE-2014-1490 Use After Free Memory Corruption Vulnerability
2014-02-13
http://www.securityfocus.com/bid/65335
Mozilla Network Security Services CVE-2014-1491 Unspecified Security Vulnerability
2014-02-13
http://www.securityfocus.com/bid/65332
Exploit
12.2.2014
Bugtraq
Malware
Phishing
Apple | 12th February 2014 |
BARCLAYS | 11th February 2014 |
USAA | 10th February 2014 |
Natwest Bank Plc | 10th February 2014 |
Vulnerebility
Samba ACL Check Security Bypass Vulnerability
2014-02-12
http://www.securityfocus.com/bid/63646
Samba 'dcerpc_read_ncacn_packet_done()' Function Heap Buffer Overflow Vulnerability
2014-02-12
http://www.securityfocus.com/bid/64191
Perl 'Perl_reg_numbered_buff_fetch()' Function Remote Denial of Service Vulnerability
2014-02-12
http://www.securityfocus.com/bid/47006
GnuPG CVE-2013-4402 Denial of Service Vulnerability
2014-02-12
http://www.securityfocus.com/bid/62857
GnuPG CVE-2012-6085 Multiple Remote Memory Corruption Vulnerabilities
2014-02-12
http://www.securityfocus.com/bid/57102
GnuPG Key Flags Subpacket Security Bypass Vulnerability
2014-02-12
http://www.securityfocus.com/bid/62921
Adobe Shockwave Player CVE-2014-0500 Memory Corruption Vulnerability
2014-02-12
http://www.securityfocus.com/bid/65490
Adobe Flash Player and AIR CVE-2013-5330 Remote Memory Corruption Vulnerability
2014-02-12
http://www.securityfocus.com/bid/63680
Linux Kernel 'kvm_vm_ioctl_create_vcpu()' Function Local Privilege Escalation Vulnerability
2014-02-12
http://www.securityfocus.com/bid/64328
Pidgin 'asn_getUtf8()' Function Buffer Overflow Vulnerability
2014-02-12
http://www.securityfocus.com/bid/65192
Pidgin 'process_chunked_data()' Function Heap Buffer Overflow Vulnerability
2014-02-12
http://www.securityfocus.com/bid/65243
Pidgin 'sipmsg_parse_header()' Function Buffer Overflow Vulnerability
2014-02-12
http://www.securityfocus.com/bid/65195
Pidgin CVE-2013-6486 Incomplete Fix Remote Code Execution Vulnerability
2014-02-12
http://www.securityfocus.com/bid/65189
Pidgin 'gg_http_watch_fd()' Function Buffer Overflow Vulnerability
2014-02-12
http://www.securityfocus.com/bid/65188
Oracle Java SE CVE-2014-0411 Remote Security Vulnerability
2014-02-11
http://www.securityfocus.com/bid/64918
Oracle Java SE TTF Font Parsing Remote Code Execution Vulnerability
2014-02-11
http://www.securityfocus.com/bid/64894
Oracle Java SE CVE-2014-0423 Remote Security Vulnerability
2014-02-11
http://www.securityfocus.com/bid/64914
Pacemaker Insecure Temporary File Creation Vulnerability
2014-02-11
http://www.securityfocus.com/bid/65472
IBM Eclipse Help System CVE-2013-5449 Cross Site Scripting Vulnerability
2014-02-11
http://www.securityfocus.com/bid/64058
Linux Kernel 'net/x25/af_x25.c' Local Information Disclosure Vulnerability
2014-02-11
http://www.securityfocus.com/bid/64746
Linux Kernel 'net/netrom/af_netrom.c' Local Information Disclosure Vulnerability
2014-02-11
http://www.securityfocus.com/bid/64742
Linux Kernel 'net/ipx/af_ipx.c' Local Information Disclosure Vulnerability
2014-02-11
http://www.securityfocus.com/bid/64741
Linux Kernel 'net/packet/af_packet.c' Local Information Disclosure Vulnerability
2014-02-11
http://www.securityfocus.com/bid/64744
Linux Kernel 'net/appletalk/ddp.c' Local Information Disclosure Vulnerability
2014-02-11
http://www.securityfocus.com/bid/64739
Linux Kernel AACRAID Driver Compat IOCTL Local Security Bypass Vulnerability
2014-02-11
http://www.securityfocus.com/bid/63888
Linux Kernel 'drivers/isdn/mISDN/socket.c' Local Information Disclosure Vulnerability
2014-02-11
http://www.securityfocus.com/bid/64743
Linux Kernel 'ieee80211_radiotap_iterator_init()' Function Denial of Service Vulnerability
2014-02-11
http://www.securityfocus.com/bid/64013
Linux Kernel '/drivers/scsi/aacraid/commctrl.c' Pointer Dereference Denial of Service Vulnerability
2014-02-11
http://www.securityfocus.com/bid/63887
Linux Kernel CVE-2013-6378 Local Denial of Service Vulnerability
2014-02-11
http://www.securityfocus.com/bid/63886
Linux Kernel CVE-2013-6368 Local Privilege Escalation Vulnerability
2014-02-11
http://www.securityfocus.com/bid/64291
Exploit
jDisk (stickto) v2.0.3 iOS - Multiple Vulnerabilities
NetGear DGN2200 N300 Wireless Router - Multiple Vulnerabilities
Apache Commons FileUpload and Apache Tomcat Denial-of-Service
11.2.2014
Bugtraq
Malware
Phishing
USAA | 10th February 2014 |
Natwest Bank Plc | 10th February 2014 |
Natwest | 9th February 2014 |
Lloyds Bank | 9th February 2014 |
Discover.com | 9th February 2014 |
Vulnerebility
cURL/libcURL NTLM connection Remote Security Bypass Vulnerability
2014-02-11
http://www.securityfocus.com/bid/65270
Tableau Server Multiple SQL Injection Vulnerabilities
2014-02-11
http://www.securityfocus.com/bid/65171
Multiple WellinTech Products ActiveX Remote Code Execution Vulnerability
2014-02-11
http://www.securityfocus.com/bid/64941
Microsoft Windows Kernel 'Win32k.sys' CVE-2013-3881 Local Privilege Escalation Vulnerability
2014-02-11
http://www.securityfocus.com/bid/62830
Adobe Flash Player CVE-2014-0497 Remote Code Execution Vulnerability
2014-02-11
http://www.securityfocus.com/bid/65327
Mozilla Network Security Services CVE-2014-1491 Unspecified Security Vulnerability
2014-02-11
http://www.securityfocus.com/bid/65332
VxWorks Debugging Service Security-Bypass Vulnerability
2014-02-11
http://www.securityfocus.com/bid/42158
Pidgin 'gg_http_watch_fd()' Function Buffer Overflow Vulnerability
2014-02-11
http://www.securityfocus.com/bid/65188
Apache HTTP Server 413 Error HTTP Request Method Cross-Site Scripting Weakness
2014-02-11
http://www.securityfocus.com/bid/26663
Pidgin 'process_chunked_data()' Function Heap Buffer Overflow Vulnerability
2014-02-11
http://www.securityfocus.com/bid/65243
Pidgin 'asn_getUtf8()' Function Buffer Overflow Vulnerability
2014-02-11
http://www.securityfocus.com/bid/65192
Pidgin 'sipmsg_parse_header()' Function Buffer Overflow Vulnerability
2014-02-11
http://www.securityfocus.com/bid/65195
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1478 Multiple Memory Corruption Vulnerabilities
2014-02-11
http://www.securityfocus.com/bid/65324
Mozilla Network Security Services CVE-2014-1490 Use After Free Memory Corruption Vulnerability
2014-02-11
http://www.securityfocus.com/bid/65335
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1482 Remote Code Execution Vulnerability
2014-02-11
http://www.securityfocus.com/bid/65328
Xen libvchan Xenstore Ring Indexes Local Privilege Escalation Vulnerability
2014-02-11
http://www.securityfocus.com/bid/65424
Mozilla Firefox/SeaMonkey/Thunderbird Use-After-Free Remote Code Execution Vulnerability
2014-02-11
http://www.securityfocus.com/bid/65334
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1481 Security Bypass Vulnerability
2014-02-11
http://www.securityfocus.com/bid/65326
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1479 Security Bypass Vulnerability
2014-02-11
http://www.securityfocus.com/bid/65320
Mozilla Firefox/SeaMonkey/Thunderbird CVE-2014-1487 Information Disclosure Vulnerability
2014-02-11
http://www.securityfocus.com/bid/65330
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1477 Multiple Memory Corruption Vulnerabilities
2014-02-11
http://www.securityfocus.com/bid/65317
CHICKEN 'read-string!' Procedure Remote Buffer Overflow Vulnerability
2014-02-11
http://www.securityfocus.com/bid/62690
GNU libiberty '_objalloc_alloc()' Function CVE-2012-3509 Remote Integer Overflow Vulnerability
2014-02-11
http://www.securityfocus.com/bid/55281
LibYAML 'scanner.c' Remote Heap Based Buffer Overflow Vulnerability
2014-02-11
http://www.securityfocus.com/bid/65258
libpng 'png_read_transform_info()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-02-11
http://www.securityfocus.com/bid/64493
MediaWiki Multiple Remote Code Execution Vulnerabilities
2014-02-11
http://www.securityfocus.com/bid/65223
Contao CMS Multiple PHP Object Injection Vulnerabilities
2014-02-11
http://www.securityfocus.com/bid/65293
IcedTea-Web LiveConnect Implementation Insecure Temporary File Creation Vulnerability
2014-02-11
http://www.securityfocus.com/bid/65437
PHP NULL Character Security Bypass Vulnerability
2014-02-11
http://www.securityfocus.com/bid/44951
International Components for Unicode Use After Free Remote Code Execution Vulnerability
2014-02-11
http://www.securityfocus.com/bid/62968
Exploit
KingScada kxClientDownload.ocx ActiveX Remote Code Execution
Kloxo SQL Injection and Remote Code Execution
Windows TrackPopupMenuEx Win32k NULL Page
D-Link DSL-2750B ADSL Router - CSRF Vulnerability
Wordpress Frontend Upload Plugin - Arbitrary File Upload
WiFi Camera Roll 1.2 iOS - Multiple Vulnerabilities
Tableau Server - Blind SQL Injection Vulnerability
Titan FTP Server 10.32 Build 1816 - Directory Traversal Vulnerability
10.2.2014
Bugtraq
[slackware-security] mozilla-thunderbird (SSA:2014-039-02) 2014-02-08
Slackware Security Team (security slackware com)
ASUS AiCloud Enabled Routers 12 Models - Authentication bypass and Sensitive file/path disclosure 2014-02-08
kyle Lovett (krlovett gmail com)
[slackware-security] seamonkey (SSA:2014-039-03) 2014-02-08
Slackware Security Team (security slackware com)
#CONFidence 2014- Call for Papers, only 0111 days left to become CONFidence ninja 2014-02-08
Andrzej Targosz (andrzej targosz proidea org pl)
[slackware-security] mozilla-firefox (SSA:2014-039-01) 2014-02-08
Slackware Security Team (security slackware com)
[SECURITY] [DSA 2857-1] libspring-java security update 2014-02-08
Moritz Muehlenhoff (jmm debian org)
[oCERT-2014-001] MantisBT input sanitization errors 2014-02-08
Andrea Barisani (lcars ocert org)
Malware
Phishing
Natwest | 9th February 2014 |
Lloyds Bank | 9th February 2014 |
Discover.com | 9th February 2014 |
Lloyds Internet Banking | 8th February 2014 |
Barclays Bank Plc | 8th February 2014 |
Google Inc. | 8th February 2014 |
Discover.com | 8th February 2014 |
Vulnerebility
Spring Framework 'JavaScriptUtils.javaScriptEscape()' Method Cross Site Scripting Vulnerability
2014-02-10
http://www.securityfocus.com/bid/64948
Spring Framework CVE-2013-6429 Multiple XML External Entity Injection Vulnerabilities
2014-02-10
http://www.securityfocus.com/bid/64947
Apache Commons FileUpload CVE-2014-0050 Denial Of Service Vulnerability
2014-02-10
http://www.securityfocus.com/bid/65400
DjVuLibre '.djv' File CVE-2012-6535 Remote Memory Corruption Vulnerability
2014-02-10
http://www.securityfocus.com/bid/58610
Twibright Labs links2 CVE-2013-6050 Integer Overflow Vulnerability
2014-02-10
http://www.securityfocus.com/bid/64056
PulseAudio Insecure Temporary File Creation Vulnerability
2014-02-10
http://www.securityfocus.com/bid/38768
Apache 'mod_fcgid' Module CVE-2013-4365 Heap Buffer Overflow Vulnerability
2014-02-10
http://www.securityfocus.com/bid/62939
Mozilla Network Security Services CVE-2014-1490 Use After Free Memory Corruption Vulnerability
2014-02-10
http://www.securityfocus.com/bid/65335
Mozilla Firefox/SeaMonkey/Thunderbird CVE-2014-1487 Information Disclosure Vulnerability
2014-02-10
http://www.securityfocus.com/bid/65330
Mozilla Firefox/SeaMonkey/Thunderbird Use-After-Free Remote Code Execution Vulnerability
2014-02-10
http://www.securityfocus.com/bid/65334
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1482 Remote Code Execution Vulnerability
2014-02-10
http://www.securityfocus.com/bid/65328
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1477 Multiple Memory Corruption Vulnerabilities
2014-02-10
http://www.securityfocus.com/bid/65317
Network Security Services 'ssl_Do1stHandshake()' Function Information Disclosure Vulnerability
2014-02-10
http://www.securityfocus.com/bid/64944
Mozilla Network Security Services CVE-2014-1491 Unspecified Security Vulnerability
2014-02-10
http://www.securityfocus.com/bid/65332
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1479 Security Bypass Vulnerability
2014-02-10
http://www.securityfocus.com/bid/65320
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1478 Multiple Memory Corruption Vulnerabilities
2014-02-10
http://www.securityfocus.com/bid/65324
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1481 Security Bypass Vulnerability
2014-02-10
http://www.securityfocus.com/bid/65326
Xen libvchan Xenstore Ring Indexes Local Privilege Escalation Vulnerability
2014-02-10
http://www.securityfocus.com/bid/65424
Zabbix User Spoofing Vulnerability
2014-02-10
http://www.securityfocus.com/bid/65402
Linux Kernel CVE-2013-0343 IPv6 Temporary Addresses Remote Security Vulnerability
2014-02-10
http://www.securityfocus.com/bid/58795
Linux Kernel CVE-2013-4511 Multiple Integer Overflow Vulnerabilities
2014-02-10
http://www.securityfocus.com/bid/63512
Linux Kernel KVM 'apic_get_tmcct()' Function Denial of Service Vulnerability
2014-02-10
http://www.securityfocus.com/bid/64270
Linux Kernel 'oz_cdev_write()' Function Local Buffer Overflow Vulnerability
2014-02-10
http://www.securityfocus.com/bid/63508
Adobe Flash Player CVE-2014-0497 Remote Code Execution Vulnerability
2014-02-10
http://www.securityfocus.com/bid/65327
Mozilla Thunderbird/Seamonkey CVE-2013-6674 HTML Injection Vulnerability
2014-02-10
http://www.securityfocus.com/bid/65158
Linux Kernel CVE-2013-6368 Local Privilege Escalation Vulnerability
2014-02-10
http://www.securityfocus.com/bid/64291
Linux Kernel 'ieee80211_radiotap_iterator_init()' Function Denial of Service Vulnerability
2014-02-10
http://www.securityfocus.com/bid/64013
Linux Kernel CVE-2013-6431 NULL Pointer Dereference Local Denial of Service Vulnerability
2014-02-10
http://www.securityfocus.com/bid/64137
Linux Kernel '/drivers/scsi/aacraid/commctrl.c' Pointer Dereference Denial of Service Vulnerability
2014-02-10
http://www.securityfocus.com/bid/63887
Linux Kernel KVM 'recalculate_apic_map()' Function Denial of Service Vulnerability
2014-02-10
http://www.securityfocus.com/bid/64319
Exploit
ZTE ZXV10 W300 Router - Hardcoded Credentials
8.2.2014
Bugtraq
Malware
Phishing
Barclays Bank Plc | 8th February 2014 |
Barclays | 7th February 2014 |
Vulnerebility
Xen libvchan Xenstore Ring Indexes Local Privilege Escalation Vulnerability
2014-02-08
http://www.securityfocus.com/bid/65424
Zabbix User Spoofing Vulnerability
2014-02-08
http://www.securityfocus.com/bid/65402
Linux Kernel CVE-2013-0343 IPv6 Temporary Addresses Remote Security Vulnerability
2014-02-08
http://www.securityfocus.com/bid/58795
Linux Kernel CVE-2013-4511 Multiple Integer Overflow Vulnerabilities
2014-02-08
http://www.securityfocus.com/bid/63512
Linux Kernel KVM 'apic_get_tmcct()' Function Denial of Service Vulnerability
2014-02-08
http://www.securityfocus.com/bid/64270
Linux Kernel 'oz_cdev_write()' Function Local Buffer Overflow Vulnerability
2014-02-08
http://www.securityfocus.com/bid/63508
Adobe Flash Player CVE-2014-0497 Remote Code Execution Vulnerability
2014-02-08
http://www.securityfocus.com/bid/65327
Mozilla Thunderbird/Seamonkey CVE-2013-6674 HTML Injection Vulnerability
2014-02-08
http://www.securityfocus.com/bid/65158
Linux Kernel CVE-2013-6368 Local Privilege Escalation Vulnerability
2014-02-08
http://www.securityfocus.com/bid/64291
Linux Kernel 'ieee80211_radiotap_iterator_init()' Function Denial of Service Vulnerability
2014-02-08
http://www.securityfocus.com/bid/64013
Linux Kernel CVE-2013-6431 NULL Pointer Dereference Local Denial of Service Vulnerability
2014-02-08
http://www.securityfocus.com/bid/64137
Linux Kernel '/drivers/scsi/aacraid/commctrl.c' Pointer Dereference Denial of Service Vulnerability
2014-02-08
http://www.securityfocus.com/bid/63887
Linux Kernel KVM 'recalculate_apic_map()' Function Denial of Service Vulnerability
2014-02-08
http://www.securityfocus.com/bid/64319
Linux Kernel CVE-2013-6378 Local Denial of Service Vulnerability
2014-02-08
http://www.securityfocus.com/bid/63886
Linux Kernel 'drivers/staging/wlags49_h2/wl_priv.c' Local Buffer Overflow Vulnerability
2014-02-08
http://www.securityfocus.com/bid/63509
Linux Kernel 'skb_flow_dissect()' Function CVE-2013-4348 Remote Denial of Service Vulnerability
2014-02-08
http://www.securityfocus.com/bid/63536
Linux Kernel '/bcm/Bcmchar.c' CVE-2013-4515 Local Information Disclosure Vulnerability
2014-02-08
http://www.securityfocus.com/bid/63518
Linux Kernel 'compat_sys_recvmmsg()' Function Remote Memory Corruption Vulnerability
2014-02-08
http://www.securityfocus.com/bid/65255
Linux Kernel 'kvm_vm_ioctl_create_vcpu()' Function Local Privilege Escalation Vulnerability
2014-02-08
http://www.securityfocus.com/bid/64328
Linux Kernel CVE-2013-1792 Local Denial of Service Vulnerability
2014-02-08
http://www.securityfocus.com/bid/58368
Pidgin 'gg_http_watch_fd()' Function Buffer Overflow Vulnerability
2014-02-08
http://www.securityfocus.com/bid/65188
Oracle Java SE CVE-2013-5790 Remote Security Vulnerability
2014-02-08
http://www.securityfocus.com/bid/63102
Linux Kernel 'fpu-internal.h' Local Denial of Service Vulnerability
2014-02-08
http://www.securityfocus.com/bid/64781
IBM Java CVE-2013-4041 Unspecified Security Bypass Vulnerability
2014-02-08
http://www.securityfocus.com/bid/63619
Apache Subversion 'mod_dav_svn' Module SVNListParentPath Denial of Service Vulnerability
2014-02-07
http://www.securityfocus.com/bid/65434
Hitachi Multiple Cosminexus Products JAXP XML Processing Remote Code Execution Vulnerability
2014-02-07
http://www.securityfocus.com/bid/65433
Palo Alto Networks PAN-OS Certificate Invalidation Security Bypass Vulnerability
2014-02-07
http://www.securityfocus.com/bid/65423
Exploit
Pandora FMS Remote Code Execution
Android Browser and WebView addJavascriptInterface Code Execution
Serendipity 1.7.5 (Backend) - Multiple Vulnerabilities
CTERA 3.2.29.0 and 3.2.42.0 - Stored XSS
AuraCMS 2.3 - Multiple Vulnerabilities
doorGets CMS 5.2 - SQL Injection Vulnerability
7.2.2014
Bugtraq
Information on recently-fixed Oracle VM VirtualBox vulnerabilities 2014-02-07
Matthew Daley (mattd bugfuzz com)
[SECURITY] [DSA 2852-1] libgadu security update 2014-02-06
Florian Weimer (fw deneb enyo de)
Malware
Phishing
Apple | 6th February 2014 |
Vulnerebility
Linux Kernel CVE-2013-6378 Local Denial of Service Vulnerability
2014-02-07
http://www.securityfocus.com/bid/63886
Linux Kernel 'compat_sys_recvmmsg()' Function Remote Memory Corruption Vulnerability
2014-02-07
http://www.securityfocus.com/bid/65255
Linux Kernel KVM 'apic_get_tmcct()' Function Denial of Service Vulnerability
2014-02-07
http://www.securityfocus.com/bid/64270
Linux Kernel KVM 'recalculate_apic_map()' Function Denial of Service Vulnerability
2014-02-07
http://www.securityfocus.com/bid/64319
Linux Kernel 'kvm_vm_ioctl_create_vcpu()' Function Local Privilege Escalation Vulnerability
2014-02-07
http://www.securityfocus.com/bid/64328
Linux Kernel CVE-2013-6368 Local Privilege Escalation Vulnerability
2014-02-07
http://www.securityfocus.com/bid/64291
Linux Kernel CVE-2013-6431 NULL Pointer Dereference Local Denial of Service Vulnerability
2014-02-07
http://www.securityfocus.com/bid/64137
Linux Kernel '/drivers/scsi/aacraid/commctrl.c' Pointer Dereference Denial of Service Vulnerability
2014-02-07
http://www.securityfocus.com/bid/63887
Linux Kernel CVE-2013-1792 Local Denial of Service Vulnerability
2014-02-07
http://www.securityfocus.com/bid/58368
Linux Kernel 'ieee80211_radiotap_iterator_init()' Function Denial of Service Vulnerability
2014-02-07
http://www.securityfocus.com/bid/64013
Linux Kernel 'skb_flow_dissect()' Function CVE-2013-4348 Remote Denial of Service Vulnerability
2014-02-07
http://www.securityfocus.com/bid/63536
Linux Kernel 'oz_cdev_write()' Function Local Buffer Overflow Vulnerability
2014-02-07
http://www.securityfocus.com/bid/63508
Linux Kernel '/bcm/Bcmchar.c' CVE-2013-4515 Local Information Disclosure Vulnerability
2014-02-07
http://www.securityfocus.com/bid/63518
Linux Kernel CVE-2013-0343 IPv6 Temporary Addresses Remote Security Vulnerability
2014-02-07
http://www.securityfocus.com/bid/58795
Linux Kernel CVE-2013-4511 Multiple Integer Overflow Vulnerabilities
2014-02-07
http://www.securityfocus.com/bid/63512
Linux Kernel 'drivers/staging/wlags49_h2/wl_priv.c' Local Buffer Overflow Vulnerability
2014-02-07
http://www.securityfocus.com/bid/63509
Oracle Java SE CVE-2013-5790 Remote Security Vulnerability
2014-02-07
http://www.securityfocus.com/bid/63102
Linux Kernel 'fpu-internal.h' Local Denial of Service Vulnerability
2014-02-07
http://www.securityfocus.com/bid/64781
IBM Java CVE-2013-4041 Unspecified Security Bypass Vulnerability
2014-02-07
http://www.securityfocus.com/bid/63619
Adobe Flash Player CVE-2014-0497 Remote Code Execution Vulnerability
2014-02-06
http://www.securityfocus.com/bid/65327
Linux Kernel 'nf_nat_irc.c' Local Information Disclosure Vulnerability
2014-02-06
http://www.securityfocus.com/bid/65180
Oracle Java SE CVE-2013-2456 Remote Security Vulnerability
2014-02-06
http://www.securityfocus.com/bid/60641
Oracle Java SE CVE-2013-2460 Remote Java Runtime Environment Vulnerability
2014-02-06
http://www.securityfocus.com/bid/60635
Oracle Java SE CVE-2013-2457 Remote Security Vulnerability
2014-02-06
http://www.securityfocus.com/bid/60632
Oracle Java SE CVE-2013-5823 Remote Security Vulnerability
2014-02-06
http://www.securityfocus.com/bid/63110
Oracle Java SE CVE-2013-5820 Remote Security Vulnerability
2014-02-06
http://www.securityfocus.com/bid/63133
Oracle Java SE CVE-2013-2459 Remote Security Vulnerability
2014-02-06
http://www.securityfocus.com/bid/60647
Oracle Java SE CVE-2013-5784 Remote Security Vulnerability
2014-02-06
http://www.securityfocus.com/bid/63098
Oracle Java SE CVE-2013-2458 Remote Security Vulnerability
2014-02-06
http://www.securityfocus.com/bid/60652
Oracle Java SE CVE-2013-5819 Remote Security Vulnerability
2014-02-06
http://www.securityfocus.com/bid/63141
Exploit
Asseco SEE iBank FX Client 2.0.9.3 - Local Privilege Escalation Vulnerability
PHP Webcam Video Conference - Multiple Vulnerabilities
Joomla 3.2.1 - SQL Injection Vulnerability
Publish-It 3.6d - Buffer Overflow Vulnerability
6.2.2014
Bugtraq
ESA-2014-005: EMC Documentum Foundation Services (DFS) Content Access Vulnerability 2014-02-05
Security Alert (Security_Alert emc com)
Security Advisory: NETGEAR Router D6300B Firmware: V1.0.0.14_1.0.14 2014-02-05
marcel mangold syss de
Malware
Phishing
Digital Banking Service | 5th February 2014 |
Vulnerebility
FFmpeg and Libav Multiple Remote Security Vulnerabilities
2014-02-06
http://www.securityfocus.com/bid/63796
FFmpeg Prior to 2.1 Multiple Remote Vulnerabilities
2014-02-06
http://www.securityfocus.com/bid/63936
FFmpeg Multiple Remote Vulnerabilities
2014-02-06
http://www.securityfocus.com/bid/51720
FFmpeg Prior to 1.1.2 Multiple Remote Security Vulnerabilities
2014-02-06
http://www.securityfocus.com/bid/57868
Tntnet CVE-2013-7299 Information Disclosure Vulnerability
2014-02-06
http://www.securityfocus.com/bid/65025
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1481 Security Bypass Vulnerability
2014-02-06
http://www.securityfocus.com/bid/65326
Oracle Java SE CVE-2014-0416 Remote Security Vulnerability
2014-02-06
http://www.securityfocus.com/bid/64937
Mozilla Firefox/SeaMonkey/Thunderbird CVE-2014-1487 Information Disclosure Vulnerability
2014-02-06
http://www.securityfocus.com/bid/65330
Mozilla Firefox/SeaMonkey/Thunderbird Use-After-Free Remote Code Execution Vulnerability
2014-02-06
http://www.securityfocus.com/bid/65334
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1482 Remote Code Execution Vulnerability
2014-02-06
http://www.securityfocus.com/bid/65328
OpenStack Compute (Nova) CVE-2013-7130 Information Disclosure Vulnerability
2014-02-06
http://www.securityfocus.com/bid/65106
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1479 Security Bypass Vulnerability
2014-02-06
http://www.securityfocus.com/bid/65320
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1477 Multiple Memory Corruption Vulnerabilities
2014-02-06
http://www.securityfocus.com/bid/65317
Oracle Java SE CVE-2014-0368 Remote Security Vulnerability
2014-02-06
http://www.securityfocus.com/bid/64930
Oracle Java SE CVE-2014-0417 Remote Security Vulnerability
2014-02-06
http://www.securityfocus.com/bid/64932
Oracle Java SE CVE-2014-0373 Remote Security Vulnerability
2014-02-06
http://www.securityfocus.com/bid/64922
Oracle Java SE CVE-2014-0422 Remote Security Vulnerability
2014-02-06
http://www.securityfocus.com/bid/64921
Oracle Java SE TTF Font Parsing Remote Code Execution Vulnerability
2014-02-06
http://www.securityfocus.com/bid/64894
Oracle Java SE CVE-2014-0376 Remote Security Vulnerability
2014-02-06
http://www.securityfocus.com/bid/64907
Oracle Java SE CVE-2014-0423 Remote Security Vulnerability
2014-02-06
http://www.securityfocus.com/bid/64914
Oracle Java SE CVE-2014-0428 Remote Security Vulnerability
2014-02-06
http://www.securityfocus.com/bid/64935
Oracle Java SE CVE-2014-0411 Remote Security Vulnerability
2014-02-06
http://www.securityfocus.com/bid/64918
Oracle Java SE CVE-2013-5824 Remote Security Vulnerability
2014-02-06
http://www.securityfocus.com/bid/63139
TWiki and Foswiki 'MAKETEXT' Variable Multiple Security Vulnerabilities
2014-02-06
http://www.securityfocus.com/bid/56950
Pidgin 'gg_http_watch_fd()' Function Buffer Overflow Vulnerability
2014-02-06
http://www.securityfocus.com/bid/65188
Pidgin 'asn_getUtf8()' Function Buffer Overflow Vulnerability
2014-02-06
http://www.securityfocus.com/bid/65192
Pidgin 'process_chunked_data()' Function Heap Buffer Overflow Vulnerability
2014-02-06
http://www.securityfocus.com/bid/65243
Mozilla Firefox/SeaMonkey CVE-2014-1488 Remote Code Execution Vulnerability
2014-02-06
http://www.securityfocus.com/bid/65321
Oracle Java SE CVE-2013-5829 Remote Security Vulnerability
2014-02-05
http://www.securityfocus.com/bid/63137
Oracle Java SE CVE-2013-5825 Remote Security Vulnerability
2014-02-05
http://www.securityfocus.com/bid/63101
Exploit
5.2.2014
Bugtraq
Malware
Phishing
Vulnerebility
Oracle Java SE CVE-2014-0403 Remote Security Vulnerability
2014-02-05
http://www.securityfocus.com/bid/64920
Oracle Java SE CVE-2014-0422 Remote Security Vulnerability
2014-02-05
http://www.securityfocus.com/bid/64921
Oracle Java SE CVE-2014-0424 Remote Security Vulnerability
2014-02-05
http://www.securityfocus.com/bid/64919
Oracle Java SE CVE-2014-0373 Remote Security Vulnerability
2014-02-05
http://www.securityfocus.com/bid/64922
Oracle Java SE CVE-2014-0376 Remote Security Vulnerability
2014-02-05
http://www.securityfocus.com/bid/64907
Oracle Java SE CVE-2014-0410 Remote Security Vulnerability
2014-02-05
http://www.securityfocus.com/bid/64915
Oracle Java SE CVE-2014-0423 Remote Security Vulnerability
2014-02-05
http://www.securityfocus.com/bid/64914
Oracle Java SE CVE-2014-0411 Remote Security Vulnerability
2014-02-05
http://www.securityfocus.com/bid/64918
Oracle Java SE CVE-2013-5907 Remote Security Vulnerability
2014-02-05
http://www.securityfocus.com/bid/64894
Oracle Java SE CVE-2013-5898 Remote Security Vulnerability
2014-02-05
http://www.securityfocus.com/bid/64912
Oracle Java SE CVE-2014-0415 Remote Security Vulnerability
2014-02-05
http://www.securityfocus.com/bid/64899
Oracle Java SE CVE-2013-5887 Remote Security Vulnerability
2014-02-05
http://www.securityfocus.com/bid/64875
Oracle Java SE CVE-2014-0387 Remote Security Vulnerability
2014-02-05
http://www.securityfocus.com/bid/64882
Adobe Flash Player CVE-2014-0497 Remote Code Execution Vulnerability
2014-02-05
http://www.securityfocus.com/bid/65327
OpenLDAP 'rwm_conn_destroy' Denial of Service Vulnerability
2014-02-05
http://www.securityfocus.com/bid/63190
librsvg XML External Entities CVE-2013-1881 Information Disclosure Vulnerability
2014-02-05
http://www.securityfocus.com/bid/62714
Oracle MySQL Server CVE-2014-0431 Remote Security Vulnerability
2014-02-05
http://www.securityfocus.com/bid/64897
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1478 Multiple Memory Corruption Vulnerabilities
2014-02-05
http://www.securityfocus.com/bid/65324
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1477 Multiple Memory Corruption Vulnerabilities
2014-02-05
http://www.securityfocus.com/bid/65317
ImpressCMS Arbitrary File Access And Multiple Cross Site Scripting Vulnerabilities
2014-02-05
http://www.securityfocus.com/bid/65279
Oracle MySQL Server CVE-2013-5894 Remote Security Vulnerability
2014-02-05
http://www.securityfocus.com/bid/64873
Oracle MySQL Server CVE-2014-0427 Remote Security Vulnerability
2014-02-05
http://www.securityfocus.com/bid/64868
Oracle MySQL Server CVE-2013-5881 Remote Security Vulnerability
2014-02-05
http://www.securityfocus.com/bid/64885
Oracle MySQL Server CVE-2014-0386 Remote Security Vulnerability
2014-02-05
http://www.securityfocus.com/bid/64904
Oracle MySQL Server CVE-2014-0433 Remote Security Vulnerability
2014-02-05
http://www.securityfocus.com/bid/64895
Oracle MySQL Server CVE-2014-0402 Remote Security Vulnerability
2014-02-05
http://www.securityfocus.com/bid/64908
Oracle MySQL Server CVE-2013-5860 Remote Security Vulnerability
2014-02-05
http://www.securityfocus.com/bid/64864
Oracle MySQL Server CVE-2014-0437 Remote Security Vulnerability
2014-02-05
http://www.securityfocus.com/bid/64849
Oracle MySQL Server CVE-2014-0430 Remote Security Vulnerability
2014-02-05
http://www.securityfocus.com/bid/64893
Oracle MySQL Server CVE-2014-0420 Remote Security Vulnerability
2014-02-05
http://www.securityfocus.com/bid/64888
Exploit
XnView 1.92.1 Command-Line Arguments Buffer Overflow Vulnerability
4.2.2014
Bugtraq
Security advisory, LedgerSMB 1.3.0-1.3.36 2014-02-03
Chris Travers (chris metatrontech com)
[SECURITY] [DSA 2851-1] drupal6 security update 2014-02-02
Salvatore Bonaccorso (carnil debian org)
Malware
Phishing
Halifax | 3rd February 2014 |
BARCLAYS | 3rd February 2014 |
Amazon.com | 2nd February 2014 |
Vulnerebility
librsvg SVG Images Remote Denial of Service Vulnerability
2014-02-04
http://www.securityfocus.com/bid/49550
librsvg XML External Entities CVE-2013-1881 Information Disclosure Vulnerability
2014-02-04
http://www.securityfocus.com/bid/62714
OpenLDAP 'rwm_conn_destroy' Denial of Service Vulnerability
2014-02-04
http://www.securityfocus.com/bid/63190
Memcached verbose mode CVE-2013-7291 Denial of Service Vulnerability
2014-02-04
http://www.securityfocus.com/bid/64989
Memcached 'items.c' Denial of Service Vulnerability
2014-02-04
http://www.securityfocus.com/bid/64988
memcached Remote Denial of Service Vulnerability
2014-02-04
http://www.securityfocus.com/bid/59567
memcached Verbose Mode Denial of Service Vulnerability
2014-02-04
http://www.securityfocus.com/bid/64978
Oracle Java SE CVE-2013-1571 Frame Injection Vulnerability
2014-02-04
http://www.securityfocus.com/bid/60634
Xen Use After Free Memory Corruption Vulnerability
2014-02-04
http://www.securityfocus.com/bid/65097
Xen 'PHYSDEVOP_{prepare,release}_msix' Operations Local Privilege Escalation Vulnerability
2014-02-04
http://www.securityfocus.com/bid/65125
Chrony cmdmon Protocol Amplification Remote Denial of Service Vulnerability
2014-02-04
http://www.securityfocus.com/bid/65035
Multiple VMware Products CVE-2013-1406 Local Privilege Escalation Vulnerability
2014-02-04
http://www.securityfocus.com/bid/57867
Microsoft Windows Hyper-V CVE-2013-3898 Local Privilege Escalation Vulnerability
2014-02-04
http://www.securityfocus.com/bid/63562
Ruby Phusion Passenger 'server instance directory' Insecure Temporary File Creation Vulnerability
2014-02-04
http://www.securityfocus.com/bid/65207
IBM SmartCloud Provisioning CVE-2013-5455 Security Bypass Vulnerability
2014-02-04
http://www.securityfocus.com/bid/64143
cURL/libcURL NTLM connection Remote Security Bypass Vulnerability
2014-02-04
http://www.securityfocus.com/bid/65270
IBM Java CVE-2013-4002 Denial of Service Vulnerability
2014-02-04
http://www.securityfocus.com/bid/61310
Libmicrohttpd Multiple Remote Security Vulnerabilities
2014-02-04
http://www.securityfocus.com/bid/64138
MediaWiki Multiple Remote Code Execution Vulnerabilities
2014-02-04
http://www.securityfocus.com/bid/65223
NVIDIA Graphics Driver GPU Access CVE-2013-5986 Local Privilege Escalation Vulnerability
2014-02-04
http://www.securityfocus.com/bid/65208
NVIDIA Graphics Driver GPU Access Local Privilege Escalation Vulnerability
2014-02-04
http://www.securityfocus.com/bid/64525
Pixman CVE-2013-6425 Remote Denial of Service Vulnerability
2014-02-04
http://www.securityfocus.com/bid/64122
Xen CVE-2013-4494 Denial of Service Vulnerability
2014-02-04
http://www.securityfocus.com/bid/63494
Drupal Core Multiple Security Vulnerabilities
2014-02-04
http://www.securityfocus.com/bid/64973
LibYAML 'scanner.c' Remote Heap Based Buffer Overflow Vulnerability
2014-02-04
http://www.securityfocus.com/bid/65258
NTP 'ntp_request.c' Remote Denial of Service Vulnerability
2014-02-04
http://www.securityfocus.com/bid/64692
Linux Kernel 'compat_sys_recvmmsg()' Function Remote Memory Corruption Vulnerability
2014-02-04
http://www.securityfocus.com/bid/65255
Apache Camel CVE-2013-4330 Information Disclosure Vulnerability
2014-02-04
http://www.securityfocus.com/bid/62706
Simple E-Document 'upload.php' Arbitrary File Upload Vulnerability
2014-02-04
http://www.securityfocus.com/bid/65175
Joomla! Komento Unspecified Cross-Site Scripting Vulnerability
2014-02-04
http://www.securityfocus.com/bid/65173
Exploit
3.2.2014
Bugtraq
Malware
Phishing
Amazon.com | 2nd February 2014 |
RBS Bank | 2nd February 2014 |
Natwest | 1st February 2014 |
NatWest | 1st February 2014 |
Vulnerebility
Oracle Java SE CVE-2013-5784 Remote Security Vulnerability
2014-02-03
http://www.securityfocus.com/bid/63098
Oracle Java SE CVE-2013-5801 Remote Security Vulnerability
2014-02-03
http://www.securityfocus.com/bid/63147
Oracle Java SE CVE-2013-5790 Remote Security Vulnerability
2014-02-03
http://www.securityfocus.com/bid/63102
Oracle Java SE CVE-2013-5780 Remote Security Vulnerability
2014-02-03
http://www.securityfocus.com/bid/63115
Oracle Java SE CVE-2013-5782 Remote Security Vulnerability
2014-02-03
http://www.securityfocus.com/bid/63103
Oracle Java SE CVE-2013-5783 Remote Security Vulnerability
2014-02-03
http://www.securityfocus.com/bid/63154
Oracle Java SE CVE-2013-5778 Remote Security Vulnerability
2014-02-03
http://www.securityfocus.com/bid/63134
Oracle Java SE CVE-2013-3829 Remote Security Vulnerability
2014-02-03
http://www.securityfocus.com/bid/63120
Oracle Java SE CVE-2013-5772 Remote Security Vulnerability
2014-02-03
http://www.securityfocus.com/bid/63089
IBM Java CVE-2013-5457 Unspecified Arbitrary Code Execution Vulnerability
2014-02-03
http://www.securityfocus.com/bid/63622
IBM Integration Bus XML4J Parser Entity Expansion Denial of Service Vulnerability
2014-02-03
http://www.securityfocus.com/bid/63224
IBM Java CVE-2013-5375 Unspecified Security Bypass Vulnerability
2014-02-03
http://www.securityfocus.com/bid/63621
IBM Java CVE-2013-4041 Unspecified Security Bypass Vulnerability
2014-02-03
http://www.securityfocus.com/bid/63619
Linux Kernel 'compat_sys_recvmmsg()' Function Remote Memory Corruption Vulnerability
2014-02-03
http://www.securityfocus.com/bid/65255
Apache Camel CVE-2013-4330 Information Disclosure Vulnerability
2014-02-03
http://www.securityfocus.com/bid/62706
Simple E-Document 'upload.php' Arbitrary File Upload Vulnerability
2014-02-03
http://www.securityfocus.com/bid/65175
Joomla! Komento Unspecified Cross-Site Scripting Vulnerability
2014-02-03
http://www.securityfocus.com/bid/65173
OpenStack Keystone LDAP Assignment Security Bypass Vulnerability
2014-02-03
http://www.securityfocus.com/bid/63395
Oracle Java SE CVE-2013-5842 Remote Security Vulnerability
2014-02-03
http://www.securityfocus.com/bid/63150
Oracle Java SE CVE-2013-5829 Remote Security Vulnerability
2014-02-03
http://www.securityfocus.com/bid/63137
Oracle Java SE CVE-2013-5825 Remote Security Vulnerability
2014-02-03
http://www.securityfocus.com/bid/63101
Oracle Java SE CVE-2013-5797 Remote Security Vulnerability
2014-02-03
http://www.securityfocus.com/bid/63095
OpenStack Compute (Nova) Compressed 'qcow2' Disk Images Denial of Service Vulnerability
2014-02-03
http://www.securityfocus.com/bid/63467
Oracle Java SE CVE-2013-5850 Remote Security Vulnerability
2014-02-03
http://www.securityfocus.com/bid/63153
Oracle Java SE CVE-2013-5849 Remote Security Vulnerability
2014-02-03
http://www.securityfocus.com/bid/63106
Oracle Java SE CVE-2013-5843 Remote Security Vulnerability
2014-02-03
http://www.securityfocus.com/bid/63151
Oracle Java SE CVE-2013-5817 Remote Security Vulnerability
2014-02-03
http://www.securityfocus.com/bid/63146
Oracle Java SE CVE-2013-5814 Remote Security Vulnerability
2014-02-03
http://www.securityfocus.com/bid/63143
Oracle Java SE CVE-2013-5830 Remote Security Vulnerability
2014-02-03
http://www.securityfocus.com/bid/63121
Oracle Java SE CVE-2013-5840 Remote Security Vulnerability
2014-02-03
http://www.securityfocus.com/bid/63148
Exploit
Linux 3.4+ Arbitrary write with CONFIG_X86_X32
linux 3.4+ local root (CONFIG_X86_X32=y)
31.1.2014
Bugtraq
Ektron CMS Take Over - Hijacking Accounts 2014-01-30
Mark Litchfield (mark securatary com)
SimplyShare v1.4 iOS - Multiple Web Vulnerabilities 2014-01-29
Vulnerability Lab (research vulnerability-lab com)
Malware
Phishing
MINT | 30th January 2014 |
Lloyds Group | 30th January 2014 |
Halifax | 30th January 2014 |
NatWest Credit Card Online | 30th January 2014 |
NatWest Credit Card Online | 30th January 2014 |
Barclays | 30th January 2014 |
Vulnerebility
PHP OpenSSL Extension 'openssl_x509_parse()' Remote Memory Corruption Vulnerability
2014-01-31
http://www.securityfocus.com/bid/64225
Pidgin CVE-2013-6486 Incomplete Fix Remote Code Execution Vulnerability
2014-01-31
http://www.securityfocus.com/bid/65189
Cisco Identity Services Engine HTTP Control Interface for NAC Web Cross Site Scripting Vulnerability
2014-01-31
http://www.securityfocus.com/bid/65227
Cisco Identity Services Engine Report Page HTML Injection Vulnerability
2014-01-31
http://www.securityfocus.com/bid/65183
OTRS Customer Web Interface Cross Site Request Forgery Vulnerability
2014-01-31
http://www.securityfocus.com/bid/65217
Oracle Multiple SPARC Products CVE-2012-3206 Local Security Vulnerability
2014-01-31
http://www.securityfocus.com/bid/56023
Ruby Phusion Passenger 'server instance directory' Insecure Temporary File Creation Vulnerability
2014-01-31
http://www.securityfocus.com/bid/65207
ISC BIND 9 DNS64 Remote Denial of Service Vulnerability
2014-01-31
http://www.securityfocus.com/bid/56817
ISC BIND NSEC3 Signed Zones Queries Handling Remote Denial of Service Vulnerability
2014-01-31
http://www.securityfocus.com/bid/64801
ISC BIND 9 DNS RDATA Handling CVE-2013-4854 Remote Denial of Service Vulnerability
2014-01-31
http://www.securityfocus.com/bid/61479
ISC BIND 9 DNS64 CVE-2012-5689 Remote Denial of Service Vulnerability
2014-01-31
http://www.securityfocus.com/bid/57556
ISC BIND 9 'libdns' Remote Denial of Service Vulnerability
2014-01-31
http://www.securityfocus.com/bid/58736
ISC BIND CVE-2013-3919 Remote Denial of Service Vulnerability
2014-01-31
http://www.securityfocus.com/bid/60338
ISC BIND 9 DNS RDATA Handling CVE-2012-5166 Remote Denial of Service Vulnerability
2014-01-31
http://www.securityfocus.com/bid/55852
Simple E-Document 'upload.php' Arbitrary File Upload Vulnerability
2014-01-31
http://www.securityfocus.com/bid/65175
Xen CVE-2013-4494 Denial of Service Vulnerability
2014-01-31
http://www.securityfocus.com/bid/63494
Cisco WebEx Meetings Server CVE-2014-0682 Security Bypass Vulnerability
2014-01-31
http://www.securityfocus.com/bid/65198
libvirt CVE-2014-1447 Denial of Service Vulnerability
2014-01-31
http://www.securityfocus.com/bid/64945
libvirt 'virDomainBlockStats()' Denial of Service Vulnerability
2014-01-31
http://www.securityfocus.com/bid/64723
HPLIP 'pkit.py' Insecure Temporary File Creation Vulnerability
2014-01-31
http://www.securityfocus.com/bid/63959
NVIDIA Graphics Driver GPU Access Local Privilege Escalation Vulnerability
2014-01-31
http://www.securityfocus.com/bid/64525
HP Application Information Optimizer 'oasoa.exe' Remote Code Execution Vulnerability
2014-01-31
http://www.securityfocus.com/bid/64557
WordPress 'press-this.php' Remote Security Bypass Vulnerability
2014-01-31
http://www.securityfocus.com/bid/47598
NTP 'ntp_request.c' Remote Denial of Service Vulnerability
2014-01-31
http://www.securityfocus.com/bid/64692
Oracle Java SE CVE-2013-5884 Remote Security Vulnerability
2014-01-31
http://www.securityfocus.com/bid/64924
Oracle Java SE CVE-2014-0373 Remote Security Vulnerability
2014-01-31
http://www.securityfocus.com/bid/64922
Network Security Services 'ssl_Do1stHandshake()' Function Information Disclosure Vulnerability
2014-01-31
http://www.securityfocus.com/bid/64944
Cisco RVS4000/WRVS4400N/WAP4410N Devices Test Interface Remote Privilege Escalation Vulnerability
2014-01-31
http://www.securityfocus.com/bid/64776
Oracle Java SE CVE-2014-0428 Remote Security Vulnerability
2014-01-31
http://www.securityfocus.com/bid/64935
Oracle Java SE CVE-2014-0416 Remote Security Vulnerability
2014-01-31
http://www.securityfocus.com/bid/64937
Exploit
Linux 3.4+ recvmmsg x32 compat Proof of Concept
30.1.2014
Bugtraq
SiteCore XML Control Script Insertion 2014-01-29
Mark Litchfield (mark securatary com)
[slackware-security] mozilla-nss (SSA:2014-028-02) 2014-01-28
Slackware Security Team (security slackware com)
Vulnerabilities within Mura CMS / Sitecore MCS / SmarterMail 2014-01-28
Mark Litchfield (mark securatary com)
Malware
Phishing
American Express | 29th January 2014 |
Chase | 29th January 2014 |
PayPal | 29th January 2014 |
Barclays Bank | 29th January 2014 |
Vulnerebility
ISC BIND NSEC3 Signed Zones Queries Handling Remote Denial of Service Vulnerability
2014-01-30
http://www.securityfocus.com/bid/64801
ISC BIND 9 DNS RDATA Handling CVE-2013-4854 Remote Denial of Service Vulnerability
2014-01-30
http://www.securityfocus.com/bid/61479
ISC BIND 9 DNS64 CVE-2012-5689 Remote Denial of Service Vulnerability
2014-01-30
http://www.securityfocus.com/bid/57556
ISC BIND 9 'libdns' Remote Denial of Service Vulnerability
2014-01-30
http://www.securityfocus.com/bid/58736
ISC BIND CVE-2013-3919 Remote Denial of Service Vulnerability
2014-01-30
http://www.securityfocus.com/bid/60338
ISC BIND 9 DNS RDATA Handling CVE-2012-5166 Remote Denial of Service Vulnerability
2014-01-30
http://www.securityfocus.com/bid/55852
Simple E-Document 'upload.php' Arbitrary File Upload Vulnerability
2014-01-30
http://www.securityfocus.com/bid/65175
Xen CVE-2013-4494 Denial of Service Vulnerability
2014-01-30
http://www.securityfocus.com/bid/63494
Cisco WebEx Meetings Server CVE-2014-0682 Security Bypass Vulnerability
2014-01-30
http://www.securityfocus.com/bid/65198
libvirt CVE-2014-1447 Denial of Service Vulnerability
2014-01-30
http://www.securityfocus.com/bid/64945
libvirt 'virDomainBlockStats()' Denial of Service Vulnerability
2014-01-30
http://www.securityfocus.com/bid/64723
HPLIP 'pkit.py' Insecure Temporary File Creation Vulnerability
2014-01-30
http://www.securityfocus.com/bid/63959
NVIDIA Graphics Driver GPU Access Local Privilege Escalation Vulnerability
2014-01-30
http://www.securityfocus.com/bid/64525
HP Application Information Optimizer 'oasoa.exe' Remote Code Execution Vulnerability
2014-01-30
http://www.securityfocus.com/bid/64557
WordPress 'press-this.php' Remote Security Bypass Vulnerability
2014-01-30
http://www.securityfocus.com/bid/47598
NTP 'ntp_request.c' Remote Denial of Service Vulnerability
2014-01-30
http://www.securityfocus.com/bid/64692
Oracle Java SE CVE-2013-5884 Remote Security Vulnerability
2014-01-30
http://www.securityfocus.com/bid/64924
Oracle Java SE CVE-2014-0373 Remote Security Vulnerability
2014-01-30
http://www.securityfocus.com/bid/64922
Network Security Services 'ssl_Do1stHandshake()' Function Information Disclosure Vulnerability
2014-01-30
http://www.securityfocus.com/bid/64944
Cisco RVS4000/WRVS4400N/WAP4410N Devices Test Interface Remote Privilege Escalation Vulnerability
2014-01-30
http://www.securityfocus.com/bid/64776
Oracle Java SE CVE-2014-0428 Remote Security Vulnerability
2014-01-30
http://www.securityfocus.com/bid/64935
Oracle Java SE CVE-2014-0416 Remote Security Vulnerability
2014-01-30
http://www.securityfocus.com/bid/64937
Oracle Java SE CVE-2013-5910 Remote Security Vulnerability
2014-01-30
http://www.securityfocus.com/bid/64933
Oracle Java SE CVE-2013-5878 Remote Security Vulnerability
2014-01-30
http://www.securityfocus.com/bid/64927
Oracle Java SE CVE-2014-0422 Remote Security Vulnerability
2014-01-30
http://www.securityfocus.com/bid/64921
Oracle Java SE CVE-2014-0368 Remote Security Vulnerability
2014-01-30
http://www.securityfocus.com/bid/64930
Oracle Java SE CVE-2014-0423 Remote Security Vulnerability
2014-01-30
http://www.securityfocus.com/bid/64914
Oracle Java SE CVE-2013-5896 Remote Security Vulnerability
2014-01-30
http://www.securityfocus.com/bid/64926
Oracle Java SE CVE-2014-0411 Remote Security Vulnerability
2014-01-30
http://www.securityfocus.com/bid/64918
Oracle Java SE CVE-2014-0376 Remote Security Vulnerability
2014-01-30
http://www.securityfocus.com/bid/64907
Exploit
Oracle Forms and Reports 11.1 - Remote Exploit
Simple E-Document Arbitrary File Upload
SimplyShare 1.4 iOS - Multiple Vulnerabilities
A10 Networks Loadbalancer - Directory Traversal
ManageEngine Support Center Plus 7916 - Directory Traversal
pfSense 2.1 build 20130911-1816 - Directory Traversal
29.1.2014
Bugtraq
Mozilla Bug Bounty #5 - WireTap Remote Web Vulnerability 2014-01-27
Vulnerability Lab (research vulnerability-lab com)
DC4420 - London DEFCON - January meet - Tuesday 28th January 2014 2014-01-27
Major Malfunction (majormal pirate-radio org)
Multiple Vulnerabilities in Eventum 2014-01-27
High-Tech Bridge Security Research (advisory htbridge com)
Malware
Phishing
Chase | 28th January 2014 |
RBS | 28th January 2014 |
NATWEST | 28th January 2014 |
RBS | 28th January 2014 |
YOUR LATEST STATEMENT FOR | |
PayPal | 28th January 2014 |
Vulnerebility
libvirt CVE-2014-1447 Denial of Service Vulnerability
2014-01-29
http://www.securityfocus.com/bid/64945
libvirt 'virDomainBlockStats()' Denial of Service Vulnerability
2014-01-29
http://www.securityfocus.com/bid/64723
Linux Kernel 'net_ctl_permissions()' Function Local Security Bypass Vulnerability
2014-01-29
http://www.securityfocus.com/bid/64471
Linux Kernel CVE-2013-2929 Local Privilege Escalation Vulnerability
2014-01-29
http://www.securityfocus.com/bid/64111
Linux Kernel CVE-2013-6378 Local Denial of Service Vulnerability
2014-01-29
http://www.securityfocus.com/bid/63886
Linux Kernel 'perf_trace_event_perm()' Function Local Security Bypass Vulnerability
2014-01-29
http://www.securityfocus.com/bid/64318
Linux Kernel CVE-2013-4470 Multiple Local Memory Corruption Vulnerabilities
2014-01-29
http://www.securityfocus.com/bid/63359
Linux Kernel CVE-2013-6431 NULL Pointer Dereference Local Denial of Service Vulnerability
2014-01-29
http://www.securityfocus.com/bid/64137
Linux Kernel AACRAID Driver Compat IOCTL Local Security Bypass Vulnerability
2014-01-29
http://www.securityfocus.com/bid/63888
Oracle Java SE CVE-2013-2431 Remote Java Runtime Environment Vulnerability
2014-01-29
http://www.securityfocus.com/bid/59165
Oracle Java SE CVE-2014-0373 Remote Security Vulnerability
2014-01-29
http://www.securityfocus.com/bid/64922
Oracle Java SE CVE-2013-5850 Remote Security Vulnerability
2014-01-29
http://www.securityfocus.com/bid/63153
Oracle Java SE CVE-2013-5789 Remote Security Vulnerability
2014-01-29
http://www.securityfocus.com/bid/63156
Oracle Java SE CVE-2013-5783 Remote Security Vulnerability
2014-01-29
http://www.securityfocus.com/bid/63154
Oracle Java SE CVE-2013-2400 Remote Security Vulnerability
2014-01-29
http://www.securityfocus.com/bid/60621
Oracle Java SE CVE-2013-2407 Remote Security Vulnerability
2014-01-29
http://www.securityfocus.com/bid/60653
Oracle Java SE CVE-2013-2430 Remote Java Runtime Environment Vulnerability
2014-01-29
http://www.securityfocus.com/bid/59243
Oracle Java SE CVE-2013-2412 Remote Security Vulnerability
2014-01-29
http://www.securityfocus.com/bid/60618
Oracle Java SE CVE-2013-2422 Remote Java Runtime Environment Vulnerability
2014-01-29
http://www.securityfocus.com/bid/59228
Oracle Java SE CVE-2013-2414 Remote Java Runtime Environment Vulnerability
2014-01-29
http://www.securityfocus.com/bid/59234
Oracle Java SE CVE-2013-2433 Remote Java Runtime Environment Vulnerability
2014-01-29
http://www.securityfocus.com/bid/59220
Oracle Java SE CVE-2013-2415 Remote Java Runtime Environment Vulnerability
2014-01-29
http://www.securityfocus.com/bid/59212
Oracle Java SE CVE-2013-5823 Remote Security Vulnerability
2014-01-29
http://www.securityfocus.com/bid/63110
Oracle Java SE CVE-2012-5075 Remote Java Runtime Environment Vulnerability
2014-01-29
http://www.securityfocus.com/bid/56081
Oracle Java SE CVE-2013-2426 Multiple Remote Code Execution Vulnerabilities
2014-01-29
http://www.securityfocus.com/bid/59206
Oracle Java SE CVE-2013-2417 Remote Java Runtime Environment Vulnerability
2014-01-29
http://www.securityfocus.com/bid/59187
Oracle Java SE CVE-2013-2425 Remote Java Runtime Environment Vulnerability
2014-01-29
http://www.securityfocus.com/bid/59191
Oracle Java SE CVE-2013-2429 Remote Java Runtime Environment Vulnerability
2014-01-29
http://www.securityfocus.com/bid/59184
Oracle Java SE CVE-2013-2428 Remote Code Execution Vulnerability
2014-01-29
http://www.securityfocus.com/bid/59175
Oracle Java SE CVE-2013-2420 Integer Overflow Vulnerability
2014-01-29
http://www.securityfocus.com/bid/59167
Exploit
28.1.2014
Bugtraq
Malware
Phishing
PayPal | 28th January 2014 |
PayPal | 27th January 2014 |
Natwest Bank Plc | 27th January 2014 |
service@paypal.co.uk | 27th January 2014 |
Vulnerebility
WordPress Pretty Photo Plugin 'hashrel' Paramater Cross Site Scripting Vulnerability
2014-01-28
http://www.securityfocus.com/bid/63839
Augeas Multiple Insecure Temporary File Creation Vulnerabilities
2014-01-28
http://www.securityfocus.com/bid/63861
HPLIP 'pkit.py' Insecure Temporary File Creation Vulnerability
2014-01-28
http://www.securityfocus.com/bid/63959
HPLIP CVE-2013-6427 Insecure Auto Update Feature Man in The Middle Vulnerability
2014-01-28
http://www.securityfocus.com/bid/64131
Oracle Outside In Technology CVE-2013-5791 Stack Buffer Overflow Vulnerability
2014-01-28
http://www.securityfocus.com/bid/63076
Oracle Java SE CVE-2013-5825 Remote Security Vulnerability
2014-01-28
http://www.securityfocus.com/bid/63101
IBM Integration Bus XML4J Parser Entity Expansion Denial of Service Vulnerability
2014-01-28
http://www.securityfocus.com/bid/63224
Oracle Java SE CVE-2013-5802 Remote Security Vulnerability
2014-01-28
http://www.securityfocus.com/bid/63135
Oracle Java SE CVE-2013-5809 Remote Security Vulnerability
2014-01-28
http://www.securityfocus.com/bid/63118
Microsoft Bing for Android Unspecified Arbitrary Code Execution Vulnerability
2014-01-28
http://www.securityfocus.com/bid/65128
Dell Kace 1000 Systems Management Appliance DS-2014-001 Multiple SQL Injection Vulnerabilities
2014-01-28
http://www.securityfocus.com/bid/65029
Multiple Generel Electric Products 'gefebt.exe' Shell Upload Vulnerability
2014-01-28
http://www.securityfocus.com/bid/65124
CS-Cart Multiple Cross Site Scripting Vulnerabilities
2014-01-28
http://www.securityfocus.com/bid/65115
IBM Java CVE-2013-4002 Denial of Service Vulnerability
2014-01-28
http://www.securityfocus.com/bid/61310
GitLab HTML Injection Vulnerability
2014-01-28
http://www.securityfocus.com/bid/64490
IBM Sterling B2B Integrator and IBM Sterling File Gateway CVE-2013-5409 SQL-Injection Vulnerability
2014-01-28
http://www.securityfocus.com/bid/64442
IBM Sterling B2B Integrator and Sterling File Gateway Unspecified Cross Site Scripting Vulnerability
2014-01-28
http://www.securityfocus.com/bid/64443
IBM Sterling B2B Integrator and Sterling File Gateway CVE-2013-5413 Security Bypass Vulnerabilty
2014-01-28
http://www.securityfocus.com/bid/64448
IBM Sterling B2B Integrator and Sterling File Gateway Unspecified Frame Injection Vulnerability
2014-01-28
http://www.securityfocus.com/bid/64449
IBM Sterling B2B Integrator and Sterling File Gateway CVE-2013-5411 Link Injection Vulnerability
2014-01-28
http://www.securityfocus.com/bid/64447
IBM Sterling B2B Integrator and Sterling File Gateway Cross Site Scripting Vulnerability
2014-01-28
http://www.securityfocus.com/bid/64446
Oracle Outside In Technology CVE-2013-5763 Stack Buffer Overflow Vulnerability
2014-01-28
http://www.securityfocus.com/bid/63741
WordPress Newsletter Manager Plugin Multiple Cross Site Scripting Vulnerabilities
2014-01-28
http://www.securityfocus.com/bid/53523
Oracle Java SE CVE-2013-5803 Remote Security Vulnerability
2014-01-28
http://www.securityfocus.com/bid/63082
Oracle Java SE CVE-2013-5780 Remote Security Vulnerability
2014-01-28
http://www.securityfocus.com/bid/63115
Media Library Categories Multiple Cross Site Scripting Vulnerabilities
2014-01-28
http://www.securityfocus.com/bid/53524
WordPress Soundcloud Is Gold 'width' Parameter Cross Site Scripting Vulnerability
2014-01-28
http://www.securityfocus.com/bid/53537
Emerson Network Power Avocent MergePoint Unity 2016 KVM Directory Traversal Vulnerability
2014-01-28
http://www.securityfocus.com/bid/65105
Cisco TelePresence System Arbitrary Command Execution Vulnerability
2014-01-28
http://www.securityfocus.com/bid/65071
CPAN 'Proc::Daemon' Module Insecure File Permissions Vulnerability
2014-01-28
http://www.securityfocus.com/bid/64372
Exploit
27.1.2014
Bugtraq
Malware
Phishing
service@paypal.co.uk | 26th January 2014 |
PayPal | 26th January 2014 |
NATWEST PLC | 26th January 2014 |
NatWest Bank | 26th January 2014 |
RBS | 26th January 2014 |
Natwest | 26th January 2014 |
RBS | 26th January 2014 |
NatWest Bank | 25th January 2014 |
Bank of America | 25th January 2014 |
Vulnerebility
Linux Kernel 'x25_parse_facilities()' Remote Denial of Service Vulnerability
2014-01-27
http://www.securityfocus.com/bid/44642
Linux Kernel 'IFF_TX_SKB_SHARING' Local Denial of Service Vulnerability
2014-01-27
http://www.securityfocus.com/bid/50756
Apache HTTP Server CVE-2011-3192 Denial Of Service Vulnerability
2014-01-27
http://www.securityfocus.com/bid/49303
Linux Kernel 'net/ieee802154/dgram.c' Local Information Disclosure Vulnerability
2014-01-27
http://www.securityfocus.com/bid/64747
Linux Kernel iptables '--syn' Rules Security Bypass Vulnerability
2014-01-27
http://www.securityfocus.com/bid/53733
Linux Kernel '/proc/interrupts' Password Length Local Information Disclosure Weakness
2014-01-27
http://www.securityfocus.com/bid/50573
Oracle Java SE CVE-2013-5848 Remote Security Vulnerability
2014-01-27
http://www.securityfocus.com/bid/63124
Linux Kernel 'SNDRV_HDSP_IOCTL_GET_CONFIG_INFO' IOCTL Local Information Disclosure Vulnerability
2014-01-27
http://www.securityfocus.com/bid/45058
Oracle Java SE CVE-2013-5812 Remote Security Vulnerability
2014-01-27
http://www.securityfocus.com/bid/63126
HP Performance Insight Multiple Unspecified Security Vulnerabilities
2014-01-27
http://www.securityfocus.com/bid/53415
Linux Kernel CIFS NULL Pointer Dereference Denial of Service Vulnerability
2014-01-27
http://www.securityfocus.com/bid/59064
Oracle Java SE CVE-2013-2439 Remote Java Runtime Environment Vulnerability
2014-01-27
http://www.securityfocus.com/bid/59178
QEMU KVM 'virtio-blk' Driver Local Privilege Escalation Vulnerability
2014-01-27
http://www.securityfocus.com/bid/47546
Oracle Java SE CVE-2013-5818 Remote Security Vulnerability
2014-01-27
http://www.securityfocus.com/bid/63157
Linux Kernel 'apparmor_setprocattr()' Local Denial of Service Vulnerability
2014-01-27
http://www.securityfocus.com/bid/50172
Oracle Java SE CVE-2013-2455 Remote Code Execution Vulnerability
2014-01-27
http://www.securityfocus.com/bid/60619
Linux Kernel CVE-2013-4470 Multiple Local Memory Corruption Vulnerabilities
2014-01-27
http://www.securityfocus.com/bid/63359
Oracle Java SE and Java for Business CVE-2010-3570 Remote Deployment Toolkit Vulnerability
2014-01-27
http://www.securityfocus.com/bid/44020
Oracle Java SE CVE-2013-2454 Remote Security Vulnerability
2014-01-27
http://www.securityfocus.com/bid/60650
Linux Kernel 'SG_IO IOCTL' SCSI Request Local Privilege Escalation Vulnerability
2014-01-27
http://www.securityfocus.com/bid/51176
HP Network Node Manager i CVE-2012-3275 Remote Unspecified Unauthorized Access Vulnerability
2014-01-27
http://www.securityfocus.com/bid/56822
Oracle Java SE and Java for Business CVE-2010-3556 Remote 2D Vulnerability
2014-01-27
http://www.securityfocus.com/bid/43971
RETIRED: HP Printers and HP Digital Sender Firmware Update Remote Code Execution Vulnerability
2014-01-27
http://www.securityfocus.com/bid/51324
Linux Kernel 'ext4_ext_insert_extent()' Local Denial of Service Vulnerability
2014-01-27
http://www.securityfocus.com/bid/50322
ISC BIND 9 Recursive Queries Remote Denial of Service Vulnerability
2014-01-27
http://www.securityfocus.com/bid/50690
Linux Kernel 'irda_bind()' Null Pointer Dereference Vulnerability
2014-01-27
http://www.securityfocus.com/bid/42900
Perl CVE-2013-1667 Input Rehashing Denial of Service Vulnerability
2014-01-27
http://www.securityfocus.com/bid/58311
Linux Kernel Rose Protocol 'srose_ndigis' Heap Memory Corruption Vulnerability
2014-01-27
http://www.securityfocus.com/bid/43368
Linux Kernel epoll Subsystem 'eventpoll.c' Multiple Local Denial of Service Vulnerabilities
2014-01-27
http://www.securityfocus.com/bid/46630
Oracle Java SE CVE-2013-5777 Remote Security Vulnerability
2014-01-27
http://www.securityfocus.com/bid/63140
Exploit
Ability Mail Server 2013 - Password Reset CSRF from Stored XSS (Web UI)
Oracle Outside In MDB File Parsing Stack Based Buffer Overflow PoC
Mozilla Thunderbird 17.0.6 - Input Validation Filter Bypass
25.1.2014
Bugtraq
Security Vulnerabilities in Apache Cordova / PhoneGap 2014-01-24
mgeorgiev utexas edu
[CTF] nullcon HackIM 2014 will start at 24-01-2014, when the clock will strike at 11:59 (+5:30 GMT) 2014-01-24
nullcon (nullcon nullcon net)
[CVE-2014-1664] GoToMeeting Information Disclosure via Logging Output (Android) 2014-01-24
cjlacayo gmail com
Malware
Phishing
Bank of America | 25th January 2014 |
Natwest | 24th January 2014 |
NatWest | 24th January 2014 |
Vulnerebility
Oracle Java SE CVE-2013-2464 Memory Corruption Vulnerability
2014-01-25
http://www.securityfocus.com/bid/60631
Linux Kernel 'agp_ioctl()' Local Privilege Escalation Vulnerability
2014-01-25
http://www.securityfocus.com/bid/47843
Linux Kernel DRM 'drivers/gpu/drm/crm_crtc.c' IOCTL Local Privilege Escalation Vulnerability
2014-01-25
http://www.securityfocus.com/bid/51371
Oracle Java SE CVE-2013-2461 Remote Security Vulnerability
2014-01-25
http://www.securityfocus.com/bid/60645
Linux Kernel 'nfs-utils' Remote Unauthorized Access Vulnerability
2014-01-25
http://www.securityfocus.com/bid/48465
Oracle Java SE and Java for Business CVE-2010-3567 Remote 2D Vulnerability
2014-01-25
http://www.securityfocus.com/bid/43992
Oracle Java SE CVE-2013-1569 Stack Buffer Overflow Vulnerability
2014-01-25
http://www.securityfocus.com/bid/59166
Linux Kernel 'drivers/scsi/bfa/bfa_core.c' Denial of Service Vulnerability
2014-01-25
http://www.securityfocus.com/bid/45262
Linux Kernel Headroom Check 'udp6_ufo_fragment()' Remote Denial of Service Vulnerability
2014-01-25
http://www.securityfocus.com/bid/50751
Linux Kernel 'agp_ioctl()' Local Privilege Escalation Vulnerability
2014-01-25
http://www.securityfocus.com/bid/47534
Linux Kernel 'drivers/media/radio/si4713-i2c.c' Remote Buffer Overflow Vulnerability
2014-01-25
http://www.securityfocus.com/bid/48804
Linux Kernel CVE-2013-3236 Local Information Disclosure Vulnerability
2014-01-25
http://www.securityfocus.com/bid/59391
Oracle Java SE and Java for Business CVE-2010-3565 JPEGImageWriter.writeImage Vulnerability
2014-01-25
http://www.securityfocus.com/bid/43985
Oracle Java SE CVE-2013-5830 Remote Security Vulnerability
2014-01-25
http://www.securityfocus.com/bid/63121
Linux Kernel 'PKT_CTRL_CMD_STATUS' Invalid Pointer Dereference Denial of Service Vulnerability
2014-01-25
http://www.securityfocus.com/bid/43551
Linux Kernel 'net/ipx/af_ipx.c' Local Information Disclosure Vulnerability
2014-01-25
http://www.securityfocus.com/bid/64741
Linux Kernel '/proc/PID/io' Local Information Disclosure Vulnerability
2014-01-25
http://www.securityfocus.com/bid/49408
Oracle Java SE CVE-2013-5802 Remote Security Vulnerability
2014-01-25
http://www.securityfocus.com/bid/63135
Oracle Java SE CVE-2013-2448 Remote Code Execution Vulnerability
2014-01-25
http://www.securityfocus.com/bid/60640
Linux Kernel CVE-2013-0313 NULL Pointer Dereference Denial of Service Vulnerability
2014-01-25
http://www.securityfocus.com/bid/58071
Linux Kernel 'setup_arg_pages()' Denial of Service Vulnerability
2014-01-25
http://www.securityfocus.com/bid/44301
Linux Kernel 'drivers/isdn/mISDN/socket.c' Local Information Disclosure Vulnerability
2014-01-25
http://www.securityfocus.com/bid/64743
Linux Kernel Alpha Specific Commands Memory Corruption and Information Disclosure Vulnerabilities
2014-01-25
http://www.securityfocus.com/bid/48254
Oracle Java SE and Java for Business CVE-2010-3553 Remote Swing Vulnerability
2014-01-25
http://www.securityfocus.com/bid/44035
Oracle Java SE CVE-2013-5774 Remote Security Vulnerability
2014-01-25
http://www.securityfocus.com/bid/63128
Linux Kernel 'dns_key.c' NULL Pointer Dereference Denial of Service Vulnerability
2014-01-25
http://www.securityfocus.com/bid/46732
Linux Kernel Network Bridge NULL Pointer Dereference Denial of Service Vulnerability
2014-01-25
http://www.securityfocus.com/bid/50417
Linux Kernel 'i.MX' Clock Infrastructure Remote Denial of Service Vulnerability
2014-01-25
http://www.securityfocus.com/bid/55258
Oracle Java SE CVE-2013-2459 Remote Security Vulnerability
2014-01-25
http://www.securityfocus.com/bid/60647
Linux Kernel 'l2tp_ip_sendmsg()' and 'pppol2tp_sendmsg()' Denial of Service Vulnerability
2014-01-25
http://www.securityfocus.com/bid/44762
Exploit
24.1.2014
Bugtraq
Cross-Site Scripting (XSS) in Komento Joomla Extension 2014-01-23
High-Tech Bridge Security Research (advisory htbridge com)
SQL Injection in JV Comment Joomla Extension 2014-01-23
High-Tech Bridge Security Research (advisory htbridge com)
Reflected cross-site scripting (XSS) vulnerability in Mediatrix Web Management Interface login page 2014-01-23
tudor enache helpag com
Malware
Phishing
NatWest Card | 23rd January 2014 |
NatWest | 23rd January 2014 |
Vulnerebility
DenyHosts 'regex.py' Remote Denial of Service Vulnerability
2014-01-24
http://www.securityfocus.com/bid/64478
Cubic CMS Multiple Security Vulnerabilities
2014-01-24
http://www.securityfocus.com/bid/64660
WordPress WP Forum Server Plugin SQL Injection and Cross Site Scripting Vulnerabilities
2014-01-24
http://www.securityfocus.com/bid/53530
Hiox Guest Book 'add.php' Multiple Cross Site Scripting Vulnerabilities
2014-01-24
http://www.securityfocus.com/bid/64683
Cisco NX-OS Software TACACS+ Server Local Privilege Escalation Vulnerability
2014-01-24
http://www.securityfocus.com/bid/65083
OpenStack Heat ReST API Validation Privilage Escalation Vulnerability
2014-01-24
http://www.securityfocus.com/bid/64257
OpenStack Heat CFN Policy CVE-2013-6426 Security Bypass Vulnerability
2014-01-24
http://www.securityfocus.com/bid/64243
Command School Student Management System Multiple Security Vulnerabilities
2014-01-24
http://www.securityfocus.com/bid/64707
UAEPD Shopping Cart Script Multiple SQL Injection Vulnerabilities
2014-01-24
http://www.securityfocus.com/bid/64734
Apache Struts CVE-2013-2251 Multiple Remote Command Execution Vulnerabilities
2014-01-24
http://www.securityfocus.com/bid/61189
b2ePMS 'verify_user.php' SQL Injection and Authentication Bypass Vulnerabilities
2014-01-24
http://www.securityfocus.com/bid/53505
Horde Kronolith Multiple Cross Site Scripting Vulnerabilities
2014-01-24
http://www.securityfocus.com/bid/53731
GetSimple CMS Multiple HTML Injection and Cross Site Scripting Vulnerabilities
2014-01-24
http://www.securityfocus.com/bid/53501
Oracle Java SE CVE-2013-5843 Remote Security Vulnerability
2014-01-24
http://www.securityfocus.com/bid/63151
Oracle Outside In Technology CVE-2013-5791 Stack Buffer Overflow Vulnerability
2014-01-24
http://www.securityfocus.com/bid/63076
Joomla! JV Comment Extension 'id' Parameter SQL Injection Vulnerability
2014-01-24
http://www.securityfocus.com/bid/64661
OpenStack Neutron and Nova CVE-2013-6419 Information Disclosure Vulnerability
2014-01-24
http://www.securityfocus.com/bid/64250
XWork 'ParameterInterceptor' Class OGNL (CVE-2010-1870) Security Bypass Vulnerability
2014-01-24
http://www.securityfocus.com/bid/41592
OpenStack Keystone EC2-style Tokens Validation Privilage Escalation Vulnerability
2014-01-24
http://www.securityfocus.com/bid/64253
Network Security Services 'ssl_Do1stHandshake()' Function Information Disclosure Vulnerability
2014-01-24
http://www.securityfocus.com/bid/64944
Mozilla Netscape Portable Runtime CVE-2013-5607 Integer Overflow Vulnerability
2014-01-24
http://www.securityfocus.com/bid/63802
Oracle MySQL Server CVE-2014-0386 Remote Security Vulnerability
2014-01-24
http://www.securityfocus.com/bid/64904
Oracle MySQL Server CVE-2013-5908 Remote Security Vulnerability
2014-01-24
http://www.securityfocus.com/bid/64896
Oracle MySQL Server CVE-2014-0402 Remote Security Vulnerability
2014-01-24
http://www.securityfocus.com/bid/64908
Oracle MySQL Server CVE-2014-0401 Remote Security Vulnerability
2014-01-24
http://www.securityfocus.com/bid/64898
Oracle MySQL Server CVE-2013-5891 Remote Security Vulnerability
2014-01-24
http://www.securityfocus.com/bid/64891
Oracle MySQL Server CVE-2014-0420 Remote Security Vulnerability
2014-01-24
http://www.securityfocus.com/bid/64888
Oracle MySQL Server CVE-2014-0412 Remote Security Vulnerability
2014-01-24
http://www.securityfocus.com/bid/64880
Oracle MySQL Server CVE-2014-0393 Remote Security Vulnerability
2014-01-24
http://www.securityfocus.com/bid/64877
Oracle MySQL Server CVE-2014-0437 Remote Security Vulnerability
2014-01-24
http://www.securityfocus.com/bid/64849
Exploit
NCH Software Express Burn Plus 4.68 (.EBP) Project File Buffer Overflow
Daum Game 1.1.0.5 ActiveX (IconCreate Method) - Stack Buffer Overflow
HP Data Protector Backup Client Service Directory Traversal
Ammyy Admin 3.2 - Authentication Bypass
MW6 Technologies Aztec ActiveX (Data param) - Buffer Overflow
MW6 Technologies DataMatrix ActiveX (Data param) - Buffer Overflow
MW6 Technologies MaxiCode ActiveX (Data param) - Buffer Overflow
23.1.2014
Bugtraq
[ MDVSA-2014:020 ] x11-server 2014-01-22
security mandriva com
Cisco Security Advisory: Cisco TelePresence System Software Command Execution Vulnerability 2014-01-22
Cisco Systems Product Security Incident Response Team (psirt cisco com)
Cisco Security Advisory: Cisco TelePresence ISDN Gateway D-Channel Denial of Service Vulnerability 2014-01-22
Cisco Systems Product Security Incident Response Team (psirt cisco com)
Cisco Security Advisory: Cisco TelePresence Video Communication Server SIP Denial of Service Vulnerability 2014-01-22
Cisco Systems Product Security Incident Response Team (psirt cisco com)
Malware
Phishing
Vulnerebility
VMware vCloud Director Cross Site Request Forgery Vulnerabilities
2014-01-23
http://www.securityfocus.com/bid/64993
Multiple VMWare Products Local Denial Of Service Vulnerability
2014-01-23
http://www.securityfocus.com/bid/64994
VMware ESXi and ESX NFC NULL Pointer Dereference Denial of Service Vulnerability
2014-01-23
http://www.securityfocus.com/bid/64995
Apple Mac OS X Text Tracks CVE-2013-1024 Remote Code Execution Vulnerability
2014-01-23
http://www.securityfocus.com/bid/60368
Linux Kernel Multiple Local Information Disclosure Vulnerabilities
2014-01-23
http://www.securityfocus.com/bid/60254
Linux Kernel KVM 'apic_get_tmcct()' Function Denial of Service Vulnerability
2014-01-23
http://www.securityfocus.com/bid/64270
Linux Kernel CVE-2013-6368 Local Privilege Escalation Vulnerability
2014-01-23
http://www.securityfocus.com/bid/64291
Linux Kernel CVE-2013-4470 Multiple Local Memory Corruption Vulnerabilities
2014-01-23
http://www.securityfocus.com/bid/63359
Zabbix CVE-2013-6824 Remote Command Execution Vulnerability
2014-01-23
http://www.securityfocus.com/bid/64311
Google Chrome Prior to 21.0.1180.89 Multiple Security Vulnerabilities
2014-01-23
http://www.securityfocus.com/bid/55331
Google Chrome Prior to 20.0.1132.43 Multiple Security Vulnerabilities
2014-01-23
http://www.securityfocus.com/bid/54203
Google Chrome Prior to 23.0.1271.91 Multiple Security Vulnerabilities
2014-01-23
http://www.securityfocus.com/bid/56684
libxml2 CVE-2012-2807 Multiple Integer Overflow Vulnerabilities
2014-01-23
http://www.securityfocus.com/bid/54718
libxml2 Hash Collision Denial Of Service Vulnerability
2014-01-23
http://www.securityfocus.com/bid/52107
Google Chrome Prior to 19 Multiple Security Vulnerabilities
2014-01-23
http://www.securityfocus.com/bid/53540
WebKit CVE-2013-5128 Unspecified Memory Corruption Vulnerability
2014-01-23
http://www.securityfocus.com/bid/62569
WebKit CVE-2013-5127 Unspecified Memory Corruption Vulnerability
2014-01-23
http://www.securityfocus.com/bid/62568
Google Chrome Prior to 27.0.1453.93 CVE-2013-2842 Use-After-Free Remote Code Execution Vulnerability
2014-01-23
http://www.securityfocus.com/bid/60067
WebKit CVE-2013-5125 Unspecified Memory Corruption Vulnerability
2014-01-23
http://www.securityfocus.com/bid/62560
WebKit CVE-2013-5126 Unspecified Memory Corruption Vulnerability
2014-01-23
http://www.securityfocus.com/bid/62567
WebKit CVE-2013-1047 Unspecified Memory Corruption Vulnerability
2014-01-23
http://www.securityfocus.com/bid/62563
WebKit CVE-2013-1045 Unspecified Memory Corruption Vulnerability
2014-01-23
http://www.securityfocus.com/bid/62558
WebKit CVE-2013-1046 Unspecified Memory Corruption Vulnerability
2014-01-23
http://www.securityfocus.com/bid/62559
WebKit CVE-2013-1044 Unspecified Memory Corruption Vulnerability
2014-01-23
http://www.securityfocus.com/bid/62571
WebKit CVE-2013-1041 Unspecified Memory Corruption Vulnerability
2014-01-23
http://www.securityfocus.com/bid/62556
WebKit CVE-2013-1038 Unspecified Memory Corruption Vulnerability
2014-01-23
http://www.securityfocus.com/bid/62565
WebKit CVE-2013-1042 Unspecified Memory Corruption Vulnerability
2014-01-23
http://www.securityfocus.com/bid/62557
WebKit CVE-2013-1043 Unspecified Memory Corruption Vulnerability
2014-01-23
http://www.securityfocus.com/bid/62570
WebKit CVE-2013-1037 Unspecified Memory Corruption Vulnerability
2014-01-23
http://www.securityfocus.com/bid/62551
WebKit CVE-2013-1040 Unspecified Memory Corruption Vulnerability
2014-01-23
http://www.securityfocus.com/bid/62554
Exploit
iTechClassifieds 3.03.057 - SQL Injection
godontologico 5 - SQL Injection (0day)
Simple e-document 1.31 - Login bypass
PizzaInn_Project - SQL Injection
mySeatXT 0.2134 - SQL Injection
Easy POS System - SQL Injection (login.php)
Cells Blog 3.3 - XSS Reflected & Blind SQLite Injection
Adult Webmaster PHP - Password Disclosure
22.1.2014
Bugtraq
[ MDVSA-2014:017 ] net-snmp 2014-01-22
security mandriva com
[ MDVSA-2014:016 ] spice 2014-01-22
security mandriva com
[ MDVSA-2014:015 ] cups 2014-01-22
security mandriva com
SEC Consult SA-20140122-0 :: Critical vulnerabilities in T-Mobile HOME NET Router LTE (Huawei B593u-12) 2014-01-22
SEC Consult Vulnerability Lab (research sec-consult com)
[FFRRA-20131213] Crafted ICMP ECHO REQUEST can cause denial of service on Juniper SSG20 2014-01-22
research-feedback ffri jp
[ MDVSA-2014:014 ] php 2014-01-21
security mandriva com
[ MDVSA-2014:013 ] libxfont 2014-01-21
security mandriva com
[SECURITY] [DSA 2847-1] drupal7 security update 2014-01-20
Salvatore Bonaccorso (carnil debian org)
[ MDVSA-2014:012 ] nss 2014-01-20
security mandriva com
[ MDVSA-2014:011 ] java-1.7.0-openjdk 2014-01-20
security mandriva com
Secunia Research: OpenPNE PHP Object Injection Vulnerability 2014-01-20
Secunia Research (remove-vuln secunia com)
Malware
Phishing
service@paypal.co.uk | 21st January 2014 |
Barclays Bank | 21st January 2014 |
Google Docs noreply@google.com | 21st January 2014 |
Vulnerebility
Oracle Java SE CVE-2013-5789 Remote Security Vulnerability
2014-01-22
http://www.securityfocus.com/bid/63156
Oracle Java SE CVE-2014-0418 Remote Security Vulnerability
2014-01-22
http://www.securityfocus.com/bid/64917
Oracle Java SE CVE-2014-0375 Remote Security Vulnerability
2014-01-22
http://www.securityfocus.com/bid/64916
Oracle Java SE CVE-2013-5784 Remote Security Vulnerability
2014-01-22
http://www.securityfocus.com/bid/63098
Oracle Java SE CVE-2013-5830 Remote Security Vulnerability
2014-01-22
http://www.securityfocus.com/bid/63121
Oracle Java SE CVE-2013-5843 Remote Security Vulnerability
2014-01-22
http://www.securityfocus.com/bid/63151
Oracle Java SE CVE-2013-5802 Remote Security Vulnerability
2014-01-22
http://www.securityfocus.com/bid/63135
X.Org X Server 'dixfonts.c' Use-After-Free Remote Memory Corruption Vulnerability
2014-01-22
http://www.securityfocus.com/bid/62892
X.Org X Server CVE-2013-6424 Local Denial of Service Vulnerability
2014-01-22
http://www.securityfocus.com/bid/64127
Oracle Java SE CVE-2013-5790 Remote Security Vulnerability
2014-01-22
http://www.securityfocus.com/bid/63102
Juniper Networks ScreenOS CVE-2013-6958 Unspecified Denial of Service Vulnerability
2014-01-22
http://www.securityfocus.com/bid/64260
Oracle MySQL Server CVE-2013-5891 Remote Security Vulnerability
2014-01-22
http://www.securityfocus.com/bid/64891
Oracle Java SE CVE-2013-5831 Remote Security Vulnerability
2014-01-22
http://www.securityfocus.com/bid/63129
Oracle Java SE CVE-2013-5778 Remote Security Vulnerability
2014-01-22
http://www.securityfocus.com/bid/63134
Oracle Java SE CVE-2013-5832 Remote Security Vulnerability
2014-01-22
http://www.securityfocus.com/bid/63158
IBM Java CVE-2013-5458 Unspecified Arbitrary Code Execution Vulnerability
2014-01-22
http://www.securityfocus.com/bid/63620
Oracle Java SE CVE-2013-5809 Remote Security Vulnerability
2014-01-22
http://www.securityfocus.com/bid/63118
Oracle Java SE CVE-2013-5818 Remote Security Vulnerability
2014-01-22
http://www.securityfocus.com/bid/63157
Oracle Java SE CVE-2013-5817 Remote Security Vulnerability
2014-01-22
http://www.securityfocus.com/bid/63146
Oracle Java SE CVE-2014-0422 Remote Security Vulnerability
2014-01-22
http://www.securityfocus.com/bid/64921
Oracle Java SE and JavaFX CVE-2013-5870 Remote Security Vulnerability
2014-01-22
http://www.securityfocus.com/bid/64929
HPLIP CVE-2013-6427 Insecure Auto Update Feature Man in The Middle Vulnerability
2014-01-22
http://www.securityfocus.com/bid/64131
Net-SNMP SNMPD AgentX Subagent Timeout Denial of Service Vulnerability
2014-01-22
http://www.securityfocus.com/bid/64048
Gnome GMIME_UUENCODE_LEN() Macro Buffer Overflow Vulnerability
2014-01-22
http://www.securityfocus.com/bid/38078
HPLIP 'pkit.py' Insecure Temporary File Creation Vulnerability
2014-01-22
http://www.securityfocus.com/bid/63959
Oracle Java SE CVE-2014-0424 Remote Security Vulnerability
2014-01-22
http://www.securityfocus.com/bid/64919
Oracle Java SE CVE-2014-0416 Remote Security Vulnerability
2014-01-22
http://www.securityfocus.com/bid/64937
Oracle Java SE CVE-2014-0408 Remote Security Vulnerability
2014-01-22
http://www.securityfocus.com/bid/64910
Oracle Java SE CVE-2013-5904 Remote Security Vulnerability
2014-01-22
http://www.securityfocus.com/bid/64890
Oracle Java SE CVE-2013-5896 Remote Security Vulnerability
2014-01-22
http://www.securityfocus.com/bid/64926
Exploit
21.1.2014
Bugtraq
Malware
Phishing
Vulnerebility
HP Storage Data Protector Multiple Remote Code Execution Vulnerabilities
2014-01-21
http://www.securityfocus.com/bid/64647
RETIRED: Oracle January 2014 Critical Patch Update Multiple Vulnerabilities
2014-01-21
http://www.securityfocus.com/bid/64758
Network Security Services 'ssl_Do1stHandshake()' Function Information Disclosure Vulnerability
2014-01-21
http://www.securityfocus.com/bid/64944
Moodle 'profile' Fields Multiple Cross Site Request Forgery Vulnerabilities
2014-01-21
http://www.securityfocus.com/bid/65021
Starbucks CVE-2014-0647 Information Disclosure Vulnerability
2014-01-21
http://www.securityfocus.com/bid/64942
IBM Tivoli Federated Identity Manager Business Gateway Security Bypass Vulnerability
2014-01-21
http://www.securityfocus.com/bid/64999
OpenSSL TLS Handshake Null Pointer Dereference Denial Of Service Vulnerability
2014-01-21
http://www.securityfocus.com/bid/64691
Cxxtools CVE-2013-7298 Infinite Loop Denial of Service Vulnerability
2014-01-21
http://www.securityfocus.com/bid/65020
Drupal Ubercart Module Session Fixation Vulnerability
2014-01-21
http://www.securityfocus.com/bid/64436
Drupal Anonymous Posting Module HTML Injection Vulnerability
2014-01-21
http://www.securityfocus.com/bid/64969
cURL/libcURL 'Curl_sasl_create_digest_md5_message()' Stack Buffer Overflow Vulnerability
2014-01-20
http://www.securityfocus.com/bid/57842
cURL/libcURL 'tailmatch()' Function Information Disclosure Vulnerability
2014-01-20
http://www.securityfocus.com/bid/59058
cURL/libcURL SSL Certificate Host Name Validation Security Bypass Vulnerability
2014-01-20
http://www.securityfocus.com/bid/64431
cURL/libcURL 'curl_easy_unescape()' Heap Memory Corruption Vulnerability
2014-01-20
http://www.securityfocus.com/bid/60737
Linux Kernel 'hamradio/yam.c' Local Information Disclosure Vulnerability
2014-01-20
http://www.securityfocus.com/bid/64954
Linux Kernel 'fpu-internal.h' Local Denial of Service Vulnerability
2014-01-20
http://www.securityfocus.com/bid/64781
Drupal Entity API Module Multiple Access Bypass Vulnerabilities
2014-01-20
http://www.securityfocus.com/bid/64729
ISC BIND NSEC3 Signed Zones Queries Handling Remote Denial of Service Vulnerability
2014-01-20
http://www.securityfocus.com/bid/64801
RETIRED: Microsoft November 2013 Advance Notification Multiple Vulnerabilities
2014-01-20
http://www.securityfocus.com/bid/63604
RETIRED: Microsoft December 2013 Advance Notification Multiple Vulnerabilities
2014-01-20
http://www.securityfocus.com/bid/64083
RETIRED: Adobe Reader and Acrobat APSB14-01 Prenotification Multiple Vulnerabilities
2014-01-20
http://www.securityfocus.com/bid/64763
RETIRED: Microsoft January 2014 Advance Notification Multiple Vulnerabilities
2014-01-20
http://www.securityfocus.com/bid/64757
Oracle VM VirtualBox CVE-2014-0407 Local Security Vulnerability
2014-01-20
http://www.securityfocus.com/bid/64913
Oracle VM VirtualBox CVE-2014-0405 Local Security Vulnerability
2014-01-20
http://www.securityfocus.com/bid/64900
Oracle VM VirtualBox CVE-2014-0406 Local Security Vulnerability
2014-01-20
http://www.securityfocus.com/bid/64905
Oracle VM VirtualBox CVE-2014-0404 Local Security Vulnerability
2014-01-20
http://www.securityfocus.com/bid/64911
Oracle VM VirtualBox CVE-2013-5892 Local Security Vulnerability
2014-01-20
http://www.securityfocus.com/bid/64909
Oracle Oracle VM Virtual Box CVE-2012-3221 Local Security Vulnerability
2014-01-20
http://www.securityfocus.com/bid/56045
Plone 'in_portal.py' CVE-2013-4200 Session Hijacking Vulnerability
2014-01-20
http://www.securityfocus.com/bid/61964
Poppler 'JBIG2Stream::readSegments()' Method Denial of Service Vulnerability
2014-01-20
http://www.securityfocus.com/bid/64636
Exploit
MuPDF 1.3 - Stack-based Buffer Overflow in xps_parse_color()
Doodle4Gift - Multiple Vulnerabilities
AfterLogic Pro and Lite 7.1.1.1 - Stored XSS
Teracom Modem T2-B-Gawv1.4U10Y-BI - Stored XSS Vulnerability
BLUE COM Router 5360/52018 - Password Reset Exploit
20.1.2014
Bugtraq
Malware
Phishing
ebilling@bt.com | 20th January 2014 |
PayPal.com | 20th January 2014 |
Bank of America Alert | 20th January 2014 |
Bank of America Alert: Thats | |
Mint Credit card | 19th January 2014 |
Natwest | 19th January 2014 |
Tesco | 19th January 2014 |
Google Drive | 18th January 2014 |
Vulnerebility
cURL/libcURL 'Curl_sasl_create_digest_md5_message()' Stack Buffer Overflow Vulnerability
2014-01-20
http://www.securityfocus.com/bid/57842
cURL/libcURL 'tailmatch()' Function Information Disclosure Vulnerability
2014-01-20
http://www.securityfocus.com/bid/59058
cURL/libcURL SSL Certificate Host Name Validation Security Bypass Vulnerability
2014-01-20
http://www.securityfocus.com/bid/64431
cURL/libcURL 'curl_easy_unescape()' Heap Memory Corruption Vulnerability
2014-01-20
http://www.securityfocus.com/bid/60737
Linux Kernel 'hamradio/yam.c' Local Information Disclosure Vulnerability
2014-01-20
http://www.securityfocus.com/bid/64954
Linux Kernel 'fpu-internal.h' Local Denial of Service Vulnerability
2014-01-20
http://www.securityfocus.com/bid/64781
Drupal Entity API Module Multiple Access Bypass Vulnerabilities
2014-01-20
http://www.securityfocus.com/bid/64729
ISC BIND NSEC3 Signed Zones Queries Handling Remote Denial of Service Vulnerability
2014-01-20
http://www.securityfocus.com/bid/64801
RETIRED: Microsoft November 2013 Advance Notification Multiple Vulnerabilities
2014-01-20
http://www.securityfocus.com/bid/63604
RETIRED: Microsoft December 2013 Advance Notification Multiple Vulnerabilities
2014-01-20
http://www.securityfocus.com/bid/64083
RETIRED: Adobe Reader and Acrobat APSB14-01 Prenotification Multiple Vulnerabilities
2014-01-20
http://www.securityfocus.com/bid/64763
RETIRED: Microsoft January 2014 Advance Notification Multiple Vulnerabilities
2014-01-20
http://www.securityfocus.com/bid/64757
Oracle VM VirtualBox CVE-2014-0407 Local Security Vulnerability
2014-01-20
http://www.securityfocus.com/bid/64913
Oracle VM VirtualBox CVE-2014-0405 Local Security Vulnerability
2014-01-20
http://www.securityfocus.com/bid/64900
Oracle VM VirtualBox CVE-2014-0406 Local Security Vulnerability
2014-01-20
http://www.securityfocus.com/bid/64905
Oracle VM VirtualBox CVE-2014-0404 Local Security Vulnerability
2014-01-20
http://www.securityfocus.com/bid/64911
Oracle VM VirtualBox CVE-2013-5892 Local Security Vulnerability
2014-01-20
http://www.securityfocus.com/bid/64909
Oracle Oracle VM Virtual Box CVE-2012-3221 Local Security Vulnerability
2014-01-20
http://www.securityfocus.com/bid/56045
Plone 'in_portal.py' CVE-2013-4200 Session Hijacking Vulnerability
2014-01-20
http://www.securityfocus.com/bid/61964
Poppler 'JBIG2Stream::readSegments()' Method Denial of Service Vulnerability
2014-01-20
http://www.securityfocus.com/bid/64636
gdomap Multiple Local Information Disclosure Vulnerabilities
2014-01-20
http://www.securityfocus.com/bid/40005
gdomap Arbitrary Configuration File Line Count 'load_iface()' Integer Overflow Vulnerability
2014-01-20
http://www.securityfocus.com/bid/40062
libexif Multiple Remote Vulnerabilities
2014-01-20
http://www.securityfocus.com/bid/54437
Perl CVE-2013-1667 Input Rehashing Denial of Service Vulnerability
2014-01-20
http://www.securityfocus.com/bid/58311
Perl CVE-2012-5195 Heap-Based Memory Corruption Vulnerability
2014-01-20
http://www.securityfocus.com/bid/56287
Perl 'decode_xs()' and 'File::Glob::bsd_glob()' Remote Code Execution Vulnerabilities
2014-01-20
http://www.securityfocus.com/bid/49858
Openswan CVE-2013-2053 DNS TXT Record Buffer Overflow Vulnerability
2014-01-20
http://www.securityfocus.com/bid/59838
Oracle Java SE CVE-2014-0411 Remote Security Vulnerability
2014-01-20
http://www.securityfocus.com/bid/64918
Cisco Secure Access Control System RMI Interface Authorization Bypass Vulnerability
2014-01-20
http://www.securityfocus.com/bid/64983
Oracle Java SE CVE-2014-0417 Remote Security Vulnerability
2014-01-20
http://www.securityfocus.com/bid/64932
Exploit
17.1.2014
Bugtraq
Open-Xchange Security Advisory 2014-01-17 2014-01-17
Martin Braun (martin braun open-xchange com)
[security bulletin] HPSBUX02961 SSRT101420 rev.1 - HP-UX Running BIND, Remote Denial of Service (DoS) 2014-01-17
security-alert hp com
[ MDVSA-2014:004 ] nagios 2014-01-16
security mandriva com
[ MDVSA-2014:006 ] libxslt 2014-01-16
security mandriva com
[ MDVSA-2014:005 ] ejabberd 2014-01-16
security mandriva com
[ MDVSA-2014:003 ] nrpe 2014-01-16
security mandriva com
[ MDVSA-2014:002 ] bind 2014-01-16
security mandriva com
SQL Injection in Sexy Polling Joomla Extension 2014-01-16
High-Tech Bridge Security Research (advisory htbridge com)
[HITB-Announce] #HITB2014AMS Call for Papers - FINAL CALL 2014-01-16
Hafez Kamal (aphesz hackinthebox org)
CVE-2013-4200 - Plone URL redirection / Forwarding of cookie data (session hijack) in certain browsers 2014-01-16
Alexandre Herzog (alexandre herzog csnc ch)
Cisco Security Advisory: Multiple Vulnerabilities in Cisco Secure Access Control System 2014-01-15
Cisco Systems Product Security Incident Response Team (psirt cisco com)
[slackware-security] openssl (SSA:2014-013-02) 2014-01-14
Slackware Security Team (security slackware com)
Online OWASP Security Challenges 2014-01-15
Ivan Buetler (ivan buetler csnc ch)
[SECURITY] [DSA 2844-1] djvulibre security update 2014-01-15
Raphael Geissert (geissert debian org)
FreeBSD Security Advisory FreeBSD-SA-14:01.bsnmpd 2014-01-14
FreeBSD Security Advisories (security-advisories freebsd org)
CVE-2013-6429 Fix for XML External Entity (XXE) injection (CVE-2013-4152) in Spring Framework was incomplete 2014-01-14
Pivotal Security Team (security gopivotal com)
[CVE-2014-1238] Cross Site Scripting(XSS) in q-pulse application 2014-01-14
ali hussein helpag com
FreeBSD Security Advisory FreeBSD-SA-14:02.ntpd 2014-01-14
FreeBSD Security Advisories (security-advisories freebsd org)
FreeBSD Security Advisory FreeBSD-SA-14:04.bind 2014-01-14
FreeBSD Security Advisories (security-advisories freebsd org)
FreeBSD Security Advisory FreeBSD-SA-14:03.openssl 2014-01-14
FreeBSD Security Advisories (security-advisories freebsd org)
CVE-2013-6430 Possible XSS when using Spring MVC 2014-01-14
Pivotal Security Team (security gopivotal com)
[slackware-security] libXfont (SSA:2014-013-01) 2014-01-14
Slackware Security Team (security slackware com)
[slackware-security] samba (SSA:2014-013-04) 2014-01-14
Slackware Security Team (security slackware com)
[slackware-security] php (SSA:2014-013-03) 2014-01-14
Slackware Security Team (security slackware com)
[CVE-2014-0647] Insecure Data Storage of User Data Elements in Starbucks v2.6.1 iOS mobile application 2014-01-14
Daniel Wood (daniel wood owasp org)
[security bulletin] HPSBUX02960 SSRT101419 rev.1 - HP-UX Running NTP, Remote Denial of Service (DoS) 2014-01-13
security-alert hp com
[SECURITY] [DSA 2843-1] graphviz security update 2014-01-13
Salvatore Bonaccorso (carnil debian org)
[SECURITY] [DSA 2842-1] libspring-java security update 2014-01-13
Moritz Muehlenhoff (jmm debian org)
[ MDVSA-2014:001 ] kernel 2014-01-13
security mandriva com
NETGEAR WNR1000v3 Password Recovery Vulnerability 2014-01-12
c1ph04mail gmail com
Malware
Phishing
Citi Cards | 17th January 2014 |
Natwest | 16th January 2014 |
NatWest ; | 16th January 2014 |
Natwest | 16th January 2014 |
Pay Pal | 15th January 2014 |
Paypal | 15th January 2014 |
eBilling@bt.com | 15th January 2014 |
Vodafone | 15th January 2014 |
Royal Bank of Scotland | 15th January 2014 |
Apple | 14th January 2014 |
Barclays Internet Banking | 14th January 2014 |
BARCLAYS BANK - THIS MONTH'S | |
Career | 14th January 2014 |
Lloyds | 14th January 2014 |
Vulnerebility
Oracle Siebel Core CVE-2014-0369 Remote Security Vulnerability
2014-01-17
http://www.securityfocus.com/bid/64832
Oracle PeopleSoft Enterprise PeopleTools CVE-2014-0381 Remote Security Vulnerability
2014-01-17
http://www.securityfocus.com/bid/64892
Oracle PeopleSoft Enterprise PeopleTools CVE-2014-0439 Remote Security Vulnerability
2014-01-17
http://www.securityfocus.com/bid/64884
Oracle PeopleSoft Enterprise PeopleTools CVE-2014-0440 Remote Security Vulnerability
2014-01-17
http://www.securityfocus.com/bid/64881
Oracle PeopleSoft Enterprise PeopleTools CVE-2014-0438 Remote Security Vulnerability
2014-01-17
http://www.securityfocus.com/bid/64887
librsvg XML External Entities CVE-2013-1881 Information Disclosure Vulnerability
2014-01-17
http://www.securityfocus.com/bid/62714
Oracle Java SE CVE-2013-5895 Remote Security Vulnerability
2014-01-17
http://www.securityfocus.com/bid/64906
Oracle Java SE CVE-2014-0403 Remote Security Vulnerability
2014-01-17
http://www.securityfocus.com/bid/64920
Oracle Java SE CVE-2014-0424 Remote Security Vulnerability
2014-01-17
http://www.securityfocus.com/bid/64919
Oracle PeopleSoft Enterprise SCM Services Procurement CVE-2014-0425 Remote Security Vulnerability
2014-01-17
http://www.securityfocus.com/bid/64889
Oracle PeopleSoft Enterprise HRMS Human Resources CVE-2014-0388 Remote Security Vulnerability
2014-01-17
http://www.securityfocus.com/bid/64878
MongoDB 'conn' Mongo Object Remote Code Execution Vulnerability
2014-01-17
http://www.securityfocus.com/bid/61309
OpenSSL DTLS Implementations Man in the Middle Multiple Security Bypass Vulnerabilities
2014-01-17
http://www.securityfocus.com/bid/64618
OpenJPEG CVE-2013-6052 Multiple Out of Bounds Memory Corruption Vulnerabilities
2014-01-17
http://www.securityfocus.com/bid/64118
OpenJPEG CVE-2013-1447 Multiple Denial Of Service Vulnerabilities
2014-01-17
http://www.securityfocus.com/bid/64142
OpenJPEG CVE-2013-6887 Multiple Denial Of Service Vulnerabilities
2014-01-17
http://www.securityfocus.com/bid/64140
OpenJPEG CVE-2013-6045 Multiple Remote Heap Based Buffer Overflow Vulnerabilities
2014-01-17
http://www.securityfocus.com/bid/64109
OpenJPEG CVE-2013-6053 Multiple Out of Bounds Memory Corruption Vulnerabilities
2014-01-17
http://www.securityfocus.com/bid/64121
Oracle PeopleSoft Enterprise PeopleTools CVE-2014-0445 Remote Security Vulnerability
2014-01-17
http://www.securityfocus.com/bid/64867
Oracle PeopleSoft Enterprise PeopleTools CVE-2014-0380 Remote Security Vulnerability
2014-01-17
http://www.securityfocus.com/bid/64865
Oracle PeopleSoft Enterprise HRMS CVE-2014-0392 Remote Security Vulnerability
2014-01-17
http://www.securityfocus.com/bid/64874
Oracle PeopleSoft Enterprise HRMS CVE-2013-5909 Remote Security Vulnerability
2014-01-17
http://www.securityfocus.com/bid/64855
Oracle PeopleSoft Enterprise HRMS CVE-2013-5886 Remote Security Vulnerability
2014-01-17
http://www.securityfocus.com/bid/64858
Oracle PeopleSoft Enterprise PeopleTools CVE-2014-0394 Remote Security Vulnerability
2014-01-17
http://www.securityfocus.com/bid/64848
Oracle PeopleSoft Enterprise PeopleTools CVE-2014-0395 Remote Security Vulnerability
2014-01-17
http://www.securityfocus.com/bid/64852
Oracle MySQL Server CVE-2012-3163 Remote MySQL Security Vulnerability
2014-01-17
http://www.securityfocus.com/bid/56036
Oracle PeopleSoft Enterprise PeopleTools CVE-2014-0396 Remote Security Vulnerability
2014-01-17
http://www.securityfocus.com/bid/64841
Oracle PeopleSoft Enterprise PeopleTools CVE-2014-0441 Remote Security Vulnerability
2014-01-17
http://www.securityfocus.com/bid/64839
Oracle Java SE CVE-2014-0415 Remote Security Vulnerability
2014-01-17
http://www.securityfocus.com/bid/64899
Oracle PeopleSoft Enterprise PeopleTools CVE-2014-0443 Remote Security Vulnerability
2014-01-17
http://www.securityfocus.com/bid/64844
Exploit
SoapUI 4.6.3 - Remote Code Execution
SerComm Device Remote Code Execution
vTiger CRM SOAP AddEmailAttachment Arbitrary File Upload
CCProxy 7.3 - Integer Overflow Exploit
haneWIN DNS Server 1.5.3 - Denial of Service
2013
12.12.2013
Bugtraq
CORE-2013-0807 - Divide Error in Windows Kernel 2013-12-11
CORE Advisories Team (advisories coresecurity com) (1 replies)
Re: CORE-2013-0807 - Divide Error in Windows Kernel 2013-12-11
CORE Advisories Team (advisories coresecurity com)
ESA-2013-089: EMC Connectrix Manager Converged Network Edition Remote Code Execution Vulnerabilities 2013-12-11
Security Alert (Security_Alert emc com)
[SOJOBO-ADV-13-05] - Vtiger 5.4.0 Reflected Cross Site Scripting 2013-12-11
advisories enkomio com
FlashCanvas 1.5 proxy.php XSS Vulnerability 2013-12-11
code 7elements co uk
Photo Video Album Transfer 1.0 iOS - Multiple Vulnerabilities 2013-12-11
Vulnerability Lab (research vulnerability-lab com)
SQL Injection in InstantCMS 2013-12-11
High-Tech Bridge Security Research (advisory htbridge com)
Android Fragment Injection vulnerability 2013-12-10
Roee Hay (roeeh il ibm com)
[security bulletin] HPSBPI02945 rev.1 - HP Officejet Pro 8500 (A909) All-in-One Printer, Cross-Site Scripting (XSS) 2013-12-10
security-alert hp com
CORE-2013-1107 - IcoFX Buffer Overflow Vulnerability 2013-12-10
CORE Advisories Team (advisories coresecurity com)
[security bulletin] HPSBUX02944 rev.1 - HP-UX Running Java7, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities 2013-12-10
security-alert hp com
[security bulletin] HPSBUX02943 rev.1 - HP-UX Running Java6, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities 2013-12-10
security-alert hp com
LiveZilla 5.1.1.0 Stored XSS in operator clients 2013-12-10
zoczus gmail com
Air Gallery 1.0 Air Photo Browser - Multiple Vulnerabilities 2013-12-10
Vulnerability Lab (research vulnerability-lab com)
EMC Data Protection Advisor DPA Illuminator EJBInvokerServlet Remote Code Execution 2013-12-10
nospam gmail it
[CVE-2013-6986] Insecure Data Storage in Subway Ordering for California (ZippyYum) 3.4 iOS mobile application 2013-12-10
Daniel Wood (daniel wood owasp org)
Malware
Phishing
DigitalBankingService | 11th December 2013 |
USAA | 10th December 2013 |
USAA | 9th December 2013 |
Bank of America | 9th December 2013 |
your Bank of America Billing |
Vulnerebility
TYPO3 Extbase 'errorAction' Method Cross Site Scripting Vulnerability
2013-12-12
http://www.securityfocus.com/bid/64239
Microsoft Windows Kernel 'Win32k.sys' CVE-2013-5058 Local Denial of Service Vulnerability
2013-12-12
http://www.securityfocus.com/bid/64091
Adobe ColdFusion CVE-2013-0632 Authentication Bypass Vulnerability
2013-12-12
http://www.securityfocus.com/bid/57330
OpenSSH CVE-2010-5107 Denial of Service Vulnerability
2013-12-12
http://www.securityfocus.com/bid/58162
Linux Kernel TCP Sequence Number Generation Security Weakness
2013-12-12
http://www.securityfocus.com/bid/49289
Cisco DPR2320R2 Wireless Router Multiple Cross Site Request Forgery Vulnerabilities
2013-12-12
http://www.securityfocus.com/bid/64053
Xen CVE-2013-4368 Information Disclosure Vulnerability
2013-12-12
http://www.securityfocus.com/bid/62935
Xen Page Reference Counting CVE-2013-1432 Denial of Service Vulnerability
2013-12-12
http://www.securityfocus.com/bid/60799
Xen QEMU CVE-2013-4375 Denial of Service Vulnerability
2013-12-12
http://www.securityfocus.com/bid/62934
Xen OXenstored CVE-2013-4416 Denial of Service Vulnerability
2013-12-12
http://www.securityfocus.com/bid/63404
Xen CVE-2013-4361 Information Disclosure Vulnerability
2013-12-12
http://www.securityfocus.com/bid/62710
Xen CVE-2013-4371 Use After Free Remote Denial of Service Vulnerability
2013-12-12
http://www.securityfocus.com/bid/62932
Xen CVE-2013-4369 NULL pointer Dereference Remote Denial of Service Vulnerability
2013-12-12
http://www.securityfocus.com/bid/62931
Xen 'xc_vcpu_getaffinity()' Function Heap Memory Corruption Vulnerability
2013-12-12
http://www.securityfocus.com/bid/62930
Xen CVE-2013-1442 Information Disclosure Vulnerability
2013-12-12
http://www.securityfocus.com/bid/62630
Xen CVE-2013-4355 Information Disclosure Vulnerability
2013-12-12
http://www.securityfocus.com/bid/62708
RETIRED: Avira Secure Backup CVE-2013-6356 Local Buffer Overflow Vulnerability
2013-12-12
http://www.securityfocus.com/bid/63765
PHP 'ext/soap/php_xml.c' Multiple Arbitrary File Disclosure Vulnerabilities
2013-12-12
http://www.securityfocus.com/bid/58766
PHP '_php_stream_scandir()' Buffer Overflow Vulnerability
2013-12-12
http://www.securityfocus.com/bid/54638
PHP 'header()' HTTP Header Injection Vulnerability
2013-12-12
http://www.securityfocus.com/bid/55297
InstantCMS 'orderby' Parameter SQL Injection Vulnerability
2013-12-12
http://www.securityfocus.com/bid/63842
Oracle Java SE CVE-2013-5783 Remote Security Vulnerability
2013-12-12
http://www.securityfocus.com/bid/63154
Oracle Java SE CVE-2013-5840 Remote Security Vulnerability
2013-12-12
http://www.securityfocus.com/bid/63148
Oracle Java SE CVE-2013-5819 Remote Security Vulnerability
2013-12-12
http://www.securityfocus.com/bid/63141
Oracle Java SE CVE-2013-5824 Remote Security Vulnerability
2013-12-12
http://www.securityfocus.com/bid/63139
Linux Kernel CVE-2013-4299 Information Disclosure Vulnerability
2013-12-12
http://www.securityfocus.com/bid/63183
Oracle Java SE CVE-2013-5784 Remote Security Vulnerability
2013-12-12
http://www.securityfocus.com/bid/63098
Oracle Java SE CVE-2013-5820 Remote Security Vulnerability
2013-12-12
http://www.securityfocus.com/bid/63133
Linux Kernel CVE-2013-4470 Multiple Local Memory Corruption Vulnerabilities
2013-12-12
http://www.securityfocus.com/bid/63359
Oracle Java SE CVE-2013-5814 Remote Security Vulnerability
2013-12-12
http://www.securityfocus.com/bid/63143
Exploit
Adobe ColdFusion 9 - Administrative Login Bypass
HP LoadRunner EmulationAdmin - Web Service Directory Traversal
EMC Data Protection Advisor DPA Illuminator - EJBInvokerServlet RCE
vBulletin 5 - index.php/ajax/api/reputation/vote nodeid Parameter SQL Injection
eFront v3.6.14 (build 18012) - Stored XSS in Multiple Parameters
Photo Video Album Transfer 1.0 iOS - Multiple Vulnerabilities
IcoFX 2.5.0.0 (.ico) - Buffer Overflow Vulnerability
11.12.2013
Bugtraq
Android Fragment Injection vulnerability 2013-12-10
Roee Hay (roeeh il ibm com)
[security bulletin] HPSBPI02945 rev.1 - HP Officejet Pro 8500 (A909) All-in-One Printer, Cross-Site Scripting (XSS) 2013-12-10
security-alert hp com
CORE-2013-1107 - IcoFX Buffer Overflow Vulnerability 2013-12-10
CORE Advisories Team (advisories coresecurity com)
[security bulletin] HPSBUX02944 rev.1 - HP-UX Running Java7, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities 2013-12-10
security-alert hp com
[security bulletin] HPSBUX02943 rev.1 - HP-UX Running Java6, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities 2013-12-10
security-alert hp com
LiveZilla 5.1.1.0 Stored XSS in operator clients 2013-12-10
zoczus gmail com
Air Gallery 1.0 Air Photo Browser - Multiple Vulnerabilities 2013-12-10
Vulnerability Lab (research vulnerability-lab com)
EMC Data Protection Advisor DPA Illuminator EJBInvokerServlet Remote Code Execution 2013-12-10
nospam gmail it
[CVE-2013-6986] Insecure Data Storage in Subway Ordering for California (ZippyYum) 3.4 iOS mobile application 2013-12-10
Daniel Wood (daniel wood owasp org)
[SECURITY] [DSA 2815-1] munin security update 2013-12-09
Salvatore Bonaccorso (carnil debian org)
[SECURITY] [DSA 2813-1] gimp security update 2013-12-09
Moritz Muehlenhoff (jmm debian org)
Vulnerabilities in Apache Solr < 4.6.0 2013-12-09
Nicolas Grégoire (nicolas gregoire agarri fr)
[SECURITY] [DSA 2814-1] varnish security update 2013-12-09
Salvatore Bonaccorso (carnil debian org)
[SECURITY] [DSA 2812-1] samba security update 2013-12-09
Moritz Muehlenhoff (jmm debian org)
Print n Share v5.5 iOS - Multiple Web Vulnerabilities 2013-12-09
Vulnerability Lab (research vulnerability-lab com)
LiveZilla 5.1.0.0 Reflected XSS in translations 2013-12-08
zoczus gmail com
[SECURITY] [DSA 2811-1] chromium-browser security update 2013-12-08
Michael Gilbert (mgilbert debian org)
Opencart Multiple Vulnerabilities 2013-12-06
trueend5 yahoo com
[slackware-security] hplip (SSA:2013-339-04) 2013-12-06
Slackware Security Team (security slackware com)
[slackware-security] seamonkey (SSA:2013-339-03) 2013-12-06
Slackware Security Team (security slackware com)
[slackware-security] mozilla-thunderbird (SSA:2013-339-02) 2013-12-06
Slackware Security Team (security slackware com)
[slackware-security] mozilla-nss (SSA:2013-339-01) 2013-12-06
Slackware Security Team (security slackware com)
ESA-2013-080: RSA Security Analytics Multiple Vulnerabilities 2013-12-04
Security Alert (Security_Alert emc com)
NEW VMSA-2013-0015 VMware ESX updates to third party libraries 2013-12-06
Edward Hawkins (security vmware com)
[KIS-2013-10] openSIS <= 5.2 (ajax.php) PHP Code Injection Vulnerability 2013-12-05
Egidio Romano (research karmainsecurity com)
Wireless Transfer App 3.7 iOS - Multiple Web Vulnerabilities 2013-12-05
Vulnerability Lab (research vulnerability-lab com)
Malware
Phishing
th December 2013 | |
your Bank of America Billing | |
Paypal UK | 9th December 2013 |
Financial Services Authority | 9th December 2013 |
Wellsfargo | 9th December 2013 |
APPLE | 8th December 2013 |
Please confirm your apple | |
Virgin Media Profile Updat | 7th December 2013 |
MINT | 7th December 2013 |
Vulnerebility
Ruby Floating Point Parsing Heap Buffer Overflow Vulnerability
2013-12-11
http://www.securityfocus.com/bid/63873
libjpeg/libjpeg-turbo Library CVE-2013-6629 Memory Corruption Vulnerability
2013-12-11
http://www.securityfocus.com/bid/63676
Mozilla Netscape Portable Runtime CVE-2013-5607 Integer Overflow Vulnerability
2013-12-11
http://www.securityfocus.com/bid/63802
libjpeg-turbo CVE-2013-6630 Memory Corruption Vulnerability
2013-12-11
http://www.securityfocus.com/bid/63679
PHP '_php_stream_scandir()' Buffer Overflow Vulnerability
2013-12-11
http://www.securityfocus.com/bid/54638
PHP 'ext/soap/php_xml.c' Multiple Arbitrary File Disclosure Vulnerabilities
2013-12-11
http://www.securityfocus.com/bid/58766
Xen CVE-2013-4553 Remote Denial of Service Vulnerability
2013-12-11
http://www.securityfocus.com/bid/63933
Linux Kernel CVE-2013-6405 Memory Leak Multiple Local Information Disclosure Vulnerabilities
2013-12-11
http://www.securityfocus.com/bid/63999
SSL/TLS RC4 CVE-2013-2566 Information Disclosure Weakness
2013-12-11
http://www.securityfocus.com/bid/58796
Mozilla Network Security Services CVE-2013-5606 Certificate Validation Security Bypass Vulnerability
2013-12-11
http://www.securityfocus.com/bid/63737
Mozilla Network Security Services CVE-2013-1741 Integer Overflow Vulnerability
2013-12-11
http://www.securityfocus.com/bid/63736
Mozilla Network Security Services CVE-2013-5605 Remote Arbitrary Code Execution Vulnerability
2013-12-11
http://www.securityfocus.com/bid/63738
Ganglia Web 'get_context.php' Cross Site Scripting Vulnerability
2013-12-11
http://www.securityfocus.com/bid/63921
Xen 'dma_pte_clear_one()' Function Local Privilege Escalation Vulnerability
2013-12-11
http://www.securityfocus.com/bid/63830
Xen 'hvm_do_hypercall()' Function Local Privilege Escalation Vulnerability
2013-12-11
http://www.securityfocus.com/bid/63931
Symfony Password Hash Denial Of Service Vulnerability
2013-12-11
http://www.securityfocus.com/bid/63005
Oracle Java SE CVE-2013-0443 Remote Java Runtime Environment Vulnerability
2013-12-11
http://www.securityfocus.com/bid/57702
IBM InfoSphere Information Server Web Console Interface Clickjacking Vulnerability
2013-12-11
http://www.securityfocus.com/bid/62767
IBM InfoSphere Information Server CVE-2013-4067 Security Vulnerability
2013-12-11
http://www.securityfocus.com/bid/62768
Multiple TLS And DTLS Implementations CVE-2013-0169 Information Disclosure Vulnerability
2013-12-11
http://www.securityfocus.com/bid/57778
IBM Java CVE-2013-4002 Denial of Service Vulnerability
2013-12-11
http://www.securityfocus.com/bid/61310
Oracle Java SE CVE-2013-5772 Remote Security Vulnerability
2013-12-11
http://www.securityfocus.com/bid/63089
Oracle Java SE CVE-2013-5780 Remote Security Vulnerability
2013-12-11
http://www.securityfocus.com/bid/63115
Oracle Java SE CVE-2013-5803 Remote Security Vulnerability
2013-12-11
http://www.securityfocus.com/bid/63082
Oracle Java SE CVE-2013-5823 Remote Security Vulnerability
2013-12-11
http://www.securityfocus.com/bid/63110
Oracle Java SE CVE-2013-5825 Remote Security Vulnerability
2013-12-11
http://www.securityfocus.com/bid/63101
Oracle Java SE CVE-2012-5081 Remote Java Runtime Environment Vulnerability
2013-12-11
http://www.securityfocus.com/bid/56071
Oracle Java SE CVE-2013-5809 Remote Security Vulnerability
2013-12-11
http://www.securityfocus.com/bid/63118
Oracle Java SE CVE-2013-5802 Remote Security Vulnerability
2013-12-11
http://www.securityfocus.com/bid/63135
Oracle Java SE CVE-2013-5843 Remote Security Vulnerability
2013-12-11
http://www.securityfocus.com/bid/63151
Exploit
6.12.2013
Bugtraq
[PT-2013-63] Hash Length Extension in HTMLPurifier 2013-12-04
noreply ptsecurity com
NEW VMSA-2013-0014 VMware Workstation, Fusion, ESXi and ESX patches address a guest privilege escalation 2013-12-04
\VMware Security Response Center\ (security vmware com)
bugs in IJG jpeg6b & libjpeg-turbo 2013-12-04
Michal Zalewski (lcamtuf coredump cx)
[SECURITY] [DSA 2808-1] openjpeg security update 2013-12-03
Raphael Geissert (geissert debian org)
Malware
Phishing
© 2013 Aol Email Service | 5th December 2013 |
MBNA | 5th December 2013 |
eBay | 5th December 2013 |
LLOYDS BANK REWARD | 4th December 2013 |
Chase | 4th December 2013 |
Tesco | 4th December 2013 |
Vulnerebility
Twibright Labs links2 CVE-2013-6050 Integer Overflow Vulnerability
2013-12-06
http://www.securityfocus.com/bid/64056
OWASP ESAPI CVE-2013-5960 Authentication Bypass Vulnerability
2013-12-06
http://www.securityfocus.com/bid/62786
Multiple Vivotek IP Cameras CVE-2013-4985 Remote Authentication Bypass Vulnerability
2013-12-06
http://www.securityfocus.com/bid/63541
OWASP ESAPI CBC Mode HMAC Authentication Bypass Vulnerability
2013-12-06
http://www.securityfocus.com/bid/62415
Kaseya 'SystemTab/UploadImage.asp' Arbitrary File Upload Vulnerability
2013-12-06
http://www.securityfocus.com/bid/63782
Microsoft Windows Kernel 'NDProxy.sys' Local Privilege Escalation Vulnerability
2013-12-06
http://www.securityfocus.com/bid/63971
Cisco IOS XE Software MPLS Packet Handling Denial of Service Vulnerability
2013-12-06
http://www.securityfocus.com/bid/63979
Cisco ASA Software CVE-2013-6696 Denial of Service Vulnerability
2013-12-06
http://www.securityfocus.com/bid/64037
Monitorix HTTP Server 'handle_request()' Session Fixation and Cross Site Scripting Vulnerabilities
2013-12-06
http://www.securityfocus.com/bid/63913
GIMP XWD File Handling Buffer Overflow Vulnerability
2013-12-06
http://www.securityfocus.com/bid/56647
Network Block Device Server 'strncmp()' Function Access Bypass Vulnerability
2013-12-06
http://www.securityfocus.com/bid/64002
Ruby Gem Sprout 'unpack_zip()' Function Remote Command Injection Vulnerability
2013-12-06
http://www.securityfocus.com/bid/64047
phpThumb 'phpThumb.php' Arbitrary File Upload Vulnerability
2013-12-06
http://www.securityfocus.com/bid/64041
AMD 16h Model Processor CVE-2013-6885 Local Denial of Service Vulnerability
2013-12-06
http://www.securityfocus.com/bid/63983
Mozilla Network Security Services CVE-2013-1741 Integer Overflow Vulnerability
2013-12-06
http://www.securityfocus.com/bid/63736
Mozilla Network Security Services CVE-2013-5606 Certificate Validation Security Bypass Vulnerability
2013-12-06
http://www.securityfocus.com/bid/63737
Mozilla Network Security Services CVE-2013-5605 Remote Arbitrary Code Execution Vulnerability
2013-12-06
http://www.securityfocus.com/bid/63738
Mozilla Netscape Portable Runtime CVE-2013-5607 Integer Overflow Vulnerability
2013-12-06
http://www.securityfocus.com/bid/63802
MIT Kerberos 5 KDC 'do_tgs_req.c' Remote Denial of Service Vulnerability
2013-12-06
http://www.securityfocus.com/bid/63832
MIT Kerberos 5 'setup_server_realm()' Function CVE-2013-1418 Remote Denial of Service Vulnerability
2013-12-06
http://www.securityfocus.com/bid/63555
Multiple TLS And DTLS Implementations CVE-2013-0169 Information Disclosure Vulnerability
2013-12-06
http://www.securityfocus.com/bid/57778
OpenSSL S/MIME Header Processing Null Pointer Dereference Denial Of Service Vulnerability
2013-12-06
http://www.securityfocus.com/bid/52764
OpenSSL Encoded ASN.1 Data Integer Truncation Memory Corruption Vulnerability
2013-12-06
http://www.securityfocus.com/bid/53158
OpenSSL CVE-2012-2686 Remote Denial of Service Vulnerability
2013-12-06
http://www.securityfocus.com/bid/57755
OpenSSL CVE-2013-0166 Remote Denial of Service Vulnerability
2013-12-06
http://www.securityfocus.com/bid/60268
OpenSSL DTLS CVE-2012-2333 Remote Denial of Service Vulnerability
2013-12-06
http://www.securityfocus.com/bid/53476
OpenSSL CMS PKCS #7 Decryption CVE-2012-0884 Security Bypass Vulnerability
2013-12-06
http://www.securityfocus.com/bid/52428
OpenSSL ASN.1 S/MIME Header Processing Null Pointer Dereference Denial Of Service Vulnerability
2013-12-06
http://www.securityfocus.com/bid/52181
OpenSSL ECDSA Timing Attack Local Information Disclosure Vulnerability
2013-12-06
http://www.securityfocus.com/bid/47888
Mozilla Firefox and SeaMonkey Theora Video Library Remote Integer Overflow Vulnerability
2013-12-06
http://www.securityfocus.com/bid/37368
Exploit
Wireless Transfer App 3.7 iOS - Multiple Web Vulnerabilities
Sonicwall GMS v7.x - Filter Bypass & Persistent Vulnerability (0Day)
Wireless Transfer App 3.7 iOS - Multiple Web Vulnerabilities
5.12.2013
Bugtraq
[PT-2013-63] Hash Length Extension in HTMLPurifier 2013-12-04
noreply ptsecurity com
NEW VMSA-2013-0014 VMware Workstation, Fusion, ESXi and ESX patches address a guest privilege escalation 2013-12-04
\VMware Security Response Center\ (security vmware com)
bugs in IJG jpeg6b & libjpeg-turbo 2013-12-04
Michal Zalewski (lcamtuf coredump cx)
Malware
Phishing
LLOYDS BANK REWARD | 4th December 2013 |
Chase | 4th December 2013 |
Tesco | 4th December 2013 |
NatWest Credit Cards Online | 3rd December 2013 |
[SUSPICIOUS MESSAGE] Credit |
Vulnerebility
Twibright Labs links2 CVE-2013-6050 Integer Overflow Vulnerability
2013-12-05
http://www.securityfocus.com/bid/64056
OWASP ESAPI CVE-2013-5960 Authentication Bypass Vulnerability
2013-12-05
http://www.securityfocus.com/bid/62786
Multiple Vivotek IP Cameras CVE-2013-4985 Remote Authentication Bypass Vulnerability
2013-12-05
http://www.securityfocus.com/bid/63541
OWASP ESAPI CBC Mode HMAC Authentication Bypass Vulnerability
2013-12-05
http://www.securityfocus.com/bid/62415
Kaseya 'SystemTab/UploadImage.asp' Arbitrary File Upload Vulnerability
2013-12-05
http://www.securityfocus.com/bid/63782
Microsoft Windows Kernel 'NDProxy.sys' Local Privilege Escalation Vulnerability
2013-12-05
http://www.securityfocus.com/bid/63971
Cisco IOS XE Software MPLS Packet Handling Denial of Service Vulnerability
2013-12-05
http://www.securityfocus.com/bid/63979
Cisco ASA Software CVE-2013-6696 Denial of Service Vulnerability
2013-12-05
http://www.securityfocus.com/bid/64037
Monitorix HTTP Server 'handle_request()' Session Fixation and Cross Site Scripting Vulnerabilities
2013-12-05
http://www.securityfocus.com/bid/63913
GIMP XWD File Handling Buffer Overflow Vulnerability
2013-12-05
http://www.securityfocus.com/bid/56647
Network Block Device Server 'strncmp()' Function Access Bypass Vulnerability
2013-12-05
http://www.securityfocus.com/bid/64002
Ruby Gem Sprout 'unpack_zip()' Function Remote Command Injection Vulnerability
2013-12-05
http://www.securityfocus.com/bid/64047
phpThumb 'phpThumb.php' Arbitrary File Upload Vulnerability
2013-12-05
http://www.securityfocus.com/bid/64041
AMD 16h Model Processor CVE-2013-6885 Local Denial of Service Vulnerability
2013-12-05
http://www.securityfocus.com/bid/63983
Mozilla Network Security Services CVE-2013-1741 Integer Overflow Vulnerability
2013-12-05
http://www.securityfocus.com/bid/63736
Mozilla Network Security Services CVE-2013-5606 Certificate Validation Security Bypass Vulnerability
2013-12-05
http://www.securityfocus.com/bid/63737
Mozilla Network Security Services CVE-2013-5605 Remote Arbitrary Code Execution Vulnerability
2013-12-05
http://www.securityfocus.com/bid/63738
Mozilla Netscape Portable Runtime CVE-2013-5607 Integer Overflow Vulnerability
2013-12-05
http://www.securityfocus.com/bid/63802
MIT Kerberos 5 KDC 'do_tgs_req.c' Remote Denial of Service Vulnerability
2013-12-05
http://www.securityfocus.com/bid/63832
MIT Kerberos 5 'setup_server_realm()' Function CVE-2013-1418 Remote Denial of Service Vulnerability
2013-12-05
http://www.securityfocus.com/bid/63555
Multiple TLS And DTLS Implementations CVE-2013-0169 Information Disclosure Vulnerability
2013-12-05
http://www.securityfocus.com/bid/57778
OpenSSL S/MIME Header Processing Null Pointer Dereference Denial Of Service Vulnerability
2013-12-05
http://www.securityfocus.com/bid/52764
OpenSSL Encoded ASN.1 Data Integer Truncation Memory Corruption Vulnerability
2013-12-05
http://www.securityfocus.com/bid/53158
OpenSSL CVE-2012-2686 Remote Denial of Service Vulnerability
2013-12-05
http://www.securityfocus.com/bid/57755
OpenSSL CVE-2013-0166 Remote Denial of Service Vulnerability
2013-12-05
http://www.securityfocus.com/bid/60268
OpenSSL DTLS CVE-2012-2333 Remote Denial of Service Vulnerability
2013-12-05
http://www.securityfocus.com/bid/53476
OpenSSL CMS PKCS #7 Decryption CVE-2012-0884 Security Bypass Vulnerability
2013-12-05
http://www.securityfocus.com/bid/52428
OpenSSL ASN.1 S/MIME Header Processing Null Pointer Dereference Denial Of Service Vulnerability
2013-12-05
http://www.securityfocus.com/bid/52181
OpenSSL ECDSA Timing Attack Local Information Disclosure Vulnerability
2013-12-05
http://www.securityfocus.com/bid/47888
Mozilla Firefox and SeaMonkey Theora Video Library Remote Integer Overflow Vulnerability
2013-12-05
http://www.securityfocus.com/bid/37368
Exploit
MySQL 5.0.x IF Query Handling Remote Denial Of Service Vulnerability
4.12.2013
Bugtraq
NEW VMSA-2013-0014 VMware Workstation, Fusion, ESXi and ESX patches address a guest privilege escalation 2013-12-04
\VMware Security Response Center\ (security vmware com)
bugs in IJG jpeg6b & libjpeg-turbo 2013-12-04
Michal Zalewski (lcamtuf coredump cx)
[SECURITY] [DSA 2808-1] openjpeg security update 2013-12-03
Raphael Geissert (geissert debian org)
Multiple issues in OpenSSL - BN (multiprecision integer arithmetics). 2013-12-02
ScripT setInterval\(function\(\){for\( \){alert\('fixme'\)} } 10\) /scRIpt (tytusromekiatomek inbox com)
D-Link DIR-XXX remote root access exploit. 2013-12-02
ScripT setInterval\(function\(\){for\( \){alert\('fixme'\)} } 10\) /scRIpt (tytusromekiatomek inbox com)
Malware
Phishing
NatWest Credit Cards Online | 3rd December 2013 |
[SUSPICIOUS MESSAGE] Credit | |
Yahoo! Mail | 3rd December 2013 |
eBay | 3rd December 2013 |
Vulnerebility
Kaseya 'SystemTab/UploadImage.asp' Arbitrary File Upload Vulnerability
2013-12-04
http://www.securityfocus.com/bid/63782
Microsoft Windows Kernel 'NDProxy.sys' Local Privilege Escalation Vulnerability
2013-12-04
http://www.securityfocus.com/bid/63971
Twibright Labs links2 CVE-2013-6050 Integer Overflow Vulnerability
2013-12-04
http://www.securityfocus.com/bid/64056
Cisco IOS XE Software MPLS Packet Handling Denial of Service Vulnerability
2013-12-04
http://www.securityfocus.com/bid/63979
Cisco ASA Software CVE-2013-6696 Denial of Service Vulnerability
2013-12-04
http://www.securityfocus.com/bid/64037
Monitorix HTTP Server 'handle_request()' Session Fixation and Cross Site Scripting Vulnerabilities
2013-12-04
http://www.securityfocus.com/bid/63913
GIMP XWD File Handling Buffer Overflow Vulnerability
2013-12-04
http://www.securityfocus.com/bid/56647
Network Block Device Server 'strncmp()' Function Access Bypass Vulnerability
2013-12-04
http://www.securityfocus.com/bid/64002
Ruby Gem Sprout 'unpack_zip()' Function Remote Command Injection Vulnerability
2013-12-04
http://www.securityfocus.com/bid/64047
phpThumb 'phpThumb.php' Arbitrary File Upload Vulnerability
2013-12-04
http://www.securityfocus.com/bid/64041
AMD 16h Model Processor CVE-2013-6885 Local Denial of Service Vulnerability
2013-12-04
http://www.securityfocus.com/bid/63983
Mozilla Network Security Services CVE-2013-1741 Integer Overflow Vulnerability
2013-12-04
http://www.securityfocus.com/bid/63736
Mozilla Network Security Services CVE-2013-5606 Certificate Validation Security Bypass Vulnerability
2013-12-04
http://www.securityfocus.com/bid/63737
Mozilla Network Security Services CVE-2013-5605 Remote Arbitrary Code Execution Vulnerability
2013-12-04
http://www.securityfocus.com/bid/63738
Mozilla Netscape Portable Runtime CVE-2013-5607 Integer Overflow Vulnerability
2013-12-04
http://www.securityfocus.com/bid/63802
MIT Kerberos 5 KDC 'do_tgs_req.c' Remote Denial of Service Vulnerability
2013-12-04
http://www.securityfocus.com/bid/63832
MIT Kerberos 5 'setup_server_realm()' Function CVE-2013-1418 Remote Denial of Service Vulnerability
2013-12-04
http://www.securityfocus.com/bid/63555
Multiple TLS And DTLS Implementations CVE-2013-0169 Information Disclosure Vulnerability
2013-12-04
http://www.securityfocus.com/bid/57778
OpenSSL S/MIME Header Processing Null Pointer Dereference Denial Of Service Vulnerability
2013-12-04
http://www.securityfocus.com/bid/52764
OpenSSL Encoded ASN.1 Data Integer Truncation Memory Corruption Vulnerability
2013-12-04
http://www.securityfocus.com/bid/53158
OpenSSL CVE-2012-2686 Remote Denial of Service Vulnerability
2013-12-04
http://www.securityfocus.com/bid/57755
OpenSSL CVE-2013-0166 Remote Denial of Service Vulnerability
2013-12-04
http://www.securityfocus.com/bid/60268
OpenSSL DTLS CVE-2012-2333 Remote Denial of Service Vulnerability
2013-12-04
http://www.securityfocus.com/bid/53476
OpenSSL CMS PKCS #7 Decryption CVE-2012-0884 Security Bypass Vulnerability
2013-12-04
http://www.securityfocus.com/bid/52428
OpenSSL ASN.1 S/MIME Header Processing Null Pointer Dereference Denial Of Service Vulnerability
2013-12-04
http://www.securityfocus.com/bid/52181
OpenSSL ECDSA Timing Attack Local Information Disclosure Vulnerability
2013-12-04
http://www.securityfocus.com/bid/47888
Mozilla Firefox and SeaMonkey Theora Video Library Remote Integer Overflow Vulnerability
2013-12-04
http://www.securityfocus.com/bid/37368
NCompress Decompress Buffer Underflow Vulnerability
2013-12-04
http://www.securityfocus.com/bid/19455
BusyBox 'udhcpc' Shell Characters in Response Remote Code Execution Vulnerability
2013-12-04
http://www.securityfocus.com/bid/48879
BusyBox Symlink Attack Local Privilege Escalation Vulnerability
2013-12-04
http://www.securityfocus.com/bid/58249
Exploit
NDPROXY Local SYSTEM Privilege Escalation
3.12.2013
Bugtraq
Photo Transfer Wifi 1.4.4 iOS - Multiple Web Vulnerabilities 2013-12-02
Vulnerability Lab (research vulnerability-lab com)
WorldCIST'14 - Submission deadline: December 7 2013-12-01
WorldCIST (marialemos72 gmail com)
[SECURITY] [DSA 2807-1] links2 security update 2013-11-30
Moritz Muehlenhoff (jmm debian org)
Malware
Phishing
eBay | 3rd December 2013 |
NatWest | 2nd December 2013 |
Santander Online Banking | 2nd December 2013 |
Barclays Bank Plc | 2nd December 2013 |
INTERNATIONAL MONETARY FUND (I | 2nd December 2013 |
Vulnerebility
Mozilla Firefox and SeaMonkey Theora Video Library Remote Integer Overflow Vulnerability
2013-12-03
http://www.securityfocus.com/bid/37368
NCompress Decompress Buffer Underflow Vulnerability
2013-12-03
http://www.securityfocus.com/bid/19455
BusyBox 'udhcpc' Shell Characters in Response Remote Code Execution Vulnerability
2013-12-03
http://www.securityfocus.com/bid/48879
BusyBox Symlink Attack Local Privilege Escalation Vulnerability
2013-12-03
http://www.securityfocus.com/bid/58249
GNU glibc 'nargs' Integer Overflow Security Bypass Vulnerability
2013-12-03
http://www.securityfocus.com/bid/52201
GNU glibc Dynamic Linker '$ORIGIN' Local Privilege Escalation Vulnerability
2013-12-03
http://www.securityfocus.com/bid/44154
'glibc' Library 'locale/programs/locale.c' Local Privilege Escalation Vulnerability
2013-12-03
http://www.securityfocus.com/bid/47370
GNU glibc Timezone Parsing Remote Integer Overflow Vulnerability
2013-12-03
http://www.securityfocus.com/bid/50898
GNU glibc 'fnmatch()' Function Stack Corruption Vulnerability
2013-12-03
http://www.securityfocus.com/bid/46563
GNU glibc 'addmntent()' Mount Helper Local Denial of Service Vulnerability
2013-12-03
http://www.securityfocus.com/bid/46740
Cisco Prime Data Center Network Manager Multiple Remote Command Execution Vulnerabilities
2013-12-03
http://www.securityfocus.com/bid/62484
ClientExec Multiple SQL Injection and Cross Site Scripting Vulnerabilities
2013-12-03
http://www.securityfocus.com/bid/64011
Samba ACL Check Security Bypass Vulnerability
2013-12-03
http://www.securityfocus.com/bid/63646
librsvg XML External Entities CVE-2013-1881 Information Disclosure Vulnerability
2013-12-03
http://www.securityfocus.com/bid/62714
EMC Document Sciences xPression CVE-2013-6177 Unspecified Directory Traversal Vulnerability
2013-12-03
http://www.securityfocus.com/bid/63809
EMC Document Sciences xPression CVE-2013-6175 Multiple HTML Injection Vulnerabilities
2013-12-03
http://www.securityfocus.com/bid/63808
EMC Document Sciences xPression CVE-2013-6174 Unspecified Open Redirection Vulnerability
2013-12-03
http://www.securityfocus.com/bid/63810
EMC Document Sciences xPression CVE-2013-6176 Unspecified SQL Injection Vulnerability
2013-12-03
http://www.securityfocus.com/bid/63806
EMC Document Sciences xPression CVE-2013-6173 Multiple Cross Site Request Forgery Vulnerabilities
2013-12-03
http://www.securityfocus.com/bid/63807
cURL/libcURL SSL Certificate Host Name Validation Security Bypass Vulnerability
2013-12-03
http://www.securityfocus.com/bid/63776
Multiple Vendors 'alpha_auth_check()' Function Remote Authentication Bypass Vulnerability
2013-12-03
http://www.securityfocus.com/bid/62990
Multiple Vendors 'RuntimeDiagnosticPing()' Stack Buffer Overflow Vulnerability
2013-12-03
http://www.securityfocus.com/bid/63234
HP Service Manager and ServiceCenter CVE-2013-4844 Unspecified Remote Code Execution Vulnerability
2013-12-03
http://www.securityfocus.com/bid/63965
Drupal Core Overlay Module Open Redirection Vulnerability
2013-12-03
http://www.securityfocus.com/bid/63843
Drupal Core Image Module HTML Injection Vulnerability
2013-12-03
http://www.securityfocus.com/bid/63848
Drupal Core Color Module Cross Site Scripting Vulnerability
2013-12-03
http://www.securityfocus.com/bid/63847
Drupal 'mt_rand()' Multiple Predictable Random Number Generator Weaknesses
2013-12-03
http://www.securityfocus.com/bid/63840
Drupal Core Multiple Cross Site Request Forgery Vulnerabilities
2013-12-03
http://www.securityfocus.com/bid/63837
Mediawiki CSS Tags CVE-2013-4567 HTML Injection Vulnerability
2013-12-03
http://www.securityfocus.com/bid/63760
Mediawiki CSS Tags CVE-2013-4568 HTML Injection Vulnerability
2013-12-03
http://www.securityfocus.com/bid/63761
Exploit
Cisco Prime Data Center Network Manager Arbitrary File Upload
ABB MicroSCADA wserver.exe Remote Code Execution
Notepad++ Plugin Notepad# 1.5 - Local Exploit
2.12.2013
Bugtraq
[SECURITY] [DSA 2806-1] nbd security update 2013-11-29
Thijs Kinkhorst (thijs debian org)
FreeBSD Security Advisory FreeBSD-SA-13:14.openssh [REVISED] 2013-11-29
FreeBSD Security Advisories (security-advisories freebsd org)
NewsAktuell PressePortal DE - Remote SQL Injection Web Vulnerability 2013-11-28
Vulnerability Lab (research vulnerability-lab com)
Malware
Phishing
INTERNATIONAL MONETARY FUND (I | 2nd December 2013 |
Joanne Nemia | 1st December 2013 |
Vulnerebility
Light Alloy '.m3u' File Remote Buffer Overflow Vulnerability
2013-12-02
http://www.securityfocus.com/bid/63895
Nagios XI 'tfPassword' Parameter SQL Injection Vulnerability
2013-12-02
http://www.securityfocus.com/bid/63754
Testa OTMS Multiple SQL Injection Vulnerabilities
2013-12-02
http://www.securityfocus.com/bid/63773
Linux Kernel 'qeth_core_main.c' File Local Buffer Overflow Vulnerability
2013-12-02
http://www.securityfocus.com/bid/63890
Linux Kernel '/drivers/scsi/aacraid/commctrl.c' Pointer Dereference Denial of Service Vulnerability
2013-12-02
http://www.securityfocus.com/bid/63887
Linux Kernel CVE-2013-6378 Local Denial of Service Vulnerability
2013-12-02
http://www.securityfocus.com/bid/63886
Jenkins Exclusion Plugin CVE-2013-6373 Unspecified Security Bypass Vulnerability
2013-12-02
http://www.securityfocus.com/bid/63876
ManageEngine DesktopCentral 'AgentLogUploadServlet' Directory Traversal Vulnerability
2013-12-02
http://www.securityfocus.com/bid/63784
Zavio IP Cameras CVE-2013-2570 Command Injection Vulnerability
2013-12-02
http://www.securityfocus.com/bid/60188
Linux Kernel CVE-2012-6545 Multiple Local Information Disclosure Vulnerabilities
2013-12-02
http://www.securityfocus.com/bid/58991
Linux Kernel 'kvm_main.c' Local Denial of Service Vulnerability
2013-12-02
http://www.securityfocus.com/bid/63790
Linux Kernel CVE-2013-4387 Memory Corruption Vulnerability
2013-12-02
http://www.securityfocus.com/bid/62696
Linux Kernel 'mmc_ioctl_cdrom_read_data()' Function Local Information Disclosure Vulnerability
2013-12-02
http://www.securityfocus.com/bid/60375
Linux Kernel '__nfs4_get_acl_uncached()' Function Local Buffer Overflow Vulnerability
2013-12-02
http://www.securityfocus.com/bid/63791
Linux Kernel CVE-2013-4345 Off-By-One Buffer Overflow Vulnerability
2013-12-02
http://www.securityfocus.com/bid/62740
Linux Kernel CONFIG_HID Local Memory Corruption Vulnerability
2013-12-02
http://www.securityfocus.com/bid/62043
Linux Kernel CVE-2013-3231 Local Information Disclosure Vulnerability
2013-12-02
http://www.securityfocus.com/bid/59390
Linux Kernel CVE-2013-2889 Heap Buffer Overflow Vulnerability
2013-12-02
http://www.securityfocus.com/bid/62042
Linux Kernel CVE-2013-2892 Heap Buffer Overflow Vulnerability
2013-12-02
http://www.securityfocus.com/bid/62049
Linux Kernel CVE-2013-0343 IPv6 Temporary Addresses Remote Security Vulnerability
2013-12-02
http://www.securityfocus.com/bid/58795
Linux Kernel 'fs/compat_ioctl.c' Information Disclosure Vulnerability
2013-12-02
http://www.securityfocus.com/bid/58906
Network Block Device Server 'strncmp()' Function Access Bypass Vulnerability
2013-12-02
http://www.securityfocus.com/bid/64002
OpenTTD 'MapSize()' Function Denial Of Service Vulnerability
2013-12-02
http://www.securityfocus.com/bid/64003
Debian adequate '-- user' Option Local Privilege Escalation Vulnerability
2013-12-02
http://www.securityfocus.com/bid/63994
Open Flash Chart 'get-data' Parameter Cross-Site Scripting Vulnerability
2013-12-02
http://www.securityfocus.com/bid/59928
Open Flash Chart 'ofc_upload_image.php' Remote PHP Code Execution Vulnerability
2013-12-02
http://www.securityfocus.com/bid/37314
chuggnutt.com HTML to Plain Text Conversion Remote Code Execution Vulnerability
2013-12-02
http://www.securityfocus.com/bid/32799
Smarty 'SmartyException' Class Cross Site Scripting Vulnerability
2013-12-02
http://www.securityfocus.com/bid/55506
Perl Multiple NULL Pointer Dereference Denial Of Service Vulnerabilities
2013-12-02
http://www.securityfocus.com/bid/47766
Google Chrome CVE-2013-6632 Multiple Unspecified Memory Corruption Vulnerabilities
2013-12-02
http://www.securityfocus.com/bid/63729
Exploit
Wordpress Orange Themes CSRF File Upload Vulnerability
TVT TD-2308SS-B DVR - Directory Traversal Vulnerability
Wordpress Orange Themes CSRF File Upload Vulnerability
1.12.2013
Bugtraq
[SECURITY] [DSA 2806-1] nbd security update 2013-11-29
Thijs Kinkhorst (thijs debian org)
FreeBSD Security Advisory FreeBSD-SA-13:14.openssh [REVISED] 2013-11-29
FreeBSD Security Advisories (security-advisories freebsd org)
NewsAktuell PressePortal DE - Remote SQL Injection Web Vulnerability 2013-11-28
Vulnerability Lab (research vulnerability-lab com)
RUCKUS ADVISORY ID 10282013 - User authentication bypass vulnerability in Ruckus Access Point's administrative web interface 2013-11-27
Ruckus Product Security Team (security ruckuswireless com)
[SECURITY] [DSA 2805-1] sup-mail security update 2013-11-27
Luciano Bello (luciano debian org)
[HITB-Announce] #HITB2014AMS Call for Papers Now Open 2013-11-27
Hafez Kamal (aphesz hackinthebox org)
SQL Injection in Chamilo LMS 2013-11-27
High-Tech Bridge Security Research (advisory htbridge com)
SQL Injection in Dokeos 2013-11-27
High-Tech Bridge Security Research (advisory htbridge com)
[security bulletin] HPSBGN02942 rev.1 - HP Service Manager and ServiceCenter, Remote Code Execution 2013-11-26
security-alert hp com
[SECURITY] [DSA 2804-1] drupal7 security update 2013-11-26
Moritz Muehlenhoff (jmm debian org)
Multiple Cross-Site Scripting (XSS) in Claroline 2013-11-27
High-Tech Bridge Security Research (advisory htbridge com)
[ MDVSA-2013:287 ] drupal 2013-11-26
security mandriva com
Malware
Phishing
Joanne Nemia | 1st December 2013 |
Virgin Media Profile Updat | 30th November 2013 |
PAYPAL | 30th November 2013 |
Natwest Credit Card Online Ser | 28th November 2013 |
Vulnerebility
Light Alloy '.m3u' File Remote Buffer Overflow Vulnerability
2013-12-01
http://www.securityfocus.com/bid/63895
Nagios XI 'tfPassword' Parameter SQL Injection Vulnerability
2013-12-01
http://www.securityfocus.com/bid/63754
Testa OTMS Multiple SQL Injection Vulnerabilities
2013-12-01
http://www.securityfocus.com/bid/63773
Linux Kernel 'qeth_core_main.c' File Local Buffer Overflow Vulnerability
2013-12-01
http://www.securityfocus.com/bid/63890
Linux Kernel '/drivers/scsi/aacraid/commctrl.c' Pointer Dereference Denial of Service Vulnerability
2013-12-01
http://www.securityfocus.com/bid/63887
Linux Kernel CVE-2013-6378 Local Denial of Service Vulnerability
2013-12-01
http://www.securityfocus.com/bid/63886
Jenkins Exclusion Plugin CVE-2013-6373 Unspecified Security Bypass Vulnerability
2013-12-01
http://www.securityfocus.com/bid/63876
ManageEngine DesktopCentral 'AgentLogUploadServlet' Directory Traversal Vulnerability
2013-12-01
http://www.securityfocus.com/bid/63784
Zavio IP Cameras CVE-2013-2570 Command Injection Vulnerability
2013-12-01
http://www.securityfocus.com/bid/60188
Linux Kernel CVE-2012-6545 Multiple Local Information Disclosure Vulnerabilities
2013-12-01
http://www.securityfocus.com/bid/58991
Linux Kernel 'kvm_main.c' Local Denial of Service Vulnerability
2013-12-01
http://www.securityfocus.com/bid/63790
Linux Kernel CVE-2013-4387 Memory Corruption Vulnerability
2013-12-01
http://www.securityfocus.com/bid/62696
Linux Kernel 'mmc_ioctl_cdrom_read_data()' Function Local Information Disclosure Vulnerability
2013-12-01
http://www.securityfocus.com/bid/60375
Linux Kernel '__nfs4_get_acl_uncached()' Function Local Buffer Overflow Vulnerability
2013-12-01
http://www.securityfocus.com/bid/63791
Linux Kernel CVE-2013-4345 Off-By-One Buffer Overflow Vulnerability
2013-12-01
http://www.securityfocus.com/bid/62740
Linux Kernel CONFIG_HID Local Memory Corruption Vulnerability
2013-12-01
http://www.securityfocus.com/bid/62043
Linux Kernel CVE-2013-3231 Local Information Disclosure Vulnerability
2013-12-01
http://www.securityfocus.com/bid/59390
Linux Kernel CVE-2013-2889 Heap Buffer Overflow Vulnerability
2013-12-01
http://www.securityfocus.com/bid/62042
Linux Kernel CVE-2013-2892 Heap Buffer Overflow Vulnerability
2013-12-01
http://www.securityfocus.com/bid/62049
Linux Kernel CVE-2013-0343 IPv6 Temporary Addresses Remote Security Vulnerability
2013-12-01
http://www.securityfocus.com/bid/58795
Linux Kernel 'fs/compat_ioctl.c' Information Disclosure Vulnerability
2013-12-01
http://www.securityfocus.com/bid/58906
Network Block Device Server 'strncmp()' Function Access Bypass Vulnerability
2013-12-01
http://www.securityfocus.com/bid/64002
OpenTTD 'MapSize()' Function Denial Of Service Vulnerability
2013-12-01
http://www.securityfocus.com/bid/64003
Debian adequate '-- user' Option Local Privilege Escalation Vulnerability
2013-12-01
http://www.securityfocus.com/bid/63994
Open Flash Chart 'get-data' Parameter Cross-Site Scripting Vulnerability
2013-12-01
http://www.securityfocus.com/bid/59928
Open Flash Chart 'ofc_upload_image.php' Remote PHP Code Execution Vulnerability
2013-12-01
http://www.securityfocus.com/bid/37314
chuggnutt.com HTML to Plain Text Conversion Remote Code Execution Vulnerability
2013-12-01
http://www.securityfocus.com/bid/32799
Smarty 'SmartyException' Class Cross Site Scripting Vulnerability
2013-12-01
http://www.securityfocus.com/bid/55506
Perl Multiple NULL Pointer Dereference Denial Of Service Vulnerabilities
2013-12-01
http://www.securityfocus.com/bid/47766
Google Chrome CVE-2013-6632 Multiple Unspecified Memory Corruption Vulnerabilities
2013-12-01
http://www.securityfocus.com/bid/63729
Exploit
TP-Link TL-WR740N / TL-WR740ND - 150M Wireless Lite N Router HTTP DoS
23.11.2013
Bugtraq
Unauthorized console access on Satechi travel router v1.5 2013-11-22
Luc Dore (ldore mailc net)
CVE-2013-6795 Vulnerability in the Rackspace Windows Agent and Updater 2013-11-22
andrew cloudpassage com
[SECURITY] [DSA 2802-1] nginx security update 2013-11-21
Thijs Kinkhorst (thijs debian org)
ESA-2013-077: RSA Data Protection Manager Appliance Multiple Vulnerabilities 2013-11-21
Security Alert (Security_Alert emc com)
DC4420 (DefCon London) meeting next Tuesday, 26th November 2013 2013-11-21
Tony Naggs (tonynaggs gmail com)
[SECURITY] [DSA 2801-1] libhttp-body-perl security update 2013-11-21
Salvatore Bonaccorso (carnil debian org)
[ MDVSA-2013:278 ] samba 2013-11-21
security mandriva com
Malware
Phishing
Amazon | 23rd November 2013 |
PayPal | 22nd November 2013 |
Your account has been limited | |
YAHOO! ASIA DRAW | 22nd November 2013 |
Vulnerebility
Drupal 'mt_rand()' Multiple Predictable Random Number Generator Weaknesses
2013-11-23
http://www.securityfocus.com/bid/63840
Drupal Core Overlay Module Open Redirection Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63843
Drupal Core Color Module Cross Site Scripting Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63847
Drupal Core Multiple Cross Site Request Forgery Vulnerabilities
2013-11-23
http://www.securityfocus.com/bid/63837
Drupal Core Image Module HTML Injection Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63848
memcached Remote Denial of Service Vulnerability
2013-11-23
http://www.securityfocus.com/bid/59567
Oracle Java SE CVE-2013-5850 Remote Security Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63153
Oracle Java SE CVE-2013-5838 Remote Security Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63131
Oracle Java SE CVE-2013-5840 Remote Security Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63148
Oracle Java SE CVE-2013-5825 Remote Security Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63101
Oracle Java SE CVE-2013-5804 Remote Security Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63149
Wireshark NBAP Dissector CVE-2013-6337 Denial of Service Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63504
Wireshark SIP Dissector CVE-2013-6338 Denial of Service Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63502
Wireshark ActiveMQ OpenWire Dissector CVE-2013-6339 Denial of Service Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63501
Wireshark IEEE 802.15.4 Dissector CVE-2013-6336 Denial of Service Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63503
Wireshark TCP Dissector CVE-2013-6340 Denial of Service Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63500
Oracle Java SE CVE-2013-5849 Remote Security Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63106
Oracle Java SE CVE-2013-5848 Remote Security Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63124
Oracle Java SE CVE-2013-5843 Remote Security Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63151
Oracle Java SE CVE-2013-5851 Remote Security Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63142
Oracle Java SE CVE-2013-5832 Remote Security Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63158
Oracle Java SE CVE-2013-5809 Remote Security Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63118
Oracle Java SE CVE-2013-5830 Remote Security Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63121
Oracle Java SE CVE-2013-5829 Remote Security Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63137
Oracle Java SE CVE-2013-5842 Remote Security Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63150
Oracle Java SE CVE-2013-5831 Remote Security Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63129
Oracle Java SE CVE-2013-5820 Remote Security Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63133
Oracle Java SE CVE-2013-5823 Remote Security Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63110
Oracle Java SE CVE-2013-5819 Remote Security Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63141
Oracle Java SE CVE-2013-5824 Remote Security Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63139
Exploit
Light Alloy 4.7.3 (.m3u) - SEH Buffer Overflow (Unicode)
22.11.2013
Bugtraq
[SECURITY] [DSA 2802-1] nginx security update 2013-11-21
Thijs Kinkhorst (thijs debian org)
ESA-2013-077: RSA Data Protection Manager Appliance Multiple Vulnerabilities 2013-11-21
Security Alert (Security_Alert emc com)
DC4420 (DefCon London) meeting next Tuesday, 26th November 2013 2013-11-21
Tony Naggs (tonynaggs gmail com)
[SECURITY] [DSA 2801-1] libhttp-body-perl security update 2013-11-21
Salvatore Bonaccorso (carnil debian org)
[ MDVSA-2013:278 ] samba 2013-11-21
security mandriva com
[ MDVSA-2013:274 ] libjpeg 2013-11-21
security mandriva com
[ MDVSA-2013:276 ] curl 2013-11-21
security mandriva com
Instagram Photo Upload and Flattr Money Redirection Vulnerability 2013-11-21
pfohl rt-solutions de
Facebook Vulnerability Discloses Friends Lists Defined as Private 2013-11-21
qsrc Quotium (qsrc quotium com)
[ MDVSA-2013:277 ] lighttpd 2013-11-21
security mandriva com
[ MDVSA-2013:275 ] krb5 2013-11-21
security mandriva com
[ MDVSA-2013:272 ] poppler 2013-11-21
security mandriva com
[ MDVSA-2013:271 ] pmake 2013-11-21
security mandriva com
[ MDVSA-2013:273 ] libjpeg 2013-11-21
security mandriva com
Malware
Phishing
Barclays Bank PLC | 21st November 2013 |
Natwest | 20th November 2013 |
Earthlink | 20th November 2013 |
Vulnerebility
Cisco IOS MLDP CVE-2013-6693 Remote Denial of Service Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63860
JBoss Enterprise Application Platform CVE-2011-2487 Information Disclosure Vulnerability
2013-11-22
http://www.securityfocus.com/bid/57549
Google Chrome CVE-2013-6632 Multiple Unspecified Memory Corruption Vulnerabilities
2013-11-22
http://www.securityfocus.com/bid/63729
Linux Kernel CVE-2013-4299 Information Disclosure Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63183
Linux Kernel CVE-2013-0343 IPv6 Temporary Addresses Remote Security Vulnerability
2013-11-22
http://www.securityfocus.com/bid/58795
Linux Kernel CVE-2013-4345 Off-By-One Buffer Overflow Vulnerability
2013-11-22
http://www.securityfocus.com/bid/62740
Xen CVE-2013-4368 Information Disclosure Vulnerability
2013-11-22
http://www.securityfocus.com/bid/62935
Oracle Java SE CVE-2013-5790 Remote Security Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63102
Oracle Java SE CVE-2013-5817 Remote Security Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63146
Oracle Java SE CVE-2013-5851 Remote Security Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63142
Oracle Java SE CVE-2013-5782 Remote Security Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63103
Oracle Java SE CVE-2013-5780 Remote Security Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63115
Oracle Java SE CVE-2013-5783 Remote Security Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63154
MIT Kerberos 5 'setup_server_realm()' Function CVE-2013-1418 Remote Denial of Service Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63555
Perl CGI.pm 'Set-Cookie' and 'P3P' Headers HTTP Header Injection Vulnerability
2013-11-22
http://www.securityfocus.com/bid/56562
Perl CVE-2013-1667 Input Rehashing Denial of Service Vulnerability
2013-11-22
http://www.securityfocus.com/bid/58311
Mozilla Netscape Portable Runtime CVE-2013-5607 Integer Overflow Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63802
SSL/TLS RC4 CVE-2013-2566 Information Disclosure Weakness
2013-11-22
http://www.securityfocus.com/bid/58796
Mozilla Network Security Services CVE-2013-5605 Remote Arbitrary Code Execution Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63738
Mozilla Network Security Services CVE-2013-1741 Integer Overflow Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63736
Oracle Java SE CVE-2013-5838 Remote Security Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63131
Oracle Java SE CVE-2013-5800 Remote Security Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63111
Samba ACL Check Security Bypass Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63646
IBM Java CVE-2013-4002 Denial of Service Vulnerability
2013-11-22
http://www.securityfocus.com/bid/61310
Oracle Java SE CVE-2013-5849 Remote Security Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63106
Oracle Java SE CVE-2013-5842 Remote Security Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63150
Oracle Java SE CVE-2013-5850 Remote Security Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63153
Oracle Java SE CVE-2013-5840 Remote Security Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63148
Oracle Java SE CVE-2013-5825 Remote Security Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63101
Oracle Java SE CVE-2013-5830 Remote Security Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63121
Exploit
21.11.2013
Bugtraq
[SECURITY] [DSA 2798-2] curl security update 2013-11-20
Salvatore Bonaccorso (carnil debian org)
[ MDVSA-2013:270 ] nss 2013-11-20
security mandriva com
[ MDVSA-2013:269 ] firefox 2013-11-20
security mandriva com
Appologics AirBeam v1.9.2 iOS - Multiple Web Vulnerabilities 2013-11-20
Vulnerability Lab (research vulnerability-lab com)
Mybb Ajaxfs Plugin Sql Injection vulnerability 2013-11-20
iedb team gmail com
Malware
Phishing
Natwest | 20th November 2013 |
Earthlink | 20th November 2013 |
Yahoo! Services | 20th November 2013 |
Natwest Credit Card Online Ser | 20th November 2013 |
ANZ | 20th November 2013 |
Vulnerebility
BIP SSL Handshake Remote Denial of Service Vulnerability
2013-11-21
http://www.securityfocus.com/bid/63639
X.Org X11 CVE-2013-1940 Local Information Disclosure Vulnerability
2013-11-21
http://www.securityfocus.com/bid/59282
Wireshark MQ Dissector CVE-2013-5721 Denial of Service Vulnerability
2013-11-21
http://www.securityfocus.com/bid/62320
Wireshark Multiple Denial of Service Vulnerabilities
2013-11-21
http://www.securityfocus.com/bid/61471
Wireshark CVE-2013-4933 Denial of Service Vulnerability
2013-11-21
http://www.securityfocus.com/bid/62868
Wireshark CVE-2013-4081 Stack Buffer Overflow Vulnerability
2013-11-21
http://www.securityfocus.com/bid/60505
Wireshark DCP ETSI Dissector 'dissect_pft_fec_detailed()' Denial of Service Vulnerability
2013-11-21
http://www.securityfocus.com/bid/59995
Wireshark Websocket Dissector 'packet-websocket.c' Denial of Service Vulnerability
2013-11-21
http://www.securityfocus.com/bid/59996
Wireshark MySQL Dissector Denial of Service Vulnerability
2013-11-21
http://www.securityfocus.com/bid/60001
Wireshark ASN.1 BER Dissector CVE-2013-3557 Denial of Service Vulnerability
2013-11-21
http://www.securityfocus.com/bid/60021
Wireshark CVE-2013-4083 Denial of Service Vulnerability
2013-11-21
http://www.securityfocus.com/bid/60504
Wireshark ETCH Dissector Denial of Service Vulnerability
2013-11-21
http://www.securityfocus.com/bid/60002
Wireshark Versions Prior to 1.8.2 Multiple Security Vulnerabilities
2013-11-21
http://www.securityfocus.com/bid/55035
Wireshark Information Disclosure and Denial of Service Vulnerabilities
2013-11-21
http://www.securityfocus.com/bid/56729
Wireshark Multiple Dissector Denial of Service Vulnerabilities
2013-11-21
http://www.securityfocus.com/bid/53651
Pacemaker CVE-2013-0281 Remote Denial of Service Vulnerability
2013-11-21
http://www.securityfocus.com/bid/57965
OpenSSH CVE-2010-5107 Denial of Service Vulnerability
2013-11-21
http://www.securityfocus.com/bid/58162
GNU Coreutils 'sort' Text Utility Buffer Overflow Vulnerability
2013-11-21
http://www.securityfocus.com/bid/57492
GNU Coreutils 'uniq' Text Utility Buffer Overflow Vulnerability
2013-11-21
http://www.securityfocus.com/bid/57517
GNU Coreutils 'join' Text Utility Buffer Overflow Vulnerability
2013-11-21
http://www.securityfocus.com/bid/57516
Python SSL Module CVE-2013-4238 Security Bypass Vulnerability
2013-11-21
http://www.securityfocus.com/bid/61738
Drupal Context Module Arbitrary PHP Code Execution Vulnerability
2013-11-21
http://www.securityfocus.com/bid/63171
Drupal Context Module CVE-2013-4445 Module Access Bypass Vulnerability
2013-11-21
http://www.securityfocus.com/bid/63231
Xen 'dma_pte_clear_one()' Function Local Privilege Escalation Vulnerability
2013-11-21
http://www.securityfocus.com/bid/63830
PHP 'soap.wsdl_cache_dir' Validation Arbitrary File Write Vulnerability
2013-11-21
http://www.securityfocus.com/bid/58224
PHP NULL Character Security Bypass Vulnerability
2013-11-21
http://www.securityfocus.com/bid/44951
PHP SSL Certificate Validation CVE-2013-4248 Security Bypass Vulnerability
2013-11-21
http://www.securityfocus.com/bid/61776
libguestfs CVE-2013-4419 Insecure Temporary Directory Creation Privilege Escalation Vulnerability
2013-11-21
http://www.securityfocus.com/bid/63226
Linux Kernel CONFIG_HID Local Memory Corruption Vulnerability
2013-11-21
http://www.securityfocus.com/bid/62043
QEMU CVE-2013-4344 Remote Buffer Overflow Vulnerability
2013-11-21
http://www.securityfocus.com/bid/62773
Exploit
20.11.2013
Bugtraq
Appologics AirBeam v1.9.2 iOS - Multiple Web Vulnerabilities 2013-11-20
Vulnerability Lab (research vulnerability-lab com)
Mybb Ajaxfs Plugin Sql Injection vulnerability 2013-11-20
iedb team gmail com
Paypal Bug Bounty #14 - Persistent Payment Mail Encoding Vulnerability 2013-11-20
Vulnerability Lab (research vulnerability-lab com)
[ MDVSA-2013:268 ] torque 2013-11-19
security mandriva com
Intersystems Cache Remote Code Execution (via Default 'Minimal Security' Install) 2013-11-19
bruk0ut sec gmail com
XADV-2013007 Linux Kernel bt8xx Video Driver IOCTL Heap Overflow 2013-11-19
geinblues gmail com
XADV-2013008 Linux Kernel 3.11.7 <= sk_attach_filter Kernel Heap Corruption 2013-11-19
geinblues gmail com
XADV-2013003 Linux Kernel fbdev Driver arcfb_write() Overflow 2013-11-19
geinblues gmail com
pineapp mailsecure remote no authenticated privilege escalation & remote execution code 2013-11-19
rubengarrote gmail com
ESA-2013-078: EMC Document Sciences xPression Multiple Vulnerabilities 2013-11-19
Security Alert (Security_Alert emc com)
[ MDVSA-2013:267 ] java-1.7.0-openjdk 2013-11-19
security mandriva com
[ MDVSA-2013:266 ] java-1.6.0-openjdk 2013-11-19
security mandriva com
16TH AVAR INTERNATIONAL SECURITY CONFERENCE 2013 - (4th-7th Dec'13, Chennai. India) 2013-11-19
Gregory Panakkal (gregory_panakkal fastmail fm)
FreeBSD Security Advisory FreeBSD-SA-13:14.openssh 2013-11-19
FreeBSD Security Advisories (security-advisories freebsd org)
SKIDATA RFID Freemotion.Gate Unauthenticated Web Service Aribtrary Remote Command Execution 2013-11-19
Dennis Kelly (dennis kelly gmail com)
Paypal Inc Bug Bounty #47 ALYZ - Persistent Search Vulnerability 2013-11-19
Vulnerability Lab (research vulnerability-lab com)
PayPal Inc Bug Bounty #42 - Persistent POST Inject Vulnerability 2013-11-19
Vulnerability Lab (research vulnerability-lab com)
[slackware-security] seamonkey (SSA:2013-322-04) 2013-11-19
Slackware Security Team (security slackware com)
PayPal Inc Bug Bounty #65 China - Redirect Web Vulnerability 2013-11-19
Vulnerability Lab (research vulnerability-lab com)
[slackware-security] samba (SSA:2013-322-03) 2013-11-19
Slackware Security Team (security slackware com)
[slackware-security] openssh (SSA:2013-322-02) 2013-11-19
Slackware Security Team (security slackware com)
[slackware-security] mozilla-firefox (SSA:2013-322-01) 2013-11-19
Slackware Security Team (security slackware com)
Malware
Phishing
Barclays | 19th November 2013 |
Halifax | 19th November 2013 |
Lloyds | 19th November 2013 |
Littlewoods | 19th November 2013 |
Vulnerebility
Oracle Java SE CVE-2013-5812 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63126
SSL/TLS RC4 CVE-2013-2566 Information Disclosure Weakness
2013-11-20
http://www.securityfocus.com/bid/58796
Mozilla Network Security Services CVE-2013-1741 Integer Overflow Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63736
Mozilla Network Security Services CVE-2013-5605 Remote Arbitrary Code Execution Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63738
Oracle Java SE CVE-2013-5850 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63153
Oracle Java SE CVE-2013-5851 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63142
Oracle Java SE CVE-2013-5849 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63106
Oracle Java SE CVE-2013-5848 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63124
Oracle Java SE CVE-2013-5843 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63151
Oracle Java SE CVE-2013-5840 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63148
Oracle Java SE CVE-2013-5842 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63150
Oracle Java SE CVE-2013-5838 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63131
Oracle Java SE CVE-2013-5832 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63158
Oracle Java SE CVE-2013-5830 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63121
Oracle Java SE CVE-2013-5831 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63129
Mozilla Netscape Portable Runtime CVE-2013-5607 Integer Overflow Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63802
Google Chrome CVE-2013-2928 Multiple Unspecified Security Vulnerabilities
2013-11-20
http://www.securityfocus.com/bid/63024
Mozilla Network Security Services CVE-2013-5606 Certificate Validation Security Bypass Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63737
Google Chrome CVE-2013-2927 Use After Free Remote Code Execution Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63025
Oracle Java SE CVE-2013-5829 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63137
Google Chrome CVE-2013-2925 Use After Free Remote Code Execution Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63026
Oracle Java SE CVE-2013-5825 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63101
Oracle Java SE CVE-2013-5814 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63143
Oracle Java SE CVE-2013-5819 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63141
Oracle Java SE CVE-2013-5809 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63118
Oracle Java SE CVE-2013-5804 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63149
Oracle Java SE CVE-2013-5783 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63154
Oracle Java SE CVE-2013-5782 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63103
Oracle Java SE CVE-2013-5803 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63082
Oracle Java SE CVE-2013-5801 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63147
Exploit
Ruckus Wireless Zoneflex 2942 Wireless Access Point - Authentication Bypass
DeepOfix SMTP Server 3.3 - Authentication Bypass
19.11.2013
Bugtraq
Paypal Inc Bug Bounty #47 ALYZ - Persistent Search Vulnerability 2013-11-19
Vulnerability Lab (research vulnerability-lab com)
PayPal Inc Bug Bounty #42 - Persistent POST Inject Vulnerability 2013-11-19
Vulnerability Lab (research vulnerability-lab com)
[slackware-security] seamonkey (SSA:2013-322-04) 2013-11-19
Slackware Security Team (security slackware com)
PayPal Inc Bug Bounty #65 China - Redirect Web Vulnerability 2013-11-19
Vulnerability Lab (research vulnerability-lab com)
[slackware-security] samba (SSA:2013-322-03) 2013-11-19
Slackware Security Team (security slackware com)
[slackware-security] openssh (SSA:2013-322-02) 2013-11-19
Slackware Security Team (security slackware com)
[slackware-security] mozilla-firefox (SSA:2013-322-01) 2013-11-19
Slackware Security Team (security slackware com)
[SOJOBO-ADV-13-04] - PHP-Nuke 8.2.4 multiple vulnerabilities 2013-11-18
advisories enkomio com
Re: Fwd: vulnerability issue for DB2 express 2013-11-18
shatter appsecinc com
[OVSA20131108] OpenVAS Manager And OpenVAS Administrator Vulnerable To Partial Authentication Bypass 2013-11-15
Tim Brown (timb openvas org)
Information Security Forecast 2014 2013-11-17
Jeimy Cano (jjcano yahoo com)
[SECURITY] [DSA 2798-1] curl security update 2013-11-17
Michael Gilbert (mgilbert debian org)
[SECURITY] [DSA 2797-1] chromium-browser security update 2013-11-17
Michael Gilbert (mgilbert debian org)
[SECURITY] [DSA 2795-2] lighttpd regression update 2013-11-17
Michael Gilbert (mgilbert debian org)
XADV-2013006 FreeBSD <= 10 kernel qlxge/qlxgbe Driver IOCTL Multiple Kernel Memory Leak Bugs 2013-11-16
geinblues gmail com
XADV-2013005 FreeBSD 10 <= nand Driver IOCTL Kernel Memory Leak Bug 2013-11-16
geinblues gmail com
[CVE-2013-6356] Avira Secure Backup v1.0.0.1 Multiple Registry Key Value Parsing Local Buffer Overflow Vulnerability 2013-11-16
Julien Ahrens (info rcesecurity com)
Cross-Site Scripting (XSS) in Tweet Blender Wordpress Plugin 2013-11-15
High-Tech Bridge Security Research (advisory htbridge com)
NEW VMSA-2013-0013 VMware Workstation host privilege escalation vulnerability 2013-11-15
\VMware Security Response Center\ (security vmware com)
Re: Superuser unsanitized environment vulnerability on Android <= 4.2.x 2013-11-14
Kevin Cernekee (cernekee gmail com)
APPLE-SA-2013-11-14-1 iOS 7.0.4 2013-11-14
Apple Product Security (product-security-noreply lists apple com)
Re: [security bulletin] HPSBUX02922 SSRT101305 rev.1 - HP-UX Running Java5 Runtime Environment (JRE) and Java Developer Kit (JDK), Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities 2013-11-14
Rodzbry27 yahoo com
Re: Cisco Security Advisory: Multiple Vulnerabilities in Cisco Prime Data Center Network Manager 2013-11-14
Rodzbry27 yahoo com
Re: Cisco Security Advisory: Multiple Vulnerabilities in Cisco Prime Data Center Network Manager 2013-11-14
Rodzbry27 yahoo com
Re: DS3 Authentication Server - Multiple Issues 2013-11-13
support ds3global com
Dahua DVR Authentication Bypass - CVE-2013-6117 2013-11-13
Jake Reynolds (Jake depthsecurity com)
[SECURITY] [DSA 2797-1] icedove security update 2013-11-13
Moritz Muehlenhoff (jmm debian org)
Android Superuser shell character escape vulnerability 2013-11-13
Kevin Cernekee (cernekee gmail com)
Superuser unsanitized environment vulnerability on Android <= 4.2.x 2013-11-13
Kevin Cernekee (cernekee gmail com) (1 replies)
Malware
Phishing
Lloyds | 19th November 2013 |
Littlewoods | 19th November 2013 |
Littlewoods | 18th November 2013 |
Lloyds | 17th November 2013 |
Vulnerebility
Oracle Java SE CVE-2013-5790 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63102
Oracle Java SE CVE-2013-5830 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63121
Oracle Java SE CVE-2013-5803 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63082
Oracle Java SE CVE-2013-5842 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63150
Cisco Services Portal CVE-2013-3406 Arbitrary File Download Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63735
Cisco Server Provisioner Software CVE-2013-3407 Access Bypass Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63730
Cisco Nexus 1000V CVE-2013-5556 Local Arbitrary Command Execution Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63732
GraphicsMagick 'ExportAlphaQuantumType()' Function Denial Of Service Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63002
IBM Java CVE-2013-4041 Unspecified Security Bypass Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63619
IBM Integration Bus XML4J Parser Entity Expansion Denial of Service Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63224
IBM Java CVE-2013-5375 Unspecified Security Bypass Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63621
Oracle Java SE CVE-2013-5809 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63118
Oracle Java SE CVE-2013-5804 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63149
Oracle Java SE CVE-2013-5783 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63154
Oracle Java SE CVE-2013-5802 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63135
Oracle Java SE CVE-2013-5780 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63115
Oracle Java SE CVE-2013-5774 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63128
Oracle Java SE CVE-2013-5778 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63134
Oracle Java SE CVE-2013-5782 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63103
Oracle Java SE CVE-2013-5825 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63101
Oracle Java SE CVE-2013-5797 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63095
Oracle Java SE CVE-2013-5840 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63148
Oracle Java SE CVE-2013-5801 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63147
Oracle Java SE CVE-2013-5817 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63146
Oracle Java SE CVE-2013-5843 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63151
Oracle Java SE CVE-2013-5814 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63143
Oracle Java SE CVE-2013-5849 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63106
Oracle Java SE CVE-2013-5829 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63137
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5597 Use After Free Memory Corruption Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63422
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5599 Remote Memory Corruption Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63423
Exploit
18.11.2013
Bugtraq
[OVSA20131108] OpenVAS Manager And OpenVAS Administrator Vulnerable To Partial Authentication Bypass 2013-11-15
Tim Brown (timb openvas org)
Information Security Forecast 2014 2013-11-17
Jeimy Cano (jjcano yahoo com)
[SECURITY] [DSA 2798-1] curl security update 2013-11-17
Michael Gilbert (mgilbert debian org)
[SECURITY] [DSA 2797-1] chromium-browser security update 2013-11-17
Michael Gilbert (mgilbert debian org)
[SECURITY] [DSA 2795-2] lighttpd regression update 2013-11-17
Michael Gilbert (mgilbert debian org)
XADV-2013006 FreeBSD <= 10 kernel qlxge/qlxgbe Driver IOCTL Multiple Kernel Memory Leak Bugs 2013-11-16
geinblues gmail com
XADV-2013005 FreeBSD 10 <= nand Driver IOCTL Kernel Memory Leak Bug 2013-11-16
geinblues gmail com
Malware
Phishing
Lloyds | 17th November 2013 |
National Westminster | 15th November 2013 |
Lloyds Bank | 14th November 2013 |
Vulnerebility
Oracle Java SE CVE-2013-5842 Remote Security Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63150
Cisco Services Portal CVE-2013-3406 Arbitrary File Download Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63735
Cisco Server Provisioner Software CVE-2013-3407 Access Bypass Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63730
Cisco Nexus 1000V CVE-2013-5556 Local Arbitrary Command Execution Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63732
GraphicsMagick 'ExportAlphaQuantumType()' Function Denial Of Service Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63002
IBM Java CVE-2013-4041 Unspecified Security Bypass Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63619
IBM Integration Bus XML4J Parser Entity Expansion Denial of Service Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63224
IBM Java CVE-2013-5375 Unspecified Security Bypass Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63621
Oracle Java SE CVE-2013-5809 Remote Security Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63118
Oracle Java SE CVE-2013-5804 Remote Security Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63149
Oracle Java SE CVE-2013-5783 Remote Security Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63154
Oracle Java SE CVE-2013-5802 Remote Security Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63135
Oracle Java SE CVE-2013-5780 Remote Security Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63115
Oracle Java SE CVE-2013-5774 Remote Security Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63128
Oracle Java SE CVE-2013-5778 Remote Security Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63134
Oracle Java SE CVE-2013-5782 Remote Security Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63103
Oracle Java SE CVE-2013-5825 Remote Security Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63101
Oracle Java SE CVE-2013-5797 Remote Security Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63095
Oracle Java SE CVE-2013-5840 Remote Security Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63148
Oracle Java SE CVE-2013-5801 Remote Security Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63147
Oracle Java SE CVE-2013-5817 Remote Security Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63146
Oracle Java SE CVE-2013-5843 Remote Security Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63151
Oracle Java SE CVE-2013-5814 Remote Security Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63143
Oracle Java SE CVE-2013-5849 Remote Security Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63106
Oracle Java SE CVE-2013-5829 Remote Security Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63137
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5597 Use After Free Memory Corruption Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63422
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5599 Remote Memory Corruption Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63423
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5601 Remote Memory Corruption Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63428
Network Security Services Uninitialized Data Read Security Vulnerability
2013-11-18
http://www.securityfocus.com/bid/62966
Mozilla Firefox/Thunderbird/SeaMonkey JavaScript Engine Multiple Buffer Overflow Vulnerabilities
2013-11-18
http://www.securityfocus.com/bid/63421
Exploit
Avira Secure Backup 1.0.0.1 Build 3616 (.reg) - Buffer Overflow
Supermicro Onboard IPMI close_window.cgi Buffer Overflow
Wordpress Euclid Theme - CSRF Vulnerability
Wordpress Dimension Theme - CSRF Vulnerability
Wordpress Amplus Theme - CSRF Vulnerability
Wordpress Make A Statement (MaS) Theme - CSRF Vulnerability
LiveZilla version 5.0.1.4 - Remote Code Execution
Dahua DVR 2.608.0000.0 and 2.608.GV00.0 - Authentication Bypass
ManageEngine DesktopCentral 8.0.0 build 80293 - Arbitrary File Upload Vulnerability
[ MDVSA-2014:104 ] egroupware 2014-05-16
security mandriva com
[ MDVSA-2014:101 ] owncloud 2014-05-16
security mandriva com
[ MDVSA-2014:093 ] couchdb 2014-05-16
security mandriva com
[ MDVSA-2014:099 ] dovecot 2014-05-16
security mandriva com
[ MDVSA-2014:097 ] libvirt 2014-05-16
security mandriva com
[ MDVSA-2014:091 ] cups 2014-05-16
security mandriva com
[ MDVSA-2014:103 ] wordpress 2014-05-16
security mandriva com
[ MDVSA-2014:100 ] java-1.7.0-openjdk 2014-05-16
security mandriva com
[ MDVSA-2014:102 ] mariadb 2014-05-16
security mandriva com
CA20140413-01: Security Notice for OpenSSL Heartbleed Vulnerability 2014-05-16
Williams, James K (Ken Williams ca com)
[ MDVSA-2014:096 ] python-jinja2 2014-05-16
security mandriva com
[ MDVSA-2014:094 ] rxvt-unicode 2014-05-16
security mandriva com
[ MDVSA-2014:098 ] rawtherapee 2014-05-16
security mandriva com
[ MDVSA-2014:095 ] struts 2014-05-16
security mandriva com
[ MDVSA-2014:092 ] cups 2014-05-16
security mandriva com
Two Cross-Site Scripting (XSS) Vulnerabilities in Seo Panel 2014-05-16
High-Tech Bridge Security Research (advisory htbridge com)
[ MDVSA-2014:089 ] nagios 2014-05-16
security mandriva com
[SECURITY] [DSA 2929-1] ruby-actionpack-3.2 security update 2014-05-16
Florian Weimer (fw deneb enyo de)
APPLE-SA-2014-05-15-2 iTunes 11.2 2014-05-15
Apple Product Security (product-security-noreply lists apple com)
APPLE-SA-2014-05-15-1 OS X Mavericks v10.9.3 2014-05-15
Apple Product Security (product-security-noreply lists apple com)
[security bulletin] HPSBMU02995 rev.7 - HP Software HP Service Manager, Asset Manager, UCMDB Browser, UCMDB Configuration Manager, Executive Scorecard, Server Automation, Diagnostics, LoadRunner, and Performance Center, running OpenSSL, Remote Disclosure 2014-05-15
security-alert hp com
[ MDVSA-2014:088 ] python-lxml 2014-05-15
security mandriva com
[CVE-2014-0749] TORQUE Buffer Overflow 2014-05-15
john fitzpatrick mwrinfosecurity com
[ MDVSA-2014:087 ] php 2014-05-15
security mandriva com
[REVIVE-SA-2014-001] Revive Adserver 3.0.5 fixes CSRF vulnerability 2014-05-15
Matteo Beccati (php beccati com)
Bilyoner mobile apps prone to various SSL/TLS attacks 2014-05-15
harun esur sceptive com
[SECURITY] [DSA 2928-1] linux-2.6 security update 2014-05-14
dann frazier (dannf debian org)
Paypal Inc Bug Bounty #109 MOS - Bypass & Persistent Vulnerability 2014-05-14
Vulnerability Lab (research vulnerability-lab com)
[security bulletin] HPSBMU03040 rev.1 - HP LoadRunner & HP Performance Center, running OpenSSL, Remote Disclosure of Information 2014-05-14
security-alert hp com
CSRF and Remote Code Execution in EGroupware 2014-05-14
High-Tech Bridge Security Research (advisory htbridge com)