Databáze Hot News - Rok - Úvod 2018 2017 2016 2015 2014 2013 - 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 List - 2018 2017 2016 2015 2014 2013
Poslední aktualizace v 08.10.2016 14:19:38
15.11.2013
Bugtraq
NEW VMSA-2013-0013 VMware Workstation host privilege escalation vulnerability 2013-11-15
\VMware Security Response Center\ (security vmware com)
Re: Superuser unsanitized environment vulnerability on Android <= 4.2.x 2013-11-14
Kevin Cernekee (cernekee gmail com)
APPLE-SA-2013-11-14-1 iOS 7.0.4 2013-11-14
Apple Product Security (product-security-noreply lists apple com)
Re: [security bulletin] HPSBUX02922 SSRT101305 rev.1 - HP-UX Running Java5 Runtime Environment (JRE) and Java Developer Kit (JDK), Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities 2013-11-14
Rodzbry27 yahoo com
Re: Cisco Security Advisory: Multiple Vulnerabilities in Cisco Prime Data Center Network Manager 2013-11-14
Rodzbry27 yahoo com
Re: Cisco Security Advisory: Multiple Vulnerabilities in Cisco Prime Data Center Network Manager 2013-11-14
Rodzbry27 yahoo com
Malware
Phishing
Lloyds Bank | 14th November 2013 |
National Westminster Bank | 14th November 2013 |
Vulnerebility
Microsoft Windows #GP Trap Handler Local Privilege Escalation Vulnerability
2013-11-15
http://www.securityfocus.com/bid/37864
Oracle Java SE CVE-2013-5842 Remote Security Vulnerability
2013-11-15
http://www.securityfocus.com/bid/63150
Oracle Java SE CVE-2013-5843 Remote Security Vulnerability
2013-11-15
http://www.securityfocus.com/bid/63151
Oracle Java SE CVE-2013-5848 Remote Security Vulnerability
2013-11-15
http://www.securityfocus.com/bid/63124
Oracle Java SE CVE-2013-5849 Remote Security Vulnerability
2013-11-15
http://www.securityfocus.com/bid/63106
Oracle Java SE CVE-2013-5850 Remote Security Vulnerability
2013-11-15
http://www.securityfocus.com/bid/63153
Oracle Java SE CVE-2013-5851 Remote Security Vulnerability
2013-11-15
http://www.securityfocus.com/bid/63142
RETIRED: Google Chrome Unspecified Remote Sandbox Security Bypass Vulnerability
2013-11-15
http://www.securityfocus.com/bid/63727
RETIRED: Google Chrome Unspecified Integer Overflow Vulnerability
2013-11-15
http://www.securityfocus.com/bid/63725
yaSSL CVE-2013-1492 Unspecified Buffer Overflow Vulnerability
2013-11-15
http://www.securityfocus.com/bid/58595
Oracle MySQL Server CVE-2012-1702 Remote Security Vulnerability
2013-11-15
http://www.securityfocus.com/bid/57388
yaSSL CVE-2012-0553 Unspecified Buffer Overflow Vulnerability
2013-11-15
http://www.securityfocus.com/bid/58594
Oracle MySQL Server CVE-2013-3801 Remote Security Vulnerability
2013-11-15
http://www.securityfocus.com/bid/61269
Oracle MySQL Server CVE-2012-3147 Remote Security Vulnerability
2013-11-15
http://www.securityfocus.com/bid/56022
Oracle MySQL Server CVE-2012-3163 Remote MySQL Security Vulnerability
2013-11-15
http://www.securityfocus.com/bid/56036
Oracle MySQL Server CVE-2013-0385 Local Security Vulnerability
2013-11-15
http://www.securityfocus.com/bid/57412
Oracle MySQL CVE-2011-2262 Remote MySQL Server Vulnerability
2013-11-15
http://www.securityfocus.com/bid/51493
Oracle MySQL Server CVE-2012-0486 Remote Security Vulnerability
2013-11-15
http://www.securityfocus.com/bid/51514
Oracle MySQL Server CVE-2012-3158 Remote Security Vulnerability
2013-11-15
http://www.securityfocus.com/bid/56017
MySQL 'yaSSL' Remote Code Execution Vulnerability
2013-11-15
http://www.securityfocus.com/bid/51925
Cisco Unified Communications Manager CVE-2013-3472 Cross Site Request Forgery Vulnerability
2013-11-15
http://www.securityfocus.com/bid/62032
Cisco Wireless LAN Controller CVE-2013-6684 Multiple Remote Denial of Service Vulnerability
2013-11-15
http://www.securityfocus.com/bid/63684
Cisco IOS SSL VPN Interface CVE-2013-6686 Remote Denial of Service Vulnerability
2013-11-15
http://www.securityfocus.com/bid/63699
Cisco Prime Data Center Network Manager CVE-2013-5487 Information Disclosure Vulnerability
2013-11-15
http://www.securityfocus.com/bid/62483
Cisco Prime Data Center Network Manager Multiple Remote Command Execution Vulnerabilities
2013-11-15
http://www.securityfocus.com/bid/62484
Multiple EMC Documentum Products CVE-2013-3281 Cross Site Scripting Vulnerability
2013-11-15
http://www.securityfocus.com/bid/63526
Linux Kernel CVE-2013-6763 Integer Overflow Vulnerability
2013-11-15
http://www.securityfocus.com/bid/63707
DS3 Authentication Server 'ServerAdmin/ErrorViewer.jsp' Security Bypass Vulnerability
2013-11-15
http://www.securityfocus.com/bid/60936
IBM Rational Directory Server CVE-2013-0599 Information Disclosure Vulnerability
2013-11-15
http://www.securityfocus.com/bid/60107
IBM WebSphere Application Server CVE-2013-4005 Cross Site Scripting Vulnerability
2013-11-15
http://www.securityfocus.com/bid/61901
Exploit
Watermark Master v2.2.23 .wstyle - Buffer Overflow (SEH)
14.11.2013
Bugtraq
Re: [security bulletin] HPSBUX02922 SSRT101305 rev.1 - HP-UX Running Java5 Runtime Environment (JRE) and Java Developer Kit (JDK), Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities 2013-11-14
Rodzbry27 yahoo com
Re: Cisco Security Advisory: Multiple Vulnerabilities in Cisco Prime Data Center Network Manager 2013-11-14
Rodzbry27 yahoo com
Re: Cisco Security Advisory: Multiple Vulnerabilities in Cisco Prime Data Center Network Manager 2013-11-14
Rodzbry27 yahoo com
Re: DS3 Authentication Server - Multiple Issues 2013-11-13
support ds3global com
Dahua DVR Authentication Bypass - CVE-2013-6117 2013-11-13
Jake Reynolds (Jake depthsecurity com)
[SECURITY] [DSA 2797-1] icedove security update 2013-11-13
Moritz Muehlenhoff (jmm debian org)
Android Superuser shell character escape vulnerability 2013-11-13
Kevin Cernekee (cernekee gmail com)
Superuser unsanitized environment vulnerability on Android <= 4.2.x 2013-11-13
Kevin Cernekee (cernekee gmail com)
Superuser "su --daemon" vulnerability on Android >= 4.3 2013-11-13
Kevin Cernekee (cernekee gmail com)
Malware
Phishing
National Westminster Bank | 14th November 2013 |
Customer Service Apple | 13th November 2013 |
AOL | 13th November 2013 |
Email Team | 13th November 2013 |
Vulnerebility
Multiple EMC Documentum Products CVE-2013-3281 Cross Site Scripting Vulnerability
2013-11-14
http://www.securityfocus.com/bid/63526
Linux Kernel CVE-2013-6763 Integer Overflow Vulnerability
2013-11-14
http://www.securityfocus.com/bid/63707
DS3 Authentication Server 'ServerAdmin/ErrorViewer.jsp' Security Bypass Vulnerability
2013-11-14
http://www.securityfocus.com/bid/60936
IBM Rational Directory Server CVE-2013-0599 Information Disclosure Vulnerability
2013-11-14
http://www.securityfocus.com/bid/60107
IBM WebSphere Application Server CVE-2013-4005 Cross Site Scripting Vulnerability
2013-11-14
http://www.securityfocus.com/bid/61901
IBM WebSphere Application Server CVE-2013-3029 Cross-Site Request Forgery Vulnerability
2013-11-14
http://www.securityfocus.com/bid/61937
IBM WebSphere Application Server CVE-2013-4004 Cross Site Scripting Vulnerability
2013-11-14
http://www.securityfocus.com/bid/61935
IBM WebSphere Application Server CVE-2013-4052 Cross Site Scripting Vulnerability
2013-11-14
http://www.securityfocus.com/bid/62336
IBM WebSphere Virtual Enterprise CVE-2013-5425 Cross Site Scripting Vulnerability
2013-11-14
http://www.securityfocus.com/bid/63700
IBM Eclipse Help System CVE-2013-0467 Information Disclosure Vulnerability
2013-11-14
http://www.securityfocus.com/bid/58000
Apache HTTP Server Terminal Escape Sequence in Logs Command Injection Vulnerability
2013-11-14
http://www.securityfocus.com/bid/59826
Apache HTTP Server CVE-2013-1896 Remote Denial of Service Vulnerability
2013-11-14
http://www.securityfocus.com/bid/61129
IBM Eclipse Help System CVE-2013-0464 Cross Site Scripting Vulnerability
2013-11-14
http://www.securityfocus.com/bid/60246
Apache Commons Compress and Apache Ant CVE-2012-2098 Denial Of Service Vulnerability
2013-11-14
http://www.securityfocus.com/bid/53676
IBM WebSphere Application Server CVE-2013-4053 Remote Privilege Escalation Vulnerability
2013-11-14
http://www.securityfocus.com/bid/62338
DS3 Authentication Server 'TestTelnetConnection.jsp' Remote Command Execution Vulnerability
2013-11-14
http://www.securityfocus.com/bid/60287
Oracle Solaris CVE-2013-5862 Local Security Vulnerability
2013-11-14
http://www.securityfocus.com/bid/63072
Oracle Solaris CVE-2013-5864 Local Security Vulnerability
2013-11-14
http://www.securityfocus.com/bid/63073
GitLab 'Code Search' Feature CVE-2013-4489 Remote Code Execution Vulnerability
2013-11-14
http://www.securityfocus.com/bid/63505
Apache Tomcat CVE-2012-5568 Denial of Service Vulnerability
2013-11-14
http://www.securityfocus.com/bid/56686
Apache Tomcat DIGEST Authentication Multiple Security Weaknesses
2013-11-14
http://www.securityfocus.com/bid/56403
Oracle Sun Products Suite CVE-2013-5781 Local SPARC Enterprise T4 Servers Vulnerability
2013-11-14
http://www.securityfocus.com/bid/63051
Apache Tomcat Parameter Handling Denial of Service Vulnerability
2013-11-14
http://www.securityfocus.com/bid/51447
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5601 Remote Memory Corruption Vulnerability
2013-11-14
http://www.securityfocus.com/bid/63428
Mozilla Firefox CVE-2013-5590 Remote Memory Corruption Vulnerability
2013-11-14
http://www.securityfocus.com/bid/63415
Linux Kernel 'skbuff.c' Local Denial of Service Vulnerability
2013-11-14
http://www.securityfocus.com/bid/61411
Samba ACL Check Security Bypass Vulnerability
2013-11-14
http://www.securityfocus.com/bid/63646
IBM WebSphere Application Server CVE-2013-0460 Cross-Site Request Forgery Vulnerability
2013-11-14
http://www.securityfocus.com/bid/57510
Oracle Solaris CVE-2013-5839 Remote Security Vulnerability
2013-11-14
http://www.securityfocus.com/bid/63078
IBus CVE-2013-4509 Local Password Information Disclosure Vulnerability
2013-11-14
http://www.securityfocus.com/bid/63516
Exploit
TOSHIBA e-Studio 232/233/282/283 - Change Admin Password CSRF Vulnerability
13.11.2013
Bugtraq
[security bulletin] HPSBHF02939 rev.1 - HP Integrated Lights-Out 4 (iLO4), Remote Cross Site Scripting (XSS), Unauthorized Disclosure of Information 2013-11-12
security-alert hp com
Fwd: RUCKUS ADVISORY ID 111113-2: Authenticated persistent cross site scripting vulnerability in guest pass provisioning web interface on ZoneDirector controllers 2013-11-12
Ruckus Product Security Team (security ruckuswireless com)
Fwd: vulnerability issue for DB2 express 2013-11-12
Jonathan Yu (jonathan i yu gmail com)
WebSurgery v1.1 released (Web application security testing suite) 2013-11-11
John Stamatakis (john stamatakis sunrisetech gr)
WebSurgery v1.1 released (Web application security testing suite) 2013-11-11
John Stamatakis (srgn ml googlemail com)
XSS on Juniper JUNOS 11.4 Embedthis Appweb 3.2.3 2013-11-11
info andreabodei com
RUCKUS ADVISORY ID 111113-1: Authenticated code injection vulnerability in ZoneDirector administrative web interface 2013-11-12
Ruckus Product Security Team (security ruckuswireless com)
vulnerability issue for DB2 express 2013-11-11
bhavyasethi atcs gmail com
Malware
Phishing
Email Team | 13th November 2013 |
NatWest Bank Online | 12th November 2013 |
Adobe Customer Care | 12th November 2013 |
Vulnerebility
Linux Kernel CONFIG_HID Local Memory Corruption Vulnerability
2013-11-13
http://www.securityfocus.com/bid/62043
Linux Kernel CVE-2013-4387 Memory Corruption Vulnerability
2013-11-13
http://www.securityfocus.com/bid/62696
Linux Kernel 'sctp_v6_xmit()' Function CVE-2013-4350 Information Disclosure Vulnerability
2013-11-13
http://www.securityfocus.com/bid/62405
Linux Kernel CVE-2013-2897 Heap Buffer Overflow Vulnerability
2013-11-13
http://www.securityfocus.com/bid/62044
Linux Kernel CVE-2013-2893 Heap Buffer Overflow Vulnerability
2013-11-13
http://www.securityfocus.com/bid/62050
Linux Kernel CVE-2013-2896 NULL Pointer Dereference Denial of Service Vulnerability
2013-11-13
http://www.securityfocus.com/bid/62048
Linux Kernel CVE-2013-2899 NULL Pointer Dereference Denial of Service Vulnerability
2013-11-13
http://www.securityfocus.com/bid/62046
Linux Kernel CVE-2013-0343 IPv6 Temporary Addresses Remote Security Vulnerability
2013-11-13
http://www.securityfocus.com/bid/58795
Linux Kernel CVE-2013-2889 Heap Buffer Overflow Vulnerability
2013-11-13
http://www.securityfocus.com/bid/62042
Linux Kernel CVE-2013-2895 NULL Pointer Dereference Denial of Service Vulnerability
2013-11-13
http://www.securityfocus.com/bid/62045
Linux Kernel CVE-2013-2892 Heap Buffer Overflow Vulnerability
2013-11-13
http://www.securityfocus.com/bid/62049
Linux Kernel Multiple Local Information Disclosure Vulnerabilities
2013-11-13
http://www.securityfocus.com/bid/60280
WordPress Curvo Theme Cross Site Request Forgery Vulnerability
2013-11-13
http://www.securityfocus.com/bid/63410
WordPress Kernel Theme 'upload-handler.php' Arbitrary File Upload Vulnerability
2013-11-13
http://www.securityfocus.com/bid/63623
Oracle Java SE CVE-2013-1557 Remote Java Runtime Environment Vulnerability
2013-11-13
http://www.securityfocus.com/bid/59170
Oracle Java SE CVE-2013-1478 Remote Java Runtime Environment Vulnerability
2013-11-13
http://www.securityfocus.com/bid/57686
Oracle Java SE CVE-2013-1571 Frame Injection Vulnerability
2013-11-13
http://www.securityfocus.com/bid/60634
IBM Cognos Business Intelligence CVE-2013-2978 Access Bypass Vulnerability
2013-11-13
http://www.securityfocus.com/bid/62006
Oracle Java SE CVE-2013-1500 Local Security Vulnerability
2013-11-13
http://www.securityfocus.com/bid/60627
IBM Cognos Business Intelligence CVE-2013-0586 Unspecified Cross Site Scripting Vulnerability
2013-11-13
http://www.securityfocus.com/bid/61998
IBM Cognos Business Intelligence CVE-2013-2988 Access Bypass Vulnerability
2013-11-13
http://www.securityfocus.com/bid/62003
Microsoft Windows 'icardie.dll' ActiveX Control CVE-2013-3918 Remote Code Execution Vulnerability
2013-11-13
http://www.securityfocus.com/bid/63631
Apache Santuario XML Security for JAVA XML Signature CVE-2013-2172 Security Bypass Vulnerability
2013-11-13
http://www.securityfocus.com/bid/60846
ISC BIND 'localnets' ACL Security Bypass Vulnerability
2013-11-13
http://www.securityfocus.com/bid/63610
VideoSpirit Pro and Lite '.visprj' File Multiple Buffer Overflow Vulnerabilities
2013-11-13
http://www.securityfocus.com/bid/45741
strongSwan CVE-2013-6075 Authorization Security Bypass and Denial of Service Vulnerability
2013-11-13
http://www.securityfocus.com/bid/63489
strongSwan NULL Pointer Dereference Denial of Service Vulnerability
2013-11-13
http://www.securityfocus.com/bid/63540
Xen CVE-2013-4494 Denial of Service Vulnerability
2013-11-13
http://www.securityfocus.com/bid/63494
libvirt 'virt-login-shell' Local Privilege Escalation Vulnerability
2013-11-13
http://www.securityfocus.com/bid/63324
Review Board CVE-2013-4519 Multiple HTML Injection Vulnerabilities
2013-11-13
http://www.securityfocus.com/bid/63601
Exploit
Symantec Altiris DS SQL Injection
ALLPlayer 5.6.2 (.m3u) - Local Buffer Overflow (SEH/Unicode)
FortiAnalyzer 5.0.4 - CSRF Vulnerability
12.11.2013
Bugtraq
WebSurgery v1.1 released (Web application security testing suite) 2013-11-11
John Stamatakis (john stamatakis sunrisetech gr)
WebSurgery v1.1 released (Web application security testing suite) 2013-11-11
John Stamatakis (srgn ml googlemail com)
XSS on Juniper JUNOS 11.4 Embedthis Appweb 3.2.3 2013-11-11
info andreabodei com
RUCKUS ADVISORY ID 111113-1: Authenticated code injection vulnerability in ZoneDirector administrative web interface 2013-11-12
Ruckus Product Security Team (security ruckuswireless com)
vulnerability issue for DB2 express 2013-11-11
bhavyasethi atcs gmail com
Re: Word 2003 SP2 .doc fork bomb on WinXP SP3 2013-11-08
jsibley1 gmail com
Malware
Phishing
Adobe Customer Care | 12th November 2013 |
National Westminster Bank | 11th November 2013 |
NatWest Card Services | 11th November 2013 |
11th November 2013 | |
Vulnerebility
SaltStack Salt Security Bypass Vulnerability
2013-11-12
http://www.securityfocus.com/bid/62995
SaltStack Salt CVE-2013-4438 Multiple Remote Code Execution Vulnerabilities
2013-11-12
http://www.securityfocus.com/bid/63243
SaltStack Salt CVE-2013-4436 Man in the Middle Spoofing Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63239
SaltStack Salt CVE-2013-4437 Insecure Temporary File Handling Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63242
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5599 Remote Memory Corruption Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63423
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5602 Remote Memory Corruption Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63424
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5600 Remote Memory Corruption Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63427
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5603 Remote Code Execution Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63416
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5601 Remote Memory Corruption Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63428
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5593 Address Bar URI Spoofing Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63429
Mozilla Firefox/Thunderbird/SeaMonkey JavaScript Engine Multiple Buffer Overflow Vulnerabilities
2013-11-12
http://www.securityfocus.com/bid/63421
Mozilla Firefox CVE-2013-5592 Remote Memory Corruption Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63418
Mozilla Firefox CVE-2013-5590 Remote Memory Corruption Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63415
Mozilla Firefox/Thunderbird/SeaMonkey XSLT Processing Denial of Service Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63430
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5596 Remote Code Execution Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63420
Microsoft Internet Explorer Unspecfied Remote Code Execution Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63631
Multiple Microsoft Products CVE-2013-3906 Remote Code Execution Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63530
Bugzilla 'attachment.cgi' Cross Site Request Forgery Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63199
pyOpenSSL SSL Client Certificate Validation Security Bypass Vulnerability
2013-11-12
http://www.securityfocus.com/bid/62258
Python 'ssl.match_hostname()' Function Denial of Service Vulnerability
2013-11-12
http://www.securityfocus.com/bid/59877
Bugzilla CVE-2013-1743 Cross Site Scripting Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63205
Bugzilla 'editflagtypes.cgi' Multiple Cross Site Scripting Vulnerabilities
2013-11-12
http://www.securityfocus.com/bid/63204
Xen CVE-2013-4494 Local Denial of Service Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63494
Xen OXenstored CVE-2013-4416 Denial of Service Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63404
RoundCube Webmail '_session' Parameter Remote Security Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63300
Cisco Adaptive Security Appliance Auto-Update Remote Denial of Service Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63628
Cisco Adaptive Security Appliance Phone Proxy Database Security Bypass Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63624
Wireshark SIP Dissector CVE-2013-6338 Denial of Service Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63502
Wireshark ActiveMQ OpenWire Dissector CVE-2013-6339 Denial of Service Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63501
Wireshark NBAP Dissector CVE-2013-6337 Denial of Service Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63504
Exploit
VideoSpirit Pro 1.90 - (SEH) Buffer Overflow
VideoSpirit Lite 1.77 - (SEH) Buffer Overflow
Hanso Converter 2.4.0 - 'ogg' Buffer Overflow(DoS)
Provj 5.1.5.8 - 'm3u' Buffer Overflow (PoC)
11.11.2013
Bugtraq
Re: Word 2003 SP2 .doc fork bomb on WinXP SP3 2013-11-08
jsibley1 gmail com
[SECURITY] [DSA 2794-1] spip security update 2013-11-10
Salvatore Bonaccorso (carnil debian org)
Vulnerability in Pydio/AjaXplorer <= 5.0.3 2013-11-10
advisories redfsec com
Vulnerability in Pydio/AjaXplorer < = 5.0.3 2013-11-10
advisories redfsec com
[ MDVSA-2013:265 ] kernel 2013-11-10
security mandriva com
XADV-2013003 Linux Kernel bt8xx Video Driver IOCTL Heap Overflow 2013-11-09
geinblues gmail com
[SECURITY] [DSA 2793-1] libav security update 2013-11-09
Moritz Muehlenhoff (jmm debian org)
Malware
Phishing
11th November 2013 | |
Barclays Bank PLC | 10th November 2013 |
Vulnerebility
Oracle Java SE CVE-2013-3829 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63120
Oracle Java SE CVE-2013-5774 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63128
Oracle Java SE CVE-2013-5817 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63146
Oracle Java SE CVE-2013-5840 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63148
IBM Integration Bus XML4J Parser Entity Expansion Denial of Service Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63224
Oracle Java SE CVE-2013-5802 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63135
Oracle Java SE CVE-2013-5823 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63110
Oracle Java SE CVE-2013-5829 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63137
Oracle Java SE CVE-2013-5848 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63124
Oracle Java SE CVE-2013-5849 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63106
IBM Java CVE-2013-4002 Denial of Service Vulnerability
2013-11-11
http://www.securityfocus.com/bid/61310
drupalauth Module For SimpleSAMLphp Security Bypass Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63537
Oracle Java SE CVE-2013-5804 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63149
Oracle Java SE CVE-2013-5809 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63118
Oracle Java SE CVE-2013-5783 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63154
Oracle Java SE CVE-2013-5800 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63111
Oracle Java SE CVE-2013-5778 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63134
Oracle Java SE CVE-2013-5780 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63115
Oracle Java SE CVE-2013-5782 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63103
Oracle Java SE CVE-2013-5790 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63102
Oracle Java SE CVE-2013-5784 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63098
Oracle Java SE CVE-2013-5825 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63101
Oracle Java SE CVE-2013-5772 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63089
Oracle Java SE CVE-2013-5830 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63121
Oracle Java SE CVE-2013-5803 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63082
Oracle Java SE CVE-2013-5797 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63095
Oracle Java SE CVE-2013-5789 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63156
Oracle Java SE CVE-2013-5832 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63158
Oracle Java SE CVE-2013-5818 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63157
Oracle Java SE CVE-2013-5787 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63155
Exploit
9.11.2013
Bugtraq
Word 2003 SP2 .doc fork bomb on WinXP SP3 2013-11-08
jsibley1 gmail com
RE: FP BugCON 2014 - Mexico City 2013-11-07
Tamara Vera (tverac satelcorp net)
Malware
Phishing
Nationwide.co.uk | 8th November 2013 |
Lloyds Bank | 8th November 2013 |
NatWest | 8th November 2013 |
Vulnerebility
VICIDIAL 'manager_send.php' CVE-2013-4468 Command Injection Vulnerability
2013-11-09
http://www.securityfocus.com/bid/63288
VICIDIAL 'manager_send.php' CVE-2013-4467 SQL Injection Vulnerability
2013-11-09
http://www.securityfocus.com/bid/63340
Linux Kernel CVE-2013-2892 Heap Buffer Overflow Vulnerability
2013-11-09
http://www.securityfocus.com/bid/62049
Linux Kernel CVE-2013-2895 NULL Pointer Dereference Denial of Service Vulnerability
2013-11-09
http://www.securityfocus.com/bid/62045
Linux Kernel CVE-2013-4299 Information Disclosure Vulnerability
2013-11-09
http://www.securityfocus.com/bid/63183
Linux Kernel Multiple Local Information Disclosure Vulnerabilities
2013-11-09
http://www.securityfocus.com/bid/60280
Linux Kernel CONFIG_HID Local Memory Corruption Vulnerability
2013-11-09
http://www.securityfocus.com/bid/62043
Linux Kernel CVE-2013-2893 Heap Buffer Overflow Vulnerability
2013-11-09
http://www.securityfocus.com/bid/62050
Linux Kernel ext4 Local Denial of Service Vulnerability
2013-11-09
http://www.securityfocus.com/bid/59512
Linux Kernel CVE-2013-2896 NULL Pointer Dereference Denial of Service Vulnerability
2013-11-09
http://www.securityfocus.com/bid/62048
Linux Kernel CVE-2013-2889 Heap Buffer Overflow Vulnerability
2013-11-09
http://www.securityfocus.com/bid/62042
Linux Kernel CVE-2013-0343 IPv6 Temporary Addresses Remote Security Vulnerability
2013-11-09
http://www.securityfocus.com/bid/58795
Mozilla Firefox/Thunderbird/SeaMonkey JavaScript Engine Multiple Buffer Overflow Vulnerabilities
2013-11-09
http://www.securityfocus.com/bid/63421
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5602 Remote Memory Corruption Vulnerability
2013-11-09
http://www.securityfocus.com/bid/63424
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1718 Remote Memory Corruption Vulnerability
2013-11-09
http://www.securityfocus.com/bid/62463
Zikula Application Framework Unspecified Cross Site Scripting Vulnerability
2013-11-09
http://www.securityfocus.com/bid/63186
VideoCharge Studio '.vsc' File Remote Buffer Overflow Vulnerability
2013-11-09
http://www.securityfocus.com/bid/45183
RETIRED: VideoCharge Studio '.vsc' File Handling Remote Buffer Overflow Vulnerability
2013-11-09
http://www.securityfocus.com/bid/63364
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5603 Remote Code Execution Vulnerability
2013-11-09
http://www.securityfocus.com/bid/63416
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5601 Remote Memory Corruption Vulnerability
2013-11-09
http://www.securityfocus.com/bid/63428
Mozilla Firefox/Thunderbird/SeaMonkey XSLT Processing Denial of Service Vulnerability
2013-11-09
http://www.securityfocus.com/bid/63430
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5597 Use After Free Memory Corruption Vulnerability
2013-11-09
http://www.securityfocus.com/bid/63422
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5599 Remote Memory Corruption Vulnerability
2013-11-09
http://www.securityfocus.com/bid/63423
Mozilla Firefox 'PDF.js' Javascript Security Bypass Vulnerability
2013-11-09
http://www.securityfocus.com/bid/63419
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5600 Remote Memory Corruption Vulnerability
2013-11-09
http://www.securityfocus.com/bid/63427
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5596 Remote Code Execution Vulnerability
2013-11-09
http://www.securityfocus.com/bid/63420
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5593 Address Bar URI Spoofing Vulnerability
2013-11-09
http://www.securityfocus.com/bid/63429
Mozilla Firefox CVE-2013-5591 Remote Memory Corruption Vulnerability
2013-11-09
http://www.securityfocus.com/bid/63417
Mozilla Firefox CVE-2013-5592 Remote Memory Corruption Vulnerability
2013-11-09
http://www.securityfocus.com/bid/63418
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1736 Remote Memory Corruption Vulnerability
2013-11-09
http://www.securityfocus.com/bid/62478
Exploit
8.11.2013
Bugtraq
Cisco Security Advisory: Cisco IOS Software Session Initiation Protocol Denial of Service Vulnerability 2013-11-06
Cisco Systems Product Security Incident Response Team (psirt cisco com)
CFP BugCON 2014 - Mexico City 2013-11-07
Carlos A. Lozano (vendetta bugcon org)
Cisco Security Advisory: Cisco WAAS Mobile Remote Code Execution Vulnerability 2013-11-06
Cisco Systems Product Security Incident Response Team (psirt cisco com)
CVE-2013-4425: Private key disclosure, Osirix (lite, 64bit and FDA cleader version) (Medical Application) 2013-11-06
Dirk-Willem van Gulik (dirkx webweaving org)
Cisco Security Advisory: Cisco TelePresence VX Clinical Assistant Administrative Password Reset Vulnerability 2013-11-06
Cisco Systems Product Security Incident Response Team (psirt cisco com)
CORE-2013-0704 - Vivotek IP Cameras RTSP Authentication Bypass 2013-11-05
CORE Advisories Team (advisories coresecurity com)
Malware
Phishing
PayPal | 7th November 2013 |
Vulnerebility
Mozilla Firefox CVE-2013-5591 Remote Memory Corruption Vulnerability
2013-11-08
http://www.securityfocus.com/bid/63417
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1732 Buffer Overflow Vulnerability
2013-11-08
http://www.securityfocus.com/bid/62469
Oracle Java SE CVE-2013-5804 Remote Security Vulnerability
2013-11-08
http://www.securityfocus.com/bid/63149
Oracle Java SE CVE-2013-5830 Remote Security Vulnerability
2013-11-08
http://www.securityfocus.com/bid/63121
Oracle Java SE CVE-2013-5823 Remote Security Vulnerability
2013-11-07
http://www.securityfocus.com/bid/63110
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5597 Use After Free Memory Corruption Vulnerability
2013-11-07
http://www.securityfocus.com/bid/63422
Mozilla Firefox/Thunderbird/SeaMonkey JavaScript Engine Multiple Buffer Overflow Vulnerabilities
2013-11-07
http://www.securityfocus.com/bid/63421
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5603 Remote Code Execution Vulnerability
2013-11-07
http://www.securityfocus.com/bid/63416
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5596 Remote Code Execution Vulnerability
2013-11-07
http://www.securityfocus.com/bid/63420
Mozilla Firefox 'PDF.js' Javascript Security Bypass Vulnerability
2013-11-07
http://www.securityfocus.com/bid/63419
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5599 Remote Memory Corruption Vulnerability
2013-11-07
http://www.securityfocus.com/bid/63423
Mozilla Firefox CVE-2013-5592 Remote Memory Corruption Vulnerability
2013-11-07
http://www.securityfocus.com/bid/63418
Mozilla Firefox CVE-2013-5590 Remote Memory Corruption Vulnerability
2013-11-07
http://www.securityfocus.com/bid/63415
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5601 Remote Memory Corruption Vulnerability
2013-11-07
http://www.securityfocus.com/bid/63428
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5600 Remote Memory Corruption Vulnerability
2013-11-07
http://www.securityfocus.com/bid/63427
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5602 Remote Memory Corruption Vulnerability
2013-11-07
http://www.securityfocus.com/bid/63424
Mozilla Firefox/Thunderbird/SeaMonkey XSLT Processing Denial of Service Vulnerability
2013-11-07
http://www.securityfocus.com/bid/63430
Google Chrome CVE-2013-2926 Use After Free Remote Code Execution Vulnerability
2013-11-07
http://www.securityfocus.com/bid/63028
Google Chrome CVE-2013-2925 Use After Free Remote Code Execution Vulnerability
2013-11-07
http://www.securityfocus.com/bid/63026
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5593 Address Bar URI Spoofing Vulnerability
2013-11-07
http://www.securityfocus.com/bid/63429
Google Chrome CVE-2013-2927 Use After Free Remote Code Execution Vulnerability
2013-11-07
http://www.securityfocus.com/bid/63025
Google Chrome CVE-2013-2928 Multiple Unspecified Security Vulnerabilities
2013-11-07
http://www.securityfocus.com/bid/63024
International Components for Unicode Use After Free Remote Code Execution Vulnerability
2013-11-07
http://www.securityfocus.com/bid/62968
Google Chrome Prior to 30.0.1599.66 Multiple Security Vulnerabilities
2013-11-07
http://www.securityfocus.com/bid/62752
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1724 Remote Code Execution Vulnerability
2013-11-07
http://www.securityfocus.com/bid/62464
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1738 Remote Code Execution Vulnerability
2013-11-07
http://www.securityfocus.com/bid/62466
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1730 Remote Code Execution Vulnerability
2013-11-07
http://www.securityfocus.com/bid/62473
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1728 Security Vulnerability
2013-11-07
http://www.securityfocus.com/bid/62468
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1735 Remote Memory Corruption Vulnerability
2013-11-07
http://www.securityfocus.com/bid/62479
Mozilla Firefox CVE-2013-1729 Information Disclosure Vulnerability
2013-11-07
http://www.securityfocus.com/bid/62474
Exploit
VICIdial Manager Send OS Command Injection
WordPress Theme Kernel - Remote File Upload Vulnerability
RASPcalendar 1.01 - [ASP] Admin Login Vlunerabilities
Vanilla Forums 2.0 - 2.0.18.5 (class.utilitycontroller.php) - PHP Object Injection Vulnerability
appRain 3.0.2 - Blind SQL Injection Vulnerability
Flatpress 1.0 - Remote Code Execution
Vivotek IP Cameras - RTSP Authentication Bypass
Project'Or RIA 3.4.0 (objectDetail.php, objectId param) - SQL Injection
Sagemcom F@st 3184 2.1.11 - Multiple Vulnerabilities
Horde Groupware Web Mail Edition 5.1.2 - CSRF Vulnerability
Microweber 0.905 - Error Based SQL Injection
7.11.2013
Bugtraq
CORE-2013-0704 - Vivotek IP Cameras RTSP Authentication Bypass 2013-11-05
CORE Advisories Team (advisories coresecurity com)
SQL Injection in appRain 2013-11-06
High-Tech Bridge Security Research (advisory htbridge com)
[SOJOBO-ADV-13-03] - Wordpress plugin Gallery Bank 2.0.19 Reflected Cross Site Scripting 2013-11-05
advisories enkomio com
[ISecAuditors Security Advisories] LinkedIn social network is affected by Persistent Cross-Site Scripting vulnerability 2013-11-05
ISecAuditors Security Advisories (advisories isecauditors com)
Open-Xchange Security Advisory 2013-11-06 2013-11-06
Martin Braun (martin braun open-xchange com)
wordpress jigoshop Plugin path disclosure vulnerabilities 2013-11-05
iedb team gmail com
[ISecAuditors Security Advisories] Multiple XSS vulnerabilities in "Project'Or RIA" 2013-11-05
ISecAuditors Security Advisories (advisories isecauditors com)
[ISecAuditors Security Advisories] SQL Injection vulnerability in "Project'Or RIA" allow arbitrary access to the database and the file system 2013-11-05
ISecAuditors Security Advisories (advisories isecauditors com)
ESA-2013-073: EMC Documentum eRoom Multiple Cross Site Scripting Vulnerabilities. 2013-11-05
Security Alert (Security_Alert emc com)
ESA-2013-070: EMC Documentum Cross Site Scripting Vulnerability. 2013-11-05
Security Alert (Security_Alert emc com)
Malware
Phishing
NatWest Card Services | 6th November 2013 |
Natwest | 6th November 2013 |
Vulnerebility
Google Android Signature Verification Security Bypass Vulnerability
2013-11-07
http://www.securityfocus.com/bid/63547
GNOME Vino VNC Server CVE-2013-5745 Denial of Service Vulnerability
2013-11-07
http://www.securityfocus.com/bid/62443
appRain CVE-2013-6058 SQL Injection Vulnerability
2013-11-07
http://www.securityfocus.com/bid/62937
Tryton 'main.py' CVE-2013-4510 Arbitrary File Write Vulnerability
2013-11-07
http://www.securityfocus.com/bid/63531
IBM Lotus Quickr for Domino ActiveX Control CVE-2013-3026 Buffer Overflow Vulnerability
2013-11-07
http://www.securityfocus.com/bid/60442
Python 'ssl.match_hostname()' Function Denial of Service Vulnerability
2013-11-07
http://www.securityfocus.com/bid/59877
Oracle Java SE CVE-2013-3829 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63120
Oracle Java SE CVE-2013-5772 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63089
Oracle Java SE CVE-2013-5780 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63115
Oracle Java SE CVE-2013-5823 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63110
Oracle Java SE CVE-2013-5825 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63101
Oracle Java SE CVE-2013-5803 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63082
Oracle Java SE CVE-2013-5840 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63148
Mednafen Remote Code Execution Vulnerability
2013-11-06
http://www.securityfocus.com/bid/43125
IBM Java CVE-2013-4002 Denial of Service Vulnerability
2013-11-06
http://www.securityfocus.com/bid/61310
Oracle Java SE CVE-2012-5081 Remote Java Runtime Environment Vulnerability
2013-11-06
http://www.securityfocus.com/bid/56071
Oracle Java SE CVE-2013-5804 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63149
Oracle Java SE CVE-2013-5809 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63118
Oracle Java SE CVE-2013-5783 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63154
Oracle Java SE CVE-2013-5778 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63134
Oracle Java SE CVE-2013-5774 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63128
Oracle Java SE CVE-2013-5782 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63103
Oracle Java SE CVE-2013-5790 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63102
Oracle Java SE CVE-2013-5784 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63098
Oracle Java SE CVE-2013-5802 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63135
Oracle Java SE CVE-2013-5830 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63121
Oracle Java SE CVE-2013-5817 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63146
Oracle Java SE CVE-2013-5797 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63095
Oracle Java SE CVE-2013-5814 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63143
Oracle Java SE CVE-2013-5850 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63153
Exploit
Microweber 0.905 - Error Based SQL Injection
6.11.2013
Bugtraq
ESA-2013-073: EMC Documentum eRoom Multiple Cross Site Scripting Vulnerabilities. 2013-11-05
Security Alert (Security_Alert emc com)
ESA-2013-070: EMC Documentum Cross Site Scripting Vulnerability. 2013-11-05
Security Alert (Security_Alert emc com)
[SECURITY] [DSA 2792-1] wireshark security update 2013-11-04
Salvatore Bonaccorso (carnil debian org)
Malware
Phishing
Lloyds Bank | 5th November 2013 |
Vulnerebility
Mozilla Firefox/Thunderbird/SeaMonkey XSLT Processing Denial of Service Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63430
Oracle Java SE CVE-2013-1500 Local Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/60627
Cisco ASA CX Remote Safe Search Policy Security Bypass Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63492
Cisco Prime Central for Hosted Collaboration Solution CVE-2013-5564 Denial of Service Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63490
Mozilla Firefox CVE-2013-5590 Remote Memory Corruption Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63415
X.Org X Server 'dixfonts.c' Use-After-Free Remote Memory Corruption Vulnerability
2013-11-06
http://www.securityfocus.com/bid/62892
GNU glibc Multiple Integer Overflow Vulnerabilities
2013-11-06
http://www.securityfocus.com/bid/62324
Xinetd CVE-2013-4342 Remote Code Execution Vulnerability
2013-11-06
http://www.securityfocus.com/bid/62871
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5601 Remote Memory Corruption Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63428
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5597 Use After Free Memory Corruption Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63422
Mozilla Firefox/Thunderbird/SeaMonkey JavaScript Engine Multiple Buffer Overflow Vulnerabilities
2013-11-06
http://www.securityfocus.com/bid/63421
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5600 Remote Memory Corruption Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63427
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5599 Remote Memory Corruption Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63423
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5602 Remote Memory Corruption Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63424
Network Security Services Uninitialized Data Read Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/62966
GitLab 'Code Search' Feature CVE-2013-4489 Remote Code Execution Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63505
Xinetd CVE-2012-0862 Security Bypass Vulnerability
2013-11-06
http://www.securityfocus.com/bid/53720
Google Chrome Prior to 16.0.912.75 Multiple Security Vulnerabilities
2013-11-06
http://www.securityfocus.com/bid/51300
Libxml2 Entities Expansion CVE-2013-0338 Denial of Service Vulnerability
2013-11-06
http://www.securityfocus.com/bid/58180
libxml2 Hash Collision Denial Of Service Vulnerability
2013-11-06
http://www.securityfocus.com/bid/52107
Libxml2 Entities Expansion CVE-2013-0339 Denial of Service Vulnerability
2013-11-06
http://www.securityfocus.com/bid/59000
Google Chrome CVE-2013-2877 Out of Bounds Denial of Service Vulnerability
2013-11-06
http://www.securityfocus.com/bid/61050
Google Chrome Prior to 19 Multiple Security Vulnerabilities
2013-11-06
http://www.securityfocus.com/bid/53540
Google Chrome Prior to 23.0.1271.91 Multiple Security Vulnerabilities
2013-11-06
http://www.securityfocus.com/bid/56684
libxml2 CVE-2012-2807 Multiple Integer Overflow Vulnerabilities
2013-11-06
http://www.securityfocus.com/bid/54718
libguestfs CVE-2013-4419 Insecure Temporary Directory Creation Privilege Escalation Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63226
HP Service Manager Multiple Security Vulnerabilities
2013-11-06
http://www.securityfocus.com/bid/63038
phpMyAdmin CVE-2013-5001 Cross Site Scripting Vulnerability
2013-11-06
http://www.securityfocus.com/bid/61919
phpMyAdmin CVE-2013-4996 Multiple Cross Site Scripting Vulnerabilities
2013-11-06
http://www.securityfocus.com/bid/61921
phpMyAdmin CVE-2013-5029 Clickjacking Vulnerability
2013-11-06
http://www.securityfocus.com/bid/61804
Exploit
5.11.2013
Bugtraq
[SECURITY] [DSA 2791-1] tryton-client security update 2013-11-04
Florian Weimer (fw deneb enyo de)
XADV-2013003 Linux Kernel eCryptfs write_tag_3_packet Heap Buffer Overflow Vulnerability 2013-11-04
geinblues gmail com
CSRF Horde Groupware Web mail Edition 2013-11-03
m benetrix e-secure com au
Malware
Phishing
Barclays Online Banking | 4th November 2013 |
Vulnerebility
phpMyAdmin CVE-2013-5001 Cross Site Scripting Vulnerability
2013-11-05
http://www.securityfocus.com/bid/61919
phpMyAdmin CVE-2013-4996 Multiple Cross Site Scripting Vulnerabilities
2013-11-05
http://www.securityfocus.com/bid/61921
phpMyAdmin CVE-2013-5029 Clickjacking Vulnerability
2013-11-05
http://www.securityfocus.com/bid/61804
phpMyAdmin CVE-2013-5003 Multiple SQL Injection Vulnerabilities
2013-11-05
http://www.securityfocus.com/bid/61923
phpMyAdmin CVE-2013-5002 Cross Site Scripting Vulnerability
2013-11-05
http://www.securityfocus.com/bid/61516
phpMyAdmin CVE-2013-5000 Multiple Unspecified Full Path Information Disclosure Vulnerabilities
2013-11-05
http://www.securityfocus.com/bid/61515
phpMyAdmin 'tbl_gis_visualization.php' Multiple Cross Site Scripting Vulnerabilities
2013-11-05
http://www.securityfocus.com/bid/58962
phpMyAdmin CVE-2013-4995 Cross Site Scripting Vulnerability
2013-11-05
http://www.securityfocus.com/bid/61510
phpMyAdmin Multiple Unspecified Cross Site Scripting Vulnerabilities
2013-11-05
http://www.securityfocus.com/bid/61511
phpMyAdmin CVE-2013-3238 Multiple Arbitrary PHP Code Execution Vulnerabilities
2013-11-05
http://www.securityfocus.com/bid/59460
phpMyAdmin CVE-2013-4999 Multiple Unspecified Full Path Information Disclosure Vulnerabilities
2013-11-05
http://www.securityfocus.com/bid/61512
phpMyAdmin 'filename_template' Remote Code Execution Vulnerability
2013-11-05
http://www.securityfocus.com/bid/59465
phpMyAdmin CVE-2013-4998 Multiple Unspecified Full Path Information Disclosure Vulnerabilities
2013-11-05
http://www.securityfocus.com/bid/61513
Wireshark NBAP Dissector CVE-2013-6337 Denial of Service Vulnerability
2013-11-05
http://www.securityfocus.com/bid/63504
Wireshark TCP Dissector CVE-2013-6340 Denial of Service Vulnerability
2013-11-05
http://www.securityfocus.com/bid/63500
Wireshark SIP Dissector CVE-2013-6338 Denial of Service Vulnerability
2013-11-05
http://www.securityfocus.com/bid/63502
Wireshark IEEE 802.15.4 Dissector CVE-2013-6336 Denial of Service Vulnerability
2013-11-05
http://www.securityfocus.com/bid/63503
Boehm GC malloc()' and 'calloc()' Multiple Buffer Overflow Vulnerabilities
2013-11-05
http://www.securityfocus.com/bid/54227
Linux Kernel AACRAID Driver Local Security Bypass Vulnerability
2013-11-05
http://www.securityfocus.com/bid/25216
Drupal Bean Module Cross Site Scripting Vulnerability
2013-11-05
http://www.securityfocus.com/bid/63307
Drupal Spaces Module Access Bypass Vulnerability
2013-11-05
http://www.securityfocus.com/bid/63305
Drupal FileField Sources Module Access Bypass Vulnerability
2013-11-05
http://www.securityfocus.com/bid/63446
Drupal Feed Element Mapper Module Cross Site Scripting Vulnerability
2013-11-05
http://www.securityfocus.com/bid/63447
Drupal Monster Menus Module Access Bypass Vulnerability
2013-11-05
http://www.securityfocus.com/bid/63450
WordPress AREA53 Theme 'php.php' Arbitrary File Upload Vulnerability
2013-11-05
http://www.securityfocus.com/bid/63306
Apache Struts Multiple Cross Site Scripting Vulnerabilities
2013-11-05
http://www.securityfocus.com/bid/63403
GraphicsMagick 'ExportAlphaQuantumType()' Function Denial Of Service Vulnerability
2013-11-05
http://www.securityfocus.com/bid/63002
Oracle MySQL Server CVE-2013-5807 Remote Security Vulnerability
2013-11-05
http://www.securityfocus.com/bid/63105
Oracle MySQL Server CVE-2013-3839 Remote Security Vulnerability
2013-11-05
http://www.securityfocus.com/bid/63109
Mozilla Firefox CVE-2013-5591 Remote Memory Corruption Vulnerability
2013-11-05
http://www.securityfocus.com/bid/63417
Exploit
4.11.2013
Bugtraq
Malware
Phishing
Barclays Bank PLC | 1st November 2013 |
Lloyds PLC | 1st November 2013 |
Vulnerebility
Network Security Services Uninitialized Data Read Security Vulnerability
2013-11-04
http://www.securityfocus.com/bid/62966
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5597 Use After Free Memory Corruption Vulnerability
2013-11-04
http://www.securityfocus.com/bid/63422
Mozilla Firefox/Thunderbird/SeaMonkey JavaScript Engine Multiple Buffer Overflow Vulnerabilities
2013-11-04
http://www.securityfocus.com/bid/63421
Mozilla Firefox CVE-2013-5592 Remote Memory Corruption Vulnerability
2013-11-04
http://www.securityfocus.com/bid/63418
Mozilla Firefox CVE-2013-5590 Remote Memory Corruption Vulnerability
2013-11-04
http://www.securityfocus.com/bid/63415
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5600 Remote Memory Corruption Vulnerability
2013-11-04
http://www.securityfocus.com/bid/63427
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5599 Remote Memory Corruption Vulnerability
2013-11-04
http://www.securityfocus.com/bid/63423
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5601 Remote Memory Corruption Vulnerability
2013-11-04
http://www.securityfocus.com/bid/63428
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5602 Remote Memory Corruption Vulnerability
2013-11-04
http://www.securityfocus.com/bid/63424
Mozilla Firefox/Thunderbird/SeaMonkey XSLT Processing Denial of Service Vulnerability
2013-11-04
http://www.securityfocus.com/bid/63430
Oracle Java SE CVE-2012-4301 JavaFX Remote Security Vulnerability
2013-11-04
http://www.securityfocus.com/bid/57684
Oracle Java SE CVE-2013-1474 JavaFX Remote Security Vulnerability
2013-11-04
http://www.securityfocus.com/bid/57690
Oracle Java SE CVE-2013-0448 Remote Java Runtime Environment Vulnerability
2013-11-04
http://www.securityfocus.com/bid/57723
Oracle Java SE CVE-2013-0426 Remote Java Runtime Environment Vulnerability
2013-11-04
http://www.securityfocus.com/bid/57711
Oracle Java SE CVE-2013-0419 Java Runtime Environment Remote Security Vulnerability
2013-11-04
http://www.securityfocus.com/bid/57714
HP Service Manager CVE-2013-2321 Unspecified Cross Site Scripting Vulnerability
2013-11-04
http://www.securityfocus.com/bid/59586
HP Service Manager CVE-2012-5222 Unspecified Information Disclosure Vulnerability
2013-11-04
http://www.securityfocus.com/bid/59587
Apache Struts CVE-2013-4316 Remote Code Execution Vulnerability
2013-11-04
http://www.securityfocus.com/bid/62587
Oracle Java SE CVE-2013-0439 Remote JavaFX Vulnerability
2013-11-04
http://www.securityfocus.com/bid/57725
Oracle Java SE CVE-2013-0429 Remote Java Runtime Environment Remote Security Vulnerability
2013-11-04
http://www.securityfocus.com/bid/57710
Oracle Java SE CVE-2013-1489 Unsigned Java Code Security Bypass Vulnerability
2013-11-04
http://www.securityfocus.com/bid/57707
Oracle Java SE CVE-2013-1479 Remote Code Execution Vulnerability
2013-11-04
http://www.securityfocus.com/bid/57706
Oracle Java SE CVE-2013-0449 Java Runtime Environment Remote Security Vulnerability
2013-11-04
http://www.securityfocus.com/bid/57704
Oracle Java SE CVE-2013-1472 JavaFX Remote Security Vulnerability
2013-11-04
http://www.securityfocus.com/bid/57683
Oracle Java SE CVE-2013-1482 JavaFX Remote Security Vulnerability
2013-11-04
http://www.securityfocus.com/bid/57688
Oracle Java SE CVE-2013-1475 Remote Java Runtime Environment Vulnerability
2013-11-04
http://www.securityfocus.com/bid/57694
Oracle Java SE CVE-2013-1485 Security Bypass Vulnerability
2013-11-04
http://www.securityfocus.com/bid/58028
Oracle Java SE CVE-2013-1484 Remote Java Runtime Environment Vulnerability
2013-11-04
http://www.securityfocus.com/bid/58027
Oracle Java SE CVE-2013-1477 JavaFX Remote Security Vulnerability
2013-11-04
http://www.securityfocus.com/bid/57685
Oracle Java SE CVE-2013-0443 Remote Java Runtime Environment Vulnerability
2013-11-04
http://www.securityfocus.com/bid/57702
Exploit
16.10.2013
Bugtraq
[security bulletin] HPSBMU02931 rev.1 - HP Service Manager, Injection of Arbitrary Code, Remote Privilege Elevation, Remote Disclosure of Privileged Information and Cross Site Scripting (XSS) 2013-10-15
security-alert hp com
ZAPms v1.42 CMS - Client Side Cross Site Scripting Web Vulnerability 2013-10-15
Vulnerability Lab (research vulnerability-lab com)
Training : Advanced Android & iOS Hands-on Exploitation at Toorcon San Diego [16th-17th Oct,2013] 2013-10-15
xys3c team (security xysec com)
DornCMS Application v1.4 - Multiple Web Vulnerabilities 2013-10-15
Vulnerability Lab (research vulnerability-lab com)
Apple iOS 7.2 - Sim Lock Screen Display Bypass Vulnerability 2013-10-15
Vulnerability Lab (research vulnerability-lab com)
Paypal Inc Bug Bounty #105 MOS - Multiple Persistent Print Layout Vulnerabilities 2013-10-15
Vulnerability Lab (research vulnerability-lab com)
My File Explorer v1.3.1 iOS - Multiple Web Vulnerabilities 2013-10-15
Vulnerability Lab (research vulnerability-lab com)
SEC Consult SA-20131015-0 :: Multiple vulnerabilities in SpamTitan 2013-10-15
SEC Consult Vulnerability Lab (research sec-consult com)
OliveOffice Mobile Suite 2.0.3 iOS - File Include Vulnerability 2013-10-15
Vulnerability Lab (research vulnerability-lab com)
[slackware-security] gnupg2 (SSA:2013-287-02) 2013-10-15
Slackware Security Team (security slackware com)
Training : Advanced Android & iOS Hands-on Exploitation at Toorcon San Diego [16th-17th Oct,2013] 2013-10-15
xys3c team (security xysec com)
Critical vulnerabilities discovered in Gazelle and TBDEV.net 2013-10-15
Bogdan Calin (bogdan acunetix com)
[slackware-security] xorg-server (SSA:2013-287-05) 2013-10-15
Slackware Security Team (security slackware com)
[slackware-security] gnupg (SSA:2013-287-01) 2013-10-15
Slackware Security Team (security slackware com)
[slackware-security] gnutls (SSA:2013-287-03) 2013-10-15
Slackware Security Team (security slackware com)
Malware
Phishing
Barclays Bank Plc | 16th October 2013 |
Chase Online | 14th October 2013 |
Barclays Online Banking | 14th October 2013 |
Vulnerebility
Apache Struts CVE-2013-2251 Multiple Remote Command Execution Vulnerabilities
2013-10-16
http://www.securityfocus.com/bid/61189
Multiple TLS And DTLS Implementations CVE-2013-0169 Information Disclosure Vulnerability
2013-10-16
http://www.securityfocus.com/bid/57778
Apache Santuario XML Security for JAVA XML Signature CVE-2013-2172 Security Bypass Vulnerability
2013-10-16
http://www.securityfocus.com/bid/60846
Baramundi Management Suite CVE-2013-3624 Information Disclosure Vulnerability
2013-10-16
http://www.securityfocus.com/bid/62756
IBM Java CVE-2013-4002 Denial of Service Vulnerability
2013-10-16
http://www.securityfocus.com/bid/61310
Multiple Cisco Products CVE-2013-0149 Remote Security Bypass Vulnerability
2013-10-16
http://www.securityfocus.com/bid/61566
Oracle VM VirtualBox 'tracepath' Local Denial of Service Vulnerability
2013-10-16
http://www.securityfocus.com/bid/60794
SSL/TLS Protocol Initialization Vector Implementation Information Disclosure Vulnerability
2013-10-16
http://www.securityfocus.com/bid/49778
QEMU CVE-2013-4344 Remote Buffer Overflow Vulnerability
2013-10-16
http://www.securityfocus.com/bid/62773
QEMU CVE-2013-4377 Denial of Service Vulnerability
2013-10-16
http://www.securityfocus.com/bid/62682
GnuPG CVE-2013-4402 Denial of Service Vulnerability
2013-10-16
http://www.securityfocus.com/bid/62857
SafeNet Privilege 'PrivAgent.ocx' ActiveX Controls Multiple Buffer Overflow Vulnerabilities
2013-10-16
http://www.securityfocus.com/bid/56297
GnuTLS TLS And DTLS Information Disclosure Vulnerability
2013-10-16
http://www.securityfocus.com/bid/57736
GnuTLS CVE-2013-2116 Out of Bounds Denial of Service Vulnerability
2013-10-16
http://www.securityfocus.com/bid/60215
GnuTLS 'gnutls_session_get_data()' Remote Buffer Overflow Vulnerability
2013-10-16
http://www.securityfocus.com/bid/50609
GnuTLS TLS Record Handling Heap Memory Corruption Vulnerability
2013-10-16
http://www.securityfocus.com/bid/52667
GNU Libtasn1 ASN1 Length DER Decoding Memory Corruption Vulnerability
2013-10-16
http://www.securityfocus.com/bid/52668
Little CMS Multiple Remote Buffer Overflow Vulnerabilities
2013-10-16
http://www.securityfocus.com/bid/61607
ShoreTel ShoreWare Director Remote Security Bypass Vulnerability
2013-10-16
http://www.securityfocus.com/bid/63019
jQuery 'location.hash' Cross Site Scripting Vulnerability
2013-10-16
http://www.securityfocus.com/bid/58458
X.Org X Server 'dixfonts.c' Use-After-Free Remote Memory Corruption Vulnerability
2013-10-16
http://www.securityfocus.com/bid/62892
Microsoft Internet Explorer CVE-2013-3897 Memory Corruption Vulnerability
2013-10-16
http://www.securityfocus.com/bid/62811
ZABBIX API and Frontend CVE-2013-5743 Multiple SQL Injection Vulnerabilities
2013-10-16
http://www.securityfocus.com/bid/62794
Cisco Unified Computing System CVE-2012-4107 Local Arbitrary Command Execution Vulnerability
2013-10-16
http://www.securityfocus.com/bid/62983
HP Data Protector CVE-2013-2333 Remote Code Execution Vulnerability
2013-10-16
http://www.securityfocus.com/bid/60309
Cisco Unified Computing System CVE-2012-4105 Local Denial of Service Vulnerability
2013-10-16
http://www.securityfocus.com/bid/62980
Cisco Unified Computing System CVE-2012-4106 Local Privilege Escalation Vulnerability
2013-10-16
http://www.securityfocus.com/bid/62981
osCommerce 'products_id' Parameter HTML Injection Vulnerability
2013-10-16
http://www.securityfocus.com/bid/62997
Bilboplanet 'index.php' Multiple Cross-Site Scripting Vulnerabilities
2013-10-16
http://www.securityfocus.com/bid/62988
BilboPlanet 'auth.php' SQL Injection Vulnerability
2013-10-16
http://www.securityfocus.com/bid/62989
Exploit
Apple iOS 7.2 - Sim Lock Screen Display Bypass Vulnerability
Dexs PM System Wordpress Plugin - Authenticated Persistent XSS (0day)
Dolibarr ERP/CMS 3.4.0 (exportcsv.php, sondage param) - SQL Injection
Zabbix 2.0.8 SQL Injection and Remote Code Execution
My File Explorer v1.3.1 iOS - Multiple Web Vulnerabilities
OliveOffice Mobile Suite 2.0.3 iOS - File Include Vulnerability
UbiDisk File Manager v2.0 iOS - Multiple Web Vulnerabilities
15.10.2013
Bugtraq
[SECURITY] [DSA 2779-1] libxml2 security update 2013-10-13
Michael Gilbert (mgilbert debian org)
[CISTI'2014]: Call for Workshops 2013-10-13
Maria Lemos (marialemos72 gmail com)
CFP: Passwords^13 Bergen (Norway), December 2-3 2013 2013-10-13
Per Thorsheim (per thorsheim net)
Wordpress Cart66 Plugin 1.5.1.14 Multiple Vulnerabilities 2013-10-12
jsibley1 gmail com
[SECURITY] [DSA 2778-1] libapache2-mod-fcgid security update 2013-10-11
Salvatore Bonaccorso (carnil debian org)
Wordpress Cart66 Plugin 1.5.1.14 Multiple Vulnerabilities 2013-10-11
jsibley1 gmail com
[SECURITY] [DSA 2777-1] systemd security update 2013-10-11
Moritz Muehlenhoff (jmm debian org)
Malware
Phishing
Chase Online | 14th October 2013 |
Barclays Online Banking | 14th October 2013 |
NatWest - Management Team | 13th October 2013 |
National | 13th October 2013 |
Barclays Online Banking | 13th October 2013 |
Vulnerebility
jQuery 'location.hash' Cross Site Scripting Vulnerability
2013-10-15
http://www.securityfocus.com/bid/58458
X.Org X Server 'dixfonts.c' Use-After-Free Remote Memory Corruption Vulnerability
2013-10-15
http://www.securityfocus.com/bid/62892
Microsoft Internet Explorer CVE-2013-3897 Memory Corruption Vulnerability
2013-10-15
http://www.securityfocus.com/bid/62811
ZABBIX API and Frontend CVE-2013-5743 Multiple SQL Injection Vulnerabilities
2013-10-15
http://www.securityfocus.com/bid/62794
Cisco Unified Computing System CVE-2012-4107 Local Arbitrary Command Execution Vulnerability
2013-10-15
http://www.securityfocus.com/bid/62983
HP Data Protector CVE-2013-2333 Remote Code Execution Vulnerability
2013-10-15
http://www.securityfocus.com/bid/60309
Cisco Unified Computing System CVE-2012-4105 Local Denial of Service Vulnerability
2013-10-15
http://www.securityfocus.com/bid/62980
Cisco Unified Computing System CVE-2012-4106 Local Privilege Escalation Vulnerability
2013-10-15
http://www.securityfocus.com/bid/62981
osCommerce 'products_id' Parameter HTML Injection Vulnerability
2013-10-15
http://www.securityfocus.com/bid/62997
Bilboplanet 'index.php' Multiple Cross-Site Scripting Vulnerabilities
2013-10-15
http://www.securityfocus.com/bid/62988
BilboPlanet 'auth.php' SQL Injection Vulnerability
2013-10-15
http://www.securityfocus.com/bid/62989
Linux Kernel CVE-2013-4387 Memory Corruption Vulnerability
2013-10-15
http://www.securityfocus.com/bid/62696
Cisco Unified Computing System CVE-2012-4108 Local Command Injection Vulnerability
2013-10-15
http://www.securityfocus.com/bid/62979
Network Security Services Uninitialized Data Read Security Vulnerability
2013-10-15
http://www.securityfocus.com/bid/62966
Apache 'mod_fcgid' Module CVE-2013-4365 Heap Buffer Overflow Vulnerability
2013-10-15
http://www.securityfocus.com/bid/62939
PolarSSL RSA Private Key Recovery Security Bypass Vulnerability
2013-10-15
http://www.securityfocus.com/bid/62771
Zabbix 'cURL' API Security Bypass Vulnerability
2013-10-15
http://www.securityfocus.com/bid/57103
QEMU CVE-2013-4344 Remote Buffer Overflow Vulnerability
2013-10-15
http://www.securityfocus.com/bid/62773
Xen CVE-2013-4361 Information Disclosure Vulnerability
2013-10-15
http://www.securityfocus.com/bid/62710
Xen CVE-2013-4355 Information Disclosure Vulnerability
2013-10-15
http://www.securityfocus.com/bid/62708
Xen CVE-2013-4356 Local Memory Access Vulnerability
2013-10-15
http://www.securityfocus.com/bid/62709
GLPI Multiple PHP Code Execution and SQL Injection Vulnerabilities
2013-10-15
http://www.securityfocus.com/bid/62515
libvirt 'virFileNBDDeviceAssociate()' Remote Denial of Service Vulnerability
2013-10-15
http://www.securityfocus.com/bid/62576
libvirt CVE-2013-4311 Local Security Bypass Vulnerability
2013-10-15
http://www.securityfocus.com/bid/62508
libvirt 'remoteDispatchDomainMemoryStats()' Denial of Service Vulnerability
2013-10-15
http://www.securityfocus.com/bid/62510
Ubuntu 'rtkit' Package CVE-2013-4326 Local Security Bypass Vulnerability
2013-10-15
http://www.securityfocus.com/bid/62505
GnuPG CVE-2013-4402 Denial of Service Vulnerability
2013-10-15
http://www.securityfocus.com/bid/62857
International Components for Unicode Use After Free Remote Code Execution Vulnerability
2013-10-15
http://www.securityfocus.com/bid/62968
Xinetd CVE-2013-4342 Remote Code Execution Vulnerability
2013-10-15
http://www.securityfocus.com/bid/62871
Google Chrome CVE-2013-2877 Out of Bounds Denial of Service Vulnerability
2013-10-15
http://www.securityfocus.com/bid/61050
Exploit
Aladdin Knowledge Systems Ltd. PrivAgent ActiveX Control Overflow
HP Data Protector Cell Request Service Buffer Overflow
MS13-080 Microsoft Internet Explorer CDisplayPointer Use-After-Free
Beetel Connection Manager PCW_BTLINDV1.0.0B04 - SEH Buffer Overflow
Dexs PM System Wordpress Plugin - Authenticated Persistent XSS (0day)
Dolibarr ERP/CMS 3.4.0 (exportcsv.php, sondage param) - SQL Injection
Zabbix 2.0.8 SQL Injection and Remote Code Execution
14.10.2013
Bugtraq
Wordpress Cart66 Plugin 1.5.1.14 Multiple Vulnerabilities 2013-10-11
jsibley1 gmail com
[SECURITY] [DSA 2777-1] systemd security update 2013-10-11
Moritz Muehlenhoff (jmm debian org)
[SECURITY] [DSA 2776-1] drupal6 security update 2013-10-11
Moritz Muehlenhoff (jmm debian org)
[SECURITY] [DSA 2773-1] gnupg security update 2013-10-10
Thijs Kinkhorst (thijs debian org)
[security bulletin] HPSBMU02901 rev.1 - HP Business Process Monitor running on Windows, Remote Execution of Arbitrary Code and Disclosure of Information 2013-10-10
security-alert hp com
[SECURITY] [DSA 2774-1] gnupg security update 2013-10-10
Thijs Kinkhorst (thijs debian org)
[ MDVSA-2013:249 ] libraw 2013-10-10
security mandriva com
[ MDVSA-2013:247 ] gnupg 2013-10-10
security mandriva com
[SECURITY] [DSA 2772-1] typo3-src security update 2013-10-10
Moritz Muehlenhoff (jmm debian org)
Malware
Phishing
NatWest - Management Team | 13th October 2013 |
National | 13th October 2013 |
Barclays Online Banking | 13th October 2013 |
NatWest - Online Banking | 13th October 2013 |
BT Yahoo! | 12th October 2013 |
J.P. Morgan Chase & Co. | 12th October 2013 |
PayPal | 11th October 2013 |
Vulnerebility
Cisco Unified Communications Manager CVE-2013-5528 Directory Traversal Vulnerability
2013-10-14
http://www.securityfocus.com/bid/62960
Cisco Unified IP Phones 9900 Series CVE-2013-5532 Buffer Overflow Vulnerability
2013-10-14
http://www.securityfocus.com/bid/62944
Cisco Unified IP Phones 9900 Series CVE-2013-5533 Local Command Injection Vulnerability
2013-10-14
http://www.securityfocus.com/bid/62943
GNU libc glob(3) 'GLOB_LIMIT' Remote Denial of Service Vulnerability
2013-10-14
http://www.securityfocus.com/bid/43819
Microsoft Windows OpenType Font Parsing CVE-2013-3128 Remote Code Execution Vulnerability
2013-10-14
http://www.securityfocus.com/bid/62819
Ubuntu 'systemd' Package CVE-2013-4327 Local Security Bypass Vulnerability
2013-10-14
http://www.securityfocus.com/bid/62503
systemd X Keyboard Extension Processing Local Privilege Escalation Vulnerability
2013-10-14
http://www.securityfocus.com/bid/62744
systemd 'journald-native.c' Remote Integer Overflow Vulnerability
2013-10-14
http://www.securityfocus.com/bid/62739
Drupal Core Access Bypass and Arbitrary PHP Code Execution Vulnerabilities
2013-10-14
http://www.securityfocus.com/bid/56993
Drupal Core Multiple Access Bypass and Cross Site Scripting Vulnerabilities
2013-10-14
http://www.securityfocus.com/bid/57437
Drupal Core Multiple Security Vulnerabilities
2013-10-14
http://www.securityfocus.com/bid/51822
Django 'is_safe_url()' Function Cross Site Scripting Vulnerability
2013-10-14
http://www.securityfocus.com/bid/61777
Google Chrome Cookie Verification Denial of Service Vulnerability
2013-10-14
http://www.securityfocus.com/bid/58857
Google Chrome Prior to 30.0.1599.66 Multiple Security Vulnerabilities
2013-10-14
http://www.securityfocus.com/bid/62752
Citrix NetScaler Application Delivery Controller Denial of Service Vulnerability
2013-10-14
http://www.securityfocus.com/bid/62788
Symantec Backup Exec CVE-2013-4677 Local Insecure File Permissions Vulnerability
2013-10-14
http://www.securityfocus.com/bid/61487
Symantec Backup Exec CVE-2013-4678 Information Disclosure Vulnerability
2013-10-14
http://www.securityfocus.com/bid/61488
Symantec Backup Exec CVE-2013-4676 Multiple Cross Site Scripting Vulnerabilities
2013-10-14
http://www.securityfocus.com/bid/61486
Microsoft Internet Explorer CVE-2013-3897 Memory Corruption Vulnerability
2013-10-14
http://www.securityfocus.com/bid/62811
Symantec Backup Exec CVE-2013-4575 Remote Heap Buffer Overflow Vulnerability
2013-10-14
http://www.securityfocus.com/bid/61485
Microsoft Internet Explorer CVE-2013-3893 Memory Corruption Vulnerability
2013-10-14
http://www.securityfocus.com/bid/62453
FOSCAM IP-Cameras CVE-2013-2574 Unauthorized Access Vulnerabilities
2013-10-14
http://www.securityfocus.com/bid/61415
Foscam Prior to 11.37.2.49 Directory Traversal Vulnerability
2013-10-14
http://www.securityfocus.com/bid/58290
GnuPG Key Flags Subpacket Security Bypass Vulnerability
2013-10-14
http://www.securityfocus.com/bid/62921
GnuPG CVE-2013-4402 Denial of Service Vulnerability
2013-10-14
http://www.securityfocus.com/bid/62857
Qt PostgreSQL Driver SQL Injection Vulnerability
2013-10-14
http://www.securityfocus.com/bid/62923
libtar 'th_read()' Function Multiple Heap Buffer Overflow Vulnerabilities
2013-10-14
http://www.securityfocus.com/bid/62922
XHProf 'run' Parameter Cross Site Scripting Vulnerability
2013-10-14
http://www.securityfocus.com/bid/62928
Quagga CVE-2013-2236 Stack Buffer Overflow Vulnerability
2013-10-14
http://www.securityfocus.com/bid/60955
Quagga Multiple Remote Security Vulnerabilities
2013-10-14
http://www.securityfocus.com/bid/52531
Exploit
VMware Hyperic HQ Groovy Script-Console Java Execution
Wordpress Cart66 Plugin 1.5.1.14 - Multiple Vulnerabilities
Android Zygote Socket Vulnerability Fork bomb Attack
Internet Haut Debit Mobile PCW_MATMARV1.0.0B03 - Buffer Overflow SEH
11.10.2013
Bugtraq
[SECURITY] [DSA 2773-1] gnupg security update 2013-10-10
Thijs Kinkhorst (thijs debian org)
[security bulletin] HPSBMU02901 rev.1 - HP Business Process Monitor running on Windows, Remote Execution of Arbitrary Code and Disclosure of Information 2013-10-10
security-alert hp com
[SECURITY] [DSA 2774-1] gnupg security update 2013-10-10
Thijs Kinkhorst (thijs debian org)
[ MDVSA-2013:249 ] libraw 2013-10-10
security mandriva com
[ MDVSA-2013:247 ] gnupg 2013-10-10
security mandriva com
[SECURITY] [DSA 2772-1] typo3-src security update 2013-10-10
Moritz Muehlenhoff (jmm debian org)
[ MDVSA-2013:248 ] xinetd 2013-10-10
security mandriva com
[SECURITY] [DSA 2775-1] ejabberd security update 2013-10-10
Thijs Kinkhorst (thijs debian org)
[SECURITY] [DSA 2771-1] nas security update 2013-10-09
Moritz Muehlenhoff (jmm debian org)
Cisco Security Advisory: Multiple Vulnerabilities in Cisco Firewall Services Module Software 2013-10-09
Cisco Systems Product Security Incident Response Team (psirt cisco com)
Cisco Security Advisory: Multiple Vulnerabilities in Cisco ASA Software 2013-10-09
Cisco Systems Product Security Incident Response Team (psirt cisco com)
[SECURITY] [DSA 2770-1] torque security update 2013-10-09
Salvatore Bonaccorso (carnil debian org)
Malware
Phishing
Natwest | 10th October 2013 |
Barclays Bank Plc | 10th October 2013 |
PayPal | 10th October 2013 |
Chase Online | 10th October 2013 |
PayPal | 9th October 2013 |
Barclays Bank PLC | 9th October 2013 |
Vulnerebility
libtar 'th_read()' Function Multiple Heap Buffer Overflow Vulnerabilities
2013-10-11
http://www.securityfocus.com/bid/62922
XHProf 'run' Parameter Cross Site Scripting Vulnerability
2013-10-11
http://www.securityfocus.com/bid/62928
Quagga CVE-2013-2236 Stack Buffer Overflow Vulnerability
2013-10-11
http://www.securityfocus.com/bid/60955
Quagga Multiple Remote Security Vulnerabilities
2013-10-11
http://www.securityfocus.com/bid/52531
PolarSSL RSA Private Key Recovery Security Bypass Vulnerability
2013-10-11
http://www.securityfocus.com/bid/62771
Quagga bgpd 'bgp_capability_orf()' BGP OPEN Message Remote Denial Of Service Vulnerability
2013-10-11
http://www.securityfocus.com/bid/53775
OpenJPEG Heap Based Buffer Overflow Vulnerability
2013-10-11
http://www.securityfocus.com/bid/54373
OpenJPEG Heap Based Buffer Overflow Vulnerability
2013-10-11
http://www.securityfocus.com/bid/55214
OpenJPEG Gray16 TIFF Image File Memory Corruption Vulnerability
2013-10-11
http://www.securityfocus.com/bid/53012
Python 'setuptools' Man in The Middle Vulnerability
2013-10-11
http://www.securityfocus.com/bid/61827
WordPress Audio Player Plugin 'playerID' Parameter Cross Site Scripting Vulnerability
2013-10-11
http://www.securityfocus.com/bid/57848
Oracle Java SE CVE-2013-2471 Buffer Overflow Vulnerability
2013-10-11
http://www.securityfocus.com/bid/60659
Oracle Java SE CVE-2013-3743 Remote Security Vulnerability
2013-10-11
http://www.securityfocus.com/bid/60626
Oracle Java SE CVE-2013-2443 Remote Security Vulnerability
2013-10-10
http://www.securityfocus.com/bid/60646
Oracle Java SE CVE-2013-2455 Remote Code Execution Vulnerability
2013-10-10
http://www.securityfocus.com/bid/60619
Oracle Java SE CVE-2013-2437 Remote Security Vulnerability
2013-10-10
http://www.securityfocus.com/bid/60636
Oracle Java SE CVE-2013-2449 Remote Security Vulnerability
2013-10-10
http://www.securityfocus.com/bid/60622
Oracle Java SE CVE-2013-2470 Memory Corruption Vulnerability
2013-10-10
http://www.securityfocus.com/bid/60651
Oracle Java SE CVE-2013-2463 Remote Code Execution Vulnerability
2013-10-10
http://www.securityfocus.com/bid/60655
SolarWinds Server and Application Monitor 'Pepco32c.ocx' ActiveX Overflow Vulnerability
2013-10-10
http://www.securityfocus.com/bid/62585
Oracle Java SE CVE-2013-2469 Memory Corruption Vulnerability
2013-10-10
http://www.securityfocus.com/bid/60658
Oracle Java SE CVE-2013-2468 Remote Security Vulnerability
2013-10-10
http://www.securityfocus.com/bid/60637
Oracle Java SE CVE-2013-2466 Remote Security Vulnerability
2013-10-10
http://www.securityfocus.com/bid/60624
Oracle Java SE CVE-2013-2459 Remote Security Vulnerability
2013-10-10
http://www.securityfocus.com/bid/60647
Oracle Java SE CVE-2013-2464 Memory Corruption Vulnerability
2013-10-10
http://www.securityfocus.com/bid/60631
Oracle Java SE CVE-2013-2465 Memory Corruption Vulnerability
2013-10-10
http://www.securityfocus.com/bid/60657
Oracle Java SE CVE-2013-2448 Remote Code Execution Vulnerability
2013-10-10
http://www.securityfocus.com/bid/60640
Oracle Java SE CVE-2013-2457 Remote Security Vulnerability
2013-10-10
http://www.securityfocus.com/bid/60632
Oracle Java SE CVE-2013-2450 Remote Security Vulnerability
2013-10-10
http://www.securityfocus.com/bid/60638
Oracle Java SE CVE-2013-2454 Remote Security Vulnerability
2013-10-10
http://www.securityfocus.com/bid/60650
Exploit
Indusoft Thin Client 7.1 ActiveX - Buffer Overflow
Linksys WRT110 Remote Command Execution
Imperva SecureSphere Web Application Firewall MX 9.5.6 - Blind SQL Injection
ONO Hitron CDE-30364 Router - Denial Of Service
ALLPlayer 5.6.2 (.m3u) - Local Buffer Overflow PoC
10.10.2013
Bugtraq
[SECURITY] [DSA 2771-1] nas security update 2013-10-09
Moritz Muehlenhoff (jmm debian org)
Cisco Security Advisory: Multiple Vulnerabilities in Cisco Firewall Services Module Software 2013-10-09
Cisco Systems Product Security Incident Response Team (psirt cisco com)
Cisco Security Advisory: Multiple Vulnerabilities in Cisco ASA Software 2013-10-09
Cisco Systems Product Security Incident Response Team (psirt cisco com)
[SECURITY] [DSA 2770-1] torque security update 2013-10-09
Salvatore Bonaccorso (carnil debian org)
[ISecAuditors Security Advisories] Multiple Reflected XSS vulnerabilities in BoltWire <= v3.5 2013-10-09
ISecAuditors Security Advisories (advisories isecauditors com)
[ISecAuditors Security Advisories] Multiple Vulnerabilities in Uebimiau <= 2.7.11 2013-10-09
ISecAuditors Security Advisories (advisories isecauditors com)
Cross-Site Scripting (XSS) in Feng Office 2013-10-09
High-Tech Bridge Security Research (advisory htbridge com)
[security bulletin] HPSBGN02930 rev.1 - HP Intelligent Management Center(iMC) and HP IMC Service Operation Management Software Module, Remote Authentication Bypass, Disclosure of Information, Unauthorized Access, SQL Injection 2013-10-08
security-alert hp com
[security bulletin] HPSBGN02929 rev.1 - HP Intelligent Management Center (iMC), HP IMC Branch Intelligent Management System Software Module (BIMS), and Comware Based Switches and Routers, Remote Code Execution, Disclosure of Information 2013-10-08
security-alert hp com
Malware
Phishing
Chase Online | 10th October 2013 |
PayPal | 9th October 2013 |
Barclays Bank PLC | 9th October 2013 |
Chase | 8th October 2013 |
Vulnerebility
Cisco IOS CVE-2013-5499 Remote Denial of Service Vulnerability
2013-10-10
http://www.securityfocus.com/bid/62866
Cisco NX-OS CVE-2012-4077 Local Arbitrary Command Execution Vulnerability
2013-10-10
http://www.securityfocus.com/bid/62849
Cisco Identity Services Engine CVE-2013-5524 Cross Site Scripting Vulnerability
2013-10-10
http://www.securityfocus.com/bid/62870
Cisco Identity Services Engine CVE-2013-5525 SQL Injection Vulnerability
2013-10-10
http://www.securityfocus.com/bid/62799
Cisco Identity Services Engine CVE-2013-5523 Cross Frame Scripting Vulnerability
2013-10-10
http://www.securityfocus.com/bid/62869
Cisco Unified Computing System CVE-2012-4084 Cross Site Request Forgery Vulnerability
2013-10-10
http://www.securityfocus.com/bid/62851
systemd 'journald-native.c' Remote Integer Overflow Vulnerability
2013-10-10
http://www.securityfocus.com/bid/62739
systemd X Keyboard Extension Processing Local Privilege Escalation Vulnerability
2013-10-10
http://www.securityfocus.com/bid/62744
systemd Race Condition Local Privilege Escalation Vulnerability
2013-10-10
http://www.securityfocus.com/bid/62738
systemd 'journald' Functionality Local Denial of Service Vulnerability
2013-10-10
http://www.securityfocus.com/bid/62742
Cisco NX-OS 'file name' Parameter Arbitrary File Write Vulnerability
2013-10-10
http://www.securityfocus.com/bid/62839
Cisco NX-OS CVE-2012-4121 Arbitrary File Access Vulnerability
2013-10-10
http://www.securityfocus.com/bid/62846
GnuPG CVE-2013-4402 Denial of Service Vulnerability
2013-10-10
http://www.securityfocus.com/bid/62857
Cyrus SASL Library CVE-2013-4122 NULL Pointer Dereference Denial of Service Vulnerability
2013-10-10
http://www.securityfocus.com/bid/61164
Xen CVE-2013-1442 Information Disclosure Vulnerability
2013-10-10
http://www.securityfocus.com/bid/62630
HP Linux Imaging and Printing System polkit Local Security Bypass Vulnerability
2013-10-10
http://www.securityfocus.com/bid/62499
RubyGems Wicked Arbitrary File Access Vulnerability
2013-10-10
http://www.securityfocus.com/bid/62891
SLiM NULL Pointer Dereference Denial of Service Vulnerability
2013-10-10
http://www.securityfocus.com/bid/62906
Network Audio System CVE-2013-4258 Format String Vulnerability
2013-10-10
http://www.securityfocus.com/bid/61852
Network Audio System CVE-2013-4257 Heap Buffer Overflow Vulnerability
2013-10-10
http://www.securityfocus.com/bid/61843
Network Audio System CVE-2013-4256 Multiple Buffer Overflow Vulnerabilities
2013-10-10
http://www.securityfocus.com/bid/61848
Telaen CVE-2013-2623 Cross Site Scripting Vulnerability
2013-10-10
http://www.securityfocus.com/bid/60288
Telaen CVE-2013-2621 Open Redirection Vulnerability
2013-10-10
http://www.securityfocus.com/bid/60290
Torque CVE-2013-4319 Remote Arbitrary Code Execution Vulnerability
2013-10-10
http://www.securityfocus.com/bid/62273
GNU glibc Multiple Integer Overflow Vulnerabilities
2013-10-10
http://www.securityfocus.com/bid/62324
Feng Office 'index.php' Cross Site Scripting Vulnerability
2013-10-10
http://www.securityfocus.com/bid/62591
Microsoft Internet Explorer CVE-2013-3874 Memory Corruption Vulnerability
2013-10-10
http://www.securityfocus.com/bid/62805
Microsoft Internet Explorer CVE-2013-3873 Memory Corruption Vulnerability
2013-10-10
http://www.securityfocus.com/bid/62804
Microsoft Internet Explorer CVE-2013-3872 Memory Corruption Vulnerability
2013-10-10
http://www.securityfocus.com/bid/62803
Microsoft Windows TrueType Font CMAP Table CVE-2013-3894 Remote Code Execution Vulnerability
2013-10-10
http://www.securityfocus.com/bid/62821
Exploit
9.10.2013
Bugtraq
[security bulletin] HPSBGN02930 rev.1 - HP Intelligent Management Center(iMC) and HP IMC Service Operation Management Software Module, Remote Authentication Bypass, Disclosure of Information, Unauthorized Access, SQL Injection 2013-10-08
security-alert hp com
[security bulletin] HPSBGN02929 rev.1 - HP Intelligent Management Center (iMC), HP IMC Branch Intelligent Management System Software Module (BIMS), and Comware Based Switches and Routers, Remote Code Execution, Disclosure of Information 2013-10-08
security-alert hp com
[SECURITY] [DSA-2769-1] kfreebsd-9 security update 2013-10-08
Salvatore Bonaccorso (carnil debian org)
NotSoSecure CTF (in partnership with Appsec USA) 2013-10-08
sid (sid notsosecure com)
[ MDVSA-2013:246 ] openjpa 2013-10-07
security mandriva com
Apple Motion Integer Overflow Vulnerability 2013-10-07
pereira secbiz de
Malware
Phishing
PayPal | 9th October 2013 |
Barclays Bank PLC | 9th October 2013 |
Chase | 8th October 2013 |
Barclays Bank PLC | 8th October 2013 |
Vulnerebility
Microsoft Internet Explorer CVE-2013-3874 Memory Corruption Vulnerability
2013-10-09
http://www.securityfocus.com/bid/62805
Microsoft Internet Explorer CVE-2013-3873 Memory Corruption Vulnerability
2013-10-09
http://www.securityfocus.com/bid/62804
Microsoft Internet Explorer CVE-2013-3872 Memory Corruption Vulnerability
2013-10-09
http://www.securityfocus.com/bid/62803
Microsoft Windows TrueType Font CMAP Table CVE-2013-3894 Remote Code Execution Vulnerability
2013-10-09
http://www.securityfocus.com/bid/62821
Microsoft Internet Explorer CVE-2013-3897 Memory Corruption Vulnerability
2013-10-09
http://www.securityfocus.com/bid/62811
Microsoft Internet Explorer CVE-2013-3871 Memory Corruption Vulnerability
2013-10-09
http://www.securityfocus.com/bid/62802
RETIRED: Microsoft October 2013 Advance Notification Multiple Vulnerabilities
2013-10-09
http://www.securityfocus.com/bid/62797
RETIRED: Adobe Reader and Acrobat APSB13-25 Prenotification Multiple Vulnerabilities
2013-10-09
http://www.securityfocus.com/bid/62777
GNU glibc Multiple Integer Overflow Vulnerabilities
2013-10-09
http://www.securityfocus.com/bid/62324
SSSD Multiple Denial of Service Vulnerabilities
2013-10-09
http://www.securityfocus.com/bid/57539
Samba CVE-2013-4124 Local Denial of Service Vulnerability
2013-10-09
http://www.securityfocus.com/bid/61597
Samba SWAT Cross Site Request Forgery and Clickjacking Vulnerabilities
2013-10-09
http://www.securityfocus.com/bid/57631
Microsoft Internet Explorer CVE-2013-3893 Memory Corruption Vulnerability
2013-10-09
http://www.securityfocus.com/bid/62453
Microsoft Windows Kernel 'dxgkrnl.sys' CVE-2013-3888 Local Privilege Escalation Vulnerability
2013-10-09
http://www.securityfocus.com/bid/62831
GnuPG CVE-2013-4402 Denial of Service Vulnerability
2013-10-09
http://www.securityfocus.com/bid/62857
FreeBSD CVE-2013-5691 Local Privilege Escalation Vulnerability
2013-10-09
http://www.securityfocus.com/bid/62302
FreeBSD CVE-2013-5710 Local Security Bypass Vulnerability
2013-10-09
http://www.securityfocus.com/bid/62303
Oracle Java SE CVE-2013-1571 Frame Injection Vulnerability
2013-10-09
http://www.securityfocus.com/bid/60634
IBM Java CVE-2013-4002 Denial of Service Vulnerability
2013-10-09
http://www.securityfocus.com/bid/61310
Xinetd CVE-2013-4342 Remote Code Execution Vulnerability
2013-10-09
http://www.securityfocus.com/bid/62871
DavFS2 'system()' Function Local Privilege Escalation Vulnerability
2013-10-09
http://www.securityfocus.com/bid/62445
Oracle MySQL Server CVE-2013-3808 Remote Security Vulnerability
2013-10-09
http://www.securityfocus.com/bid/61227
Oracle MySQL Server CVE-2013-3802 Remote Security Vulnerability
2013-10-09
http://www.securityfocus.com/bid/61244
Oracle MySQL Server CVE-2013-3807 Remote Security Vulnerability
2013-10-09
http://www.securityfocus.com/bid/61238
MySQL and MariaDB Geometry Query Denial Of Service Vulnerability
2013-10-09
http://www.securityfocus.com/bid/58511
Oracle MySQL Server CVE-2013-3805 Remote Security Vulnerability
2013-10-09
http://www.securityfocus.com/bid/61256
Oracle MySQL Server CVE-2013-3809 Remote Security Vulnerability
2013-10-09
http://www.securityfocus.com/bid/61272
Oracle MySQL Server CVE-2013-3811 Remote Security Vulnerability
2013-10-09
http://www.securityfocus.com/bid/61252
Oracle MySQL Server CVE-2013-3801 Remote Security Vulnerability
2013-10-09
http://www.securityfocus.com/bid/61269
Oracle MySQL Server CVE-2013-3810 Remote Security Vulnerability
2013-10-09
http://www.securityfocus.com/bid/61214
Exploit
8.10.2013
Bugtraq
[ MDVSA-2013:246 ] openjpa 2013-10-07
security mandriva com
Apple Motion Integer Overflow Vulnerability 2013-10-07
pereira secbiz de
[KIS-2013-09] Vanilla Forums <= 2.0.18.5 (class.utilitycontroller.php) PHP Object Injection Vulnerability 2013-10-07
Egidio Romano (research karmainsecurity com)
Malware
Phishing
ClipBucket 'ofc_upload_image.php' Arbitrary PHP Code Execution Vulnerability
2013-10-08
http://www.securityfocus.com/bid/62776
HP LoadRunner CVE-2013-4800 Remote Code Execution Vulnerability
2013-10-08
http://www.securityfocus.com/bid/61446
FlashChat 'upload.php' Arbitrary File Upload Vulnerability
2013-10-08
http://www.securityfocus.com/bid/62852
Xinetd CVE-2013-4342 Remote Code Execution Vulnerability
2013-10-08
http://www.securityfocus.com/bid/62871
Restlet Framework Object Deserialization Remote Code Execution Vulnerability
2013-10-08
http://www.securityfocus.com/bid/62000
Apache Camel CVE-2013-4330 Information Disclosure Vulnerability
2013-10-08
http://www.securityfocus.com/bid/62706
Restlet Framework XML Deserialization Remote Code Execution Vulnerability
2013-10-08
http://www.securityfocus.com/bid/61694
Oracle Solaris CVE-2013-3757 Remote Security Vulnerability
2013-10-08
http://www.securityfocus.com/bid/61263
Oracle Sun Products Suite CVE-2012-0570 Local Security Vulnerability
2013-10-08
http://www.securityfocus.com/bid/59241
Cisco NX-OS CVE-2012-4091 Remote Denial of Service Vulnerability
2013-10-08
http://www.securityfocus.com/bid/62838
Oracle Sun Products Suite CVE-2013-1530 Local Security Vulnerability
2013-10-08
http://www.securityfocus.com/bid/59221
Cisco Nexus 7000 Series Switches NX-OS CVE-2012-4090 Remote Information Disclosure Vulnerability
2013-10-08
http://www.securityfocus.com/bid/62841
Wireshark Multiple Denial of Service Vulnerabilities
2013-10-08
http://www.securityfocus.com/bid/61471
Oracle Sun Products Suite CVE-2012-3128 Local SPARC T-Series Servers Vulnerability
2013-10-08
http://www.securityfocus.com/bid/54564
ISC DHCP Multiple Denial of Service Vulnerabilities
2013-10-08
http://www.securityfocus.com/bid/54665
Oracle Solaris CVE-2013-3813 Remote Security Vulnerability
2013-10-08
http://www.securityfocus.com/bid/61230
Oracle Sun Products Suite CVE-2013-0411 Local Security Vulnerability
2013-10-08
http://www.securityfocus.com/bid/59174
Apache OpenJPA Object Deserialization Arbitrary File Creation or Overwrite Vulnerability
2013-10-08
http://www.securityfocus.com/bid/60534
Oracle Sun Products Suite CVE-2013-0404 Local Security Vulnerability
2013-10-08
http://www.securityfocus.com/bid/59230
Oracle Solaris CVE-2013-3786 Local Security Vulnerability
2013-10-08
http://www.securityfocus.com/bid/61266
Oracle Solaris CVE-2013-3787 Remote Security Vulnerability
2013-10-08
http://www.securityfocus.com/bid/61248
ISC BIND 9 DNS Resource Records Handling CVE-2012-4244 Remote Denial of Service Vulnerability
2013-10-08
http://www.securityfocus.com/bid/55522
Linux Kernel 'i915_gem_execbuffer.c' Multiple Integer Overflow Vulnerabilities
2013-10-08
http://www.securityfocus.com/bid/53971
Linux Kernel Multiple Local Information Disclosure Vulnerabilities
2013-10-08
http://www.securityfocus.com/bid/46616
Linux Kernel IPv6 'nf_ct_frag6_reasm()' Remote Denial of Service Vulnerability
2013-10-08
http://www.securityfocus.com/bid/54367
Red Hat JBoss Application Server Multiple Servlets Remote Code Execution Vulnerabilities
2013-10-08
http://www.securityfocus.com/bid/62854
Oracle Sun Products Suite CVE-2013-0408 Local Security Vulnerability
2013-10-08
http://www.securityfocus.com/bid/59204
PolicyKit CVE-2013-4288 Local Privilege Escalation Vulnerability
2013-10-08
http://www.securityfocus.com/bid/62511
Oracle Sun Products Suite CVE-2013-0413 Local Security Vulnerability
2013-10-08
http://www.securityfocus.com/bid/59214
Oracle Solaris CVE-2013-3745 Local Security Vulnerability
2013-10-08
http://www.securityfocus.com/bid/61261
Vulnerebility
HP LoadRunner magentproc.exe Overflow
GestioIP Remote Command Execution
davfs2 1.4.6/1.4.7 - Local Privilege Escalation Exploit
WHMCS 5.2.7 - SQL Injection Vulnerability
Wordpress Quick Contact Form Plugin 6.0 - Persistent XSS
Apple Motion 5.0.7 Integer Overflow Vulnerability
Exploit
Understanding C Integer Boundaries (Overflows & Underflow)
Linux Classic Return-to-libc & Return-to-libc Chaining Tutorial
Linux Stack Based Buffer Overflows
Linux Format String Exploitation
Linux Integer Overflow and Underflow
Linux Off By One Vulnerabilities
Return Oriented Programming (ROP FTW)
7.10.2013
Bugtraq
SEC Consult SA-20131004-0 :: SQL injection vulnerability in Zabbix 2013-10-04
SEC Consult Vulnerability Lab (research sec-consult com)
APPLE-SA-2013-10-03-1 OS X v10.8.5 Supplemental Update 2013-10-03
Apple Product Security (product-security-noreply lists apple com)
Malware
Phishing
Halifax Bank PLC | 6th October 2013 |
PayPal | 5th October 2013 |
Natwest Credit Cards | 4th October 2013 |
paypal | 4th October 2013 |
Vulnerebility
IcedTea-Web CVE-2013-4349 Heap Based Buffer Overflow Vulnerability
2013-10-07
http://www.securityfocus.com/bid/62426
Multiple HP LaserJet Printers CVE-2013-4828 PDF Encryption Weakness
2013-10-07
http://www.securityfocus.com/bid/62814
Multiple HP LaserJet Printers CVE-2013-4829 Unspecified Local Information Disclosure Vulnerability
2013-10-07
http://www.securityfocus.com/bid/62813
Open Flash Chart 'ofc_upload_image.php' Remote PHP Code Execution Vulnerability
2013-10-07
http://www.securityfocus.com/bid/37314
Oracle Java SE CVE-2013-2450 Remote Security Vulnerability
2013-10-07
http://www.securityfocus.com/bid/60638
Oracle Java SE CVE-2013-2472 Buffer Overflow Vulnerability
2013-10-07
http://www.securityfocus.com/bid/60656
Oracle Java SE CVE-2013-2451 Local Security Vulnerability
2013-10-07
http://www.securityfocus.com/bid/60625
Oracle Java SE CVE-2013-2471 Buffer Overflow Vulnerability
2013-10-07
http://www.securityfocus.com/bid/60659
Oracle Java SE CVE-2013-2470 Memory Corruption Vulnerability
2013-10-07
http://www.securityfocus.com/bid/60651
Oracle Java SE CVE-2013-2466 Remote Security Vulnerability
2013-10-07
http://www.securityfocus.com/bid/60624
Oracle Java SE CVE-2013-2469 Memory Corruption Vulnerability
2013-10-07
http://www.securityfocus.com/bid/60658
Oracle Java SE CVE-2013-2468 Remote Security Vulnerability
2013-10-07
http://www.securityfocus.com/bid/60637
Oracle Java SE CVE-2013-2464 Memory Corruption Vulnerability
2013-10-07
http://www.securityfocus.com/bid/60631
Oracle Java SE CVE-2013-2463 Remote Code Execution Vulnerability
2013-10-07
http://www.securityfocus.com/bid/60655
Oracle Java SE CVE-2013-2465 Memory Corruption Vulnerability
2013-10-07
http://www.securityfocus.com/bid/60657
Oracle Java SE CVE-2013-2459 Remote Security Vulnerability
2013-10-07
http://www.securityfocus.com/bid/60647
Oracle Java SE CVE-2013-2448 Remote Code Execution Vulnerability
2013-10-07
http://www.securityfocus.com/bid/60640
Oracle Java SE CVE-2013-2467 Local Security Vulnerability
2013-10-07
http://www.securityfocus.com/bid/60649
Oracle Java SE CVE-2013-2436 Security Bypass Vulnerability
2013-10-07
http://www.securityfocus.com/bid/59213
Oracle Java SE CVE-2013-1571 Frame Injection Vulnerability
2013-10-07
http://www.securityfocus.com/bid/60634
Oracle Java SE CVE-2013-3744 Remote Security Vulnerability
2013-10-07
http://www.securityfocus.com/bid/60654
Oracle Java SE CVE-2013-2453 Remote Security Vulnerability
2013-10-07
http://www.securityfocus.com/bid/60644
Oracle Java SE CVE-2013-2457 Remote Security Vulnerability
2013-10-07
http://www.securityfocus.com/bid/60632
Oracle Java SE CVE-2013-2462 Remote Security Vulnerability
2013-10-07
http://www.securityfocus.com/bid/60630
Oracle Java SE CVE-2013-2444 Remote Security Vulnerability
2013-10-07
http://www.securityfocus.com/bid/60633
Oracle Java SE CVE-2013-2473 Buffer Overflow Vulnerability
2013-10-07
http://www.securityfocus.com/bid/60623
Oracle Java SE CVE-2013-3743 Remote Security Vulnerability
2013-10-07
http://www.securityfocus.com/bid/60626
Oracle Java SE CVE-2013-2400 Remote Security Vulnerability
2013-10-07
http://www.securityfocus.com/bid/60621
IBM Java CVE-2013-4002 Denial of Service Vulnerability
2013-10-07
http://www.securityfocus.com/bid/61310
Oracle Java SE CVE-2013-2460 Remote Java Runtime Environment Vulnerability
2013-10-07
http://www.securityfocus.com/bid/60635
Exploit
5.10.2013
Bugtraq
APPLE-SA-2013-10-03-1 OS X v10.8.5 Supplemental Update 2013-10-03
Apple Product Security (product-security-noreply lists apple com)
[security bulletin] HPSBPI02892 rev.1 - Certain HP FutureSmart MFP, Weak PDF Encryption, Local Disclosure of Information 2013-10-03
security-alert hp com
ESA-2013-062: EMC Atmos Unauthenticated Database Access Vulnerability 2013-10-03
Security Alert (Security_Alert emc com)
[SOJOBO-ADV-13-01] - Zenphoto 1.4.5.2 multiple vulnerabilities 2013-10-03
advisories enkomio com
[ MDVSA-2013:245 ] proftpd 2013-10-03
security mandriva com
SEC Consult SA-20131003-0 :: Denial of service vulnerability in Citrix NetScaler 2013-10-03
SEC Consult Vulnerability Lab (research sec-consult com)
Apple iOS 7 iPad2 Face-Time 1.0.2 - Privacy Vulnerability 2013-10-03
Vulnerability Lab (research vulnerability-lab com)
WebAssist PowerCMS PHP - Multiple Web Vulnerabilities 2013-10-03
Vulnerability Lab (research vulnerability-lab com)
elproLOG MONITOR WebAccess 2.1 - Multiple Web Vulnerabilities 2013-10-03
Vulnerability Lab (research vulnerability-lab com)
SilverStripe Framework CMS 3.0.5 - Multiple Web Vulnerabilities 2013-10-03
Vulnerability Lab (research vulnerability-lab com)
Hide Photo+Video Safe v1.6 iOS - Multiple Vulnerabilities 2013-10-03
Vulnerability Lab (research vulnerability-lab com)
Security Guard CMS QT 4.7.3 - Local Stack Buffer Overflow Vulnerability 2013-10-03
Vulnerability Lab (research vulnerability-lab com)
Paypal Inc Bug Bounty #99 - Filter Bypass & Persistent Vulnerability 2013-10-03
Vulnerability Lab (research vulnerability-lab com)
Cisco Security Advisory: Cisco IOS XR Software Memory Exhaustion Vulnerability 2013-10-02
Cisco Systems Product Security Incident Response Team (psirt cisco com)
Malware
Phishing
Lloyds Banking Online | 3rd October 2013 |
auto-confirm1117@amazon.co.uk | 3rd October 2013 |
auto-confirm1318@amazon.co.uk | 2nd October 2013 |
auto-confirm1116@amazon.co.uk | 2nd October 2013 |
Vulnerebility
Wireshark NBAP Dissector Multiple Denial of Service Vulnerabilities
2013-10-04
http://www.securityfocus.com/bid/60502
Wireshark CVE-2013-4074 Denial of Service Vulnerability
2013-10-04
http://www.securityfocus.com/bid/60500
Wireshark CVE-2013-4082 Heap Buffer Overflow Vulnerability
2013-10-04
http://www.securityfocus.com/bid/60506
Wireshark Websocket Dissector Denial of Service Vulnerability
2013-10-04
http://www.securityfocus.com/bid/59998
Wireshark GSM CBCH Dissector Denial of Service Vulnerability
2013-10-04
http://www.securityfocus.com/bid/60498
Wireshark PPP Dissector CVE-2013-4076 Denial of Service Vulnerability
2013-10-04
http://www.securityfocus.com/bid/60499
Wireshark CVE-2013-4080 Denial of Service Vulnerability
2013-10-04
http://www.securityfocus.com/bid/60503
Wireshark CVE-2013-4075 Denial of Service Vulnerability
2013-10-04
http://www.securityfocus.com/bid/60501
Wireshark MPEG DSM-CC Dissector 'packet-mpeg-dsmcc.c' Denial of Service Vulnerability
2013-10-04
http://www.securityfocus.com/bid/59999
Wireshark RDP Dissector Denial of Service Vulnerability
2013-10-04
http://www.securityfocus.com/bid/60495
Wireshark Multiple Denial of Service Vulnerabilities
2013-10-04
http://www.securityfocus.com/bid/61471
Wireshark CVE-2013-4081 Stack Buffer Overflow Vulnerability
2013-10-04
http://www.securityfocus.com/bid/60505
Wireshark ASN.1 BER Dissector CVE-2013-3557 Denial of Service Vulnerability
2013-10-04
http://www.securityfocus.com/bid/60021
Wireshark GTPv2 Dissector Denial of Service Vulnerability
2013-10-04
http://www.securityfocus.com/bid/59992
Wireshark CVE-2013-4083 Denial of Service Vulnerability
2013-10-04
http://www.securityfocus.com/bid/60504
Wireshark PPP CCP Dissector Denial of Service Vulnerability
2013-10-04
http://www.securityfocus.com/bid/59994
Microsoft Windows CVE-2012-1864 Local Privilege Escalation Vulnerability
2013-10-04
http://www.securityfocus.com/bid/53815
Spring Security 'RunAsManager' Local Privilege Escalation Vulnerability
2013-10-04
http://www.securityfocus.com/bid/49538
Spring Framework Expression Language JSP Attributes Handling Information Disclosure Vulnerability
2013-10-04
http://www.securityfocus.com/bid/49543
Cisco Unified Computing System CVE-2012-4109 Local Command Injection Vulnerability
2013-10-04
http://www.securityfocus.com/bid/62735
Cisco Unified Computing System CVE-2012-4111 Local Command Injection Vulnerability
2013-10-04
http://www.securityfocus.com/bid/62734
Cisco Unified Computing System CVE-2012-4103 Local Command Injection Vulnerability
2013-10-04
http://www.securityfocus.com/bid/62731
Cisco Wireless LAN Controller CVE-2013-5519 Cross Site Scripting Vulnerability
2013-10-04
http://www.securityfocus.com/bid/62787
Cisco Unified Computing System CVE-2012-4102 Local Arbitrary Command Execution Vulnerability
2013-10-04
http://www.securityfocus.com/bid/62728
IBM Rational Directory Server CVE-2013-0599 Information Disclosure Vulnerability
2013-10-04
http://www.securityfocus.com/bid/60107
IBM Eclipse Help System CVE-2013-0467 Information Disclosure Vulnerability
2013-10-04
http://www.securityfocus.com/bid/58000
IBM Eclipse Help System CVE-2013-0464 Cross Site Scripting Vulnerability
2013-10-04
http://www.securityfocus.com/bid/60246
Cisco Unified Computing System CVE-2012-4110 Local Command Injection Vulnerability
2013-10-04
http://www.securityfocus.com/bid/62737
RETIRED: Adtran Netvanta 7100 and 7060 CVE-2013-5210 Multiple Security Vulnerabilities
2013-10-04
http://www.securityfocus.com/bid/62754
Adtran Netvanta 7100 and 7060 CVE-2013-5210 Multiple Security Vulnerabilities
2013-10-04
http://www.securityfocus.com/bid/62498
Exploit
Apache Tomcat/JBoss EJBInvokerServlet / JMXInvokerServlet (RMI over HTTP) Marshalled Object RCE
SIEMENS Solid Edge ST4 SEListCtrlX ActiveX Remote Code Execution
elproLOG MONITOR WebAccess 2.1 - Multiple Vulnerabilities
CMS Formulasi 2.07 - Multiple Vulnerabilities
Aanval 7.1 build 70151 - Multiple Vulnerabilities
4.10.2013
Bugtraq
Hide Photo+Video Safe v1.6 iOS - Multiple Vulnerabilities 2013-10-03
Vulnerability Lab (research vulnerability-lab com)
Security Guard CMS QT 4.7.3 - Local Stack Buffer Overflow Vulnerability 2013-10-03
Vulnerability Lab (research vulnerability-lab com)
Paypal Inc Bug Bounty #99 - Filter Bypass & Persistent Vulnerability 2013-10-03
Vulnerability Lab (research vulnerability-lab com)
Cisco Security Advisory: Cisco IOS XR Software Memory Exhaustion Vulnerability 2013-10-02
Cisco Systems Product Security Incident Response Team (psirt cisco com)
RootedCON 2014 - Call For Papers 2013-10-02
Javier Olascoaga (deese spezialk net)
All in One SEO Pack Plugin for WordPress 1.3.6.4 - 2.0.3 XSS 2013-10-02
Charlie Briggs (charlie cysha co uk)
Malware
Phishing
Vulnerebility
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1728 Security Vulnerability
2013-10-03
http://www.securityfocus.com/bid/62468
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1719 Remote Memory Corruption Vulnerability
2013-10-03
http://www.securityfocus.com/bid/62462
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1724 Remote Code Execution Vulnerability
2013-10-03
http://www.securityfocus.com/bid/62464
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1722 Remote Code Execution Vulnerability
2013-10-03
http://www.securityfocus.com/bid/62460
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1723 Denial of Service Vulnerability
2013-10-03
http://www.securityfocus.com/bid/62472
Mozilla Firefox/SeaMonkey CVE-2013-1721 Integer Overflow Vulnerability
2013-10-03
http://www.securityfocus.com/bid/62470
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1738 Remote Code Execution Vulnerability
2013-10-03
http://www.securityfocus.com/bid/62466
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1737 Security Bypass Vulnerability
2013-10-03
http://www.securityfocus.com/bid/62475
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1720 Heap Buffer Overflow Vulnerability
2013-10-03
http://www.securityfocus.com/bid/62465
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1730 Remote Code Execution Vulnerability
2013-10-03
http://www.securityfocus.com/bid/62473
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1735 Remote Memory Corruption Vulnerability
2013-10-03
http://www.securityfocus.com/bid/62479
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1736 Remote Memory Corruption Vulnerability
2013-10-03
http://www.securityfocus.com/bid/62478
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1725 Remote Memory Corruption Vulnerability
2013-10-03
http://www.securityfocus.com/bid/62467
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1718 Remote Memory Corruption Vulnerability
2013-10-03
http://www.securityfocus.com/bid/62463
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1732 Buffer Overflow Vulnerability
2013-10-03
http://www.securityfocus.com/bid/62469
GNU glibc 'regexec.c' Buffer Overflow Vulnerability
2013-10-03
http://www.securityfocus.com/bid/57638
GNU glibc 'getaddrinfo()' Stack Buffer Overflow Vulnerability
2013-10-03
http://www.securityfocus.com/bid/58839
GNU glibc 'pt_chown()' Function CVE-2013-2207 Local Security Bypass Vulnerability
2013-10-03
http://www.securityfocus.com/bid/61960
GNU glibc 'strcoll()' Routine Integer Overflow Vulnerability
2013-10-03
http://www.securityfocus.com/bid/55462
GNU glibc Multiple Integer Overflow Vulnerabilities
2013-10-03
http://www.securityfocus.com/bid/62324
GNU glibc CVE-2013-4237 Remote Buffer Overflow Vulnerability
2013-10-03
http://www.securityfocus.com/bid/61729
WordPress Simple Dropbox Upload 'multi.php' Arbitrary File Upload Vulnerability
2013-10-03
http://www.securityfocus.com/bid/62437
WordPress Complete Gallery Manager Plugin 'upload-images.php' Arbitrary File Upload Vulnerability
2013-10-03
http://www.securityfocus.com/bid/62496
Cisco Identity Services Engine CVE-2013-5505 Cross Site Scripting Vulnerability
2013-10-03
http://www.securityfocus.com/bid/62693
WordPress Lazy SEO Plugin 'lazyseo.php' Arbitrary File Upload Vulnerability
2013-10-03
http://www.securityfocus.com/bid/62589
Review Board Access Bypass Vulnerability
2013-10-03
http://www.securityfocus.com/bid/62702
RETIRED: libvirt CVE-2013-5651 Remote Denial Of Service Vulnerability
2013-10-03
http://www.securityfocus.com/bid/62509
libvirt 'remoteDispatchDomainMemoryStats()' Denial of Service Vulnerability
2013-10-03
http://www.securityfocus.com/bid/62510
libvirt CVE-2013-4291 Local Security Bypass Vulnerability
2013-10-03
http://www.securityfocus.com/bid/62743
libvirt CVE-2013-4311 Local Security Bypass Vulnerability
2013-10-03
http://www.securityfocus.com/bid/62508
Exploit
Evince PDF Reader - 2.32.0.145 (Windows) and 3.4.0 (Linux) - Denial Of Service
3.10.2013
Bugtraq
Multiple Vulnerabilities in Gnew 2013-10-02
High-Tech Bridge Security Research (advisory htbridge com)
Remote Code Execution in GLPI 2013-10-02
High-Tech Bridge Security Research (advisory htbridge com)
Defense in depth -- the Microsoft way (part 11): privilege escalation for dummies 2013-10-01
Stefan Kanthak (stefan kanthak nexgo de)
CORE-2013-0828 - PDFCool Studio Buffer Overflow Vulnerability 2013-10-01
CORE Advisories Team (advisories coresecurity com)
CORE-2013-0904 - PinApp Mail-SeCure Access Control Failure 2013-10-01
CORE Advisories Team (advisories coresecurity com)
iOS: List of available trusted root certificates 2013-09-30
Jeffrey Walton (noloader gmail com) (1 replies)
Re: iOS: List of available trusted root certificates 2013-10-01
Jason Hellenthal (jhellenthal dataix net)
Malware
Phishing
auto-confirm1116@amazon.co.uk | 2nd October 2013 |
Apple | 1st October 2013 |
Amazon | 1st October 2013 |
Ralph Fabiano | 1st October 2013 |
Lindsay Schrupp | 1st October 2013 |
Vulnerebility
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1724 Remote Code Execution Vulnerability
2013-10-02
http://www.securityfocus.com/bid/62464
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1722 Remote Code Execution Vulnerability
2013-10-02
http://www.securityfocus.com/bid/62460
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1723 Denial of Service Vulnerability
2013-10-02
http://www.securityfocus.com/bid/62472
Mozilla Firefox/SeaMonkey CVE-2013-1721 Integer Overflow Vulnerability
2013-10-02
http://www.securityfocus.com/bid/62470
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1738 Remote Code Execution Vulnerability
2013-10-02
http://www.securityfocus.com/bid/62466
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1737 Security Bypass Vulnerability
2013-10-02
http://www.securityfocus.com/bid/62475
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1720 Heap Buffer Overflow Vulnerability
2013-10-02
http://www.securityfocus.com/bid/62465
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1730 Remote Code Execution Vulnerability
2013-10-02
http://www.securityfocus.com/bid/62473
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1735 Remote Memory Corruption Vulnerability
2013-10-02
http://www.securityfocus.com/bid/62479
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1736 Remote Memory Corruption Vulnerability
2013-10-02
http://www.securityfocus.com/bid/62478
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1725 Remote Memory Corruption Vulnerability
2013-10-02
http://www.securityfocus.com/bid/62467
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1718 Remote Memory Corruption Vulnerability
2013-10-02
http://www.securityfocus.com/bid/62463
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1732 Buffer Overflow Vulnerability
2013-10-02
http://www.securityfocus.com/bid/62469
GNU glibc 'regexec.c' Buffer Overflow Vulnerability
2013-10-02
http://www.securityfocus.com/bid/57638
GNU glibc 'getaddrinfo()' Stack Buffer Overflow Vulnerability
2013-10-02
http://www.securityfocus.com/bid/58839
GNU glibc 'pt_chown()' Function CVE-2013-2207 Local Security Bypass Vulnerability
2013-10-02
http://www.securityfocus.com/bid/61960
GNU glibc 'strcoll()' Routine Integer Overflow Vulnerability
2013-10-02
http://www.securityfocus.com/bid/55462
GNU glibc Multiple Integer Overflow Vulnerabilities
2013-10-02
http://www.securityfocus.com/bid/62324
GNU glibc CVE-2013-4237 Remote Buffer Overflow Vulnerability
2013-10-02
http://www.securityfocus.com/bid/61729
WordPress Simple Dropbox Upload 'multi.php' Arbitrary File Upload Vulnerability
2013-10-02
http://www.securityfocus.com/bid/62437
WordPress Complete Gallery Manager Plugin 'upload-images.php' Arbitrary File Upload Vulnerability
2013-10-02
http://www.securityfocus.com/bid/62496
Cisco Identity Services Engine CVE-2013-5505 Cross Site Scripting Vulnerability
2013-10-02
http://www.securityfocus.com/bid/62693
WordPress Lazy SEO Plugin 'lazyseo.php' Arbitrary File Upload Vulnerability
2013-10-02
http://www.securityfocus.com/bid/62589
Review Board Access Bypass Vulnerability
2013-10-02
http://www.securityfocus.com/bid/62702
RETIRED: libvirt CVE-2013-5651 Remote Denial Of Service Vulnerability
2013-10-02
http://www.securityfocus.com/bid/62509
libvirt 'remoteDispatchDomainMemoryStats()' Denial of Service Vulnerability
2013-10-02
http://www.securityfocus.com/bid/62510
libvirt CVE-2013-4291 Local Security Bypass Vulnerability
2013-10-02
http://www.securityfocus.com/bid/62743
libvirt CVE-2013-4311 Local Security Bypass Vulnerability
2013-10-02
http://www.securityfocus.com/bid/62508
libvirt 'virBitmapParse()' Function Denial of Service Vulnerability
2013-10-02
http://www.securityfocus.com/bid/62070
Linux Kernel CVE-2013-4345 Off-By-One Buffer Overflow Vulnerability
2013-10-02
http://www.securityfocus.com/bid/62740
Exploit
freeFTPd PASS Command Buffer Overflow
Micorosft Internet Explorer SetMouseCapture Use-After-Free
PinApp Mail-SeCure 3.70 - Access Control Failure
Gnew 2013.1 - Multiple Vulnerabilities
GLPI 0.84.1 - Multiple Vulnerabilities
HylaFAX+ 5.2.4 - 5.5.3 - Buffer Overflow
2.10.2013
Bugtraq
iOS: List of available trusted root certificates 2013-09-30
Jeffrey Walton (noloader gmail com) (1 replies)
Re: iOS: List of available trusted root certificates 2013-10-01
Jason Hellenthal (jhellenthal dataix net)
CFP: WorldCIST'14 - World Conference on IST, at Madeira Island 2013-09-30
Maria Lemos (marialemos72 gmail com)
CVE-2130-5680, HylaFAX+ heap overflow, unchecked network traffic. 2013-09-30
Dennis Jenkins (dennis jenkins 75 gmail com)
[ MDVSA-2013:244 ] davfs2 2013-09-30
security mandriva com
Open-Xchange Security Advisory 2013-09-30 2013-09-30
Martin Braun (martin braun open-xchange com)
Malware
Phishing
BT Yahoo! Mail Policy | 30th September 2013 |
auto-confirm1218@amazon.co.uk | 30th September 2013 |
Vulnerebility
CCID Card Serial Number Integer Overflow Vulnerability
2013-10-01
http://www.securityfocus.com/bid/45806
Icy Phoenix CMS Cross Site Scripting Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62722
VMware ESX and ESXi CVE-2013-3658 Directory Traversal Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62323
Microsoft Internet Explorer CVE-2013-3893 Memory Corruption Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62453
Apache Santuario XML Security for JAVA XML Signature CVE-2013-2172 Security Bypass Vulnerability
2013-10-01
http://www.securityfocus.com/bid/60846
Linux Kernel CVE-2013-0343 IPv6 Temporary Addresses Remote Security Vulnerability
2013-10-01
http://www.securityfocus.com/bid/58795
Linux Kernel CVE-2013-2892 Heap Buffer Overflow Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62049
Linux Kernel CONFIG_HID Local Memory Corruption Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62043
PHP CVE-2013-4113 Heap Memory Corruption Vulnerability
2013-10-01
http://www.securityfocus.com/bid/61128
Linux Kernel CVE-2013-2094 Local Privilege Escalation Vulnerability
2013-10-01
http://www.securityfocus.com/bid/59846
Mozilla Firefox/SeaMonkey CVE-2013-1721 Integer Overflow Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62470
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1738 Remote Code Execution Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62466
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1723 Denial of Service Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62472
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1720 Heap Buffer Overflow Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62465
Mozilla Firefox CVE-2013-1727 Same Origin Policy Security Bypass Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62480
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1719 Remote Memory Corruption Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62462
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1724 Remote Code Execution Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62464
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1728 Security Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62468
HP Linux Imaging and Printing Insecure Temporary File Creation Vulnerability
2013-10-01
http://www.securityfocus.com/bid/48892
HP Linux Imaging and Printing CVE-2013-0200 Insecure Temporary File Creation Vulnerability
2013-10-01
http://www.securityfocus.com/bid/58079
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1722 Remote Code Execution Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62460
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1718 Remote Memory Corruption Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62463
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1732 Buffer Overflow Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62469
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1737 Security Bypass Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62475
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1725 Remote Memory Corruption Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62467
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1730 Remote Code Execution Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62473
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1735 Remote Memory Corruption Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62479
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1736 Remote Memory Corruption Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62478
Mozilla Firefox/SeaMonkey CVE-2013-1705 Use-After-Free Remote Code Execution Vulnerability
2013-10-01
http://www.securityfocus.com/bid/61871
GNOME Vino VNC Server CVE-2013-5745 Denial of Service Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62443
Exploit
KMPlayer 3.7.0.109 (.wav) - Crash PoC
1.10.2013
Bugtraq
iOS: List of available trusted root certificates 2013-09-30
Jeffrey Walton (noloader gmail com) (1 replies)
Re: iOS: List of available trusted root certificates 2013-10-01
Jason Hellenthal (jhellenthal dataix net)
CFP: WorldCIST'14 - World Conference on IST, at Madeira Island 2013-09-30
Maria Lemos (marialemos72 gmail com)
CVE-2130-5680, HylaFAX+ heap overflow, unchecked network traffic. 2013-09-30
Dennis Jenkins (dennis jenkins 75 gmail com)
[ MDVSA-2013:244 ] davfs2 2013-09-30
security mandriva com
Open-Xchange Security Advisory 2013-09-30 2013-09-30
Martin Braun (martin braun open-xchange com)
Malware
Phishing
BT Yahoo! Mail Policy | 30th September 2013 |
auto-confirm1218@amazon.co.uk | 30th September 2013 |
Vulnerebility
CCID Card Serial Number Integer Overflow Vulnerability
2013-10-01
http://www.securityfocus.com/bid/45806
Icy Phoenix CMS Cross Site Scripting Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62722
VMware ESX and ESXi CVE-2013-3658 Directory Traversal Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62323
Microsoft Internet Explorer CVE-2013-3893 Memory Corruption Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62453
Apache Santuario XML Security for JAVA XML Signature CVE-2013-2172 Security Bypass Vulnerability
2013-10-01
http://www.securityfocus.com/bid/60846
Linux Kernel CVE-2013-0343 IPv6 Temporary Addresses Remote Security Vulnerability
2013-10-01
http://www.securityfocus.com/bid/58795
Linux Kernel CVE-2013-2892 Heap Buffer Overflow Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62049
Linux Kernel CONFIG_HID Local Memory Corruption Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62043
PHP CVE-2013-4113 Heap Memory Corruption Vulnerability
2013-10-01
http://www.securityfocus.com/bid/61128
Linux Kernel CVE-2013-2094 Local Privilege Escalation Vulnerability
2013-10-01
http://www.securityfocus.com/bid/59846
Mozilla Firefox/SeaMonkey CVE-2013-1721 Integer Overflow Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62470
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1738 Remote Code Execution Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62466
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1723 Denial of Service Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62472
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1720 Heap Buffer Overflow Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62465
Mozilla Firefox CVE-2013-1727 Same Origin Policy Security Bypass Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62480
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1719 Remote Memory Corruption Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62462
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1724 Remote Code Execution Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62464
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1728 Security Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62468
HP Linux Imaging and Printing Insecure Temporary File Creation Vulnerability
2013-10-01
http://www.securityfocus.com/bid/48892
HP Linux Imaging and Printing CVE-2013-0200 Insecure Temporary File Creation Vulnerability
2013-10-01
http://www.securityfocus.com/bid/58079
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1722 Remote Code Execution Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62460
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1718 Remote Memory Corruption Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62463
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1732 Buffer Overflow Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62469
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1737 Security Bypass Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62475
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1725 Remote Memory Corruption Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62467
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1730 Remote Code Execution Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62473
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1735 Remote Memory Corruption Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62479
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1736 Remote Memory Corruption Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62478
Mozilla Firefox/SeaMonkey CVE-2013-1705 Use-After-Free Remote Code Execution Vulnerability
2013-10-01
http://www.securityfocus.com/bid/61871
GNOME Vino VNC Server CVE-2013-5745 Denial of Service Vulnerability
2013-10-01
http://www.securityfocus.com/bid/62443
Exploit
KMPlayer 3.7.0.109 (.wav) - Crash PoC
30.9.2013
Bugtraq
[SECURITY] [DSA 2766-1] linux-2.6 security update 2013-09-27
dann frazier (dannf debian org)
[SECURITY] [DSA 2765-1] davfs2 security update 2013-09-26
Luciano Bello (luciano debian org)
Malware
Phishing
Lloyds Bank Online | 29th September 2013 |
Vodafone | 29th September 2013 |
Natwest Bank | 29th September 2013 |
Paypal | 29th September 2013 |
Virgin Money plc Online | 28th September 2013 |
auto-confirm1218@amazon.co.uk | 28th September 2013 |
auto-confirm1216@amazon.co.uk | 28th September 2013 |
auto-confirm1318@amazon.co.uk | 28th September 2013 |
VIRGIN CREDIT CARD | 28th September 2013 |
Halifax Bank | 28th September 2013 |
Lloyds Banking Group | 28th September 2013 |
Amazon | 28th September 2013 |
Barclays Bank | 28th September 2013 |
Lloyds Bank. | 28th September 2013 |
Nationwide Building Society | 28th September 2013 |
Tesco Personal Finance | 28th September 2013 |
Vulnerebility
Oracle Java SE CVE-2013-0439 Remote JavaFX Vulnerability
2013-09-30
http://www.securityfocus.com/bid/57725
Oracle Java SE CVE-2013-0436 Remote JavaFX Vulnerability
2013-09-30
http://www.securityfocus.com/bid/57721
Oracle Java SE CVE-2013-0430 Java Runtime Environment Remote Security Vulnerability
2013-09-30
http://www.securityfocus.com/bid/57722
Oracle Java SE CVE-2012-1543 Remote Code Execution Vulnerabilities
2013-09-30
http://www.securityfocus.com/bid/57705
Oracle Java SE CVE-2012-1721 Remote Code Execution Vulnerability
2013-09-30
http://www.securityfocus.com/bid/53959
Oracle Java SE CVE-2012-1722 Remote Java Runtime Environment Vulnerability
2013-09-30
http://www.securityfocus.com/bid/53953
Oracle Java SE CVE-2012-1719 Remote Java Runtime Environment Vulnerability
2013-09-30
http://www.securityfocus.com/bid/53950
Oracle Java SE CVE-2012-1720 Remote Java Runtime Environment Vulnerability
2013-09-30
http://www.securityfocus.com/bid/53956
Oracle Java SE CVE-2012-1718 Remote Java Runtime Environment Vulnerability
2013-09-30
http://www.securityfocus.com/bid/53951
Oracle Java SE CVE-2012-1717 Remote Java Runtime Environment Vulnerability
2013-09-30
http://www.securityfocus.com/bid/53952
Oracle Java SE CVE-2012-1713 Remote Code Execution Vulnerability
2013-09-30
http://www.securityfocus.com/bid/53946
Oracle Java SE CVE-2013-0438 Remote Java Runtime Environment Vulnerability
2013-09-30
http://www.securityfocus.com/bid/57708
Oracle Java SE CVE-2012-1716 Remote Java Runtime Environment Vulnerability
2013-09-30
http://www.securityfocus.com/bid/53947
Oracle Java SE CVE-2013-0434 Remote Java Runtime Environment Vulnerability
2013-09-30
http://www.securityfocus.com/bid/57730
Oracle Java SE CVE-2013-0427 Remote Java Runtime Environment Vulnerability
2013-09-30
http://www.securityfocus.com/bid/57724
Oracle Java SE CVE-2013-0423 Java Runtime Environment Remote Security Vulnerability
2013-09-30
http://www.securityfocus.com/bid/57716
Oracle Java SE CVE-2013-0431 Remote Java Runtime Environment Vulnerability
2013-09-30
http://www.securityfocus.com/bid/57726
Oracle Java SE CVE-2013-0428 Remote Java Runtime Environment Vulnerability
2013-09-30
http://www.securityfocus.com/bid/57713
Oracle Java SE CVE-2013-0426 Remote Java Runtime Environment Vulnerability
2013-09-30
http://www.securityfocus.com/bid/57711
Oracle Java SE CVE-2013-0433 Remote Java Runtime Environment Vulnerability
2013-09-30
http://www.securityfocus.com/bid/57719
Oracle Java SE CVE-2013-0429 Remote Java Runtime Environment Remote Security Vulnerability
2013-09-30
http://www.securityfocus.com/bid/57710
Oracle Java SE CVE-2013-0425 Remote Java Runtime Environment Vulnerability
2013-09-30
http://www.securityfocus.com/bid/57709
Oracle Java SE CVE-2013-0424 Remote Java Runtime Environment Vulnerability
2013-09-30
http://www.securityfocus.com/bid/57715
Oracle Java SE CVE-2013-0419 Java Runtime Environment Remote Security Vulnerability
2013-09-30
http://www.securityfocus.com/bid/57714
IBM Java CVE-2013-4002 Denial of Service Vulnerability
2013-09-30
http://www.securityfocus.com/bid/61310
Multiple TLS And DTLS Implementations CVE-2013-0169 Information Disclosure Vulnerability
2013-09-30
http://www.securityfocus.com/bid/57778
ProFTPD 'mod_sftp_pam' Remote Denial of Service Vulnerability
2013-09-30
http://www.securityfocus.com/bid/62328
Apache Tomcat Hash Collision Denial Of Service Vulnerability
2013-09-30
http://www.securityfocus.com/bid/51200
OpenSSL CVE-2012-2686 Remote Denial of Service Vulnerability
2013-09-30
http://www.securityfocus.com/bid/57755
OpenSSL CVE-2013-0166 Remote Denial of Service Vulnerability
2013-09-30
http://www.securityfocus.com/bid/60268
Exploit
Nodejs js-yaml load() Code Exec
glibc and eglibc 2.5, 2.7, 2.13 - Buffer Overflow Vulnerability
Tenda W309R Router 5.07.46 - Configuration Disclosure
Asus RT-N66U 3.0.0.4.374_720 - CSRF Vulnerability
mod_accounting Module 0.5 - Blind SQL Injection
XAMPP 1.8.1 (lang.php, WriteIntoLocalDisk method) - Local Write Access Vulnerability
SimpleRisk 20130915-01 - Multiple Vulnerabilities
27.9.2013
Bugtraq
[SECURITY] [DSA 2765-1] davfs2 security update 2013-09-26
Luciano Bello (luciano debian org)
Re:joomla com_zimbcomment Components Local File Include vulnerability 2013-09-26
Sergio Tam (tam sergio gmail com)
APPLE-SA-2013-09-26-1 iOS 7.0.2 2013-09-26
Apple Product Security (product-security-noreply lists apple com)
ESA-2013-060: EMC VPLEX Information Disclosure Vulnerability 2013-09-26
Security Alert (Security_Alert emc com)
[ISecAuditors Security Advisories] Multiple Reflected Cross-Site Scripting vulnerabilities 2013-09-26
ISecAuditors Security Advisories (advisories isecauditors com)
XAMPP 1.8.1 Local Write Access Vulnerability 2013-09-26
ISecAuditors Security Advisories (advisories isecauditors com)
[ MDVSA-2013:242 ] kernel 2013-09-26
security mandriva com
[SECURITY] [DSA 2764-1] libvirt security update 2013-09-25
Moritz Muehlenhoff (jmm debian org)
joomla com_zimbcomment Components Local File Include vulnerability 2013-09-25
iedb team gmail com
Malware
Phishing
HSBC Bank plc | 27th September 2013 |
JPMorgan Chase & Co | 27th September 2013 |
Apple | 27th September 2013 |
PayPal | 27th September 2013 |
PayPal | 27th September 2013 |
Barclays Bank | 27th September 2013 |
=====DISCOVER HOW YOUR $12 BEC | 27th September 2013 |
USAA | 27th September 2013 |
Lloyds TSB | 27th September 2013 |
27th September 2013 | |
Vulnerebility
GnuTLS TLS And DTLS Information Disclosure Vulnerability
2013-09-27
http://www.securityfocus.com/bid/57736
Linux Kernel 'skbuff.c' Local Denial of Service Vulnerability
2013-09-27
http://www.securityfocus.com/bid/61411
Linux Kernel 'madvise_remove()' Function Local Denial of Service Vulnerability
2013-09-27
http://www.securityfocus.com/bid/55151
Linux Kernel Multiple Local Information Disclosure Vulnerabilities
2013-09-27
http://www.securityfocus.com/bid/60254
OpenStack Keystone Token Revocation Failure Security Bypass Vulnerability
2013-09-27
http://www.securityfocus.com/bid/62331
WordPress WP Ultimate Email Marketer Plugin Cross Site Scripting and Security Bypass Vulnerabilities
2013-09-27
http://www.securityfocus.com/bid/62621
IBM AIX CVE-2013-4011 Multiple Local Privilege Escalation Vulnerabilities
2013-09-27
http://www.securityfocus.com/bid/61287
Puppet CVE-2013-4761 Arbitrary Code Execution Vulnerability
2013-09-27
http://www.securityfocus.com/bid/61806
Puppet CVE-2013-3567 Remote Code Execution Vulnerability
2013-09-27
http://www.securityfocus.com/bid/60664
Puppet CVE-2013-4956 Security Bypass Vulnerability
2013-09-27
http://www.securityfocus.com/bid/61805
Cisco Unified Computing System Identity Validation CVE-2012-4092 Security Bypass Vulnerability
2013-09-27
http://www.securityfocus.com/bid/62653
Oracle Java SE Remote Java Runtime Environment Code Execution Vulnerability
2013-09-27
http://www.securityfocus.com/bid/52161
Linux Kernel CVE-2013-2897 Heap Buffer Overflow Vulnerability
2013-09-27
http://www.securityfocus.com/bid/62044
Linux Kernel CVE-2013-2893 Heap Buffer Overflow Vulnerability
2013-09-27
http://www.securityfocus.com/bid/62050
Linux Kernel 'perf_event.c' Local Privilege Escalation Vulnerability
2013-09-27
http://www.securityfocus.com/bid/61793
Linux Kernel CVE-2013-4163 Local Denial of Service Vulnerability
2013-09-27
http://www.securityfocus.com/bid/61412
Linux Kernel CVE-2013-2892 Heap Buffer Overflow Vulnerability
2013-09-27
http://www.securityfocus.com/bid/62049
Linux Kernel CVE-2013-2889 Heap Buffer Overflow Vulnerability
2013-09-27
http://www.securityfocus.com/bid/62042
Linux Kernel CVE-2013-2899 NULL Pointer Dereference Denial of Service Vulnerability
2013-09-27
http://www.securityfocus.com/bid/62046
Linux Kernel CVE-2013-2895 NULL Pointer Dereference Denial of Service Vulnerability
2013-09-27
http://www.securityfocus.com/bid/62045
Linux Kernel CONFIG_HID Local Memory Corruption Vulnerability
2013-09-27
http://www.securityfocus.com/bid/62043
Linux Kernel CVE-2013-2896 NULL Pointer Dereference Denial of Service Vulnerability
2013-09-27
http://www.securityfocus.com/bid/62048
Nano-10 PLC Modbus Packet Handling Denial of Service Vulnerability
2013-09-27
http://www.securityfocus.com/bid/61024
Django CVE-2013-1443 Denial of Service Vulnerability
2013-09-27
http://www.securityfocus.com/bid/62409
Django CVE-2013-4315 Directory Traversal Vulnerability
2013-09-27
http://www.securityfocus.com/bid/62332
Monkey HTTP Daemon NULL Byte Denial of Service Vulnerability
2013-09-27
http://www.securityfocus.com/bid/60210
Monkey HTTP Daemon Multiple Denial of Service Vulnerabilities
2013-09-27
http://www.securityfocus.com/bid/60425
Monkey HTTP Daemon 'memcpy()' Function Buffer Overflow Vulnerability
2013-09-27
http://www.securityfocus.com/bid/60333
Oracle Java SE CVE-2012-1713 Remote Code Execution Vulnerability
2013-09-27
http://www.securityfocus.com/bid/53946
Oracle Java SE CVE-2012-0501 Remote Stack Overflow Vulnerability
2013-09-27
http://www.securityfocus.com/bid/52013
Exploit
26.9.2013
Bugtraq
[security bulletin] HPSBMU02872 SSRT101185 rev.2 - HP Service Manager, Remote Disclosure of Information, Cross Site Scripting(XSS) 2013-09-25
security-alert hp com
[ MDVSA-2013:241 ] perl-Crypt-DSA 2013-09-25
security mandriva com
[ MDVSA-2013:240 ] glpi 2013-09-25
security mandriva com
Multiple Vulnerabilities in X2CRM 2013-09-25
High-Tech Bridge Security Research (advisory htbridge com)
GreHack 2013 - 15 Nov. Grenoble, France - Conf. Registration OPEN 2013-09-25
Fab Duchene (f duchene grehack org)
[SECURITY] [DSA 2763-1] pyopenssl security update 2013-09-24
Salvatore Bonaccorso (carnil debian org)
CVE-2013-5118 - XSS Good for Enterprise iOS 2013-09-24
mario roblest com
Malware
Phishing
Barclays Uk | 26th September 2013 |
Lloyds TSB PLC | 26th September 2013 |
Nationwide Internet Bank | 26th September 2013 |
Nationwide Building Society | 26th September 2013 |
Paypal UK | 26th September 2013 |
PayPal | 25th September 2013 |
Lloydstsb | 25th September 2013 |
Amazon Service | 25th September 2013 |
Lloyds | 25th September 2013 |
Vulnerebility
HP ArcSight Enterprise Security Manager Management Web Interface Cross Site Scripting Vulnerability
2013-09-26
http://www.securityfocus.com/bid/62540
Perl CGI.pm 'Set-Cookie' and 'P3P' Headers HTTP Header Injection Vulnerability
2013-09-26
http://www.securityfocus.com/bid/56562
ProFTPD Race Condition Local Privilege Escalation Vulnerability
2013-09-26
http://www.securityfocus.com/bid/57172
X.Org libXp CVE-2013-2062 Multiple Remote Code Execution Vulnerabilities
2013-09-26
http://www.securityfocus.com/bid/60131
X.Org libXt CVE-2013-2005 Multiple Memory Corruption Vulnerabilities
2013-09-26
http://www.securityfocus.com/bid/60133
X.Org libX11 CVE-2013-2004 Multiple Denial of Service Vulnerabilities
2013-09-26
http://www.securityfocus.com/bid/60146
X.Org libXi CVE-2013-1998 Multiple Remote Code Execution Vulnerabilities
2013-09-26
http://www.securityfocus.com/bid/60127
X.Org libFS 'FSOpenServer()' Memory Corruption Vulnerability
2013-09-26
http://www.securityfocus.com/bid/60130
X.Org libX11 CVE-2013-1997 Multiple Remote Code Execution Vulnerabilities
2013-09-26
http://www.securityfocus.com/bid/60122
X.Org libXi 'XListInputDevices()' Memory Corruption Vulnerability
2013-09-26
http://www.securityfocus.com/bid/60124
X.Org libXinerama 'XineramaQueryScreens()' Function Remote Code Execution Vulnerability
2013-09-26
http://www.securityfocus.com/bid/60128
X.Org libXt '_XtResourceConfigurationEH()' Function Remote Code Execution Vulnerability
2013-09-26
http://www.securityfocus.com/bid/60137
X.Org libXext CVE-2013-1982 Multiple Remote Code Execution Vulnerabilities
2013-09-26
http://www.securityfocus.com/bid/60126
X.Org libXi CVE-2013-1984 Multiple Remote Code Execution Vulnerabilities
2013-09-26
http://www.securityfocus.com/bid/60123
X.Org libX11 CVE-2013-1981 Multiple Remote Code Execution Vulnerabilities
2013-09-26
http://www.securityfocus.com/bid/60120
GnuTLS CVE-2013-2116 Out of Bounds Denial of Service Vulnerability
2013-09-26
http://www.securityfocus.com/bid/60215
Perl CVE-2012-5195 Heap-Based Memory Corruption Vulnerability
2013-09-26
http://www.securityfocus.com/bid/56287
LibTIFF 'DOTRANGE' Tags Handling Remote Buffer Overflow Vulnerability
2013-09-26
http://www.securityfocus.com/bid/56715
Oracle Java SE CVE-2013-0443 Remote Java Runtime Environment Vulnerability
2013-09-26
http://www.securityfocus.com/bid/57702
Oracle Java SE CVE-2013-0440 Remote Java Runtime Environment Vulnerability
2013-09-26
http://www.securityfocus.com/bid/57712
Multiple TLS And DTLS Implementations CVE-2013-0169 Information Disclosure Vulnerability
2013-09-26
http://www.securityfocus.com/bid/57778
Oracle Java SE CVE-2013-1571 Frame Injection Vulnerability
2013-09-26
http://www.securityfocus.com/bid/60634
Oracle Java SE CVE-2013-1500 Local Security Vulnerability
2013-09-26
http://www.securityfocus.com/bid/60627
Cisco IOS And IOS XE CVE-2013-5475 Remote Denial of Service Vulnerability
2013-09-26
http://www.securityfocus.com/bid/62644
X.Org libXfixes 'XFixesGetCursorImage()' Function Remote Code Execution Vulnerability
2013-09-26
http://www.securityfocus.com/bid/60125
X.Org libXrandr CVE-2013-1986 Multiple Remote Code Execution Vulnerabilities
2013-09-26
http://www.securityfocus.com/bid/60129
X.Org libXv 'XvQueryPortAttributes()' Function Remote Code Execution Vulnerability
2013-09-26
http://www.securityfocus.com/bid/60143
X.Org libXxf86vm 'XF86VidModeGetGammaRamp()' Function Remote Code Execution Vulnerability
2013-09-26
http://www.securityfocus.com/bid/60145
X.Org libXcursor '_XcursorFileHeaderCreate()' Function Remote Code Execution Vulnerability
2013-09-26
http://www.securityfocus.com/bid/60121
X.Org libXtst CVE-2013-2063 Remote Code Execution Vulnerability
2013-09-26
http://www.securityfocus.com/bid/60141
Exploit
25.9.2013
Bugtraq
[SECURITY] [DSA 2763-1] pyopenssl security update 2013-09-24
Salvatore Bonaccorso (carnil debian org)
CVE-2013-5118 - XSS Good for Enterprise iOS 2013-09-24
mario roblest com
Re: DC4420 - London DEFCON - September meet - Tuesday 24th September 2013 2013-09-23
Tony Naggs (tonynaggs gmail com)
[IBliss Security Advisory] Cross-site scripting ( XSS ) in Bradesco gateway wordpress plugin 2013-09-23
Alexandro Silva (alexos ibliss com br)
[SECURITY] [DSA 2762-1] icedove security update 2013-09-23
Moritz Muehlenhoff (jmm debian org)
Wordpress fgallery_plus Plugin Xss vulnerabilities 2013-09-22
iedb team gmail com
Wordpress fgallery_plus Plugin Xss vulnerabilities 2013-09-21
iedb team gmail com
Malware
Phishing
Vulnerebility
ZeroShell 'cgi-bin/kerbynet' Local File Disclosure Vulnerability
2013-09-25
http://www.securityfocus.com/bid/61771
Multiple Vendor TLS Protocol Session Renegotiation Security Vulnerability
2013-09-25
http://www.securityfocus.com/bid/36935
ProFTPD Prior To 1.3.3g Use-After-Free Remote Code Execution Vulnerability
2013-09-25
http://www.securityfocus.com/bid/50631
ProFTPD 'mod_sql' Remote Heap Based Buffer Overflow Vulnerability
2013-09-25
http://www.securityfocus.com/bid/44933
ProFTPD Multiple Remote Vulnerabilities
2013-09-25
http://www.securityfocus.com/bid/44562
ProFTPD 'mod_sftp_pam' Remote Denial of Service Vulnerability
2013-09-25
http://www.securityfocus.com/bid/62328
ProFTPD 'mod_sftp' Module Integer Overflow Vulnerability
2013-09-25
http://www.securityfocus.com/bid/46183
Ubuntu 'rtkit' Package CVE-2013-4326 Local Security Bypass Vulnerability
2013-09-25
http://www.securityfocus.com/bid/62505
MoinMoin CVE-2012-6495 Multiple Directory Traversal Vulnerabilities
2013-09-25
http://www.securityfocus.com/bid/57147
MoinMoin CVE-2012-6082 Cross-Site Scripting Vulnerability
2013-09-25
http://www.securityfocus.com/bid/57089
MoinMoin wiki CVE-2012-6080 Directory Traversal Vulnerability
2013-09-25
http://www.securityfocus.com/bid/57076
MoinMoin CVE-2012-6081 Multiple Arbitrary Code Execution Vulnerabilities
2013-09-25
http://www.securityfocus.com/bid/57082
GNU ZRTP CVE-2013-2223 Information Disclosure Vulnerability
2013-09-25
http://www.securityfocus.com/bid/60871
GNU ZRTP CVE-2013-2222 Multiple Stack Buffer Overflow Vulnerabilities
2013-09-25
http://www.securityfocus.com/bid/60873
GNU ZRTP 'ZRtp::storeMsgTemp()' Function Heap Buffer Overflow Vulnerability
2013-09-25
http://www.securityfocus.com/bid/60872
Django CVE-2013-4315 Directory Traversal Vulnerability
2013-09-25
http://www.securityfocus.com/bid/62332
Django CVE-2013-1443 Denial of Service Vulnerability
2013-09-25
http://www.securityfocus.com/bid/62409
Cisco Unified Computing System CVE-2012-4089 Local Command Injection Vulnerability
2013-09-25
http://www.securityfocus.com/bid/62619
Samba CVE-2013-4124 Local Denial of Service Vulnerability
2013-09-25
http://www.securityfocus.com/bid/61597
Multiple TLS And DTLS Implementations CVE-2013-0169 Information Disclosure Vulnerability
2013-09-25
http://www.securityfocus.com/bid/57778
pyOpenSSL SSL Client Certificate Validation Security Bypass Vulnerability
2013-09-25
http://www.securityfocus.com/bid/62258
libupnp Multiple Buffer Overflow Vulnerabilities
2013-09-25
http://www.securityfocus.com/bid/57602
Cisco MediaSense CVE-2013-5502 Information Disclosure Vulnerability
2013-09-25
http://www.securityfocus.com/bid/62601
IBM AIX CVE-2013-4011 Multiple Local Privilege Escalation Vulnerabilities
2013-09-25
http://www.securityfocus.com/bid/61287
LibRaw CVE-2013-1439 Multiple NULL Pointer Dereference Denial of Service Vulnerabilities
2013-09-25
http://www.securityfocus.com/bid/62057
LibRaw CVE-2013-1438 Multiple NULL Pointer Dereference Denial of Service Vulnerabilities
2013-09-25
http://www.securityfocus.com/bid/62060
Sophos UTM WebAdmin Unspecified Security Vulnerability
2013-09-25
http://www.securityfocus.com/bid/62417
Multiple IBM Products CVE-2013-4025 Local Information Disclosure Vulnerability
2013-09-25
http://www.securityfocus.com/bid/62604
Apache Subversion CVE-2013-2112 Remote Denial of Service Vulnerability
2013-09-25
http://www.securityfocus.com/bid/60264
RaidSonic IB-NAS5220 and IB-NAS4220-B Multiple Security Vulnerabilities
2013-09-25
http://www.securityfocus.com/bid/57958
Exploit
Good for Enterprise 2.2.2.1611 - XSS Vulnerability
X2CRM 3.4.1 - Multiple Vulnerabilities
ZeroShell 'cgi-bin/kerbynet' - Local File Disclosure Vulnerability
24.9.2013
Bugtraq
[IBliss Security Advisory] Cross-site scripting ( XSS ) in Bradesco gateway wordpress plugin 2013-09-23
Alexandro Silva (alexos ibliss com br)
[SECURITY] [DSA 2762-1] icedove security update 2013-09-23
Moritz Muehlenhoff (jmm debian org)
Wordpress fgallery_plus Plugin Xss vulnerabilities 2013-09-22
iedb team gmail com
Wordpress fgallery_plus Plugin Xss vulnerabilities 2013-09-21
iedb team gmail com
[ANN] Struts 2.3.15.2 GA release available - security fix 2013-09-21
Lukasz Lenart (lukaszlenart apache org) (1 replies)
Re: [ANN] Struts 2.3.15.2 GA release available - security fix 2013-09-23
Emi Lu (emilu encs concordia ca)
Wordpress fgallery_plus Plugin Xss vulnerabilities 2013-09-21
iedb team gmail com
Malware
Phishing
Vulnerebility
RaidSonic IB-NAS5220 and IB-NAS4220-B Multiple Security Vulnerabilities
2013-09-24
http://www.securityfocus.com/bid/57958
TLS Protocol CVE-2012-4929 Information Disclosure Vulnerability
2013-09-24
http://www.securityfocus.com/bid/55704
Apache And Microsoft IIS Range Denial of Service Vulnerability
2013-09-24
http://www.securityfocus.com/bid/21865
Apache HTTP Server CVE-2013-1896 Remote Denial of Service Vulnerability
2013-09-24
http://www.securityfocus.com/bid/61129
Apache HTTP Server Terminal Escape Sequence in Logs Command Injection Vulnerability
2013-09-24
http://www.securityfocus.com/bid/59826
Apache Subversion CVE-2013-2088 Command Injection Vulnerability
2013-09-24
http://www.securityfocus.com/bid/60265
Apache Subversion CVE-2013-1884 Remote Denial of Service Vulnerability
2013-09-24
http://www.securityfocus.com/bid/58898
Apache Subversion 'mod_dav_svn/lock.c' Remote Denial of Service Vulnerability
2013-09-24
http://www.securityfocus.com/bid/58897
Subversion 'mod_dav_svn' Apache Server NULL Pointer Dereference Denial Of Service Vulnerability
2013-09-24
http://www.securityfocus.com/bid/46734
Apache Subversion 'mod_dav_svn' Remote Denial of Service Vulnerability
2013-09-24
http://www.securityfocus.com/bid/58895
Apache Subversion CVE-2013-1968 Remote Denial of Service Vulnerability
2013-09-24
http://www.securityfocus.com/bid/60267
Subversion 'mod_dav_svn' CVE-2013-1845 Denial of Service Vulnerability
2013-09-24
http://www.securityfocus.com/bid/58896
Apache Subversion 'svn_fs_file_length()' Remote Denial of Service Vulnerability
2013-09-24
http://www.securityfocus.com/bid/58323
Subversion 'mod_dav_svn' Multiple Denial of Service and Information Disclosure Vulnerabilities
2013-09-24
http://www.securityfocus.com/bid/48091
Apache Subversion CVE-2013-4131 Denial Of Service Vulnerability
2013-09-24
http://www.securityfocus.com/bid/61454
Apache Subversion CVE-2013-4277 Insecure Temporary File Creation Vulnerability
2013-09-24
http://www.securityfocus.com/bid/62266
Apache Subversion Server Component Multiple Remote Denial Of Service Vulnerabilities
2013-09-24
http://www.securityfocus.com/bid/45655
Schneider Electric Quantum Ethernet Module Hardcoded Credentials Authentication Bypass Vulnerability
2013-09-24
http://www.securityfocus.com/bid/51046
SPICE CVE-2013-4130 Multiple Denial of Service Vulnerabilities
2013-09-24
http://www.securityfocus.com/bid/61192
Moodle CVE-2013-4313 SQL Injection Vulnerability
2013-09-24
http://www.securityfocus.com/bid/62410
Moodle 'external.php' CVE-2013-5674 PHP Object Injection Vulnerability
2013-09-24
http://www.securityfocus.com/bid/62412
Moodle CVE-2013-4341 Multiple Cross Site Scripting Vulnerabilities
2013-09-24
http://www.securityfocus.com/bid/62411
Oracle Java SE CVE-2013-2448 Remote Code Execution Vulnerability
2013-09-24
http://www.securityfocus.com/bid/60640
PolicyKit CVE-2013-4288 Local Privilege Escalation Vulnerability
2013-09-24
http://www.securityfocus.com/bid/62511
Tinyproxy 'conf.c' Integer Overflow Security Bypass Vulnerability
2013-09-24
http://www.securityfocus.com/bid/47715
Tinyproxy ACL Security Bypass Vulnerability
2013-09-24
http://www.securityfocus.com/bid/47276
Oracle Java SE CVE-2013-2473 Buffer Overflow Vulnerability
2013-09-24
http://www.securityfocus.com/bid/60623
Oracle Java SE CVE-2013-2412 Remote Security Vulnerability
2013-09-24
http://www.securityfocus.com/bid/60618
Oracle Java SE CVE-2013-3744 Remote Security Vulnerability
2013-09-24
http://www.securityfocus.com/bid/60654
Oracle Java SE CVE-2013-2458 Remote Security Vulnerability
2013-09-24
http://www.securityfocus.com/bid/60652
Exploit
Raidsonic NAS Devices Unauthenticated Remote Command Execution
Raidsonic NAS Devices Unauthenticated Remote Command Execution
23.9.2013
Bugtraq
[security bulletin] HPSBST02919 rev.1 - HP XP P9000 Command View Advanced Edition Suite Software, Remote Cross Site Scripting (XSS) 2013-09-20
security-alert hp com
APPLE-SA-2013-09-20-1 Apple TV 6.0 2013-09-20
Apple Product Security (product-security-noreply lists apple com)
Monstra CMS v1.2.0 - Blind SQL Injection Vulnerability 2013-09-20
Vulnerability Lab (research vulnerability-lab com)
Malware
Phishing
Vulnerebility
Google Chrome Prior to 21.0.1180.89 Multiple Security Vulnerabilities
2013-09-23
http://www.securityfocus.com/bid/55331
WebKit CVE-2013-0993 Unspecified Memory Corruption Vulnerability
2013-09-23
http://www.securityfocus.com/bid/59954
Apple iPhone/iPad/iPod touch Prior to iOS 7 CVE-2013-5142 Information Disclosure Vulnerabilities
2013-09-23
http://www.securityfocus.com/bid/62522
Google Chrome Prior to 19 Multiple Security Vulnerabilities
2013-09-23
http://www.securityfocus.com/bid/53540
WebKit CVE-2013-1038 Unspecified Memory Corruption Vulnerability
2013-09-21
http://www.securityfocus.com/bid/62565
Google Chrome and Mozilla Firefox Browser Cookie Verification Security Weakness
2013-09-21
http://www.securityfocus.com/bid/58857
WebKit CVE-2013-1011 Unspecified Memory Corruption Vulnerability
2013-09-21
http://www.securityfocus.com/bid/59974
WebKit CVE-2013-5126 Unspecified Memory Corruption Vulnerability
2013-09-21
http://www.securityfocus.com/bid/62567
WebKit CVE-2013-5125 Unspecified Memory Corruption Vulnerability
2013-09-21
http://www.securityfocus.com/bid/62560
WebKit CVE-2013-1047 Unspecified Memory Corruption Vulnerability
2013-09-21
http://www.securityfocus.com/bid/62563
WebKit CVE-2013-5127 Unspecified Memory Corruption Vulnerability
2013-09-21
http://www.securityfocus.com/bid/62568
WebKit CVE-2013-1046 Unspecified Memory Corruption Vulnerability
2013-09-21
http://www.securityfocus.com/bid/62559
Google Chrome Prior to 27.0.1453.93 CVE-2013-2842 Use-After-Free Remote Code Execution Vulnerability
2013-09-21
http://www.securityfocus.com/bid/60067
WebKit CVE-2013-1037 Unspecified Memory Corruption Vulnerability
2013-09-21
http://www.securityfocus.com/bid/62551
WebKit CVE-2013-1045 Unspecified Memory Corruption Vulnerability
2013-09-21
http://www.securityfocus.com/bid/62558
WebKit CVE-2013-1010 Unspecified Memory Corruption Vulnerability
2013-09-21
http://www.securityfocus.com/bid/59976
WebKit CVE-2013-1008 Unspecified Memory Corruption Vulnerability
2013-09-21
http://www.securityfocus.com/bid/59977
WebKit CVE-2013-1041 Unspecified Memory Corruption Vulnerability
2013-09-21
http://www.securityfocus.com/bid/62556
WebKit CVE-2013-1040 Unspecified Memory Corruption Vulnerability
2013-09-21
http://www.securityfocus.com/bid/62554
WebKit CVE-2013-1039 Unspecified Memory Corruption Vulnerability
2013-09-21
http://www.securityfocus.com/bid/62553
WebKit CVE-2013-1042 Unspecified Memory Corruption Vulnerability
2013-09-21
http://www.securityfocus.com/bid/62557
WebKit CVE-2013-1044 Unspecified Memory Corruption Vulnerability
2013-09-21
http://www.securityfocus.com/bid/62571
RETIRED: Microsoft .NET Framework 'SaveAs()' Function Security Bypass Vulnerability
2013-09-21
http://www.securityfocus.com/bid/50110
WebKit CVE-2013-1043 Unspecified Memory Corruption Vulnerability
2013-09-21
http://www.securityfocus.com/bid/62570
WebKit CVE-2013-1007 Unspecified Memory Corruption Vulnerability
2013-09-21
http://www.securityfocus.com/bid/59970
WebKit CVE-2013-1006 Unspecified Memory Corruption Vulnerability
2013-09-21
http://www.securityfocus.com/bid/59973
WebKit CVE-2013-1004 Unspecified Memory Corruption Vulnerability
2013-09-21
http://www.securityfocus.com/bid/59971
WebKit CVE-2013-1005 Unspecified Memory Corruption Vulnerability
2013-09-21
http://www.securityfocus.com/bid/59972
WebKit CVE-2013-0996 Unspecified Memory Corruption Vulnerability
2013-09-21
http://www.securityfocus.com/bid/59957
WebKit CVE-2013-0998 Memory Corruption Vulnerability
2013-09-21
http://www.securityfocus.com/bid/59959
Exploit
CA BrightStor ARCserve Tape Engine 0x8A Buffer Overflow
MS13-069 Microsoft Internet Explorer CCaret Use-After-Free
MS13-071 Microsoft Windows Theme File Handling Arbitrary Code Execution
GLPI install.php Remote Command Execution
Linksys WRT110 Remote Command Execution
Wordpress NOSpamPTI Plugin - Blind SQL Injection
Wordpress Lazy SEO plugin Shell Upload Vulnerability
SolarWinds Server and Application Monitor ActiveX (Pepco32c) Buffer Overflow
Share KM 1.0.19 - Remote Denial Of Service
20.9.2013
Bugtraq
Paypal Inc Bug Bounty #99 - Filter Bypass & Persistent Web Vulnerability 2013-09-20
Vulnerability Lab (research vulnerability-lab com)
[security bulletin] HPSBGN02925 rev.1 - HP IceWall SSO, IceWall File Manager and IceWall Federation Agent, Multiple Remote Unauthorized Access Vulnerabilities 2013-09-20
security-alert hp com
[SECURITY] [DSA 2761-1] puppet security update 2013-09-19
Raphael Geissert (geissert debian org)
[security bulletin] HPSBGN02923 rev.1 - HP ArcSight Enterprise Security Manager Management Web Interface, Remote Cross Site Scripting (XSS) 2013-09-19
security-alert hp com
[ MDVSA-2013:239 ] wordpress 2013-09-19
security mandriva com
[ MDVSA-2013:238 ] wireshark 2013-09-19
security mandriva com
[PT-2013-41] Arbitrary Code Execution in Ajax File and Image Manager 2013-09-19
noreply ptsecurity ru
An Analysis of the (In)Security State of the GameHouse Game Installation Mechanism 2013-09-19
RBS Research (research riskbasedsecurity com)
[slackware-security] glibc (SSA:2013-260-01) 2013-09-18
Slackware Security Team (security slackware com)
[security bulletin] HPSBMU02900 rev.3 - HP System Management Homepage (SMH) running on Linux and Windows, Multiple Remote and Local Vulnerabilities 2013-09-18
security-alert hp com
Wordpress Plugin Complete Gallery Manager 3.3.3 - Arbitrary File Upload Vulnerability 2013-09-18
Vulnerability Lab (research vulnerability-lab com)
CVE-2013-5210 Adtran Netvanta Remote Code Injection via XSS 2013-09-18
J. Oquendo (joquendo e-fensive net)
Malware
Phishing
Vulnerebility
Puppet CVE-2013-4761 Arbitrary Code Execution Vulnerability
2013-09-20
http://www.securityfocus.com/bid/61806
Puppet CVE-2013-4956 Security Bypass Vulnerability
2013-09-20
http://www.securityfocus.com/bid/61805
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1732 Buffer Overflow Vulnerability
2013-09-20
http://www.securityfocus.com/bid/62469
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1736 Remote Memory Corruption Vulnerability
2013-09-20
http://www.securityfocus.com/bid/62478
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1737 Security Bypass Vulnerability
2013-09-20
http://www.securityfocus.com/bid/62475
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1728 Security Vulnerability
2013-09-20
http://www.securityfocus.com/bid/62468
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1722 Remote Code Execution Vulnerability
2013-09-20
http://www.securityfocus.com/bid/62460
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1719 Remote Memory Corruption Vulnerability
2013-09-20
http://www.securityfocus.com/bid/62462
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1720 Heap Buffer Overflow Vulnerability
2013-09-20
http://www.securityfocus.com/bid/62465
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1725 Remote Memory Corruption Vulnerability
2013-09-20
http://www.securityfocus.com/bid/62467
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1738 Remote Code Execution Vulnerability
2013-09-20
http://www.securityfocus.com/bid/62466
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1735 Remote Memory Corruption Vulnerability
2013-09-20
http://www.securityfocus.com/bid/62479
Mozilla Firefox CVE-2013-1729 Information Disclosure Vulnerability
2013-09-20
http://www.securityfocus.com/bid/62474
Mozilla Firefox/SeaMonkey CVE-2013-1721 Integer Overflow Vulnerability
2013-09-20
http://www.securityfocus.com/bid/62470
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1726 Security Bypass Vulnerability
2013-09-20
http://www.securityfocus.com/bid/62482
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1724 Remote Code Execution Vulnerability
2013-09-20
http://www.securityfocus.com/bid/62464
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1718 Remote Memory Corruption Vulnerability
2013-09-20
http://www.securityfocus.com/bid/62463
HP Linux Imaging and Printing System polkit Local Security Bypass Vulnerability
2013-09-20
http://www.securityfocus.com/bid/62499
PolicyKit CVE-2013-4288 Local Privilege Escalation Vulnerability
2013-09-20
http://www.securityfocus.com/bid/62511
libvirt 'remoteDispatchDomainMemoryStats()' Denial of Service Vulnerability
2013-09-20
http://www.securityfocus.com/bid/62510
libvirt CVE-2013-4311 Local Security Bypass Vulnerability
2013-09-20
http://www.securityfocus.com/bid/62508
Microsoft Access CVE-2013-3155 Memory Corruption Vulnerability
2013-09-20
http://www.securityfocus.com/bid/62229
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1730 Remote Code Execution Vulnerability
2013-09-20
http://www.securityfocus.com/bid/62473
Multiple TLS And DTLS Implementations CVE-2013-0169 Information Disclosure Vulnerability
2013-09-20
http://www.securityfocus.com/bid/57778
Oracle Java SE CVE-2013-0440 Remote Java Runtime Environment Vulnerability
2013-09-20
http://www.securityfocus.com/bid/57712
IBM SPSS Data Collection CVE-2013-0464 Cross Site Scripting Vulnerability
2013-09-20
http://www.securityfocus.com/bid/60246
IBM Data Studio CVE-2013-0467 Information Disclosure Vulnerability
2013-09-20
http://www.securityfocus.com/bid/58000
IBM Rational Directory Server CVE-2013-0599 Information Disclosure Vulnerability
2013-09-20
http://www.securityfocus.com/bid/60107
Oracle Java SE CVE-2013-0443 Remote Java Runtime Environment Vulnerability
2013-09-20
http://www.securityfocus.com/bid/57702
Oracle Java SE CVE-2013-1571 Frame Injection Vulnerability
2013-09-20
http://www.securityfocus.com/bid/60634
Exploit
Western Digital Arkeia Remote Code Execution
OpenEMR 4.1.1 Patch 14 SQLi Privilege Escalation Remote Code Execution
19.9.2013
Bugtraq
[ MDVSA-2013:239 ] wordpress 2013-09-19
security mandriva com
[ MDVSA-2013:238 ] wireshark 2013-09-19
security mandriva com
[PT-2013-41] Arbitrary Code Execution in Ajax File and Image Manager 2013-09-19
noreply ptsecurity ru
An Analysis of the (In)Security State of the GameHouse Game Installation Mechanism 2013-09-19
RBS Research (research riskbasedsecurity com)
[slackware-security] glibc (SSA:2013-260-01) 2013-09-18
Slackware Security Team (security slackware com)
[security bulletin] HPSBMU02900 rev.3 - HP System Management Homepage (SMH) running on Linux and Windows, Multiple Remote and Local Vulnerabilities 2013-09-18
security-alert hp com
Wordpress Plugin Complete Gallery Manager 3.3.3 - Arbitrary File Upload Vulnerability 2013-09-18
Vulnerability Lab (research vulnerability-lab com)
CVE-2013-5210 Adtran Netvanta Remote Code Injection via XSS 2013-09-18
J. Oquendo (joquendo e-fensive net)
APPLE-SA-2013-09-18-3 Xcode 5.0 2013-09-18
Apple Product Security (product-security-noreply lists apple com)
[security bulletin] HPSBUX02927 SSRT101288 rev.1 - HP-UX Apache Web Server, Remote Execution of Arbitrary Code, Denial of Service (DoS) 2013-09-18
security-alert hp com
APPLE-SA-2013-09-18-2 iOS 7 2013-09-18
Apple Product Security (product-security-noreply lists apple com)
APPLE-SA-2013-09-18-1 iTunes 11.1 2013-09-18
Apple Product Security (product-security-noreply lists apple com)
Cisco Security Advisory: Cisco Prime Central for Hosted Collaboration Solution Assurance Unauthenticated Username and Password Enumeration Vulnerability 2013-09-18
Cisco Systems Product Security Incident Response Team (psirt cisco com)
Cisco Security Advisory: Multiple Vulnerabilities in Cisco Prime Data Center Network Manager 2013-09-18
Cisco Systems Product Security Incident Response Team (psirt cisco com)
[security bulletin] HPSBMU02917 rev.1 - HP System Management Homepage (SMH) running on Linux and Windows, Remote Command Execution and Privilege Escalation 2013-09-18
security-alert hp com
[SECURITY] [DSA 2760-1] chrony security update 2013-09-18
Moritz Muehlenhoff (jmm debian org)
[SECURITY] [DSA 2759-1] iceweasel security update 2013-09-18
Moritz Muehlenhoff (jmm debian org)
SQL Injection in vtiger CRM 2013-09-18
High-Tech Bridge Security Research (advisory htbridge com)
Malware
Phishing
Vulnerebility
Oracle Java SE CVE-2013-1557 Remote Java Runtime Environment Vulnerability
2013-09-19
http://www.securityfocus.com/bid/59170
Microsoft ATL/MFC Trace Tool 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability
2013-09-19
http://www.securityfocus.com/bid/42811
Ubuntu 'Jockey' Package CVE-2013-1065 Local Security Bypass Vulnerability
2013-09-19
http://www.securityfocus.com/bid/62507
Ubuntu 'systemd' Package CVE-2013-4327 Local Security Bypass Vulnerability
2013-09-19
http://www.securityfocus.com/bid/62503
Cisco Unified Computing System CVE-2012-4081 Local Denial of Service Vulnerability
2013-09-19
http://www.securityfocus.com/bid/62488
Oracle Java SE CVE-2013-1558 Remote Java Runtime Environment Vulnerability
2013-09-19
http://www.securityfocus.com/bid/59219
Oracle Java SE CVE-2013-2429 Remote Java Runtime Environment Vulnerability
2013-09-19
http://www.securityfocus.com/bid/59184
Oracle Java SE CVE-2013-2417 Remote Java Runtime Environment Vulnerability
2013-09-19
http://www.securityfocus.com/bid/59187
Oracle Java SE CVE-2013-2438 Remote Java Runtime Environment Vulnerability
2013-09-19
http://www.securityfocus.com/bid/59185
Oracle Java SE CVE-2013-2426 Multiple Remote Code Execution Vulnerabilities
2013-09-19
http://www.securityfocus.com/bid/59206
Oracle Java SE CVE-2013-1518 Remote Java Runtime Environment Vulnerability
2013-09-19
http://www.securityfocus.com/bid/59141
Oracle Java SE CVE-2013-2418 Remote Java Runtime Environment Vulnerability
2013-09-19
http://www.securityfocus.com/bid/59145
Oracle Java SE CVE-2013-2433 Remote Java Runtime Environment Vulnerability
2013-09-19
http://www.securityfocus.com/bid/59220
Oracle Java SE CVE-2013-2430 Remote Java Runtime Environment Vulnerability
2013-09-19
http://www.securityfocus.com/bid/59243
Oracle Java SE CVE-2013-2436 Security Bypass Vulnerability
2013-09-19
http://www.securityfocus.com/bid/59213
Oracle Java SE CVE-2013-1537 Remote Code Execution Vulnerability
2013-09-19
http://www.securityfocus.com/bid/59194
Oracle Java SE CVE-2013-2431 Remote Java Runtime Environment Vulnerability
2013-09-19
http://www.securityfocus.com/bid/59165
Oracle Java SE CVE-2013-2440 Remote Java Runtime Environment Vulnerability
2013-09-19
http://www.securityfocus.com/bid/59124
Oracle Java SE CVE-2013-1569 Stack Buffer Overflow Vulnerability
2013-09-19
http://www.securityfocus.com/bid/59166
Oracle Java SE CVE-2013-2432 Remote Java Runtime Environment Vulnerability
2013-09-19
http://www.securityfocus.com/bid/59154
Oracle Java SE CVE-2013-2435 Remote Java Runtime Environment Vulnerability
2013-09-19
http://www.securityfocus.com/bid/59089
Oracle Java SE CVE-2013-2383 Remote Code Execution Vulnerability
2013-09-19
http://www.securityfocus.com/bid/59190
Oracle Java SE CVE-2013-2384 Remote Code Execution Vulnerability
2013-09-19
http://www.securityfocus.com/bid/59179
Oracle Java SE CVE-2013-2434 Remote Code Execution Vulnerability
2013-09-19
http://www.securityfocus.com/bid/59137
Oracle Java SE CVE-2013-1563 Remote Java Runtime Environment Vulnerability
2013-09-19
http://www.securityfocus.com/bid/59208
Ubuntu 'software-properties' Package Local Security Bypass Vulnerability
2013-09-19
http://www.securityfocus.com/bid/62504
Ubuntu 'rtkit' Package CVE-2013-4326 Local Security Bypass Vulnerability
2013-09-19
http://www.securityfocus.com/bid/62505
Ubuntu 'language-selector' Package Local Security Bypass Vulnerability
2013-09-19
http://www.securityfocus.com/bid/62500
Oracle Java SE CVE-2013-1491 Remote Code Execution Vulnerability
2013-09-19
http://www.securityfocus.com/bid/58493
Oracle Java SE CVE-2013-2419 Remote Code Execution Vulnerability
2013-09-19
http://www.securityfocus.com/bid/59131
Exploit
Wordpress Plugin Complete Gallery Manager 3.3.3 - Arbitrary File Upload Vulnerability
TeraCopy 2.3 (default.mo) Language File Integer Overflow Vulnerability
18.9.2013
Bugtraq
[SECURITY] [DSA 2758-1] python-django security update 2013-09-17
Salvatore Bonaccorso (carnil debian org)
APPLE-SA-2013-09-17-1 OS X Server v2.2.2 2013-09-17
Apple Product Security (product-security-noreply lists apple com)
[ MDVSA-2013:236 ] subversion 2013-09-17
security mandriva com
EarthVPN certificate configuration vulnerabilities 2013-09-17
y6whynrzab snkmail com
Malware
Phishing
Vulnerebility
Red Hat JBoss Enterprise Application Platform CVE-2013-2185 Arbitrary File Upload Vulnerability
2013-09-18
http://www.securityfocus.com/bid/62156
PostgreSQL CVE-2013-1901 Security Bypass Vulnerability
2013-09-18
http://www.securityfocus.com/bid/58878
Linux Kernel CVE-2013-2891 Heap Buffer Overflow Vulnerability
2013-09-18
http://www.securityfocus.com/bid/62047
Linux Kernel CVE-2013-2894 Heap Buffer Overflow Vulnerability
2013-09-18
http://www.securityfocus.com/bid/62052
ClamAV CVE-2013-2021 Remote Code Execution Vulnerability
2013-09-18
http://www.securityfocus.com/bid/60118
ClamAV Remote Code Execution And Denial of Service Vulnerabilities
2013-09-18
http://www.securityfocus.com/bid/59434
Django CVE-2013-1443 Denial of Service Vulnerability
2013-09-18
http://www.securityfocus.com/bid/62409
PostgreSQL 'contrib/pgcrypto' Functions Information Disclosure Weakness
2013-09-18
http://www.securityfocus.com/bid/58879
PostgreSQL CVE-2013-1899 Denial of Service Vulnerability
2013-09-18
http://www.securityfocus.com/bid/58876
Adobe Flash Player and AIR CVE-2013-3362 Remote Memory Corruption Vulnerability
2013-09-18
http://www.securityfocus.com/bid/62294
Multiple Asterisk Products Invalid SDP Denial of Service Vulnerability
2013-09-18
http://www.securityfocus.com/bid/62022
Multiple Asterisk Products SIP ACK With SDP Denial of Service Vulnerability
2013-09-18
http://www.securityfocus.com/bid/62021
Oracle Java SE CVE-2013-2450 Remote Security Vulnerability
2013-09-18
http://www.securityfocus.com/bid/60638
Linux Kernel CVE-2013-2892 Heap Buffer Overflow Vulnerability
2013-09-18
http://www.securityfocus.com/bid/62049
pyrad Password Hash Information Disclosure Vulnerability and Packet Spoofing Vulnerability
2013-09-18
http://www.securityfocus.com/bid/57984
Oracle Java SE CVE-2013-2454 Remote Security Vulnerability
2013-09-18
http://www.securityfocus.com/bid/60650
Linux Kernel CVE-2013-2893 Heap Buffer Overflow Vulnerability
2013-09-18
http://www.securityfocus.com/bid/62050
Oracle Java SE CVE-2013-2459 Remote Security Vulnerability
2013-09-18
http://www.securityfocus.com/bid/60647
Linux Kernel CVE-2013-2896 NULL Pointer Dereference Denial of Service Vulnerability
2013-09-18
http://www.securityfocus.com/bid/62048
Linux Kernel CVE-2013-2899 NULL Pointer Dereference Denial of Service Vulnerability
2013-09-18
http://www.securityfocus.com/bid/62046
Linux Kernel CONFIG_HID Local Memory Corruption Vulnerability
2013-09-18
http://www.securityfocus.com/bid/62043
Linux Kernel CVE-2013-2897 Heap Buffer Overflow Vulnerability
2013-09-18
http://www.securityfocus.com/bid/62044
Linux Kernel CVE-2013-2895 NULL Pointer Dereference Denial of Service Vulnerability
2013-09-18
http://www.securityfocus.com/bid/62045
Linux Kernel CVE-2013-2889 Heap Buffer Overflow Vulnerability
2013-09-18
http://www.securityfocus.com/bid/62042
Oracle Java SE CVE-2013-2467 Local Security Vulnerability
2013-09-18
http://www.securityfocus.com/bid/60649
Oracle Java SE CVE-2013-2461 Remote Security Vulnerability
2013-09-18
http://www.securityfocus.com/bid/60645
Oracle Java SE CVE-2013-1571 Frame Injection Vulnerability
2013-09-18
http://www.securityfocus.com/bid/60634
Oracle Java SE CVE-2013-2412 Remote Security Vulnerability
2013-09-18
http://www.securityfocus.com/bid/60618
Oracle Java SE CVE-2013-2445 Remote Security Vulnerability
2013-09-18
http://www.securityfocus.com/bid/60639
Wireshark Multiple Denial of Service Vulnerabilities
2013-09-18
http://www.securityfocus.com/bid/61471
Exploit
17.9.2013
Bugtraq
[ MDVSA-2013:235 ] mediawiki 2013-09-16
security mandriva com
Botconf 2013 - Pre-programme pubished & registration open (Nantes, France, 5-6/12/2013) 2013-09-15
Eric Freyssinet (eric freyssinet gmail com)
OWASP ESAPI Security Advisory: MAC Bypass in ESAPI Symmetric Encryption 2013-09-15
Kevin W. Wall (kevin w wall gmail com)
Malware
Phishing
Vulnerebility
Moodle 'external.php' CVE-2013-5674 PHP Object Injection Vulnerability
2013-09-17
http://www.securityfocus.com/bid/62412
RETIRED: Adobe Reader and Acrobat APSB13-22 Prenotification Multiple Vulnerabilities
2013-09-17
http://www.securityfocus.com/bid/62234
RETIRED: Adobe Acrobat and Reader APSB13-22 Multiple Remote Code Execution Vulnerabilities
2013-09-17
http://www.securityfocus.com/bid/62293
Adobe Flash Player and AIR CVE-2013-1380 Memory Corruption Vulnerability
2013-09-17
http://www.securityfocus.com/bid/58949
Xen Page Reference Counting CVE-2013-1432 Denial of Service Vulnerability
2013-09-17
http://www.securityfocus.com/bid/60799
Adobe Flash Player CVE-2013-3347 Integer Overflow Vulnerability
2013-09-17
http://www.securityfocus.com/bid/61048
Adobe Flash Player CVE-2013-3345 Unspecified Memory Corruption Vulnerability
2013-09-17
http://www.securityfocus.com/bid/61045
Adobe Flash Player and AIR CVE-2013-3363 Remote Memory Corruption Vulnerability
2013-09-17
http://www.securityfocus.com/bid/62295
Adobe Flash Player and AIR CVE-2013-3361 Remote Memory Corruption Vulnerability
2013-09-17
http://www.securityfocus.com/bid/62290
Adobe Flash Player and AIR CVE-2013-2728 Remote Memory Corruption Vulnerability
2013-09-17
http://www.securityfocus.com/bid/59889
Adobe Flash Player and AIR CVE-2013-5324 Remote Memory Corruption Vulnerability
2013-09-17
http://www.securityfocus.com/bid/62296
Adobe Flash Player and AIR CVE-2013-3343 Remote Memory Corruption Vulnerability
2013-09-17
http://www.securityfocus.com/bid/60478
Adobe Flash Player CVE-2013-3344 Unspecified Heap Buffer Overflow Vulnerability
2013-09-17
http://www.securityfocus.com/bid/61043
Adobe Flash Player and AIR CVE-2013-3362 Remote Memory Corruption Vulnerability
2013-09-17
http://www.securityfocus.com/bid/62294
Adobe Flash Player and AIR CVE-2013-2555 Remote Integer Overflow Vulnerability
2013-09-17
http://www.securityfocus.com/bid/58396
Adobe Flash Player and AIR CVE-2013-1375 Remote Heap Based Buffer Overflow Vulnerability
2013-09-17
http://www.securityfocus.com/bid/58439
Adobe Flash Player and AIR CVE-2013-1372 Buffer Overflow Vulnerability
2013-09-17
http://www.securityfocus.com/bid/57912
Adobe Flash Player and AIR CVE-2013-1373 Buffer Overflow Vulnerability
2013-09-17
http://www.securityfocus.com/bid/57917
Adobe Flash Player and AIR CVE-2013-1374 Use After Free Remote Code Execution Vulnerability
2013-09-17
http://www.securityfocus.com/bid/57932
Adobe Flash Player and AIR CVE-2013-1378 Memory Corruption Vulnerability
2013-09-17
http://www.securityfocus.com/bid/58947
Adobe Flash Player and AIR CVE-2013-1371 Memory Corruption Vulnerability
2013-09-17
http://www.securityfocus.com/bid/58438
Adobe Flash Player and AIR CVE-2013-1379 Memory Corruption Vulnerability
2013-09-17
http://www.securityfocus.com/bid/58951
Mediawiki CVE-2013-4302 Multiple Cross Site Request Forgery Vulnerabilities
2013-09-17
http://www.securityfocus.com/bid/62215
Django CVE-2013-4315 Directory Traversal Vulnerability
2013-09-17
http://www.securityfocus.com/bid/62332
Mediawiki CVE-2013-4303 Cross Site Scripting Vulnerability
2013-09-17
http://www.securityfocus.com/bid/62194
pyOpenSSL SSL Client Certificate Validation Security Bypass Vulnerability
2013-09-17
http://www.securityfocus.com/bid/62258
libmodplug CVE-2013-4234 Multiple Heap Buffer Overflow Vulnerabilities
2013-09-17
http://www.securityfocus.com/bid/61714
libmodplug CVE-2013-4233 Integer Overflow Vulnerability
2013-09-17
http://www.securityfocus.com/bid/61713
Oracle Java SE CVE-2013-2462 Remote Security Vulnerability
2013-09-17
http://www.securityfocus.com/bid/60630
IBM Java CVE-2013-3006 Unspecified Arbitrary Code Execution Vulnerability
2013-09-17
http://www.securityfocus.com/bid/61302
Exploit
PCMAN FTP 2.07 STOR Command - Stack Overflow Exploit (MSF)
Oracle Java ShortComponentRaster.verify() Memory Corruption
D-Link Devices UPnP SOAP Telnetd Command Execution
Sophos Web Protection Appliance sblistpack Arbitrary Command Execution
HP ProCurve Manager SNAC UpdateDomainControllerServlet File Upload
HP ProCurve Manager SNAC UpdateCertificatesServlet File Upload
Sophos Web Protection Appliance clear_keys.pl Local Privilege Escalation
Agnitum Outpost Internet Security Local Privilege Escalation
OpenEMR 4.1.1 Patch 14 - Multiple Vulnerabilities
Western Digital Arkeia Appliance 10.0.10 - Multiple Vulnerabilities
Vino VNC Server 3.7.3 - Persistent Denial of Service
16.9.2013
Bugtraq
[ MDVSA-2013:234 ] python-django 2013-09-13
security mandriva com
[ MDVSA-2013:232 ] libmodplug 2013-09-13
security mandriva com
Zimbra Collaboration Suite (ZCS) Session Replay Vulnerability 2013-09-13
brianwarehime gmail com
[SECURITY] [DSA 2756-1] wireshark security update 2013-09-13
Moritz Muehlenhoff (jmm debian org)
[ MDVSA-2013:233 ] python-OpenSSL 2013-09-13
security mandriva com
[SECURITY] [DSA 2753-1] mediawiki security update 2013-09-13
Thijs Kinkhorst (thijs debian org)
OpenSSL,OpenSSH ecdsa authentication code inconsistent return values.. no vulnerability? 2013-09-13
king cope (isowarez isowarez isowarez googlemail com)
APPLE-SA-2013-09-12-2 Safari 5.1.10 2013-09-12
Apple Product Security (product-security-noreply lists apple com)
APPLE-SA-2013-09-12-1 OS X Mountain Lion v10.8.5 and Security Update 2013-004 2013-09-12
Apple Product Security (product-security-noreply lists apple com)
WordPress Fixes Multiple Vulnerabilities With 3.6.1 Release 2013-09-13
danielthomson72 gmail com
[iBliss Security Advisory] Cross-Site Scripting (XSS) vulnerability in Design-approval-system wordpress plugin 2013-09-12
Alexandro Silva (alexos ibliss com br)
[ MDVSA-2013:231 ] openswan 2013-09-12
security mandriva com
[ MDVSA-2013:230 ] gdm 2013-09-11
security mandriva com
Malware
Phishing
Vulnerebility
Squid 'idnsALookup()' Function Remote Buffer Overflow Vulnerability
2013-09-16
http://www.securityfocus.com/bid/61111
Squid 'cachemgr.cgi' Incomplete Fix Remote Denial of Service Vulnerability
2013-09-16
http://www.securityfocus.com/bid/57646
Squid 'cachemgr.cgi' Remote Denial of Service Vulnerability
2013-09-16
http://www.securityfocus.com/bid/56957
FFmpeg Prior to 1.1.2 Multiple Remote Security Vulnerabilities
2013-09-16
http://www.securityfocus.com/bid/57868
Mozilla Firefox/Thunderbird/Seamonkey CVE-2013-1701 Multiple Memory Corruption Vulnerabilities
2013-09-16
http://www.securityfocus.com/bid/61874
IBM Rational Directory Server CVE-2013-0599 Information Disclosure Vulnerability
2013-09-16
http://www.securityfocus.com/bid/60107
Cisco Unified MeetingPlace CVE-2013-5495 Cross Site Scripting Vulnerability
2013-09-16
http://www.securityfocus.com/bid/62389
Python SSL Module CVE-2013-4238 Security Bypass Vulnerability
2013-09-16
http://www.securityfocus.com/bid/61738
Cisco Unified Communications Manager CVE-2013-3472 Cross Site Request Forgery Vulnerability
2013-09-16
http://www.securityfocus.com/bid/62032
Google Chrome CVE-2013-2903 Use After Free Remote Code Execution Vulnerability
2013-09-16
http://www.securityfocus.com/bid/61888
Google Chrome CVE-2013-2904 Use After Free Remote Code Execution Vulnerability
2013-09-16
http://www.securityfocus.com/bid/61889
Google Chrome CVE-2013-2905 Information Disclosure Vulnerability
2013-09-16
http://www.securityfocus.com/bid/61890
Google Chrome CVE-2013-2887 Multiple Unspecified Security Vulnerabilities
2013-09-16
http://www.securityfocus.com/bid/61885
Google Chrome CVE-2013-2900 Unspecified Security Vulnerability
2013-09-16
http://www.securityfocus.com/bid/61887
Google Chrome CVE-2013-2901 Integer Overflow Vulnerability
2013-09-16
http://www.securityfocus.com/bid/61891
Google Chrome CVE-2013-2902 Use After Free Remote Code Execution Vulnerability
2013-09-16
http://www.securityfocus.com/bid/61886
Mozilla Firefox, SeaMonkey, and Thunderbird CVE-2013-1717 Information Disclosure Vulnerability
2013-09-16
http://www.securityfocus.com/bid/61896
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1713 Same Origin Policy Security Bypass Vulnerability
2013-09-16
http://www.securityfocus.com/bid/61876
Mozilla Firefox/SeaMonkey CVE-2013-1711 Cross Site Scripting Vulnerability
2013-09-16
http://www.securityfocus.com/bid/61872
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1714 Same Origin Policy Security Bypass Vulnerability
2013-09-16
http://www.securityfocus.com/bid/61882
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1710 Arbitrary Code Execution Vulnerability
2013-09-16
http://www.securityfocus.com/bid/61900
Mozilla Firefox/SeaMonkey CVE-2013-1705 Use-After-Free Remote Code Execution Vulnerability
2013-09-16
http://www.securityfocus.com/bid/61871
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1707 Local Stack Buffer Overflow Vulnerability
2013-09-16
http://www.securityfocus.com/bid/61873
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1709 Cross Site Scripting Vulnerability
2013-09-16
http://www.securityfocus.com/bid/61867
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1706 Local Stack Buffer Overflow Vulnerability
2013-09-16
http://www.securityfocus.com/bid/61869
Mozilla Firefox/SeaMonkey CVE-2013-1704 Use-After-Free Memory Corruption Vulnerability
2013-09-16
http://www.securityfocus.com/bid/61864
Mozilla Firefox/Thunderbird/Seamonkey CVE-2013-1702 Multiple Memory Corruption Vulnerabilities
2013-09-16
http://www.securityfocus.com/bid/61875
IBM SPSS Data Collection CVE-2013-0464 Cross Site Scripting Vulnerability
2013-09-16
http://www.securityfocus.com/bid/60246
Cisco SocialMiner 'administration.jsp' CVE-2013-5492 Information Disclosure Vulnerability
2013-09-16
http://www.securityfocus.com/bid/62334
WordPress Design Approval System Plugin 'step' Parameter Cross Site Scripting Vulnerability
2013-09-16
http://www.securityfocus.com/bid/62271
Exploit
Mitsubishi MC-WorkX 8.02 ActiveX Control (IcoLaunch) File Execution
Router ONO Hitron CDE-30364 - CSRF Vulnerability
13.9.2013
Bugtraq
OpenSSL,OpenSSH ecdsa authentication code inconsistent return values.. no vulnerability? 2013-09-13
king cope (isowarez isowarez isowarez googlemail com)
APPLE-SA-2013-09-12-2 Safari 5.1.10 2013-09-12
Apple Product Security (product-security-noreply lists apple com)
APPLE-SA-2013-09-12-1 OS X Mountain Lion v10.8.5 and Security Update 2013-004 2013-09-12
Apple Product Security (product-security-noreply lists apple com)
WordPress Fixes Multiple Vulnerabilities With 3.6.1 Release 2013-09-13
danielthomson72 gmail com
[iBliss Security Advisory] Cross-Site Scripting (XSS) vulnerability in Design-approval-system wordpress plugin 2013-09-12
Alexandro Silva (alexos ibliss com br)
[ MDVSA-2013:231 ] openswan 2013-09-12
security mandriva com
Malware
Phishing
Vulnerebility
Linux Kernel CVE-2013-2206 NULL Pointer Dereference Denial of Service Vulnerability
2013-09-13
http://www.securityfocus.com/bid/60715
RETIRED: Multiple HP Products Multiple Unspecified Remote Security Vulnerabilities
2013-09-13
http://www.securityfocus.com/bid/62301
Linux Kernel 'key_notify_policy_flush()' Function Local Information Disclosure Vulnerability
2013-09-13
http://www.securityfocus.com/bid/60953
Linux Kernel CVE-2012-6544 Multiple Local Information Disclosure Vulnerabilities
2013-09-13
http://www.securityfocus.com/bid/58990
Linux Kernel 'perf' Multiple Denial of Service and Information Disclosure Vulnerabilities
2013-09-13
http://www.securityfocus.com/bid/60324
Linux Kernel 'inet->opt ip_options' Local Denial of Service Vulnerability
2013-09-13
http://www.securityfocus.com/bid/55359
Microsoft Internet Explorer CVE-2013-3845 Memory Corruption Vulnerability
2013-09-13
http://www.securityfocus.com/bid/62214
Microsoft Internet Explorer CVE-2013-3202 Memory Corruption Vulnerability
2013-09-13
http://www.securityfocus.com/bid/62204
Microsoft Internet Explorer CVE-2013-3203 Memory Corruption Vulnerability
2013-09-13
http://www.securityfocus.com/bid/62206
Microsoft Internet Explorer CVE-2013-3201 Memory Corruption Vulnerability
2013-09-13
http://www.securityfocus.com/bid/62187
Microsoft Internet Explorer CVE-2013-3207 Memory Corruption Vulnerability
2013-09-13
http://www.securityfocus.com/bid/62211
Microsoft Internet Explorer CVE-2013-3209 Memory Corruption Vulnerability
2013-09-13
http://www.securityfocus.com/bid/62213
Microsoft Internet Explorer CVE-2013-3205 Memory Corruption Vulnerability
2013-09-13
http://www.securityfocus.com/bid/62208
Microsoft Internet Explorer CVE-2013-3204 Memory Corruption Vulnerability
2013-09-13
http://www.securityfocus.com/bid/62207
Microsoft Internet Explorer CVE-2013-3208 Memory Corruption Vulnerability
2013-09-13
http://www.securityfocus.com/bid/62212
Microsoft Internet Explorer CVE-2013-3206 Memory Corruption Vulnerability
2013-09-13
http://www.securityfocus.com/bid/62209
Microsoft Windows Kernel 'Win32k.sys' CVE-2013-3866 Local Privilege Escalation Vulnerability
2013-09-13
http://www.securityfocus.com/bid/62199
Microsoft Windows Kernel 'Win32k.sys' CVE-2013-3865 Local Privilege Escalation Vulnerability
2013-09-13
http://www.securityfocus.com/bid/62198
Microsoft Windows Kernel 'Win32k.sys' CVE-2013-1342 Local Privilege Escalation Vulnerability
2013-09-13
http://www.securityfocus.com/bid/62193
Microsoft Windows Kernel 'Win32k.sys' CVE-2013-1343 Local Privilege Escalation Vulnerability
2013-09-13
http://www.securityfocus.com/bid/62195
Microsoft Windows Kernel 'Win32k.sys' CVE-2013-1341 Local Privilege Escalation Vulnerability
2013-09-13
http://www.securityfocus.com/bid/62180
Microsoft Windows Kernel 'Win32k.sys' CVE-2013-3864 Local Privilege Escalation Vulnerability
2013-09-13
http://www.securityfocus.com/bid/62197
Microsoft Windows Kernel 'Win32k.sys' CVE-2013-1344 Local Privilege Escalation Vulnerability
2013-09-13
http://www.securityfocus.com/bid/62196
Multiple Cisco Products ActiveMQ CVE-2013-5488 Denial of Service Vulnerability
2013-09-13
http://www.securityfocus.com/bid/62333
Cisco Digital Media Manager CVE-2013-3446 Open Redirection Vulnerability
2013-09-13
http://www.securityfocus.com/bid/62337
Multiple TLS And DTLS Implementations CVE-2013-0169 Information Disclosure Vulnerability
2013-09-13
http://www.securityfocus.com/bid/57778
OpenSSL CVE-2013-0166 Remote Denial of Service Vulnerability
2013-09-13
http://www.securityfocus.com/bid/60268
OpenSSL CVE-2012-2686 Remote Denial of Service Vulnerability
2013-09-13
http://www.securityfocus.com/bid/57755
OpenSSL CVE-2012-2131 Encoded ASN.1 Data Incomplete Fix Memory Corruption Vulnerability
2013-09-13
http://www.securityfocus.com/bid/53212
LightDM 'xauthority.c' File Insecure File Permissions Vulnerability
2013-09-13
http://www.securityfocus.com/bid/62329
Exploit
Zimplit CMS 3.0 - Multiple Vulnerabilities
Vestel TV 42pf9322 - Denial of Service
12.9.2013
Bugtraq
[ MDVSA-2013:230 ] gdm 2013-09-11
security mandriva com
OWASP Zed Attack Proxy 2.2.0 2013-09-11
psiinon (psiinon gmail com)
[security bulletin] HPSBUX02928 SSRT101274 rev.1 - HP-UX running perl, Remote Denial of Service (DoS) 2013-09-11
security-alert hp com
[SECURITY] [DSA 2755-1] python-django security update 2013-09-11
Salvatore Bonaccorso (carnil debian org)
ProFTPd mod_sftp/mod_sftp_pam invalid pool allocation in kbdint authentication 2013-09-11
king cope (isowarez isowarez isowarez googlemail com)
Cross-Site Scripting (XSS) in WikkaWiki 2013-09-11
High-Tech Bridge Security Research (advisory htbridge com)
Insecure CHIASMUS encryption in GSTOOL 2013-09-11
Jan Schejbal (jan mailinglisten googlemail com)
Microsoft SharePoint 2013 (Cloud) - Persistent Exception Handling Web Vulnerability 2013-09-11
Vulnerability Lab (research vulnerability-lab com)
[SECURITY] [DSA 2754-1] exactimage security update 2013-09-10
Raphael Geissert (geissert debian org)
Malware
Phishing
Vulnerebility
Oracle Java SE CVE-2013-2451 Local Security Vulnerability
2013-09-12
http://www.securityfocus.com/bid/60625
Oracle Java SE CVE-2013-2434 Remote Code Execution Vulnerability
2013-09-12
http://www.securityfocus.com/bid/59137
Oracle Java SE CVE-2013-2433 Remote Java Runtime Environment Vulnerability
2013-09-12
http://www.securityfocus.com/bid/59220
Oracle Java SE CVE-2013-1484 Remote Java Runtime Environment Vulnerability
2013-09-12
http://www.securityfocus.com/bid/58027
IBM Lotus Notes Unspecified Remote Buffer Overflow Vulnerability
2013-09-12
http://www.securityfocus.com/bid/38300
Oracle Java SE CVE-2013-2450 Remote Security Vulnerability
2013-09-12
http://www.securityfocus.com/bid/60638
Oracle Java SE CVE-2013-2449 Remote Security Vulnerability
2013-09-12
http://www.securityfocus.com/bid/60622
Oracle Java SE CVE-2013-2453 Remote Security Vulnerability
2013-09-12
http://www.securityfocus.com/bid/60644
Oracle Java SE CVE-2013-2443 Remote Security Vulnerability
2013-09-12
http://www.securityfocus.com/bid/60646
Oracle Java SE CVE-2013-2446 Remote Security Vulnerability
2013-09-12
http://www.securityfocus.com/bid/60620
Oracle Java SE CVE-2013-2444 Remote Security Vulnerability
2013-09-12
http://www.securityfocus.com/bid/60633
Oracle Java SE CVE-2013-2448 Remote Code Execution Vulnerability
2013-09-12
http://www.securityfocus.com/bid/60640
Oracle Java SE CVE-2013-2452 Remote Security Vulnerability
2013-09-12
http://www.securityfocus.com/bid/60617
Oracle Java SE CVE-2013-2447 Remote Security Vulnerability
2013-09-12
http://www.securityfocus.com/bid/60629
Oracle Java SE CVE-2013-2440 Remote Java Runtime Environment Vulnerability
2013-09-12
http://www.securityfocus.com/bid/59124
Oracle Java SE CVE-2013-2438 Remote Java Runtime Environment Vulnerability
2013-09-12
http://www.securityfocus.com/bid/59185
Oracle Java SE CVE-2013-2435 Remote Java Runtime Environment Vulnerability
2013-09-12
http://www.securityfocus.com/bid/59089
Oracle Java SE CVE-2013-2436 Security Bypass Vulnerability
2013-09-12
http://www.securityfocus.com/bid/59213
Oracle Java SE CVE-2013-2419 Remote Code Execution Vulnerability
2013-09-12
http://www.securityfocus.com/bid/59131
Oracle Java Runtime Environment CVE-2013-2423 Security Bypass Vulnerability
2013-09-12
http://www.securityfocus.com/bid/59162
Oracle Java SE CVE-2013-2418 Remote Java Runtime Environment Vulnerability
2013-09-12
http://www.securityfocus.com/bid/59145
Oracle Java SE CVE-2013-2437 Remote Security Vulnerability
2013-09-12
http://www.securityfocus.com/bid/60636
Oracle Java SE CVE-2013-1485 Security Bypass Vulnerability
2013-09-12
http://www.securityfocus.com/bid/58028
Oracle Java SE CVE-2013-2412 Remote Security Vulnerability
2013-09-12
http://www.securityfocus.com/bid/60618
Oracle Java SE CVE-2013-2442 Remote Security Vulnerability
2013-09-12
http://www.securityfocus.com/bid/60643
Oracle Java SE CVE-2013-1486 Remote Java Runtime Environment Vulnerability
2013-09-12
http://www.securityfocus.com/bid/58029
Oracle Java SE CVE-2013-1480 Remote Code Execution Vulnerability
2013-09-12
http://www.securityfocus.com/bid/57691
Oracle Java SE CVE-2013-1481 Remote Code Execution Vulnerability
2013-09-12
http://www.securityfocus.com/bid/57718
Oracle Java SE CVE-2013-1473 Java Runtime Environment Remote Security Vulnerability
2013-09-12
http://www.securityfocus.com/bid/57731
Oracle Java SE CVE-2013-0444 Java Runtime Environment Remote Security Vulnerability
2013-09-12
http://www.securityfocus.com/bid/57701
Exploit
Talkie Bluetooth Video iFiles 2.0 iOS - Multiple Vulnerabilities
Microsoft SharePoint 2013 (Cloud) - Persistent Exception Handling Vulnerability MS13-067
D-Link DSL-2740B - Multiple CSRF Vulnerabilities
Synology DiskStation Manager (DSM) 4.3-3776 - Multiple Vulnerabilities
11.9.2013
Bugtraq
[security bulletin] HPSBPV02918 rev.1 - HP ProCurve Manager (PCM), HP PCM+ and HP Identity Driven Manager (IDM), SQL Injection, Remote Code Execution, Session Reuse 2013-09-10
security-alert hp com
[ MDVSA-2013:229 ] bzr 2013-09-10
security mandriva com
FreeBSD Security Advisory FreeBSD-SA-13:09.ip_multicast [REVISED] 2013-09-10
FreeBSD Security Advisories (security-advisories freebsd org)
FreeBSD Security Advisory FreeBSD-SA-13:11.sendfile 2013-09-10
FreeBSD Security Advisories (security-advisories freebsd org)
FreeBSD Security Advisory FreeBSD-SA-13:10.sctp [REVISED] 2013-09-10
FreeBSD Security Advisories (security-advisories freebsd org)
FreeBSD Security Advisory FreeBSD-SA-13:13.nullfs 2013-09-10
FreeBSD Security Advisories (security-advisories freebsd org)
[ MDVSA-2013:228 ] cacti 2013-09-10
security mandriva com
FreeBSD Security Advisory FreeBSD-SA-13:12.ifioctl 2013-09-10
FreeBSD Security Advisories (security-advisories freebsd org)
Open-Xchange Security Advisory 2013-09-10 2013-09-10
Martin Braun (martin braun open-xchange com)
Multiple vulnerabilities on D-Link Dir-505 devices 2013-09-09
alessandro dipinto artificialstudios org
[ MDVSA-2013:227 ] python-setuptools 2013-09-09
security mandriva com
Malware
Phishing
Vulnerebility
Multiple HP Products Multiple Unspecified Remote Security Vulnerabilities
2013-09-11
http://www.securityfocus.com/bid/62301
Imagemagick 'gif.c' Memory Corruption Vulnerability
2013-09-11
http://www.securityfocus.com/bid/62080
Python 'ssl.match_hostname()' Function Denial of Service Vulnerability
2013-09-11
http://www.securityfocus.com/bid/59877
Sophos Web Appliance CVE-2013-4983 Remote Command Injection Vulnerability
2013-09-11
http://www.securityfocus.com/bid/62263
OpenPNE 3 XML External Entity Injection Vulnerability
2013-09-11
http://www.securityfocus.com/bid/62285
Apache HTTP Server 'httpOnly' Cookie Information Disclosure Vulnerability
2013-09-11
http://www.securityfocus.com/bid/51706
PHP Versions Prior to 5.3.3/5.2.14 Multiple Vulnerabilities
2013-09-11
http://www.securityfocus.com/bid/41991
Cacti Cross Site Scripting and HTML Injection Vulnerabilities
2013-09-11
http://www.securityfocus.com/bid/62001
Cacti 'id' Parameter SQL Injection Vulnerability
2013-09-11
http://www.securityfocus.com/bid/62005
LibRaw CVE-2013-1438 Multiple NULL Pointer Dereference Denial of Service Vulnerabilities
2013-09-11
http://www.securityfocus.com/bid/62060
LibRaw CVE-2013-1439 Multiple NULL Pointer Dereference Denial of Service Vulnerabilities
2013-09-11
http://www.securityfocus.com/bid/62057
Oracle Java SE CVE-2013-2452 Remote Security Vulnerability
2013-09-11
http://www.securityfocus.com/bid/60617
Oracle Java SE CVE-2013-2465 Memory Corruption Vulnerability
2013-09-11
http://www.securityfocus.com/bid/60657
freeFTPd 'PASS' Command Buffer Overflow Vulnerability
2013-09-11
http://www.securityfocus.com/bid/61905
Oracle Java SE CVE-2013-2450 Remote Security Vulnerability
2013-09-11
http://www.securityfocus.com/bid/60638
Oracle Java SE CVE-2013-2444 Remote Security Vulnerability
2013-09-11
http://www.securityfocus.com/bid/60633
Oracle Java SE CVE-2013-2447 Remote Security Vulnerability
2013-09-11
http://www.securityfocus.com/bid/60629
Oracle Java SE CVE-2013-2459 Remote Security Vulnerability
2013-09-11
http://www.securityfocus.com/bid/60647
Oracle Java SE CVE-2013-2454 Remote Security Vulnerability
2013-09-11
http://www.securityfocus.com/bid/60650
Oracle Java SE CVE-2013-2464 Memory Corruption Vulnerability
2013-09-11
http://www.securityfocus.com/bid/60631
Oracle Java SE CVE-2013-2466 Remote Security Vulnerability
2013-09-11
http://www.securityfocus.com/bid/60624
Oracle Java SE CVE-2013-2456 Remote Security Vulnerability
2013-09-11
http://www.securityfocus.com/bid/60641
Oracle Java SE CVE-2013-2457 Remote Security Vulnerability
2013-09-11
http://www.securityfocus.com/bid/60632
Oracle Java SE CVE-2013-2451 Local Security Vulnerability
2013-09-11
http://www.securityfocus.com/bid/60625
Oracle Java SE CVE-2013-2463 Remote Code Execution Vulnerability
2013-09-11
http://www.securityfocus.com/bid/60655
Oracle Java SE CVE-2013-2453 Remote Security Vulnerability
2013-09-11
http://www.securityfocus.com/bid/60644
Oracle Java SE CVE-2013-2470 Memory Corruption Vulnerability
2013-09-11
http://www.securityfocus.com/bid/60651
Oracle Java SE CVE-2013-2455 Remote Code Execution Vulnerability
2013-09-11
http://www.securityfocus.com/bid/60619
Oracle Java SE CVE-2013-2437 Remote Security Vulnerability
2013-09-11
http://www.securityfocus.com/bid/60636
Oracle Java SE CVE-2013-1500 Local Security Vulnerability
2013-09-11
http://www.securityfocus.com/bid/60627
Exploit
10.9.2013
Bugtraq
[slackware-security] subversion (SSA:2013-251-01) 2013-09-09
Slackware Security Team (security slackware com)
[SECURITY] [DSA 2752-1] phpbb3 security update 2013-09-07
Thijs Kinkhorst (thijs debian org)
Event Easy Calendar 1.0.0 WP plugin 2013-09-07
roguecoder hush com
Malware
Phishing
Vulnerebility
Oracle Java SE CVE-2013-2407 Remote Security Vulnerability
2013-09-10
http://www.securityfocus.com/bid/60653
Oracle Java SE CVE-2013-2412 Remote Security Vulnerability
2013-09-10
http://www.securityfocus.com/bid/60618
Oracle Java SE CVE-2013-2443 Remote Security Vulnerability
2013-09-10
http://www.securityfocus.com/bid/60646
Oracle MySQL Server CVE-2013-3806 Remote Security Vulnerability
2013-09-10
http://www.securityfocus.com/bid/61235
Oracle MySQL Server CVE-2013-3807 Remote Security Vulnerability
2013-09-10
http://www.securityfocus.com/bid/61238
Oracle MySQL Server CVE-2013-3809 Remote Security Vulnerability
2013-09-10
http://www.securityfocus.com/bid/61272
Cisco Adaptive Security Appliance (ASA) Software Denial of Service Vulnerability
2013-09-10
http://www.securityfocus.com/bid/62251
OpenSSL Encoded ASN.1 Data Integer Truncation Memory Corruption Vulnerability
2013-09-10
http://www.securityfocus.com/bid/53158
Oracle MySQL Server CVE-2013-3808 Remote Security Vulnerability
2013-09-10
http://www.securityfocus.com/bid/61227
Cisco SocialMiner CVE-2013-5483 Cross Site Scripting Vulnerability
2013-09-10
http://www.securityfocus.com/bid/62252
Oracle MySQL Server CVE-2013-3811 Remote Security Vulnerability
2013-09-10
http://www.securityfocus.com/bid/61252
Oracle MySQL Server CVE-2013-3805 Remote Security Vulnerability
2013-09-10
http://www.securityfocus.com/bid/61256
Oracle MySQL Server CVE-2013-3812 Remote Security Vulnerability
2013-09-10
http://www.securityfocus.com/bid/61249
Oracle MySQL Server CVE-2013-3810 Remote Security Vulnerability
2013-09-10
http://www.securityfocus.com/bid/61214
Oracle MySQL Server CVE-2013-3804 Remote Security Vulnerability
2013-09-10
http://www.securityfocus.com/bid/61260
Oracle MySQL Server CVE-2013-3796 Remote Security Vulnerability
2013-09-10
http://www.securityfocus.com/bid/61233
Oracle MySQL Server CVE-2013-3794 Remote Security Vulnerability
2013-09-10
http://www.securityfocus.com/bid/61222
Oracle MySQL Server CVE-2013-3783 Remote Security Vulnerability
2013-09-10
http://www.securityfocus.com/bid/61210
Oracle MySQL Server CVE-2013-3802 Remote Security Vulnerability
2013-09-10
http://www.securityfocus.com/bid/61244
Oracle MySQL Server CVE-2013-3801 Remote Security Vulnerability
2013-09-10
http://www.securityfocus.com/bid/61269
Oracle MySQL Server CVE-2013-3798 Remote Security Vulnerability
2013-09-10
http://www.securityfocus.com/bid/61274
Oracle MySQL Server CVE-2013-3795 Remote Security Vulnerability
2013-09-10
http://www.securityfocus.com/bid/61241
MySQL and MariaDB Geometry Query Denial Of Service Vulnerability
2013-09-10
http://www.securityfocus.com/bid/58511
Oracle MySQL Server CVE-2013-3793 Remote Security Vulnerability
2013-09-10
http://www.securityfocus.com/bid/61264
Oracle MySQL and MariaDB 'acl_get()' Buffer Overflow Vulnerability
2013-09-10
http://www.securityfocus.com/bid/56769
pyOpenSSL SSL Client Certificate Validation Security Bypass Vulnerability
2013-09-10
http://www.securityfocus.com/bid/62258
LibTIFF CVE-2013-4244 Out of Bounds Memory Corruption Vulnerability
2013-09-10
http://www.securityfocus.com/bid/62019
Linux Kernel 'skbuff.c' Local Denial of Service Vulnerability
2013-09-10
http://www.securityfocus.com/bid/61411
Linux Kernel Btrfs CRC32C feature Infinite Loop Local Denial of Service Vulnerability
2013-09-10
http://www.securityfocus.com/bid/56939
Linux Kernel Btrfs CRC32C feature CVE-2012-5375 Security Bypass Vulnerability
2013-09-10
http://www.securityfocus.com/bid/56940
Exploit
HP SiteScope Remote Code Execution
MS13-055 Microsoft Internet Explorer CAnchorElement Use-After-Free
eM Client e-mail client v5.0.18025.0 Stored XSS vulnerability
AjaXplorer 1.0 - Multiple Vulnerabilities
glFusion 1.3.0 (search.php, cat_id param) - SQL Injection
D-Link DIR-505 1.06 - Multiple Vulnerabilities
9.9.2013
Bugtraq
[CORE-2013-0809] Sophos Web Protection Appliance Multiple Vulnerabilities 2013-09-06
CORE Advisories Team (advisories coresecurity com)
APPLE-SA-2013-09-06-1 AirPort Base Station Firmware Update 7.6.4 2013-09-06
Apple Product Security (product-security-noreply lists apple com)
APPLE-SA-2013-09-06-1 AirPort Base Station Firmware Update 7.6.4 2013-09-06
Mihaela Popescu-Stanesti (maru apple com)
CFP: WorldCIST'14 - World Conference on IST; Best papers published in ISI Journals 2013-09-06
Maria Lemos (marialemos72 gmail com)
[ MDVSA-2013:226 ] roundcubemail 2013-09-05
security mandriva com
Malware
Phishing
Vulnerebility
Microsoft Internet Explorer CVE-2013-3184 Memory Corruption Vulnerability
2013-09-09
http://www.securityfocus.com/bid/61668
Graphite 'renderLocalView()' Function Remote Code Execution Vulnerability
2013-09-09
http://www.securityfocus.com/bid/61894
Linux Kernel Btrfs CRC32C feature Infinite Loop Local Denial of Service Vulnerability
2013-09-09
http://www.securityfocus.com/bid/56939
Linux Kernel Btrfs CRC32C feature CVE-2012-5375 Security Bypass Vulnerability
2013-09-09
http://www.securityfocus.com/bid/56940
Linux Kernel CVE-2013-2206 NULL Pointer Dereference Denial of Service Vulnerability
2013-09-09
http://www.securityfocus.com/bid/60715
Linux Kernel 'kvm_set_memory_region()' Function Local Privilege Escalation Vulnerability
2013-09-09
http://www.securityfocus.com/bid/60466
Linux Kernel CVE-2013-4163 Local Denial of Service Vulnerability
2013-09-09
http://www.securityfocus.com/bid/61412
Linux Kernel Ceph CVE-2013-1059 Remote Denial of Service Vulnerability
2013-09-09
http://www.securityfocus.com/bid/60922
Linux Kernel CVE-2013-2851 Memory Corruption Vulnerability
2013-09-09
http://www.securityfocus.com/bid/60409
Linux Kernel 'mmc_ioctl_cdrom_read_data()' Function Local Information Disclosure Vulnerability
2013-09-09
http://www.securityfocus.com/bid/60375
TYPO3 File Handling Security Bypass Vulnerability
2013-09-09
http://www.securityfocus.com/bid/62255
Multiple TLS And DTLS Implementations CVE-2013-0169 Information Disclosure Vulnerability
2013-09-09
http://www.securityfocus.com/bid/57778
Zend Server CVE-2012-5382 Insecure File Permissions Vulnerability
2013-09-09
http://www.securityfocus.com/bid/55941
PHP CVE-2012-5381 Insecure File Permissions Vulnerability
2013-09-09
http://www.securityfocus.com/bid/55940
RubyInstaller CVE-2012-5380 Insecure File Permissions Vulnerability
2013-09-09
http://www.securityfocus.com/bid/55885
ActivePython CVE-2012-5379 Insecure File Permissions Vulnerability
2013-09-09
http://www.securityfocus.com/bid/55884
ActiveTcl CVE-2012-5378 Insecure File Permissions Vulnerability
2013-09-09
http://www.securityfocus.com/bid/55886
ActivePerl CVE-2012-5377 Insecure File Permissions Vulnerability
2013-09-09
http://www.securityfocus.com/bid/55881
Apache Santuario XML Security for JAVA XML Signature CVE-2013-2172 Security Bypass Vulnerability
2013-09-09
http://www.securityfocus.com/bid/60846
JGroups 'DiagnosticsHandler::run()' Method Security Bypass Vulnerability
2013-09-09
http://www.securityfocus.com/bid/61179
Apache HTTP Server Terminal Escape Sequence in Logs Command Injection Vulnerability
2013-09-09
http://www.securityfocus.com/bid/59826
Apache HTTP Server Multiple Cross Site Scripting Vulnerabilities
2013-09-09
http://www.securityfocus.com/bid/58165
Apache HTTP Server CVE-2013-1896 Remote Denial of Service Vulnerability
2013-09-09
http://www.securityfocus.com/bid/61129
Cacti Cross Site Scripting and HTML Injection Vulnerabilities
2013-09-09
http://www.securityfocus.com/bid/62001
Cacti 'id' Parameter SQL Injection Vulnerability
2013-09-09
http://www.securityfocus.com/bid/62005
Citrix CloudPortal Services Manager CVE-2013-2936 Unspecified Security Vulnerability
2013-09-09
http://www.securityfocus.com/bid/62235
Citrix CloudPortal Services Manager CVE-2013-2933 Unspecified Security Vulnerability
2013-09-09
http://www.securityfocus.com/bid/62233
Citrix CloudPortal Services Manager CVE-2013-2939 Unspecified Security Vulnerability
2013-09-09
http://www.securityfocus.com/bid/62236
Linux Kernel 'dispatch_discard_io()' Function Security Bypass Vulnerability
2013-09-09
http://www.securityfocus.com/bid/60414
Linux Kernel 'skbuff.c' Local Denial of Service Vulnerability
2013-09-09
http://www.securityfocus.com/bid/61411
Exploit
freeFTPd 1.0.10 PASS Command SEH Overflow (msf)
Moodle 2.3.9, 2.4.6 - Multiple Vulnerabilities
Sophos Web Protection Appliance - Multiple Vulnerabilities
6.9.2013
Bugtraq
[ MDVSA-2013:226 ] roundcubemail 2013-09-05
security mandriva com
[SECURITY] [DSA 2751-1] libmodplug security update 2013-09-04
Raphael Geissert (geissert debian org)
Cisco Security Advisory: Multiple Vulnerabilities in the Cisco WebEx Recording Format and Advanced Recording Format Players 2013-09-04
Cisco Systems Product Security Incident Response Team (psirt cisco com)
Call for Paper/Event - nullcon Goa 2014 2013-09-04
nullcon (nullcon nullcon net)
SEC Consult SA-20130904-0 :: GroupLink everything HelpDesk - undocumented password reset/admin takeover and XSS vulnerabilities 2013-09-04
SEC Consult Vulnerability Lab (research sec-consult com)
[PSA-2013-0903-1] Apple Safari Heap Buffer Overflow 2013-09-04
bugtraq packetstormsecurity org
[SECURITY] [DSA 2750-1] imagemagick security update 2013-09-03
Florian Weimer (fw deneb enyo de)
PayPal's "invalid" aksession Padding Oracle Flaw 2013-09-03
Timothy D. Morgan (tmorgan vsecurity com)
Malware
Phishing
Vulnerebility
VMware ESXi and ESX NFC Protocol Handling Remote Denial of Service Vulnerability
2013-09-06
http://www.securityfocus.com/bid/62077
Apache HTTP Server CVE-2013-1896 Remote Denial of Service Vulnerability
2013-09-06
http://www.securityfocus.com/bid/61129
Xen 'xc_vcpu_setaffinity()' Function Buffer Overflow Vulnerability
2013-09-06
http://www.securityfocus.com/bid/59982
Xen CVE-2013-2078 Remote Denial of Service Vulnerability
2013-09-06
http://www.securityfocus.com/bid/60278
Xen CVE-2013-1919 Multiple Denial of Service Vulnerabilities
2013-09-06
http://www.securityfocus.com/bid/59292
Xen CVE-2013-2076 Information Disclosure Vulnerability
2013-09-06
http://www.securityfocus.com/bid/60282
Xen CVE-2013-1952 Local Denial of Service Vulnerability
2013-09-06
http://www.securityfocus.com/bid/59617
Xen CVE-2013-2077 Remote Denial of Service Vulnerability
2013-09-06
http://www.securityfocus.com/bid/60277
Linux Kernel CVE-2013-2206 NULL Pointer Dereference Denial of Service Vulnerability
2013-09-06
http://www.securityfocus.com/bid/60715
Oracle Java SE CVE-2013-2412 Remote Security Vulnerability
2013-09-06
http://www.securityfocus.com/bid/60618
QEMU Guest Agent CVE-2013-2007 Insecure File Permissions Vulnerability
2013-09-06
http://www.securityfocus.com/bid/59675
Xen CVE-2013-1917 Remote Denial of Service Vulnerability
2013-09-06
http://www.securityfocus.com/bid/59291
QEMU CVE-2012-6075 Buffer Overflow Vulnerability
2013-09-06
http://www.securityfocus.com/bid/57420
Xen Page Table Manipulation CVE-2013-1918 Denial of Service Vulnerability
2013-09-06
http://www.securityfocus.com/bid/59615
Xen CVE-2013-0151 Local Denial of Service Vulnerability
2013-09-06
http://www.securityfocus.com/bid/57495
Qemu 'qemu-nbd' Tool Local Security Bypass Vulnerability
2013-09-06
http://www.securityfocus.com/bid/59070
Xen Page Reference Counting CVE-2013-1432 Denial of Service Vulnerability
2013-09-06
http://www.securityfocus.com/bid/60799
Oracle Java SE CVE-2013-2450 Remote Security Vulnerability
2013-09-06
http://www.securityfocus.com/bid/60638
Oracle Java SE CVE-2013-1571 Frame Injection Vulnerability
2013-09-06
http://www.securityfocus.com/bid/60634
Oracle Java SE CVE-2013-1500 Local Security Vulnerability
2013-09-06
http://www.securityfocus.com/bid/60627
Oracle Java SE CVE-2013-2407 Remote Security Vulnerability
2013-09-06
http://www.securityfocus.com/bid/60653
IBM Java CVE-2013-4002 Denial of Service Vulnerability
2013-09-06
http://www.securityfocus.com/bid/61310
RoundCube Webmail Multiple HTML-injection Vulnerabilities
2013-09-06
http://www.securityfocus.com/bid/61976
OpenStack Nova XML Parsing CVE-2013-4179 Multiple Denial of Service Vulnerabilities
2013-09-06
http://www.securityfocus.com/bid/61692
OpenStack Nova CVE-2013-2256 Security Bypass Vulnerability
2013-09-06
http://www.securityfocus.com/bid/61637
OpenStack Nova CVE-2013-4185 Denial of Service Vulnerability
2013-09-06
http://www.securityfocus.com/bid/61639
GNU glibc 'pt_chown()' Function CVE-2013-2207 Local Security Bypass Vulnerability
2013-09-06
http://www.securityfocus.com/bid/61960
Python 'setuptools' Man in The Middle Vulnerability
2013-09-06
http://www.securityfocus.com/bid/61827
Cisco Secure Access Control System CVE-2013-5470 Remote Denial of Service Vulnerability
2013-09-05
http://www.securityfocus.com/bid/62145
libmodplug CVE-2013-4233 Integer Overflow Vulnerability
2013-09-05
http://www.securityfocus.com/bid/61713
Exploit
IKE and AuthIP IPsec Keyring Modules Service (IKEEXT) Missing DLL
Woltlab Burning Board FLVideo Addon (video.php, value param) - SQL Injection
5.9.2013
Bugtraq
[SECURITY] [DSA 2751-1] libmodplug security update 2013-09-04
Raphael Geissert (geissert debian org)
Cisco Security Advisory: Multiple Vulnerabilities in the Cisco WebEx Recording Format and Advanced Recording Format Players 2013-09-04
Cisco Systems Product Security Incident Response Team (psirt cisco com)
Call for Paper/Event - nullcon Goa 2014 2013-09-04
nullcon (nullcon nullcon net)
SEC Consult SA-20130904-0 :: GroupLink everything HelpDesk - undocumented password reset/admin takeover and XSS vulnerabilities 2013-09-04
SEC Consult Vulnerability Lab (research sec-consult com)
[PSA-2013-0903-1] Apple Safari Heap Buffer Overflow 2013-09-04
bugtraq packetstormsecurity org
[SECURITY] [DSA 2750-1] imagemagick security update 2013-09-03
Florian Weimer (fw deneb enyo de)
PayPal's "invalid" aksession Padding Oracle Flaw 2013-09-03
Timothy D. Morgan (tmorgan vsecurity com)
ESA-2013-057: RSA Archer(r) GRC Multiple Vulnerabilities 2013-09-03
Security Alert (Security_Alert emc com)
[ MDVSA-2013:225 ] libdigidoc 2013-09-02
security mandriva com
Malware
Phishing
Vulnerebility
Cisco Secure Access Control System CVE-2013-5470 Remote Denial of Service Vulnerability
2013-09-05
http://www.securityfocus.com/bid/62145
libmodplug CVE-2013-4233 Integer Overflow Vulnerability
2013-09-05
http://www.securityfocus.com/bid/61713
libmodplug CVE-2013-4234 Multiple Heap Buffer Overflow Vulnerabilities
2013-09-05
http://www.securityfocus.com/bid/61714
Oracle Java SE CVE-2013-0440 Remote Java Runtime Environment Vulnerability
2013-09-05
http://www.securityfocus.com/bid/57712
Oracle Java SE CVE-2013-2407 Remote Security Vulnerability
2013-09-05
http://www.securityfocus.com/bid/60653
Linux Kernel '/net/core/scm.c' nsproxy Local Privilege Escalation Vulnerability
2013-09-05
http://www.securityfocus.com/bid/62072
Oracle E-Business Suite CVE-2013-3749 Remote Password Disclosure Vulnerability
2013-09-05
http://www.securityfocus.com/bid/61268
WebKit CVE-2012-3748 Remote Code Execution Vulnerability
2013-09-05
http://www.securityfocus.com/bid/56362
Linux Kernel Multiple Local Information Disclosure Vulnerabilities
2013-09-05
http://www.securityfocus.com/bid/60280
Linux Kernel 'mmc_ioctl_cdrom_read_data()' Function Local Information Disclosure Vulnerability
2013-09-05
http://www.securityfocus.com/bid/60375
Linux Kernel 'key_notify_policy_flush()' Function Local Information Disclosure Vulnerability
2013-09-05
http://www.securityfocus.com/bid/60953
Imagemagick 'gif.c' Memory Corruption Vulnerability
2013-09-05
http://www.securityfocus.com/bid/62080
SPICE CVE-2013-4130 Multiple Denial of Service Vulnerabilities
2013-09-05
http://www.securityfocus.com/bid/61192
Multiple TLS And DTLS Implementations CVE-2013-0169 Information Disclosure Vulnerability
2013-09-05
http://www.securityfocus.com/bid/57778
Apache Struts CVE-2013-2251 Multiple Remote Command Execution Vulnerabilities
2013-09-05
http://www.securityfocus.com/bid/61189
Apache Struts CVE-2013-2248 Multiple Open Redirection Vulnerabilities
2013-09-05
http://www.securityfocus.com/bid/61196
Supermicro IPMI Web Interface Multiple Stack-Based Buffer Overflow Vulnerabilities
2013-09-05
http://www.securityfocus.com/bid/62094
Supermicro IPMI Web Interface Unspecified Remote Privilege Escalation Vulnerability
2013-09-05
http://www.securityfocus.com/bid/62098
Supermicro IPMI Web Interface Unspecified Remote Arbitrary Shell Command Injection
2013-09-05
http://www.securityfocus.com/bid/62097
lighttpd 'http_request_split_value()' Function Remote Denial of Service Vulnerability
2013-09-05
http://www.securityfocus.com/bid/56619
RoundCube Webmail Multiple HTML-injection Vulnerabilities
2013-09-05
http://www.securityfocus.com/bid/61976
HP LoadRunner CVE-2013-4798 Remote Code Execution Vulnerability
2013-09-05
http://www.securityfocus.com/bid/61443
Microsoft Internet Explorer CVE-2013-3184 Memory Corruption Vulnerability
2013-09-05
http://www.securityfocus.com/bid/61668
Oracle Java SE CVE-2013-1500 Local Security Vulnerability
2013-09-05
http://www.securityfocus.com/bid/60627
Oracle Java SE CVE-2012-1533 Remote Code Execution Vulnerability
2013-09-05
http://www.securityfocus.com/bid/56046
Cisco Wireless LAN Controller CVE-2013-3474 Multiple Denial of Service Vulnerabilities
2013-09-05
http://www.securityfocus.com/bid/62084
IBM solidDB Stored Procedure Call Denial of Service Vulnerability
2013-09-04
http://www.securityfocus.com/bid/59637
IBM Java CVE-2013-4002 Denial of Service Vulnerability
2013-09-04
http://www.securityfocus.com/bid/61310
Oracle Java SE CVE-2013-1571 Frame Injection Vulnerability
2013-09-04
http://www.securityfocus.com/bid/60634
Cisco IOS CVE-2013-5469 Remote Denial of Service Vulnerability
2013-09-04
http://www.securityfocus.com/bid/62083
Exploit
KingView 6.53 - Insecure ActiveX Control (SuperGrid)
KingView 6.53 - ActiveX Remote File Creation / Overwrite (KChartXY)
4.9.2013
Bugtraq
[PSA-2013-0903-1] Apple Safari Heap Buffer Overflow 2013-09-04
bugtraq packetstormsecurity org
[SECURITY] [DSA 2750-1] imagemagick security update 2013-09-03
Florian Weimer (fw deneb enyo de)
PayPal's "invalid" aksession Padding Oracle Flaw 2013-09-03
Timothy D. Morgan (tmorgan vsecurity com)
ESA-2013-057: RSA Archer(r) GRC Multiple Vulnerabilities 2013-09-03
Security Alert (Security_Alert emc com)
[ MDVSA-2013:225 ] libdigidoc 2013-09-02
security mandriva com
[ MDVSA-2013:224 ] libtiff 2013-09-02
security mandriva com
[SECURITY] [DSA 2749-1] asterisk security update 2013-09-02
Moritz Muehlenhoff (jmm debian org)
Malware
Phishing
Vulnerebility
lighttpd 'http_request_split_value()' Function Remote Denial of Service Vulnerability
2013-09-04
http://www.securityfocus.com/bid/56619
RoundCube Webmail Multiple HTML-injection Vulnerabilities
2013-09-04
http://www.securityfocus.com/bid/61976
HP LoadRunner CVE-2013-4798 Remote Code Execution Vulnerability
2013-09-04
http://www.securityfocus.com/bid/61443
Microsoft Internet Explorer CVE-2013-3184 Memory Corruption Vulnerability
2013-09-04
http://www.securityfocus.com/bid/61668
Oracle Java SE CVE-2013-1500 Local Security Vulnerability
2013-09-04
http://www.securityfocus.com/bid/60627
Oracle Java SE CVE-2012-1533 Remote Code Execution Vulnerability
2013-09-04
http://www.securityfocus.com/bid/56046
Cisco Wireless LAN Controller CVE-2013-3474 Multiple Denial of Service Vulnerabilities
2013-09-04
http://www.securityfocus.com/bid/62084
IBM solidDB Stored Procedure Call Denial of Service Vulnerability
2013-09-04
http://www.securityfocus.com/bid/59637
IBM Java CVE-2013-4002 Denial of Service Vulnerability
2013-09-04
http://www.securityfocus.com/bid/61310
Oracle Java SE CVE-2013-1571 Frame Injection Vulnerability
2013-09-04
http://www.securityfocus.com/bid/60634
Cisco IOS CVE-2013-5469 Remote Denial of Service Vulnerability
2013-09-04
http://www.securityfocus.com/bid/62083
Oracle Java SE CVE-2013-2450 Remote Security Vulnerability
2013-09-04
http://www.securityfocus.com/bid/60638
Oracle Java SE CVE-2013-2412 Remote Security Vulnerability
2013-09-04
http://www.securityfocus.com/bid/60618
Oracle Java SE CVE-2013-2407 Remote Security Vulnerability
2013-09-04
http://www.securityfocus.com/bid/60653
Oracle Java SE CVE-2012-1718 Remote Java Runtime Environment Vulnerability
2013-09-04
http://www.securityfocus.com/bid/53951
Oracle Java SE CVE-2012-1717 Remote Java Runtime Environment Vulnerability
2013-09-04
http://www.securityfocus.com/bid/53952
Oracle Java SE CVE-2012-1716 Remote Java Runtime Environment Vulnerability
2013-09-04
http://www.securityfocus.com/bid/53947
Oracle Java SE CVE-2012-1713 Remote Code Execution Vulnerability
2013-09-04
http://www.securityfocus.com/bid/53946
Oracle Java SE CVE-2012-1541 Remote Java Runtime Environment Vulnerability
2013-09-04
http://www.securityfocus.com/bid/57697
Oracle Java SE CVE-2012-1711 Remote Java Runtime Environment Vulnerability
2013-09-04
http://www.securityfocus.com/bid/53949
Oracle GlassFish Server Multiple Cross Site Scripting and HTML Injection Vulnerabilities
2013-09-04
http://www.securityfocus.com/bid/53136
Oracle Java SE CVE-2012-1532 Remote Java Runtime Environment Vulnerability
2013-09-04
http://www.securityfocus.com/bid/56051
Oracle Java SE CVE-2012-1531 Remote Java Runtime Environment Vulnerability
2013-09-04
http://www.securityfocus.com/bid/56033
Oracle Java SE CVE-2012-0505 Remote Java Runtime Environment Vulnerability
2013-09-04
http://www.securityfocus.com/bid/52017
Oracle Java SE CVE-2012-0506 Remote Java Runtime Environment Vulnerability
2013-09-04
http://www.securityfocus.com/bid/52014
Oracle Java SE Remote Java Runtime Environment Code Execution Vulnerability
2013-09-04
http://www.securityfocus.com/bid/52161
Oracle Java SE CVE-2012-0547 Remote Java Runtime Environment Weakness
2013-09-04
http://www.securityfocus.com/bid/55339
Oracle Java SE CVE-2012-0504 Remote Java Runtime Environment Vulnerability
2013-09-04
http://www.securityfocus.com/bid/52020
Cisco Mobility Services Engine CVE-2013-3469 Security Bypass Vulnerability
2013-09-04
http://www.securityfocus.com/bid/62091
Oracle Java SE CVE-2013-2470 Memory Corruption Vulnerability
2013-09-04
http://www.securityfocus.com/bid/60651
Exploit
GOMPlayer 2.2.53.5169 (.wav) - Crash POC
jetAudio 8.0.16.2000 Plus VX - (.wav) - Crash POC
Apple Safari 6.0.1 for iOS 6.0 and OS X 10.7/8 - Heap Buffer Overflow
MS13-059 Microsoft Internet Explorer CFlatMarkupPointer Use-After-Free
HP LoadRunner lrFileIOService ActiveX WriteFileString Remote Code Execution
Oracle Java lookUpByteBI - Heap Buffer Overflow
GreenBrowser 6.4.0515 - Heap Overflow Vulnerability
3.9.2013
Bugtraq
[ MDVSA-2013:225 ] libdigidoc 2013-09-02
security mandriva com
[ MDVSA-2013:224 ] libtiff 2013-09-02
security mandriva com
[SECURITY] [DSA 2749-1] asterisk security update 2013-09-02
Moritz Muehlenhoff (jmm debian org)
Mikrotik RouterOS 5.* and 6.* sshd remote preauth heap corruption 2013-09-02
king cope (isowarez isowarez isowarez googlemail com)
Malware
Phishing
Advertisement | 2nd September 2013 |
PayPal | 2nd September 2013 |
Yahoo | 1st September 2013 |
Adam Jones | 1st September 2013 |
Vulnerebility
Oracle Java SE CVE-2011-3560 Remote Java Runtime Environment Vulnerability
2013-09-03
http://www.securityfocus.com/bid/50236
Oracle Java SE and Java for Business CVE-2011-0814 Remote Java Runtime Environment Vulnerability
2013-09-03
http://www.securityfocus.com/bid/48145
Oracle Java SE and Java for Business CVE-2011-0869 Remote Java Runtime Environment Vulnerability
2013-09-03
http://www.securityfocus.com/bid/48146
Drupal Entity API Module Multiple Access Bypass Vulnerabilities
2013-09-03
http://www.securityfocus.com/bid/61781
Oracle Java SE CVE-2012-5089 Remote Java Runtime Environment Vulnerability
2013-09-03
http://www.securityfocus.com/bid/56059
Oracle Java SE CVE-2012-5087 Remote Java Runtime Environment Vulnerability
2013-09-03
http://www.securityfocus.com/bid/56043
Oracle Java SE CVE-2013-1571 Frame Injection Vulnerability
2013-09-03
http://www.securityfocus.com/bid/60634
Oracle Java SE CVE-2013-1480 Remote Code Execution Vulnerability
2013-09-03
http://www.securityfocus.com/bid/57691
Oracle Java SE CVE-2012-0503 Remote Java Runtime Environment Vulnerability
2013-09-03
http://www.securityfocus.com/bid/52018
Oracle Java SE CVE-2011-3547 Remote Java Runtime Environment Vulnerability
2013-09-03
http://www.securityfocus.com/bid/50243
Oracle Java SE CVE-2012-0502 Remote Information Disclosure Vulnerability
2013-09-03
http://www.securityfocus.com/bid/52011
Oracle Java SE CVE-2012-0501 Remote Stack Overflow Vulnerability
2013-09-03
http://www.securityfocus.com/bid/52013
Oracle Java SE CVE-2012-0500 Java Runtime Environment Remote Code Execution Vulnerability
2013-09-03
http://www.securityfocus.com/bid/52015
Oracle Java SE CVE-2012-0499 Remote Java Runtime Environment Vulnerability
2013-09-03
http://www.securityfocus.com/bid/52016
Oracle Java SE CVE-2012-0498 Remote Code Execution Vulnerability
2013-09-03
http://www.securityfocus.com/bid/52019
Oracle Java SE CVE-2011-3563 Remote Java Runtime Environment Vulnerability
2013-09-03
http://www.securityfocus.com/bid/52012
Oracle Java SE CVE-2012-0497 Remote Java Runtime Environment Vulnerability
2013-09-03
http://www.securityfocus.com/bid/52009
Oracle GlassFish Server Hash Collision Denial Of Service Vulnerability
2013-09-03
http://www.securityfocus.com/bid/51194
Oracle Java SE CVE-2011-3556 Remote Java Runtime Environment Vulnerability
2013-09-03
http://www.securityfocus.com/bid/50231
Oracle Java SE CVE-2011-3557 Remote Java Runtime Environment Vulnerability
2013-09-03
http://www.securityfocus.com/bid/50234
Oracle Java SE CVE-2013-0432 Java Runtime Environment Remote Security Vulnerability
2013-09-03
http://www.securityfocus.com/bid/57727
Oracle Java SE CVE-2011-3554 Remote Java Runtime Environment Vulnerability
2013-09-03
http://www.securityfocus.com/bid/50216
Oracle Java SE CVE-2013-0428 Remote Java Runtime Environment Vulnerability
2013-09-03
http://www.securityfocus.com/bid/57713
Oracle Java SE CVE-2013-0429 Remote Java Runtime Environment Remote Security Vulnerability
2013-09-03
http://www.securityfocus.com/bid/57710
Oracle Java SE CVE-2013-0427 Remote Java Runtime Environment Vulnerability
2013-09-03
http://www.securityfocus.com/bid/57724
Oracle Java SE CVE-2013-0424 Remote Java Runtime Environment Vulnerability
2013-09-03
http://www.securityfocus.com/bid/57715
Oracle Java SE CVE-2013-0426 Remote Java Runtime Environment Vulnerability
2013-09-03
http://www.securityfocus.com/bid/57711
Oracle Java SE CVE-2013-0425 Remote Java Runtime Environment Vulnerability
2013-09-03
http://www.securityfocus.com/bid/57709
Oracle Java SE CVE-2013-0419 Java Runtime Environment Remote Security Vulnerability
2013-09-03
http://www.securityfocus.com/bid/57714
Oracle Java SE CVE-2013-0409 Remote Java Runtime Environment Vulnerability
2013-09-03
http://www.securityfocus.com/bid/57728
Exploit
Mikrotik RouterOS sshd (ROSSSH) - Remote Preauth Heap Corruption
TP-Link TD-W8951ND - Multiple Vulnerabilities
Zoom Telephonics ADSL Modem/Router - Multiple Vulnerabilities
Wordpress IndiaNIC Testimonial Plugin - Multiple Vulnerabilities
GreenBrowser 6.4.0515 - Heap Overflow Vulnerability
Oracle Java lookUpByteBI - Heap Buffer Overflow
PotPlayer 1.5.39036 (.wav) - Crash PoC
2.9.2013
Bugtraq
[slackware-security] gnutls (SSA:2013-242-01) 2013-08-30
Slackware Security Team (security slackware com)
VUPEN Security Research - Microsoft Internet Explorer "ReplaceAdjacentText" Use-after-free (MS13-059) 2013-08-30
VUPEN Security Research (advisories vupen com)
[ MDVSA-2013:223 ] asterisk 2013-08-30
security mandriva com
VUPEN Security Research - Microsoft Internet Explorer Protected Mode Sandbox Bypass (Pwn2Own 2013 / MS13-059) 2013-08-30
VUPEN Security Research (advisories vupen com)
VUPEN Security Research - Microsoft Windows "LdrHotPatchRoutine" Remote ASLR Bypass (Pwn2Own 2013 / MS13-063) 2013-08-30
VUPEN Security Research (advisories vupen com)
[slackware-security] php (SSA:2013-242-02) 2013-08-30
Slackware Security Team (security slackware com)
Malware
Phishing
Yahoo | 1st September 2013 |
Adam Jones | 1st September 2013 |
Amazon Shopping UK | 31st August 2013 |
Amazon | 31st August 2013 |
Apple | 30th August 2013 |
Natwest Bank | 29th August 2013 |
Vulnerebility
Oracle MySQL CVE-2012-1688 Remote MySQL Server Vulnerability
2013-09-02
http://www.securityfocus.com/bid/53067
Apache HTTP Server 'mod_proxy' Reverse Proxy Information Disclosure Vulnerability
2013-09-02
http://www.securityfocus.com/bid/49957
Mozilla Firefox/Thunderbird/Seamonkey CVE-2013-1701 Multiple Memory Corruption Vulnerabilities
2013-09-02
http://www.securityfocus.com/bid/61874
Linux Kernel CVE-2013-2851 Memory Corruption Vulnerability
2013-09-02
http://www.securityfocus.com/bid/60409
Linux Kernel Ceph CVE-2013-1059 Remote Denial of Service Vulnerability
2013-09-02
http://www.securityfocus.com/bid/60922
libdigidoc DDOC Routine Arbitrary File Overwrite Vulnerability
2013-09-02
http://www.securityfocus.com/bid/62040
RoundCube Webmail CVE-2013-5646 HTML-injection Vulnerability
2013-09-02
http://www.securityfocus.com/bid/62038
RoundCube Webmail Multiple HTML-injection Vulnerabilities
2013-09-02
http://www.securityfocus.com/bid/61976
Cacti 'id' Parameter SQL Injection Vulnerability
2013-09-02
http://www.securityfocus.com/bid/62005
Cacti Cross Site Scripting and HTML Injection Vulnerabilities
2013-09-02
http://www.securityfocus.com/bid/62001
OpenStack python-glanceclient CVE-2013-4111 SSL Certificate Validation Spoofing Vulnerability
2013-09-02
http://www.securityfocus.com/bid/61508
strongSwan 'is_asn1()' Function Denial of Service Vulnerability
2013-09-02
http://www.securityfocus.com/bid/61564
Fail2ban Multiple Denial of Service Vulnerabilities
2013-09-02
http://www.securityfocus.com/bid/60467
Multiple Asterisk Products Invalid SDP Denial of Service Vulnerability
2013-09-02
http://www.securityfocus.com/bid/62022
GnuTLS TLS And DTLS Information Disclosure Vulnerability
2013-09-02
http://www.securityfocus.com/bid/57736
Multiple Asterisk Products SIP ACK With SDP Denial of Service Vulnerability
2013-09-02
http://www.securityfocus.com/bid/62021
Cisco Adaptive Security Appliance CVE-2013-3463 Denial of Service Vulnerability
2013-09-02
http://www.securityfocus.com/bid/62068
YingZhi Python Programming Language for iOS Arbitrary File Upload Vulnerability
2013-09-02
http://www.securityfocus.com/bid/62076
Oracle Solaris CVE-2013-3813 Remote Security Vulnerability
2013-09-02
http://www.securityfocus.com/bid/61230
Oracle Solaris CVE-2013-3799 Local Security Vulnerability
2013-09-02
http://www.securityfocus.com/bid/61273
Oracle Solaris CVE-2013-3757 Remote Security Vulnerability
2013-09-02
http://www.securityfocus.com/bid/61263
AWS XMS 'what' Parameter Directory Traversal Vulnerability
2013-09-02
http://www.securityfocus.com/bid/58753
Oracle MySQL Server CVE-2013-0371 Remote Security Vulnerability
2013-09-02
http://www.securityfocus.com/bid/57415
YingZhi Python Programming Language for iOS Directory Traversal Vulnerability
2013-09-02
http://www.securityfocus.com/bid/62074
Oracle MySQL Server CVE-2013-0367 Remote Security Vulnerability
2013-09-02
http://www.securityfocus.com/bid/57408
Oracle MySQL Server CVE-2012-5096 Remote Security Vulnerability
2013-09-02
http://www.securityfocus.com/bid/57400
Oracle MySQL and MariaDB 'acl_get()' Buffer Overflow Vulnerability
2013-09-02
http://www.securityfocus.com/bid/56769
Oracle MySQL Server CVE-2013-0375 Remote Security Vulnerability
2013-09-02
http://www.securityfocus.com/bid/57391
Oracle MySQL Server CVE-2012-3173 Remote MySQL Security Vulnerability
2013-09-02
http://www.securityfocus.com/bid/56041
Oracle MySQL Server CVE-2012-3197 Remote Security Vulnerability
2013-09-02
http://www.securityfocus.com/bid/56021
Exploit
30.8.2013
Bugtraq
Microsoft MSRC RSS ASPX - CS Cross Site Web Vulnerability 2013-08-29
Vulnerability Lab (research vulnerability-lab com)
Department of Transport UK - SQL Injection Vulnerability 2013-08-29
Vulnerability Lab (research vulnerability-lab com)
UTA EDU University ENG - SQL Injection Vulnerability 2013-08-29
Vulnerability Lab (research vulnerability-lab com)
[SECURITY] [DSA 2746-1] icedove security update 2013-08-29
Moritz Muehlenhoff (jmm debian org)
CVE-2013-5216 CapaSystems Performance Guard Path Traversal Vulnerability 2013-08-29
kerem kocaer gmail com
CyberArk User Enumeration - Multiple vulnerabilities 2013-08-29
moshez comsecglobal com
Drupal Node View Permissions module and Flag module Vulnerabilities 2013-08-29
danielthomson72 gmail com
[SECURITY] [DSA 2745-1] linux security update 2013-08-29
dann frazier (dannf debian org)
CORE-2013-0726 - AVTECH DVR multiple vulnerabilities 2013-08-28
CORE Advisories Team (advisories coresecurity com)
CORE-2013-0808 - EPS Viewer Buffer Overflow Vulnerability 2013-08-28
CORE Advisories Team (advisories coresecurity com)
30C3 Call for Participation 2013-08-28
fukami (lists foo io)
[CORE-2013-0805] Aloaha PDF Suite Buffer Overflow Vulnerability 2013-08-28
CORE Advisories Team (advisories coresecurity com)
Cisco Security Advisory: Cisco Secure Access Control Server Remote Command Execution Vulnerability 2013-08-28
Cisco Systems Product Security Incident Response Team (psirt cisco com)
[security bulletin] HPSBHF02888 rev.3 - HP Network Products including H3C and 3COM Routers and Switches, Remote Information Disclosure and Code Execution 2013-08-28
security-alert hp com
Two Instagram Android App Security Vulnerabilities 2013-08-28
Georg Lukas (lukas rt-solutions de)
AST-2013-004: Remote Crash From Late Arriving SIP ACK With SDP 2013-08-28
Asterisk Security Team (security asterisk org)
AST-2013-005: Remote Crash when Invalid SDP is sent in SIP Request 2013-08-28
Asterisk Security Team (security asterisk org)
IBM Lotus iNotes 8.5.x cross-site scripting vulnerabilities 2013-08-28
danielthomson72 gmail com
[ MDVSA-2013:222 ] puppet 2013-08-27
security mandriva com
[SECURITY] [DSA 2744-1] tiff security update 2013-08-27
Moritz Muehlenhoff (jmm debian org)
[ MDVSA-2013:221 ] php 2013-08-27
security mandriva com
Malware
Phishing
Natwest Bank | 29th August 2013 |
NatWest Bank Plc | 28th August 2013 |
Nationwide Building Society | 28th August 2013 |
Nationwide Building Society | 27th August 2013 |
Nationwide | 26th August 2013 |
Vulnerebility
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1710 Arbitrary Code Execution Vulnerability
2013-08-30
http://www.securityfocus.com/bid/61900
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1714 Same Origin Policy Security Bypass Vulnerability
2013-08-30
http://www.securityfocus.com/bid/61882
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1713 Same Origin Policy Security Bypass Vulnerability
2013-08-30
http://www.securityfocus.com/bid/61876
Mozilla Firefox, SeaMonkey, and Thunderbird CVE-2013-1717 Information Disclosure Vulnerability
2013-08-30
http://www.securityfocus.com/bid/61896
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1709 Cross Site Scripting Vulnerability
2013-08-30
http://www.securityfocus.com/bid/61867
Linux Kernel CVE-2012-6544 Multiple Local Information Disclosure Vulnerabilities
2013-08-30
http://www.securityfocus.com/bid/58990
Linux Kernel 'key_notify_policy_flush()' Function Local Information Disclosure Vulnerability
2013-08-30
http://www.securityfocus.com/bid/60953
Linux Kernel CVE-2013-2851 Memory Corruption Vulnerability
2013-08-30
http://www.securityfocus.com/bid/60409
Oracle MySQL Server CVE-2012-5096 Remote Security Vulnerability
2013-08-30
http://www.securityfocus.com/bid/57400
Oracle MySQL Server CVE-2012-3166 Remote Security Vulnerability
2013-08-30
http://www.securityfocus.com/bid/56028
Oracle Java SE CVE-2013-1540 Remote Java Runtime Environment Vulnerability
2013-08-30
http://www.securityfocus.com/bid/59149
Oracle MySQL CVE-2012-2749 Denial Of Service Vulnerability
2013-08-30
http://www.securityfocus.com/bid/55120
Oracle MySQL Server CVE-2013-2392 Remote Security Vulnerability
2013-08-30
http://www.securityfocus.com/bid/59224
Oracle MySQL Server CVE-2012-0487 Remote MySQL Server Vulnerability
2013-08-30
http://www.securityfocus.com/bid/51503
Cisco Unified Computing System Memory Leak Multiple Local Denial of Service Vulnerabilities
2013-08-30
http://www.securityfocus.com/bid/62065
Expat XML Parsing Multiple Remote Denial of Service Vulnerabilities
2013-08-30
http://www.securityfocus.com/bid/52379
Cisco IOS XR Software CVE-2013-3470 Denial of Service Vulnerability
2013-08-30
http://www.securityfocus.com/bid/62066
Cisco Identity Services Engine CVE-2012-5744 Multiple Cross Site Scripting Vulnerabilities
2013-08-30
http://www.securityfocus.com/bid/62062
Mozilla Firefox/Thunderbird/Seamonkey CVE-2013-1701 Multiple Memory Corruption Vulnerabilities
2013-08-30
http://www.securityfocus.com/bid/61874
Oracle Java Runtime Environment CVE-2013-2423 Security Bypass Vulnerability
2013-08-30
http://www.securityfocus.com/bid/59162
Oracle Java SE CVE-2013-2416 Remote Java Runtime Environment Vulnerability
2013-08-30
http://www.securityfocus.com/bid/59088
Oracle Java SE CVE-2013-2384 Remote Code Execution Vulnerability
2013-08-30
http://www.securityfocus.com/bid/59179
Oracle Java SE CVE-2013-1537 Remote Code Execution Vulnerability
2013-08-30
http://www.securityfocus.com/bid/59194
Oracle Java SE CVE-2013-2418 Remote Java Runtime Environment Vulnerability
2013-08-30
http://www.securityfocus.com/bid/59145
Oracle Java SE CVE-2013-2415 Remote Java Runtime Environment Vulnerability
2013-08-30
http://www.securityfocus.com/bid/59212
Oracle Java SE CVE-2013-1518 Remote Java Runtime Environment Vulnerability
2013-08-30
http://www.securityfocus.com/bid/59141
Oracle Java SE CVE-2013-1488 Remote Code Execution Vulnerability
2013-08-30
http://www.securityfocus.com/bid/58504
Oracle Java SE CVE-2013-1563 Remote Java Runtime Environment Vulnerability
2013-08-30
http://www.securityfocus.com/bid/59208
Python SSL Module CVE-2013-4238 Security Bypass Vulnerability
2013-08-30
http://www.securityfocus.com/bid/61738
IBM Rational Directory Server CVE-2013-0599 Information Disclosure Vulnerability
2013-08-30
http://www.securityfocus.com/bid/60107
Exploit
OSX <= 10.8.4 - Local Root Priv Escalation (py)
29.8.2013
Bugtraq
Drupal Node View Permissions module and Flag module Vulnerabilities 2013-08-29
danielthomson72 gmail com
[SECURITY] [DSA 2745-1] linux security update 2013-08-29
dann frazier (dannf debian org)
CORE-2013-0726 - AVTECH DVR multiple vulnerabilities 2013-08-28
CORE Advisories Team (advisories coresecurity com)
CORE-2013-0808 - EPS Viewer Buffer Overflow Vulnerability 2013-08-28
CORE Advisories Team (advisories coresecurity com)
30C3 Call for Participation 2013-08-28
fukami (lists foo io)
[CORE-2013-0805] Aloaha PDF Suite Buffer Overflow Vulnerability 2013-08-28
CORE Advisories Team (advisories coresecurity com)
Cisco Security Advisory: Cisco Secure Access Control Server Remote Command Execution Vulnerability 2013-08-28
Cisco Systems Product Security Incident Response Team (psirt cisco com)
[security bulletin] HPSBHF02888 rev.3 - HP Network Products including H3C and 3COM Routers and Switches, Remote Information Disclosure and Code Execution 2013-08-28
security-alert hp com
Two Instagram Android App Security Vulnerabilities 2013-08-28
Georg Lukas (lukas rt-solutions de)
AST-2013-004: Remote Crash From Late Arriving SIP ACK With SDP 2013-08-28
Asterisk Security Team (security asterisk org)
AST-2013-005: Remote Crash when Invalid SDP is sent in SIP Request 2013-08-28
Asterisk Security Team (security asterisk org)
IBM Lotus iNotes 8.5.x cross-site scripting vulnerabilities 2013-08-28
danielthomson72 gmail com
[ MDVSA-2013:222 ] puppet 2013-08-27
security mandriva com
[SECURITY] [DSA 2744-1] tiff security update 2013-08-27
Moritz Muehlenhoff (jmm debian org)
[ MDVSA-2013:221 ] php 2013-08-27
security mandriva com
[ MDVSA-2013:220 ] lcms 2013-08-27
security mandriva com
Malware
Phishing
NatWest Bank Plc | 28th August 2013 |
Nationwide Building Society | 28th August 2013 |
Nationwide Building Society | 27th August 2013 |
Nationwide | 26th August 2013 |
Vulnerebility
RubyGems Sounder 'sound.rb' Remote Command Injection Vulnerability
2013-08-29
http://www.securityfocus.com/bid/62023
Mozilla Network Security Services CVE-2013-1620 Information Disclosure Vulnerability
2013-08-29
http://www.securityfocus.com/bid/57777
389 Directory Server CVE-2013-4283 Denial of Service Vulnerability
2013-08-29
http://www.securityfocus.com/bid/62031
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0791 Out of Bounds Memory Corruption Vulnerability
2013-08-29
http://www.securityfocus.com/bid/58826
Red Hat Enterprise Virtualization Hypervisor Incomplete Fix Denial of Service Vulnerability
2013-08-29
http://www.securityfocus.com/bid/61772
RoundCube Webmail Multiple HTML-injection Vulnerabilities
2013-08-29
http://www.securityfocus.com/bid/61976
Oracle Java SE CVE-2013-2421 Remote Java Runtime Environment Vulnerability
2013-08-29
http://www.securityfocus.com/bid/59153
Mozilla Firefox/Thunderbird/Seamonkey CVE-2013-1701 Multiple Memory Corruption Vulnerabilities
2013-08-29
http://www.securityfocus.com/bid/61874
Oracle Java SE CVE-2013-2469 Memory Corruption Vulnerability
2013-08-29
http://www.securityfocus.com/bid/60658
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1709 Cross Site Scripting Vulnerability
2013-08-29
http://www.securityfocus.com/bid/61867
Oracle Java SE CVE-2013-0401 Remote Code Execution Vulnerability
2013-08-29
http://www.securityfocus.com/bid/58507
Multiple Asterisk Products Invalid SDP Denial of Service Vulnerability
2013-08-29
http://www.securityfocus.com/bid/62022
Multiple Asterisk Products SIP ACK With SDP Denial of Service Vulnerability
2013-08-29
http://www.securityfocus.com/bid/62021
AirLive WL-2600CAM CVE-2013-3541 Directory Traversal Vulnerability
2013-08-28
http://www.securityfocus.com/bid/60549
Airlive IP Cameras CVE-2013-3540 Cross Site Request Forgery Vulnerability
2013-08-28
http://www.securityfocus.com/bid/60547
Wireshark CVE-2013-4081 Stack Buffer Overflow Vulnerability
2013-08-28
http://www.securityfocus.com/bid/60505
Wireshark CVE-2013-4080 Denial of Service Vulnerability
2013-08-28
http://www.securityfocus.com/bid/60503
Wireshark CVE-2013-4082 Heap Buffer Overflow Vulnerability
2013-08-28
http://www.securityfocus.com/bid/60506
Wireshark CVE-2013-4083 Denial of Service Vulnerability
2013-08-28
http://www.securityfocus.com/bid/60504
Grandstream Multiple IP Cameras CVE-2013-3542 Multiple Security Bypass Vulnerabilities
2013-08-28
http://www.securityfocus.com/bid/60535
Wireshark CVE-2013-4074 Denial of Service Vulnerability
2013-08-28
http://www.securityfocus.com/bid/60500
Wireshark CVE-2013-4075 Denial of Service Vulnerability
2013-08-28
http://www.securityfocus.com/bid/60501
Wireshark NBAP Dissector Multiple Denial of Service Vulnerabilities
2013-08-28
http://www.securityfocus.com/bid/60502
Wireshark PPP Dissector CVE-2013-4076 Denial of Service Vulnerability
2013-08-28
http://www.securityfocus.com/bid/60499
Wireshark RDP Dissector Denial of Service Vulnerability
2013-08-28
http://www.securityfocus.com/bid/60495
Wireshark DCP ETSI Dissector Integer Overflow Denial of Service Vulnerability
2013-08-28
http://www.securityfocus.com/bid/60003
Wireshark ASN.1 BER Dissector CVE-2013-3557 Denial of Service Vulnerability
2013-08-28
http://www.securityfocus.com/bid/60021
Wireshark DCP ETSI Dissector NULL Pointer Dereference Denial of Service Vulnerability
2013-08-28
http://www.securityfocus.com/bid/60000
Wireshark GSM CBCH Dissector Denial of Service Vulnerability
2013-08-28
http://www.securityfocus.com/bid/60498
Wireshark GTPv2 Dissector Denial of Service Vulnerability
2013-08-28
http://www.securityfocus.com/bid/59992
Exploit
HP LoadRunner lrFileIOService ActiveX Remote Code Execution
Firefox XMLSerializer Use After Free
SPIP connect Parameter PHP Injection
Oracle Java ByteComponentRaster.verify() Memory Corruption
VMWare Setuid vmware-mount Unsafe popen(3)
appRain CMF 3.0.2 - CSRF Add/Delete Admin Account
AVTECH DVR Firmware 1017-1003-1009-1003 - Multiple Vulnerabilities
Metasploit -The Exploit Learning Tree
28.8.2013
Bugtraq
AST-2013-004: Remote Crash From Late Arriving SIP ACK With SDP 2013-08-28
Asterisk Security Team (security asterisk org)
AST-2013-005: Remote Crash when Invalid SDP is sent in SIP Request 2013-08-28
Asterisk Security Team (security asterisk org)
IBM Lotus iNotes 8.5.x cross-site scripting vulnerabilities 2013-08-28
danielthomson72 gmail com
[ MDVSA-2013:222 ] puppet 2013-08-27
security mandriva com
[SECURITY] [DSA 2744-1] tiff security update 2013-08-27
Moritz Muehlenhoff (jmm debian org)
[ MDVSA-2013:221 ] php 2013-08-27
security mandriva com
[ MDVSA-2013:220 ] lcms 2013-08-27
security mandriva com
POC2013 Call for Paper 2013-08-27
pocadm gmail com
[SECURITY] [DSA 2743-1] kfreebsd-9 security update 2013-08-27
Aurelien Jarno (aurelien aurel32 net)
[SECURITY] [DSA 2742-1] php5 security update 2013-08-26
Florian Weimer (fw deneb enyo de)
DC4420 - London DEFCON - August Meet - Tuesday 27th August 2013 2013-08-26
Major Malfunction (majormal pirate-radio org)
[SECURITY] [DSA 2741-1] chromium-browser security update 2013-08-25
Michael Gilbert (mgilbert debian org)
Defense in depth -- the Microsoft way (part 8): execute everywhere! 2013-08-24
Stefan Kanthak (stefan kanthak nexgo de) (1 replies)
Re: [Full-disclosure] Defense in depth -- the Microsoft way (part 8): execute everywhere! 2013-08-24
Jeffrey Walton (noloader gmail com) (3 replies)
Re: [Full-disclosure] Defense in depth -- the Microsoft way (part 8): execute everywhere! 2013-08-26
James Lay (jlay slave-tothe-box net) (1 replies)
Re: [Full-disclosure] Defense in depth -- the Microsoft way (part 8): execute everywhere! 2013-08-26
Heavenly Avenger (avenger avenger ws)
Re: [Full-disclosure] Defense in depth -- the Microsoft way (part 8): execute everywhere! 2013-08-26
James Lay (jlay slave-tothe-box net)
Re: [Full-disclosure] Defense in depth -- the Microsoft way (part 8): execute everywhere! 2013-08-25
Stefan Kanthak (stefan kanthak nexgo de)
Wordpress post-gallery Plugin Xss vulnerabilities 2013-08-24
iedb team gmail com
libtiff <= 3.9.5 integer overflow bug 2013-08-24
geinblues gmail com
[SECURITY] [DSA 2740-1] python-django security update 2013-08-23
Salvatore Bonaccorso (carnil debian org)
Wordpress videowhisper-live-streaming-integration Plugin Xss vulnerabilities 2013-08-23
iedb team gmail com
PayPal Bug Bounty #110 - Auth Bypass (Session) Vulnerability 2013-08-23
Vulnerability Lab (research vulnerability-lab com)
[ MDVSA-2013:219 ] libtiff 2013-08-23
security mandriva com
Malware
Phishing
Nationwide Building Society | 28th August 2013 |
Nationwide Building Society | 27th August 2013 |
Nationwide | 26th August 2013 |
Halifax | 26th August 2013 |
Nationwide Building Society | 26th August 2013 |
Nationwide Building | 25th August 2013 |
Llodys TSB | 24th August 2013 |
Vulnerebility
Winamp CVE-2013-4694 Multiple Stack Buffer Overflow Vulnerabilities
2013-08-27
http://www.securityfocus.com/bid/60883
TYPO3 Javascript and CSS Optimizer Unspecified Cross Site Scripting Vulnerability
2013-08-27
http://www.securityfocus.com/bid/59660
Drupal Imagemenu Module Cross Site Scripting Vulnerability
2013-08-27
http://www.securityfocus.com/bid/55610
PuTTY SSH keyboard Interactive Authentication Password Information Disclosure Weakness
2013-08-27
http://www.securityfocus.com/bid/51021
FreeBSD 'nfsserver' Module CVE-2013-4851 Access Bypass Vulnerability
2013-08-27
http://www.securityfocus.com/bid/61484
FreeBSD IP_MSFILTER Local Privilege Escalation Vulnerability
2013-08-27
http://www.securityfocus.com/bid/61946
FreeBSD CVE-2013-5209 Information Disclosure Vulnerability
2013-08-27
http://www.securityfocus.com/bid/61939
Oracle Java SE CVE-2013-1557 Remote Java Runtime Environment Vulnerability
2013-08-27
http://www.securityfocus.com/bid/59170
Todd Miller Sudo CVE-2013-1775 Local Authentication Bypass Vulnerability
2013-08-27
http://www.securityfocus.com/bid/58203
IBM WebSphere Application Server Administrative Access Security Bypass Vulnerability
2013-08-27
http://www.securityfocus.com/bid/55309
IBM SPSS Data Collection CVE-2013-0464 Cross Site Scripting Vulnerability
2013-08-27
http://www.securityfocus.com/bid/60246
IBM WebSphere Extended Deployment Compute Grid CVE-2013-4039 Information Disclosure Vulnerability
2013-08-27
http://www.securityfocus.com/bid/61992
Oracle Java SE CVE-2013-0809 Remote Code Execution Vulnerability
2013-08-27
http://www.securityfocus.com/bid/58296
Oracle Java SE CVE-2013-1493 Remote Code Execution Vulnerability
2013-08-27
http://www.securityfocus.com/bid/58238
Oracle Java SE CVE-2013-1571 Frame Injection Vulnerability
2013-08-27
http://www.securityfocus.com/bid/60634
IBM Data Studio CVE-2013-0467 Information Disclosure Vulnerability
2013-08-27
http://www.securityfocus.com/bid/58000
PHP SSL Certificate Validation CVE-2013-4248 Security Bypass Vulnerability
2013-08-27
http://www.securityfocus.com/bid/61776
PHP CVE-2011-4718 Session Fixation Vulnerability
2013-08-27
http://www.securityfocus.com/bid/61929
Linux Kernel NULL Pointer Dereference Local Denial of Service Vulnerability
2013-08-27
http://www.securityfocus.com/bid/61995
Python SSL Module CVE-2013-4238 Security Bypass Vulnerability
2013-08-27
http://www.securityfocus.com/bid/61738
Oracle Java SE CVE-2013-1478 Remote Java Runtime Environment Vulnerability
2013-08-27
http://www.securityfocus.com/bid/57686
mooSocial Multiple Input Validation Vulnerabilities
2013-08-27
http://www.securityfocus.com/bid/61979
Restlet Framework XML Deserialization Remote Code Execution Vulnerability
2013-08-27
http://www.securityfocus.com/bid/61694
Real Networks RealPlayer CVE-2013-4973 Stack Based Buffer Overflow Vulnerability
2013-08-27
http://www.securityfocus.com/bid/61989
WordPress VideoWhisper Live Streaming Integration Multiple Cross Site Scripting Vulnerabilities
2013-08-27
http://www.securityfocus.com/bid/61977
OpenSSL ECDH Ciphersuites Remote Denial of Service Vulnerability
2013-08-27
http://www.securityfocus.com/bid/49471
OpenSSL OCSP Stapling 'ClientHello' Handshake Message Parsing Security Vulnerability
2013-08-27
http://www.securityfocus.com/bid/46264
OpenSSL CMS PKCS #7 Decryption CVE-2012-0884 Security Bypass Vulnerability
2013-08-27
http://www.securityfocus.com/bid/52428
Multiple TLS And DTLS Implementations CVE-2013-0169 Information Disclosure Vulnerability
2013-08-27
http://www.securityfocus.com/bid/57778
OpenSSL CVE-2013-0166 Remote Denial of Service Vulnerability
2013-08-27
http://www.securityfocus.com/bid/60268
Exploit
22.8.2013
Bugtraq
[security bulletin] HPSBST02897 rev.1 - HP StoreOnce D2D Backup System, Remote Denial of Service (DoS) 2013-08-22
security-alert hp com
Joomla! VirtueMart component <= 2.0.22a - SQL Injection 2013-08-22
Matias Fontanini (matias fontanini gmail com)
CVE-2013-4152 XML External Entity (XXE) injection in Spring Framework 2013-08-22
Pivotal Security Team (security gopivotal com)
[ MDVSA-2013:215 ] cacti 2013-08-22
security mandriva com
Malware
Phishing
Apple | 22nd August 2013 |
MBNA | 22nd August 2013 |
Vulnerebility
Linux Kernel Tracing Mutiple Local Denial of Service Vulnerabilities
2013-08-23
http://www.securityfocus.com/bid/59055
Linux Kernel Netlink Interface Multiple Information Disclosure Vulnerabilities
2013-08-23
http://www.securityfocus.com/bid/58597
Linux Kernel CVE-2013-0914 Local Information Disclosure Vulnerability
2013-08-23
http://www.securityfocus.com/bid/58426
Linux Kernel 'b43' Wireless Driver Local Privilege Escalation Vulnerability
2013-08-23
http://www.securityfocus.com/bid/60410
Oracle Solaris CVE-2013-0398 Remote Security Vulnerability
2013-08-23
http://www.securityfocus.com/bid/61250
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1713 Same Origin Policy Security Bypass Vulnerability
2013-08-23
http://www.securityfocus.com/bid/61876
Mozilla Firefox, SeaMonkey, and Thunderbird CVE-2013-1717 Information Disclosure Vulnerability
2013-08-23
http://www.securityfocus.com/bid/61896
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1709 Cross Site Scripting Vulnerability
2013-08-23
http://www.securityfocus.com/bid/61867
Mozilla Firefox/Thunderbird/Seamonkey CVE-2013-1701 Multiple Memory Corruption Vulnerabilities
2013-08-23
http://www.securityfocus.com/bid/61874
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1710 Arbitrary Code Execution Vulnerability
2013-08-23
http://www.securityfocus.com/bid/61900
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1714 Same Origin Policy Security Bypass Vulnerability
2013-08-23
http://www.securityfocus.com/bid/61882
Linux Kernel 'key_notify_policy_flush()' Function Local Information Disclosure Vulnerability
2013-08-23
http://www.securityfocus.com/bid/60953
Linux Kernel CVE-2013-2206 NULL Pointer Dereference Denial of Service Vulnerability
2013-08-23
http://www.securityfocus.com/bid/60715
Linux Kernel Multiple Local Information Disclosure Vulnerabilities
2013-08-23
http://www.securityfocus.com/bid/60280
Linux Kernel 'mmc_ioctl_cdrom_read_data()' Function Local Information Disclosure Vulnerability
2013-08-23
http://www.securityfocus.com/bid/60375
Oracle Solaris CVE-2013-3787 Remote Security Vulnerability
2013-08-23
http://www.securityfocus.com/bid/61248
ISC BIND 9 DNS RDATA Handling CVE-2013-4854 Remote Denial of Service Vulnerability
2013-08-23
http://www.securityfocus.com/bid/61479
Foreman 'users_controller.rb' Remote Privilege Escalation Vulnerability
2013-08-23
http://www.securityfocus.com/bid/60835
TP-Link TL-SC3171 IP Camera Arbitrary File Upload Vulnerability
2013-08-23
http://www.securityfocus.com/bid/61531
TP-Link TL-SC3171 IP Camera Remote Security Bypass Vulnerability
2013-08-23
http://www.securityfocus.com/bid/61532
TP-Link TL-SC3171 IP Cameras CVE-2013-2578 Multiple Remote Command Injection Vulnerabilities
2013-08-23
http://www.securityfocus.com/bid/61529
TP-Link TL-SC3171 IP Camera CVE-2013-2579 Remote Command Injection Vulnerability
2013-08-23
http://www.securityfocus.com/bid/61533
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1707 Local Stack Buffer Overflow Vulnerability
2013-08-23
http://www.securityfocus.com/bid/61873
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1706 Local Stack Buffer Overflow Vulnerability
2013-08-23
http://www.securityfocus.com/bid/61869
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1712 Local Privilege Escalation Vulnerability
2013-08-23
http://www.securityfocus.com/bid/61878
Mozilla Firefox/Thunderbird/Seamonkey CVE-2013-1702 Multiple Memory Corruption Vulnerabilities
2013-08-23
http://www.securityfocus.com/bid/61875
Adobe Acrobat and Reader CVE-2013-0618 Remote Code Execution Vulnerability
2013-08-23
http://www.securityfocus.com/bid/57294
Adobe Acrobat and Reader CVE-2013-0607 Remote Code Execution Vulnerability
2013-08-23
http://www.securityfocus.com/bid/57290
Adobe Acrobat and Reader CVE-2013-0614 Remote Code Execution Vulnerability
2013-08-23
http://www.securityfocus.com/bid/57293
Puppet CVE-2013-3567 Remote Code Execution Vulnerability
2013-08-23
http://www.securityfocus.com/bid/60664
Exploit
21.8.2013
Bugtraq
[SECURITY] [DSA 2739-1] cacti security update 2013-08-21
Moritz Muehlenhoff (jmm debian org)
[security bulletin] HPSBGN02905 rev.2 - HP LoadRunner, HP Business Process Monitor, Remote Code Execution and Denial of Service (DoS) 2013-08-21
security-alert hp com
Windows Embedded POSReady 2009: cruft, not craft 2013-08-21
Stefan Kanthak (stefan kanthak nexgo de)
Cisco Security Advisory: Cisco Prime Central for Hosted Collaboration Solution Assurance Denial of Service Vulnerabilities 2013-08-21
Cisco Systems Product Security Incident Response Team (psirt cisco com)
Cisco Security Advisory: Cisco Unified Communications Manager IM and Presence Service Denial of Service Vulnerability 2013-08-21
Cisco Systems Product Security Incident Response Team (psirt cisco com)
Cisco Security Advisory: Multiple Vulnerabilities in Cisco Unified Communications Manager 2013-08-21
Cisco Systems Product Security Incident Response Team (psirt cisco com)
Netgear ProSafe switches: Unauthenticated startup-config disclosure and Denial of Service 2013-08-21
post encripto no
[ MDVSA-2013:214 ] python 2013-08-21
security mandriva com
CVE-2013-4124 samba nttrans dos private exploit 2013-08-21
geinblues gmail com
Cross-Site Scripting (XSS) in Twilight CMS 2013-08-21
High-Tech Bridge Security Research (advisory htbridge com)
Cross-Site Scripting (XSS) in BackWPup WordPress Plugin 2013-08-21
High-Tech Bridge Security Research (advisory htbridge com)
Malware
Phishing
Lloyds TSB Bank | 21st August 2013 |
Lloyds TSB | 21st August 2013 |
PayPal | 21st August 2013 |
Vulnerebility
HP LoadRunner CVE-2013-4797 Remote Code Execution Vulnerability
2013-08-21
http://www.securityfocus.com/bid/61444
HP LoadRunner CVE-2013-2368 Unspecified Denial of Service Vulnerability
2013-08-21
http://www.securityfocus.com/bid/61436
HP LoadRunner CVE-2013-4798 Remote Code Execution Vulnerability
2013-08-21
http://www.securityfocus.com/bid/61443
HP LoadRunner CVE-2013-2370 Remote Code Execution Vulnerability
2013-08-21
http://www.securityfocus.com/bid/61441
HP LoadRunner ActiveX Control CVE-2013-4801 Remote Code Execution Vulnerability
2013-08-21
http://www.securityfocus.com/bid/61445
HP LoadRunner CVE-2013-4800 Remote Code Execution Vulnerability
2013-08-21
http://www.securityfocus.com/bid/61446
HP LoadRunner CVE-2013-4799 Remote Buffer Overflow Vulnerability
2013-08-21
http://www.securityfocus.com/bid/61442
HP LoadRunner CVE-2013-2369 Remote Code Execution Vulnerability
2013-08-21
http://www.securityfocus.com/bid/61437
AjaXplorer Multiple Arbitrary Command Execution Vulnerabilities
2013-08-21
http://www.securityfocus.com/bid/60863
FFmpeg Multiple Remote Security Vulnerabilities
2013-08-21
http://www.securityfocus.com/bid/61879
Cacti CVE-2013-1434 Multiple SQL Injection Vulnerabilities
2013-08-21
http://www.securityfocus.com/bid/61657
Cacti Multiple Command Injection Vulnerabilities
2013-08-21
http://www.securityfocus.com/bid/61847
Samba CVE-2013-4124 Local Denial of Service Vulnerability
2013-08-21
http://www.securityfocus.com/bid/61597
MongoDB CVE-2013-1892 Remote Code Injection Vulnerability
2013-08-21
http://www.securityfocus.com/bid/58695
MongoDB CVE-2013-2132 NULL Pointer Dereference Remote Denial of Service Vulnerability
2013-08-21
http://www.securityfocus.com/bid/60252
Microsoft Internet Explorer CVE-2013-3186 Remote Code Execution Vulnerability
2013-08-21
http://www.securityfocus.com/bid/61663
Graphite 'renderLocalView()' Function Remote Code Execution Vulnerability
2013-08-21
http://www.securityfocus.com/bid/61894
Python SSL Module CVE-2013-4238 Security Bypass Vulnerability
2013-08-21
http://www.securityfocus.com/bid/61738
Linux Kernel 'key_notify_policy_flush()' Function Local Information Disclosure Vulnerability
2013-08-21
http://www.securityfocus.com/bid/60953
Linux Kernel CVE-2013-2206 NULL Pointer Dereference Denial of Service Vulnerability
2013-08-21
http://www.securityfocus.com/bid/60715
Linux Kernel 'mmc_ioctl_cdrom_read_data()' Function Local Information Disclosure Vulnerability
2013-08-21
http://www.securityfocus.com/bid/60375
Linux Kernel Multiple Local Information Disclosure Vulnerabilities
2013-08-21
http://www.securityfocus.com/bid/60280
phpVID CVE-2013-5312 Multiple Cross Site Scripting Vulnerabilities
2013-08-21
http://www.securityfocus.com/bid/61734
RETIRED: TYPO3 Store Locator Extension Multiple Unspecified Security Vulnerabilities
2013-08-21
http://www.securityfocus.com/bid/61606
RETIRED: Google Chrome Prior to 29.0.1547.57 Multiple Security Vulnerabilities
2013-08-21
http://www.securityfocus.com/bid/61865
RETIRED: Mozilla Firefox/Thunderbird/SeaMonkey MFSA 2013-63 through -75 Multiple Vulnerabilities
2013-08-21
http://www.securityfocus.com/bid/61641
Sixnet Universal Protocol Undocumented Function Codes Remote Security Bypass Vulnerability
2013-08-21
http://www.securityfocus.com/bid/61837
PuTTY 'getstring()' Function Multiple Integer Overflow Vulnerabilities
2013-08-21
http://www.securityfocus.com/bid/61599
TYPO3 Faceted Search Extension CVE-2013-5307 Unspecified Cross Site Scripting Vulnerability
2013-08-21
http://www.securityfocus.com/bid/61609
Google Chrome CVE-2013-2900 Unspecified Security Vulnerability
2013-08-21
http://www.securityfocus.com/bid/61887
Exploit
Ovidentia 7.9.4 - Multiple Vulnerabilities
CBHotel Hotel Software and Booking system 1.8 - Multiple Vulnerabilities
Netgear ProSafe - Information Disclosure Vulnerability
Netgear ProSafe - Denial of Service Vulnerability
Foreman (Red Hat OpenStack/Satellite) users/create Mass Assignment
DeWeS 0.4.2 - Directory Traversal Vulnerability
Samba nttrans Reply - Integer Overflow Vulnerability
20.8.2013
Bugtraq
[security bulletin] HPSBUX02922 SSRT101305 rev.1 - HP-UX Running Java5 Runtime Environment (JRE) and Java Developer Kit (JDK), Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities 2013-08-20
security-alert hp com
Malware
Phishing
Vulnerebility
Sixnet Universal Protocol Undocumented Function Codes Remote Security Bypass Vulnerability
2013-08-21
http://www.securityfocus.com/bid/61837
Symfony CVE-2013-4752 HTTP Header Spoofing Security Bypass Vulnerability
2013-08-21
http://www.securityfocus.com/bid/61715
OpenStack Keystone CVE-2013-2013 Password Information Disclosure Vulnerability
2013-08-21
http://www.securityfocus.com/bid/59504
strongSwan 'is_asn1()' Function Denial of Service Vulnerability
2013-08-21
http://www.securityfocus.com/bid/61564
PuTTY DSA Signature CVE-2013-4207 Remote Buffer Overflow Vulnerability
2013-08-21
http://www.securityfocus.com/bid/61649
PuTTY 'modmul()' Function Buffer Underrun Vulnerability
2013-08-21
http://www.securityfocus.com/bid/61645
PuTTY Private Key 'putty/sshdss.c' Multiple Information Disclosure Vulnerabilities
2013-08-21
http://www.securityfocus.com/bid/61644
PuTTY 'getstring()' Function Multiple Integer Overflow Vulnerabilities
2013-08-21
http://www.securityfocus.com/bid/61599
FFmpeg Multiple Remote Security Vulnerabilities
2013-08-21
http://www.securityfocus.com/bid/61879
Linux Kernel 'key_notify_policy_flush()' Function Local Information Disclosure Vulnerability
2013-08-20
http://www.securityfocus.com/bid/60953
Linux Kernel 'mmc_ioctl_cdrom_read_data()' Function Local Information Disclosure Vulnerability
2013-08-20
http://www.securityfocus.com/bid/60375
Linux Kernel Multiple Local Information Disclosure Vulnerabilities
2013-08-20
http://www.securityfocus.com/bid/60280
Linux Kernel CVE-2013-2206 NULL Pointer Dereference Denial of Service Vulnerability
2013-08-20
http://www.securityfocus.com/bid/60715
phpFox CVE-2013-5120 SQL Injection Vulnerability
2013-08-20
http://www.securityfocus.com/bid/61660
Linux Kernel CVE-2013-2851 Memory Corruption Vulnerability
2013-08-20
http://www.securityfocus.com/bid/60409
Oracle Java SE CVE-2013-2464 Memory Corruption Vulnerability
2013-08-20
http://www.securityfocus.com/bid/60631
Oracle Java SE CVE-2013-2417 Remote Java Runtime Environment Vulnerability
2013-08-20
http://www.securityfocus.com/bid/59187
Linux Kernel CVE-2013-0343 IPv6 Temporary Addresses Remote Security Vulnerability
2013-08-20
http://www.securityfocus.com/bid/58795
Linux Kernel Ceph CVE-2013-1059 Remote Denial of Service Vulnerability
2013-08-20
http://www.securityfocus.com/bid/60922
Linux Kernel CVE-2013-4127 Use After Free Memory Corruption Vulnerability
2013-08-20
http://www.securityfocus.com/bid/61198
Linux Kernel CVE-2013-4247 Memory Corruption Vulnerability
2013-08-20
http://www.securityfocus.com/bid/61800
Linux Kernel 'b43' Wireless Driver Local Privilege Escalation Vulnerability
2013-08-20
http://www.securityfocus.com/bid/60410
Linux Kernel CVE-2013-4125 Remote Denial of Service Vulnerability
2013-08-20
http://www.securityfocus.com/bid/61166
Linux Kernel 'copy_event_to_user()' Function Local Information Disclosure Vulnerability
2013-08-20
http://www.securityfocus.com/bid/60341
Multiple TLS And DTLS Implementations CVE-2013-0169 Information Disclosure Vulnerability
2013-08-20
http://www.securityfocus.com/bid/57778
Apache HTTP Server CVE-2013-1896 Remote Denial of Service Vulnerability
2013-08-20
http://www.securityfocus.com/bid/61129
Apache HTTP Server Terminal Escape Sequence in Logs Command Injection Vulnerability
2013-08-20
http://www.securityfocus.com/bid/59826
FUDforum 'index.php' HTML Injection Vulnerability
2013-08-20
http://www.securityfocus.com/bid/61494
LibTIFF CVE-2013-4231 Multiple Buffer Overflow Vulnerabilities
2013-08-20
http://www.securityfocus.com/bid/61695
PHP CVE-2013-4113 Heap Memory Corruption Vulnerability
2013-08-20
http://www.securityfocus.com/bid/61128
Exploit
freeFTPd 1.0.10 (PASS Command) - SEH Buffer Overflow
Graphite Web Unsafe Pickle Handling
Oracle Java BytePackedRaster.verify() Signed Integer Overflow
Bitbot C2 Panel gate2.php - Multiple Vulnerabilities
Samsung DVR Firmware 1.10 - Authentication Bypass
Adobe ColdFusion 9 Administrative Login Bypass
Sitecom N300/N600 Devices - Multiple Vulnerabilities
Win32-Worm:VBS/Jenxcus.A Malware Report
19.8.2013
Bugtraq
Samsung DVR authentication bypass 2013-08-20
Andrea Fabrizi (andrea fabrizi gmail com)
ESA-2013-047: RSA® Authentication Agent for PAM Unlimited Login Attempts Vulnerability 2013-08-20
Security Alert (Security_Alert emc com)
Malware
Phishing
Barclays Personal | 20th August 2013 |
LloydsTSB Bank | 19th August 2013 |
Barclays Personal Banking | 19th |
Vulnerebility
Oracle Java SE CVE-2013-1500 Local Security Vulnerability
2013-08-20
http://www.securityfocus.com/bid/60627
Linux Kernel 'perf' Multiple Denial of Service and Information Disclosure Vulnerabilities
2013-08-20
http://www.securityfocus.com/bid/60324
Oracle Java SE CVE-2013-0435 Remote Java Runtime Environment Vulnerability
2013-08-20
http://www.securityfocus.com/bid/57729
Oracle Java SE CVE-2013-2457 Remote Security Vulnerability
2013-08-20
http://www.securityfocus.com/bid/60632
Oracle Java SE CVE-2012-3342 Remote Java Runtime Environment Vulnerability
2013-08-20
http://www.securityfocus.com/bid/57700
Download Monitor 'p' Parameter Cross Site Scripting Vulnerability
2013-08-20
http://www.securityfocus.com/bid/61407
Serendipity 'serendipity_admin_image_selector.php' Cross Site Scripting Vulnerability
2013-08-20
http://www.securityfocus.com/bid/61138
phpVID Multiple Cross Site Scripting and SQL Injection Vulnerabilities
2013-08-20
http://www.securityfocus.com/bid/61734
ISC BIND 9 DNS RDATA Handling CVE-2013-4854 Remote Denial of Service Vulnerability
2013-08-20
http://www.securityfocus.com/bid/61479
Oracle Java SE CVE-2013-2425 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/59191
Oracle Java SE CVE-2013-2445 Remote Security Vulnerability
2013-08-19
http://www.securityfocus.com/bid/60639
Oracle Java SE CVE-2013-2449 Remote Security Vulnerability
2013-08-19
http://www.securityfocus.com/bid/60622
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0769 Memory Corruption Vulnerability
2013-08-19
http://www.securityfocus.com/bid/57203
Oracle Java SE CVE-2013-0442 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/57687
Oracle Java SE CVE-2013-0441 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/57692
Oracle Java SE CVE-2013-0440 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/57712
Oracle Java SE CVE-2013-0434 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/57730
Oracle Java SE CVE-2013-0432 Java Runtime Environment Remote Security Vulnerability
2013-08-19
http://www.securityfocus.com/bid/57727
Oracle Java SE CVE-2013-0429 Remote Java Runtime Environment Remote Security Vulnerability
2013-08-19
http://www.securityfocus.com/bid/57710
Oracle Java SE CVE-2013-0428 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/57713
Oracle Java SE CVE-2013-0426 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/57711
Oracle Java SE CVE-2013-0427 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/57724
Oracle Java SE CVE-2013-0425 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/57709
Oracle Java SE CVE-2013-0433 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/57719
Oracle Java SE CVE-2013-1478 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/57686
Oracle Java SE CVE-2013-1480 Remote Code Execution Vulnerability
2013-08-19
http://www.securityfocus.com/bid/57691
Oracle Java SE CVE-2013-1476 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/57696
Oracle Java SE CVE-2013-0450 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/57703
Oracle Java SE CVE-2013-0443 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/57702
Oracle Java SE CVE-2013-0445 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/57689
Exploit
18.8.2013
Bugtraq
Multiple vulnerabilities on Sitecom N300/N600 devices 2013-08-19
roberto paleari emaze net
[SECURITY] [DSA 2738-1] ruby1.9.1 security update 2013-08-18
Thijs Kinkhorst (thijs debian org)
Defense in depth -- the Microsoft way (part 7): executable files in data directories 2013-08-17
Stefan Kanthak (stefan kanthak nexgo de)
Malware
Phishing
LloydsTSB Bank | 19th August 2013 |
Barclays Personal Banking | 19th August 2013 |
Barclays Personal | 19th August 2013 |
Webmaster | 19th August 2013 |
Vulnerebility
Oracle Java SE CVE-2013-2407 Remote Security Vulnerability
2013-08-19
http://www.securityfocus.com/bid/60653
Oracle Java SE CVE-2013-1563 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/59208
Oracle Java SE CVE-2013-1558 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/59219
Oracle Java SE CVE-2013-1540 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/59149
Oracle Java SE CVE-2013-1488 Remote Code Execution Vulnerability
2013-08-19
http://www.securityfocus.com/bid/58504
Oracle Java SE CVE-2013-2419 Remote Code Execution Vulnerability
2013-08-19
http://www.securityfocus.com/bid/59131
Oracle Java SE CVE-2013-2417 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/59187
Oracle Java SE CVE-2013-2426 Multiple Remote Code Execution Vulnerabilities
2013-08-19
http://www.securityfocus.com/bid/59206
Oracle Java Runtime Environment CVE-2013-2423 Security Bypass Vulnerability
2013-08-19
http://www.securityfocus.com/bid/59162
Oracle Java SE CVE-2013-2422 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/59228
Oracle Java SE CVE-2013-2421 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/59153
Oracle Java SE CVE-2013-2418 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/59145
Oracle Java SE CVE-2013-2467 Local Security Vulnerability
2013-08-19
http://www.securityfocus.com/bid/60649
Oracle Java SE CVE-2013-3744 Remote Security Vulnerability
2013-08-19
http://www.securityfocus.com/bid/60654
Oracle Java SE CVE-2013-0441 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/57692
Oracle Java SE CVE-2013-0440 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/57712
Oracle Java SE CVE-2013-0442 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/57687
Oracle Java SE CVE-2013-0437 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/57681
Oracle Java SE CVE-2013-0438 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/57708
Oracle Java SE CVE-2013-0435 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/57729
Oracle Java SE CVE-2013-0434 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/57730
Oracle Java SE CVE-2013-0432 Java Runtime Environment Remote Security Vulnerability
2013-08-19
http://www.securityfocus.com/bid/57727
Oracle Java SE CVE-2013-0431 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/57726
Oracle Java SE CVE-2013-2431 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/59165
Oracle Java SE CVE-2013-2439 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/59178
Oracle Java SE CVE-2013-2437 Remote Security Vulnerability
2013-08-19
http://www.securityfocus.com/bid/60636
Oracle Java SE CVE-2013-2442 Remote Security Vulnerability
2013-08-19
http://www.securityfocus.com/bid/60643
Oracle Java SE CVE-2013-2469 Memory Corruption Vulnerability
2013-08-19
http://www.securityfocus.com/bid/60658
Oracle Java SE CVE-2013-2463 Remote Code Execution Vulnerability
2013-08-19
http://www.securityfocus.com/bid/60655
Oracle Java SE CVE-2013-2470 Memory Corruption Vulnerability
2013-08-19
http://www.securityfocus.com/bid/60651
Exploit
Mozilla Firefox 3.6 - Integer Overflow Exploit
Mozilla Firefox 3.5.4 - Local Color Map Exploit
PCMAN FTP 2.07 STOR Command - Buffer Overflow Exploit
Cogent DataHub HTTP Server Buffer Overflow
Java storeImageArray() Invalid Array Indexing Vulnerability
IBM 1754 GCM 1.18.0.22011 - Remote Command Execution
VLC Player 2.0.8 (.m3u) - Local Crash PoC
17.8.2013
Bugtraq
Open-Xchange Security Advisory 2013-08-16 2013-08-16
Martin Braun (martin braun open-xchange com)
Update: Linksys EA2700, EA3500, E4200v2, EA4500 Unspecified unauthenticated remote access 2013-08-15
kyle Lovett (krlovett gmail com)
Photo Transfer Upload v1.0 iOS - Multiple Vulnerabilities 2013-08-16
Vulnerability Lab (research vulnerability-lab com)
Copy to WebDAV v1.1 iOS - Multiple Web Vulnerabilities 2013-08-16
Vulnerability Lab (research vulnerability-lab com)
CFP: WorldCIST'14 - World Conference on IST; Best papers published in JCR/ISI Journals 2013-08-14
WorldCIST (aisti-sd aisti eu)
[security bulletin] HPSBMU02915 rev.1 - HP Service Manager, Remote Unauthenticated Access and Elevation of Privilege 2013-08-14
security-alert hp com
Malware
Phishing
Apple | 16th August 2013 |
Barclays Bank Plc | 16th August 2013 |
eBay | 15th August 2013 |
Nationwide | 15th August 2013 |
Vulnerebility
Samba CVE-2013-4124 Local Denial of Service Vulnerability
2013-08-16
http://www.securityfocus.com/bid/61597
Mozilla Firefox/Thunderbird/SeaMonkey MFSA 2013-63 through -75 Multiple Vulnerabilities
2013-08-16
http://www.securityfocus.com/bid/61641
Microsoft Windows CVE-2013-3175 Remote Privilege Escalation Vulnerability
2013-08-16
http://www.securityfocus.com/bid/61673
Linux Kernel 'perf_event.c' Local Privilege Escalation Vulnerability
2013-08-16
http://www.securityfocus.com/bid/61793
Multiple Vendor TCP Sequence Number Approximation Vulnerability
2013-08-16
http://www.securityfocus.com/bid/10183
Linux Kernel CVE-2013-1792 Local Denial of Service Vulnerability
2013-08-16
http://www.securityfocus.com/bid/58368
Apache Tomcat CVE-2013-2067 Session Fixation Vulnerability
2013-08-16
http://www.securityfocus.com/bid/59799
Linux Kernel 'i915 DRM' Driver Integer Overflow Vulnerability
2013-08-16
http://www.securityfocus.com/bid/58427
Linux Kernel CVE-2013-1767 Local Privilege Escalation Vulnerability
2013-08-16
http://www.securityfocus.com/bid/58177
GNU glibc 'regexec.c' Buffer Overflow Vulnerability
2013-08-16
http://www.securityfocus.com/bid/57638
GNU glibc 'getaddrinfo()' Stack Buffer Overflow Vulnerability
2013-08-16
http://www.securityfocus.com/bid/58839
Ruby SSL Client Certificate Validation CVE-2013-4073 Security Bypass Vulnerability
2013-08-16
http://www.securityfocus.com/bid/60843
PHP CVE-2013-4113 Heap Memory Corruption Vulnerability
2013-08-16
http://www.securityfocus.com/bid/61128
phpFox Multiple SQL Injection Vulnerabilities
2013-08-16
http://www.securityfocus.com/bid/61660
Ruby on Rails CVE-2013-1854 Remote Denial of Service Vulnerability
2013-08-16
http://www.securityfocus.com/bid/58549
Ruby on Rails CVE-2013-1857 Cross Site Scripting Vulnerability
2013-08-16
http://www.securityfocus.com/bid/58555
Ruby on Rails 'sanitize_css()' Method CVE-2013-1855 Cross Site Scripting Vulnerability
2013-08-16
http://www.securityfocus.com/bid/58552
Joomla! 'media.php' Arbitrary File Upload Vulnerability
2013-08-16
http://www.securityfocus.com/bid/61582
MiniWeb Directory Traversal and Arbitrary File Upload Vulnerabilities
2013-08-16
http://www.securityfocus.com/bid/58946
WordPress A Forms Plugin HTML Injection and Cross Site Request Forgery Vulnerabilities
2013-08-16
http://www.securityfocus.com/bid/61815
Open-Xchange Server CVE-2013-5035 Information Disclosure Vulnerability
2013-08-16
http://www.securityfocus.com/bid/61814
cPanel Multiple Remote Security Vulnerabilities
2013-08-16
http://www.securityfocus.com/bid/61812
KCFinder 'file' Parameter Arbitrary File Disclosure Vulnerability
2013-08-16
http://www.securityfocus.com/bid/61810
DotNetNuke Open-Redirection and HTML Injection Vulnerabilities
2013-08-16
http://www.securityfocus.com/bid/61809
Photo Transfer Local File Include, Arbitrary File Upload and HTML Injection Vulnerabilities
2013-08-16
http://www.securityfocus.com/bid/61808
Juniper Networks JUNOS Space CVE-2013-5096 Security Bypass Vulnerability
2013-08-16
http://www.securityfocus.com/bid/61794
Apache HTTP Server 'httpOnly' Cookie Information Disclosure Vulnerability
2013-08-15
http://www.securityfocus.com/bid/51706
Apache HTTP Server 'mod_proxy' Reverse Proxy Security Bypass Vulnerability
2013-08-15
http://www.securityfocus.com/bid/50802
Apache HTTP Server 'mod_proxy' Reverse Proxy Information Disclosure Vulnerability
2013-08-15
http://www.securityfocus.com/bid/49957
Multiple Vendor SSL/TLS Renegotiation Denial Of Service Vulnerability
2013-08-15
http://www.securityfocus.com/bid/48626
Exploit
16.8.2013
Bugtraq
Open-Xchange Security Advisory 2013-08-16 2013-08-16
Martin Braun (martin braun open-xchange com)
Update: Linksys EA2700, EA3500, E4200v2, EA4500 Unspecified unauthenticated remote access 2013-08-15
kyle Lovett (krlovett gmail com)
Photo Transfer Upload v1.0 iOS - Multiple Vulnerabilities 2013-08-16
Vulnerability Lab (research vulnerability-lab com)
Copy to WebDAV v1.1 iOS - Multiple Web Vulnerabilities 2013-08-16
Vulnerability Lab (research vulnerability-lab com)
CFP: WorldCIST'14 - World Conference on IST; Best papers published in JCR/ISI Journals 2013-08-14
WorldCIST (aisti-sd aisti eu)
[security bulletin] HPSBMU02915 rev.1 - HP Service Manager, Remote Unauthenticated Access and Elevation of Privilege 2013-08-14
security-alert hp com
Subverting BIND's SRTT Algorithm: Derandomizing NS Selection 2013-08-14
Roee Hay (roeeh il ibm com)
[PSA-2013-0813-1] Oracle Java IntegerInterleavedRaster.verify()Signed Integer Overflow 2013-08-14
bugtraq packetstormsecurity org
Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-13
Chris Meisinger (chris meisinger centro net) (1 replies)
Malware
Phishing
Barclays Bank Plc | 16th August 2013 |
eBay | 15th August 2013 |
Nationwide | 15th August 2013 |
PayPal | 14th August 2013 |
YOUR ACCOUNT ACCESS HAS BEEN | |
Santander Bank Plc | 14th August 2013 |
BT YAHOO | 14th August 2013 |
Barclays Bank Plc | 14th August 2013 |
Barclays Bank Plc | 14th August 2013 |
Barclays Personal | 14th August 2013 |
Vulnerebility
Joomla! 'media.php' Arbitrary File Upload Vulnerability
2013-08-16
http://www.securityfocus.com/bid/61582
MiniWeb Directory Traversal and Arbitrary File Upload Vulnerabilities
2013-08-16
http://www.securityfocus.com/bid/58946
Apache HTTP Server 'httpOnly' Cookie Information Disclosure Vulnerability
2013-08-15
http://www.securityfocus.com/bid/51706
Apache HTTP Server 'mod_proxy' Reverse Proxy Security Bypass Vulnerability
2013-08-15
http://www.securityfocus.com/bid/50802
Apache HTTP Server 'mod_proxy' Reverse Proxy Information Disclosure Vulnerability
2013-08-15
http://www.securityfocus.com/bid/49957
Multiple Vendor SSL/TLS Renegotiation Denial Of Service Vulnerability
2013-08-15
http://www.securityfocus.com/bid/48626
IBM QRadar Security Information and Event Manager Remote Command Injection Vulnerability
2013-08-15
http://www.securityfocus.com/bid/60284
Chasys Draw IES CVE-2013-3928 Multiple Remote Buffer Overflow Vulnerabilities
2013-08-15
http://www.securityfocus.com/bid/61463
Ultra Mini HTTPD 'GET' Request Stack-Based Buffer Overflow Vulnerability
2013-08-15
http://www.securityfocus.com/bid/61130
IntraSrv Buffer Overflow Vulnerability
2013-08-15
http://www.securityfocus.com/bid/60229
Apache HTTP Server Terminal Escape Sequence in Logs Command Injection Vulnerability
2013-08-15
http://www.securityfocus.com/bid/59826
Apache HTTP Server CVE-2013-1896 Remote Denial of Service Vulnerability
2013-08-15
http://www.securityfocus.com/bid/61129
PHP SSL Certificate Validation CVE-2013-4248 Security Bypass Vulnerability
2013-08-15
http://www.securityfocus.com/bid/61776
ModSecurity POST Parameters Security Bypass Vulnerability
2013-08-15
http://www.securityfocus.com/bid/56096
ModSecurity XML External Entity Information Disclosure Vulnerability
2013-08-15
http://www.securityfocus.com/bid/58810
ModSecurity CVE-2013-2765 NULL Pointer Dereference Remote Denial of Service Vulnerability
2013-08-15
http://www.securityfocus.com/bid/60182
ModSecurity Quote Parsing Security Bypass Vulnerability
2013-08-15
http://www.securityfocus.com/bid/54156
SPICE CVE-2013-4130 Multiple Denial of Service Vulnerabilities
2013-08-15
http://www.securityfocus.com/bid/61192
libgcrypt RSA Secret Keys Information Disclosure Vulnerability
2013-08-15
http://www.securityfocus.com/bid/61464
RETIRED: Microsoft August 2013 Advance Notification Multiple Vulnerabilities
2013-08-15
http://www.securityfocus.com/bid/61686
Google Chrome CVE-2013-2882 Remote Code Execution Vulnerability
2013-08-15
http://www.securityfocus.com/bid/61548
OpenStack python-keystoneclient CVE-2013-2167 Security Bypass Vulnerability
2013-08-15
http://www.securityfocus.com/bid/60680
OpenStack python-keystoneclient CVE-2013-2166 Security Bypass Vulnerability
2013-08-15
http://www.securityfocus.com/bid/60684
OpenStack Keystone and python-keystoneclient PKI Tokens Validation Security Bypass Vulnerability
2013-08-15
http://www.securityfocus.com/bid/60193
RETIRED: Dovecot 'LIST' Command Denial of Service Vulnerability
2013-08-15
http://www.securityfocus.com/bid/61763
ANGLE Multiple Integer Overflow Vulnerabilities
2013-08-15
http://www.securityfocus.com/bid/61163
ACal 'view' Parameter Local File Include Vulnerability
2013-08-15
http://www.securityfocus.com/bid/61801
Pligg CMS Cross Site Request Forgery Vulnerability
2013-08-15
http://www.securityfocus.com/bid/61799
Alibaba Clone 'id' Parameter SQL Injection Vulnerability
2013-08-15
http://www.securityfocus.com/bid/61798
Kingsoft Writer CVE-2013-3934 Stack Buffer Overflow Vulnerability
2013-08-15
http://www.securityfocus.com/bid/61796
Exploit
MiniWeb (Build 300) Arbitrary File Upload
Ultra Mini HTTPD Stack Buffer Overflow
Joomla Media Manager File Upload Vulnerability
Oracle Java IntegerInterleavedRaster.verify() Signed Integer Overflow
Chasys Draw IES Buffer Overflow
KCFinder 2.51 - Local File Disclosure
Mac's CMS 1.1.4 - Multiple Vulnerabilities
Pligg CMS 2.0.0rc2 - CSRF File Creation Vulnerability
Spitfire CMS 1.1.4 - CSRF Vulnerability
DotNetNuke DNNArticle Module 10.0 - SQL Injection Vulnerability
w-CMS 2.0.1 - Remote Code Execution Vulnerability
ACal 2.2.6 (example.php, view param) - Local File Inclusion Vulneberality
Alibaba Clone Tritanium Version (news_desc.html) - SQL Injection Vulnerability
15.8.2013
Bugtraq
Subverting BIND's SRTT Algorithm: Derandomizing NS Selection 2013-08-14
Roee Hay (roeeh il ibm com)
[PSA-2013-0813-1] Oracle Java IntegerInterleavedRaster.verify()Signed Integer Overflow 2013-08-14
bugtraq packetstormsecurity org
Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-13
Chris Meisinger (chris meisinger centro net) (1 replies)
Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-13
Jorge Dorantes (jdorantes nordicnaturals com)
[ MDVSA-2013:213 ] xymon 2013-08-13
security mandriva com
[ MDVSA-2013:212 ] otrs 2013-08-13
security mandriva com
Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-12
Reindl Harald (h reindl thelounge net) (1 replies)
Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-13
Stefan Kanthak (stefan kanthak nexgo de) (1 replies)
Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-13
Reindl Harald (h reindl thelounge net)
Struts2 Prefixed Parameters Open Redirect Vulnerability 2013-08-13
$B8!::8!::(B (mbsdtest01 gmail com)
Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-12
coderaptor (coderaptor gmail com) (2 replies)
Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-13
Matthew Caron (Matt Caron redlion net)
Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-13
Reindl Harald (h reindl thelounge net) (3 replies)
Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-13
Mike Ely (me taupehat com)
Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-13
James Birk (jamesbirk gmail com)
Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-13
terry white (twhite aniota com)
Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-12
coderaptor (coderaptor gmail com) (1 replies)
Malware
Phishing
PayPal | 14th August 2013 |
YOUR ACCOUNT ACCESS HAS BEEN | |
Santander Bank Plc | 14th August 2013 |
BT YAHOO | 14th August 2013 |
Barclays Bank Plc | 14th August 2013 |
Barclays Bank Plc | 14th August 2013 |
Barclays Personal | 14th August 2013 |
Vulnerebility
ANGLE Multiple Integer Overflow Vulnerabilities
2013-08-15
http://www.securityfocus.com/bid/61163
HP LoadRunner ActiveX Control CVE-2013-4801 Remote Code Execution Vulnerability
2013-08-14
http://www.securityfocus.com/bid/61445
HP LoadRunner CVE-2013-4797 Remote Code Execution Vulnerability
2013-08-14
http://www.securityfocus.com/bid/61444
HP LoadRunner CVE-2013-4798 Remote Code Execution Vulnerability
2013-08-14
http://www.securityfocus.com/bid/61443
libimobiledevice 'userpref.c' Insecure Temporary File Creation Vulnerability
2013-08-14
http://www.securityfocus.com/bid/60249
HP LoadRunner CVE-2013-4799 Remote Buffer Overflow Vulnerability
2013-08-14
http://www.securityfocus.com/bid/61442
SPICE CVE-2013-4130 Multiple Denial of Service Vulnerabilities
2013-08-14
http://www.securityfocus.com/bid/61192
ISC BIND 9 DNS RDATA Handling CVE-2013-4854 Remote Denial of Service Vulnerability
2013-08-14
http://www.securityfocus.com/bid/61479
HP System Management Homepage CVE-2013-2362 Unspecified Local Denial of Service Vulnerability
2013-08-14
http://www.securityfocus.com/bid/61337
HP LoadRunner CVE-2013-2368 Unspecified Denial of Service Vulnerability
2013-08-14
http://www.securityfocus.com/bid/61436
HP Network Node Manager I CVE-2013-2351 Unspecified Unauthorized Access Vulnerability
2013-08-14
http://www.securityfocus.com/bid/61132
HP LoadRunner CVE-2013-2369 Remote Code Execution Vulnerability
2013-08-14
http://www.securityfocus.com/bid/61437
Dovecot 'LIST' Command Denial of Service Vulnerability
2013-08-14
http://www.securityfocus.com/bid/61763
HP Application Lifecycle Management Quality Center Multiple Cross Site Scripting Vulnerabilities
2013-08-14
http://www.securityfocus.com/bid/61450
Microsoft Internet Explorer CVE-2013-3194 Use After Free Memory Memory Corruption Vulnerability
2013-08-14
http://www.securityfocus.com/bid/61679
Oracle Database Server CVE-2013-3751 Stack Overflow Remote Code Execution Vulnerability
2013-08-14
http://www.securityfocus.com/bid/61206
Oracle Java SE CVE-2013-2465 Memory Corruption Vulnerability
2013-08-14
http://www.securityfocus.com/bid/60657
Microsoft Internet Explorer CVE-2013-3184 Memory Corruption Vulnerability
2013-08-14
http://www.securityfocus.com/bid/61668
Oracle Endeca Server CVE-2013-3763 Remote Code Execution Vulnerability
2013-08-14
http://www.securityfocus.com/bid/61217
strongSwan 'is_asn1()' Function Denial of Service Vulnerability
2013-08-14
http://www.securityfocus.com/bid/61564
Oracle Endeca Server CVE-2013-3764 Remote Code Execution Vulnerability
2013-08-14
http://www.securityfocus.com/bid/61224
Microsoft Internet Explorer CVE-2013-3199 Use After Free Memory Corruption Vulnerability
2013-08-14
http://www.securityfocus.com/bid/61680
Microsoft Internet Explorer CVE-2013-3193 Use After Free Memory Corruption Vulnerability
2013-08-14
http://www.securityfocus.com/bid/61678
OTRS CVE-2013-4088 Remote Security Bypass Vulnerability
2013-08-14
http://www.securityfocus.com/bid/60688
Multiple OTRS Products CVE-2013-4718 Unspecified HTML Injection Vulnerability
2013-08-14
http://www.securityfocus.com/bid/61036
OTRS ITSM/FAQ Module CVE-2013-2637 Multiple HTML Injection Vulnerabilities
2013-08-14
http://www.securityfocus.com/bid/58930
OTRS and OTRS ITSM CVE-2013-4717 Unspecified SQL Injection Vulnerabilitiy
2013-08-14
http://www.securityfocus.com/bid/61037
Multiple OTRS Products CVE-2013-2625 Access Bypass Vulnerability
2013-08-14
http://www.securityfocus.com/bid/58936
Multiple OTRS Products CVE-2013-3551 Information Disclosure Vulnerability
2013-08-14
http://www.securityfocus.com/bid/60117
Novell iPrint Client CVE-2012-0411 Remote Code Execution Vulnerability
2013-08-14
http://www.securityfocus.com/bid/57037
Exploit
14.8.2013
Bugtraq
[PSA-2013-0813-1] Oracle Java IntegerInterleavedRaster.verify()Signed Integer Overflow 2013-08-14
bugtraq packetstormsecurity org
Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-13
Chris Meisinger (chris meisinger centro net) (1 replies)
Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-13
Jorge Dorantes (jdorantes nordicnaturals com)
[ MDVSA-2013:213 ] xymon 2013-08-13
security mandriva com
[ MDVSA-2013:212 ] otrs 2013-08-13
security mandriva com
Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-12
Reindl Harald (h reindl thelounge net) (1 replies)
Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-13
Stefan Kanthak (stefan kanthak nexgo de) (1 replies)
Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-13
Reindl Harald (h reindl thelounge net)
Struts2 Prefixed Parameters Open Redirect Vulnerability 2013-08-13
$B8!::8!::(B (mbsdtest01 gmail com)
Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-12
coderaptor (coderaptor gmail com) (2 replies)
Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-13
Matthew Caron (Matt Caron redlion net)
Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-13
Reindl Harald (h reindl thelounge net) (3 replies)
Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-13
Mike Ely (me taupehat com)
Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-13
James Birk (jamesbirk gmail com)
Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-13
terry white (twhite aniota com)
Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-12
coderaptor (coderaptor gmail com) (1 replies)
Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-12
Reindl Harald (h reindl thelounge net)
Struts2 Prefixed Parameters OGNL Injection Vulnerability 2013-08-13
$B8!::8!::(B (mbsdtest01 gmail com)
CakePHP AssetDispatcher Local File Inclusion Vulnerability 2013-08-13
$B8!::8!::(B (mbsdtest01 gmail com)
Malware
Phishing
Wells Fargo Online | 13th August 2013 |
Halifax Online | 13th August 2013 |
Barclays Personal | 13th August 2013 |
Vulnerebility
Mozilla Firefox/Thunderbird/SeaMonkey MFSA 2013-63 through -75 Multiple Vulnerabilities
2013-08-14
http://www.securityfocus.com/bid/61641
TYPO3 Static Methods since 2007 Extension Unspecified Cross Site Scripting Vulnerability
2013-08-14
http://www.securityfocus.com/bid/57288
Anchor CMS 'name' Field HTML Injection Vulnerability
2013-08-14
http://www.securityfocus.com/bid/61376
Advantech WebAccess HMI/SCADA CVE-2013-2299 Cross Site Scripting Vulnerability
2013-08-14
http://www.securityfocus.com/bid/57227
cgit 'url' Parameter Directory Traversal Vulnerability
2013-08-14
http://www.securityfocus.com/bid/60164
Apache HTTP Server CVE-2013-1896 Remote Denial of Service Vulnerability
2013-08-14
http://www.securityfocus.com/bid/61129
Oracle Outside In Technology CVE-2013-3781 Local Security Vulnerability
2013-08-13
http://www.securityfocus.com/bid/61232
Oracle Fusion Middleware CVE-2013-2393 Local Security Vulnerability
2013-08-13
http://www.securityfocus.com/bid/59129
Oracle Outside In Technology CVE-2013-3776 Local Security Vulnerability
2013-08-13
http://www.securityfocus.com/bid/61234
Microsoft Windows CVE-2013-2556 ASLR Security Bypass Vulnerability
2013-08-13
http://www.securityfocus.com/bid/58566
Apache Axis2 'engagingglobally' Cross-Site Scripting Vulnerability
2013-08-13
http://www.securityfocus.com/bid/40327
SAP BusinessObjects 'Axis2' Component Default Password Security Bypass Vulnerability
2013-08-13
http://www.securityfocus.com/bid/44055
MinaliC Remote Buffer Overflow Vulnerability
2013-08-13
http://www.securityfocus.com/bid/59056
Apache HTTP Server Terminal Escape Sequence in Logs Command Injection Vulnerability
2013-08-13
http://www.securityfocus.com/bid/59826
Xymon Remote Arbitrary File Deletion Vulnerability
2013-08-13
http://www.securityfocus.com/bid/61466
OTRS and OTRS ITSM CVE-2013-4717 Unspecified SQL Injection Vulnerabilitiy
2013-08-13
http://www.securityfocus.com/bid/61037
Review Board CVE-2013-2209 HTML Injection Vulnerability
2013-08-13
http://www.securityfocus.com/bid/60743
Squash Multiple Arbitrary Code Execution Vulnerabilities
2013-08-13
http://www.securityfocus.com/bid/61661
Red Hat Enterprise Virtualization Hypervisor CVE-2013-0167 Denial of Service Vulnerability
2013-08-13
http://www.securityfocus.com/bid/60456
TRIDIUM NiagaraAX CVE-2012-4027 Directory Traversal Vulnerability
2013-08-13
http://www.securityfocus.com/bid/54454
HP LeftHand Virtual SAN Appliance CVE-2013-2343 Remote Arbitrary Code Execution Vulnerability
2013-08-13
http://www.securityfocus.com/bid/60884
Open-FTPD Multiple Command Authentication Bypass Vulnerabilities
2013-08-13
http://www.securityfocus.com/bid/41479
Niagara Framework Session Hijacking Vulnerability
2013-08-13
http://www.securityfocus.com/bid/55042
HMS Testimonials Multiple Cross Site Scripting and Cross Site Request Forgery Vulnerabilities
2013-08-13
http://www.securityfocus.com/bid/61712
OSIsoft PI Interface for IEEE C37.118 Invalid Memory Denial of Service Vulnerability
2013-08-13
http://www.securityfocus.com/bid/61767
OSIsoft PI Interface for IEEE C37.118 CVE-2013-2800 Memory Corruption Vulnerability
2013-08-13
http://www.securityfocus.com/bid/61766
Dovecot 'LIST' Command Denial of Service Vulnerability
2013-08-13
http://www.securityfocus.com/bid/61763
IBM InfoSphere Information Server CVE-2013-0585 Multiple Cross Site Scripting Vulnerabilities
2013-08-13
http://www.securityfocus.com/bid/61756
Review Board CVE-2013-4795 HTML Injection Vulnerability
2013-08-13
http://www.securityfocus.com/bid/61750
CakePHP AssetDispatcher Class Local File Include Vulnerability
2013-08-13
http://www.securityfocus.com/bid/61746
Exploit
13.8.2013
Bugtraq
Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-12
coderaptor (coderaptor gmail com)
Struts2 Prefixed Parameters OGNL Injection Vulnerability 2013-08-13
$B8!::8!::(B (mbsdtest01 gmail com)
CakePHP AssetDispatcher Local File Inclusion Vulnerability 2013-08-13
$B8!::8!::(B (mbsdtest01 gmail com)
Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-12
George Machitidze (giomac gmail com)
[SECURITY] [DSA 2737-1] swift security update 2013-08-12
Thijs Kinkhorst (thijs debian org)
[ MDVSA-2013:211 ] lcms2 2013-08-12
security mandriva com
[PSA-2013-0811-1] Oracle Java storeImageArray() Invalid ArrayIndexing 2013-08-12
bugtraq packetstormsecurity org
[SECURITY] [DSA 2736-1] putty security update 2013-08-11
Salvatore Bonaccorso (carnil debian org)
Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-11
Michal Zalewski (lcamtuf coredump cx) (1 replies)
Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-11
Tobias Kreidl (tobias kreidl nau edu)
Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-10
Tobias Kreidl (tobias kreidl nau edu) (1 replies)
Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-11
Reindl Harald (h reindl thelounge net) (2 replies)
Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-11
Stefan Kanthak (stefan kanthak nexgo de) (1 replies)
Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-11
Reindl Harald (h reindl thelounge net) (1 replies)
Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-11
Stefan Kanthak (stefan kanthak nexgo de) (1 replies)
Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-11
Reindl Harald (h reindl thelounge net) (1 replies)
Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-12
Coderaptor (coderaptor gmail com) (3 replies)
Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-12
Jeffrey Walton (noloader gmail com)
Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-12
Reindl Harald (h reindl thelounge net) (2 replies)
Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-12
Brandon M. Graves (bgraves slicer-net com)
Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-12
coderaptor (coderaptor gmail com)
RE: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-12
Peter Gregory (Peter Gregory tommybahama com)
Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-11
Ansgar Wiechers (bugtraq planetcobalt net) (1 replies)
Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-11
Reindl Harald (h reindl thelounge net)
Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-10
Gichuki John Chuksjonia (chuksjonia gmail com) (3 replies)
Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-10
terry white (twhite aniota com)
Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-10
Reindl Harald (h reindl thelounge net)
Malware
Phishing
Eve | 12th August 2013 |
Nationwide Online | 11th August 2013 |
Barclays Personal | 11th August 2013 |
Barclays Bank | 10th August 2013 |
Barclays Personal Banking | 10th August 2013 |
onlinebanking@lloydstsb.co.uk | 10th August 2013 |
Barclays Bank | 9th August 2013 |
PayPal | 9th August 2013 |
Vulnerebility
HP LeftHand Virtual SAN Appliance CVE-2013-2343 Remote Arbitrary Code Execution Vulnerability
2013-08-13
http://www.securityfocus.com/bid/60884
Open-FTPD Multiple Command Authentication Bypass Vulnerabilities
2013-08-13
http://www.securityfocus.com/bid/41479
Niagara Framework Session Hijacking Vulnerability
2013-08-13
http://www.securityfocus.com/bid/55042
HMS Testimonials Multiple Cross Site Scripting and Cross Site Request Forgery Vulnerabilities
2013-08-13
http://www.securityfocus.com/bid/61712
OpenX 'flowplayer-3.1.1.min.js' Backdoor Vulnerability
2013-08-12
http://www.securityfocus.com/bid/61650
OpenStack Swift CVE-2013-4155 Denial of Service Vulnerability
2013-08-12
http://www.securityfocus.com/bid/61690
OpenStack Swift CVE-2013-2161 XML Files Handling Security Bypass Vulnerability
2013-08-12
http://www.securityfocus.com/bid/60543
Cisco Finesse CVE-2013-3455 User Data Information Disclosure Vulnerability
2013-08-12
http://www.securityfocus.com/bid/61707
Cisco Finesse CVE-2013-3457 Information Disclosure Vulnerability
2013-08-12
http://www.securityfocus.com/bid/61706
PHP CVE-2013-4113 Heap Memory Corruption Vulnerability
2013-08-12
http://www.securityfocus.com/bid/61128
PHP Calendar Extension 'SndToJewish()' Remote Denial of Service Vulnerability
2013-08-12
http://www.securityfocus.com/bid/60731
Xen CVE-2013-2195 Pointer Dereference Privilege Escalation Vulnerability
2013-08-12
http://www.securityfocus.com/bid/60701
Xen CVE-2013-2196 Remote Privilege Escalation Vulnerability
2013-08-12
http://www.securityfocus.com/bid/60703
Xen CVE-2013-2194 Remote Privilege Escalation Vulnerability
2013-08-12
http://www.securityfocus.com/bid/60702
Little CMS Multiple Unspecified Null Pointer Dereference Denial of Service Vulnerabilities
2013-08-12
http://www.securityfocus.com/bid/61328
Oracle WebCenter Content CVE-2013-1559 Remote Code Execution Vulnerability
2013-08-12
http://www.securityfocus.com/bid/59122
Microsoft Windows Print Spooler CVE-2012-1851 Remote Code Execution Vulnerability
2013-08-12
http://www.securityfocus.com/bid/54928
Oracle Java SE CVE-2013-2460 Remote Java Runtime Environment Vulnerability
2013-08-12
http://www.securityfocus.com/bid/60635
libmodplug CVE-2013-4233 Integer Overflow Vulnerability
2013-08-12
http://www.securityfocus.com/bid/61713
ISC BIND 9 DNS RDATA Handling CVE-2013-4854 Remote Denial of Service Vulnerability
2013-08-12
http://www.securityfocus.com/bid/61479
Apache Tomcat Hash Collision Denial Of Service Vulnerability
2013-08-12
http://www.securityfocus.com/bid/51200
IBM WebSphere Application Server Administrative Access Security Bypass Vulnerability
2013-08-12
http://www.securityfocus.com/bid/55309
IBM SPSS Data Collection CVE-2013-0464 Cross Site Scripting Vulnerability
2013-08-12
http://www.securityfocus.com/bid/60246
LibTIFF Memory Corruption and Multiple Buffer Overflow Vulnerabilities
2013-08-12
http://www.securityfocus.com/bid/61695
Drupal Authenticated User Page Caching Module Information Disclosure Vulnerability
2013-08-12
http://www.securityfocus.com/bid/61681
Drupal Mozilla Persona Module Cross Site Request Forgery Vulnerability
2013-08-12
http://www.securityfocus.com/bid/61674
Linux Kernel CVE-2013-4205 Local Denial of Service Vulnerability
2013-08-12
http://www.securityfocus.com/bid/61636
Chrony CVE-2012-4503 Remote Denial of Service Vulnerability
2013-08-12
http://www.securityfocus.com/bid/61703
Chrony CVE-2012-4502 Denial of Service Vulnerability
2013-08-12
http://www.securityfocus.com/bid/61700
SPICE CVE-2013-4130 Multiple Denial of Service Vulnerabilities
2013-08-12
http://www.securityfocus.com/bid/61192
Exploit
MinaliC Webserver 2.0.0 - Buffer Overflow (Egghunter)
HP StorageWorks P4000 Virtual SAN Appliance Login Buffer Overflow
Open-FTPD 1.2 Arbitrary File Upload
onehttpd 0.7 - Denial of Service
12.8.2013
Bugtraq
[PSA-2013-0811-1] Oracle Java storeImageArray() Invalid ArrayIndexing 2013-08-12
bugtraq packetstormsecurity org
[SECURITY] [DSA 2736-1] putty security update 2013-08-11
Salvatore Bonaccorso (carnil debian org)
Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-11
Michal Zalewski (lcamtuf coredump cx) (1 replies)
Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-11
Tobias Kreidl (tobias kreidl nau edu)
Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-10
Tobias Kreidl (tobias kreidl nau edu) (1 replies)
Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-11
Reindl Harald (h reindl thelounge net) (2 replies)
Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-11
Stefan Kanthak (stefan kanthak nexgo de) (1 replies)
Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-11
Reindl Harald (h reindl thelounge net)
Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-11
Ansgar Wiechers (bugtraq planetcobalt net) (1 replies)
Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-11
Reindl Harald (h reindl thelounge net)
Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-10
Gichuki John Chuksjonia (chuksjonia gmail com) (3 replies)
Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-10
terry white (twhite aniota com)
Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-10
Reindl Harald (h reindl thelounge net)
Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-10
Jeffrey Walton (noloader gmail com)
Re: Apache suEXEC privilege elevation / information disclosure 2013-08-09
Kingcope (isowarez isowarez isowarez googlemail com) (1 replies)
RE: [Full-disclosure] Apache suEXEC privilege elevation / 2013-08-09
Dico Emil (emil abonet ro)
ReviewBoard Vulnerabilities 2013-08-09
Craig Young (vuln-report secur3 us)
[RCA-201308-01] HMS Testimonials 2.0.10 WP plugin - Multiple vulnerabilities 2013-08-08
roguecoder hush com
OUTDATED, UNSUPPORTED and VULNERABLE 3rd party components installed with Exact Audio Copy 2013-08-08
Stefan Kanthak (stefan kanthak nexgo de)
[security bulletin] HPSBHF02912 rev.1 - HP Networking Products including H3C and 3COM Routers and Switches, OSPF Remote Information Disclosure and Denial of Service 2013-08-08
security-alert hp com
Joomla! redSHOP component v1.2 SQL Injection 2013-08-08
Matias Fontanini (matias fontanini gmail com)
Re: Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-08
Hv5hA5ms discardmail com
[slackware-security] mozilla-thunderbird (SSA:2013-219-02) 2013-08-08
Slackware Security Team (security slackware com)
[slackware-security] mozilla-firefox (SSA:2013-219-01) 2013-08-08
Slackware Security Team (security slackware com)
[slackware-security] seamonkey (SSA:2013-219-03) 2013-08-08
Slackware Security Team (security slackware com)
HP Data Protector Arbitrary Remote Command Execution 2013-08-07
alessandro dipinto artificialstudios org
Two Vulnerabilities in NetworkMiner : DLL Hijacking + Directory Traversal 2013-08-07
Erik Hjelmvik (erik hjelmvik gmail com)
PHPFox v3.6.0 (build3) Multiple SQL Injection vulnerabilities 2013-08-07
Matias Fontanini (matias fontanini gmail com)
Malware
Phishing
Nationwide Online | 11th August 2013 |
Barclays Personal | 11th August 2013 |
Barclays Bank | 10th August 2013 |
Barclays Personal Banking | 10th August 2013 |
onlinebanking@lloydstsb.co.uk | 10th August 2013 |
Barclays Bank | 9th August 2013 |
PayPal | 9th August 2013 |
Vulnerebility
IBM Rational Directory Server CVE-2013-0599 Information Disclosure Vulnerability
2013-08-12
http://www.securityfocus.com/bid/60107
Linux Kernel CVE-2013-4220 Multiple Local Denial of Service Vulnerabilities
2013-08-09
http://www.securityfocus.com/bid/61698
IBM Java CVE-2013-4002 Unspecified Security Vulnerability
2013-08-09
http://www.securityfocus.com/bid/61310
Cacti Command Injection and SQL Injection Vulnerabilities
2013-08-09
http://www.securityfocus.com/bid/61657
D-Link DIR-600 and DIR-300 Multiple Security Vulnerabilities
2013-08-09
http://www.securityfocus.com/bid/57734
ISC BIND 9 DNS RDATA Handling CVE-2013-4854 Remote Denial of Service Vulnerability
2013-08-09
http://www.securityfocus.com/bid/61479
Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0791 Out of Bounds Memory Corruption Vulnerability
2013-08-09
http://www.securityfocus.com/bid/58826
Mozilla Network Security Services CVE-2013-1620 Information Disclosure Vulnerability
2013-08-09
http://www.securityfocus.com/bid/57777
Mozilla Firefox/Thunderbird/SeaMonkey MFSA 2013-63 through -75 Multiple Vulnerabilities
2013-08-09
http://www.securityfocus.com/bid/61641
PuTTY DSA Signature CVE-2013-4207 Remote Buffer Overflow Vulnerability
2013-08-09
http://www.securityfocus.com/bid/61649
PuTTY 'modmul()' Function Buffer Underrun Vulnerability
2013-08-09
http://www.securityfocus.com/bid/61645
PuTTY 'getstring()' Function Multiple Integer Overflow Vulnerabilities
2013-08-09
http://www.securityfocus.com/bid/61599
PuTTY Private Key 'putty/sshdss.c' Multiple Information Disclosure Vulnerabilities
2013-08-09
http://www.securityfocus.com/bid/61644
HP OpenView Storage Data Protector Multiple Remote Code Execution Vulnerabilities
2013-08-09
http://www.securityfocus.com/bid/46234
Siemens COMOS CVE-2013-4943 Local Privilege Escalation Vulnerability
2013-08-09
http://www.securityfocus.com/bid/61704
D-Link DIR-600 and DIR-300 Multiple Security Vulnerabilities
2013-08-08
http://www.securityfocus.com/bid/59405
Mozilla Firefox/Thunderbird CVE-2013-1690 Remote Code Execution Vulnerability
2013-08-08
http://www.securityfocus.com/bid/60778
Chrony CVE-2012-4503 Remote Denial of Service Vulnerability
2013-08-08
http://www.securityfocus.com/bid/61703
Chrony CVE-2012-4502 Denial Of Service Vulnerability
2013-08-08
http://www.securityfocus.com/bid/61700
Intel wimax-ns Multiple Security Vulnerabilities
2013-08-08
http://www.securityfocus.com/bid/61696
OpenStack Cinder XML Parsing CVE-2013-4202 Multiple Denial of Service Vulnerabilities
2013-08-08
http://www.securityfocus.com/bid/61693
OpenStack Nova XML Parsing CVE-2013-4179 Multiple Denial of Service Vulnerabilities
2013-08-08
http://www.securityfocus.com/bid/61692
Multiple HP Products CVE-2013-4806 Information Disclosure and Denial of Service Vulnerabilities
2013-08-08
http://www.securityfocus.com/bid/61691
MLM Auction 'gallery.php' Script SQL Injection Vulnerability
2013-08-08
http://www.securityfocus.com/bid/61687
Microsoft August 2013 Advance Notification Multiple Vulnerabilities
2013-08-08
http://www.securityfocus.com/bid/61686
Atlassian Confluence '/doconfigurerssfeed.action' Multiple Cross Site Scripting Vulnerabilities
2013-08-07
http://www.securityfocus.com/bid/61648
Atlassian JIRA 'name' Parameter Cross Site Scripting Vulnerabiliy
2013-08-07
http://www.securityfocus.com/bid/61647
Multiple Cisco Products CVE-2013-0149 Remote Security Bypass Vulnerability
2013-08-07
http://www.securityfocus.com/bid/61566
National Instruments Multiple ActiveX Controls CWUI Remote Code Execution Vulnerability
2013-08-07
http://www.securityfocus.com/bid/60493
Oracle Java SE CVE-2013-2466 Remote Security Vulnerability
2013-08-07
http://www.securityfocus.com/bid/60624
Exploit
D-Link Devices Unauthenticated Remote Command Execution
Oracle Java storeImageArray() Invalid Array Indexing
Ruby on Rails Known Secret Session Cookie Remote Code Execution
OpenX Backdoor PHP Code Execution
Tribq CMS 5.2.7 - Adding/Editing New Administrator Account CSRF
Open Real Estate CMS 1.5.1 - Multiple Vulnerabilities
MLMAuction Script (gallery.php, id param) - SQL Injection
phpVID 1.2.3 - Multiple Vulnerabilities
Gnew 2013.1 - Multiple Vulnerabilities
Integrated CMS - SQL Injection
Wordpress HMS Testimonials Plugin 2.0.10 - Multiple Vulnerabilities
Joomla redSHOP Component 1.2 - SQL Injection
Firefox onreadystatechange Event DocumentViewerImpl Use After Free
Apache suEXEC Privilege Elevation / Information Disclosure
HP Data Protector Arbitrary Remote Command Execution
Agnitum Outpost Security Suite 8.1 - Privilege Escalation
Windows RT ARM Bind Shell (Port 4444)
26.7.2013
Bugtraq
[security bulletin] HPSBGN02906 rev.1 - HP Application Lifecycle Management Quality Center (ALM), Remote Cross Site Scripting (XSS) 2013-07-24
security-alert hp com
[security bulletin] HPSBGN02905 rev.1 - HP LoadRunner, Remote Code Execution and Denial of Service (DoS) 2013-07-24
security-alert hp com
iPic Sharp v1.2.1 Wifi iOS - Persistent Foldername Web Vulnerability 2013-07-24
Vulnerability Lab (research vulnerability-lab com)
Basic Forum by JM LLC - Multiple Vulnerabilities 2013-07-24
Sp3ctrecore (sp3ctrecore gmail com)
Cisco Security Advisory: Multiple Vulnerabilities in the Cisco Video Surveillance Manager 2013-07-24
Cisco Systems Product Security Incident Response Team (psirt cisco com)
Easy Blog by JM LLC - Multiple Vulnerabilities 2013-07-24
Sp3ctrecore (sp3ctrecore gmail com)
Cross-Site Scripting (XSS) in Duplicator WordPress Plugin 2013-07-24
advisory htbridge com
Cross-Site Scripting (XSS) in Magnolia CMS 2013-07-24
advisory htbridge com
Re: [Full-disclosure] nginx exploit documentation, about a generic way to exploit Linux targets 2013-07-24
Albert Puigsech Galicia (albert puigsech com)
[ MDVSA-2013:198 ] libxml2 2013-07-24
security mandriva com
Malware
Phishing
Western Union | 25th July 2013 |
Santander Bank | 24th July 2013 |
Email Support | 24th July 2013 |
Vulnerebility
Symantec Web Gateway CVE-2013-1616 Remote Command Injection Vulnerability
2013-07-26
http://www.securityfocus.com/bid/61106
Symantec Web Gateway CVE-2013-1617 SQL Injection Vulnerability
2013-07-26
http://www.securityfocus.com/bid/61101
Oracle Java SE CVE-2013-1500 Local Security Vulnerability
2013-07-26
http://www.securityfocus.com/bid/60627
Oracle Java SE CVE-2013-1571 Frame Injection Vulnerability
2013-07-26
http://www.securityfocus.com/bid/60634
Oracle Java SE CVE-2013-2450 Remote Security Vulnerability
2013-07-26
http://www.securityfocus.com/bid/60638
Oracle Java SE CVE-2013-2412 Remote Security Vulnerability
2013-07-26
http://www.securityfocus.com/bid/60618
Oracle Java SE CVE-2013-2407 Remote Security Vulnerability
2013-07-26
http://www.securityfocus.com/bid/60653
Oracle Java SE CVE-2013-2444 Remote Security Vulnerability
2013-07-26
http://www.securityfocus.com/bid/60633
Oracle Java SE CVE-2013-2446 Remote Security Vulnerability
2013-07-26
http://www.securityfocus.com/bid/60620
Oracle Java SE CVE-2013-2445 Remote Security Vulnerability
2013-07-26
http://www.securityfocus.com/bid/60639
Oracle Java SE CVE-2013-2452 Remote Security Vulnerability
2013-07-26
http://www.securityfocus.com/bid/60617
Oracle Java SE CVE-2013-2455 Remote Code Execution Vulnerability
2013-07-26
http://www.securityfocus.com/bid/60619
Oracle Java SE CVE-2013-2443 Remote Security Vulnerability
2013-07-26
http://www.securityfocus.com/bid/60646
Oracle Java SE CVE-2013-2456 Remote Security Vulnerability
2013-07-26
http://www.securityfocus.com/bid/60641
Oracle Java SE CVE-2013-2453 Remote Security Vulnerability
2013-07-26
http://www.securityfocus.com/bid/60644
Oracle Java SE CVE-2013-2457 Remote Security Vulnerability
2013-07-26
http://www.securityfocus.com/bid/60632
Oracle Java SE CVE-2013-2448 Remote Code Execution Vulnerability
2013-07-26
http://www.securityfocus.com/bid/60640
Oracle Java SE CVE-2013-2471 Buffer Overflow Vulnerability
2013-07-26
http://www.securityfocus.com/bid/60659
Oracle Java SE CVE-2013-2470 Memory Corruption Vulnerability
2013-07-26
http://www.securityfocus.com/bid/60651
Oracle Java SE CVE-2013-2469 Memory Corruption Vulnerability
2013-07-26
http://www.securityfocus.com/bid/60658
Oracle Java SE CVE-2013-2463 Remote Code Execution Vulnerability
2013-07-26
http://www.securityfocus.com/bid/60655
Oracle Java SE CVE-2013-2465 Memory Corruption Vulnerability
2013-07-26
http://www.securityfocus.com/bid/60657
Oracle Java SE CVE-2013-2472 Buffer Overflow Vulnerability
2013-07-26
http://www.securityfocus.com/bid/60656
Oracle Java SE CVE-2013-2459 Remote Security Vulnerability
2013-07-26
http://www.securityfocus.com/bid/60647
Oracle Java SE CVE-2013-2451 Local Security Vulnerability
2013-07-26
http://www.securityfocus.com/bid/60625
Oracle Java SE CVE-2013-2473 Buffer Overflow Vulnerability
2013-07-26
http://www.securityfocus.com/bid/60623
PECL radius 'radius_get_vendor_attr()' Function Remote Denial of Service Vulnerability
2013-07-26
http://www.securityfocus.com/bid/60845
Python 'backports.ssl_match_hostname' Package CVE-2013-2098 Denial of Service Vulnerability
2013-07-26
http://www.securityfocus.com/bid/60197
Python 'ssl.match_hostname()' Function Denial of Service Vulnerability
2013-07-26
http://www.securityfocus.com/bid/59877
Oracle MySQL Server CVE-2013-3783 Remote Security Vulnerability
2013-07-26
http://www.securityfocus.com/bid/61210
Exploit
25.7.2013
Bugtraq
[security bulletin] HPSBGN02906 rev.1 - HP Application Lifecycle Management Quality Center (ALM), Remote Cross Site Scripting (XSS) 2013-07-24
security-alert hp com
[security bulletin] HPSBGN02905 rev.1 - HP LoadRunner, Remote Code Execution and Denial of Service (DoS) 2013-07-24
security-alert hp com
iPic Sharp v1.2.1 Wifi iOS - Persistent Foldername Web Vulnerability 2013-07-24
Vulnerability Lab (research vulnerability-lab com)
Basic Forum by JM LLC - Multiple Vulnerabilities 2013-07-24
Sp3ctrecore (sp3ctrecore gmail com)
Cisco Security Advisory: Multiple Vulnerabilities in the Cisco Video Surveillance Manager 2013-07-24
Cisco Systems Product Security Incident Response Team (psirt cisco com)
Easy Blog by JM LLC - Multiple Vulnerabilities 2013-07-24
Sp3ctrecore (sp3ctrecore gmail com)
Cross-Site Scripting (XSS) in Duplicator WordPress Plugin 2013-07-24
advisory htbridge com
Cross-Site Scripting (XSS) in Magnolia CMS 2013-07-24
advisory htbridge com
Re: [Full-disclosure] nginx exploit documentation, about a generic way to exploit Linux targets 2013-07-24
Albert Puigsech Galicia (albert puigsech com)
[ MDVSA-2013:198 ] libxml2 2013-07-24
security mandriva com
CORE-2013-0613 - FOSCAM IP-Cameras Improper Access Restrictions 2013-07-23
CORE Advisories Team (advisories coresecurity com)
Orbit Downloader versions causing massive SYN flooding. Cyberoam cautions! 2013-07-23
bhadresh k patel cyberoam com
Malware
Phishing
Santander Bank | 24th July 2013 |
Email Support | 24th July 2013 |
Vulnerebility
Cisco Video Surveillance Manager CVE-2013-3430 Remote Authentication Bypass Vulnerability
2013-07-25
http://www.securityfocus.com/bid/61432
Cisco Video Surveillance Manager CVE-2013-3431 Remote Authentication Bypass Vulnerability
2013-07-25
http://www.securityfocus.com/bid/61431
RETIRED: McAfee ePolicy Orchestrator Multiple SQL Injection and Cross Site Scripting Vulnerabilities
2013-07-24
http://www.securityfocus.com/bid/61145
Oracle Java SE CVE-2013-2447 Remote Security Vulnerability
2013-07-24
http://www.securityfocus.com/bid/60629
Oracle Java SE CVE-2013-2458 Remote Security Vulnerability
2013-07-24
http://www.securityfocus.com/bid/60652
Cisco Video Surveillance Manager CVE-2013-3429 Directory Traversal Vulnerability
2013-07-24
http://www.securityfocus.com/bid/61430
McAfee ePolicy Orchestrator Multiple Cross Site Scripting Vulnerabilities
2013-07-24
http://www.securityfocus.com/bid/61422
McAfee ePolicy Orchestrator Multiple SQL Injection Vulnerabilities
2013-07-24
http://www.securityfocus.com/bid/61421
Oracle Java SE CVE-2013-1500 Local Security Vulnerability
2013-07-24
http://www.securityfocus.com/bid/60627
Oracle Java SE CVE-2013-1571 Frame Injection Vulnerability
2013-07-24
http://www.securityfocus.com/bid/60634
Oracle Java SE CVE-2013-2461 Remote Security Vulnerability
2013-07-24
http://www.securityfocus.com/bid/60645
Oracle Java SE CVE-2013-2450 Remote Security Vulnerability
2013-07-24
http://www.securityfocus.com/bid/60638
Oracle Java SE CVE-2013-2407 Remote Security Vulnerability
2013-07-24
http://www.securityfocus.com/bid/60653
Oracle Java SE CVE-2013-2412 Remote Security Vulnerability
2013-07-24
http://www.securityfocus.com/bid/60618
Oracle Java SE CVE-2013-2446 Remote Security Vulnerability
2013-07-24
http://www.securityfocus.com/bid/60620
Oracle Java SE CVE-2013-2445 Remote Security Vulnerability
2013-07-24
http://www.securityfocus.com/bid/60639
Oracle Java SE CVE-2013-2444 Remote Security Vulnerability
2013-07-24
http://www.securityfocus.com/bid/60633
Oracle Java SE CVE-2013-2453 Remote Security Vulnerability
2013-07-24
http://www.securityfocus.com/bid/60644
Oracle Java SE CVE-2013-2452 Remote Security Vulnerability
2013-07-24
http://www.securityfocus.com/bid/60617
Oracle Java SE CVE-2013-2455 Remote Code Execution Vulnerability
2013-07-24
http://www.securityfocus.com/bid/60619
Oracle Java SE CVE-2013-2443 Remote Security Vulnerability
2013-07-24
http://www.securityfocus.com/bid/60646
Oracle Java SE CVE-2013-2456 Remote Security Vulnerability
2013-07-24
http://www.securityfocus.com/bid/60641
Oracle Java SE CVE-2013-3743 Remote Security Vulnerability
2013-07-24
http://www.securityfocus.com/bid/60626
Oracle Java SE CVE-2013-2457 Remote Security Vulnerability
2013-07-24
http://www.securityfocus.com/bid/60632
Oracle Java SE CVE-2013-2448 Remote Code Execution Vulnerability
2013-07-24
http://www.securityfocus.com/bid/60640
Oracle Java SE CVE-2013-2469 Memory Corruption Vulnerability
2013-07-24
http://www.securityfocus.com/bid/60658
Oracle Java SE CVE-2013-2471 Buffer Overflow Vulnerability
2013-07-24
http://www.securityfocus.com/bid/60659
Oracle Java SE CVE-2013-2465 Memory Corruption Vulnerability
2013-07-24
http://www.securityfocus.com/bid/60657
Oracle Java SE CVE-2013-2470 Memory Corruption Vulnerability
2013-07-24
http://www.securityfocus.com/bid/60651
Oracle Java SE CVE-2013-2463 Remote Code Execution Vulnerability
2013-07-24
http://www.securityfocus.com/bid/60655
Exploit
FOSCAM IP-Cameras Improper Access Restrictions
24.7.2013
Bugtraq
CORE-2013-0613 - FOSCAM IP-Cameras Improper Access Restrictions 2013-07-23
CORE Advisories Team (advisories coresecurity com)
Orbit Downloader versions causing massive SYN flooding. Cyberoam cautions! 2013-07-23
bhadresh k patel cyberoam com
[ MDVSA-2013:197 ] mysql 2013-07-23
security mandriva com
CORE-2013-0701 - Artweaver Buffer Overflow Vulnerability 2013-07-22
CORE Advisories Team (advisories coresecurity com)
CORE-2013-0705 - XnView Buffer Overflow Vulnerability 2013-07-22
CORE Advisories Team (advisories coresecurity com)
Re: Samsung TV - DoS vulnerability 2013-07-22
malik itsecgames com
Photo Server 2.0 iOS - Multiple Critical Vulnerabilities 2013-07-22
Vulnerability Lab (research vulnerability-lab com)
Defense in depth -- the Microsoft way (part 4) 2013-07-22
Stefan Kanthak (stefan kanthak nexgo de)
SurgeFtp Server BufferOverflow Vulnerability 2013-07-22
Anil Pazvant (pazwant gmail com)
Malware
Phishing
Lloyds | 23rd July 2013 |
Nationwide | 22nd July 2013 |
Vulnerebility
Ruby SSL Client Certificate Validation CVE-2013-4073 Security Bypass Vulnerability
2013-07-24
http://www.securityfocus.com/bid/60843
QEMU Guest Agent CVE-2013-2231 Local Privilege Escalation Vulnerability
2013-07-24
http://www.securityfocus.com/bid/61388
Oracle Java SE CVE-2013-2456 Remote Security Vulnerability
2013-07-24
http://www.securityfocus.com/bid/60641
Moodle CVE-2013-2246 Security Bypass Vulnerability
2013-07-23
http://www.securityfocus.com/bid/61187
Moodle CVE-2013-2242 Security Bypass Vulnerability
2013-07-23
http://www.securityfocus.com/bid/61178
Moodle CVE-2013-2245 Information Disclosure Vulnerability
2013-07-23
http://www.securityfocus.com/bid/61184
Moodle CVE-2013-2244 Cross Site Scripting Vulnerability
2013-07-23
http://www.securityfocus.com/bid/61181
PHP CVE-2013-4113 Heap Memory Corruption Vulnerability
2013-07-23
http://www.securityfocus.com/bid/61128
Node Packaged Modules Symlink Attack Local Privilege Escalation Vulnerability
2013-07-23
http://www.securityfocus.com/bid/61083
Oracle Java SE CVE-2013-2443 Remote Security Vulnerability
2013-07-23
http://www.securityfocus.com/bid/60646
Oracle Java SE CVE-2013-2453 Remote Security Vulnerability
2013-07-23
http://www.securityfocus.com/bid/60644
Oracle Java SE CVE-2013-2457 Remote Security Vulnerability
2013-07-23
http://www.securityfocus.com/bid/60632
Django User Account Enumeration Information Disclosure Vulnerability
2013-07-23
http://www.securityfocus.com/bid/61385
Oracle Java SE CVE-2013-1500 Local Security Vulnerability
2013-07-23
http://www.securityfocus.com/bid/60627
Novell Client for Windows 'nicm.sys' Local Privilege Escalation Vulnerability
2013-07-23
http://www.securityfocus.com/bid/60203
HP System Management Homepage CVE-2012-5217 Remote Unauthorized Access Vulnerability
2013-07-23
http://www.securityfocus.com/bid/61340
Novell Client 'NWFS.SYS' Local Integer Overflow Vulnerability
2013-07-23
http://www.securityfocus.com/bid/60202
Oracle Java SE CVE-2013-1571 Frame Injection Vulnerability
2013-07-23
http://www.securityfocus.com/bid/60634
Oracle Java SE CVE-2013-2450 Remote Security Vulnerability
2013-07-23
http://www.securityfocus.com/bid/60638
Oracle Java SE CVE-2013-2412 Remote Security Vulnerability
2013-07-23
http://www.securityfocus.com/bid/60618
Oracle Java SE CVE-2013-2407 Remote Security Vulnerability
2013-07-23
http://www.securityfocus.com/bid/60653
Oracle Java SE CVE-2013-2444 Remote Security Vulnerability
2013-07-23
http://www.securityfocus.com/bid/60633
Oracle Java SE CVE-2013-2461 Remote Security Vulnerability
2013-07-23
http://www.securityfocus.com/bid/60645
Oracle Java SE CVE-2013-2445 Remote Security Vulnerability
2013-07-23
http://www.securityfocus.com/bid/60639
Oracle Java SE CVE-2013-2446 Remote Security Vulnerability
2013-07-23
http://www.securityfocus.com/bid/60620
Oracle Java SE CVE-2013-2452 Remote Security Vulnerability
2013-07-23
http://www.securityfocus.com/bid/60617
Oracle Java SE CVE-2013-2455 Remote Code Execution Vulnerability
2013-07-23
http://www.securityfocus.com/bid/60619
Oracle Java SE CVE-2013-2448 Remote Code Execution Vulnerability
2013-07-23
http://www.securityfocus.com/bid/60640
Oracle Java SE CVE-2013-2447 Remote Security Vulnerability
2013-07-23
http://www.securityfocus.com/bid/60629
McAfee ePolicy Orchestrator Multiple SQL Injection and Cross Site Scripting Vulnerabilities
2013-07-23
http://www.securityfocus.com/bid/61145
Exploit
FOSCAM IP-Cameras Improper Access Restrictions
nginx Exploit Documentation About a Generic Way to Exploit Linux Targets
23.7.2013
Bugtraq
CORE-2013-0701 - Artweaver Buffer Overflow Vulnerability 2013-07-22
CORE Advisories Team (advisories coresecurity com)
CORE-2013-0705 - XnView Buffer Overflow Vulnerability 2013-07-22
CORE Advisories Team (advisories coresecurity com)
Re: Samsung TV - DoS vulnerability 2013-07-22
malik itsecgames com
Photo Server 2.0 iOS - Multiple Critical Vulnerabilities 2013-07-22
Vulnerability Lab (research vulnerability-lab com)
Defense in depth -- the Microsoft way (part 4) 2013-07-22
Stefan Kanthak (stefan kanthak nexgo de)
SurgeFtp Server BufferOverflow Vulnerability 2013-07-22
Anil Pazvant (pazwant gmail com)
Juniper Secure Access XSS Vulnerability 2013-07-22
Anil Pazvant (pazwant gmail com)
Dell Kace 1000 SMA 5.4.742 - SQL Injection Vulnerabilities 2013-07-22
Vulnerability Lab (research vulnerability-lab com)
Full Disclosure - WD My Net N600, N750, N900, N900C - Plain Text Disclosure of Admin Credentials 2013-07-22
kyle Lovett (krlovett gmail com)
Barracuda CudaTel 2.6.02.040 - SQL Injection Vulnerability 2013-07-22
Vulnerability Lab (research vulnerability-lab com)
Malware
Phishing
Nationwide | 22nd July 2013 |
Amazon | 22nd July 2013 |
Virgin Media | 21st July 2013 |
Vulnerebility
Corel PDF Fusion CVE-2013-3248 Stack Based Buffer Overflow Vulnerability
2013-07-23
http://www.securityfocus.com/bid/61010
ERDAS ER Viewer 'rf_report_error()' Function Stack Buffer Overflow Vulnerability
2013-07-23
http://www.securityfocus.com/bid/60178
RETIRED: Verizon Wireless Network Extender Multiple Local Privilege Escalation Vulnerabilities
2013-07-23
http://www.securityfocus.com/bid/61169
Adobe Flash Player CVE-2013-3344 Unspecified Heap Buffer Overflow Vulnerability
2013-07-22
http://www.securityfocus.com/bid/61043
Adobe Flash Player CVE-2013-3347 Integer Overflow Vulnerability
2013-07-22
http://www.securityfocus.com/bid/61048
PCMan's FTP Server 'USER' Command Buffer Overflow Vulnerability
2013-07-22
http://www.securityfocus.com/bid/60837
Xen AMD IOMMU CVE-2013-0153 Local Denial of Service Vulnerability
2013-07-22
http://www.securityfocus.com/bid/57745
Oracle Sun Products Suite CVE-2013-0415 Local Solaris Vulnerability
2013-07-22
http://www.securityfocus.com/bid/57403
PHP CVE-2013-4113 Heap Memory Corruption Vulnerability
2013-07-22
http://www.securityfocus.com/bid/61128
Multiple Western Digital My Net Devices Information Disclosure Vulnerability
2013-07-22
http://www.securityfocus.com/bid/61361
YardRadius Multiple Local Format String Vulnerabilities
2013-07-22
http://www.securityfocus.com/bid/61356
Oracle Java SE CVE-2013-2384 Remote Code Execution Vulnerability
2013-07-22
http://www.securityfocus.com/bid/59179
Oracle Java SE CVE-2013-2394 Remote Code Execution Vulnerability
2013-07-22
http://www.securityfocus.com/bid/59172
Oracle Java SE CVE-2012-1719 Remote Java Runtime Environment Vulnerability
2013-07-22
http://www.securityfocus.com/bid/53950
Oracle Java SE CVE-2012-0505 Remote Java Runtime Environment Vulnerability
2013-07-22
http://www.securityfocus.com/bid/52017
Oracle Java SE CVE-2013-2432 Remote Java Runtime Environment Vulnerability
2013-07-22
http://www.securityfocus.com/bid/59154
Cisco IOS GET VPN Encryption Policy CVE-2013-3436 Security Bypass Vulnerability
2013-07-22
http://www.securityfocus.com/bid/61362
Oracle Java SE CVE-2013-1537 Remote Code Execution Vulnerability
2013-07-22
http://www.securityfocus.com/bid/59194
Oracle Java SE CVE-2013-2424 Remote Java Runtime Environment Vulnerability
2013-07-22
http://www.securityfocus.com/bid/59159
Oracle Java SE CVE-2013-2420 Integer Overflow Vulnerability
2013-07-22
http://www.securityfocus.com/bid/59167
Oracle Java SE CVE-2013-0401 Remote Code Execution Vulnerability
2013-07-22
http://www.securityfocus.com/bid/58507
Oracle Java SE CVE-2013-2417 Remote Java Runtime Environment Vulnerability
2013-07-22
http://www.securityfocus.com/bid/59187
Oracle Java SE CVE-2013-2383 Remote Code Execution Vulnerability
2013-07-22
http://www.securityfocus.com/bid/59190
Oracle Java SE CVE-2013-1569 Stack Buffer Overflow Vulnerability
2013-07-22
http://www.securityfocus.com/bid/59166
Oracle Java SE CVE-2012-1718 Remote Java Runtime Environment Vulnerability
2013-07-22
http://www.securityfocus.com/bid/53951
Oracle Java SE CVE-2013-1558 Remote Java Runtime Environment Vulnerability
2013-07-22
http://www.securityfocus.com/bid/59219
Oracle Java SE CVE-2013-1540 Remote Java Runtime Environment Vulnerability
2013-07-22
http://www.securityfocus.com/bid/59149
Oracle Java SE CVE-2012-1717 Remote Java Runtime Environment Vulnerability
2013-07-22
http://www.securityfocus.com/bid/53952
Oracle Java SE CVE-2012-0502 Remote Information Disclosure Vulnerability
2013-07-22
http://www.securityfocus.com/bid/52011
Oracle Java SE CVE-2012-1713 Remote Code Execution Vulnerability
2013-07-22
http://www.securityfocus.com/bid/53946
Exploit
D-Link Devices UPnP SOAP Command Execution
Foreman (Red Hat OpenStack/Satellite) bookmarks/create Code Injection
VMware vCenter Chargeback Manager ImageUploadServlet Arbitrary File Upload
Dell Kace 1000 SMA 5.4.742 - SQL Injection Vulnerabilities
Photo Server 2.0 iOS - Multiple Vulnerabilities
Samsung PS50C7700 TV - Denial of Service
Artweaver 3.1.5 (.AWD) - Buffer Overflow Vulnerability
XnView 2.03 (.PCT) - Buffer Overflow Vulnerability
DirectShow Arbitrary Memory Overwrite Vulnerability (MS13-056)
VbsEdit 5.9.3 (.smi) - Buffer Overflow Vulnerability
22.7.2013
Bugtraq
Barracuda CudaTel 2.6.02.040 - Remote SQL Injection Vulnerability 2013-07-20
Vulnerability Lab (research vulnerability-lab com)
Barracuda LB, SVF, WAF & WEF - Multiple Vulnerabilities 2013-07-20
Vulnerability Lab (research vulnerability-lab com)
Download Lite v4.3 iOS - Persistent File Web Vulnerability 2013-07-19
Vulnerability Lab (research vulnerability-lab com)
Malware
Phishing
Virgin Media | 21st July 2013 |
PayPal | 21st July 2013 |
RHB Group | 19th July 2013 |
Bank of America | 18th July 2013 |
RHB Group | 18th July 2013 |
Vulnerebility
Apache OpenJPA Object Deserialization Arbitrary File Creation or Overwrite Vulnerability
2013-07-22
http://www.securityfocus.com/bid/60534
Oracle Java SE CVE-2013-2462 Remote Security Vulnerability
2013-07-21
http://www.securityfocus.com/bid/60630
Oracle Java SE CVE-2013-1571 Frame Injection Vulnerability
2013-07-20
http://www.securityfocus.com/bid/60634
Oracle Java SE CVE-2013-2447 Remote Security Vulnerability
2013-07-20
http://www.securityfocus.com/bid/60629
Oracle Java SE CVE-2013-3743 Remote Security Vulnerability
2013-07-20
http://www.securityfocus.com/bid/60626
IBM Java CVE-2013-3008 Unspecified Arbitrary Code Execution Vulnerability
2013-07-20
http://www.securityfocus.com/bid/61307
IBM Java CVE-2013-3009 Unspecified Arbitrary Code Execution Vulnerability
2013-07-20
http://www.securityfocus.com/bid/61308
Oracle Java SE CVE-2013-2464 Memory Corruption Vulnerability
2013-07-19
http://www.securityfocus.com/bid/60631
Oracle Java SE CVE-2013-2460 Remote Java Runtime Environment Vulnerability
2013-07-19
http://www.securityfocus.com/bid/60635
Oracle Java SE CVE-2013-2471 Buffer Overflow Vulnerability
2013-07-19
http://www.securityfocus.com/bid/60659
Oracle Java SE CVE-2013-2469 Memory Corruption Vulnerability
2013-07-19
http://www.securityfocus.com/bid/60658
Oracle Java SE CVE-2013-2465 Memory Corruption Vulnerability
2013-07-19
http://www.securityfocus.com/bid/60657
Oracle Java SE CVE-2013-2463 Remote Code Execution Vulnerability
2013-07-19
http://www.securityfocus.com/bid/60655
Oracle Java SE CVE-2013-2470 Memory Corruption Vulnerability
2013-07-19
http://www.securityfocus.com/bid/60651
Oracle Java SE CVE-2013-2458 Remote Security Vulnerability
2013-07-19
http://www.securityfocus.com/bid/60652
Oracle Java SE CVE-2013-2454 Remote Security Vulnerability
2013-07-19
http://www.securityfocus.com/bid/60650
Oracle Java SE CVE-2013-2459 Remote Security Vulnerability
2013-07-19
http://www.securityfocus.com/bid/60647
Oracle Java SE CVE-2013-2456 Remote Security Vulnerability
2013-07-19
http://www.securityfocus.com/bid/60641
Oracle Java SE CVE-2013-2453 Remote Security Vulnerability
2013-07-19
http://www.securityfocus.com/bid/60644
Oracle Java SE CVE-2013-2457 Remote Security Vulnerability
2013-07-19
http://www.securityfocus.com/bid/60632
Oracle Java SE CVE-2013-2446 Remote Security Vulnerability
2013-07-19
http://www.securityfocus.com/bid/60620
Oracle Java SE CVE-2013-2452 Remote Security Vulnerability
2013-07-19
http://www.securityfocus.com/bid/60617
Oracle Java SE CVE-2013-2472 Buffer Overflow Vulnerability
2013-07-19
http://www.securityfocus.com/bid/60656
Oracle Java SE CVE-2013-2407 Remote Security Vulnerability
2013-07-19
http://www.securityfocus.com/bid/60653
Oracle Java SE CVE-2013-2448 Remote Code Execution Vulnerability
2013-07-19
http://www.securityfocus.com/bid/60640
Oracle Java SE CVE-2013-2450 Remote Security Vulnerability
2013-07-19
http://www.securityfocus.com/bid/60638
Oracle Java SE CVE-2013-2444 Remote Security Vulnerability
2013-07-19
http://www.securityfocus.com/bid/60633
Oracle Java SE CVE-2013-2451 Local Security Vulnerability
2013-07-19
http://www.securityfocus.com/bid/60625
Oracle Java SE CVE-2013-2473 Buffer Overflow Vulnerability
2013-07-19
http://www.securityfocus.com/bid/60623
Oracle Java SE CVE-2013-2412 Remote Security Vulnerability
2013-07-19
http://www.securityfocus.com/bid/60618
Exploit
PCMan FTP Server 2.0.7 - Remote Exploit (msf)
Apple Quicktime 7 Invalid Atom Length Buffer Overflow
HP Managed Printing Administration jobAcct Remote Command Execution
Barracuda LB, SVF, WAF & WEF - Multiple Vulnerabilities
Barracuda CudaTel 2.6.02.040 - SQL Injection Vulnerability
MLM (Multi Level Marketing) Script - Multiple Vulnerabilities
Sybase EAServer 6.3.1 - Multiple Vulnerabilities
VbsEdit 5.9.3 (.smi) - Buffer Overflow Vulnerability
Flash JIT – Spraying info leak gadgets
19.7.2013
Bugtraq
[SECURITY] [DSA 2725-1] tomcat6 security update 2013-07-18
Moritz Muehlenhoff (jmm debian org)
Symantec Workspace Virtualization 6.4.1895.0 Local Kernel Mode Privilege Escalation Exploit 2013-07-18
th_decoder 126 com
[SE-2012-01] New Reflection API affected by a known 10+ years old attack 2013-07-18
Security Explorations (contact security-explorations com)
[security bulletin] HPSBMU02900 rev.1 - HP System Management Homepage (SMH) running on Linux and Windows, Multiple Remote and Local Vulnerabilities 2013-07-18
security-alert hp com
[security bulletin] HPSBST02896 rev.2 - HP StoreVirtual Storage, Remote Unauthorized Access 2013-07-18
security-alert hp com
Dell PacketTrap MSP RMM 6.6.x - Multiple Persistent Web Vulnerabilities 2013-07-18
Vulnerability Lab (research vulnerability-lab com)
ePhoto Transfer v1.2.1 iOS - Multiple Web Vulnerabilities 2013-07-17
Vulnerability Lab (research vulnerability-lab com)
Barracuda CudaTel 2.6.02.04 - Multiple Client Side Cross Site Vulnerabilities (Bug Bounty #17) 2013-07-17
Vulnerability Lab (research vulnerability-lab com)
Flux Player v3.1.0 iOS - File Include & Arbitrary File Upload Vulnerability 2013-07-17
Vulnerability Lab (research vulnerability-lab com)
WiFly 1.0 Pro iOS - Multiple Web Vulnerabilities 2013-07-17
Vulnerability Lab (research vulnerability-lab com)
Re: Full Disclosure ASUS Wireless Routers Ten Models - Multiple Vulnerabilities on AiCloud enabled units 2013-07-17
krlovett gmail com
Malware
Phishing
Bank of America | 18th July 2013 |
RHB Group | 18th July 2013 |
Chase | 17th July 2013 |
Nationwide | 17th July 2013 |
Vulnerebility
Google Chrome CVE-2013-2875 Out of Bounds Memory Corruption Vulnerability
2013-07-19
http://www.securityfocus.com/bid/61057
Google Chrome CVE-2013-2876 Security Bypass Vulnerability
2013-07-19
http://www.securityfocus.com/bid/61060
Google Chrome CVE-2013-2880 Multiple Unspecified Security Vulnerabilities
2013-07-19
http://www.securityfocus.com/bid/61061
Google Chrome CVE-2013-2871 Use After Free Remote Code Execution Vulnerability
2013-07-19
http://www.securityfocus.com/bid/61054
Google Chrome CVE-2013-2873 Use After Free Remote Code Execution Vulnerability
2013-07-19
http://www.securityfocus.com/bid/61056
Google Chrome CVE-2013-2878 Out of Bounds Memory Corruption Vulnerability
2013-07-19
http://www.securityfocus.com/bid/61051
Google Chrome CVE-2013-2877 Out of Bounds Denial of Service Vulnerability
2013-07-19
http://www.securityfocus.com/bid/61050
Google Chrome CVE-2013-2868 NPAPI Extension Security Vulnerability
2013-07-19
http://www.securityfocus.com/bid/61055
Google Chrome CVE-2013-2869 Out of Bounds Memory Corruption Vulnerability
2013-07-19
http://www.securityfocus.com/bid/61047
Google Chrome CVE-2013-2870 Use After Free Remote Code Execution Vulnerability
2013-07-19
http://www.securityfocus.com/bid/61052
Google Chrome CVE-2013-2879 Remote Code Execution Vulnerability
2013-07-19
http://www.securityfocus.com/bid/61046
Google Chrome CVE-2013-2867 Security Vulnerability
2013-07-19
http://www.securityfocus.com/bid/61049
Google Chrome CVE-2013-2853 Man in the Middle Security Vulnerability
2013-07-19
http://www.securityfocus.com/bid/61059
HP Managed Printing Administration Multiple Remote Security Vulnerabilities
2013-07-19
http://www.securityfocus.com/bid/51174
Apple QuickTime CVE-2013-1017 Buffer Overflow Vulnerability
2013-07-19
http://www.securityfocus.com/bid/60097
PHP 'apache_request_headers()' Function Buffer Overflow Vulnerability
2013-07-19
http://www.securityfocus.com/bid/53455
HP System Management Homepage (SMH) CVE-2013-2364 Cross Site Scripting Vulnerability
2013-07-18
http://www.securityfocus.com/bid/61341
McAfee Data Loss Prevention Multiple Information Disclosure Vulnerabilities
2013-07-18
http://www.securityfocus.com/bid/61033
SSL/TLS Protocol Initialization Vector Implementation Information Disclosure Vulnerability
2013-07-18
http://www.securityfocus.com/bid/49778
OpenSSL Encoded ASN.1 Data Integer Truncation Memory Corruption Vulnerability
2013-07-18
http://www.securityfocus.com/bid/53158
Apache HTTP Server 'LD_LIBRARY_PATH' Insecure Library Loading Arbitrary Code Execution Vulnerability
2013-07-18
http://www.securityfocus.com/bid/53046
Opera Web Browser Information Disclosure Vulnerability
2013-07-18
http://www.securityfocus.com/bid/49388
PHP 'php-cgi' Information Disclosure Vulnerability
2013-07-18
http://www.securityfocus.com/bid/53388
HP StoreVirtual Products Using LeftHand OS CVE-2013-2352 Remote Unauthorized Access Vulnerability
2013-07-18
http://www.securityfocus.com/bid/61070
Apache Tomcat CVE-2012-3544 Denial of Service Vulnerability
2013-07-18
http://www.securityfocus.com/bid/59797
Apache Tomcat CVE-2013-2067 Session Fixation Vulnerability
2013-07-18
http://www.securityfocus.com/bid/59799
Quagga bgpd Null Pointer Deference Denial Of Service Vulnerability
2013-07-18
http://www.securityfocus.com/bid/42642
Linux Kernel SCTP Local Race Condition Vulnerability
2013-07-18
http://www.securityfocus.com/bid/45661
Quagga bgpd Route-Refresh Message Stack Buffer Overflow Vulnerability
2013-07-18
http://www.securityfocus.com/bid/42635
Asante Voyager I and II Network Cameras Hardcoded Credentials Security Bypass Vulnerability
2013-07-18
http://www.securityfocus.com/bid/61119
Exploit
Symantec Workspace Virtualization 6.4.1895.0 Local Kernel Mode Privilege Escalation
WiFly 1.0 Pro iOS - Multiple Vulnerabilities
Flux Player v3.1.0 iOS - Multiple Vulnerabilities
ePhoto Transfer v1.2.1 iOS - Multiple Vulnerabilities
Xibo 1.2.2 and 1.4.1 (index.php, p param) - Directory Traversal Vulnerability
Dell PacketTrap MSP RMM 6.6.x - Multiple XSS Vulnerabilities
Dell PacketTrap PSA 7.1 - Multiple XSS Vulnerabilities
Windows Movie Maker Version 2.1.4026.0 (.wav) - Crash POC
18.7.2013
Bugtraq
Re: Full Disclosure ASUS Wireless Routers Ten Models - Multiple Vulnerabilities on AiCloud enabled units 2013-07-17
krlovett gmail com
[SECURITY] [DSA 2723-1] php5 security update 2013-07-17
Florian Weimer (fw deneb enyo de)
[security bulletin] HPSBHF02888 rev.2 - HP Network Products including H3C and 3COM Routers and Switches, Remote Information Disclosure and Code Execution 2013-07-17
security-alert hp com
Re: Full Disclosure ASUS Wireless Routers Ten Models - Multiple Vulnerabilities on AiCloud enabled units 2013-07-17
krlovett gmail com
Cisco Security Advisory: Multiple Vulnerabilities in Cisco Intrusion Prevention System Software 2013-07-17
Cisco Systems Product Security Incident Response Team (psirt cisco com)
Cisco Security Advisory: Multiple Vulnerabilities in Cisco Unified Communications Manager 2013-07-17
Cisco Systems Product Security Incident Response Team (psirt cisco com)
ESA-2013-055: EMC Avamar Multiple Vulnerabilities 2013-07-17
Security Alert (Security_Alert emc com)
XSS Vulnerabilities in OpenCms 2013-07-17
advisory htbridge com
[slackware-security] php (SSA:2013-197-01) 2013-07-16
Slackware Security Team (security slackware com)
[security bulletin] HPSBGN02882 rev.1 - HP Database and Middleware Automation (DMA) using SSL, Remote Disclosure of Information 2013-07-16
security-alert hp com
Malware
Phishing
Chase | 17th July 2013 |
Nationwide | 17th July 2013 |
Account NatWest Bank Plc | 16th July 2013 |
Barclays Personal Banking | 16th July 2013 |
Vulnerebility
Apache Struts CVE-2013-2251 Multiple Remote Command Execution Vulnerabilities
2013-07-18
http://www.securityfocus.com/bid/61189
Ruby SSL Client Certificate Validation CVE-2013-4073 Security Bypass Vulnerability
2013-07-18
http://www.securityfocus.com/bid/60843
Oracle Java SE CVE-2013-2465 Memory Corruption Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60657
Oracle Java SE CVE-2013-1500 Local Security Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60627
Cisco Unified Communications Manager CVE-2013-3412 SQL Injection Vulnerability
2013-07-17
http://www.securityfocus.com/bid/61295
PHP CVE-2013-4113 Heap Memory Corruption Vulnerability
2013-07-17
http://www.securityfocus.com/bid/61128
Tinyproxy Header Multiple Denial of Service Vulnerabilities
2013-07-17
http://www.securityfocus.com/bid/55099
Django Denial of Service Vulnerability And Information Disclosure Vulnerabilities
2013-07-17
http://www.securityfocus.com/bid/58061
Django 'HttpRequest.get_host()' Information Disclosure Vulnerability
2013-07-17
http://www.securityfocus.com/bid/56146
Multiple OpenStack Products CVE-2013-1665 XML External Entity Information Disclosure Vulnerability
2013-07-17
http://www.securityfocus.com/bid/58022
QEMU Guest Agent CVE-2013-2007 Insecure File Permissions Vulnerability
2013-07-17
http://www.securityfocus.com/bid/59675
Oracle Java SE CVE-2013-2467 Local Security Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60649
Oracle Java SE CVE-2013-2462 Remote Security Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60630
Oracle Java SE CVE-2013-3744 Remote Security Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60654
Oracle Java SE CVE-2013-2400 Remote Security Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60621
Oracle Java SE CVE-2013-2442 Remote Security Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60643
Oracle Java SE CVE-2013-2468 Remote Security Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60637
Oracle Java SE CVE-2013-2437 Remote Security Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60636
Oracle Java SE CVE-2013-2471 Buffer Overflow Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60659
Oracle Java SE CVE-2013-3743 Remote Security Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60626
Oracle Java SE CVE-2013-2466 Remote Security Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60624
Oracle Java SE CVE-2013-2464 Memory Corruption Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60631
Oracle Java SE CVE-2013-2469 Memory Corruption Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60658
Oracle Java SE CVE-2013-2463 Remote Code Execution Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60655
Oracle Java SE CVE-2013-2458 Remote Security Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60652
Oracle Java SE CVE-2013-2454 Remote Security Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60650
Oracle Java SE CVE-2013-2461 Remote Security Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60645
Oracle Java SE CVE-2013-2470 Memory Corruption Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60651
Oracle Java SE CVE-2013-2459 Remote Security Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60647
Oracle Java SE CVE-2013-2446 Remote Security Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60620
Exploit
Symantec Workspace Virtualization 6.4.1895.0 Local Kernel Mode Privilege Escalation
Windows Movie Maker Version 2.1.4026.0 (.wav) - Crash POC
17.7.2013
Bugtraq
[security bulletin] HPSBGN02882 rev.1 - HP Database and Middleware Automation (DMA) using SSL, Remote Disclosure of Information 2013-07-16
security-alert hp com
[security bulletin] HPSBMU02870 SSRT101012 rev.2 - HP Network Node Manager I (NNMi) for HP-UX, Linux, Solaris, and Windows, Remote Unauthorized Access 2013-07-16
security-alert hp com
Voice Logger astTECS - bypass login & arbitrary file download 2013-07-16
MichaÅ? BÅ?aszczak (blaszczakm gmail com)
[CVE-2013-4763|CVE-2013-4764] Vulnerability in built-in system app of Samsung Galaxy S3/S4 2013-07-16
é??麻 (mazuishenghuo gmail com)
Olive File Manager v1.0.1 iOS - Multiple Vulnerabilities 2013-07-16
Vulnerability Lab (research vulnerability-lab com)
Dell Kace 1000 SMA v5.4.70402 - Persistent Vulnerabilities 2013-07-16
Vulnerability Lab (research vulnerability-lab com)
Barracuda CudaTel 2.6.02.040 - Client Side Cross Site Scripting Vulnerability 2013-07-16
Vulnerability Lab (research vulnerability-lab com)
FTP Sprite v1.2.1 iOS - Persistent Web Vulnerability 2013-07-16
Vulnerability Lab (research vulnerability-lab com)
Nikon CoolPix L Series Fw1.0 - Information Disclosure Issue 2013-07-16
Vulnerability Lab (research vulnerability-lab com)
Re: Multiple vulnerabilities in McAfee ePO 4.6.6 2013-07-15
Harold_Toomey McAfee com
[CVE-2013-2745, CVE-2013-2738, CVE-2013-2739] MiniDLNA v1.0.25 Multiple Vulnerabilities 2013-07-15
Craig Young (vuln-report secur3 us)
Malware
Phishing
Account NatWest Bank Plc | 16th July 2013 |
Barclays Personal Banking | 16th July 2013 |
AOL | 15th July 2013 |
Barclays Personal | 15th July 2013 |
Vulnerebility
Microsoft Windows TrueType Font CVE-2013-3129 Remote Code Execution Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60978
OpenSSL CVE-2013-0166 Remote Denial of Service Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60268
Oracle Java SE CVE-2013-2464 Memory Corruption Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60631
Oracle Java SE CVE-2013-3743 Remote Security Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60626
Oracle Java SE CVE-2013-2469 Memory Corruption Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60658
Oracle Java SE CVE-2013-2471 Buffer Overflow Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60659
Oracle Java SE CVE-2013-2465 Memory Corruption Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60657
Oracle Java SE CVE-2013-2463 Remote Code Execution Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60655
Oracle Java SE CVE-2013-2470 Memory Corruption Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60651
Oracle Java SE CVE-2013-2454 Remote Security Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60650
Oracle Java SE CVE-2013-2456 Remote Security Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60641
Oracle Java SE CVE-2013-2452 Remote Security Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60617
Oracle Java SE CVE-2013-2459 Remote Security Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60647
Oracle Java SE CVE-2013-2443 Remote Security Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60646
Oracle Java SE CVE-2013-2450 Remote Security Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60638
Oracle Java SE CVE-2013-2447 Remote Security Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60629
Oracle Java SE CVE-2013-2455 Remote Code Execution Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60619
Oracle Java SE CVE-2013-2472 Buffer Overflow Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60656
Oracle Java SE CVE-2013-1571 Frame Injection Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60634
Oracle Java SE CVE-2013-2448 Remote Code Execution Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60640
Oracle Java SE CVE-2013-2457 Remote Security Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60632
Oracle Java SE CVE-2013-1500 Local Security Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60627
Oracle Java SE CVE-2013-2444 Remote Security Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60633
MIT Kerberos 5 kadmind CVE-2002-2443 Remote Denial of Service Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60008
Oracle MySQL Server CVE-2013-3793 Remote Security Vulnerability
2013-07-17
http://www.securityfocus.com/bid/61264
Oracle MySQL Server CVE-2013-3802 Remote Security Vulnerability
2013-07-17
http://www.securityfocus.com/bid/61244
Apache Subrequest Handling Information Disclosure Vulnerability
2013-07-16
http://www.securityfocus.com/bid/38580
Apache HTTP Server 2.2.6, 2.0.61 and 1.3.39 'mod_status' Cross-Site Scripting Vulnerability
2013-07-16
http://www.securityfocus.com/bid/27237
Apache mod_imagemap and mod_imap Cross-Site Scripting Vulnerability
2013-07-16
http://www.securityfocus.com/bid/26838
Apache 'mod_isapi' Memory Corruption Vulnerability
2013-07-16
http://www.securityfocus.com/bid/38494
Exploit
FTP Sprite v1.2.1 iOS - Persistent XSS Vulnerability
Olive File Manager 1.0.1 iOS - Multiple Vulnerabilities
Dell Kace 1000 SMA v5.4.70402 - Persistent XSS Vulnerabilities
Saurus CMS 4.7.1 - Multiple Vulnerabilities
rpcbind (CALLIT Procedure) UDP Crash PoC
Light Audio Mixer Version 1.0.12 (.wav) - Crash POC
Kate's Video Toolkit Version 7.0 (.wav) - Crash POC
16.7.2013
Bugtraq
Dell Kace 1000 SMA v5.4.70402 - Persistent Vulnerabilities 2013-07-16
Vulnerability Lab (research vulnerability-lab com)
Barracuda CudaTel 2.6.02.040 - Client Side Cross Site Scripting Vulnerability 2013-07-16
Vulnerability Lab (research vulnerability-lab com)
FTP Sprite v1.2.1 iOS - Persistent Web Vulnerability 2013-07-16
Vulnerability Lab (research vulnerability-lab com)
Nikon CoolPix L Series Fw1.0 - Information Disclosure Issue 2013-07-16
Vulnerability Lab (research vulnerability-lab com)
Re: Multiple vulnerabilities in McAfee ePO 4.6.6 2013-07-15
Harold_Toomey McAfee com
[CVE-2013-2745, CVE-2013-2738, CVE-2013-2739] MiniDLNA v1.0.25 Multiple Vulnerabilities 2013-07-15
Craig Young (vuln-report secur3 us)
Squid-3.3.5 DoS PoC 2013-07-15
king cope (isowarez isowarez isowarez googlemail com)
[security bulletin] HPSBPV02891 rev.1 - HP ProCurve Switches, Remote Unauthorized Information Disclosure 2013-07-15
security-alert hp com
CVE-2013-4788 - Eglibc PTR MANGLE bug 2013-07-15
Hector Marco (hecmargi upv es)
[SECURITY] [DSA 2722-1] openjdk-7 security update 2013-07-15
Moritz Muehlenhoff (jmm debian org)
[CVE-2013-2612] Huawei E587 3G Mobile Hotspot Command Injection 2013-07-15
Frédéric Basse (basse frederic gmail com)
Huawei E587 3G Mobile Hotspot Web UI Cross Site Scripting vulnerability 2013-07-15
Frédéric Basse (basse frederic gmail com)
[ MDVSA-2013:196 ] java-1.6.0-openjdk 2013-07-15
security mandriva com
Malware
Phishing
Barclays Personal Banking | 16th July 2013 |
AOL | 15th July 2013 |
Barclays Personal | 15th July 2013 |
Santander | 15th July 2013 |
Vulnerebility
Mozilla Firefox CVE-2013-1696 Clickjacking Vulnerability
2013-07-15
http://www.securityfocus.com/bid/60788
Mozilla Firefox/Thunderbird CVE-2013-1697 Security Bypass Vulnerability
2013-07-15
http://www.securityfocus.com/bid/60784
Mozilla Firefox/Thunderbird CVE-2013-1694 Remote Code Execution Vulnerability
2013-07-15
http://www.securityfocus.com/bid/60776
Mozilla Firefox CVE-2013-1695 Security Bypass Vulnerability
2013-07-15
http://www.securityfocus.com/bid/60789
Mozilla Firefox and Thunderbird CVE-2013-1692 Cross-Site Request Forgery Vulnerability
2013-07-15
http://www.securityfocus.com/bid/60783
Mozilla Firefox CVE-2013-1688 Remote Code Execution Vulnerability
2013-07-15
http://www.securityfocus.com/bid/60779
Corel PDF Fusion CVE-2013-3248 Stack Based Buffer Overflow Vulnerability
2013-07-15
http://www.securityfocus.com/bid/61010
Python 'backports.ssl_match_hostname' Package CVE-2013-2098 Denial of Service Vulnerability
2013-07-15
http://www.securityfocus.com/bid/60197
Python 'ssl.match_hostname()' Function Denial of Service Vulnerability
2013-07-15
http://www.securityfocus.com/bid/59877
PHP CVE-2013-4113 Heap Memory Corruption Vulnerability
2013-07-15
http://www.securityfocus.com/bid/61128
SWFUpload Multiple Content Spoofing and Cross Site Scripting Vulnerabilities
2013-07-15
http://www.securityfocus.com/bid/58417
Linux Kernel Ceph CVE-2013-1059 Remote Denial of Service Vulnerability
2013-07-15
http://www.securityfocus.com/bid/60922
Nano-10 PLC Modbus Packet Handling Denial of Service Vulnerability
2013-07-15
http://www.securityfocus.com/bid/61024
ansible 'paramiko_ssh.py' Security Bypass Vulnerability
2013-07-15
http://www.securityfocus.com/bid/60869
dbus-glib CVE-2013-0292 Local Privilege Escalation Vulnerability
2013-07-15
http://www.securityfocus.com/bid/57985
Adobe Flash Player CVE-2013-3345 Unspecified Memory Corruption Vulnerability
2013-07-15
http://www.securityfocus.com/bid/61045
Adobe Flash Player CVE-2013-3347 Integer Overflow Vulnerability
2013-07-15
http://www.securityfocus.com/bid/61048
Adobe Flash Player CVE-2013-3344 Unspecified Heap Buffer Overflow Vulnerability
2013-07-15
http://www.securityfocus.com/bid/61043
Linux Kernel '/dev/ptmx' File Local Information Disclosure Vulnerability
2013-07-12
http://www.securityfocus.com/bid/57176
Mediacoder '.m3u' File Buffer Overflow Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60735
HP StoreOnce D2D Backup System CVE-2013-2342 Remote Unauthorized Access Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60819
Multiple TLS And DTLS Implementations CVE-2013-0169 Information Disclosure Vulnerability
2013-07-12
http://www.securityfocus.com/bid/57778
OpenSSL CVE-2013-0166 Remote Denial of Service Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60268
HP Data Protector CVE-2013-2329 Remote Code Execution Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60304
Mesa Out of Bounds CVE-2013-1872 Memory Corruption Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60285
Mozilla Firefox and Thunderbird CVE-2013-1693 Information Disclosure Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60787
Mozilla Firefox CVE-2013-1698 Security Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60790
Mozilla Firefox/Thunderbird CVE-2013-1690 Remote Code Execution Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60778
FreeRDP Multiple Security Vulnerabilities
2013-07-12
http://www.securityfocus.com/bid/61072
Mozilla Firefox CVE-2013-1699 Homograph Domain Spoofing Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60785
Exploit
15.7.2013
Bugtraq
Ruxcon 2013 Final Call For Papers 2013-07-15
cfp ruxcon org au
[CVE-2012-6458] Multiple Persistent XSS in silverstripe-ecommerce 2013-07-14
Craig Young (vuln-report secur3 us)
[waraxe-2013-SA#106] - Multiple Vulnerabilities in Saurus CMS 4.7.1 2013-07-14
come2waraxe yahoo com
Full Disclosure ASUS Wireless Routers Ten Models - Multiple Vulnerabilities on AiCloud enabled units 2013-07-14
kyle Lovett (krlovett gmail com)
Botconf 2013 - Call for short talks - Deadline Aug 31 2013 2013-07-13
Eric Freyssinet (eric freyssinet gmail com)
MiniUPnPd Information Disclosure (CVE-2013-2600) 2013-07-12
cyoung tripwire com (1 replies)
Re: MiniUPnPd Information Disclosure (CVE-2013-2600) 2013-07-12
Jeffrey Walton (noloader gmail com)
[Foreground Security 2013-002]: Corda Path Disclosure and XSS 2013-07-12
Adam Willard (awillard foregroundsecurity com)
[security bulletin] HPSBST02890 rev.3 - HP StoreOnce D2D Backup System, Remote Unauthorized Access, Modification, and Escalation of Privilege 2013-07-12
security-alert hp com
Multiple vulnerabilities in BMC SERVICE DESK EXPRESS (SDE) Version 10.2.1.95 2013-07-12
NCIRC INFOSEC EVAL (infoseceval ncirc nato int)
Multiple vulnerabilities in McAfee ePO 4.6.6 2013-07-12
NCIRC INFOSEC EVAL (infoseceval ncirc nato int)
CVE-2013-3568 - Linksys CSRF + Root Command Injection 2013-07-12
vuln-report secur3 us
CVE-2012-6297 - Command Injection via CSRF on DD-WRT v24-sp2 2013-07-12
cyoung tripwire com
Malware
Phishing
Santander | 15th July 2013 |
Nationwide Building Society | 14th July 2013 |
Vulnerebility
ansible 'paramiko_ssh.py' Security Bypass Vulnerability
2013-07-15
http://www.securityfocus.com/bid/60869
dbus-glib CVE-2013-0292 Local Privilege Escalation Vulnerability
2013-07-15
http://www.securityfocus.com/bid/57985
Adobe Flash Player CVE-2013-3345 Unspecified Memory Corruption Vulnerability
2013-07-15
http://www.securityfocus.com/bid/61045
Adobe Flash Player CVE-2013-3347 Integer Overflow Vulnerability
2013-07-15
http://www.securityfocus.com/bid/61048
Adobe Flash Player CVE-2013-3344 Unspecified Heap Buffer Overflow Vulnerability
2013-07-15
http://www.securityfocus.com/bid/61043
PHP CVE-2013-4113 Heap Memory Corruption Vulnerability
2013-07-15
http://www.securityfocus.com/bid/61128
Linux Kernel '/dev/ptmx' File Local Information Disclosure Vulnerability
2013-07-12
http://www.securityfocus.com/bid/57176
Corel PDF Fusion Insecure Library Loading Code Execution and Stack Buffer Overflow Vulnerabilities
2013-07-12
http://www.securityfocus.com/bid/61010
Mediacoder '.m3u' File Buffer Overflow Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60735
HP StoreOnce D2D Backup System CVE-2013-2342 Remote Unauthorized Access Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60819
Multiple TLS And DTLS Implementations CVE-2013-0169 Information Disclosure Vulnerability
2013-07-12
http://www.securityfocus.com/bid/57778
OpenSSL CVE-2013-0166 Remote Denial of Service Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60268
HP Data Protector CVE-2013-2329 Remote Code Execution Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60304
Mesa Out of Bounds CVE-2013-1872 Memory Corruption Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60285
Mozilla Firefox CVE-2013-1688 Remote Code Execution Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60779
Mozilla Firefox CVE-2013-1695 Security Bypass Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60789
Mozilla Firefox CVE-2013-1696 Clickjacking Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60788
Mozilla Firefox and Thunderbird CVE-2013-1693 Information Disclosure Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60787
Mozilla Firefox/Thunderbird CVE-2013-1697 Security Bypass Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60784
Mozilla Firefox CVE-2013-1698 Security Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60790
Mozilla Firefox/Thunderbird CVE-2013-1694 Remote Code Execution Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60776
Mozilla Firefox and Thunderbird CVE-2013-1692 Cross-Site Request Forgery Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60783
Mozilla Firefox/Thunderbird CVE-2013-1690 Remote Code Execution Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60778
FreeRDP Multiple Security Vulnerabilities
2013-07-12
http://www.securityfocus.com/bid/61072
Mozilla Firefox CVE-2013-1699 Homograph Domain Spoofing Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60785
Cisco Unified Communications Domain Manager Multiple Cross Site Scripting Vulnerabilities
2013-07-12
http://www.securityfocus.com/bid/61100
Cisco TelePresence TC Software CVE-2013-3405 Remote Authentication Bypass Vulnerability
2013-07-12
http://www.securityfocus.com/bid/61113
Linux Kernel 'call_console_drivers()' Local Denial of Service Vulnerability
2013-07-12
http://www.securityfocus.com/bid/58118
Linux Kernel KVM CVE-2013-1798 Denial of Service Vulnerability
2013-07-12
http://www.securityfocus.com/bid/58604
Linux Kernel CVE-2012-6549 Local Information Disclosure Vulnerability
2013-07-12
http://www.securityfocus.com/bid/58993
Exploit
13.7.2013
Bugtraq
MiniUPnPd Information Disclosure (CVE-2013-2600) 2013-07-12
cyoung tripwire com (1 replies)
Re: MiniUPnPd Information Disclosure (CVE-2013-2600) 2013-07-12
Jeffrey Walton (noloader gmail com)
[Foreground Security 2013-002]: Corda Path Disclosure and XSS 2013-07-12
Adam Willard (awillard foregroundsecurity com)
[security bulletin] HPSBST02890 rev.3 - HP StoreOnce D2D Backup System, Remote Unauthorized Access, Modification, and Escalation of Privilege 2013-07-12
security-alert hp com
Multiple vulnerabilities in BMC SERVICE DESK EXPRESS (SDE) Version 10.2.1.95 2013-07-12
NCIRC INFOSEC EVAL (infoseceval ncirc nato int)
Multiple vulnerabilities in McAfee ePO 4.6.6 2013-07-12
NCIRC INFOSEC EVAL (infoseceval ncirc nato int)
CVE-2013-3568 - Linksys CSRF + Root Command Injection 2013-07-12
vuln-report secur3 us
CVE-2012-6297 - Command Injection via CSRF on DD-WRT v24-sp2 2013-07-12
cyoung tripwire com
Windows 7/8 admin account installation password stored in the clear in LSA Secrets 2013-07-11
Dnegel X. (dnegel666 gmail com) (1 replies)
Re: Windows 7/8 admin account installation password stored in the clear in LSA Secrets 2013-07-11
Rob (synja synfulvisions com) (1 replies)
Re: Windows 7/8 admin account installation password stored in the clear in LSA Secrets 2013-07-12
Dnegel X. (dnegel666 gmail com) (1 replies)
Re: Windows 7/8 admin account installation password stored in the clear in LSA Secrets 2013-07-12
Marco Ivaldi (raptor mediaservice net)
Re: [Full-disclosure] XSS and SQL Injection Vulnerabilities in MiniBB 2013-07-11
Henri Salo (henri nerv fi)
Facebook Url Redirection Vuln. 2013-07-11
CANSIN YILDIRIM (canyildirim ku edu tr) (1 replies)
Re: Facebook Url Redirection Vuln. 2013-07-11
Anthony Dubuissez (anthony dubuissez webera fr) (1 replies)
Re: Facebook Url Redirection Vuln. 2013-07-11
Jann Horn jann+libev (at) thejh (dot) net [email concealed] (jann+libev thejh net)
[ MDVSA-2013:193 ] apache 2013-07-11
security mandriva com
[ MDVSA-2013:194 ] kernel 2013-07-11
security mandriva com
Hard-coded accounts on multiple network cameras 2013-07-11
roberto paleari emaze net
Malware
Phishing
Nationwide Building Society | 14th July 2013 |
Daily | 13th July 2013 |
Chase | 13th July 2013 |
Buckeye-Express Support | 12th July 2013 |
Access to your Buckeye Express |
Vulnerebility
Linux Kernel '/dev/ptmx' File Local Information Disclosure Vulnerability
2013-07-12
http://www.securityfocus.com/bid/57176
Corel PDF Fusion Insecure Library Loading Code Execution and Stack Buffer Overflow Vulnerabilities
2013-07-12
http://www.securityfocus.com/bid/61010
Mediacoder '.m3u' File Buffer Overflow Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60735
HP StoreOnce D2D Backup System CVE-2013-2342 Remote Unauthorized Access Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60819
Multiple TLS And DTLS Implementations CVE-2013-0169 Information Disclosure Vulnerability
2013-07-12
http://www.securityfocus.com/bid/57778
OpenSSL CVE-2013-0166 Remote Denial of Service Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60268
HP Data Protector CVE-2013-2329 Remote Code Execution Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60304
Mesa Out of Bounds CVE-2013-1872 Memory Corruption Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60285
Mozilla Firefox CVE-2013-1688 Remote Code Execution Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60779
Mozilla Firefox CVE-2013-1695 Security Bypass Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60789
Mozilla Firefox CVE-2013-1696 Clickjacking Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60788
Mozilla Firefox and Thunderbird CVE-2013-1693 Information Disclosure Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60787
Mozilla Firefox/Thunderbird CVE-2013-1697 Security Bypass Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60784
Mozilla Firefox CVE-2013-1698 Security Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60790
Mozilla Firefox/Thunderbird CVE-2013-1694 Remote Code Execution Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60776
Mozilla Firefox and Thunderbird CVE-2013-1692 Cross-Site Request Forgery Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60783
Mozilla Firefox/Thunderbird CVE-2013-1690 Remote Code Execution Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60778
FreeRDP Multiple Security Vulnerabilities
2013-07-12
http://www.securityfocus.com/bid/61072
Mozilla Firefox CVE-2013-1699 Homograph Domain Spoofing Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60785
Cisco Unified Communications Domain Manager Multiple Cross Site Scripting Vulnerabilities
2013-07-12
http://www.securityfocus.com/bid/61100
Cisco TelePresence TC Software CVE-2013-3405 Remote Authentication Bypass Vulnerability
2013-07-12
http://www.securityfocus.com/bid/61113
Linux Kernel 'call_console_drivers()' Local Denial of Service Vulnerability
2013-07-12
http://www.securityfocus.com/bid/58118
Linux Kernel KVM CVE-2013-1798 Denial of Service Vulnerability
2013-07-12
http://www.securityfocus.com/bid/58604
Linux Kernel CVE-2012-6549 Local Information Disclosure Vulnerability
2013-07-12
http://www.securityfocus.com/bid/58993
Linux Kernel 'MSR' Driver Local Privilege Escalation Vulnerability
2013-07-12
http://www.securityfocus.com/bid/57838
Linux Kernel CVE-2013-0914 Local Information Disclosure Vulnerability
2013-07-12
http://www.securityfocus.com/bid/58426
Linux Kernel CVE-2012-6548 Local Information Disclosure Vulnerability
2013-07-12
http://www.securityfocus.com/bid/58994
Linux Kernel CVE-2013-0311 Denial Of Service Vulnerability
2013-07-12
http://www.securityfocus.com/bid/58053
Linux Kernel KVM CVE-2013-1796 Buffer Overflow Vulnerability
2013-07-12
http://www.securityfocus.com/bid/58607
Linux Kernel CVE-2013-1792 Local Denial of Service Vulnerability
2013-07-12
http://www.securityfocus.com/bid/58368
Exploit
Corel PDF Fusion Stack Buffer Overflow
Wordpress Spicy Blogroll Plugin - File Inclusion Vulnerability
BMC Service Desk Express 10.2.1.95 - Multiple Vulnerabilities
McAfee ePO 4.6.6 - Multiple Vulnerabilities
Tri-PLC Nano-10 r81 - Denial of Service
12.7.2013
Bugtraq
CVE-2012-6297 - Command Injection via CSRF on DD-WRT v24-sp2 2013-07-12
cyoung tripwire com
Windows 7/8 admin account installation password stored in the clear in LSA Secrets 2013-07-11
Dnegel X. (dnegel666 gmail com) (1 replies)
Re: Windows 7/8 admin account installation password stored in the clear in LSA Secrets 2013-07-11
Rob (synja synfulvisions com) (1 replies)
Re: Windows 7/8 admin account installation password stored in the clear in LSA Secrets 2013-07-12
Dnegel X. (dnegel666 gmail com)
Re: [Full-disclosure] XSS and SQL Injection Vulnerabilities in MiniBB 2013-07-11
Henri Salo (henri nerv fi)
Facebook Url Redirection Vuln. 2013-07-11
CANSIN YILDIRIM (canyildirim ku edu tr) (1 replies)
Re: Facebook Url Redirection Vuln. 2013-07-11
Anthony Dubuissez (anthony dubuissez webera fr) (1 replies)
Re: Facebook Url Redirection Vuln. 2013-07-11
Jann Horn jann+libev (at) thejh (dot) net [email concealed] (jann+libev thejh net)
[ MDVSA-2013:193 ] apache 2013-07-11
security mandriva com
[ MDVSA-2013:194 ] kernel 2013-07-11
security mandriva com
Hard-coded accounts on multiple network cameras 2013-07-11
roberto paleari emaze net
[SECURITY] [DSA 2719-1] poppler security update 2013-07-11
Michael Gilbert (mgilbert debian org)
Air Drive Plus v2.4 iOS - Arbitrary File Upload Vulnerability 2013-07-10
Vulnerability Lab (research vulnerability-lab com)
Malware
Phishing
eBay | 10th July 2013 |
New eBay Unpaid Item Message | |
Barclays Personal Banking | 9th July 2013 |
Barclays Personal | 8th July 2013 |
BT Notification | 8th July 2013 |
Vulnerebility
Google Chrome CVE-2013-2877 Out of Bounds Denial of Service Vulnerability
2013-07-11
http://www.securityfocus.com/bid/61050
OpenStack Compute (Nova) CVE-2013-2096 Denial of Service Vulnerability
2013-07-11
http://www.securityfocus.com/bid/59924
strongSwan CVE-2013-2054 DNS TXT Record Buffer Overflow Vulnerability
2013-07-11
http://www.securityfocus.com/bid/59837
Openswan CVE-2013-2053 DNS TXT Record Buffer Overflow Vulnerability
2013-07-11
http://www.securityfocus.com/bid/59838
libtirpc 'svc_getargs()' Function Denial of Service Vulnerability
2013-07-11
http://www.securityfocus.com/bid/59365
Mesa Out of Bounds CVE-2013-1872 Memory Corruption Vulnerability
2013-07-11
http://www.securityfocus.com/bid/60285
Linux Kernel CVE-2013-0914 Local Information Disclosure Vulnerability
2013-07-11
http://www.securityfocus.com/bid/58426
RETIRED: Microsoft July 2013 Advance Notification Multiple Vulnerabilities
2013-07-11
http://www.securityfocus.com/bid/60960
nginx 'ngx_http_parse.c' Stack Buffer Overflow Vulnerability
2013-07-11
http://www.securityfocus.com/bid/59699
Algis Info aiContactSafe Component for Joomla! 'url' Parameter Cross-Site Scripting Vulnerability
2013-07-11
http://www.securityfocus.com/bid/60261
Microsoft Internet Explorer CVE-2013-3163 Memory Corruption Vulnerability
2013-07-11
http://www.securityfocus.com/bid/60975
X.Org libXp CVE-2013-2062 Multiple Remote Code Execution Vulnerabilities
2013-07-11
http://www.securityfocus.com/bid/60131
Ruby SSL Client Certificate Validation CVE-2013-4073 Security Bypass Vulnerability
2013-07-11
http://www.securityfocus.com/bid/60843
Mozilla Firefox and Thunderbird CVE-2013-1686 Use-After-Free Memory Corruption Vulnerability
2013-07-11
http://www.securityfocus.com/bid/60774
Mozilla Firefox/Thunderbird CVE-2013-1683 Multiple Unspecified Memory Corruption Vulnerabilities
2013-07-11
http://www.securityfocus.com/bid/60768
Mozilla Firefox and Thunderbird CVE-2013-1685 Use-After-Free Memory Corruption Vulnerability
2013-07-11
http://www.securityfocus.com/bid/60773
Mozilla Firefox CVE-2013-1688 Remote Code Execution Vulnerability
2013-07-11
http://www.securityfocus.com/bid/60779
Mozilla Firefox/Thunderbird CVE-2013-1682 Multiple Memory Unspecified Corruption Vulnerabilities
2013-07-11
http://www.securityfocus.com/bid/60765
Mozilla Firefox CVE-2013-1698 Security Vulnerability
2013-07-11
http://www.securityfocus.com/bid/60790
Mozilla Firefox and Thunderbird CVE-2013-1684 Use-After-Free Memory Corruption Vulnerability
2013-07-11
http://www.securityfocus.com/bid/60766
Mozilla Firefox CVE-2013-1696 Clickjacking Vulnerability
2013-07-11
http://www.securityfocus.com/bid/60788
Mozilla Firefox and Thunderbird CVE-2013-1693 Information Disclosure Vulnerability
2013-07-11
http://www.securityfocus.com/bid/60787
Mozilla Firefox/Thunderbird CVE-2013-1694 Remote Code Execution Vulnerability
2013-07-11
http://www.securityfocus.com/bid/60776
Mozilla Firefox CVE-2013-1695 Security Bypass Vulnerability
2013-07-11
http://www.securityfocus.com/bid/60789
Mozilla Firefox and Thunderbird CVE-2013-1687 Remote Code Execution Vulnerability
2013-07-11
http://www.securityfocus.com/bid/60777
Mozilla Firefox and Thunderbird CVE-2013-1692 Cross-Site Request Forgery Vulnerability
2013-07-11
http://www.securityfocus.com/bid/60783
Mozilla Firefox/Thunderbird CVE-2013-1690 Remote Code Execution Vulnerability
2013-07-11
http://www.securityfocus.com/bid/60778
Poppler CVE-2013-1790 Memory Corruption Vulnerability
2013-07-11
http://www.securityfocus.com/bid/59366
Poppler CVE-2013-1788 Multiple Memory Corruption Vulnerabilities
2013-07-11
http://www.securityfocus.com/bid/59364
Linux Kernel CVE-2013-3235 Local Information Disclosure Vulnerability
2013-07-10
http://www.securityfocus.com/bid/59393
Exploit
nginx 1.3.9/1.4.0 x86 Brute Force Remote Exploit
Ultra Mini HTTPD 1.21 - Stack Buffer Overflow
Atlassian Confluence 4.3.5 - Multiple Vulnerabilities
27.6.2013
Bugtraq
[ MDVSA-2013:184 ] perl-Dancer 2013-06-27
security mandriva com
[ MDVSA-2013:183 ] java-1.7.0-openjdk 2013-06-27
security mandriva com
[ MDVSA-2013:182 ] mesa 2013-06-27
security mandriva com
[ MDVSA-2013:181 ] mesa 2013-06-27
security mandriva com
[ MDVSA-2013:180 ] curl 2013-06-27
security mandriva com
CVE-2013-2210 2013-06-27
Cantor, Scott (cantor 2 osu edu)
[security bulletin] HPSBUX02886 rev.1 - HP-UX Running HP Secure Shell, Remote Denial of Service (DoS) 2013-06-27
security-alert hp com
[security bulletin] HPSBST02890 rev.1 - HP StoreOnce D2D Backup System, Unauthorized Remote Access and Modification 2013-06-26
security-alert hp com
[SECURITY] [DSA 2715-1] puppet security update 2013-06-26
Raphael Geissert (geissert debian org)
Cisco Security Advisory: Cisco ASA Next-Generation Firewall Fragmented Traffic Denial of Service Vulnerability 2013-06-26
Cisco Systems Product Security Incident Response Team (psirt cisco com)
Cisco Security Advisory: Multiple Vulnerabilities in Cisco Content Security Management Appliance 2013-06-26
Cisco Systems Product Security Incident Response Team (psirt cisco com)
[ MDVSA-2013:179 ] firefox 2013-06-26
security mandriva com
Cisco Security Advisory: Multiple Vulnerabilities in Cisco Web Security Appliance 2013-06-26
Cisco Systems Product Security Incident Response Team (psirt cisco com)
Cisco Security Advisory: Multiple Vulnerabilities in Cisco Email Security Appliance 2013-06-26
Cisco Systems Product Security Incident Response Team (psirt cisco com)
Security focus, we need your help 2013-06-26
Adnan Ahmad (ahmad adnan gmail com)
[SECURITY] [DSA 2716-1] iceweasel security update 2013-06-26
Moritz Muehlenhoff (jmm debian org)
Multiple XSS Vulnerabilities in Xaraya 2013-06-26
advisory htbridge com
Malware
Phishing
Barclays Personal Banking | 27th June 2013 |
Halifax | 27th June 2013 |
Barbara A. Susman, Esq. | 26th June 2013 |
Barclays Online Banking | 26th June 2013 |
Barclays Personal Banking | 26th June 2013 |
Amazon.com | 26th June 2013 |
Natwest Purchase | 26th June 2013 |
Vulnerebility
OpenSSL CVE-2012-2686 Remote Denial of Service Vulnerability
2013-06-27
http://www.securityfocus.com/bid/57755
OpenSSL CVE-2013-0166 Remote Denial of Service Vulnerability
2013-06-27
http://www.securityfocus.com/bid/60268
Multiple TLS And DTLS Implementations CVE-2013-0169 Information Disclosure Vulnerability
2013-06-27
http://www.securityfocus.com/bid/57778
Oracle Java SE CVE-2013-2415 Remote Java Runtime Environment Vulnerability
2013-06-27
http://www.securityfocus.com/bid/59212
Perl Dancer.pm CVE-2012-5572 HTTP Header Injection Vulnerability
2013-06-27
http://www.securityfocus.com/bid/56711
Apache Santuario XML Security for C++ CVE-2013-2210 Heap Buffer Overflow Vulnerability
2013-06-27
http://www.securityfocus.com/bid/60817
Mesa Out of Bounds CVE-2013-1872 Memory Corruption Vulnerability
2013-06-27
http://www.securityfocus.com/bid/60285
Mesa libGLX CVE-2013-1993 Multiple Remote Code Execution Vulnerabilities
2013-06-27
http://www.securityfocus.com/bid/60149
WebKit CVE-2013-2845 Multiple Memory Corruption Vulnerabilities
2013-06-27
http://www.securityfocus.com/bid/60076
cURL/libcURL 'curl_easy_unescape()' Heap Memory Corruption Vulnerability
2013-06-27
http://www.securityfocus.com/bid/60737
TYPO3 'meta_feedit' Extension Unspecified SQL Injection Vulnerability
2013-06-27
http://www.securityfocus.com/bid/60296
TYPO3 'sofortueberweisung2commerce' Extension Unspecified SQL Injection Vulnerability
2013-06-27
http://www.securityfocus.com/bid/59664
TYPO3 Maag Form Captcha Extension Open Redirection Vulnerability
2013-06-27
http://www.securityfocus.com/bid/60298
TYPO3 Multishop Extension Unspecified SQL Injection Vulnerability
2013-06-27
http://www.securityfocus.com/bid/60271
Fortinet FortiClient VPN Client SSL Certificate Validation Security Bypass Vulnerability
2013-06-27
http://www.securityfocus.com/bid/59604
PEiD PE File Memory Corruption Vulnerability
2013-06-27
http://www.securityfocus.com/bid/60730
Mozilla Firefox CVE-2013-1699 Homograph Domain Spoofing Vulnerability
2013-06-27
http://www.securityfocus.com/bid/60785
Mozilla Firefox CVE-2013-1696 Clickjacking Vulnerability
2013-06-27
http://www.securityfocus.com/bid/60788
Mozilla Firefox CVE-2013-1698 Security Vulnerability
2013-06-27
http://www.securityfocus.com/bid/60790
Mozilla Firefox CVE-2013-1695 Security Bypass Vulnerability
2013-06-27
http://www.securityfocus.com/bid/60789
Mozilla Firefox/Thunderbird CVE-2013-1697 Security Bypass Vulnerability
2013-06-27
http://www.securityfocus.com/bid/60784
Mozilla Firefox and Thunderbird CVE-2013-1692 Cross-Site Request Forgery Vulnerability
2013-06-27
http://www.securityfocus.com/bid/60783
Mozilla Firefox and Thunderbird CVE-2013-1687 Remote Code Execution Vulnerability
2013-06-27
http://www.securityfocus.com/bid/60777
Mozilla Firefox and Thunderbird CVE-2013-1686 Use-After-Free Memory Corruption Vulnerability
2013-06-27
http://www.securityfocus.com/bid/60774
Mozilla Firefox/Thunderbird CVE-2013-1683 Multiple Unspecified Memory Corruption Vulnerabilities
2013-06-27
http://www.securityfocus.com/bid/60768
Mozilla Firefox and Thunderbird CVE-2013-1685 Use-After-Free Memory Corruption Vulnerability
2013-06-27
http://www.securityfocus.com/bid/60773
Mozilla Firefox/Thunderbird CVE-2013-1690 Remote Code Execution Vulnerability
2013-06-27
http://www.securityfocus.com/bid/60778
Mozilla Firefox CVE-2013-1688 Remote Code Execution Vulnerability
2013-06-27
http://www.securityfocus.com/bid/60779
Mozilla Firefox/Thunderbird CVE-2013-1694 Remote Code Execution Vulnerability
2013-06-27
http://www.securityfocus.com/bid/60776
Mozilla Firefox and Thunderbird CVE-2013-1684 Use-After-Free Memory Corruption Vulnerability
2013-06-27
http://www.securityfocus.com/bid/60766
SANS News
Exploit
[SECURITY] [DSA 2791-1] tryton-client security update 2013-11-04
Florian Weimer (fw deneb enyo de)
XADV-2013003 Linux Kernel eCryptfs write_tag_3_packet Heap Buffer Overflow Vulnerability 2013-11-04
geinblues gmail com
CSRF Horde Groupware Web mail Edition 2013-11-03
m benetrix e-secure com au
XSS and CSRF Horde Groupware Web mail Edition 2013-11-03
m benetrix e-secure com au
[slackware-security] mozilla-thunderbird (SSA:2013-307-01) 2013-11-03
Slackware Security Team (security slackware com)
[SECURITY] [DSA 2790-1] nss security update 2013-11-02
Salvatore Bonaccorso (carnil debian org)
[security bulletin] HPSBMU02931 rev.2 - HP Service Manager, Injection of Arbitrary Code, Remote Privilege Elevation, Remote Disclosure of Privileged Information and Cross Site Scripting (XSS) 2013-11-01
security-alert hp com
pdirl PHP Directory Listing 1.0.4 - Cross Site Scripting Web Vulnerabilities 2013-11-01
Vulnerability Lab (research vulnerability-lab com)
[security bulletin] HPSBMU02934 rev.1 - HP Application LifeCycle Management, GossipService SOAP Request, Remote Code Execution 2013-10-31
security-alert hp com
[security bulletin] HPSBMU02935 rev.1 - HP LoadRunner Virtual User Generator, Remote Code Execution 2013-10-31
security-alert hp com
[security bulletin] HPSBMU02932 rev.1 - HP Application LifeCycle Management, ALM client component, Remote Execution of Arbitrary Code 2013-10-31
security-alert hp com
[security bulletin] HPSBMU02872 SSRT101185 rev.3 - HP Service Manager, Remote Disclosure of Information, Cross Site Scripting(XSS) 2013-10-31
security-alert hp com
[security bulletin] HPSBMU02874 SSRT101184 rev.2 - HP Service Manager, Java Runtime Environment (JRE) Security Update 2013-10-31
security-alert hp com
[SECURITY] [DSA 2789-1] strongswan security update 2013-11-01
Yves-Alexis Perez (corsac debian org)
[security bulletin] HPSBMU02933 rev.1 - HP SiteScope, issueSiebelCmd SOAP Request, Remote Code Execution 2013-10-31
security-alert hp com
[ MDVSA-2013:264 ] firefox 2013-10-31
security mandriva com
[SECURITY] [DSA 2788-1] iceweasel security update 2013-10-31
Raphael Geissert (geissert debian org)
nullcon Goa V First Speaker list and CFP closes soon 2013-10-30
nullcon (nullcon nullcon net)
[CVE-2013-4484] DoS vulnerability in Varnish HTTP cache 2013-10-30
Poul-Henning Kamp (phk critter freebsd dk)
Cisco Security Advisory: Multiple Vulnerabilities in Cisco IOS XE Software for 1000 Series Aggregation Services Routers 2013-10-30
Cisco Systems Product Security Incident Response Team (psirt cisco com)
Unicorn Router WB-3300NR CSRF (Factory Reset/DNS Change) 2013-10-30
jsibley1 gmail com
ESA-2013-074: EMC Unisphere for VMAX Information Disclosure Vulnerability 2013-10-29
Security Alert (Security_Alert emc com)
Apache PHP Remote Exploit - apache-magika.c 2013-10-29
king cope (isowarez isowarez isowarez googlemail com)
[ MDVSA-2013:263 ] roundcubemail 2013-10-29
security mandriva com
Olat CMS 7.8.0.1 - Persistent Calender Web Vulnerability 2013-10-29
Vulnerability Lab (research vulnerability-lab com)
GTX CMS 2013 Optima - Multiple Web Vulnerabilities 2013-10-29
Vulnerability Lab (research vulnerability-lab com)
ESA-2013-072: EMC NetWorker Information Disclosure Vulnerability 2013-10-29
Security Alert (Security_Alert emc com)
CVE-2013-5694 Blind SQL Injection in Ops View 2013-10-28
J. Oquendo (sil e-fensive net)
[PSA-2013-1022-1] Microsoft Silverlight Invalid Typecast / MemoryDisclosure 2013-10-28
bugtraq packetstormsecurity org
[ MDVSA-2013:262 ] python-pycrypto 2013-10-28
security mandriva com