Voici la liste des derniers avis du CERT-Renater en 2012 :


31 Dec 2012ALER002Vulnérabilité exploité d'Internet Explorer
28 Dec 2012STAT52
24 Dec 2012VULN500Tiki Wiki : Tiki Wiki 10.0 contains serialize/unserialize security fixSystems running Tiki Wiki versions prior to 10.0.
24 Dec 2012STAT51
21 Dec 2012VULN499TYPO3 : Several Vulnerabilities in extension commerceSystems running commerce for TYPO3 versions prior
21 Dec 2012VULN498Zend Framework : Potential XML eXternal Entity injection vectors in Zend Framework 1 Zend_Feed componentSystems running Zend Framework versions prior to
21 Dec 2012VULN497Drupal : Drupal core - Multiple vulnerabilitiesSystems running Drupal core versions 6.x, 7.x.
21 Dec 2012VULN496Symantec : Symantec Enterprise ,Security Manager Manager/Agent Local Elevation of PrivilegeSystems running Symantec ESM Manager/Agent.
21 Dec 2012VULN495US-CERT : Adobe Shockwave player potential vulnerabilitiesSystems running Adobe Shockwave player versions
21 Dec 2012VULN494IBM : Security vulnerability in IBM HTTP Server for z/OS Version 5.3z/OS running IBM HTTP Server for z/OS Version 5.3.
21 Dec 2012VULN493VMware : VMware security updates for vCSA and ESXiSystems running VMware ESXi versions 5,
18 Dec 2012VULN492Twiki : TWiki-5.1.3 fix TWiki MAKETEXT Variable arbitrary shell command executionSystems running twiki versions 4.x, 5.x
18 Dec 2012VULN491RealPlayer : RealNetworks, Inc. Releases Update to Address Security VulnerabilitiesWindows running RealPlayer versions 11.x, SP 1.x,
18 Dec 2012VULN490Squid : Denial of service in cachemgr.cgiSystems running Squid versions 2.x, 3.x
17 Dec 2012VULN489IBM : IBM Lotus Notes Web application vulnerabilitySystems running IBM Lotus Notes Web application
17 Dec 2012VULN488VMware : VMware View Server directory traversalSystems running
14 Dec 2012STAT50
12 Dec 2012VULN487Adobe : Security updates available for Adobe Flash PlayerMac OS X running Adobe Flash Player versions
12 Dec 2012VULN486Microsoft : Important Vulnerability in IP-HTTPS Component Could Allow Security Feature BypassWindows Server 2008, Server 2012
12 Dec 2012VULN485Microsoft : Important Vulnerability in DirectPlay Could Allow Remote Code ExecutionWindows version XP, Vista, 7, 8, Server 2003,
12 Dec 2012VULN484Microsoft : Critical Vulnerabilities in Microsoft Exchange Server Could Allow Remote Code ExecutionWindows version XP, Vista, 7, Server 2003,
12 Dec 2012VULN483Microsoft : Critical Vulnerabilities in Microsoft Exchange Server Could Allow Remote Code ExecutionSystems running Microsoft Exchange Server
12 Dec 2012VULN482Microsoft : Critical Vulnerability in Microsoft Word Could Allow Remote Code ExecutionSystems running Microsoft Word versions 2003,
12 Dec 2012VULN481Microsoft : Critical Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code ExecutionWindows versions XP, 7, 8, RT, Vista,
12 Dec 2012VULN480Microsoft : Critical Cumulative Security Update for Internet ExplorerSystems running Internet Explorer versions 6, 7,
12 Dec 2012VULN479Adobe : Hotfix available for ColdFusion 10 and earlierSystems running ColdFusion versions 10, 9.0.2,
12 Dec 2012VULN478Symantec : Symantec Endpoint Protection Management Consoles Multiple IssuesSystems running
07 Dec 2012STAT49
03 Dec 2012VULN477IBM : June 2012 Oracle vulnerabilities update to IBM Java in Rational DOORS Web AccessSystems running IBM Rational DOORS Web Access
03 Dec 2012VULN476MODX : MODX Evolution 1.0.6 (and prior) Unauthorized Manager AccessSystems running MODX Evolution versions prior to
30 Nov 2012STAT48
29 Nov 2012VULN475Google Chrome : Google Chrome version 23.0.1271.91 fix several vulnerabilitiesSystems running Google Chrome versions prior to
28 Nov 2012VULN474US-CERT : Novell File Reporter contains multiple vulnerabilitiesSystems running Novell File Reporter version
28 Nov 2012VULN473US-CERT : Samsung Printer firmware contains a backdoor administrator accountSamsung Printer firmware,
28 Nov 2012VULN472MediaWiki : MediaWiki 1.18.6, 1.19.3, and 1.20.1 fix VulnerabilitiesSystems running MediaWiki versions prior to
28 Nov 2012VULN471IBM : Potential security exposure from IBM WebSphere Application Server impacts Rational Application DeveloperSystems running IBM WebSphere Application Server
28 Nov 2012VULN470Piwik : Piwik.org webserver hacked for a few hours on 2012 Nov 26thSystems running Piwik versions 1.9.2 downloaded
23 Nov 2012STAT47
22 Nov 2012VULN469Mozilla : New versions of Firefox, Thunderbird, SeaMonkey fix multiple vulnerabilitiesSystems running Firefox versions prior to 17.0,
16 Nov 2012VULN468Horde : New versions of Horde, Horde Groupware Webmail Edition and Kronolith fix XSSSystems running Horde, Horde Groupware Webmail
16 Nov 2012VULN467VMware : VMware security updates for vSphere API and ESX Service, ConsoleVMware ESX, VMware ESXi versions 4.1.
16 Nov 2012STAT46
15 Nov 2012VULN466Skype : Reported Security Issue - RESOLVEDSystems running Skype.
15 Nov 2012VULN465Bugzilla : 4.3.3, 4.2.3, 4.0.8, and 3.6.11 Security AdvisorySystems running Bugzilla versions prior to
14 Nov 2012VULN464Microsoft : Moderate Vulnerabilities in Microsoft Internet Information Services (IIS) Could Allow InformationSystems running Microsoft FTP Service version
14 Nov 2012VULN463Microsoft : Critical Vulnerabilities in .NET Framework Could Allow Remote Code ExecutionSystems running Microsoft .NET Framework
14 Nov 2012VULN462Microsoft : Important Vulnerabilities in Microsoft Excel Could Allow Remote Code ExecutionSystems running Microsoft Office version 2003,
14 Nov 2012VULN461Microsoft : Critical Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code ExecutionWindows version 7, 8, RT, XP, Vista, Server 2003,
14 Nov 2012VULN460Microsoft : Critical Cumulative Security Update for Internet ExplorerSystems running Internet Explorer version 9.
14 Nov 2012VULN459Microsoft : Vulnerabilities in Windows Shell Could Allow Remote Code ExecutionWindows version 7, 8, XP, Vista, Server 2003,
14 Nov 2012VULN458Citrix : Citrix XenServer Multiple Security UpdatesSystems running Citrix XenServer versions up to
09 Nov 2012STAT45
09 Nov 2012VULN457Joomla! : Core - ClickjackingSystems running Joomla! versions 2.5.x prior to
09 Nov 2012VULN456US-CERT : Fortigate UTM appliances share the same default CA certificateFortigate UTM appliances software.
09 Nov 2012VULN455Adobe : Security updates available for Adobe Flash PlayerWindows, Mac OS X running Adobe Flash Player
09 Nov 2012VULN454TYPO3 : TYPO3-CORE-SA-2012-005 Several Vulnerabilities in TYPO3 CoreSystems running TYPO3 Core version 4.5.x prior to
09 Nov 2012VULN453VMware : VMware Hosted Products and OVF Tool address security issuesWindows running Vmware OVF Tool version 2.1,
09 Nov 2012VULN452Cisco : Cisco Ironport Appliances Sophos Anti-virus VulnerabilitiesCisco IronPort ESA software,
08 Nov 2012VULN451US-CERT : Sophos Antivirus contains multiple vulnerabilitiesSystems running Sophos Antivirus.
08 Nov 2012VULN450US-CERT : Symantec Antivirus products fail to properly handle CAB filesSystems running Symantec Antivirus products.
08 Nov 2012VULN449Apple : APPLE-SA-2012-11-07-1 QuickTime 7.7.3Systems running QuickTime versions prior
08 Nov 2012VULN448Apache Tomcat : Several vulnerabilities fixed in Apache TomcatSystems running Apache Tomcat versions prior
08 Nov 2012VULN447CMS Made Simple : CMSMS 1.11.2.1 fixes cross-site request forgery vulnerabilitySystems running CMS Made Simple versions prior to
07 Nov 2012VULN446Cisco : Cisco Secure Access Control System TACACS+ Authentication Bypass VulnerabilitySystems running Cisco Secure ACS (Access Control
07 Nov 2012VULN445Cisco : Cisco Nexus 1000V Series Switch Software Release 4.2(1)SV1(5.2) Virtual Security Gateway Bypass IssueCisco Nexus 1000V Series Switch Software version
06 Nov 2012VULN444Opera : Opera 12.10 fixes multiple vulnerabilitiesSystems running Opera versions prior to 12.10.
06 Nov 2012VULN443Videolan : Buffer overflow in PNG decoderSystems running VLC media player versions prior
05 Nov 2012VULN442Apple:Systems running Apple OS X
05 Nov 2012VULN441 (Apple: APPLE-SA-2012-11-01-1 iOS 6.0.1 (Apple Product Security))iOS
02 Nov 2012STAT44
02 Nov 2012VULN440Cisco : Cisco Prime Data Center Network Manager Remote Command Execution VulnerabilitySystems running Cisco Cisco Prime Data Center
31 Oct 2012VULN439Cisco : Multiple Vulnerabilities in Cisco Unified MeetingPlace Web ConferencingSystems running Cisco Unified MeetingPlace Web
31 Oct 2012VULN438Plone : Patches to Zope and Plone for several issues, including arbitrary code executionSystems running Plone, Zope.
30 Oct 2012VULN437NetBSD : End of Life for 4.x on November 17NetBSD versions 4.x.
30 Oct 2012VULN436HP : HP-UX Running Java, Remote Indirect VulnerabilitiesHP-UX versions B.11.11, B.11.23, B.11.31
30 Oct 2012VULN435IBM : ITM WebServer HTTP TRACE or TRACK Methods Information Disclosure VulnerabilitySystems running ITM Tivoli Enterprise Portal
30 Oct 2012VULN434EMC : EMC Avamar Client for VMware Sensitive Information Disclosure VulnerabilitySystems running EMC Avamar Client for VMware
30 Oct 2012VULN433TYPO3 : Several Vulnerabilities in extension FormhandlerSystems running Formhandler for TYPO3 versions
30 Oct 2012VULN432ICS-CERT : 3S-SOFTWARE CODESYS IMPROPER ACCESS CONTROLSystems running 3S-Software CoDeSys.
29 Oct 2012VULN431IP.Board : IP.Board 3.1.x, 3.2.x and 3.3.x Security UpdateSystems running IP.Board versions 3.1.x, 3.2.x
29 Oct 2012VULN430Tiki Wiki: Tiki Wiki 6.8 LTS and 9.2 LTS fix security vulnerabilitySystems running Tiki Wiki versions prior to
29 Oct 2012VULN429Exim : CRITICAL remote code execution vulnerability fixedSystems running Exim versions 4.70 up to and
29 Oct 2012VULN428Bestpractical : Security vulnerabilities fixed in RT and RTFMSystems running RT versions 3.8.x, 4.0.x,
29 Oct 2012VULN427Mozilla : Fixes for Location object issuesSystems running Firefox versions prior to 16.0.2,
26 Oct 2012STAT43
24 Oct 2012VULN426US-CERT : HP/H3C and Huawei networking equipment h3c-user snmp vulnerabilityHP/H3C networking equipment firmware,
24 Oct 2012VULN425US-CERT : DomainKeys Identified Mail Verifiers may inappropriately convey message trustSystems running DKIM Verifiers.
24 Oct 2012VULN424Adobe : Security update available for Adobe Shockwave PlayerSystems running Adobe Shockwave Player
19 Oct 2012STAT42
19 Oct 2012VULN423US-CERT : Novell ZENworks Asset Management 7.5 web console information disclosure vulnerabilitySystems running Novell ZENworks Asset Management
19 Oct 2012VULN422awstats : XSS vulnerability fixed in awstatsSystems running awstats versions prior to 7.1.
19 Oct 2012VULN421APPLE : APPLE-SA-2012-10-16-1 Java for OS X 2012-006 and Java for Mac OS X 10.6 Update 11Mac OS X versions 10.6.8, Server 10.6.8,
19 Oct 2012VULN420Drupal : Drupal core - Arbitrary PHP code execution and Information disclosureSystems running Drupal core versions 7.x prior
19 Oct 2012VULN419OTRS : Security Advisory 2012-03 - XSS vulnerabilitySystems running OTRS Help Desk versions 2.4.x,
17 Oct 2012VULN418Oracle : October 2012 Critical Patch Update ReleasedSystems running Oracle Database, Oracle Fusion
16 Oct 2012VULN417ICS-CERT : ICSA-12-283-01 SIEMENS S7-1200 WEB APPLICATION CROSS-SITE SCRIPTING VULNERABILITYSiemens S7-1200 PLC firmware versions 2.x, 3.0.0,
16 Oct 2012VULN416Ruby : escaping vulnerability and Unintentional file creation issue fixedSystems running Ruby versions 1.9.3 prior to
16 Oct 2012VULN415Joomla! : Core - XSS VulnerabilitySystems running Joomla! versions 3.0.0.
16 Oct 2012VULN414phpMyAdmin : XSS and MITM Vulnerabilities fixed in phpMyAdmin 3.5.3Systems running phpMyAdmin versions 3.5.x
12 Oct 2012STAT41
12 Oct 2012VULN413IBM : Vulnerabilities fixed in BM Tivoli Directory Server GSKit componentSystems Tivoli Directory Server versions 6.0, 6.1
12 Oct 2012VULN412EMC : EMC NetWorker Module for Microsoft Applications (NMM) Multiple VulnerabilitiesSystems running EMC NetWorker Module for
12 Oct 2012VULN411IBM : IBM Lotus Notes Traveler open redirect and cross-site scripting vulnerabilitySystems running IBM Lotus Notes Traveler versions
11 Oct 2012VULN410Google Chrome : Google Chrome version 22.0.1229.94 fix use after free vulnerabilitySystems running Google Chrome versions prior to
11 Oct 2012VULN409HP : HP Secure Web Server for OpenVMS, Remote DoS, Unauthorized Access, Disclosure of InformationOpenVMS running HP Secure Web Serve.
11 Oct 2012VULN408Mozilla : Multiple Vulnerabilities fixed in Firefox, Thunderbird, SeaMonkeySystems running Firefox versions prior to 16,
11 Oct 2012VULN407RSA : RSA Adaptive Authentication (On-Premise) Information Disclosure VulnerabilitySystems RSA Adaptive Authentication (On-Premise)
11 Oct 2012VULN406Cisco : Multiple Vulnerabilities in the Cisco WebEx Recording Format PlayerSystems running Cisco WebEx Recording Format
11 Oct 2012VULN405Cisco : Multiple Vulnerabilities in Cisco Firewall Services ModuleCisco Catalyst 6500 Series Switches OS,
11 Oct 2012VULN404Cisco : Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security,Appliances and Cisco Catalyst 6500Cisco ASA software, Cisco Catalyst software.
10 Oct 2012VULN403Microsoft : Important Vulnerability in HTML Sanitization Component Could Allow Elevation of PrivilegeSystems running
10 Oct 2012VULN402Microsoft : Important Vulnerabilities in FAST Search Server 2010 for SharePoint Parsing Could Allow,Remote CodeSystems running Microsoft FAST Search Server
10 Oct 2012VULN401Microsoft : Important Vulnerability in ,Kerberos Could Allow Denial of ServiceWindows version 7, Server 2008 running Kerberos.
10 Oct 2012VULN400Microsoft : Important Vulnerability in Windows Kernel Could Allow Elevation of PrivilegeWindows XP, Server 2003, Vista, Server 2008, 7.
10 Oct 2012VULN399Microsoft : Important Vulnerability in SQL Server Could Allow Elevation of PrivilegeSystems running
10 Oct 2012VULN398Microsoft : Important Vulnerability in Microsoft Works Could Allow Remote Code ExecutionSystems running Microsoft Works version 9.
10 Oct 2012VULN397Microsoft : Critical Vulnerabilities in Microsoft Word Could Allow Remote Code ExecutionSystems running
10 Oct 2012VULN396Adobe : Security updates available for Adobe Flash PlayerWindows, Mac OS X running Adobe Flash Player
10 Oct 2012VULN395ISC : Specially crafted DNS data can cause a lockup in namedSystems running
5 Oct 2012STAT40
2 Oct 2012VULN394Computer Associates : CA20121001-01 Security Notice for CA LicenseSystems running Computer Associates products.
2 Oct 2012VULN393Citrix : Citrix NetScaler SDX Multiple Security UpdatesSystems running Citrix NetScaler SDX versions
2 Oct 2012VULN392IBM : Tivoli Access Manager - illegal-url-substrings feature can be bypassed-
28 Sep 2012STAT39
27 Sep 2012VULN391Cisco : Cisco Catalyst 4500E Series Switch with Cisco Catalyst Supervisor Engine 7L-E Denial of Service VulnerabilityCisco IOS XE versions 03.02.00.XO.15.0(2)XO.
27 Sep 2012VULN390Cisco : Cisco IOS Software Session Initiation Protocol Denial of Service VulnerabilityCisco IOS versions 12.2, 12.3, 12.4, 15.0, 15.1,
27 Sep 2012VULN389Cisco : Cisco IOS Software Network Address Translation VulnerabilitiesCisco IOS versions 12.2, 12.4, 15.0, 15.1, 15.2,
27 Sep 2012VULN388Cisco : Cisco IOS Software DHCP and DHCPv6 Denial of Service VulnerabilityCisco IOS versions 12.2, 12.3, 12.4, 15.0,
27 Sep 2012VULN387CISCO : Cisco IOS Software Intrusion Prevention System Denial of Service VulnerabilityCisco IOS versions 12.3, 12.4, 15.0, 15.1, 15.2
27 Sep 2012VULN386Cisco : Cisco IOS Software Malformed Border Gateway Protocol Attribute VulnerabilityCISCO IOS versions 15.2, Cisco IOS XE versions
27 Sep 2012VULN385Drupal : Organic groups - Access BypassSystems running Organic groups for Drupal
27 Sep 2012VULN384 (Trend Micro : Critical patch available for SQL injection attacks in Control Manager (TMCM))Systems running Trend Micro Control Manager
26 Sep 2012VULN383Foxit Reader : Security issue fixed in library loading processSystems running Foxit Reader versions prior
26 Sep 2012VULN382IBM : WebSphere MQ Security Vulnerability: potential denial of service attack on multiplexed server connection channelsSolaris running IBM WebSphere MQ versions 7.0.1,
26 Sep 2012VULN381IBM : IBM Informix Dynamic Server SET COLLATION vulnerabilitySystems running IBM Informix Dynamic Server
26 Sep 2012VULN380Google Chrome : Google Chrome 22.0.1229.79 fixes multiple security vulnerabilitiesSystems running Google Chrome version prior
25 Sep 2012VULN379RSA : RSA Authentication Agent 7.1 for Microsoft Windows and RSA Authentication Client 3.5 Access Control VulnerabilityWindows XP, Windows 2003 running
25 Sep 2012VULN378APPLE : APPLE-SA-2012-09-24-1 Apple TV 5.1Systems running Apple TV 2nd generation and later
25 Sep 2012VULN377IBM : Security Vulnerabilities fixed in IBM WebSphere Application ServerSystems running IBM WebSphere Application Server
25 Sep 2012VULN376phpMyAdmin : Compromised phpMyAdmin archive on SourceForge.net mirrorSystems running phpMyAdmin versions 3.5.
24 Sep 2012VULN375Novell : Vulnerabilities fixed in Novell GroupWiseSystems running GroupWise versions 8.0x, 2012 and
24 Sep 2012VULN374Joomla! : Update for Vulnerabilities in Adobe Flash Player in Internet Explorer 10Systems running Joomla 2.5.x versions prior
24 Sep 2012VULN373Microsoft : Update for Vulnerabilities in Adobe Flash Player in Internet Explorer 10Systems running Internet Explorer version 10.
21 Sep 2012VULN372Apache : Apache CXF is vulnerable to SOAP Action spoofing attacks on Document Literal web servicessystems running Apache CXF versions 2.4.x, 2.5.x,
20 Sep 2012VULN371APPLE : APPLE-SA-2012-09-19-3 Safari 6.0.1Mac OS X running Safari versions prior to 6.0.1.
20 Sep 2012VULN370APPLE : APPLE-SA-2012-09-19-1 iOS 6iOS versions prior to 6.
20 Sep 2012VULN369APPLE : OS X Mountain Lion v10.8.2, OS X Lion v10.7.5 and Security Update 2012-004Mac OS X versions 10.6.8, 10.7.x prior to 10.7.5,
18 Sep 2012VULN368Microsoft : Unpatched Vulnerability in Internet Explorer Could Allow Remote Code ExecutionSystems running Internet Explorer versions 6, 7,
18 Sep 2012VULN367APPLE : APPLE-SA-2012-09-17-1 Apple Remote Desktop 3.5.3Systems running Apple Remote Desktop versions 3
17 Sep 2012VULN366Moodle: Multiple vulnerabilities fixed in MoodleSystems running Moodle versions 2.1.x, 2.2.x,
14 Sep 2012VULN365Google: Chrome for Android 18.0.1025308 fixes several vulnerabilitiesSystems running Chrome for Android versions
14 Sep 2012VULN364Atlassian: Confluence Security Advisory 2012-09-11Systems running Atlassian Confluence versions
14 Sep 2012VULN363IBM : Security Vulnerabilities, HIPER and Special Attention APARs fixed in DB2 for Linux, UNIX, and Windows VersionAIX, HP-UX, Linux, Solaris, Windows running
14 Sep 2012STAT37
14 Sep 2012VULN362US-CERT: Trend Micro InterScan Messaging Security Suite is vulnerable to XSS and CSRF vulnerabilitiesSystems running Trend Micro InterScan Messaging
14 Sep 2012VULN361IBM: AIX NFSv4 vulnerabilityAIX versions 5.3, 6.1, 7.1 running NFS version 4.
14 Sep 2012VULN360Apache : Apache HTTP Server 2.2.23 and 2.4.3 fix security vulnerabilitiesSystems running Apache versions prior to 2.2.23,
14 Sep 2012VULN359Citrix : Vulnerability in Citrix Receiver with Online Plug-in for Windows could result in arbitrary code executionWindows running
14 Sep 2012VULN358ISC : Reducing the expiration time for an IPv6 lease may cause the DHCP server to crashSystems running ISC DHCP versions 4.1.x, 4.2.x.
14 Sep 2012VULN357ISC : A specially crafted Resource Record could cause named to terminateSystems running BIND versions 9 prior to
13 Sep 2012VULN356APPLE : iTunes 10.7 fixes multiple vulnerabilities in WebKitWindows version 7, Vista, XP
13 Sep 2012VULN355Cisco : Cisco Unified Presence and Jabber Extensible Communications Platform,Stream Header Denial of Service VulnerabilitySystems running
13 Sep 2012VULN354Cisco : Cisco ASA-CX and Cisco PRSM Log Retention Denial of Service VulnerabilityCisco ASA-CX Context-Aware Security appliance
12 Sep 2012VULN353Microsoft : Important Vulnerability in System Center Configuration Manager Could Allow Elevation of PrivilegeSystems running
12 Sep 2012VULN352Microsoft : Important Vulnerability in Visual Studio Team Foundation Server Could Allow Elevation of PrivilegeSystems running
12 Sep 2012VULN351Adobe : Security update Hotfix available for ColdFusion 10 and earlierSystems running Adobe ColdFusion versions
12 Sep 2012VULN350Microsoft : Update Rollup for ActiveX Kill BitsWindows running
10 Sep 2012VULN349Xen : Multiple security vulnerabilities fixedSystems running Xen.
10 Sep 2012VULN348WordPress : WordPress 3.4.2 Maintenance and Security ReleaseSystems running WordPress versions prior to 3.4.2.
10 Sep 2012VULN347FreeRADIUS : Version 2.2.0 is released: upgrade NOWSystems running FreeRADIUS versions prior to 2.2.0.
7 Sep 2012STAT36
7 Sep 2012VULN346Webmin : Webmin Multiple VulnerabilitiesWebmin contains input validation vulnerabilities
6 Sep 2012VULN345Citrix : Citrix XenServer Multiple Security UpdatesSystems running
6 Sep 2012VULN344Tiki Wiki: Tiki 8.5 and 9.1 ReleasedSystems running
6 Sep 2012VULN343Apple : APPLE-SA-2012-09-05-1 Java for OS X 2012-005 and Java for Mac OS X 10.6 Update 10Mac OS X version 10.6.8, 10.7, 10.8
5 Sep 2012VULN342Asterisk : Asterisk Manager User Unauthorized Shell AccessSystems running
3 Sep 2012VULN341VMware : VMware vSphere and vCOps updates to third party librariesSystems running VMware vCenter version 4.1,
28 Aug 2012ALER001Vulnerabilite exploitee sur Java Runtime Environment (JRE)
24 Aug 2012STAT34
23 Aug 2012VULN340Apache : Apache HTTP Server Information Disclosure and Cross-Site Scripting VulnerabilitiesSystems running Adobe Flash Player version
23 Aug 2012VULN339Apache : Apache HTTP Server Information Disclosure and Cross-Site Scripting VulnerabilitiesSystems running Apache version anterior to 2.4.3.
17 Aug 2012STAT33
17 Aug 2012VULN338phpMyAdmin : Multiple XSS in Table operations, Database structure, Trigger and Visualize GIS data pagesSystems running phpMyAdmin version 3.4.x, 3.5.x
16 Aug 2012VULN337Cisco : Cisco NX-OS FCIP Remote Denial of Service VulnerabilityCisco NX-OS versions 4.2, 5.2.
16 Aug 2012VULN336TYPO3 : Several Vulnerabilities in TYPO3 CoreSystems running
16 Aug 2012VULN335Microsoft : Important Vulnerability in JScript and VBScript Engines Could Allow Remote Code ExecutionWindows version XP, Server 2003, Vista,
16 Aug 2012VULN334Microsoft : Critical Vulnerability in Windows Common Controls Could Allow Remote Code ExecutionSystems running Windows Common Controls,
16 Aug 2012VULN333Microsoft : Critical Vulnerability in Microsoft Exchange Server WebReady Document Viewing Could Allow RemoteSystems running
16 Aug 2012VULN332Microsoft : Important Vulnerability in Microsoft Visio Could Allow Remote Code ExecutionSystems running Microsoft Visio version 2010,
16 Aug 2012VULN331Microsoft : Important Vulnerability in Microsoft Office Could Allow for Remote Code ExecutionSystems running Microsoft Office versions 2007,
16 Aug 2012VULN330Microsoft : Critical Vulnerabilities in Windows Could Allow Remote Code Execution, Privilege elevationWindows versions XP, Server 2003, Vista, 7,
16 Aug 2012VULN329Microsoft : Critical Vulnerability in Remote Desktop Could Allow Remote Code ExecutionWindows version XP SP3 running RDP.
16 Aug 2012VULN328Microsoft : Critical Cumulative Security Update for Internet ExplorerSystems running Internet Explorer versions 6, 7,
16 Aug 2012VULN327Cisco : Cisco IOS XR Software Route Processor Denial of Service VulnerabilityCisco IOS XR.
16 Aug 2012VULN326Adobe : Security update available for Adobe Reader and AcrobatSystems running
16 Aug 2012VULN325Adobe : Security update for Adobe Flash Player and Shockwave PlayerSystems running Adobe Flash Player versions prior
14 Aug 2012VULN324Oracle : Security Alert CVE-2012-3132 ReleasedSystems running Oracle Database Server.
13 Aug 2012VULN323HP : HP Network Node Manager i (NNMi) running PostgreSQL, Remote Execution of Arbitrary Code, Denial of ServiceSystems running
13 Aug 2012VULN322EMC : Iomega StorCenter/EMC Lifeline Remote Access VulnerabilityIomega StorCenter/EMC Lifeline firmware.
13 Aug 2012VULN321IBM : IBM WebSphere MQ File Transfer Edition Web Gateway vulnerabilities fixedSystems running
10 Aug 2012STAT32
10 Aug 2012VULN320US-CERT : HP Arcsight Logger and Connector appliances cross-site scripting vulnerabilityHP Arcsight appliances software.
10 Aug 2012VULN319phpMyAdmin : Path disclosure due to missing librarySystems running phpMyAdmin version 3.5.x
10 Aug 2012VULN318TYPO3 : Cross-site scripting vulnerability in extension powermail for TYPO3Systems running powermail for TYPO3 version
10 Aug 2012VULN317Xen : HVM guest destroy p2m teardown host DoS vulnerabilitySystems running Xen version 4.0, 4.1.
10 Aug 2012VULN316Ruby on Rails : Rails 3.2.8 fixes three important security vulnerabilitiesSystems running Ruby on Rails version
3 Aug 2012VULN315US-CERT : Solarwinds Network Performance Monitor 10.2.2 contains multiple vulnerabilitiesSystems running Solarwinds Network Performance
3 Aug 2012VULN314IBM : Two GKIT vulnerabilities impact Rational Directory Server 5.2.x TivoliSystems running IBM Rational Directory Server
3 Aug 2012VULN313BlackBerry : Vulnerabilities in Adobe Flash Player version included with the BlackBerry PlayBook tablet softwareBlackBerry® PlayBook™ tablet software versions
3 Aug 2012STAT31
2 Aug 2012VULN312LibreOffice : Multiple heap-based buffer overflows in the XML manifest encryption handling codeSystems running LibreOffice versions prior to
2 Aug 2012VULN311Opera : Several vulnerabilities fixed in Opera 12.01, 11.66Systems running Opera versions prior to
2 Aug 2012VULN310IBM : ASN.1 PARSING VULNERABILITY IN SOME DATAPOWER SERVICES AND COMMANDSWebSphere DataPower SOA Appliances firmware.
2 Aug 2012VULN309US-CERT : Dell SonicWALL Scrutinizer SQL injection vulnerabilitySystems running Dell SonicWALL Scrutinizer
2 Aug 2012VULN308Citrix : Security Vulnerabilities in Citrix Access Gateway Standard EditionSystems running
1 Aug 2012VULN307Google Chrome : Stable Channel 21.0.1180.57 and 21.0.1180.60 fix security vulnerabilitiesMac OS X, Linux running Google Chrome versions
1 Aug 2012VULN306Dr.Web : Security update for Dr.Web Enterprise Security SuiteSystems running Dr.Web Enterprise Security Suite.
1 Aug 2012VULN305MIT krb5 : KDC heap corruption and crash vulnerabilitiesSystems running
1 Aug 2012VULN304Django : XSS ans DoS vulnerabilities fixed in DjangoSystems running
27 Jul 2012STAT30
27 Jul 2012VULN303DRUPAL : Vulnerabilities fixed in several modulesSystems running
27 Jul 2012VULN302Xen : Xen Security Advisory 10 - HVM guest user mode MMIO emulation DoSSystems running Xen with HVM guests support.
27 Jul 2012VULN301Bestpractical : Security vulnerabilities in three commonly deployed RT extensionsSystems running
27 Jul 2012VULN300Citrix : Vulnerability in Citrix Provisioning Services Could Result in Arbitrary Code ExecutionSystems running Citrix Provisioning Services
27 Jul 2012VULN299Debian : isc-dhcp security updateDebian version squeeze running isc-dhcp.
27 Jul 2012VULN298APPLE : APPLE-SA-2012-07-25-2 Xcode 4.4OS X Lion version 10.7.4 and later running
26 Jul 2012VULN297HP : HP-UX CIFS Server (Samba) Remote Execution of,Arbitrary Code Elevation of PrivilegesHP-UX versions B.11.11, B.11.23, B.11.31, running
26 Jul 2012VULN296NetBSD : BIND resolver DoS when using DNSSEC ValidationNetBSD versions 4.0.x, 5.x, 6 BETA, current
26 Jul 2012VULN295IBM : WebSphere MQ Security VulnerabilityOS/400, UNIX, Windows, z/OS
26 Jul 2012VULN294APPLE : APPLE-SA-2012-07-25-1 Multiple vulnerabilities fixed in Safari 6.0-
25 Jul 2012VULN293Microsoft : Vulnerabilities in Microsoft Exchange and FAST Search Server 2010 for SharePoint Parsing Could Allow RemoteSystems running
25 Jul 2012VULN292ISC : Denial of Service vulnerabilities fixed in ISC DHCPSystems running ISC DHCP versions prior to
25 Jul 2012VULN291ISC : Memory Leak and "Bad Cache" Assertion Failure fixed in BIND9Systems running BIND9 versions 9.9.0 up to and
24 Jul 2012VULN290Libexif : libexif project security advisorySystems running libexif versions prior to 0.6.21.
24 Jul 2012VULN289HP : HP Operations Agent and HP Performance Agent Remote Execution of Arbitrary CodeAIX, HP-UX, Linux, Solaris, Windows running
24 Jul 2012VULN288Wireshark : crash in PPP dissector and Large loop in the NFS dissector fixedLinux running Wireshark version 1.4.x prior to
24 Jul 2012VULN287IBM : System Packages Update Required to fix CVE-2012-2955/CVE-2012-2202 VulnerabilitiesLinux running
23 Jul 2012VULN286Symantec : Symantec Web Gateway Security IssuesSystems running Symantec Web Gateway version
23 Jul 2012VULN285Symantec : Symantec System Recovery 2011 and Backup Exec System Recovery 2010 DLL LoadingSystems running
20 Jul 2012STAT29
20 Jul 2012VULN284PHP : Potential overflow in _php_stream_scandir and open_basedir bypass fixedSystems running PHP versions prior to 5.4.5,
18 Jul 2012VULN283Mozilla : Multiple vulnerabilities fixed in Firefox, Thunderbird, SeaMonkeySystems running
18 Jul 2012VULN282Barracuda Networks : Resolved parameter validation issue with the Barracuda SSL VPN for authenticated usersBarracuda SSL VPN firmware release prior
18 Jul 2012VULN281CakePHP : CakePHP 2.1.5 & 2.2.1Systems running CakePHP versions prior to 2.1.5,
18 Jul 2012VULN280Moodle : Multiple vulnerabilities fixed in MoodleSystems running Moodle versions 2.3,
18 Jul 2012VULN279Oracle : July 2012 Critical Patch Update ReleasedSystems running Oracle Database,
13 Jul 2012STAT28
13 Jul 2012VULN278VMware : RSA Authentication Manager 7.1 all platforms, including Appliance 3.0Systems running RSA Authentication Manager
13 Jul 2012VULN277VMware : VMware ESXi update to third party libraryVMware ESXi version 5.0.
11 Jul 2012VULN276Microsoft : Vulnerabilities in Gadgets Could Allow Remote Code ExecutionWindows version Vista, 7
11 Jul 2012VULN275Microsoft : Unauthorized Digital Certificates Could Allow SpoofingWindows version XP, 2003, Vista, 7, 2008.
11 Jul 2012VULN274Microsoft : Important Vulnerability in Microsoft Office for Mac Could Allow Elevation of PrivilegeMac OS X running
11 Jul 2012VULN273Microsoft : Important Vulnerabilities in SharePoint Could Allow Elevation of PrivilegeSystems running
11 Jul 2012VULN272Microsoft : Important Vulnerability in TLS Could Allow Information DisclosureWindows version XP, 2003, Vista, 7, 2008
11 Jul 2012VULN271Microsoft : Important Vulnerability in Windows Shell Could Allow Remote Code ExecutionWindows version XP, 2003, Vista, 7, 2008
11 Jul 2012VULN270Microsoft : Important Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of PrivilegeWindows version XP, 2003, Vista, 7, 2008
11 Jul 2012VULN269Microsoft : Important Vulnerability in Visual Basic for Applications Could Allow Remote Code ExecutionSystems running Microsoft Office versions 2003,
11 Jul 2012VULN268Microsoft : Vulnerability in Microsoft Data Access Components Could Allow Remote Code ExecutionWindows version XP, 2003, Vista, 7, 2008
11 Jul 2012VULN267Microsoft : Critical Cumulative Security Update for Internet ExplorerWindows Vista, Windows 7, Windows Server 2008
11 Jul 2012VULN266Microsoft : Critical Vulnerability in Microsoft XML Core Services Could Allow Remote Code ExecutionWindows XP, Windows Vista, Windows 7,
06 Jul 2012STAT27
06 Jul 2012VULN265ICS-CERT : WONDERWARE SUITELINK UNALLOCATED UNICODE STRING VULNERABILITYSystems running Wonderware products built prior to
06 Jul 2012VULN264ASTERISK : Possible resource leak and Remote crash vulnerabilities fixedSystems running
04 Jul 2012VULN263SPIP : Faille CRITIQUE corrigee dans SPIPSystems running SPIP versions prior to
29 Jun 2012STAT26
22 Jun 2012STAT25
21 Jun 2012VULN262Joomla! : [20120601] - Core - Privilege EscalationSystems running Joomla! avec des versions
15 Jun 2012STAT24
15 Jun 2012VULN261PHP : PHP 5.3.14 and PHP 5.4.4 fix multiple security issuesSystems running PHP versions prior to 5.4.4,
15 Jun 2012VULN260Nagios XI : Nagios XI 2011R3.0 fixes XSS vulnerabilitySystems running Nagios XI versions prior to
15 Jun 2012VULN259Gallery : Gallery 3.0.4 Security Release AvailableSystems running Gallery versions prior to 3.0.4.
15 Jun 2012VULN258Asterisk : Skinny Channel Driver Remote Crash VulnerabilitySystems running Asterisk Open Source versions 10.x.
15 Jun 2012VULN257Citrix : Citrix XenServer Multiple Security UpdatesSystems running Citrix XenServer versions 5.x, 6.x.
15 Jun 2012VULN256MediaWiki : MediaWiki 1.17.5, 1.18.4, 1.19.1 fixes XSS vulnerabilitySystems running MediaWiki versions prior to 1.17.5,
14 Jun 2012VULN255SPIP : SPIP 3.0.2, 2.1.15 et 2.0.20 fix security vulnerabilitiesSystems running SPIP versions prior to 3.0.2.
14 Jun 2012VULN254APPLE : APPLE-SA-2012-06-12-1 Java for OS X 2012-004 and Java for Mac OS X 10.6 Update 9Mac OS X version 10.6.8, Server 10.6.8, 10.7.4,
14 Jun 2012VULN253VMware : VMware hosted products and ESXi and ESX patches address security issuesSystems running
14 Jun 2012VULN252NetBSD : Intel processors sysret to non-canonical addressNetBSD versions current, 6.0 Beta, 5.x, 4.x.
12 Jun 2012VULN251MySQL : Security bug fixed in MySQL 5.1.63Systems running MySQL versions 5.1, 5.2
11 Jun 2012VULN250Adobe : Security updates available for Adobe Flash PlayerWindows, Macintosh, running Adobe Flash
08 Jun 2012STAT23
05 Jun 2012VULN249US-CERT : Microsoft Windows Unauthorized Digital CertificatesWindows.
04 Jun 2012VULN248 (IBM : Unauthorized File Access Security Vulnerability in DB2 XML Feature (CVE-2012-0713))Systems running IBM® DB2 versions 9.5, 9.7, 9.8.
04 Jun 2012VULN247Drupal : Drupal core multiple vulnerabilitiesSystems running Drupal core versions 7.x prior
04 Jun 2012VULN246Ruby on Rails : SQL Injection Vulnerability and Unsafe Query Generation Risk fixedSystems running Ruby on Rails versions prior to
04 Jun 2012VULN245 (strongSwan : strongSwan 4.6.4 Released (CVE-2012-2388))Systems running BIND versions 9.
04 Jun 2012VULN244ISC : Handling of zero length rdata can cause named to terminate unexpectedlySystems running BIND versions 9.
01 Jun 2012VULN243HP : HP LoadRunner Running on Windows, Remote Execution of Arbitrary CodeWindows running HP LoadRunner version 11.00.
01 Jun 2012STAT22
01 Jun 2012VULN242Atlassian : High Severity XML Parsing VulnerabilitySystems running Atlassian JIRA versions up to and
01 Jun 2012VULN241US-CERT : Seagate BlackArmor device static administrator password reset vulnerabilitySeagate BlackArmor software.
01 Jun 2012VULN240Red Hat : Important kernel security and bug fix updateRed Hat Enterprise Linux version 5.
31 May 2012VULN239Horde : XSS fixed in Horde Groupware and Horde Groupware Webmail EditionSystems running
31 May 2012VULN238PostgreSQL : Security Patch 2012-05-30Systems running PostgreSQL.
31 May 2012VULN237VMware : VMware vMA addresses a security issueSystems running VMware vMA versions 4.0, 4.1,
31 May 2012VULN236Asterisk : Remote crash vulnerabilities in IAX2 and Skinny channel driversSystems running
31 May 2012VULN235FreeBSD : Incorrect crypt() hashingFreeBSD running crypt() function.
31 May 2012VULN234FreeBSD : OpenSSL multiple vulnerabilitiesFreeBSD running openssl.
31 May 2012VULN233IBM : Security Vulnerabilities fixed in IBM WebSphere Application Server 7.0.0.23sYSTEMS running IBM WebSphere Application Server
31 May 2012VULN232Cisco : Cisco IOS XR Software Route Processor Denial of Service VulnerabilityCisco IOS XR Software versions 4.0.3, 4.0.4,
25 May 2012STAT21
24 May 2012VULN231IBM : IBM Lotus Quickr 8.2 for Domino ActiveX control buffer overflow vulnerabilitySystems running IBM Lotus Quickr 8.2 for Domino
24 May 2012VULN230Google Chrome : Google Chrome version 19.0.1084.52 fixes multiple vulnerabilitiesSystems running Google Chrome versions prior
24 May 2012VULN229DRUPAL : BrowserID - Multiple VulnerabilitiesSystems running BrowserID (Mozilla Persona)
24 May 2012VULN228DRUPAL : Taxonomy List - Cross Site ScriptingSystems running
24 May 2012VULN227Apache : Apache Commons Compress and Apache Ant denial of service vulnerabilitySystems running
23 May 2012VULN226Wireshark : Denial of Service vulnerabilities fixed in WiresharkSystems running Wireshark versions 1.4, 1.6
23 May 2012VULN225RT : Security vulnerabilities fixed in RTSystems running RT versions prior to 3.8.12, 4.0.6.
23 May 2012VULN224Citrix : Vulnerability in Citrix XenApp could result in denial of serviceSystems running Citrix XenApp versions up to and
21 May 2012VULN223HP : HP OpenVMS ACMELOGIN, Local Unauthorized Access and Increased PrivilegesHP OpenVMS Alpha versions 8.3, 8.4,
21 May 2012VULN222Serendipity : Serendipity 1.6.2 fixes SQL injection vulnerabilitySystems running Serendipity versions prior
21 May 2012VULN221Moodle : Multiple vulnerabilities fixed in MoodleSystems running Moodle versions 2.2 to 2.2.2+,
21 May 2012VULN220Symantec : Symantec Web Gateway Multiple Security IssuesSystems running Symantec Web Gateway
21 May 2012VULN219HP : HP Business Service Management 9.12 remote code execution vulnerabilitySystems running HP Business Service Management
18 May 2012STAT20
18 May 2012VULN218SPIP : SPIP 2.1.14, 2.0.19 et 1.9.2.p changent maintenant !Systems running SPIP versions prior to 2.1.14,
18 May 2012VULN217Google Chrome : Google Chrome 19 fixes multiple security vulnerabilitiesSystems running Google Chrome versions 19.
18 May 2012VULN216sudo : IP addresses in sudoers with netmask may match additional hostsSystems running sudo versions 1.6.9p3 up to and
18 May 2012VULN215OpenOffice.org : Apache OpenOffice 3.4 fixes integer overflow and memory overwrite vulnerabilitiesSystems running OpenOffice.org versions 3.3,
18 May 2012VULN214LibreOffice : CVE-2012-1149 Integer overflows in graphic object loadingSystems running LibreOffice versions prior
18 May 2012VULN213APPLE : APPLE-SA-2012-05-15-1 QuickTime 7.7.2Systems running QuickTime versions prior to 7.7.2.
15 May 2012VULN212Sympa: Security breaches in archives managementSystems running Sympa
11 May 2012STAT19
04 May 2012VULN211Adobe : Security update available for Adobe Flash PlayerSystems running Adobe Flash Player versions prior
04 May 2012STAT18
04 May 2012VULN210PHP : PHP 5.3.12, PHP 5.4.2 fixes security vulnerabilitiesSystems running PHP versions prior to 5.3.12,
03 May 2012VULN209FreeBSD : OpenSSL multiple vulnerabilitiesFreeBSD running OpenSSL.
03 May 2012VULN208VMware : VMware Workstation, Player, ESXi and ESX patches address critical security issuesSystems running VMware Workstation versions prior to 8.0.2,
03 May 2012VULN207Drupal: Drupal core multiple vulnerabilitiesSystems running Drupal core versions 7.x
03 May 2012VULN206US-CERT : PHP-CGI query string parameter vulnerabilitySystems running PHP. .
02 May 2012VULN205Oracle: Oracle Security Alert for CVE-2012-1675Systems running Oracle database versions 11g, 10g. .
02 May 2012VULN204Google Chrome : Chrome Stable Channel update 18.0.1025.168 fixes security vulnerabilitiesSystems running Chrome Stable Channel versions
02 May 2012VULN203Samba : Incorrect permission checks when granting/removing privileges can compromise file server securitySystems running Samba versions 3.x prior to 3.6.5,
02 May 2012VULN202VMware : VMware ESX updates to ESX Service ConsoleSystems running VMware ESX versions 4.
02 May 2012VULN201Citrix : Vulnerability in Citrix Provisioning Services Could Result in Arbitrary Code ExecutionSystems running
27 Apr 2012STAT17
25 Apr 2012VULN200Mozilla : Security vulnerabilities fixed in Firefox, Thunderbird, SeaMonkeySystems running Firefox versions prior to 12.0,
25 Apr 2012VULN199WebCalendar : WebCalendar 1.2.5 fixes various security vulnerabilitiesSystems running WebCalendar versions prior to 1.2.5.
25 Apr 2012VULN198vBulletin : vBulletin Security Patch for vBulletin 4.1.12 for Suite & Forum - 04/23/2012Systems running vBulletin for Suite & Forum
24 Apr 2012VULN197Asterisk : Several vulnerabilities fixed in new versions of AsteriskSystems running Asterisk Open Source versions
23 Apr 2012VULN196Shibboleth : Shibboleth Service Provider Security Advisory [19 April 2012]Systems running Shibboleth Service Provider.
23 Apr 2012VULN195WordPress : WordPress 3.3.2 (and 3.4 Beta 3), security update for all previous versionsSystems running WordPress versions prior to 3.3.2,
23 Apr 2012VULN194SPIP : Mise =?UTF-8?B?w6Agam91ciBk?= =?UTF-8?B?ZSBwcmludGVtcHMgISBOb3V2ZWxsZXMgdmVyc2lvbnMgU1BJUCAxLjkuMm8sIDI=?=Systems running TYPO3 Core versions prior to 4.4.15,
23 Apr 2012VULN193TYPO3 : Cross-Site Scripting Vulnerability in TYPO3 CoreSystems running TYPO3 Core versions prior to 4.4.15,
20 Apr 2012STAT16
20 Apr 2012VULN192Bugzilla : 4.2, 4.0.5, and 3.6.8 Security AdvisorySystems running Bugzilla versions prior to 3.6.9, 4.0.6, 4.2.1.
20 Apr 2012VULN191 (OpenSSL : ASN1 BIO vulnerability (CVE-2012-2110))Systems running OpenSSL versions prior to 1.0.1a,
20 Apr 2012VULN190Ruby : Ruby 1.9.3-p194 contains security fixSystems running Ruby versions prior to 1.9.3-p194.
18 Apr 2012VULN189Oracle : April 2012 Critical Patch Update ReleasedSystems running Oracle Database Server,
18 Apr 2012VULN188Apache : Apache HTTP Server 2.4.2 fix insecure handling of LD_LIBRARY_PATHSystems running Apache HTTP Server version
18 Apr 2012VULN187IBM : Security Vulnerabilities included in IBM WebSphere Application Server 8.0.0.3Systems running IBM WebSphere Application Server
16 Apr 2012VULN186Debian : apache2 insecure default configurationDebian version Squeeze, Wheezy, Sid, experimental
16 Apr 2012VULN185Red Hat : Critical samba security updateRed Hat Enterprise Linux version 4 running samba.
16 Apr 2012VULN184nginx : new versions of nginx fixes buffer overflow vulnerabilitySystems running nginx versions prior to 1.0.15
16 Apr 2012VULN183MySQL : MySQL Community Server 5.5.23 fixes unspecified security bugSystems running MySQL versions 5.5 prior to
16 Apr 2012VULN182APPLE : Flashback malware removal toolMac OS X versions 10.7 or later without Java.
13 Apr 2012STAT15
13 Apr 2012VULN181APPLE : APPLE-SA-2012-04-12-1 Java for OS X 2012-003 and,Java for Mac OS X 10.6 Update 8Mac OS X versions 10.6.8, Server v10.6.8, 10.7.3,
13 Apr 2012VULN180VMware : VMware hosted products and ESXi/ESX patches address privilege escalationVMware ESXi versions 4.x, 3.5, 5.0,
12 Apr 2012VULN179VMware : VMware ESXi and ESX address several security issuesVMware ESXi versions 4.x, 3.5,
12 Apr 2012VULN178Cisco : Buffer Overflow Vulnerabilities in the Cisco WebEx PlayerSystems running Cisco WebEx Players.
11 Apr 2012VULN177Microsoft : Important Vulnerabilities in Forefront Unified Access Gateway (UAG) Could Allow Information DisclosureSystems running
11 Apr 2012VULN176Microsoft : Important Vulnerability in Microsoft Office Could Allow for Remote Code ExecutionSystems running Microsoft Office versions 2007,
11 Apr 2012VULN175Microsoft : Critical Vulnerability in Windows Common Controls Could Allow Remote Code ExecutionSystems running Microsoft Office versions 2003, 2007, 2010,
11 Apr 2012VULN174Microsoft : Critical Vulnerability in .NET Framework Could Allow Remote Code ExecutionSystems running Microsoft .NET Framework
11 Apr 2012VULN173Microsoft : Critical Vulnerability in Windows Could Allow Remote Code ExecutionMicrosoft Windows version XP, Server 2003, Vista,
11 Apr 2012VULN172Microsoft : Critical Cumulative Security Update for Internet ExplorerSystems running Internet Explorer versions 6, 7, 8, 9.
11 Apr 2012VULN171Samba : "root" credential remote code executionSystems running Samba versions 3 prior to 3.6.4,
11 Apr 2012VULN170Adobe : Security updates available for Adobe Reader and AcrobatSystems running Adobe Reader versions X prior
06 Apr 2012STAT14
30 Mar 2012STAT13
29 Mar 2012VULN169TYPO3 : Several Vulnerabilities in TYPO3 CoreSystems running TYPO3 Core versions 4.4.0 up to
29 Mar 2012VULN168Cisco : Cisco IOS Software Command Authorization BypassCisco IOS version after 12.2
29 Mar 2012VULN167DRUPAL : Organic Groups - Access BypassSystems running Contact Forms for DRUPAL
29 Mar 2012VULN166DRUPAL : Organic Groups - Access BypassSystems running Organic Groups for DRUPAL
29 Mar 2012VULN165HP : HP OV NNM Running Apache HTTP Server or Tomcat Remote VulnerabilitiesHP-UX, Linux, Solaris
29 Mar 2012VULN164Cisco : Cisco IOS Internet Key Exchange VulnerabilityCisco IOS running Internet Key Exchange feature.
29 Mar 2012VULN163Google Chrome : Multiple vulnerabilities fixed in Google Chrome Stable Channel 18.0.1025.142Systems running Google Chrome Stable Channel
29 Mar 2012VULN162phpMyAdmin : Path disclosure due to missing verification of file presenceSystems running phpMyAdmin Versions 3.4.x
29 Mar 2012VULN161Cisco : Cisco IOS Software Network Address Translation VulnerabilityCisco IOS running Network Address Translation feature.
29 Mar 2012VULN160Adobe : Security update available for Adobe Flash PlayerSystems running
29 Mar 2012VULN159Cisco : Multiple Vulnerabilities in Cisco IOS Software Traffic Optimization FeaturesCisco IOS running WAAS Express.
29 Mar 2012VULN158TYPO3 : Several vulnerabilities in third party extensionsSystems running TYPO3 third party extensions.
29 Mar 2012VULN157Wireshark : Denial Of Service vulnerabilities fixed in WiresharkSystems running Joomla! versions 1.5.x
28 Mar 2012VULN156Wireshark : Denial Of Service vulnerabilities fixed in Wireshark)]Systems running Wireshark versions 1.4.x, 1.6.x
26 Mar 2012VULN155US-CERT : Quagga contains multiple vulnerabilitiesSystems running Quagga versions prior to 0.99.20.1.
26 Mar 2012VULN154Google Chrome : Google Chrome 17.0.963.83 fixes security vulnerabilitiesSystems running Google Chrome versions
26 Mar 2012VULN153Apache : Apache Traffic Server releases for security incident CVE-2012-0256Systems running Apache Traffic Server
26 Mar 2012VULN152MySQL : MySQL 5.1.62 fixes security issuedSystems running MySQL Community Server
23 Mar 2012VULN151US-CERT : AtMail webmail interface contains multiple vulnerabilitiesSystems running AtMail webmail interface
23 Mar 2012VULN150Openoffice.org : OpenOffice.org data leakage vulnerabilitySystems running OpenOffice.org versions up to
23 Mar 2012VULN149Apache : Apache Wicket vulnerabilities fixedSystems running Apache Wicket versions 1.4.x, 1.5.x
23 Mar 2012VULN148ZDI : RealNetworks RealPlayer Remote Code Execution vulnerabilitiesSystems running RealNetworks RealPlayer.
23 Mar 2012STAT12
23 Mar 2012VULN147LibreOffice : XML Entity Expansion flaw by processing RDF fileSystems running LibreOffice versions
23 Mar 2012VULN146MediaWiki : Five security vulnerabilities fixed in MediaWikiSystems running MediaWiki versions
21 Mar 2012VULN145Moodle : Multiple vulnerabilities fixed in MoodleSystems running Moodle versions 2.x, 1.x.
21 Mar 2012VULN144Joomla! : Core - Password ChangeSystems running Joomla! versions 2.5.x prior
20 Mar 2012VULN143VMware : VMware vCenter Server, Orchestrator, Update Manager, vShield, vSphere Client, ESXi and ESX address several securitySystems running VMware vCenter Server,
20 Mar 2012VULN142VMware : VMware View privilege escalation and cross-site scriptingSystems running VMware View versions prior to 4.6.1.
20 Mar 2012VULN141IBM : Several vulnerabilities fixed in IBM DB2Systems running IBM DB2 versions 9.1, 9.5, 9.7, 9.8.
20 Mar 2012VULN140Red Hat : Important: JBoss Operations Network 2.4.2 security update)]Red Hat running
20 Mar 2012VULN139Novell : eDirectory 8.8 SP6 Patch 5 fixes several security vulnerabilitiesSystems running Novell eDirectory versions 8.8
20 Mar 2012VULN138EMC : RSA enVision Multiple VulnerabilitiesSystems running RSA enVision versions 4.x.
20 Mar 2012VULN137VideoLAN : Stack and Heap overflows fixed in VLCSystems running VLC media player versions
16 Mar 2012STAT11
16 Mar 2012VULN136Xerox FreeFlow Print Server : Oracle January 2012 OS and Security Patch Cluster (includes Java 6 Update 29 Software)rFreeFlow Print Server
16 Mar 2012VULN135_=28Xerox=3A?= =?windows-1252?Q?_Multiples_vuln=E9rabilit=E9s_dans_les_=E9qui?=NA
16 Mar 2012VULN134Redmine : Redmine 1.3.2 fixes several security vulnerabilitiesSystems running Redmine versions prior to 1.3.2.
16 Mar 2012VULN133Nginx : Information disclosure vulnerability fixed in NginxSystems running Nginx versions prior to 1.1.17,
16 Mar 2012VULN132Red Hat : Moderate glibc security and bug fix updateSystems running glibc.
16 Mar 2012VULN131Asterisk : Stack Buffer Overflow vulnerabilities fixed in AsteriskSystems running Asterisk Open Source versions
16 Mar 2012VULN130DRUPAL : CKEditor and FCKeditor - multiple XSS, arbitrary code executionSystems running FCKeditor for DRUPAL versions 6.x-2.x,
16 Mar 2012VULN129 (DRUPAL : Views Language Switcher Cross Site Scripting (XSS))
16 Mar 2012VULN128Cisco : Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security Appliances and Cisco Catalyst 6500Cisco ASA Software versions 7, 8,
16 Mar 2012VULN127Cisco : Cisco Firewall Services Module Crafted Protocol Independent Multicast Message Denial of Service VulnerabilityCisco FWSM software, CISCO ASA software.
16 Mar 2012VULN126Cisco : Cisco ASA 5500 Series Adaptive Security Appliance Clientless VPN ActiveX Control Remote Code Execution Vulnerability)]Systems running Cisco ASA 5500 Series Adaptive
14 Mar 2012VULN125Mozilla : Vulnerabilities fixed in Firefox, Thunderbird, SeaMonkeySystems running
14 Mar 2012VULN124EMC : EMC Documentum eRoom multiple vulnerabilitiesSystems running running EMC Documentum eRoom
14 Mar 2012VULN123Adobe : Hotfix available for ColdFusionSystems running running
14 Mar 2012VULN122Microsoft : Moderate Vulnerability in DirectWrite Could Allow Denial of ServiceWindows version 7, Vista, Server 2008,
14 Mar 2012VULN121Microsoft : Important Vulnerability in Expression Design Could Allow Remote Code ExecutionWindows running
14 Mar 2012VULN120Microsoft : Important Vulnerability in Visual Studio Could Allow Elevation of PrivilegeWindows running
14 Mar 2012VULN119Microsoft : Critical Vulnerabilities in Remote Desktop Could Allow Remote Code ExecutionWindows versions 7, XP, Server 2003, Vista,
14 Mar 2012VULN118Microsoft : Important Vulnerability in Windows Kernel-Mode Drivers Could Allow Elevation of PrivilegeWindows versions 7, XP, Server 2003, Vista,
14 Mar 2012VULN117Microsoft : Important Vulnerability in DNS Server Could Allow Denial of ServiceWindows versions Server 2003, Server 2008.
12 Mar 2012VULN115 (OpenSSL : CMS and S/MIME Bleichenbacher attack (CVE-2012-0884))
12 Mar 2012VULN114IP.Board : IP.Board 3.2.x patch fixes XSS vulnerabilitySystems running IP.Board versions 3.2.x.
12 Mar 2012VULN113Squirrelmail : Cross-site scripting vulnerability in the Autocomplete pluginSystems running squirrelmail versions prior to 3.0.
12 Mar 2012VULN112Google Chrome : Google Chrome 17.0.963.79 fixes Critical vulnerabilitySystems running Google Chrome versions prior
12 Mar 2012VULN111US-CERT : AjaXplorer contains multiple vulnerabilitiesSystems running AjaXplorer versions prior to 4.0.4.
09 Mar 2012STAT10
09 Mar 2012VULN110Dotnetnuke : Filemanager function fails to check for valid file extensionsSystems running Dotnetnuke versions 6.x.x
09 Mar 2012VULN109VMware : VMware VirtualCenter Update and ESX 3.5 patch update JRESystems running VMware VirtualCenter version 2.5,
09 Mar 2012VULN108VMware : VMware vCenter Chargeback Manager Information Leak and Denial of ServiceSystems running VMware vCenter Chargeback Manager
09 Mar 2012VULN107Google Chrome : Chrome Stable Channel update fixes Critical vulnerabilitySystems running Google Chrome version prior
09 Mar 2012VULN106APPLE : APPLE-SA-2012-03-07-1 iTunes 10.6Windows version 7, Vista, XP SP2 or later
09 Mar 2012VULN105APPLE : APPLE-SA-2012-03-07-2 iOS 5.1 Software UpdateAPPLE iOS.
08 Mar 2012VULN104DRUPAL : XSS vulnerabilities fixed in third parties modulesSystems running Webform for DRUPAL,
08 Mar 2012VULN103IBM : Security Vulnerabilities and HIPER APARs fixed in DB2 for Linux, UNIX, and Windows Version 9.5 Fix Pack 9AIX, HP-UX, Linux, Solaris, Windows running
08 Mar 2012VULN102Joomla! : Joomla! Core SQL Injection and XSS vulnerabilities fixedSystems running Joomla! version 2.5.1, 2.5.0, 1.7.x.
08 Mar 2012VULN101US-CERT : libpng chunk decompression integer overflow vulnerabilitySystems running libpng versions versions 1.0.57,
08 Mar 2012VULN100RIM : Vulnerability in WebKit browser engine impacts BlackBerry 6, 7, 7.1, and BlackBerry PlayBook tablet softwareBlackBerry OS versions 6, 7, 7.1,
08 Mar 2012VULN099Splunk : Splunk 4.3.1 addresses XSS vulnerability - March 5th, 2012Systems running Splunk version prior to 4.3.1.
08 Mar 2012VULN098EMC : RSA SecurID Software Token Converter buffer overflow vulnerabilitySystems running RSA SecurID Software Token Converter.
08 Mar 2012VULN097Adobe : Security update available for Adobe Flash PlayerSystems running
02 Mar 2012STAT09
02 Mar 2012VULN096Shibboleth : Identity Provider LDAPS Connections Do Not Perform Hostname VerificationSystems running Shibolet Identity Provider version
28 Feb 2012VULN095Bugzilla : 4.2rc2 and 4.0.4 Security AdvisorySystems running Bugzilla versions
28 Feb 2012VULN094PostgreSQL : Security Update 2012-02-27 releasedSystems running PostgreSQL.
28 Feb 2012VULN093KB Parallels : Critical Remote vulnerability in PleskLinux/Unix, Windows running Plesk versions
27 Feb 2012VULN092Cisco : Cisco Small Business SRP 500 Series Multiple VulnerabilitiesCisco SRP 520 Series firmware version prior to 1.1.26.
27 Feb 2012VULN091Samba : Remote code execution vulnerability in smbdSystems running Samba versions up to and
27 Feb 2012VULN090IBM : Vulnerability in ICMP packet handlingIBM AIX versions 5.3, 6.1, 7.1.
24 Feb 2012STAT08
21 Feb 2012VULN089Mozilla : libpng integer overflowSystems running
21 Feb 2012VULN088Ruby : Vulnerabilities fixed in RubySystems running Ruby versions 1.8.x, 1.9.x.
21 Feb 2012VULN087phpMyAdmin : PMASA-2012-1 XSS in replication setupSystems running phpmyadmin versions 3.4.x prior to
17 Feb 2012STAT07
16 Feb 2012VULN086Citrix : Multiple Vulnerabilities in Citrix XenServer Web Self ServiceSystems running Citrix XenServer Web Self Service
16 Feb 2012VULN085Google Chrome : Google Chrome 17.0.963.56 fixes multiple vulnerabilitiesSystems running Google Chrome versions prior
16 Feb 2012VULN084Oracle : Security Alert for CVE-2011-5035 ReleasedSystems running Oracle WebLogic Server,
16 Feb 2012VULN083Adobe : Security update available for RoboHelp for WordWindows running Adobe RoboHelp for Word version 9, =
16 Feb 2012VULN082Adobe : Security update available for Adobe Flash PlayerSystems running Adobe Flash Player versions prior t=
16 Feb 2012VULN081Oracle : February 2012 Critical Patch Update for Java SE ReleasedSystems running Java SE, JavaFX.
16 Feb 2012VULN080IBM : Upgradation of JRE packaged by IBM Rational License Key Server and IBMSystems running IBM Rational License Key Server,
16 Feb 2012VULN079Cisco : Cisco NX-OS Malformed IP Packet Denial of Service VulnerabilityCisco NX-OS Software.
15 Feb 2012VULN078Microsoft : Critical Vulnerabilities in .NET Framework and Microsoft Silverlight Could Allow Remote Code ExecutionSystems running .NET Framework versions 2, 3, 4,
15 Feb 2012VULN077Microsoft : Important Vulnerabilities in Microsoft Visio Viewer 2010 Could Allow Remote Code ExecutionSystems running Microsoft Visio Viewer version 2010=
15 Feb 2012VULN076Microsoft : Important Vulnerability in the Indeo Codec Could Allow Remote Code ExecutionWindows XP running Indeo Codec.
15 Feb 2012VULN075Microsoft : Critical Vulnerability in C Run-Time Library Could Allow Remote Code ExecutionWindows Vista, Windows Server 2008, Windows 7
15 Feb 2012VULN074Microsoft : Important Vulnerability in Color Control Panel Could Allow Remote Code ExecutionWindows Server 2008.
15 Feb 2012VULN073Microsoft : Important Vulnerabilities in Microsoft SharePoint Could Allow Elevation of PrivilegeSystems running
15 Feb 2012VULN072Microsoft : Critical Cumulative Security Update for Internet ExplorerSystems running Internet Explorer versions 6, 7, 8,=
15 Feb 2012VULN071Microsoft : Important Vulnerabilities in Ancillary Function Driver Could Allow Elevation of PrivilegeWindows XP, Windows Server 2003, Windows Vista,
15 Feb 2012VULN070Microsoft : Critical Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code ExecutionWindows XP, Windows Server 2003, Windows Vista,
15 Feb 2012VULN069Adobe : Security update available for Adobe Shockwave PlayerSystems running Adobe Shockwave Player versions
13 Feb 2012VULN068NetBSD : NetBSD 5.1.2 critical/security updateNetBSD versions 5 prior to 5.1.2.
13 Feb 2012VULN067ICS-CERT : Invensys Wonderware HMI Reports XSS and Write Access ViolationSystems running Invensys Wonderware HMI reports.
13 Feb 2012VULN066ISC : Ghost Domain Names: Revoked Yet Still ResolvableSystems running ISC BIND versions 9.
10 Feb 2012VULN065DRUPAL : Vulnerabilities fixed in Finder and Revisioning extensionsSystems running Finder for DRUPAL,
13 Feb 2012VULN064Mozilla : Use after free Vulnerability fixed in Firefox, Thunderbird, SeaMonkeySystems running Firefox versions prior to 10.0.1,
10 Feb 2012VULN063Horde : New versions of Horde products fix vulnerabilities)]Systems running
10 Feb 2012STAT06
03 Feb 2012STAT05
03 Feb 2012VULN062HP : HP Operations Manager, Operations Agent, Performance Agent, Service Health Reporter, Service Health Optimizer,Systems running HP Operations Manager,
03 Feb 2012VULN061TYPO3 : TYPO3-EXT-SA-2012-001 Several vulnerabilities in third party extensionsSystems running TYPO3 third party extensions.
03 Feb 2012VULN060Bugzilla : 4.2rc1, 4.0.3, 3.6.7, and 3.4.13 Security AdvisorySystems running Bugzilla versions 2, 3, 4.
03 Feb 2012VULN059PHP : PHP 5.3.10 fixes critical remote code execution vulnerabilitySystems running PHP versions prior to 5.3.10.
03 Feb 2012VULN058DRUPAL : SA-CORE-2012-001 - Drupal core multiple vulnerabilitiesSystems running Drupal versions 6, 7.
03 Feb 2012VULN057EMC : ESA-2012-007 Security fixes for RSA enVisionSystems running RSA enVision versions 4.x.
03 Feb 2012VULN056EMC : EMC Documentum Content Server privilege elevation vulnerabilitySystems running EMC Documentum Content Server
03 Feb 2012VULN055APPLE : APPLE-SA-2012-02-01-1 OS X Lion v10.7.3 and Security Update 2012-001Mac OS X, Mac OS X Server.
01 Feb 2012VULN054Mozilla : Vulnerabilities fixed in Firefox, Thunderbird, SeaMonkeySystems running Firefox, Thunderbird, SeaMonkey.
01 Feb 2012VULN053Apache : pache HTTP Server 2.2.22 security and bugfix releaseSystems running Apache versions 2 prior to 2.2.22.
27 Jan 2012STAT04
27 Jan 2012VULN052Joomla : Joomla! 1.7.4, 2.5.0 fix several vulnerabilitiesSystems running Joomla! versions prior to 1.7.4,
27 Jan 2012VULN051Symantec : Security Advisories Relating to Symantec Products - Symantec pcAnywhere Remote Code Execution, Local AccessSystems running Symantec pcAnywhere.
27 Jan 2012VULN050Cisco : Cisco IronPort Appliances Telnet Remote Code Execution VulnerabilityAsyncOS.
24 Jan 2012VULN049Opera : Opera version 11.61 fixes security vulnerabilitiesSystems running Opera version prior to 11.61.
24 Jan 2012VULN048Red Hat : Important kernel security and bug fix updateSystems running Red Hat Enterprise Linux version 6.
24 Jan 2012VULN047Google Chrome : Stable channel update 16.0.912.77 fixes several security vulnerabilitiesSystems running Google Chrome version prior to
24 Jan 2012VULN046IBM : Potential Oracle Outside In Technology Vulnerabilities Exposed in DB2 9.7.0.4 Accessories SuiteSystems running IBM DB2 Accessories Suite version 9.=
20 Jan 2012STAT03
19 Jan 2012VULN045Symantec : Symantec Endpoint Protection Manager Cross-Site Request Forgery and Cross-Site ScriptingSystems running Symantec Endpoint Protection
19 Jan 2012VULN044Cisco : Cisco IP Video Phone E20 Default Root AccountSystems running Cisco TelePresence Software version =
19 Jan 2012VULN043Cisco : Cisco Digital Media Manager Privilege Escalation VulnerabilitySystems running Cisco Digital Media Manager.
18 Jan 2012VULN042Oracle : January 2012 Critical Patch Update ReleasedSystems running Oracle Database,
18 Jan 2012VULN041Debian : linux-2.6 security updateDebian version squeeze running linux-2.6.
18 Jan 2012VULN040Apache Tomcat : CVE-2011-3375 Tomcat Information disclosure and Denial of Service vulnerabilities fixedSystems running Apache Tomcat.
18 Jan 2012VULN039Moodle : Multiple vulnerabilities fixed in MoodleSystems running Moodle versions 2.2, 2.1 to 2.1.3+=
17 Jan 2012VULN038IBM : Possible security exposure for WebSphere Application Server on IBM iIBM i running WebSphere Application Server
17 Jan 2012VULN037IBM : IBM SPSS Data Collection ActiveX Control vulnerabilitiesSystems running IBM SPSS Data Collection versions
17 Jan 2012VULN036IBM : IBM SPSS SamplePower vsview6 ActiveX Control vulnerabilitiesWindows running IBM SPSS SamplePower Version 3.
13 Jan 2012STAT02
13 Jan 2012VULN035ISC : An Error in DDNS Processing of DHCPv6 Leases Can Cause a Crash in ISC dhcpdSystems running ISC DHCP versions 4.2.2, 4.2.3,
13 Jan 2012VULN034MediaWiki : MediaWiki security releases 1.18.1, 1.17.2Systems running MediaWiki versions prior to
12 Jan 2012VULN033DRUPAL : Date, Password Policy and Video Filter modules vulnerabilities fixedSystems running Date for Drupal, Password Policy
12 Jan 2012VULN032vBulletin : vBulletin Security Patch for vBulletin 4 Suite OnlySystems running vBulletin Suite versions 4.
12 Jan 2012VULN031Blue Coat : Multiple PostgreSQL and Tomcat vulnerabilities in IntelligenceCenterSystems running Blue Coat IntelligenceCenter
12 Jan 2012VULN030PHP : PHP 5.3.9 fixes security vulnerabilitiesSystems running PHP versions prior to 5.3.9.
12 Jan 2012VULN029IBM : Denial of service vulnerability in the web container of WebSphere Application Server Community EditionSystems running WebSphere Application Server
12 Jan 2012VULN028simpleSAMLphp : simpleSAMLphp-1.8.2 security update is availableSystems running simpleSAMLphp versions prior to 1.8=
12 Jan 2012VULN027DRUPAL : Hash DOS attack prevention with Suhosin needs a .htaccess editSystems running Drupal core versions 6.x, 7.x.
12 Jan 2012VULN026HP : HP Easy Printer Care Software Running on Windows, Remote Execution of Arbitrary CodeWindows versions XP, Vista running HP Easy Printer =
11 Jan 2012VULN025Microsoft : Important Vulnerability in AntiXSS Library Could Allow Information DisclosureWindows running AntiXSS Library versions 3, 4.
11 Jan 2012VULN024Microsoft : Important Vulnerability in SSL/TLS Could Allow Information DisclosureWindows XP, Windows Server 2003, Windows Vista,
11 Jan 2012VULN023Microsoft : Critical Vulnerabilities in Windows Media Could Allow Remote Code ExecutionWindows XP, Windows Server 2003, Windows Vista,
11 Jan 2012VULN022Microsoft : Important Vulnerability in Microsoft Windows Could Allow Remote Code ExecutionWindows XP, Windows Server 2003, Windows Vista,
11 Jan 2012VULN021Microsoft : Important Vulnerability in Windows Client/Server Run-time Subsystem Could Allow Elevation of PrivilegeWindows XP, Windows Server 2003, Windows Vista,
11 Jan 2012VULN020Microsoft : Important Vulnerability in Windows Object Packager Could Allow Remote Code ExecutionWindows XP, Windows Server 2003 running Windows
11 Jan 2012VULN019Microsoft : Vulnerability in Windows Kernel Could Allow Security Feature BypassWindows XP, Windows Server 2003, Windows Vista,
11 Jan 2012VULN018Adobe : Security updates available for Adobe Reader and AcrobatSystems running Adobe Reader, Adobe Acrobat.
10 Jan 2012VULN017Red Hat : Critical java-1.4.2-ibm security updateRed Hat Enterprise Linux version 4 Extras, 5
10 Jan 2012VULN016Debian : squid3 security updateDebian versions squeeze, wheezy, sid running squid3=
10 Jan 2012VULN015ICS-CERT : INVENSYS WONDERWARE INBATCH ACTIVEX VULNERABILITIESSystems running Invensys Wonderware InBatch
10 Jan 2012VULN014HP : Certain HP LaserJet Printers, Remote Unauthorized Access to FilesHP LaserJet P3015 firmware versions prior to 07.080=
09 Jan 2012VULN013FFmpeg : FFmpeg 0.9.1 fixes multiple security vulnerabilitiesSystems running FFmpeg versions prior to 0.9.1.
09 Jan 2012VULN012GNUTLS : DTLS timing attackSystems running GNUTLS versions prior to 3.0.11.
09 Jan 2012VULN011Debian : super security updateDebian versions lenny, squeeze, sid running Super.
09 Jan 2012VULN010ICS-CERT : SIEMENS FACTORYLINK MULTIPLE ACTIVEX VULNERABILITIESSystems running Siemens Tecnomatix FactoryLink
09 Jan 2012VULN009ICS-CERT : SIEMENS AUTOMATION LICENSE MANAGER MULTIPLE VULNERABILITIESSystems running Siemens Automation License Manager
06 Jan 2012STAT01
06 Jan 2012VULN008DRUPAL : Registration Codes, Lingotek, Fill PDF vulnerabilitiesSystems running Registration Codes for DRUPAL
06 Jan 2012VULN007Google Chrome : Google Chrome Stable Channel 16.0.912.75 fixes 3 vulnerabilitiesSystems running Google Chrome Stable Channel
05 Jan 2012VULN006OpenSSL : Six security flaws fixed in OpenSSL 1.0.0f and 0.9.8sSystems running OpenSSL versions prior to 1.0.0f,
04 Jan 2012VULN005IBM : Multiple vulnerabilities in AIX BINDAIX versions 5.3, 6.1, 7.1 running BIND version 9.
04 Jan 2012VULN004IBM : Rational Rhapsody for Windows Blueberry FlashBack ActiveX Control vulnerabilitiesWindows running IBM Rational Rhapsody for Windows.
04 Jan 2012VULN003WordPress : WordPress 3.3.1 Security and Maintenance ReleaseSystems running WordPress versions 3.3.
04 Jan 2012VULN002Apache Geronimo : Geronimo 2.1.8 fixes several security vulnerabilitiesSystems running Apache Geronimo versions prior to
04 Jan 2012VULN001Apache Struts : Multiple critical vulnerabilities in Struts2Systems running Apache Struts2 versions prior to