Voici la liste des derniers avis du CERT-Renater en 2015 :


31 Dec 2015VULN307Wireshark : Multiple Vulnerabilitiesfixed in WiresharkSystems running Wireshark versions prior to 2.0.1,
31 Dec 2015STAT53
31 Dec 2015VULN306Citrix : Multiple SQL InjectionVulnerabilities in Citrix Command Center Web User Interface Java ServletsSystems running Citrix Command Center versions
31 Dec 2015VULN305Puppet : Non-whitelisted hosts couldaccess Puppet communications protocolSystems running Puppet Enterprise versions prior
31 Dec 2015VULN304MediaWiki : Security Release 1.26.1,1.25.4, 1.24.5 and 1.23.12Systems running MediaWiki versions prior to
30 Dec 2015VULN303Adobe : Security updates available forAdobe Flash PlayerSystems running Adobe Flash Player versions prior
28 Dec 2015VULN302Bugzilla : 5.0.1, 4.4.10, and 4.2.15Security AdvisorySystems running bugzilla versions 2.6 to 4.2.15,
28 Dec 2015VULN301phpMyAdmin : Full path disclosurevulnerabilitySystems running phpMyAdmin versions 4.0.x, 4.4.x,
24 Dec 2015STAT52
21 Dec 2015VULN300Xen : Unintentional logging upon guestchanging callback methodSystems running Xen versions 4.6.
21 Dec 2015VULN299Cisco : Vulnerability in JavaDeserialization Affecting Cisco ProductsCisco software.
21 Dec 2015VULN298TYPO3 : Multiple Cross-Site Scriptingvulnerabilities and Cross-Site Flashing fixed in TYPO3 CMSSystems running TYPO3 versions prior to 6.2.16 LTS,
21 Dec 2015VULN297VMware : VMware product updates addressa critical deserialization vulnerabilitySystems running vRealize Orchestrator versions 6.x,
21 Dec 2015VULN296Juniper : Security issue with ScreenOSallows complete system compromiseScreenOS versions prior to 6.2.0r19, 6.3.0r21.
18 Dec 2015STAT51
18 Dec 2015VULN295Cacti : Cacti 0.8.8g fixes SQL injectionin graph.phpSystems running Cacti versions prior to 0.8.8g.
18 Dec 2015VULN294Grub : Grub2 Authentication BypassVulnerability [CVE-2015-8370]Systems running Grub versions 1.98 up to and
17 Dec 2015VULN293Apache Subversion : Remotely triggerableheap overflow and out-of-bounds read vulnerabilities fixedSystems running Apache Subversion versions 1.9.x,
16 Dec 2015VULN292Samba : Multiple vulnerabilities fixedin SambaSystems running Bind versions 9.0.x, 9.10.x up to
16 Dec 2015VULN291Bind : Vulnerabilities can triggerassertion failures in db.c and resolver.cSystems running Bind versions 9.0.x, 9.10.x up to
15 Dec 2015VULN290Joomla! : Critical Remote Code ExecutionVulnerabilities fixed in Joomla!Systems running Joomla! versions 1.5.0 up to and
11 Dec 2015STAT50
10 Dec 2015VULN289Cisco : Vulnerability in JavaDeserialization Affecting Cisco ProductsCisco software running Apache Commons Collections
10 Dec 2015VULN288Cisco : Cisco Prime CollaborationAssurance Default Account Credential VulnerabilityCisco Prime Collaboration Assurance software.
9 Dec 2015VULN287APPLE : APPLE-SA-2015-12-08-2 tvOS 9.1tvOS versions prior to 9.1.
9 Dec 2015VULN286APPLE : APPLE-SA-2015-12-08-4 watchOS2.1watchOS versions prior to 2.1.
9 Dec 2015VULN285APPLE : APPLE-SA-2015-12-08-6 Xcode 7.2Mac OS X running Xcode versions prior to 7.2.
9 Dec 2015VULN284APPLE : APPLE-SA-2015-12-08-3 OS X ElCapitan 10.11.2 and Security Update 2015-008Mac OS X versions prior to 10.11.2.
9 Dec 2015VULN283APPLE : APPLE-SA-2015-12-08-5 Safari9.0.2Systems running Safari versions prior to 9.0.2.
9 Dec 2015VULN282APPLE : APPLE-SA-2015-12-08-1 iOS 9.2iOS versions prior to 9.2.
9 Dec 2015VULN281 (Microsoft : Critical Cumulative SecurityUpdate for Microsoft Edge (3116184))Windows versions 10 running Microsoft Edge.
9 Dec 2015VULN280 (Microsoft : Important Security Updatefor Windows Kernel-Mode Drivers to Address,Elevation of Privilege (3119075))Windows versions Vista, Server 2008, 7, 8, 8.1,
9 Dec 2015VULN279 (Microsoft : Security Update for WindowsMedia Center to Address Remote Code Execution (3108669))Windows versions Vista, Server 2008, 7, 8, 8.1,
9 Dec 2015VULN278 (Microsoft : Important Security Updatefor Windows PGM to Address Elevation of Privilege (3116130))Windows versions Vista, Server 2008, 7, 8, 8.1,
9 Dec 2015VULN277 (Microsoft : Important: Security Updatefor Microsoft Windows to Address Remote Code Execution (3116162))Windows versions Vista, Server 2008, 7, 8, 8.1,
9 Dec 2015VULN276 (Microsoft : Security Update forMicrosoft Office to Address Remote Code Execution - Critical (3116111))Systems running Microsoft Office versions 2007,
9 Dec 2015VULN275 (Microsoft : Security Update forMicrosoft Uniscribe to Address Remote Code Execution (3108670))Windows versions 7, Server 2008 running
9 Dec 2015VULN274 (Microsoft : Security Update forSilverlight,to Address Remote Code Execution (3106614))Systems running Microsoft Silverlight version 5.
9 Dec 2015VULN273 (Microsoft : Critical Security Update forMicrosoft Graphics Component to Address Remote Code Execution (3104503))Systems running Microsoft Office versions 2007,
9 Dec 2015VULN272 (Microsoft : Security Update forMicrosoft Windows DNS to Address Remote Code Execution (3100465))Windows versions Server 2008, Server 2012.
9 Dec 2015VULN271 (Microsoft : Cumulative Security Updatefor JScript and VBScript to Address Remote Code Execution (3116178))Windows versions Vista, Server 2008 running
9 Dec 2015VULN270 (Microsoft : Critical Cumulative SecurityUpdate for Internet Explorer (3116180))Systems running Internet Explorer versions 7, 8,
4 Dec 2015STAT49
27 Nov 2015STAT48
24 Nov 2015VULN268Kibana : Kibana 4.2.1 and 4.1.3 fix CSRFissuesSystems running Kibana versions prior to 4.2.1,
24 Nov 2015VULN267 (US-CERT : Dell Foundation Servicesinstalls compromised root CA (eDellRoot))Systems running Dell Foundation Services.
20 Nov 2015STAT47
19 Nov 2015VULN266VMware : VMware product updates addressinformation disclosure issueSystem running VMware vCenter Server version
16 Nov 2015VULN265US-CERT : Apache Commons CollectionsJava library insecurely deserializes dataSystem running Apache Commons Collections Java
13 Nov 2015STAT46
13 Nov 2015VULN264Jenkins : New versions of Jenkins fixseveral security vulnerabilitiesSystem running Jenkins versions up to and
13 Nov 2015VULN263Oracle : Oracle WebLogic Serverunauthenticated remote code execution CVE-2015-4852System running Oracle WebLogic Server,
12 Nov 2015VULN262Microsoft : Update for Windows Hyper-Vto Address CPU WeaknessSystem running Windows Hyper-V
12 Nov 2015VULN261 (Microsoft : Security Update for Skypefor Business and Lync to Address Information Disclosure (3105872))System running Skype for Business or Lync
12 Nov 2015VULN260 (Microsoft : Security Update for Kerberosto Address Security Feature Bypass (3105256))System running Windows Vista, Windows 7, Windows=20
12 Nov 2015VULN259 (Microsoft : Important: Security Updatefor Schannel to Address Spoofing (3081320))System running Windows Vista, Windows 7, Windows=20
12 Nov 2015VULN258 (Microsoft : Security Update for IPSec toAddress ,Denial of Service (3102939))System running Windows 8, Windows RT, Windows 2012
12 Nov 2015VULN257 (Microsoft : Security Update in Winsockto Address Elevation of Privilege (3104521))System running Windows Vista, Windows Server 2008,=20
12 Nov 2015VULN256 (Microsoft : Security Updates in .NETFramework to Address Elevation of Privilege (3104507))System running .NET Farmwork
12 Nov 2015VULN255 (Microsoft : Security Update for NDIS toAddress Elevation of Privilege (3101722))System running Microsoft Windows Vista, Windows=20
12 Nov 2015VULN254 (Microsoft : MS15-116 Security Update forMicrosoft Office to Address Remote Code Execution (3104540))System running Microsoft Office
12 Nov 2015VULN253 (Microsoft : Critical: Security Updatefor Microsoft,Windows to Address Remote Code Execution (3105864))System running Microsoft Windows Vista,
12 Nov 2015VULN252 (Microsoft : Security Update for WindowsJournal to Address Remote Code Execution (3100213))System running Microsoft Windows Vista,
12 Nov 2015VULN251 (Microsoft : Cumulative Security Updatefor Microsoft Edge (3104519))System running Microsoft Edge
12 Nov 2015VULN250 (Microsoft : Cumulative Security Updatefor Internet Explorer (3104517))System running Internet Explorer
6 Nov 2015STAT45
4 Nov 2015VULN249Cisco : Cisco Email Security ApplianceVulnerabilitiesCisco Email Security Appliance software.
4 Nov 2015VULN248Cisco : Cisco Web Security ApplianceVulnerabilitiesCisco Web Security Appliance software.
4 Nov 2015VULN247Cisco : Cisco AsyncOS TCP Flood Denialof Service VulnerabilitySystems running Cisco AsyncOS.
4 Nov 2015VULN246Cisco : Cisco Mobility Services EngineVulnerabilities fixedCisco Mobility Services Engine software.
3 Nov 2015VULN245 (IBM : Open Source Apache Tomcat as usedin IBM QRadar SIEM is vulnerable to a security bypass. (CVE-2014-7810))Systems running IBM Security QRadar SIEM version
3 Nov 2015VULN244US-CERT : MobaXterm server may allowarbitrary command injection due to missing X11 authenticationSystems running MobaXterm server prior to version
3 Nov 2015VULN243Cisco : Cisco Prime Service Catalog SQLInjection VulnerabilitySystems running Cisco Prime Service Catalog
2 Nov 2015VULN242Cisco : Cisco Secure Access ControlServer VulnerabilitiesCisco Secure Access Control Server Solution Engine
30 Oct 2015STAT44
30 Oct 2015VULN241Adobe : Security update available forAdobe Shockwave PlayerSystems running Adobe Shockwave Player versions
30 Oct 2015VULN240Xen : x86 Uncontrolled creation of largepage mappings by PV guestsSystems running Xen versions 3.4 and onward.
29 Oct 2015VULN239Red Hat : Important Red Hat JBossOperations Network 3.3.4Systems running Red Hat JBoss Operations Network
28 Oct 2015VULN238US-CERT : EPSON Network Utility containsa privilege escalation vulnerabilitySystems running EPSON Network Utility version 4.10.
28 Oct 2015VULN237US-CERT : HP ArcSight SmartConnectorfails to properly validate SSL and contains a hard-coded passwordSystems running HP ArcSight SmartConnector.
28 Oct 2015VULN236US-CERT : Virtual Machine Monitors (VMM)contain a memory deduplication vulnerabilitySystems running Virtual Machine Monitors (VMM).
28 Oct 2015VULN235phpMyAdmin : Content spoofingvulnerability fixedSystems running phpMyAdmin versions 4.4.x, 4.5.x
27 Oct 2015VULN234Joomla! : Joomla! Core - SQL Injectionand ACL Violations fixedSystems running Joomla! versions 3 prior to 3.4.5.
23 Oct 2015STAT43
22 Oct 2015VULN233APPLE : APPLE-SA-2015-10-21-2 watchOS2.0.1watchOS versions prior to 2.0.1.
22 Oct 2015VULN232APPLE : APPLE-SA-2015-10-21-6 Mac EFISecurity Update 2015-002Mac EFI.
22 Oct 2015VULN231APPLE : APPLE-SA-2015-10-21-7 Xcode 7.1OS X running Xcode versions prior to 7.1.
22 Oct 2015VULN230APPLE : APPLE-SA-2015-10-21-5 iTunes12.3.1OS X running iTunes versions prior to 12.3.1.
22 Oct 2015VULN229APPLE : APPLE-SA-2015-10-21-3 Safari9.0.1OS X running Safari versions prior to 9.0.1.
22 Oct 2015VULN228APPLE : APPLE-SA-2015-10-21-4 OS X ElCapitan 10.11.1 and Security Update,2015-007OS X versions prior to OS X El Capitan 10.11.1.
22 Oct 2015VULN227APPLE : APPLE-SA-2015-10-21-8 OS XServer 5.0.15OS X running OS X Server versions prior to 5.0.15.
22 Oct 2015VULN226APPLE : APPLE-SA-2015-10-21-1 iOS 9.1iOS versions prior to 9.1.
22 Oct 2015VULN225Oracle : October 2015 Critical PatchUpdate ReleasedSystems running Oracle database,
22 Oct 2015VULN224Cisco : Multiple Vulnerabilities in ntpdAffecting Cisco Products - October 2015Cisco software running ntpd.
22 Oct 2015VULN223Cisco : Multiple vulnerabilities fixedin Cisco ASA SoftwareCisco ASA Software.
22 Oct 2015VULN222 (NTP : October 2015 NTP SecurityVulnerability Announcement (Medium))Systems running NTP versions prior to ntp-4.2.8p4.
19 Oct 2015VULN221PostgreSQL : 2015-10-08 Security UpdateReleaseSystems running PostgreSQL versions prior
19 Oct 2015VULN220Adobe : APSB15-27 Security updatesavailable for Adobe Flash PlayerSystems running Adobe Flash Player
19 Oct 2015VULN219APPLE : APPLE-SA-2015-10-15-1 Keynote6.6, Pages 5.6, Numbers 3.6, and,iWork for iOS 2.6OS X, iOS running Keynote versions prior to 6.6,
16 Oct 2015STAT42
15 Oct 2015VULN218Adobe : Security updates available forAdobe Flash PlayerSystems running Adobe Flash Player
14 Oct 2015VULN217Adobe : Security Updates Available forAdobe Acrobat and ReaderSystems running Adobe Acrobat, Adobe Reader
14 Oct 2015VULN216Google Chrome : Google Chrome StableChannel Updated to 46.0.2490.71Systems running Google Chrome versions prior to
14 Oct 2015VULN215Microsoft : Important Security Updatefor Windows Kernel to Address Elevation of PrivilegeWindows version Vista, Server 2008, 7, 8, RT, 8.1,
14 Oct 2015VULN214Microsoft : Important Security Updatesfor Microsoft Office to Address Remote Code ExecutionSystems running Microsoft Excel version 2007,
14 Oct 2015VULN213Microsoft : Security Update for WindowsShell to Address Remote Code ExecutionWindows version Vista, Server 2008, 7, 8, RT, 8.1,
14 Oct 2015VULN212Microsoft : Security Updates for JScriptand VBScript to Address Remote Code ExecutionWindows version Vista, Server 2008 running JScript,
14 Oct 2015VULN211Microsoft : Cumulative Security Updatefor Microsoft EdgeWindows 10 running Microsoft Edge.
14 Oct 2015VULN210Microsoft : Cumulative Security Updatefor Internet ExplorerSystems running Internet Explorer version 7, 8, 9,
9 Oct 2015STAT41
8 Oct 2015VULN209Zope et Plone : CSRF Patches to Zope andPlone for multiple CSRF issuesSystems running Plone version prior to 5.x.
2 Oct 2015STAT40
25 Sep 2015STAT39
25 Sep 2015VULN208RSA : RSA Archer GRC Platform Multiple VulnerabilitiesSystems running RSA Archer GRC Platform version 5.x.
25 Sep 2015VULN207US-CERT : Web Reference Database (refbase) contains multiple vulnerabilitiesSystems running Web Reference Database versions
25 Sep 2015VULN206US-CERT : Cookies set via HTTP requests may be used to bypass HTTPS and reveal private informationSystems running HTTP browsers.
25 Sep 2015VULN205Google Chrome : Google Chrome stable channel updated to 45.0.2454.101Systems running Google Chrome versions prior to
25 Sep 2015VULN204Mozilla : Multiple vulnerabilities fixed in Mozilla FirefoxSystems running Mozilla Firefox versions prior to
24 Sep 2015VULN203Moodle : Multiple vulnerabilities fixed in MoodleSystems running Moodle versions prior to 2.9.2,
24 Sep 2015VULN202Xen : libxl fails to honour readonly flag on disks with qemu-xenSystems running Xen versions 4.
24 Sep 2015VULN201Cisco : Denial of Service andAuthentication Bypass Vulnerabilities fixed in Cisco IOS and IOS XE SoftwareCisco IOS, Cisco IOS XE.
23 Sep 2015VULN200Squid : Multiple Remote Denial ofservice issues in SSL/TLS processingSystems running Squid 3.5.x prior to 3.5.9.
22 Sep 2015VULN199Adobe : Security updates available forAdobe Flash PlayerSystems running Adobe Flash Player versions prior
22 Sep 2015VULN198Apple : APPLE-SA-2015-09-21-1 watchOS 2watchOS versions prior to 2.
18 Sep 2015STAT38
18 Sep 2015VULN197Symantec : Symantec Web Gateway SecurityManagement Console Multiple IssuesSystems running Symantec Web Gateway version up to
17 Sep 2015VULN196Cisco : Cisco TelePresence Server Denialof Service VulnerabilitySystems running Cisco TelePresence Server.
17 Sep 2015VULN195Cisco : Cisco Prime CollaborationProvisioning Web Framework Access Controls Bypass VulnerabilitySystems running Cisco Prime Collaboration
17 Sep 2015VULN194Cisco : Multiple Vulnerabilities inCisco Prime Collaboration AssuranceSystems running Cisco Prime Collaboration
17 Sep 2015VULN193BIND : New Bind versions fix security vulnerabilitiesSystems running BIND versions 9 prior to 9.9.8,
17 Sep 2015VULN192VMware : VMware vCenter Server updatesaddress a LDAP certificate validation issueSystems running VMware vCenter Server versions 6.0,
17 Sep 2015VULN191APPLE : APPLE-SA-2015-09-16-4 OS XServer 5.0.3Mac OS X Server versions prior to 5.0.3.
17 Sep 2015VULN190APPLE : APPLE-SA-2015-09-16-3 iTunes12.3Systems running iTunes versions prior to 12.3.
17 Sep 2015VULN189APPLE : APPLE-SA-2015-09-16-2 Xcode 7.0Systems running Xcode versions prior to 7.0.
17 Sep 2015VULN188APPLE : APPLE-SA-2015-09-16-1 iOS 9iOS version prior to 9.
17 Sep 2015VULN187WordPress : WordPress 4.3.1 Security andMaintenance ReleaseSystems running WordPress versions prior to 4.3.1.
14 Sep 2015VULN186Bugzilla : Unauthorized Account Creation vulnerability fixedSystems running Bugzilla versions
11 Sep 2015STAT37
10 Sep 2015VULN185Adobe : Security update available for Adobe Shockwave PlayerSystems running Adobe Shockwave Player versions
9 Sep 2015VULN184TYPO3 : Vulnerabilities fixed in TYPO3-CORESystems running TYPO3 versions 6.2.0 up to and
9 Sep 2015VULN183phpMyAdmin : Vulnerability that allows bypassing the reCaptcha testSystems running phpMyAdmin versions 4.3.x,
9 Sep 2015VULN182Microsoft : Vulnerability in Windows Hyper-V Could Allow Security Feature BypassWindows version 8.1, 10, Server 2012 running
9 Sep 2015VULN181Microsoft : Important Vulnerabilities in Skype for Business Server and Lync Server Could Allow Elevation of PrivilegeSystems running Skype for Business Server
9 Sep 2015VULN180Microsoft : Important Vulnerabilities in Microsoft Exchange Server Could Allow Information DisclosureSystems running Microsoft Exchange Server version
9 Sep 2015VULN179Microsoft : Important Vulnerabilities in Windows Task Management Could Allow Elevation of PrivilegeWindows version Vista, 7, 8, 8.1, 10, RT, Server
9 Sep 2015VULN178Microsoft : Vulnerabilities in .NET Framework Could Allow Elevation of PrivilegeSystems Microsoft .NET Framework version
9 Sep 2015VULN177Microsoft : Vulnerability in Windows Media Center Could Allow Remote Code ExecutionWindows version Vista, 7, 8, 8.1 running Windows
9 Sep 2015VULN176Microsoft : Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - ImportantSystems running Microsoft Office , Microsoft Excel
9 Sep 2015VULN175Microsoft : Vulnerabilities in Windows Journal Could Allow Remote Code ExecutionWindows version Vista, 7, 8, 8.1, 10, RT, Server
9 Sep 2015VULN174Microsoft : Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution CriticalWindows, systems running Microsoft Lync, Microsoft
9 Sep 2015VULN173Microsoft : Important Vulnerability in Active Directory Service Could Allow Denial of ServiceWindows version Server 2008, Server 2012 running
9 Sep 2015VULN172 (Microsoft : Cumulative Security Update for Microsoft Edge (3089665))Windows version 10 running Microsoft Edge.
9 Sep 2015VULN171 (Microsoft : Cumulative Security Update for Internet Explorer (3089548))Systems running Internet Explorer versions 7, 8,
4 Sep 2015STAT36
4 Sep 2015VULN170Google : Chrome and Chrome OS Stable Channel UpdatesSystems running Google Chrome versions prior to
4 Sep 2015VULN169Atlassian JIRA : JIRA and HipChat for JIRA plugin Security Advisory 2015-08-26Systems running Atlassian JIRA versions 6.3.5 up
4 Sep 2015VULN168EMC : EMC Documentum Content Server Privilege Escalation VulnerabilitySystems running EMC Documentum Content Server.
4 Sep 2015VULN167F-Secure : FSC-2015-3 Local Privilege EscalationSystems running F-Secure Gatekeeper driver.
4 Sep 2015VULN166Symantec : Symantec Ghost Explorer Utility Tool Out-of-Bounds Array IndexingSystems running Symantec Ghost Explorer Utility
4 Sep 2015VULN165Xen : printk is not rate-limited in xenmem_add_to_physmap_oneSystems running Xen versions 4.4.x, 4.5.x,
4 Sep 2015VULN164Bind : CVE-2015-5986 An incorrect boundary check can trigger a REQUIRE assertion failure in openpgpkey_61.cSystems running Bind versions 9.9.7 up to and
3 Sep 2015VULN163Cisco : Cisco Integrated Management Controller Supervisor and Cisco UCS Director Remote File Overwrite VulnerabilitySystems running Cisco Integrated Management
28 Aug 2015STAT35
28 Aug 2015VULN162Mozilla : Use-after-free and Add-on notification bypass vulnerabilities fixedSystems running Firefox versions prior to 40.0.3,
21 Aug 2015STAT34
21 Aug 2015VULN161APPLE : APPLE-SA-2015-08-20-1 QuickTime 7.7.8Windows version 7, Vista running QuickTime versions
20 Aug 2015VULN160Drupal core : Critical - Multiple Vulnerabilities - SA-CORE-2015-003Systems running Drupal core versions 6.x, 7.x
19 Aug 2015VULN159Microsoft : Critical Security Update for Internet Explorer (3088903)Systems running Microsoft Internet Explorer
19 Aug 2015VULN158.1Mozilla : Vulnerabilities fixed in Firefox, Firefox OSSystems running Firefox versions prior to 40,
14 Aug 2015STAT33
7 Aug 2015STAT32
31 Jul 2015STAT31
24 Jul 2015STAT30
22 Jul 2015VULN158Microsoft : Microsoft Security AdvisoryMS15-078Systems Windows
17 Jul 2015STAT29
16 Jul 2015VULN157Cisco : Cisco Videoscape DeliverySystem Denial of Service VulnerabilitySystems running Cisco Videoscape Delivery System
15 Jul 2015VULN156 (Microsoft : Important: Vulnerability in Windows Kernel-Mode Driver Could Allow Elevation of Privilege (3070102))Windows version Server 2003, Vista, Server 2008, 7,
15 Jul 2015VULN155 (Microsoft : Vulnerability in ATM Font Driver Could Allow Elevation of Privilege(3077657)) Windows version Server 2003, Vista, Server 2008, 7,
15 Jul 2015VULN154 (Microsoft : Vulnerability in Windows Remote Procedure Call Could Allow Elevation of Privilege (3067505)) Windows version Server 2003, Vista, Server 2008, 7,
15 Jul 2015VULN153 (Microsoft : Vulnerability in Windows Installer Service Could Allow Elevation of Privilege (3072630)) Windows version Server 2003, Vista, Server 2008, 7,
15 Jul 2015VULN152 (Microsoft : Vulnerability in Windows Installer Service Could Allow Elevation of Privilege (3072630)) Windows version Server 2003, Vista, Server 2008, 7,
15 Jul 2015VULN151 (Microsoft : Vulnerability in Windows Graphics Component Could Allow Elevation of Privilege (3069392)) Windows version Server 2003, Vista, Server 2008, 7,
15 Jul 2015VULN150 (Microsoft : Vulnerability in Netlogon Could Allow Spoofing (3068457)) Windows version Server 2003, Vista, Server 2008, 7,
15 Jul 2015VULN149 (Microsoft : Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Important (3072620)) Systems running Microsoft Office, Microsoft
15 Jul 2015VULN148 (Microsoft : Security Update for Internet Explorer (3076321)) Systems running Internet Explorer versions 11, 10,
15 Jul 2015VULN147 (Microsoft : Important: Vulnerabilities in Windows Could Allow Remote Code Execution (3072631)) Windows versions Vista, Server 2008, Server 2012, 7,
15 Jul 2015VULN146 (Microsoft : Vulnerabilities in Windows Hyper-V Could Allow Remote Code Execution (3072000)) Windows versions Server 2008, Server 2012, 8, 8.1
15 Jul 2015VULN145 (Microsoft : Vulnerability in RDP Could Allow Remote Code Execution (3073094)) Windows versions 7, 8 running RDP.
15 Jul 2015VULN144 (Microsoft : Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution (3072604)) Windows versions Server 2003, Vista, Server 2008
15 Jul 2015VULN143 (Microsoft : Important Vulnerabilities in SQL Server Could Allow Remote Code Execution (3065718)) Systems running Microsoft SQL Server versions 2008,
15 Jul 2015VULN142Microsoft : Microsoft Security Advisory 3074162Systems running Microsoft Malicious Software
15 Jul 2015VULN141Oracle : July 2015 Critical Patch Update ReleasedSystems running Oracle Database,
13 Jul 2015VULN140 (Adobe : Security Advisory for Adobe Flash Player (APSA15-04))Systems running Adobe Flash Player versions up
13 Jul 2015VULN139Cisco : OpenSSL Alternative Chains Certificate Forgery Vulnerability (July 2015) Affecting Cisco ProductsCisco products running OpenSSL.
13 Jul 2015VULN138EMC : EMC RecoverPoint for Virtual Machines (VMs) Restriction Bypass VulnerabilitySystems running EMC RecoverPoint for VMs version 4.2.
13 Jul 2015VULN137Xen : xl command line config handling stack overflowSystems running Xen versions 4.1 and later.
10 Jul 2015STAT28
10 Jul 2015VULN136US-CERT : Windows Adobe Type Manager privilege escalation vulnerabilityWindows Systems running Windows Adobe Type Manager.
10 Jul 2015VULN135VMware : VMware Workstation, Player and Horizon View Client for Windows updates address a host privilege escalationSystems running VMware Workstation for Windows
9 Jul 2015VULN134JUNIPER : Multiple Vulnerabilities fixed in JunosJunos.
9 Jul 2015VULN133Cisco : Multiple Vulnerabilities in Cisco ASA SoftwareCisco ASA Software.
9 Jul 2015VULN132Squid : Improper Protection of Alternate PathSystems running Squid versions prior to 3.5.6.
9 Jul 2015VULN131 (OpenSSL : Alternative chains certificate forgery (CVE-2015-1793)) Systems running OpenSSL versions 1.0.2c, 1.0.2b,
8 Jul 2015VULN130Node.js : Node v0.12.6 (Stable) fix denial of service vulnerabilitySystems running Node.js versions prior to v0.12.6.
8 Jul 2015VULN129Adobe : Security Advisory for Adobe Flash PlayerSystems running Adobe Flash Player versions
8 Jul 2015VULN128ISC : Specially Constructed Zone Data Can Cause a Resolver to Crash when ValidatingSystems running BIND versions prior to 9.10.2-P1,
3 Jul 2015STAT27
3 Jul 2015VULN127Cisco : Cisco Unified Communications Domain Manager Default Static Privileged Account CredentialsSystems running Cisco Unified Communications
3 Jul 2015VULN126TYPO3 : Vulnerabilities fixed in TYPO3-CORE versions prior to 6.2.14, 7.3.1Systems running typo3-core versions 6, 7 prior to
1 Jul 2015VULN125APPLE : APPLE-SA-2015-06-30-3 Mac EFI Security Update 2015-001Mac OS X version 10.8.5, 10.9.5.
1 Jul 2015VULN124APPLE : APPLE-SA-2015-06-30-5 QuickTime 7.7.7Systems running QuickTime versions prior to 7.7.7
1 Jul 2015VULN123APPLE : APPLE-SA-2015-06-30-1 iOS 8.4Systems running iOS versions prior to 8.4.
1 Jul 2015VULN122APPLE: APPLE-SA-2015-06-30-4 Safari 8.0.7, Safari 7.1.7, and Safari 6.2.7Systems running Safari versions prior to 8.0.7,
1 Jul 2015VULN121APPLE : APPLE-SA-2015-06-30-2 OS X Yosemite v10.10.4 and Security Update,2015-005APPLE Mac OS X versions prior to 10.10.4.
29 Jun 2015VULN120Cisco: Multiple Default SSH Keys Vulnerabilities in Cisco Virtual WSA, ESA, and SMASystems running Cisco Virtual WSA, Cisco ESA,
26 Jun 2015STAT26
23 Jun 2015VULN119Ubuntu: Linux kernel regressionUbuntu versions 12.04, 14.04, 14.10.
23 Jun 2015VULN118Google Chrome : stable channel updated to 43.0.2357.130 to fix several vulnerabilitiesSystems running Google Chrome versions prior to
23 Jun 2015VULN117Freeradius : Revoked intermediate certificatesSystems running Freeradius versions prior to
19 Jun 2015STAT25
19 Jun 2015VULN116Cacti : Multiple XSS and SQL injection vulerabilitiesSystems running Cacti versions prior to 0.8.8d.
18 Jun 2015VULN115DRUPAL : Drupal Core - Critical - Multiple Vulnerabilities - SA-CORE-2015-002Systems running Drupal core versions 6.x, 7.x
18 Jun 2015VULN114Wireshark : Wireshark 1.12.6 fixes WCCP and GSM DTAP dissector crashesSystems running Wireshark versions 1.12.x prior to
18 Jun 2015VULN113cURL : Vulnerabilities fixed in cURLSystems running libcurl versions 7.40.0 up to and
17 Jun 2015VULN112OpenSSL : OpenSSL Security Advisory [11 Jun 2015]Systems running OpenSSL versions prior to 1.0.2b,
17 Jun 2015VULN111US-CERT : CUPS print service is vulnerable to privilege escalation and cross-site scriptingSystems running CUPS print service.
17 Jun 2015VULN110US-CERT : McAfee ePolicy Orchestrator fails to properly validate SSL/TLS certificatesSystems running McAfee ePolicy Orchestrator
17 Jun 2015VULN109EMC : EMC Unified Infrastructure Manager/Provisioning (UIM/P) Authentication Bypass VulnerabilitySystems running EMC Unified Infrastructure
17 Jun 2015VULN108Red Hat : Important kernel security and bug fix updateRed Hat Enterprise Linux version 5.9 Advanced
17 Jun 2015VULN107RSA : RSA Validation Manager Security Update for Multiple VulnerabilitiesSystems running RSA Validation Manager version 3.2
17 Jun 2015VULN106Xen : Vulnerabilities fixed in XenSystems running Xen.
15 Jun 2015VULN105OSSEC : CVE-2015-3222 Vulnerability Fixed in OSSEC 2.8.2Systems running OSSEC versions prior to 2.8.2
12 Jun 2015STAT24
5 Jun 2015STAT23
5 Jun 2015VULN104Blue Coat : Blue Coat SSL Visibility Appliance contains multiple vulnerabilitiesBlue Coat SSL Visibility Appliance software
5 Jun 2015VULN103Symfony : CVE-2015-4050 ESI unauthorized accessSystems running Symfony version prior to 2.3.29,
5 Jun 2015VULN102Red Hat : Important Red Hat Enterprise Linux 5 kernel security and bug fix updateRed Hat Enterprise Linux version 5.
29 May 2015STAT22
28 May 2015VULN101Red Hat : Important kernel security and bug fix updateRed Hat Enterprise Linux version 6.4 Advanced
26 May 2015VULN100IBM : AIX NAS denial of service vulnerabilityAIX 5.3, 6.1 7.1,
26 May 2015VULN099IBM : A security vulnerability has been identified in IBM ,WebSphere Application Server shipped with IBM Tivoli SecuritySystems running IBM Tivoli Security Policy Manager
26 May 2015VULN098Apache : CVE-2015-1836 Apache HBase remote denial of service, information,integrity, and information disclosureSystems running Apache HBase versions 1.1.0,
26 May 2015VULN097Apache : Apache Hive Authentication vulnerability in HiveServer2Systems running Apache Hive versions prior to
26 May 2015VULN096PostgreSQL : PostgreSQL 9.4.2, 9.3.7, 9.2.11, 9.1.16, and 9.0.20 released!Systems running PostgreSQL versions prior to
22 May 2015STAT21
20 May 2015VULN095Citrix : Citrix Security Advisory for CVE-2015-3456Systems running Citrix XenServer.
20 May 2015VULN094Moodle : Multiple security vulnerabilities fixed on MoodleSystems running Moodle versions prior to 2.9,
20 May 2015VULN093Google Chrome : Google Chrome 43.0.2357.65 contains multiple security fixesGoogle Chrome versions prior to 43.0.2357.65.
20 May 2015VULN092Cisco : Cisco Sourcefire 3D System Lights-Out Management Arbitrary File Upload ,VulnerabilityCisco FireSIGHT System Software.
20 May 2015VULN091APPLE : APPLE-SA-2015-05-19-1 Watch OS 1.0.1APPLE Watch OS versions prior to 1.0.1.
19 May 2015VULN090 (IBM : Vulnerability in RC4 stream cipher affects IBM Notes, Domino & Expeditor (CVE-2015-2808)) Systems running IBM Domino versions 9.0 , 8.5.3,
18 May 2015VULN089Oracle : Security Alert CVE-2015-3456 ReleasedSystems running Oracle VM,
15 May 2015STAT20
15 May 2015VULN088PHP : New vulnerabilities fixed in PHPSystems running PHP versions prior to 5.6.9,
15 May 2015VULN087Cisco : Cisco Wireless LAN Controller Web Administration Interface Authenticated Remote Denial of Service VulnerabilitySystems running Cisco WLC Software versions
15 May 2015VULN086Cisco : Multiple Vulnerabilities in Cisco TelePresenceSystems running Cisco TelePresence Products.
15 May 2015VULN085Xen : Privilege escalation via emulated floppy disk driveSystems running Xen.
15 May 2015VULN084Apache Tomcat : CVE-2014-7810 Security Manager BypassSystems running Apache Tomcat versions 8, 7, 6,
15 May 2015VULN083Phpmyadmin : XSRF/CSRF and man-in-the-middle attack vulnerabilities fixedSystems running Phpmyadmin versions 4 prior to
13 May 2015VULN082Red Hat : Important kernel, kernel-rt security and bug fix updateRed Hat Enterprise Linux version 7
13 May 2015VULN081Microsoft : Vulnerability in Schannel Could Allow Information DisclosureWindows version Vista, Server 2008, 7, 8, 8.1, RT,
13 May 2015VULN080Microsoft : Microsoft Management Console File Format Could Allow Denial of ServiceWindows version Vista, Server 2008, 7, 8, 8.1, RT,
13 May 2015VULN079Microsoft : Vulnerabilities in JScript and VBScript Scripting Engines Could Allow Security Feature BypassWindows version Server 2003, Vista, Server 2008
13 May 2015VULN078Microsoft : Vulnerability in Windows Kernel Could Allow Security Feature BypassWindows version 8, 8.1, Server 2012, RT, RT 8.1.
13 May 2015VULN077Microsoft : Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of PrivilegeWindows version Server 2003, Vista, Server 2008,
13 May 2015VULN076Microsoft : Vulnerability in Service Control Manager Could Allow Elevation of PrivilegeWindows version Server 2003, Vista, Server 2008,
13 May 2015VULN075Microsoft : Vulnerability in Silverlight Could Allow Elevation of PrivilegeSystems running Microsoft Silverlight version 5.
13 May 2015VULN074Microsoft : Vulnerabilities in .NET Framework Could Allow Elevation of PrivilegeSystems running .NET Framework.
13 May 2015VULN073Microsoft : Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code ExecutionSystems running Microsoft SharePoint Server
13 May 2015VULN072Microsoft : Vulnerabilities in Microsoft Office Could Allow Remote Code ExecutionSystems running Microsoft Office versions 2007,
13 May 2015VULN071Microsoft : Vulnerability in Windows Journal Could Allow Remote Code ExecutionWindows version Vista, Server 2008 (excluding
13 May 2015VULN070Microsoft : Vulnerabilities in GDI+ Could Allow Remote Code ExecutionSystems running Microsoft Windows,
13 May 2015VULN069Microsoft : MS15-043 Cumulative Security Update for Internet ExplorerSystems running Microsoft Internet Explorer.
7 May 2015STAT19
7 May 2015VULN068Cisco : Cisco UCS Central Software Arbitrary Command Execution VulnerabilitySystems running Cisco UCS Central Software.
7 May 2015VULN067WordPress : WordPress 4.2.2 Security and Maintenance ReleaseSystems running WordPress versions prior to 4.2.2.
7 May 2015VULN066APPLE : APPLE-SA-2015-05-06-1 Safari 8.0.6, Safari 7.1.6, and Safari 6.2.6Systems running Safari versions prior to 8.0.6,
6 May 2015VULN065Splunk : Splunk Enterprise 6.2.3 and Splunk Light 6.2.3 address five vulnerabilitiesSystems running Splunk Enterprise versions prior
6 May 2015VULN064Apache : CVE-2014-0230 Denial of ServiceSystems running Apache Tomcat versions prior to
30 Apr 2015STAT18
30 Apr 2015VULN063Cisco : Cisco IOS XE Software OTV Processing Code Denial of Service VulnerabilityCisco IOS XE Software.
30 Apr 2015VULN062Puppet : CVE-2015-1855 - Ruby OpenSSL Hostname VerificationSystems running Puppet Enterprise versions prior
30 Apr 2015VULN061Horde : Horde and IMP Security ReleasesSystems running Horde versions prior to 5.2.5,
30 Apr 2015VULN060WordPress : WordPress 4.2.1 Security ReleaseSystems running WordPress versions prior to 4.2.1.
24 Apr 2015VULN059Red Hat : Important: Red Hat Enterprise Linux 5.9 kernel security updateRed Hat Enterprise Linux version 5.9.
24 Apr 2015STAT17
22 Apr 2015VULN058Mozilla : Vulnerabilities fixed in FirefoxSystems running Mozilla Firefox version prior to
22 Apr 2015VULN057Red Hat : Critical Red Hat JBoss Operations Network 3.3.1Systems running Red Hat JBoss Operations Network
22 Apr 2015VULN056Red Hat : Important kernel security and bug fix updateRed Hat Enterprise Linux version 6.
22 Apr 2015VULN055APPLE : APPLE-SA-2015-04-21-1 OS X Flash Player plug-in blockedMac OS X running Flash Player plug-in versions
22 Apr 2015VULN054Xen : Information leak through XEN_DOMCTL_gettscinfoSystems running Xen versions 4.0.x and later.
22 Apr 2015VULN053Sucuri : XSS Vulnerability Affecting Multiple WordPress PluginsSystems running WordPress Plugins.
22 Apr 2015VULN052WordPress : WordPress 4.1.2 Security ReleaseSystems running WordPress versions prior to 4.1.2.
20 Apr 2015VULN051Fortiguard : FortiWeb multiple vulnerabilitiesFortiWeb versions prior to 5.3.5.
20 Apr 2015VULN050Fortiguard : Multiple Vulnerabilities in FortiManagerSystems running FortiManager versions prior to
17 Apr 2015STAT16
16 Apr 2015VULN049Cisco : Cisco IOS XR Software BVI Routed Packet Denial of Service VulnerabilityCisco IOS XR Software for Cisco ASR 9000 Series.
16 Apr 2015VULN048Cisco : Cisco Secure Desktop Cache Cleaner Command Execution VulnerabilitySystems running Cisco Secure Desktop.
15 Apr 2015VULN047Google Chrome : Stable Channel updated to Chrome 42.0.2311.90Systems running Google Chrome versions prior to
15 Apr 2015VULN046Oracle : April 2015 Critical Patch Update ReleasedSystems running Oracle Database,
15 Apr 2015VULN045Adobe : Security Update: Hotfixes available for ColdFusionSystems running ColdFusion versions 11 and 10.
15 Apr 2015VULN044Adobe : Security updates available for Adobe Flash PlayerSystems running Adobe Flash Player versions prior
15 Apr 2015VULN043Microsoft : Important Vulnerability in Windows Hyper-V Could Allow Denial of ServiceWindows version 8.1, Server 2012 running
15 Apr 2015VULN042Microsoft : Important Vulnerability in .NET Framework Could Allow Information DisclosureWindows version 7, 8, 8.1, RT, Server 2003, RT 8.1,
15 Apr 2015VULN041Microsoft : Important Vulnerability in Active Directory Federation Services Could Allow Information DisclosureWindows version Server 2012 running
15 Apr 2015VULN040Microsoft : Important Vulnerability in XML Core Services Could Allow Security Feature BypassWindows version 7, Server 2003, Vista, Server 2008
15 Apr 2015VULN039Microsoft : Important Vulnerabilities in Microsoft Windows Could Allow Elevation of PrivilegeWindows version 7, 8, 8.1, RT, Server 2003, RT 8.1,
15 Apr 2015VULN038Microsoft : Important Vulnerability in Windows Task Scheduler Could Allow Elevation of PrivilegeWindows versions 7, Server 2008 running Windows
15 Apr 2015VULN037Microsoft : Important Vulnerabilities in Microsoft SharePoint Server Could Allow Elevation of PrivilegeSystems running Microsoft SharePoint Server
15 Apr 2015VULN036Microsoft : Critical Vulnerability in Microsoft Graphics Component Could Allow Remote Code ExecutionWindows versions 7, Server 2003 Server 2008,
15 Apr 2015VULN035Microsoft : Critical Vulnerability in HTTP.sys Could Allow Remote Code ExecutionWindows versions 7, 8, 8.1, Server 2008,
15 Apr 2015VULN034Microsoft : Critical Vulnerabilities in Microsoft Office Could Allow Remote Code ExecutionSystems running Microsoft Office versions
15 Apr 2015VULN033Microsoft : Critical Cumulative Security Update for Internet ExplorerSystems running Internet Explorer versions
10 Apr 2015VULN032Asterisk : TLS Certificate Common name NULL byte exploitSystems running Asterisk Open Source versions
10 Apr 2015STAT15
3 Apr 2015STAT14
3 Apr 2015VULN031MediaWiki : MediaWiki Security and Maintenance Releases: 1.19.24, 1.23.9 and 1.24.2Systems running MediaWiki versions prior to
2 Apr 2015VULN030Xen : Vulnerabilities fixed in XenSystems running Xen.
2 Apr 2015VULN029Subversion : DoS and Spoofing vulnerabilities fixed in SubversionSystems running Subversion versions 1.5, 1.6, 1.7,
2 Apr 2015VULN028Apache : Apache Cassandra remote execution of arbitrary codeSystems running Apache Cassandra versions 1, 2
2 Apr 2015VULN027Cisco : Cisco Prime Data Center Network Manager File Information Disclosure VulnerabilitySystems running Cisco Prime Data Center Network
2 Apr 2015VULN026Cisco : Multiple Vulnerabilities in Cisco Unity ConnectionSystems running Cisco Unity Connection.
27 Mar 2015STAT13
27 Mar 2015VULN025Shibboleth : Shibboleth Identity Provider Security Advisory [26 March 2015]Systems running Shibboleth IdP versions 3 prior to
27 Mar 2015VULN024Cisco : Multiple vulnerabilities fixed in Cisco IOS, Cisco IOS XE SoftwareCisco IOS, Cisco IOS XE Software.
24 Mar 2015VULN023Mozilla : Code execution and Privilege escalation vulnerabilities fixed in Firefox, Firefox ESR, SeaMonkeySystems running Firefox versions prior to 36.0.4,
24 Mar 2015VULN022EMC : EMC Documentum xMS Sensitive Information Disclosure VulnerabilitySystems running EMC Documentum xMS prior to 1.1
24 Mar 2015VULN021Cisco : Cisco WebEx Meetings Server Administrative Portal Cross-Site Scripting VulnerabilitySystems running Cisco WebEx Meetings Server.
23 Mar 2015VULN020Cisco : Cisco IOS Software Autonomic Networking Infrastructure Overwrite VulnerabilityCisco IOS versions 15.4S, 15.4(3)S.
23 Mar 2015VULN019Apache : CVE-2015-0252 Apache Xerces-C XML Parser Crashes on Malformed InputSystems running Apache Xerces-C XML Parser library
23 Mar 2015VULN018OpenSSL : OpenSSL Security Advisory [19 Mar 2015]Systems running OpenSSL versions
23 Mar 2015VULN017Shibboleth : Shibboleth Service Provider Security Advisory [19 March 2015]Systems running Shibboleth SP versions
20 Mar 2015STAT12
18 Mar 2015VULN016cPanel : cPanel TSR-2015-0002 AnnouncementSystems running cPanel & WHM product versions
18 Mar 2015VULN015APPLE : Safari 8.0.4, Safari 7.1.4, and Safari 6.2.4Systems running Safari versions prior to 8.0.4,
13 Mar 2015STAT11
13 Mar 2015VULN014Phpmyadmin : Risk of BREACH attack due to reflected parameterSystems running Phpmyadmin versions 4.0.x, 4.2.x,
13 Mar 2015VULN013Adobe : Security updates available for Adobe Flash PlayerSystems running Adobe Flash Player versions prior
12 Mar 2015VULN012Cisco : Cisco Intrusion Prevention System MainApp Secure Socket Layer Denial of Service VulnerabilityCisco Intrusion Prevention System (IPS) Software.
12 Mar 2015VULN011Cisco : Multiple Vulnerabilities in Cisco TelePresence Video Communication Server, Cisco Expressway and CiscoCisco TelePresence Video Communication Server,
12 Mar 2015VULN010EMC : RSA Digital Certificate Solution Multiple VulnerabilitiesSystems running RSA Certificate Manager versions
10 Mar 2015VULN009APPLE : Security Update 2015-002Mac OS X.
10 Mar 2015VULN008APPLE : APPLE-SA-2015-03-09-1 iOS 8.2APPLE iOS versions prior to 8.2.
10 Mar 2015VULN007APPLE : APPLE-SA-2015-03-09-4 Xcode 6.2Systems running Xcode versions prior to 6.2.
10 Mar 2015VULN006Cisco : Row Hammer Privilege Escalation VulnerabilityCisco products.
6 Mar 2015STAT10
27 Feb 2015STAT09
20 Feb 2015STAT08
13 Feb 2015STAT07
6 Feb 2015STAT06
4 Feb 2015VULN005Cisco : Cisco Security Advisory Cisco WebEx Meetings Server Command Injection VulnerabilityCisco WebEx Meetings Server.
4 Feb 2015ALER001Vague d'infection par des Ransomwares
30 Jan 2015STAT05
28 Jan 2015VULN004APPLE : APPLE-SA-2015-01-27-1 Apple TV 7.0.3-
28 Jan 2015VULN003APPLE : APPLE-SA-2015-01-27-2 iOS 8.1.3-
28 Jan 2015VULN002APPLE : APPLE-SA-2015-01-27-3 Safari 8.0.3, Safari 7.1.3, and Safari 6.2.3-
28 Jan 2015VULN001APPLE : APPLE-SA-2015-01-27-4 OS X 10.10.2 and Security Update 2015-001-
23 Jan 2015STAT04
16 Jan 2015STAT03
9 Jan 2015STAT02
2 Jan 2015STAT01