Voici la liste des derniers avis du CERT-Renater en 2013 :


27 Dec 2013STAT52
23 Dec 2013VULN564VMware : VMware ESXi and ESX unauthorized file access through vCenter Server and ESXVMware ESXi versions 5, 4, VMware ESX versions 4.
20 Dec 2013STAT51
20 Dec 2013VULN563cpanel : Multiple Vulnerabilities fixed in cPanel & WHM productSystems running cPanel, WHM version prior to
20 Dec 2013VULN562EMC : RSA Archer GRC Multiple Cross-Site Scripting VulnerabilitiesSystems running RSA Archer version 5.x.
20 Dec 2013VULN561APPLE : APPLE-SA-2013-12-19-1 Motion 5.1Mac OS X running Motion versions prior to 5.1.
18 Dec 2013VULN560IBM : IBM Storwize V7000 Unified V1.4.2.1 Includes Fixes for IBM Storwize V7000 Security VulnerabilitiesIBM Storwize V7000 versions 1.3, 1.4.
18 Dec 2013VULN559Wireshark : Various protocol disscetors DoS vulnerabilities fixedSystems running Wireshark versions 1.10.x, 1.8.x
18 Dec 2013VULN558Zimbra : Critical Security Vulnerability Addressed in 7.2.6/8.0.6 Maintenance ReleasesSystems running Zimbra Collaboration Server
18 Dec 2013VULN557Asterisk : Buffer Overflow and Permission Escalation vulnerabilities fixedSystems Asterisk, Certified Asterisk versions
17 Dec 2013VULN556APPLE : APPLE-SA-2013-12-16-2 OS X Mavericks v10.9.1APPLE Mac OS X versions prior to 10.9.1.
17 Dec 2013VULN555APPLE : Safari 6.1.1 and Safari 7.0.1Systems running Safari version prior to 6.1.1,
17 Dec 2013VULN554IP.Board : IP.Board 3.3.x, 3.4.x Security UpdateSystems running IP.Board versions 3.3.x, 3.4.x.
17 Dec 2013VULN553OpenSAML-J : OpenSAML Java ParserPool and Decrypter Vulnerable To XML AttacksSystems running OpenSAML-J version prior to 2.6.1.
13 Dec 2013STAT50
12 Dec 2013VULN552Plone : Hotfix for Plone vulnerabilities availableSystems running Plone version 4.3.x, 4.2.x, 4.1.x,
12 Dec 2013VULN551EMC : RSA Security Analytics Multiple VulnerabilitiesSystems running RSA Security Analytics version
11 Dec 2013VULN550Microsoft : Critical Vulnerabilities in Microsoft Exchange Server Could Allow Remote Code ExecutionSystems running Microsoft Exchange Server version
11 Dec 2013VULN549Microsoft : Important Vulnerability in a Microsoft Office Shared Component Could Allow Security Feature Bypass-
11 Dec 2013VULN548Microsoft : Important Vulnerability in Microsoft Office Could Allow Information DisclosureSystems running Microsoft Office version 2013.
11 Dec 2013VULN547Microsoft : Important Vulnerability in ASP.NET SignalR Could Allow Elevation of PrivilegeSystems running ASP.NET SignalR versions 1.1.x,
11 Dec 2013VULN546Microsoft : Important Vulnerability in LPC Client or LPC Server Could Allow Elevation of PrivilegeWindows version XP, Server 2003.
11 Dec 2013VULN545Microsoft : Important Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of PrivilegeWindows version XP, Server 2003, Vista,
11 Dec 2013VULN544Microsoft : Important Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code ExecutionSystems running Microsoft SharePoint Server
11 Dec 2013VULN543Microsoft : Critical Vulnerability in Microsoft Graphics Component Could Allow Remote Code ExecutionWindows version Vista, Server 2008,
11 Dec 2013VULN542Microsoft : Critical Cumulative Security Update for Internet ExplorerSystems running Internet Explorer version 6, 7, 8,
11 Dec 2013VULN541Microsoft : Critical Vulnerability in Microsoft Scripting Runtime Object Library Could Allow Remote Code ExecutionWindows version XP, Server 2003, Vista,
11 Dec 2013VULN540Microsoft : Critical Vulnerability in Windows Could Allow Remote Code ExecutionWindows version XP, Server 2003, Vista,
11 Dec 2013VULN539Adobe : Security updates available for Adobe Flash PlayerWindows, Mac OS X running Adobe Flash Player
11 Dec 2013VULN538Adobe : Security update available for Adobe Shockwave PlayerSystems running Adobe Shockwave Player versions
11 Dec 2013VULN537TYPO3 : Multiple Vulnerabilities in TYPO3 CMSSystems running TYPO3 CMS versions 4.5.0 to
9 Dec 2013VULN536US-CERT : NagiosQL 3.2 Service Pack 2 contains a reflected cross-site scripting vulnerabilitySystems running NagiosQL versions 3.2 and earlier.
9 Dec 2013VULN535VMware : VMware ESX updates to third party librariesVMware ESX versions 4.1.
6 Dec 2013STAT49
5 Dec 2013VULN534Xen : Guest triggerable AMD CPU erratum may cause host hangSystems running Xen versions 3.3 and after.
5 Dec 2013VULN533Google : Google Chrome 31.0.1650.63 fixes medium to high vulnerabilitiesSystems running Chrome versions prior to
4 Dec 2013VULN531HP : HP Service Manager and ServiceCenter, Remote Code,ExecutionSystems running HP Service Manager versions 7.11,
4 Dec 2013VULN530IBM : Security vulnerabilities in Perl for AIXIBM AIX versions 6.1, 7.1.
4 Dec 2013VULN529VMware : VMware Workstation, Fusion, ESXi and ESX patches address a guest privilege escalationVMware ESX version 4.x,
3 Dec 2013VULN528Xen : DoS and privilege escalation vulnerabilities fixedSystems running Xen versions 3.0.3 and later.
3 Dec 2013VULN527Shibboleth SP : Curl library skips TLS server certificate name checkingSystems running Shibboleth SP.
29 Nov 2013STAT48
27 Nov 2013VULN526NetBSD : embryonic TCP sockets local DoSNetBSD versions current, 6.x.
26 Nov 2013VULN525Moodle : XSS and unauthorized file access vulnerabilities fixedSystems running Moodle versions prior to 2.6,
22 Nov 2013STAT47
22 Nov 2013VULN524RSA : RSA Data Protection Manager Appliance Multiple VulnerabilitiesSystems running RSA DPM Appliance versions
22 Nov 2013VULN523Ruby : Heap Overflow in Floating Point ParsingSystems running ruby versions 1.8, 1.9, 2.0.0,
21 Nov 2013VULN522DRUPAL : SA-CORE-2013-003 - Drupal core - Multiple vulnerabilitiesSystems running Drupal core versions 6.x, 7.x
20 Nov 2013VULN521FreeBSD : OpenSSH AES-GCM memory corruption vulnerabilityFreeBSD version 10.0-BETA running OpenSSH.
20 Nov 2013VULN520EMC : EMC Document Sciences xPression Multiple VulnerabilitiesSystems running EMC Document Sciences xPression
20 Nov 2013VULN519 (Nginx : nginx security advisory (CVE-2013-4547))Systems running nginx versions 0.8.41 up to and
19 Nov 2013VULN518Mozilla : Miscellaneous Network Security Services (NSS) vulnerabilitiesSystems running Firefox versions prior to 25.0.1,
15 Nov 2013STAT46
15 Nov 2013VULN517BlackBerry : Vulnerability in remote file access feature impacts BlackBerry LinkWindows running BlackBerry Link version 1.0.1.12
15 Nov 2013VULN516MediaWiki : MediaWiki Security Release 1.21.3, 1.20.8 and 1.19.9systems running MediaWiki version prior to
15 Nov 2013VULN515Red Hat : Moderate kernel security, bug fix and enhancement updatesystems running Red Hat OpenStack version 3.0.
15 Nov 2013VULN514Red Hat : Critical spacewalk-java security updateRed Hat Satellite version 5.2, 5.3, 5.4, 5.5, 5.6.
15 Nov 2013VULN513Cisco : Cisco IOS Software SSL VPN Interface Queue Wedge Denial of Service VulnerabilityCisco IOS.
15 Nov 2013VULN512Cisco : Cisco Unified Communications Manager Arbitrary File Read/Write VulnerabilityCisco Unified Communications Manager software.
15 Nov 2013VULN511IBM : Privilege escalation vulnerability in IBM DB2's Audit FacilityLinux, Unix running IBM DB2 versions 9.1, 9.5,
15 Nov 2013VULN510VMware : VMware Workstation host privilege escalation vulnerabilityLinux versions 5.x, 9.x, prior to 5.0.3, 9.0.3
15 Nov 2013VULN509APPLE : APPLE-SA-2013-11-14-1 iOS 7.0.4iOS versions prior to 7.0.4.
14 Nov 2013VULN508NetBSD : Use after free in Xserver handling of ImageText requestsNetBSD version 5, 6.
13 Nov 2013VULN507Google Chrome : Google Chrome 31.0.1650.48 fixes multiple security vulnerabilitiesSystems running Google Chrome version prior to
13 Nov 2013VULN506Adobe : Hotfix available for ColdFusionSystems running ColdFusion version 10, 9.0.2,
13 Nov 2013VULN505Adobe : Security updates available for Adobe Flash PlayerSystems running Adobe Flash Player versions prior
13 Nov 2013VULN504Microsoft : Vulnerability in DirectAccess Could Allow Security Feature BypassWindows version XP, Server 2003, Vista,
13 Nov 2013VULN503Microsoft : Important Vulnerability in Digital Signatures Could Allow Denial of ServiceWindows version XP, Server 2003, Vista,
13 Nov 2013VULN502Microsoft : Important Vulnerability in Microsoft Outlook Could Allow Information DisclosureSystems running Microsoft Office version 2007,
13 Nov 2013VULN501Microsoft : Important Vulnerability in Windows Ancillary Function Driver Could Allow Information DisclosureWindows version XP, Server 2003, Vista,
13 Nov 2013VULN500Microsoft : Important Vulnerability in Hyper-V Could Allow Elevation of PrivilegeWindows version 8, Server 2012.
13 Nov 2013VULN499Microsoft : Important Vulnerabilities in Microsoft Office Could Allow Remote Code ExecutionSystems running Microsoft Office version 2003,
13 Nov 2013VULN498Microsoft : Critical Cumulative Security Update of ActiveX Kill BitsWindows version XP, Server 2003, Vista,
13 Nov 2013VULN497Microsoft : Critical Vulnerability in Windows Graphics Device Interface Could Allow Remote Code ,ExecutionWindows version XP, Server 2003, Vista,
13 Nov 2013VULN496Microsoft : Critical Cumulative Security Update for Internet Explorer (2888505)Systems running Internet Explorer versions 6, 7,
12 Nov 2013VULN495Microsoft : ActiveX Control issue being addressed in Update TuesdaySystems running Internet Explorer.
12 Nov 2013VULN494Xen : Host crash due to guest VMX instruction executionSystems running Xen versions 4.3.x, 4.2.x, 4.1.x.
12 Nov 2013VULN493Samba: Vulnerabilities fixed in versions 3.6.20, 4.0.11, 4.1.1Systems running samba versions 3.2.x, 3.3.x,
8 Nov 2013STAT45
8 Nov 2013VULN492Joomla! : Core XSS Vulnerabilities fixed in new versionsSystems running Joomla! versions 2.5.x, 3.x prior
7 Nov 2013VULN491BIND : A Winsock API Bug Can Cause a Side-Effect Affecting BIND ACLsMicrosoft Windows running BIND versions 9.6, 9.8,
6 Nov 2013VULN490Microsoft : Vulnerability in Microsoft Graphics Component Could Allow Remote Code ExecutionMicrosoft Windows,
31 Oct 2013STAT44
31 Oct 2013VULN489Cisco : Multiple Vulnerabilities in Cisco IOS XE Software for 1000 Series Aggregation Services RoutersCisco IOS XE Software for 1000 Series Aggregation
31 Oct 2013VULN488Tiki-Wiki : Tiki Wiki CMS security updatesSystems running Tiki versions prior to 11.1,
31 Oct 2013VULN487Horde : New Horde, IMP, Mnemo versions fix XSS vulnerabilitySystems running
30 Oct 2013VULN486Mozilla : Multiple vulnerabilities fixed in Firefox, Thunderbird, SeamonkeySystems running
25 Oct 2013STAT43
24 Oct 2013VULN485DRUPAL : SA-CONTRIB-2013-081 - Spaces - Access bypassSystems running Spaces for DRUPAL versions
24 Oct 2013VULN484Cocaine rubygem : Recursive Interpolation Vulnerability in Cocaine rubygemSystems running Cocaine rubygem versions 0.4.x,
24 Oct 2013VULN483Webcollab : Webcollab 3.31 fix HTTP Response Splitting VulnerabilitySystems running Webcollab versions prior to 3.31.
24 Oct 2013VULN482Cisco : Multiple Vulnerabilities in Cisco Identity Services EngineSystems running Cisco Identity Services Engine.
24 Oct 2013VULN481Cisco : Cisco IOS XR Software Route Processor Denial of Service VulnerabilityCisco IOS XR versions 3.3.0 up to and including
24 Oct 2013VULN480Cisco : Apache Struts 2 Command Execution Vulnerability in Multiple Cisco ProductsCisco software running Apache Struts 2,
23 Oct 2013VULN479Apache : CVE-2013-4390 Apache Sling open redirect on loginSystems running Apache Sling version prior to
23 Oct 2013VULN478GuppY : GuppY - Security Patch 4.6.28Systems running GuppY version prior to 4.6.28.
23 Oct 2013VULN477Roundcube : Security updates 0.9.5 and 0.8.7Systems running Roundcube Webmail version prior
23 Oct 2013VULN476APPLE : APPLE-SA-2013-10-22-4 Keynote 6.0OS X version 10.9 or later running Keynote
23 Oct 2013VULN475Simple Machines Forum : SMF 1.1.19 and 2.0.6 critical security patches releasedWindows running Simple Machines Forum versions
23 Oct 2013VULN474APPLE : APPLE-SA-2013-10-22-8 iTunes 11.1.2Windows running iTunes versions prior to 11.1.2.
23 Oct 2013VULN473APPLE : APPLE-SA-2013-10-22-3 OS X Mavericks v10.9Mac OS X versions prior to 10.9.
23 Oct 2013VULN472APPLE : APPLE-SA-2013-10-22-2 Safari 6.1 fixes multiple vulnerabilitiesMac OS X versions 10.7, 10.8.
23 Oct 2013VULN471APPLE : APPLE-SA-2013-10-22-5 OS X Server 3.0Systems running OS X Server versions prior to 3.0.
23 Oct 2013VULN470APPLE : APPLE Remote Desktop 3.5.4, 3.7 fix arbitrary code execution vulnerabilitySystems running Apple Remote Desktop versions 3.
23 Oct 2013VULN469APPLE : APPLE-SA-2013-10-22-1 iOS 7.0.3iOS versions prior to 7.0.3.
22 Oct 2013VULN468US-CERT : SAP Sybase Adaptive Server Enterprise vulnerable to XML injectionSystems running SAP Sybase Adaptive Server
21 Oct 2013VULN467US-CERT : D-Link routers authenticate administrative access using specific User-Agent stringD-Link routers.
21 Oct 2013VULN466Bugzilla : 4.4.1, 4.2.7, and 4.0.11 Security AdvisorySystems running Bugzilla versions prior to 4.4.1,
21 Oct 2013VULN465VMware : VMware vSphere updates address multiple vulnerabilitiesSystems running VMware vCenter Server,
18 Oct 2013STAT42
17 Oct 2013VULN464SciPy : SciPy 0.12.1 fixes privilege escalation vulnerabilitySystems running SciPy versions prior to 0.12.1.
17 Oct 2013VULN463Cisco : Use of Dual_EC_DRBG in Cisco ProductsCisco software.
16 Oct 2013VULN462Symfony : Symfony 2.0.25, 2.1.13, 2.2.9 and 2.3.6 releasedSystems running Symfony versions 2.0.X, 2.1.X,
16 Oct 2013VULN461Google Chrome : Chrome 30.0.1599.101 fixes Use after free vulnerabilitiesSystems running Google Chrome versions prior to
16 Oct 2013VULN460APPLE : APPLE-SA-2013-10-15-1 Java for OS X 2013-005 and,Mac OS X v10.6 Update 17Mac OS X versions 10.6, 10.7, 10.8.
16 Oct 2013VULN459Oracle : October 2013 Critical Patch Update ReleasedSystems running Oracle Database,
11 Oct 2013STAT41
11 Oct 2013VULN458Xen : Multiple vulnerabilities fixed in XenSystems running Xen versions 3.1.x, 4.2.x, 4.3.x,
11 Oct 2013VULN457McAfee : McAfee Managed Agent update fixes the "Denial,of Service" vulnerability against the FrameworkService.exeSystems running McAfee Agent versions up to and
10 Oct 2013VULN456Apache : mod_fcgid 2.3.9 Fix possible heap buffer overwriteSystems running mod_fcgid versions prior to 2.3.9.
10 Oct 2013VULN455Cisco : Multiple Vulnerabilities in Cisco Firewall Services Module SoftwareCisco Firewall Services Module Software.
10 Oct 2013VULN454Cisco : Multiple Vulnerabilities in Cisco ASA SoftwareCisco ASA Software.
10 Oct 2013VULN453US-CERT : ASUS RT-N10E Wireless Router vulnerable to authentication bypassASUS RT-N10E Wireless Router firmware versions
10 Oct 2013VULN452MyBB : MyBB 1.6.11 - Security & Maintenance ReleaseSystems running MyBB version prior to 1.6.11.
10 Oct 2013VULN451BlackBerry : Vulnerability in BlackBerry Universal Device Service wrapper impacts BlackBerry Enterprise Service 10Systems running
9 Oct 2013VULN450Microsoft : Important Vulnerability in Silverlight Could Allow Information DisclosureSystems running Microsoft Silverlight version 5.
9 Oct 2013VULN449Microsoft : Important Vulnerabilities in Microsoft Word Could Allow Remote Code ExecutionSystems running
9 Oct 2013VULN448Microsoft : Important Vulnerabilities in Microsoft Excel Could Allow Remote Code ExecutionSystems running
9 Oct 2013VULN447Microsoft : Important Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code ExecutionSystems running Microsoft SharePoint Server
9 Oct 2013VULN446Microsoft : Critical Vulnerabilities in .NET Framework Could Allow Remote Code ExecutionSystems running Microsoft .NET Framework
9 Oct 2013VULN445Microsoft : Critical Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code ExecutionWindows version XP, Vista, 7, 8, RT, Server 2003,
9 Oct 2013VULN444Microsoft : Critical Cumulative Security Update for Internet ExplorerSystems running Internet Explorer version 6, 7,
9 Oct 2013VULN443Adobe : Security update available for RoboHelpWindows running RoboHelp version 10.
9 Oct 2013VULN442Adobe : Security updates available for Adobe Reader and AcrobatSystems running Adobe Reader, Adobe Acrobat
8 Oct 2013VULN441GnuPG : GnuPG 2.0.22, 1.4.15 fix possible infinite recursionSystems running GnuPG version prior to 2.0.22,
8 Oct 2013VULN440Xen : qemu SCSI REPORT LUNS buffer overflowSystems running Xen.
8 Oct 2013VULN439Citrix : Citrix NetScaler Application Delivery Controller Denial of Service VulnerabilitySystems running Citrix NetScaler ADC version 10.0
8 Oct 2013VULN438Zabbix : SQL injection in Zabbix frontend and APISystems running Zabbix versions prior to
8 Oct 2013VULN437Adobe : Illegal Access to Adobe Source CodeSystems running Adobe products.
4 Oct 2013STAT40
2 Oct 2013VULN436Cisco : Cisco IOS XR Software Memory Exhaustion VulnerabilityCisco IOS XR version 4.3.1.
2 Oct 2013VULN435Google Chrome : Google Chrome 30.0.1599.66 fixes multiple vulnerabilitiesSystems running Google Chrome versions prior to
1 Oct 2013VULN434Xen : Patches for Information leak and Memory accessible vulnerabilitiesSystems running Xen versions 3.3.x up to and
1 Oct 2013VULN433Apache Camel : CVE-2013-4330 Apache Camel critical disclosure vulnerabilitySystems running Apache Camel versions 2.
30 Sep 2013VULN432IP.Board : IP.Board 3.3.x-3.4.x and IP.Gallery 4.2.x-5.0.x Security UpdateSystems running IP.Board versions 3.3.x,3.4.x,
27 Sep 2013STAT39
27 Sep 2013VULN431splunk : Splunk 5.0.5 addresses one vulnerabilitySystems running Splunk versions prior to 5.0.5.
27 Sep 2013VULN430TYPO3 : Several vulnerabilities in third party extensionsSystems running booking for TYPO3,
26 Sep 2013VULN429Suricata : Suricata 1.4.6 fixes Denial of Service vulnerabilitySystems running Suricata versions prior to 1.4.6.
26 Sep 2013VULN428Cisco : Multiple vulnerabilities fixed in Cisco IOS SoftwareCisco IOS Software.
26 Sep 2013VULN427 (TYPO3 : Several vulnerabilities in extension Apache Solr for TYPO3 (solr))Systems running Apache Solr for TYPO3 versions
26 Sep 2013VULN426 (TYPO3 : Information Disclosure in extension Direct Mail (direct_mail))Systems running direct_mail for TYPO3 versions
26 Sep 2013VULN425 (TYPO3 : SQL Injection vulnerability in extension Formhandler (formhandler))Systems running formhandler for TYPO3 versions
26 Sep 2013VULN424 (TYPO3 : SQL Injection vulnerability in extension RealURL: speaking paths for TYPO3 (realurl))Systems running realurl for TYPO3 versions prior
26 Sep 2013VULN423 (TYPO3 : Several vulnerabilities in extension AWStats (cc_awstats))Systems running cc_awstats for TYPO3 versions up
24 Sep 2013VULN422US-CERT : Dell iDRAC 6 is vulnerable to a cross-site scripting (XSS) attackDell Firmware running Dell iDRAC version 6, 7.
24 Sep 2013VULN421US-CERT : KnowledgeView Editorial and Management application cross-site scripting vulnerabilitySystems running
24 Sep 2013VULN420Moodle : XSS and object injection Vulnerabilities fixed in 2.5.2, 2.4.6 and 2.3.9Systems running
23 Sep 2013VULN419Apache : Vulnerabilities fixed in Struts 2.3.15.2Systems running
23 Sep 2013VULN418Citrix : Citrix CloudPortal Services Manager Multiple Security UpdatesSystems running
23 Sep 2013VULN417APPLE : APPLE-SA-2013-09-20-1 Apple TV 6.0Systems running Apple TV versions prior to 6.0.
20 Sep 2013STAT38
20 Sep 2013VULN416HP : HP ArcSight Enterprise Security Manager Management Web Interface, Remote Cross Site ScriptingSystems running
19 Sep 2013VULN415GLPI : GLPI 0.84.2, Security fix - CVE-2013-5696Systems running GLPI versions prior to 0.84.2.
19 Sep 2013VULN414APPLE : APPLE-SA-2013-09-18-1 iTunes 11.1Windows running iTunes versions prior to 11.1.
19 Sep 2013VULN413APPLE : APPLE-SA-2013-09-18-3 Xcode 5.0Mac OS X running Xcode versions prior to 5.0.
19 Sep 2013VULN412APPLE : APPLE-SA-2013-09-18-2 iOS 7iOS versions prior to 7.
19 Sep 2013VULN411Cisco : Multiple Vulnerabilities in Cisco Prime Data Center Network ManagerSystems running
19 Sep 2013VULN410Cisco : Cisco Prime Central for Hosted Collaboration Solution Assurance Unauthenticated Username and Password EnumerationSystems running
18 Sep 2013VULN409 (IBM : Buffer Overflow Vulnerability in IBM iNotes (CVE-2013-4068))Systems running IBM iNotes versions 8.5.3, 9.0.
18 Sep 2013VULN408Microsoft : Vulnerability in Internet Explorer Could Allow Remote Code ExecutionSystems running
18 Sep 2013VULN407Mozilla : Multiple vulnerabilities fixed in firefox, Thunderbird, SeamonkeySystems running
18 Sep 2013VULN406APPLE : APPLE-SA-2013-09-17-1 OS X Server v2.2.2Systems running OS X Server version 2.2.2.
13 Sep 2013STAT37
13 Sep 2013VULN405 (Drupal : SA-CONTRIB-2013-076 - jQuery Countdown - Cross Site Scripting (XSS))Systems running jQuery Countdown for DRUPAL
13 Sep 2013VULN404 (Drupal : SA-CONTRIB-2013-074 - MediaFront - Cross Site Scripting (XSS))Systems running MediaFront for DRUPAL versions
13 Sep 2013VULN403Xen : libxl partially sets up HVM passthrough even with disabled iommuSystems running Xen versions 4.1.x, 4.2.x.
13 Sep 2013VULN402APPLE : APPLE-SA-2013-09-12-1 OS X Mountain Lion v10.8.5 and Security Update,2013-004Mac OS X.
13 Sep 2013VULN401APPLE : APPLE-SA-2013-09-12-2 Safari 5.1.10-
12 Sep 2013VULN400Django : Django 1.4.7,Django 1.5.3, and Django 1.6 beta 3 fixes directory-traversal vulnerabilitySystems running Django versions 1.4, 1.5, 1.6
12 Sep 2013VULN399NetBSD : user settable small BPF buffer can cause a panicNetBSD versions 5, 6, -current.
12 Sep 2013VULN398APPLE : APPLE-SA-2013-09-10-1 OS X Flash Player plug-in blockedMac OS X running Flash Player versions prior to
11 Sep 2013VULN397FreeBSD : Cross-mount links between nullfs(5) mountsFreeBSD versions all running nullfs.
11 Sep 2013VULN396 (FreeBSD : Kernel memory disclosure in sendfile(2))FreeBSD versions 9.2-RC1, 9.2-RC2 running sendfile.
11 Sep 2013VULN395 (FreeBSD : Insufficient credential checks in network ioctl(2))FreeBSD versions all running sys_netinet6,
11 Sep 2013VULN394Microsoft : Important Vulnerability in Microsoft Office IME (Chinese) Could Allow Elevation of PrivilegeSystems running Microsoft Office version 2010,
11 Sep 2013VULN393Microsoft : Important Vulnerability in Active Directory Could Allow Denial of ServiceWindows version Vista, Server 2008, 7, 8,
11 Sep 2013VULN392Microsoft : Important Vulnerability in FrontPage Could Allow Information DisclosureSystems running Microsoft FrontPage version 2003.
11 Sep 2013VULN391Microsoft :Important Vulnerability in Windows Service Control Manager Could Allow Elevation of PrivilegeWindows version 7, Server 2008.
11 Sep 2013VULN390Microsoft : Important Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of PrivilegeWindows version XP, Server 2003, Vista,
11 Sep 2013VULN389Microsoft : Important Vulnerabilities in Microsoft Access Could Allow Remote Code ExecutionSystems running
11 Sep 2013VULN388Microsoft : Important Vulnerabilities in Microsoft Excel Could Allow Remote Code ExecutionSystems running
11 Sep 2013VULN387Microsoft : Important Vulnerabilities in Microsoft Office Could Allow Remote Code ExecutioSystems running
11 Sep 2013VULN386Microsoft : Important Vulnerability in Windows Theme File Could Allow Remote Code ExecutionWindows version XP, Server 2003, Vista, Server 2008.
11 Sep 2013VULN385Microsoft : Critical Vulnerability in OLE Could Allow Remote Code Executionwindows version XP, Server 2003.
11 Sep 2013VULN384Microsoft : Critical Cumulative Security Update for Internet ExplorerSystems running
11 Sep 2013VULN383Microsoft : Critical Vulnerability in Microsoft Outlook Could Allow Remote Code ExecutionSystems running
11 Sep 2013VULN382Microsoft : Critical Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code ExecutionSystems running Microsoft SharePoint Server.
11 Sep 2013VULN381Adobe : Security update available for Adobe Shockwave PlayerSystems running
11 Sep 2013VULN380Adobe : Security updates available for Adobe Reader and AcrobatSystems running
11 Sep 2013VULN379Adobe : Security updates available for Adobe Flash PlayerSystems running
9 Sep 2013VULN378APPLE : APPLE-SA-2013-09-06-1 AirPort Base Station Firmware Update 7.6.4APPLE AirPort Base Station Firmware version prior
6 Sep 2013STAT36
6 Sep 2013VULN377US-CERT : Coursemill Learning Management System contains multiple vulnerabilitiesSystems running
6 Sep 2013VULN376TYPO3 : Incomplete Access Management and Remote Code Execution Vulnerability in TYPO3 CoreSystems running TYPO3 Core versions 6.0.0 up to
6 Sep 2013VULN375Drupal : Drupal core - Users can insert hidden text and linksSystems running Drupal core versions 6.x, 7.x.
5 Sep 2013VULN374Cisco : Multiple Vulnerabilities in the Cisco WebEx Recording Format and Advanced Recording Format PlayersSystems running Cisco WebEx Business Suite
30 Aug 2013VULN373DRUPAL : SA-CONTRIB-2013-072 - Node View Permissions - Access BypassNode View Permissions for DRUPAL versions 7.x-1.0.
30 Aug 2013VULN372APPLE : Java Web plug-in blockedMac OS X running Java.
30 Aug 2013VULN371F5 : sol14638 TLS/SSL RC4 vulnerability - CVE-2013-2566F5 products software.
30 Aug 2013STAT35
29 Aug 2013VULN370Debian : [DSA 2745-1] linux security updateDebian versions wheezy.
29 Aug 2013VULN369Cisco : Cisco Secure Access Control Server Remote Command Execution VulnerabilitySystems running Cisco Secure Access Control Server
28 Aug 2013VULN368US-CERT : SearchBlox contains multiple vulnerabilitiesSystems running SearchBlox versions up to and
28 Aug 2013VULN367 (Asterisk : Asterisk 1.8.15-cert3, 11.2-cert2, 1.8.23.1, 10.12.3, 10.12.3-digiumphones, 11.5.1 Now Available (Security Release))Systems running Asterisk versions 1.8, 10, 11,
27 Aug 2013VULN366Roundcube : Roundcube webmail Update 0.9.3 fixes XSS vulnerabilitiesSystems running Roundcube webmail versions prior
26 Aug 2013VULN365RealPlayer : RealNetworks, Inc. Releases Update to Address Security VulnerabilitiesSystems running RealPlayer versions 11.x, 14.0.0
23 Aug 2013STAT34
23 Aug 2013VULN364 (HP : HP StoreOnce D2D Backup System, Remote Denial of Service (DoS))Systems running HP StoreOnce D2D Backup System
23 Aug 2013VULN363 (IBM : Unauthorized Access to Table Vulnerability in DB2 (CVE-2013-4033))Systems running
23 Aug 2013VULN362 (IBM : WebSphere Portal vulnerable to unauthorized access to user directory (CVE-2013-3016))Systems running
23 Aug 2013VULN361VMware : VMware Workstation host privilege escalation vulnerabilitySystems running
22 Aug 2013VULN360DRUPAL : Zen - Cross Site ScriptingSystems running Zen for DRUPAL versions 7.x-3.x
22 Aug 2013VULN359Cisco : Cisco Unified Communications Manager IM and Presence Service Denial of Service VulnerabilitySystems running
22 Aug 2013VULN358Cisco : Cisco Prime Central for Hosted Collaboration Solution Assurance Denial of Service VulnerabilitiesSystems running
22 Aug 2013VULN357Cisco : Multiple Vulnerabilities in Cisco Unified Communications ManagerCisco Unified Communications Manager versions 7,
22 Aug 2013VULN356FreeBSD : vulnerabilities fixed in IP_MSFILTER and sctpFreeBSD versions up to and including 9.2.
21 Aug 2013VULN355McAfee : MEG 7.5 SMTP proxy stops responding when scanning specifically ,formatted emailsSystems running McAfee Email Gateway versions 7.5.
21 Aug 2013VULN354Google : Google Chrome 29.0.1547.57 fixes security vulnerabilitiesSystems running Google Chrome versions prior to
20 Aug 2013VULN353IBM : IBM HTTP Server Fix Pack 7 (8.0.0.7) fixes several vulnerabilitiesSystems running IBM HTTP Server versions 8 prior
20 Aug 2013VULN352Django : XSS in admin interface and via is_safe_url fixedSystems running Django versions 1.4, 1.5, 1.6,
19 Aug 2013STAT33
16 Aug 2013VULN351US-CERT : Dell BIOS in some Latitude laptops and Precision Mobile Workstations vulnerable to buffer overflowDell BIOS.
16 Aug 2013VULN350CakePHP : CakePHP 2.3.8 & 2.2.9 fix security issue in AssetDispatcherSystems running CakePHP versions prior to
16 Aug 2013VULN349DotNetNuke : Vulnerabilities fixed in DNN 6.2.9/7.1.1 versionsSystems running DotNetNuke versions prior to
16 Aug 2013VULN348Simple Machines Forum : SMF 2.0.5 critical security patch releasedSystems running Simple Machines Forum versions 2.x
14 Aug 2013VULN347Microsoft : Important Vulnerability in Active Directory Federation Services Could Allow Information DisclosureSystems running
14 Aug 2013VULN346Microsoft : Important Vulnerability in ICMPv6 could allow Denial of ServiceWindows versions Vista, Server 2008, 7,
14 Aug 2013VULN345Microsoft : Important Vulnerability in Windows NAT Driver Could Allow Denial of ServiceWindows version Server 2012 running
14 Aug 2013VULN344Microsoft : Important Vulnerabilities in Windows Kernel Could Allow Elevation of PrivilegeWindows versions XP, Server 2003, Vista,
14 Aug 2013VULN343Microsoft : Important Vulnerability in Remote Procedure Call Could Allow Elevation of PrivilegeWindows versions Vista, XP, Server 2003,
14 Aug 2013VULN342Microsoft : Critical Vulnerabilities in Microsoft Exchange Server Could Allow Remote Code ExecutionSystems running Microsoft Exchange Server versions
14 Aug 2013VULN341Microsoft : Critical Vulnerability in Unicode Scripts Processor Could Allow Remote Code ExecutionWindows version XP, Server 2003
14 Aug 2013VULN340Microsoft : Cumulative Security Update for Internet ExplorerSystems running Internet Explorer versions 6, 7,
9 Aug 2013STAT32
8 Aug 2013VULN339PuTTY : PuTTY vulnerabilities vuln-signature-stringlen and vuln-modmul fixedSystems running PuTTY versions 0.52 up to and
8 Aug 2013VULN338US-CERT : BREACH vulnerability in compressed HTTPSSystems implementing compressed HTTPS.
8 Aug 2013VULN337DRUPAL : RESTful Web Services (RESTWS) - Access BypassSystems running RESTful Web Services for DRUPAL
8 Aug 2013VULN336Cisco : Cisco TelePresence System Default Credentials VulnerabilitySystems running CiscoTelePresence System Software
7 Aug 2013VULN335Atlassian : Reflected XSS in JIRA Admin Panel fixedSystems running Atlassian JIRA versions
7 Aug 2013VULN334Apache : Apache CloudStack Cross-site scripting (XSS) vulnerabiliitySystems running Apache CloudStack versions
7 Aug 2013VULN333Mozilla : Multiple vulnerabilities fixed in Firefox, Thunderbird, SeaMonkeySystems running
7 Aug 2013VULN332Cacti : Cacti 0.8.8b fixes SQL injection and shell escaping issuesSystems running Cacti versions prior to 0.8.8b.
7 Aug 2013VULN331Samba : Denial of service - CPU loop and memory allocationSystems running Samba versions 3.x, 4.x
6 Aug 2013VULN330Atlassian Confluence : Confluence Security Advisory 2013-08-05Systems running Atlassian Confluence versions
6 Aug 2013VULN329TYPO3 : TYPO3-EXT-SA-2013-013 Several vulnerabilities in third party extensionsSystems running Browser for TYPO3,
5 Aug 2013VULN328Symantec : Symantec Workspace Virtualization Local Kernel Elevation of PrivilegeSystems running Symantec Workspace Virtualization
5 Aug 2013VULN327Symantec : Symantec Backup Exec Multiple IssuesSystems running Symantec Backup Exec versions
5 Aug 2013VULN326phpMyAdmin : ClickJacking protection can be bypassedSystems running phpMyAdmin versions 3.5.x,
2 Aug 2013VULN325 (StrongSwan : strongSwan Denial-of-Service Vulnerability (CVE-2013-5018))Systems running strongSwan versions 4.x,
2 Aug 2013STAT31
2 Aug 2013VULN324Joomla! : Joomla! 2.5.14 and 3.1.5 fix Unauthorised Uploads vulnerabilitySystems running Joomla! versions 2.5.x prior to
2 Aug 2013VULN323Splunk : Splunk 5.0.4 addresses one vulnerabilitySystems running Splunk versions prior to 5.0.4.
2 Aug 2013VULN322Symantec : Symantec Encryption Management Server Web Email Protection XSSSystems running Symantec Encryption Management
2 Aug 2013VULN321Symantec : Symantec Web Gateway Security IssuesSystems running Symantec Web Gateway versions
2 Aug 2013VULN320Cisco : OSPF LSA Manipulation Vulnerability in Multiple Cisco ProductsCisco software implementing OSPF LSA protocol,
1 Aug 2013VULN319TYPO3 : Cross-Site Scripting and Remote Code Execution Vulnerability in TYPO3 CoreSystems running TYPO3 versions prior to 4.5.29,
1 Aug 2013VULN318Cisco : Authenticated Command Injection Vulnerability in Multiple Cisco Content Network and Video Delivery ProductsSystems running Cisco WAAS Software,
1 Aug 2013VULN317Cisco : Cisco WAAS Central Manager Remote Code ,Execution VulnerabilitySystems running Cisco Wide Area Application
1 Aug 2013VULN316VMware : VMware ESX and ESXi updates to third party librariesSystems running VMware ESXi versions 5.x, 4.x,
31 Jul 2013VULN315Google Chrome : Google Chrome version 28.0.1500.95 fix security vulnerabilitiesSystems running Google Chrome versions prior to
31 Jul 2013VULN314NetBSD : Protocol handling issues in X Window System client librariesNetBSD versions 6, 7 running X Window System
31 Jul 2013VULN313NetBSD : Arbitrary Kernel Read with netstat -PNetBSD versions 6, 7.
30 Jul 2013VULN312BIND : BIND Security Jul2013 CVE2013-4854Systems running BIND versions 9 from 9.7 up to
26 Jul 2013STAT30
19 Jul 2013STAT29
12 Jul 2013VULN311PHP : PHP 5.3.27 fixes heap corruption and Buffer overflowSystems running PHP versions 5 prior to 5.3.27.
12 Jul 2013VULN310Apache : Apache HTTP Server 2.0.65 and 2.2.25Systems running Apache HTTP Server versions prior
12 Jul 2013STAT28
11 Jul 2013VULN309DRUPAL : SA-CONTRIB-2013-056 - Stage File Proxy - Denial of ServiceSystems running Stage File Proxy for DRUPAL
11 Jul 2013VULN308DRUPAL : SA-CONTRIB-2013-057 - TinyBox - Cross Site ScriptingSystems running TinyBox for DRUPAL versions 7.x.
11 Jul 2013VULN307Squid : Buffer overflow in HTTP request handlingSystems running
10 Jul 2013VULN306Red Hat : Important kernel security and bug fix updateRed Hat Enterprise Linux version 6.2.
10 Jul 2013VULN305Microsoft : Critical Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code ExecutionWindows version Server 2008, 7, 8
10 Jul 2013VULN304Microsoft : Critical Vulnerability in Windows Media Format Runtime Could Allow Remote Code ExecutionWindows version XP, Server 2003, Vista,
10 Jul 2013VULN303Microsoft : Critical Vulnerability in Microsoft DirectShow Could Allow Remote Code ExecutionWindows version XP, Server 2003, Vista,
10 Jul 2013VULN302Microsoft : Critical Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code ExecutionWindows version XP, Server 2003, Vista,
10 Jul 2013VULN301Microsoft : Critical Vulnerability in GDI+ Could Allow Remote Code ExecutionWindows version XP, Server 2003, Vista,
10 Jul 2013VULN300Microsoft : Critical Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code ExecutionWindows version XP, Server 2003, Vista,
10 Jul 2013VULN299Microsoft : Cumulative Security Update for Internet ExplorerSystems running Microsoft Internet Explorer.
10 Jul 2013VULN298Adobe : Security updates available for Adobe Flash PlayerSystems running Adobe Flash Player.
10 Jul 2013VULN297Adobe : Security update available for Adobe Shockwave PlayerSystems running Adobe Shockwave Player versions
10 Jul 2013VULN296Adobe : Hotfixes available for ColdFusionSystems running Adobe ColdFusion versions 10, 9.
9 Jul 2013VULN295Apache : CVE-2013-2160 Denial of Service Attacks on Apache CXFSystems running Apache CXF versions prior to
9 Jul 2013VULN294OTRS : Sql Injection + Xss IssueSystems running OTRS, OTRS ITSM versions 3.
9 Jul 2013VULN293 (IBM : IBM Tivoli Directory Server (TDS) Java API Documentation Frame Injection Vulnerability (CVE-2013-1571))Systems running Tivoli Directory Server
9 Jul 2013VULN292EMC : EMC Replication Manager Sensitive Information Disclosure VulnerabilitySystems running EMC Replication Manager
9 Jul 2013VULN291IBM : WebSphere Application Server Community Edition 3.0.0.3 Oracle CPU April 2013Systems running WebSphere Application Server
9 Jul 2013VULN290RSA : RSA Authentication Manager Sensitive Information Disclosure VulnerabilitySystems running RSA Authentication Manager
8 Jul 2013VULN289cPanel : Important cPanel Security Disclosure TSR-2013-0007Systems running cPanel versions prior to
5 Jul 2013VULN288US-CERT : Digital Alert Systems DASDEC and Monroe Electronics R189 One-Net firmware exposes private root SSH keyMonroe Electronics firmware version 2.0-2,
5 Jul 2013VULN287IBM : tftp Security VulnerabilityIBM AIX versions 6.1, 7.1 running tftp.
5 Jul 2013VULN286Symantec : Symantec Security Information Manager Console Security IssuesSystems running Symantec Security Information
5 Jul 2013VULN285 (Irfanview : irfanview Version 4.36 fixes arbitrary code execution vulnerability (Secunia Advisory SA53579))Systems running Irfanview versions
5 Jul 2013VULN284Citrix : Memory Management Vulnerability in Citrix XenServer Could Result in Host CompromiseSystems running Citrix XenServer versions
5 Jul 2013STAT27
3 Jul 2013VULN283APPLE : APPLE-SA-2013-07-02-1 Security Update 2013-003Mac OS X versions 10.6.8, Server 10.6.8, 10.7.5,
3 Jul 2013VULN282AjaXplorer : AjaXplorer Core 5.0.1 bugfix and security releaseSystems running AjaXplorer Core versions prior to
2 Jul 2013VULN281HP : HP ProCurve, H3C, 3COM Routers and Switches, Remote Information Disclosure and Code ExecutionHP ProCurve routers and switches software,
2 Jul 2013VULN280Red Hat : Important Red Hat JBoss BRMS 5.3.1 updateSystems running Red Hat JBoss Middleware version
2 Jul 2013VULN279Apache Geronimo : CVE-2013-1777 Apache Geronimo 3 RMI classloader exposureSystems running Apache Geronimo versions
1 Jul 2013VULN278Gallery : Gallery 3.0.9 security releaseSystems running Gallery versions
1 Jul 2013VULN277phpMyAdmin : GLOBALS variable scope injection fixed-
1 Jul 2013VULN276Apache : Apache XML Security Signature Spoofing VulnerabilitySystems running Apache Santuario XML Security for
28 Jun 2013STAT26
28 Jun 2013VULN275 (IBM : WebSphere Application Server Java API Documentation Frame Injection Vulnerability (CVE-2013-1571))Systems running IBM WebSphere Application Server
28 Jun 2013VULN274Red Hat : Important vulnerabilities fixed in openstack-keystoneSystems running Red Hat OpenStack versions 3.
28 Jun 2013VULN273Citrix : Security vulnerability in Citrix XenServer PV guest kernel loading could result in privilege escalationSystems running Citrix XenServer versions 5, 6.
28 Jun 2013VULN272.1 (Ruby : Hostname check bypassing vulnerability in SSL client (CVE-2013-4073))Systems running
27 Jun 2013VULN272Opera : Security breach stoppedSystems running Opera.
27 Jun 2013VULN271DRUPAL : Fast Permissions Administration - Access BypassFast Permissions Administration for DRUPAL
27 Jun 2013VULN270 (HP : HP-UX Running HP Secure Shell, Remote Denial of Service (DoS))HP-UX versions B.11.11, B.11.23, B.11.31
27 Jun 2013VULN269BIG-IP : Client-side component flaw - CVE-2013-0150 Security AdvisoryBIG-IP software products.
27 Jun 2013VULN268Cisco : Cisco ASA Next-Generation Firewall Fragmented Traffic Denial of Service VulnerabilityCisco ASA Next-Generation Firewall.
27 Jun 2013VULN267Cisco : Multiple Vulnerabilities in Cisco Content Security Management ApplianceCisco IronPort AsyncOS Software for Cisco Content
27 Jun 2013VULN266Cisco : Multiple Vulnerabilities in Cisco Web Security ApplianceCisco IronPort AsyncOS Software for Cisco Web
27 Jun 2013VULN265Cisco : Multiple Vulnerabilities in Cisco Email Security ApplianceCisco IronPort AsyncOS Software.
26 Jun 2013VULN264Mozilla : Multiple vulnerabilities fixed in Firefox and Thunderbird-
26 Jun 2013VULN263DRUPAL : SA-CONTRIB-2013-053 - Login Security - Multiple VulnerabilitiesSystems running Login Security for DRUPAL
25 Jun 2013VULN262 (IBM : IBM Tivoli Directory Integrator (TDI) Java API Documentation Frame Injection Vulnerability (CVE-2013-1571))Systems running IBM Tivoli Directory Integrator
25 Jun 2013VULN261 (IBM : IBM Tivoli Access Manager for e-business (TAMeb) Java API Documentation Frame Injection Vulnerability (CVE-2013-1571))Systems running IBM Security Access Manager for Web
25 Jun 2013VULN260IBM : IBM Tivoli Federated Identity Manager (TFIM) and IBM Tivoli Federated Identity Manager Business GatewaySystems running Tivoli Federated Identity Manager
25 Jun 2013VULN259Xen : Important vulnerabilities fixed in XenSystems running Xen versions up to and including
24 Jun 2013VULN258Apache OpenOffice : Security Vulnerabilities fixed in Apache OpenOffice and OpenOffice SDKSystems running
24 Jun 2013VULN257Cisco : Cisco WebEx Social Cross-Site Request Forgery VulnerabilitySystems running Cisco WebEx Social.
24 Jun 2013VULN256WordPress : WordPress 3.5.2 Maintenance and Security ReleaseSystems running WordPress versions prior to 3.5.2,
24 Jun 2013VULN255Project cURL : libcurl URL decode buffer boundary flawSystems curl, libcurl versions prior to 7.31.0.
24 Jun 2013VULN254GLPI : filtering some user inputs eliminates possible SQL injectionsSystems running GLPI versions prior to 0.83.9.
21 Jun 2013STAT25
20 Jun 2013VULN252RSA : Security vulnerabilities fixed in RSA BSAFE productsSystems running RSA BSAFE Micro Edition Suite,
20 Jun 2013VULN251Symantec : Symantec Endpoint Protection Manager/Protection Center 12.x Buffer OverflowSystems running
20 Jun 2013VULN250OTRS : Information Disclosure fixed in OTRS 3.xSystems running OTRS versions 3.0.x up to and
19 Jun 2013VULN249APPLE : APPLE-SA-2013-06-18-1 Java for OS X 2013-004 and Mac OS X v10.6 Update 16Mac OS X running Java versions prior to 1.6.0_51,
19 Jun 2013VULN248IBM : Vulnerability in Rational Rhapsody Help System (CVE-2013-0599), affecting Rational Rhapsody and Rational Rhapsody-
19 Jun 2013VULN247Sybase : Urgent from SAP & Sybase: Possible security vulnerabilities in EAServer 6.3.1 and 6.2Systems running EAServer versions 6.3.1, 6.2
19 Jun 2013VULN246IBM : IBM Tivoli Monitoring Basic Services VulnerabilitiesAIX, HP-UX, Linux, Solaris, Windows running
19 Jun 2013VULN245IBM : IBM DB2 Java API Documentation Frame Injection Vulnerability-
19 Jun 2013VULN244Shibboleth : Shibboleth Service Provider Security Advisory [18 June 2013]-
19 Jun 2013VULN243Google Chrome : Chrome 27.0.1453.116 fix Clickjacking in the Flash plug-inSystems running Chrome versions prior to
19 Jun 2013VULN242Oracle : June 2013 Critical Patch Update for Java SE ReleasedSystems running Java SE versions up to and
18 Jun 2013VULN241BlackBerry : Vulnerability in BlackBerry Protect impacts BlackBerry Z10 smartphone softwareBlackBerry 10 OS version 10.0.10.261 and earlier,
18 Jun 2013VULN240FreeBSD : Privilege escalation via mmapFreeBSD versions 9.0 and later.
14 Jun 2013STAT24
14 Jun 2013VULN239Parallels Plesk Panel: phppath/PHP vulnerabilitySystems running
14 Jun 2013VULN238 (DRUPAL : SA-CONTRIB-2013-052 - Display Suite - Cross Site Scripting (XSS))Systems running
14 Jun 2013VULN237Best Practical : Security vulnerability in RT::Extension::MobileUISystems running
13 Jun 2013VULN236Cisco : Cisco Access Control Server Privilege Escalation VulnerabilitySystems running Cisco Secure Access Control
13 Jun 2013VULN235IBM : IBM Notes vulnerabilities fixedWindows running IBM Notes versions 9.0, 8.5.x,
12 Jun 2013VULN234Microsoft : Important Vulnerability in Windows Print Spooler Components Could Allow Elevation of PrivilegeSystems running
12 Jun 2013VULN233Microsoft : Important Vulnerability in Kernel-Mode Driver Could Allow Denial of ServiceWindows version XP, Server 2003, Vista, 7, 8,
12 Jun 2013VULN232Microsoft : Important Vulnerability in Windows Kernel Could Allow Information DisclosureWindows version XP, Server 2003, Vista, 7, 8,
12 Jun 2013VULN231Microsoft : Critical Cumulative Security Update for Internet ExplorerSystems running
12 Jun 2013VULN230Microsoft : Important Vulnerability in Microsoft Office Could Allow Remote Code ExecutionSystems running Microsoft Office version 2003,
12 Jun 2013VULN229VMware : VMware vCenter Chargeback Manager Remote Code ExecutionSystems running
12 Jun 2013VULN228Adobe : Security updates available for Adobe Flash PlayerSystems running Adobe Flash Player versions
10 Jun 2013VULN227IBM : IBM Lotus Quickr for Domino ActiveX control buffer overflow vulnerabilitySystems running Lotus Quickr for Domino
10 Jun 2013VULN226Cisco : Cisco WebEx Meetings Server Information Disclosure VulnerabilitySystems running Cisco WebEx Meetings Server .
10 Jun 2013VULN225phpmyadmin : XSS due to unescaped HTML output in Create View pageSystems running phpmyadmin versions 4.0.x
7 Jun 2013STAT23
3 Jun 2013VULN224TYPO3 : Security Bypass Vulnerability in extension powermailSystems running powermail for TYPO3 versions
3 Jun 2013VULN223Apache : Vulnerabilities fixed in Apache SubversionSystems running Apache Subversion versions
31 May 2013STAT22
31 May 2013VULN222Plone : PloneFormGen vulnerability requires immediate upgradeSystems running PloneFormGen versions 1.6.x,
31 May 2013VULN221Horde : XSS vulnerability fixed in various Horde softwaresSystems running
31 May 2013VULN220GNUTLS : GNUTLS-SA-2013-2 CVE-2013-2116Systems running gnutls 2.12.23.
31 May 2013VULN219Splunk : Splunk 5.0.3 addresses multiple vulnerabilities - May 28, 2013Systems running Splunk versions 5.x,
31 May 2013VULN218 (Computer Assossiates : Security Notice for CA Process Automation (CA PAM))Systems running
31 May 2013VULN217VMware : VMware ESX third party update for Service Console package sudoVMware ESX version 4.0.
29 May 2013VULN216Red Hat : Moderate: httpd security update-
29 May 2013VULN215 (Apache : Struts 2.3.14.2 GA (fast track | security))Systems running Apache Struts
29 May 2013VULN214IBM : IBM Security QRadar SIEM affected by vulnerabilities in the IBM Java Runtime EnvironmentSystems running
27 May 2013VULN213SUSE : Critical Security update for Linux kernelSUSE Linux Enterprise version 11 SP2
27 May 2013VULN212Cisco : Cisco ISM Malformed Authentication Header Packet Denial of Service VulnerabilityCisco IOS.
27 May 2013VULN211Cisco : Cisco IOS XR Software SNMP Denial of Service VulnerabilityCisco IOS XR Software.
27 May 2013VULN210Novell : NAM 3.2 Identity Server vulnerable to cross site scripting (XSS) attacksSystems running NetIQ Access Manager version 3.2.
27 May 2013VULN209IBM : IBM Tivoli Access Manager - token authentication RSA SecurID library uses weak cryptographySystems running IBM Tivoli Access Manager
27 May 2013VULN208SPIP : SPIP 3.0.9 / 2.1.22 / 2.0.23 - corrections de bug et faille critiqueSystems running SPIP versions prior to 3.0.9,
24 May 2013STAT21
23 May 2013VULN207US-CERT : Linux kernel perf_swevent_enabled array out-of-bound access privilege escalation vulnerabilityLinux.
23 May 2013VULN206Struts : Struts Vulnerabilities allow remote command executionSystems running Struts versions prior to 2.3.14.1.
23 May 2013VULN205Dovecot : DoS security vulnerability fixed in Dovecot 2.2.2Systems running Dovecot versions prior to 2.2.2.
23 May 2013VULN204Bestpractical : Security vulnerabilities in RTSystems running RT versions 3.8.x, 4.0.x
23 May 2013VULN203Debian : request-tracker3.8 and request-tracker4 security updatesDebian running request-tracker versions 3.8, 4.
23 May 2013VULN202OTRS : Security Advisory 2013-03 OTRS Help Desk 3.2.7, 3.1.16, 3.0.20, OTRS ITSM 3.2.5, 3.1.9, 3.0.8Systems running
23 May 2013VULN201APPLE : APPLE-SA-2013-05-22-1 QuickTime 7.7.4Systems running QuickTime versions prior to 7.7.4.
22 May 2013VULN200Moodle : Multiple vulnerabilities fixed in Moodle-
17 May 2013STAT20
17 May 2013VULN199EMC : RSA SecurID Sensitive Information Disclosure VulnerabilitySystems running
17 May 2013VULN198APPLE : APPLE-SA-2013-05-16-1 iTunes 11.0.3Systems running iTunes versions prior to 11.0.3.
16 May 2013VULN197Cisco : Cisco TelePresence Supervisor MSE 8050 Denial of Service VulnerabilityCisco TelePresence Supervisor MSE 8050 software.
16 May 2013VULN196FortiClient VPN : Potential Man-In-The Middle Vulnerability in FortiClient VPNSystems running FortiClient, FortiClient Lite,
15 May 2013VULN195Adobe : Security updates available for Adobe Flash PlayerWindows, Mac OS X running Adobe Flash Player
15 May 2013VULN194Microsoft : Important Vulnerability in Lync Could Allow Remote Code ExecutionSystems running
15 May 2013VULN193Mozilla : Multiple vulnerabilities fixed in Firefox, ThunderbirdSystems running Firefox versions 21.0, ESR 17.0.6,
15 May 2013VULN192Adobe : Security update: Hotfix available for ColdFusionSystems running ColdFusion versions 10, 9.0.2,
15 May 2013VULN191Microsoft : Important Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation Of PrivilegeWindows versions XP, Vista, Server 2008, 7,
15 May 2013VULN190Microsoft : Important Vulnerability in Microsoft Visio Could Allow Information DisclosureWindows running Windows Essentials
15 May 2013VULN189Microsoft : Important Vulnerability in Microsoft Visio Could Allow Information DisclosureWindows running Microsoft Visio versions 2003,
15 May 2013VULN188Microsoft : Important Vulnerability in Microsoft Word Could Allow Remote Code ExecutionSystems running Microsoft Word version 2003 .
15 May 2013VULN187Microsoft : Important Vulnerabilities in ,Microsoft Publisher Could Allow Remote Code ExecutionSystems running Microsoft Publisher versions
15 May 2013VULN186Microsoft : Important Vulnerabilities in .NET Framework Could Allow SpoofingWindows running .NET Framework versions 2, 3, 4.
15 May 2013VULN185Microsoft : Important Vulnerability in HTTP.sys Could Allow Denial of ServiceWindows version 8, Server 2012, RT.
15 May 2013VULN184Microsoft : Critical,,Security Updates for Internet ExplorerSystems running Internet Explorer
15 May 2013VULN183Adobe : Security updates available for Adobe Reader and AcrobatSystems running
13 May 2013VULN182IBM : Multiple vulnerabilities in the Java Runtime Environment bundled with IBM OpenPages GRC Platform versionSystems running IBM OpenPages GRC Platform
13 May 2013VULN181Aruba : Sponsor Confirmation Approval Bypass Vulnerability in Aruba Networks ClearPass Guest productSystems running
13 May 2013VULN180EMC : RSA Authentication Agent Cross-Site Scripting (XSS) ,VulnerabilitySystems running RSA Authentication Agent
13 May 2013VULN179Symantec : Symantec Brightmail Gateway Management Console Stored XSSSystems running Symantec Brightmail Gateway
13 May 2013VULN178Apache Tomcat : Chunked transfer encoding extension size is not limitedSystems running Tomcat versions 6, 7.
10 May 2013STAT19
10 May 2013VULN177Adobe : Security Advisory for ColdFusionSystems running Adobe ColdFusion versions 10, 9
10 May 2013VULN176EMC : EMC AlphaStor Buffer Overflow VulnerabilitySystems running EMC AlphaStor versions 4 prior to
10 May 2013VULN175EMC : EMC Documentum Multiple VulnerabilitiesSystems running EMC Documentum Webtop,
10 May 2013VULN174Cisco : Cisco Prime Data Center Network Manager Remote,Command Execution VulnerabilitySystems running Cisco Prime Data Center Network
10 May 2013VULN173Citrix : Citrix XenServer Multiple Security UpdatesSystems running Citrix XenServer versions up to
7 May 2013VULN172 (IBM : IBM Notes PNG integer overflow (CVE-2013-2977))Systems running IBM Notes versions 8.5.x, 9.0.
7 May 2013VULN171Apache : Apache VCL improper input validationSystems running Apache VCL 2.1, 2.2, 2.2.1, 2.3,
7 May 2013VULN170US-CERT : IBM Notes runs arbitrary JAVA and Javascript in emailsSystems running IBM Notes versions 8.0.x, 8.5.x,
7 May 2013VULN169IBM : WebSphere MQ Security Vulnerability - multiple security vulnerabilities in IBM JRE 5.0Systems running IBM WebSphere MQ versions 7.0.x.x.
7 May 2013VULN168RSA : RSA Archer GRC Multiple VulnerabilitiesSystems running RSA Archer GRC version 5.x,
6 May 2013VULN167Xen : Patches published to fix Xen vulnerabilitiesSystems running Xen.
6 May 2013VULN166Cisco : Cisco IOS XR Software Crafted SNMP Packets Denial of Service VulnerabilityCisco IOS XR Software.
6 May 2013VULN165Cisco : Cisco WebEx Cache Directory Read VulnerabilitySystems running Cisco WebEx Node for MCS,
6 May 2013VULN164IP.Board : IP.Board 3.2.x, 3.3.x, and 3.4.x Critical Security UpdateSystems running IP.Board versions prior to 3.4,
6 May 2013VULN163D-Link : Security Fix - Beta Firmware Version 1.04 build 7712 DCS-1100/1130D-Link IP Cameras firmware.
6 May 2013VULN162Microsoft : Vulnerability in Internet Explorer Could Allow Remote Code ExecutionSystems running Internet Explorer version 8.
3 May 2013STAT18
30 Apr 2013VULN161IBM : Vulnerabilities in AppScan StandardWindows running IBM Security AppScan Standard
30 Apr 2013VULN160HP : HP Service Manager, Java Runtime,Environment (JRE) Security UpdateSystems running HP Service Manager.
30 Apr 2013VULN159Cisco : Cisco Nexus 7000 Frame Forwarding Loop Denial of Service VulnerabilityCisco NX-OS Software.
30 Apr 2013VULN158Cisco : Cisco IPS SensorApp Regex Vulnerability-
30 Apr 2013VULN157Cisco : Cisco IOS XR Software SNMP Memory Leak VulnerabilityCisco IOS XR.
30 Apr 2013VULN156Cisco : Cisco ASA Software Easy VPN Privilege Escalation VulnerabilityCisco ASA software.
30 Apr 2013VULN155FreeBSD : Insufficient input validation in the NFS server-
26 Apr 2013STAT17
26 Apr 2013VULN154HP : HP Managed Printing Administration (MPA), Remote Cross Site ScriptingHP Managed Printing Administration versions
26 Apr 2013VULN153HP : HP LaserJet MFP Printers, HP Color LaserJet MFP Printers, Certain HP LaserJet Printers, Remote UnauthorizedHP Printers firmware.
26 Apr 2013VULN152phpMyAdmin : Multiple vulnerabilities fixed in phpMyAdminSystems running phpMyAdmin versions 3.5.x prior
26 Apr 2013VULN151Gallery : Gallery 3.0.7 security release availableSystems running Gallery versions versions prior
26 Apr 2013VULN150Joomla! : Multiple vulnerabilities fixed in Joomla!Systems running Joomla! versions 2.5.x prior to
19 Apr 2013STAT16
15 Apr 2013VULN149Drupal : RESTful Web Services (RESTWS) - Denial of ServiceSystems running RESTful Web Services versions 7.x.
15 Apr 2013VULN148cURL : libcurl cookie domain tailmatchSystems running libcurl versions up to and
15 Apr 2013VULN147IBM : DoS Vulnerability in IBM QRadar Security Information and Event Manager and QRadar Risk ManagerLinux, RedHat 6 running QRadar SIEM,
12 Apr 2013STAT15
11 Apr 2013VULN146Cisco : Cisco Prime Network Control Systems Database Default Credentials VulnerabilityCisco Prime NCS software versions prior to 1.1.1.24.
11 Apr 2013VULN145Cisco : Multiple Vulnerabilities in Cisco IOS XE Software for 1000 Series Aggregation Services RoutersCisco IOS XE Software for 1000 Series ASR.
11 Apr 2013VULN144Cisco : Multiple Vulnerabilities in Cisco Unified MeetingPlace SolutionCisco Unified MeetingPlace Application Server
11 Apr 2013VULN143Cisco : Multiple Vulnerabilities in Cisco Firewall Services Module SoftwareCisco Firewall Services Module Software.
11 Apr 2013VULN142Cisco : Multiple Vulnerabilities in Cisco ASA SoftwareCisco ASA Software,
10 Apr 2013VULN141Adobe : Security updates available for Adobe Flash Player-
10 Apr 2013VULN140Microsoft : Important Vulnerabilities in Kernel-Mode Driver Could Allow Elevation Of PrivilegeWindows versions XP, Server 2003, Vista, 7,
10 Apr 2013VULN139Microsoft : Important Vulnerability in HTML Sanitization Component Could Allow Elevation of PrivilegeSystems running
10 Apr 2013VULN138Microsoft : Important Vulnerability in SharePoint Could Allow Information DisclosureSystems running Microsoft SharePoint Server
10 Apr 2013VULN137Microsoft : Important Vulnerability in Windows Client/Server Run-time Subsystem (CSRSS) Could Allow ElevationWindows versions 8, RT running Windows Defender.
10 Apr 2013VULN136Microsoft : Important Vulnerability in Windows Client/Server Run-time Subsystem (CSRSS) Could Allow ElevationWindows versions XP, Server 2003, Vista,
10 Apr 2013VULN135Microsoft : Important Vulnerabilities in Windows Kernel Could Allow Elevation of PrivilegeWindows versions XP, Server 2003, Vista, 7,
10 Apr 2013VULN134Microsoft : Important Vulnerability in Active Directory Could Lead to Denial of ServiceSystems running Active Directory,
10 Apr 2013VULN133Microsoft : Critical Vulnerability in Remote Desktop Client Could Allow Remote Code ExecutionSystems running Remote Desktop Connection Client
10 Apr 2013VULN132Microsoft : Critical Cumulative Security Update for Internet ExplorerSystems running Internet Explorer versions 6, 7,
10 Apr 2013VULN131Adobe : Security update available for Adobe Shockwave PlayerSystems running Adobe Shockwave Player versions
10 Apr 2013VULN130Adobe : Hotfix available for ColdFusionSystems running ColdFusion versions 10, 9.0.2,
8 Apr 2013VULN129Xen : Potential use of freed memory in event channel operationsSystems running Xen versions since 3.2.
8 Apr 2013VULN128Apache Subversion : Several Vulnerabilities fixed in Apache Subversion HTTP serversSystems running Apache Subversion HTTP servers
8 Apr 2013VULN127OTRS : Vulnerabilities fixed in OTRS Help Desk and associated productsSystems running OTRS Help Desk versions prior to
5 Apr 2013VULN126Samba : A writable configured share might get read onlySystems running Samba versions 3.6.0 up to and
5 Apr 2013VULN125Opera : Vulnerabilities fixed in Opera 12.15Systems running Opera versions prior to 12.15.
5 Apr 2013VULN124PostgreSQL : PostgreSQL 9.2.4, 9.1.9, 9.0.13 and 8.4.17 releasedSystems running PostgreSQL versions
5 Apr 2013VULN123VMware : VMware vFabric Postgres security updatesSystems running VMware vFabric Postgres versions
5 Apr 2013STAT14
5 Apr 2013VULN122Globus Toolkit : Delegation failures due to modification to wrong authinfo object in ,globus-ftp-controlSystems running Globus Toolkit versions 5.2.4.
5 Apr 2013VULN121GSI-OpenSSH : GSI-OpenSSH Security Advisory: pamuserchange-2013-01.advSystems running GSI-OpenSSH versions 4.7 up to
29 Mar 2013STAT13
29 Mar 2013VULN119IP.Board : IP.Board 3.1.x, 3.2.x, 3.3.x & 3.4.x Critical Security UpdateSystems running IP.Board versions up to and
25 Mar 2013VULN118Moodle : Vulnerabilities fixed in MoodleSystems running Moodle versions prior to 2.4.2,
22 Mar 2013STAT12
15 Mar 2013STAT11
15 Mar 2013VULN117APPLE : APPLE-SA-2013-03-14-2 Safari 6.0.3Systems running Safari versions prior to 6.0.3.
15 Mar 2013VULN116APPLE : APPLE-SA-2013-03-14-1 OS X Mountain Lion v10.8.3 and Security Update,2013-001Mac OS X Mountain Lion versions prior to 10.8.3.
13 Mar 2013VULN115Microsoft : Des vulnérabilités dans les pilotes en mode noyau pourraient permettre une élévation de privilèges (2807986)Windows XP, Windows Server 2003, Windows Vista,
13 Mar 2013VULN114Microsoft : Une vulnérabilité dans Office Outlook pour Mac pourrait permettre la divulgation d'informations (2813682)Mac OS X utilisant Office Outlook
13 Mar 2013VULN113Microsoft : Une vulnérabilité dans Microsoft OneNote pourrait permettre la divulgation d'informations (2816264)Système utilisant Microsoft OneNote
13 Mar 2013VULN112Microsoft : Des vulnérabilités dans SharePoint pourraient permettre une élévation de privilèges (2780176)Système utilisant SharePoint Server 2010
13 Mar 2013VULN111Microsoft : Une vulnérabilité dans Microsoft Visio Viewer 2010 pourrait permettre l'exécution de code à distance (2801261)Windows, Mac OS X utilisant Viso Viewer 2010
13 Mar 2013VULN110Microsoft : Une vulnérabilité dans Silverlight pourrait permettre l'exécution de code à distance (2814124)Windows, Mac OS X utilisant Silverlight 5
8 Mar 2013STAT10
8 Mar 2013VULN109Google Chrome : Google Chrome 25.0.1364.160 fixes important vulnerability in WebkitWindows, Mac OS X, Linux running
8 Mar 2013VULN108CISCO : Cisco Small Business Switches SSH Packet Processing Denial of Service VulnerabilityCisco Small Business Switches firmware,
8 Mar 2013VULN107Mozilla : Use-after-free in HTML EditorSystems running
8 Mar 2013VULN106NetBSD : RNG Bug May Result in Weak Cryptographic KeysNetBSD versions 6.0.x, current.
7 Mar 2013VULN105HP : Certain HP LaserJet Pro Printers, Unauthorized Access to DataHP LaserJet Pro Printers firmware.
7 Mar 2013VULN104IBM : Vulnerabilities in Content Classification Version 8.8 due to security vulnerabilities in IBM JRE 6AIX, Linux, Solaris, Windows
7 Mar 2013VULN103APPLE : APPLE-SA-2013-03-06-1 OS X Java Web plug-in blockedMac OS X running Java.
7 Mar 2013VULN102Kerberos : krb5-1.10.4 fixes null PKINIT pointer dereference vulnerabilitiesSystems running MIT Kerberos versions 5 prior to
7 Mar 2013VULN101Wireshark : New versions of Wireshark fix several security vulnerabilitiesSystems running Wireshark versions 1.8.x, 1.6.x
7 Mar 2013VULN100TYPO3 : SQL Injection and Open Redirection in TYPO3 CoreSystems running TYPO3-CORE versions 4.5.x, 4.6.x,
6 Mar 2013VULN099Citrix : Vulnerability in Citrix Access Gateway Standard Edition 5.0 Could Result in Unauthorized Access to NetworkSystems running Citrix Access Gateway Standard
6 Mar 2013VULN098OpenAFS : Buffer overflow in OpenAFS fileserver and ptserverSystems running OpenAFS versions prior to 1.6.2.
6 Mar 2013VULN097MediaWiki : MediaWiki 1.20.3 and 1.19.4 fix 3 security issuesSystems running MediaWiki versions prior to
5 Mar 2013VULN096APPLE : APPLE-SA-2013-03-04-1 Java for OS X 2013-002 and Mac OS X v10.6 Update 14Mac OS X running Java versions prior to 1.6.0_43.
5 Mar 2013VULN095Google Chrome : Stable Channel 25.0.1364.152 fixes several vulnerabilitiesSystems running Google Chrome versions prior to
5 Mar 2013VULN094Oracle : Actively exploited vulnerability fixed in JavaSystems running JAVA SE versions prior to 7u17,
4 Mar 2013VULN093RSA : RSA Authentication Agent 7.1.1 for Microsoft Windows Access Control VulnerabilityWindows version XP, 2003 running
4 Mar 2013VULN092Stunnel : Buffer overflow vulnerability fixed in Stunnel 4.55Systems running
1 Mar 2013STAT09
1 Mar 2013VULN091IBM : IBM TS3500 Tape Library Update for Security Vulnerability in Web User InterfaceSystems running
1 Mar 2013VULN090Dragonfly : Important Security Update - Dragonfly 0.9.14 released [CVE-2013-1756]Systems running
28 Feb 2013VULN089Cisco : Cisco Prime Central for Hosted Collaboration Solution Assurance Excessive CPU Utilization VulnerabilitySystems running
28 Feb 2013VULN088Cisco : Cisco Unified Presence Server Denial of Service VulnerabilitySystems running Cisco Unified Presence Server
28 Feb 2013VULN087Cisco : Cisco Unified Communications Manager Multiple Denial of Service VulnerabilitiesCisco Unified Communications Manager software
28 Feb 2013VULN086IBM : Multiple GSKit Vulnerabilities in IBM DB2AIX, HP-UX, Linux iSeries, Linux pSeries,
28 Feb 2013VULN085IBM : Multiple OpenSSL vulnerabilitiesAIX versions 5.3, 6.1, 7.1, VIOS 2.X
27 Feb 2013VULN084Django : multiple security issues fixed in Django 1.3.6, 1.4.4, and 1.5 release candidate 2Systems running Django versions 1.3.6, 1.4.4,
27 Feb 2013VULN083Debian : multiple privilege escalation vulnerabilities fixed in FusionForgeDebian versions squeeze, wheezy, sid running
27 Feb 2013VULN082Debian : linux-2.6 security updateDebian versions squeeze, running linux-2.6,
27 Feb 2013VULN081Red Hat : Important kernel security updateRed Hat Enterprise Linux version 6.
27 Feb 2013VULN080Citrix : Citrix XenServer Multiple Security UpdatesSystems running Citrix XenServer versions up to
27 Feb 2013VULN079NetBSD : Vulnerabilities in grepNetBSD versions current, 6.0.*, 5.2.*, 5.1.*, 5.0.*.
27 Feb 2013VULN078NetBSD : Pseudo-Random bits weaker than expectedNetBSD versions current, 6.0.*.
27 Feb 2013VULN077NetBSD : kqueue related kernel panic triggered from userlandNetBSD versions current, 6.0.
27 Feb 2013VULN076Adobe : Fix for actively exploited vulnerability in Adobe Flash PlayerOPERATING SYSTEM(S) :
26 Feb 2013VULN075Apache : Apache HTTP Server 2.4.4 fix XSS vulnerabilitiesSystems running Apache HTTP Server versions 2.4
25 Feb 2013VULN074Apache : CVE-2013-0253 Apache Maven 3.0.4Systems running Apache Maven versions 3.0.4,
25 Feb 2013VULN073US-CERT : Dell PowerConnect 6248P series switch denial of service vulnerabilityDell PowerConnect 6248P series switch software.
25 Feb 2013VULN072Atlassian : JIRA Security Advisory 2013-02-21Systems running Atlassian JIRA versions up to
25 Feb 2013VULN071 (Ruby : Entity expansion DoS vulnerability in REXML (XML bomb))Systems running ruby versions 1.9, 2.0
25 Feb 2013VULN070KERBEROS : KERBEROS 5 RELEASE 1.11.1 fixes null pointer dereference in the KDC PKINIT codeSystems running KERBEROS versions 5 prior to
22 Feb 2013STAT08
22 Feb 2013VULN069Google Chrome : Chrome 25.0.1364.97 and 25.0.1364.99 fixes multiple security holesWindows, Linux running Google Chrome versions
22 Feb 2013STAT07
22 Feb 2013VULN068VMware : VMware vCenter Server, ESXi and ESX address an NFC Protocol memory corruption and third party librarySystems running
21 Feb 2013VULN067Adobe : Security updates available for Adobe Reader and AcrobatSystems running Adobe Reader, Acrobat versions
21 Feb 2013VULN066Mozilla : Mozilla : Several new vulnerabilities fixed in Firefox, Thunderbird, SeaMonkeySystems running
21 Feb 2013VULN065Red Hat : Important JBoss Enterprise SOA Platform 5.3.1 updateSystems running JBoss Enterprise SOA Platform
21 Feb 2013VULN064DRUPAL : SA-CORE-2013-002 - Drupal core - Denial of serviceSystems running Drupal core versions 7.x prior
21 Feb 2013VULN063APPLE : APPLE-SA-2013-02-19-1 Java for OS X 2013-001 and Mac OS X v10.6,Update 13Mac OS X running Java versions prior to 1.6.0_41.
21 Feb 2013VULN062Bugzilla : 4.4rc1, 4.2.4, 4.0.9, and 3.6.12 Security AdvisorySystems running Bugzilla versions prior to
21 Feb 2013VULN061Oracle : Updated February 2013 Critical Patch Update for Java SE ReleasedSystems running Oracle Java SE.
13 Feb 2013VULN060Microsoft : Important Vulnerability in Windows Client/Server Run-time Subsystem (CSRSS) Could Allow ElevationWindows version 7, Server 2008 R2.
13 Feb 2013VULN059Microsoft : Important Vulnerability in TCP/IP Could Allow Denial of ServiceWindows version Vista, 7, 8, RT, Server 2008,
13 Feb 2013VULN058Microsoft : Important Vulnerabilities in Windows Kernel Could Allow Elevation of PrivilegeWindows version XP, Server 2003, Vista, 7, 8, RT,
13 Feb 2013VULN057Microsoft : Important Vulnerabilities in Windows Kernel-Mode Driver Could Allow Elevation of PrivilegeWindows version XP, Server 2003, Vista, 7, 8, RT,
13 Feb 2013VULN056Adobe : Security updates available for Adobe Shockwave PlayerWindows, Mac OS X running Adobe Shockwave Player
13 Feb 2013VULN055Adobe : Security updates available for Adobe Flash PlayerWindows, Mac OS X running Adobe Flash Player
13 Feb 2013VULN054Microsoft : Important Vulnerability in NFS Server Could Allow Denial of ServiceWindows version Server 2008, Server 2012
13 Feb 2013VULN053Microsoft : Important Vulnerability in .NET Framework Could Allow Elevation of PrivilegeSystems running Microsoft .NET Framework
13 Feb 2013VULN052Microsoft : Important Vulnerabilities in FAST Search Server 2010 for SharePoint Parsing Could Allow Remote CodeSystems running
13 Feb 2013VULN051Microsoft : Critical Vulnerabilities in Microsoft Exchange Server Could Allow Remote Code ExecutionSystems running Microsoft Exchange Server
13 Feb 2013VULN050Microsoft : Critical Vulnerability in OLE Automation Could Allow Remote Code ExecutionWindows version XP running
13 Feb 2013VULN049Microsoft : Critical Vulnerability in Media Decompression Could Allow Remote Code ExecutionWindows version XP, Server 2003, Vista,
13 Feb 2013VULN048Microsoft : Critical Security Updates for Internet ExplorerSystems running Internet Explorer versions 6, 7,
11 Feb 2013VULN047IP.Board : Security Update: 7th February 2013Systems running IP.Gallery versions 4.2.x, 5.0.x.
8 Feb 2013STAT06
8 Feb 2013VULN046 (Ruby : XSS exploit of RDoc documentation generated by rdoc (CVE-2013-0256))
8 Feb 2013VULN045Cisco : Cisco ATA 187 Analog Telephone Adaptor Remote Access VulnerabilityCisco ATA 187 Analog Telephone Adaptor firmware
8 Feb 2013VULN044GnuTLS : GNUTLS-SA-2013-1 TLS CBC padding timing attack CVE-2013-1619Systems running GnuTLS versions prior to 3.1.7,
8 Feb 2013VULN043libcurl : libcurl SASL buffer overflow vulnerabilitySystems running libcurl versions 7.26.0 up to and
8 Feb 2013VULN042Joomla! : Joomla! Core - Information DisclosuresSystems running Joomla! versions prior to 3.0.3,
8 Feb 2013VULN041VMware : VMware ESX, Workstation, Fusion, and View VMCI privilege,escalation vulnerabilitySystems running VMware Workstation versions 9,8,
8 Feb 2013VULN040OpenSSL : OpenSSL Security Advisory [05 Feb 2013]Systems running OpenSSL versions prior to 1.0.1d,
8 Feb 2013VULN039Adobe : Security updates available for Adobe Flash PlayerWindows, Mac OS X running Adobe Flash Player
6 Feb 2013VULN038APPLE : APPLE-SA-2013-02-04-1 OS X Server v2.2.1OS X Server versions prior to 2.2.1.
4 Feb 2013VULN037Oracle : February 2013 Critical Patch Update for Java SE ReleasedSystems running Oracle Java version 7.
1 Feb 2013STAT05
25 Jan 2013STAT04
24 Jan 2013VULN036Cisco : Multiple Vulnerabilities in Cisco Wireless LAN ControllersSystems running
22 Jan 2013VULN035Moodle : Multiple vulnerabilities in MoodleSystems running
18 Jan 2013STAT03
17 Jan 2013VULN034Apache : Apache Archiva affected by Struts2 remote commands executionSystems running apache Archiva versions 1.3, 1.2.
17 Jan 2013VULN033Apache : Apache Continuum affected by Struts2 remote commands executionSystems running
17 Jan 2013VULN032DRUPAL : SA-CORE-2013-001 - Drupal core - Multiple vulnerabilitiesSystems running
17 Jan 2013VULN031Cisco : Cisco ASA 1000V Cloud Firewall H.323 Inspection,Denial of Service VulnerabilitySystems running Cisco ASA 1000V Cloud Firewall.
16 Jan 2013VULN030Samba : A Samba AD DC may provide authenticated users with write access to LDAP directory objectsSystems running Samba version 4.0.0.
16 Jan 2013VULN029Oracle : January 2013 Critical Patch Update ReleasedSystems running
16 Jan 2013VULN028Microsoft : Critical Security Update for Internet ExplorerSystems running
14 Jan 2013VULN027Siemens : Buffer overflow in Simatic RF ManagerSystems running
11 Jan 2013STAT02
11 Jan 2013VULN026DRUPAL : Search API - Cross Site ScriptingSystems running
11 Jan 2013VULN025phpCAS : phpCAS 1.3.2 fixes one security issueSystems running
11 Jan 2013VULN024TYPO3 : TYPO3-EXT-SA-2013-001 Several vulnerabilities in third party extensionsSystems running
11 Jan 2013VULN023IBM : IBM Tivoli Directory Integrator can be affected by a vulnerability in IBM Java Runtime EnvironmentSystems running
11 Jan 2013VULN022Google Chrome : Chrome 24.0.1312.52 fixes multiple security vulnerabilitiesSystems running
11 Jan 2013VULN021Red Hat : Critical Ruby on Rails security updateSystems running Red Hat OpenShift Enterprise.
11 Jan 2013VULN020Shibboleth : Shibboleth Service Provider Security Advisory [10 January 2013]Systems running Shibboleth SP version 2.5.x prior
11 Jan 2013VULN019US-CERT : Oracle Java 7 Security Manager Bypass VulnerabilitySystems running Oracle Java version 7,
10 Jan 2013VULN018Mozilla : Multiple vulnerabilities fixed in Firefox, Thunderbird, SeaMonkeySystems running
10 Jan 2013VULN017EMC : EMC NetWorker Buffer Overflow vulnerabilitySystems running EMC NetWorker 7.5.x, 7.6.x, 8.0.x.
10 Jan 2013VULN016US-CERT : Dell OpenManage Server Administrator version 7.1.0.1 DOM-based XSS vulnerabilitySystems running
10 Jan 2013VULN015Red Hat : Important jbossweb security updateSystems running
10 Jan 2013VULN014Ruby On Rails : Rails 3.2.11, 3.1.10, 3.0.19, and 2.3.15 fix 2 critical security vulnerabilitiesSystems running Rails versions prior to 3.2.11,
10 Jan 2013VULN013Cisco : Cisco Unified IP Phone Local Kernel System Call Input Validation,VulnerabilityCisco Unified IP Phone 7900 Series software.
10 Jan 2013VULN012Cisco : Cisco Prime LAN Management Solution Command Execution VulnerabilityLinux running
9 Jan 2013VULN011Adobe : Security updates for AdobeFlash PlayerSystems running Adobe Flash Player
9 Jan 2013VULN010Adobe : Security updates for Adobe Reader and AcrobatSystems running Adobe Flash Player
9 Jan 2013VULN009Microsoft : Important Vulnerability in Open Data Protocol Could Allow Denial of ServiceSystems running
9 Jan 2013VULN008Microsoft : Important Vulnerability in Microsoft Windows Could Allow Security Feature BypassWindows version Vista, 7, 8, Server 2008,
9 Jan 2013VULN007Microsoft : Important Vulnerability in Windows Kernel-Mode Driver Could Allow Elevation of PrivilegeWindows version Vista, 7, 8, Server 2008,
9 Jan 2013VULN006Microsoft : Important Vulnerabilities in .NET Framework Could Allow Elevation of PrivilegeSystems running
9 Jan 2013VULN005Microsoft : Important Vulnerabilities in System Center Operations Manager Could Allow Elevation of ,PrivilegeSystems running
9 Jan 2013VULN004Microsoft : Critical Vulnerabilities in Microsoft XML Core Services Could Allow Remote Code ExecutionWindows version XP, Server 2003, Vista, 7, 8,
9 Jan 2013VULN003Microsoft : Critical Vulnerability in Windows Print Spooler Components Could Allow Remote Code ExecutionWindows 7, Windows Server 2008
8 Jan 2013VULN002Asterisk : DoS fixed in AsteriskSystems running Asterisk Open Source versions
7 Jan 2013VULN001Adobe : Security Advisory for ColdFusionSystems running ColdFusion versions 10, 9.0.2,
4 Jan 2013STAT01