26 Dec 2014 | STAT52 | |
|
19 Dec 2014 | STAT51 | |
|
12 Dec 2014 | STAT50 | |
|
12 Dec 2014 | VULN304 | TYPO3 : Link spoofing and cache poisoning vulnerabilities in TYPO3 CMS | Systems running TYPO3 CMS versions 4, 6, 7 prior
|
11 Dec 2014 | VULN303 | (FreeBSD : Multiple vulnerabilities in file(1) and libmagic(3)) | FreeBSD running file, libmagic.
|
11 Dec 2014 | VULN302 | Microsoft : Important Vulnerability in Microsoft Office Could Allow Remote Code Execution | Systems running Microsoft Office versions 2013,
|
11 Dec 2014 | VULN301 | FreeBSD : Buffer overflow in stdio | FreeBSD core versions 10.1.
|
11 Dec 2014 | VULN300 | Asterisk : Remote Crash Vulnerability in WebSocket Server | Systems running Asterisk Open Source versions
|
11 Dec 2014 | VULN299 | Xen : CVE-2014-9065,CVE-2014-9066 p2m lock starvation | Systems running Xen versions 4.2 and later.
|
11 Dec 2014 | VULN298 | VMware : VMware AirWatch product update addresses information disclosure vulnerabilities | Systems running VMware AirWatch.
|
10 Dec 2014 | VULN297 | Microsoft : Important Vulnerability in Microsoft Graphics Component Could Allow Information Disclosure | Windows version 7, Server 2003, Server 2008,
|
10 Dec 2014 | VULN296 | Microsoft : Important Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution | Systems running Microsoft Excel versions
|
10 Dec 2014 | VULN295 | Microsoft : Critical Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution | Windows version 7, Server 2003, Server 2008
|
10 Dec 2014 | VULN294 | Microsoft : Important Vulnerabilities in Microsoft Exchange Server Could Allow Elevation of Privilege | Systems running Microsoft Exchange Server versions
|
10 Dec 2014 | VULN293 | Microsoft : Critical Vulnerabilities in Microsoft Word and Microsoft Office Web Apps Could Allow Remote Code Execution | Systems running Microsoft Office versions 2013,
|
10 Dec 2014 | VULN292 | Microsoft : Critical Security Updates for Internet Explorer | Systems running Internet Explorer versions 11, 10,
|
10 Dec 2014 | VULN291 | Red Hat : Important rpm security update | Red Hat running rpm.
|
10 Dec 2014 | VULN290 | Adobe : Security Update: Hotfixes available for ColdFusion | Systems running ColdFusion versions 11, 10 prior
|
10 Dec 2014 | VULN289 | Adobe : Security Updates available for Adobe Reader and Acrobat | Systems running Adobe Reader, Adobe Acrobat
|
10 Dec 2014 | VULN288 | VMware : VMware vCloud Automation Center product updates address a critical remote privilege escalation vulnerability | Systems running VMware vCloud Automation Center
|
10 Dec 2014 | VULN287 | APPLE : APPLE-SA-2014-12-9-1 iOS 8.1.2 | iOS versions prior to 8.1.2.
|
10 Dec 2014 | VULN286 | Adobe : Security updates available for Adobe Flash Player | Systems running Adobe Flash Player versions prior
|
9 Dec 2014 | VULN285 | PowerDNS: PowerDNS Security Advisory 2014-02D | Systems running PowerDNS version 3.6.x prior to
|
9 Dec 2014 | VULN284 | Unbound: Unbound CVE-2014-8602 vulnerability | Systems running Unbound version 1.5.x prior to
|
9 Dec 2014 | VULN283 | BIND : CVE-2014-8500: A Defect in Delegation Handling Can Be Exploited to Crash BIND | Systems running BIND version 9.0.x prior to
|
5 Dec 2014 | STAT49 | |
|
4 Dec 2014 | VULN282 | phpMyAdmin : DoS and XSS vulnerabilities fixed in phpMyAdmin | Systems running phpMyAdmin versions 4.2.x, 4.1.x,
|
4 Dec 2014 | VULN281 | APPLE : APPLE-SA-2014-12-3-1 Safari 8.0.1, Safari 7.1.1, and Safari 6.2.1 | Systems running Safari versions prior to
|
2 Dec 2014 | VULN280 | OpenVPN : critical denial of service security vulnerability fixed in OpenVPN | Systems running OpenVP versions 2.x prior to
|
2 Dec 2014 | VULN279 | OpenVAS : Sql injection security vulnerabilities fixed in OpenVAS | Systems running OpenVAS versions prior to 4.0.6,
|
1 Dec 2014 | VULN278 | Xen : DoS Security vulnerabilities fixed in Xen | Systems running Xen versions 3.2.x up to and
|
28 Nov 2014 | STAT48 | |
|
27 Nov 2014 | VULN277 | Google Chrome : Google Chrome 39.0.2171.71 includes Adobe Flash player fixes | Systems running Google Chrome version prior to
|
27 Nov 2014 | VULN276 | Adobe : Security updates available for Adobe Flash Player | -
|
25 Nov 2014 | STAT47 | |
|
24 Nov 2014 | VULN275 | IP.Board : SQL injection vulnerability fixed in IP.Board | Systems running IP.Board versions 3.3.x, 3.4.x.
|
24 Nov 2014 | VULN274 | WordPress : WordPress 4.0.1 Security Release | Systems running WordPress versions prior to 4.0.1,
|
24 Nov 2014 | VULN273 | Drupal Core : Moderately Critical - Multiple Vulnerabilities - SA-CORE-2014-006 | Systems running Drupal Core versions 6.x, 7.x
|
24 Nov 2014 | VULN272 | PhpMyAdmin : Multiple vulnerabilities fixed | Systems running PhpMyAdmin versions 4.0.x, 4.1.x,
|
19 Nov 2014 | VULN271 | Microsoft : Critical Vulnerability in Kerberos Could Allow Elevation of Privilege | Windows running Microsoft Windows Kerberos KDC.
|
19 Nov 2014 | VULN270 | APPLE : APPLE-SA-2014-11-17-3 Apple TV 7.0.2 | Apple TV versions prior to 7.0.2.
|
19 Nov 2014 | VULN269 | APPLE : APPLE-SA-2014-11-17-2 OS X Yosemite 10.10.1 | Mac OS X versions prior to 10.10.1.
|
19 Nov 2014 | VULN268 | APPLE : APPLE-SA-2014-11-17-1 iOS 8.1.1 | iOS versions prior to 8.1.1.
|
14 Nov 2014 | STAT46 | |
|
13 Nov 2014 | VULN267 | Juniper : Juniper Secure Analytics and Security Threat Response Manager Multiple vulnerabilities | JSA software versions 2013.2, 2014.1, 2014.2,
|
13 Nov 2014 | VULN266 | Wireshark : wnpa-sec-2014-23 · TN5250 infinite loops | Systems running Wireshark versions 1.12.x, 1.10.x
|
12 Nov 2014 | VULN265 | Google Chrome : Google Chrome 38.0.2125.122 includes Adobe Flash player fixes | Systems running Google Chrome version prior to
|
12 Nov 2014 | VULN264 | Microsoft : Moderate Vulnerability in Kernel-Mode Driver Could Allow Denial of Service | Windows version Server 2003, Vista, Server 2008,
|
12 Nov 2014 | VULN263 | Microsoft : Moderate Vulnerability in IME (Japanese) Could Allow Elevation of Privilege | Windows version Server 2003, Vista, Server 2008, 7,
|
12 Nov 2014 | VULN262 | Microsoft : Important Vulnerability in Active Directory Federation Services could allow Information Disclosure | Windows version Server 2008, Server 2012, Server
|
12 Nov 2014 | VULN261 | Microsoft : Important Vulnerability in Internet Information Services (IIS) Could Allow Security Feature Bypass | Windows version Server 2012, 8, 8.1,
|
12 Nov 2014 | VULN260 | Microsoft : Important Vulnerability in Remote Desktop Protocol could allow Security Feature Bypass | Windows version Vista, Server 2008, Server 2012,
|
12 Nov 2014 | VULN259 | Microsoft : Vulnerability in Microsoft SharePoint Foundation Could Allow Elevation of Privilege | Systems running Microsoft SharePoint Server
|
12 Nov 2014 | VULN258 | Microsoft : Vulnerability in .NET Framework Could Allow Elevation of Privilege | Systems running Microsoft .NET Framework version
|
12 Nov 2014 | VULN257 | Microsoft : Windows Audio Vulnerability in Windows Audio Service Could Allow Elevation of Privilege | Windows version Vista, Server 2008, Server 2008,
|
12 Nov 2014 | VULN256 | Microsoft : Important Vulnerability in TCP/IP Could Allow Elevation of Privilege | -
|
12 Nov 2014 | VULN255 | Microsoft : Important Vulnerabilities in Microsoft Office Could Allow Remote Code Execution | Systems running Microsoft Office version 2007,
|
12 Nov 2014 | VULN254 | Microsoft : Critical Vulnerability in XML Core Services Could Allow Remote Code Execution | Windows version Server 2003, Vista, Server 2008,
|
12 Nov 2014 | VULN253 | Microsoft : Critical Vulnerability in Schannel Could Allow Remote Code Execution | Windows version Server 2003, Vista, Server 2008,
|
12 Nov 2014 | VULN252 | Microsoft : Critical Cumulative Security Update for Internet Explorer | Systems running Internet Explorer versions 6, 7,
|
12 Nov 2014 | VULN251 | Microsoft : Critical Vulnerabilities in Windows OLE Could Allow Remote Code Execution | Windows version Server 2003, Vista, Server 2008,
|
12 Nov 2014 | VULN250 | Adobe : Security updates available for Adobe Flash Player | Systems running Adobe Flash Player versions prior
|
10 Nov 2014 | VULN249 | Cisco : Cisco IOS XE Software Challenge/Response Bypass Vulnerability | Cisco IOS XE Software.
|
10 Nov 2014 | VULN248 | Drupal Core : Highly Critical - Public Service announcement - PSA-2014-003 | Systems running Drupal core versions 7.x prior to
|
7 Nov 2014 | STAT45 | |
|
4 Nov 2014 | VULN247 | TWiki : TWiki-6.0.1 fixes Remote Perl code execution and Apache configuration file upload vulnerabilities | Systems running TWiki versions prior to 6.0.1.
|
4 Nov 2014 | VULN246 | Shibboleth IdP : Shibboleth Identity Provider Security Advisory | Systems running Shibboleth IdP using the Xerces-J
|
31 Oct 2014 | VULN245 | Aruba : Aruba ClearPass Multiple vulnerabilities | Systems running Aruba ClearPass versions prior to
|
31 Oct 2014 | VULN244 | US-CERT : Linksys SMART WiFi firmware contains multiple vulnerabilities | Linksys SMART WiFi firmware.
|
31 Oct 2014 | VULN243 | US-CERT : GNU Wget creates arbitrary symbolic links during recursive FTP download | Systems running GNU wget.
|
31 Oct 2014 | VULN242 | PHP : PHP 5.5.18 fixes security vulnerabilities | Systems running PHP versions prior to 5.5.18.
|
28 Oct 2014 | INFO001 | Campagne d'attaque Shellshock ciblant des serveurs SMTP |
|
27 Oct 2014 | STAT43 | |
|
24 Oct 2014 | VULN241 | TYPO3 : Multiple Vulnerabilities in TYPO3 CMS | Systems running TYPO3 versions prior to 4.5.37,
|
23 Oct 2014 | VULN240 | VMware : VMware vSphere Data Protection product update addresses a critical information disclosure vulnerability | Systems running VMware vSphere Data Protection
|
23 Oct 2014 | VULN239 | Citrix : Citrix XenServer Shellshock Security Update | Systems running Citrix XenServer versions all
|
23 Oct 2014 | VULN238 | Citrix : Citrix Security Advisory for CVE-2014-3566 - SSLv3 Protocol Flaw | Citrix products.
|
23 Oct 2014 | VULN237 | phpMyAdmin : XSS vulnerabilities in SQL debug output and server monitor page | Systems running phpMyAdmin versions 4.0.x prior to
|
23 Oct 2014 | VULN236 | APPLE : APPLE-SA-2014-10-22-1 QuickTime 7.7.6 | Windows running QuickTime versions prior to 7.7.6.
|
22 Oct 2014 | VULN235 | Microsoft : Vulnerability in Microsoft OLE Could Allow Remote Code Execution | Windows versions all except Windows Server 2003.
|
22 Oct 2014 | VULN234 | (Nessus : SSLv3 Protocol Vulnerability Affects Tenable Products (POODLE)) | Systems running Nessus versions prior to 6.0.1,
|
21 Oct 2014 | VULN233 | Joomla! : Core - Denial of Service | Systems running Joomla! versions 2.5.x prior to
|
21 Oct 2014 | VULN232 | Asterisk : Asterisk Susceptibility to POODLE Vulnerability | Systems running Asterisk versions 1.8.x, 11.x,
|
21 Oct 2014 | VULN231 | APPLE : APPLE-SA-2014-10-20-2 Apple TV 7.0.1 | Systems running Apple TV software versions prior
|
21 Oct 2014 | VULN230 | APPLE : APPLE-SA-2014-10-20-1 iOS 8.1 | Systems running iOS versions prior to 8.1.
|
17 Oct 2014 | STAT42 | |
|
16 Oct 2014 | VULN229 | Drupal : Drupal core - SQL injection | Systems running Drupal core versions 7.x prior to
|
16 Oct 2014 | VULN228 | OpenSSL : OpenSSL Security Advisory [15 Oct 2014] | Systems running OpenSSL versions prior to 1.0.1j,
|
15 Oct 2014 | VULN227 | Oracle : October 2014 Critical Patch Update Released | Systems running Oracle Database,
|
15 Oct 2014 | VULN226 | Mozilla : Multiple vulnerabilities fixed in Firefox, Thunderbird | Systems running Firefox versions prior to 33,
|
15 Oct 2014 | VULN225 | Adobe : Hotfixes available for ColdFusion | Systems running ColdFusion version 11, 10, 9.0.2,
|
15 Oct 2014 | VULN224 | Adobe : Adobe Security Bulletin Security updates available for Adobe Flash Player | Systems running Adobe Flash Player version prior
|
15 Oct 2014 | VULN223 | Microsoft : Vulnerability in FAT32 Disk Partition Driver Could Allow Elevation of Privilege | Windows version Server 2003, Vista, Server 2008,
|
15 Oct 2014 | VULN222 | Microsoft : Vulnerability in Message Queuing Service Could Allow Elevation of Privilege | Windows version Server 2003 running Message
|
15 Oct 2014 | VULN221 | Microsoft : Vulnerability in Microsoft Word and Office Web Apps Could Allow Remote Code Execution | Systems running Microsoft Office version 2007,
|
15 Oct 2014 | VULN220 | Microsoft : Vulnerability in Windows OLE Could Allow Remote Code Execution | Windows version Vista, Server 2008, 7, 8, 8.1,
|
15 Oct 2014 | VULN219 | Microsoft : Vulnerability in ASP.NET MVC Could Allow Security Feature Bypass | Systems running ASP.NET MVC version 2, 3, 4, 5,
|
15 Oct 2014 | VULN218 | Microsoft : Vulnerabilities in Kernel-Mode Driver Could Allow Remote Code Execution | Windows Vista, version Server 2003, Server 2008,
|
15 Oct 2014 | VULN217 | Microsoft : Critical Vulnerabilities in .NET Framework Could Allow Remote Code Execution | Windows Vista, version Server 2003, Server 2008,
|
15 Oct 2014 | VULN216 | (Microsoft : Cumulative Security Update for Internet Explorer (2987107)) | Systems running Internet Explorer Versions 6, 7, 8,
|
10 Oct 2014 | STAT41 | |
|
9 Oct 2014 | VULN215 | Google Chrome : Chrome 38.0.2125.101includes 159 security fixes | Systems running Google Chrome Versions prior to
|
9 Oct 2014 | VULN214 | (IBM : Potential Security exposures with WebSphere Application Server (CVE-2014-4770 and CVE-2014-4816)) | Systems running IBM WebSphere Application Server,
|
7 Oct 2014 | VULN213 | Bugzilla : 4.0.14, 4.2.10, 4.4.5, and 4.5.5 Security Advisory | Systems running Bugzilla Versions prior to 4.0.14,
|
7 Oct 2014 | VULN212 | Splunk : Splunk Enterprise 6.1.4 and 5.0.10 address four vulnerabilities | Systems running Splunk Enterprise Versions prior
|
3 Oct 2014 | STAT40 | |
|
2 Oct 2014 | VULN211 | Xen : Multiple vulnerabilities fixed in Xen | Systems running Xen Versions 3.x, 4.x.
|
2 Oct 2014 | VULN210 | phpMyAdmin : XSS vulnerabilities in table search and table structure pages | Systems running phpMyAdmin Versions 4.0.x prior to
|
30 Sep 2014 | VULN209 | APPLE : APPLE-SA-2014-09-29-1 OS X bash Update 1.0 | Mac OS X.
|
29 Sep 2014 | VULN208 | SUSE : new openSUSE and SUSE bash Security Updates CVE-2014-6271 CVE-2014-7169 CVE-2014-7186 CVE-2014-7187 | openSUSE version 13.2, 12.3, 13.1,
|
29 Sep 2014 | VULN207 | Joomla! : Joomla! XSS and Unauthorised Logins vulnerabilities fixed | Joomla! versions prior to 2.5.25, 3.2.5, or 3.3.4.
|
29 Sep 2014 | VULN206 | Red Hat : Important bash security update CVE-2014-7169 CVE-2014-7186 CVE-2014-7187 | Red Hat Enterprise Linux versions 4, 5.6, 5.9,
|
29 Sep 2014 | VULN205 | Ubuntu : USN-2364-1 Bash vulnerabilities, CVE-2014-7186, CVE-2014-7187 | Ubuntu versions 14.04 LTS, 12.04 LTS, 10.04 LTS.
|
29 Sep 2014 | STAT39 | |
|
25 Sep 2014 | VULN204 | Red Hat : Moderate kernel security and bug fix update | Red Hat Enterprise Linux version 7.
|
25 Sep 2014 | ALER001.1 | Faille de sécurité critique dans GNU Bash |
|
23 Sep 2014 | VULN203 | Shibboleth IdP : Shibboleth Identity Provider and OpenSAML-J HTTPS and LDAPS Connections Do Not Perform Proper | Systems running Shibboleth IdP versions prior to
|
19 Sep 2014 | STAT38 | |
|
19 Sep 2014 | VULN202 | IP.Board : IP.Board 3.x Security Update | Systems running IP.Board 3.4.x, 3.3.x.
|
19 Sep 2014 | VULN201 | ZDI : SAP Crystal Reports vulnerabilities could allow Remote Code Execution | Systems running SAP Crystal Reports.
|
19 Sep 2014 | VULN200 | Asterisk : Remote crash when handling out of call message in certain dialplan configurations | Systems running Asterisk Open Source versions
|
18 Sep 2014 | VULN199 | Adobe : Adobe Security Bulletin Security Updates available for Adobe Reader and Acrobat | Systems running Adobe Reader versions XI, X prior
|
18 Sep 2014 | VULN198 | EMC : EMC Documentum Content Server Multiple Privilege Escalation Vulnerabilities | Systems running EMC Documentum Content Server
|
18 Sep 2014 | VULN197 | Kerberos : Buffer overrun in kadmind with LDAP backend | Systems running MIT krb5 versions 1.6 to 1.12.2.
|
18 Sep 2014 | VULN196 | APPLE : APPLE-SA-2014-09-17-4 Safari 6.2 and Safari 7.1 | Mac OS X running Safari versions prior to 6.2, 7.1.
|
18 Sep 2014 | VULN195 | APPLE : APPLE-SA-2014-09-17-5 OS X Server 3.2.1 | Mac OS X Mavericks version 10.9.5 or later
|
18 Sep 2014 | VULN194 | APPLE : APPLE-SA-2014-09-17-3 OS X Mavericks 10.9.5 and Security Update,2014-004 | Mac OS X Mavericks versions 10.9 up to 10.9.4.
|
18 Sep 2014 | VULN193 | APPLE : APPLE-SA-2014-09-17-1 iOS 8 and APPLE-SA-2014-09-17-2 Apple TV 7 | iOS for Apple TV, iOS versions prior to 8.
|
15 Sep 2014 | VULN192 | Moodle : MSA-14-0033 URL parameter injection in CAS authentication | Systems running Moodle versions prior to 2.7.2,
|
15 Sep 2014 | VULN191 | phpMyAdmin : XSRF/CSRF due to DOM based XSS in the micro history feature | Systems running phpMyAdmin versions 4.0.x prior
|
15 Sep 2014 | VULN190 | VMware : VMware NSX and vCNS product updates address a critical information disclosure vulnerability | Systems running VMware NSX versions 6.0 prior to
|
12 Sep 2014 | STAT37 | |
|
11 Sep 2014 | VULN189 | Red Hat : Important kernel security and bug fix update | Red Hat Enterprise Linux version 6.
|
11 Sep 2014 | VULN188 | Procmail : procmail security update | Systems running Procmail versions 3.22 and
|
11 Sep 2014 | VULN187 | VMware : VMware vSphere product updates to third party libraries | Systems running VMware vCenter Server version 5.5
|
11 Sep 2014 | VULN186 | Tomcat : CVE-2013-4444 Remote Code Execution | Systems running Apache Tomcat versions 7.0.0 to
|
10 Sep 2014 | VULN185 | XEN: Mishandling of uninitialised FIFO-based event channel control blocks | Xen
|
10 Sep 2014 | VULN184 | Hewlett-Packard : HP Network Node Manager: Execute arbitrary code/commands - Remote/unauthenticated | System running HP Network Node Manager
|
10 Sep 2014 | VULN183 | Windows: Microsoft Lync Server: Multiple vulnerabilities | Windows
|
10 Sep 2014 | VULN182 | Windows: Microsoft Windows Task Scheduler: Increased privileges - Existing account | Windows
|
10 Sep 2014 | VULN181 | Windows: Microsoft .NET Framework: Denial of service - Remote/unauthenticated | Windows with .NET Framewok
|
10 Sep 2014 | VULN180 | Windows: Microsoft Internet Explorer: Multiple vulnerabilities | Windows
|
10 Sep 2014 | VULN179 | Adobe : Security updates available for Adobe Flash Player | Systems running Adobe Flash Player version
|
9 Sep 2014 | VULN178 | CAS : CAS Client Security Vulnerability CVE-2014-4172 | Systems running Jasig Java CAS Client version
|
9 Sep 2014 | VULN177 | IBM : Unspecified weaknesses in the QRadar appliance 7.1 MR2 and 7.2 MR2 could allow an external attacker to | Linux running IBM Security QRadar SIEM version
|
8 Sep 2014 | VULN176 | TYPO3 : TYPO3-EXT-SA-2014-010 Several vulnerabilities in third party extensions | Systems running cwt_feedit, eu_ldap, flatmgr,
|
5 Sep 2014 | STAT36 | |
|
5 Sep 2014 | VULN175 | Mozilla : Multiple vulnerabilities fixed in Firefox, Thunderbird | Systems running Firefox versions prior to 32,
|
4 Sep 2014 | VULN174 | Apache : Apache HTTP Server 2.2.29 Released | Systems running Apache HTTP Server versions 2
|
29 Aug 2014 | STAT35 | |
|
29 Aug 2014 | VULN173 | SQUID : Denial of service in request processing | Systems running SQUID versions 3.x prior to
|
27 Aug 2014 | VULN172 | IBM DB2 : IBM DB2 Accessories Suite for Linux, UNIX and Windows denial of service vulneribility | AIX, HP-UX, Linux, Solaris, Windows running IBM
|
22 Aug 2014 | VULN171 | RSA : RSA Archer GRC Platform Multiple Vulnerabilities | Systems running RSA Archer GRC Platform version
|
22 Aug 2014 | STAT34 | |
|
20 Aug 2014 | VULN170 | phpMyAdmin : Multiple XSS vulnerabilities fixed in phpMyAdmin | Systems running phpMyAdmin versions 4.0.x,
|
18 Aug 2014 | VULN169 | Blackberry : BSRT-2014-006 Vulnerability in file sharing service affects BlackBerry Z10, BlackBerry Z30, BlackBerry | BlackBerry 10 OS version prior to 10.2.1.1925.
|
18 Aug 2014 | STAT33 | |
|
14 Aug 2014 | VULN168 | Citrix : Vulnerabilities in Citrix Access Gateway Enterprise Edition Plug-in for Windows could result in arbitrary | Windows running Citrix Access Gateway Enterprise
|
14 Aug 2014 | VULN167 | APPLE : APPLE-SA-2014-08-13-1 Safari 6.1.6 and Safari 7.0.6 | Systems running Safari versions prior to 6.1.6,
|
14 Aug 2014 | VULN166 | Adobe : Security updates available for Adobe Flash Player | Systems running Adobe Flash Player versions prior
|
14 Aug 2014 | VULN165 | Adobe : Security Updates available for Adobe Reader and Acrobat | Systems running Adobe Reader, Adobe Acrobat
|
13 Aug 2014 | VULN164 | Microsoft : Important Vulnerability in LRPC Could Allow Security Feature Bypass | Windows version 7, Server 2008 R2, 8, 8.1,
|
13 Aug 2014 | VULN163 | Microsoft : Important Vulnerability in .NET Framework Could Allow Security Feature Bypass | Windows version Server 2003, Vista, Server 2008,
|
13 Aug 2014 | VULN162 | Microsoft : Important Vulnerability in Microsoft SharePoint Server Could Allow Elevation of Privilege | Systems running Microsoft SharePoint Server
|
13 Aug 2014 | VULN161 | Microsoft : Important Vulnerability in Windows Installer Service Could Allow Elevation of Privilege | Windows version Server 2003, Vista, Server 2008,
|
13 Aug 2014 | VULN160 | Microsoft : Important Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege | Windows running Kernel-Mode Drivers.
|
13 Aug 2014 | VULN159 | Microsoft : Important Vulnerabilities in SQL Server Could Allow Elevation of Privilege | Systems running Microsoft SQL Server version
|
13 Aug 2014 | VULN158 | Microsoft : Important Vulnerability in OneNote Could Allow Remote Code Execution | Windows running Microsoft OneNote version 2007.
|
13 Aug 2014 | VULN157 | Microsoft : Critical Vulnerability in Windows Media Center Could Allow Remote Code Execution | Windows version 7, 8, 8.1 running Windows Media
|
13 Aug 2014 | VULN156 | Microsoft : Critical Cumulative Security Update for Internet Explorer | Systems running Internet Explorer.
|
8 Aug 2014 | STAT32 | |
|
7 Aug 2014 | VULN155 | Cisco : Cisco IOS Software and Cisco IOS XE Software EnergyWise Crafted Packet Denial of Service Vulnerability | Cisco IOS, Cisco IOS XE configured for EnergyWise.
|
7 Aug 2014 | VULN154 | (DRUPAL : Date - Cross Site Scripting (XSS)) | Systems running Date for DRUPAL versions prior to
|
7 Aug 2014 | VULN153 | WordPress : WordPress 3.9.2 Security Release | Systems running WordPress versions prior to 3.9.2,
|
7 Aug 2014 | VULN152 | OpenSSL : Remote code execution in nmbd | Systems running OpenSSL versions prior to 0.9.8zb,
|
5 Aug 2014 | VULN151 | Samba : Remote code execution in nmbd | Systems running Samba versions prior to 4.1.11,
|
1 Aug 2014 | STAT31 | |
|
1 Aug 2014 | VULN150 | MediaWiki : MediaWiki Security and Maintenance Releases: 1.19.18, 1.22.9 and 1.23.2 | Systems running MediaWiki versions prior to
|
30 Jul 2014 | VULN149 | Moodle : Multiple vulnerabilities fixed in Moodle | Systems running Moodle versions prior to 2.7.1,
|
25 Jul 2014 | STAT30 | |
|
18 Jul 2014 | STAT29 | |
|
18 Jul 2014 | VULN148 | Oracle : July 2014 Critical Patch Update Released | Systems running
|
11 Jul 2014 | STAT28 | |
|
10 Jul 2014 | VULN147 | Cisco : Apache Struts 2 Command Execution Vulnerability in Multiple Cisco Products | Cisco software running Apache Struts 2.
|
9 Jul 2014 | VULN146 | Adobe : Security updates available for Adobe Flash Player | Windows, Mac OS X running Adobe Flash Player
|
9 Jul 2014 | VULN145 | Microsoft : Moderate Vulnerability in Microsoft Service Bus Could Allow Denial of Service | Windows version Vista, 7, Server 2008, 8,
|
9 Jul 2014 | VULN144 | Microsoft : Important Vulnerability in DirectShow Could Allow Elevation of Privilege | Windows version Vista, 7, Server 2008, 8,
|
9 Jul 2014 | VULN143 | Microsoft : Important Vulnerability in Ancillary Function Driver (AFD) Could Allow Elevation of Privilege | Windows version Server 2003 version Vista, 7,
|
9 Jul 2014 | VULN142 | Microsoft : Important Vulnerability in On-Screen Keyboard Could Allow Elevation of Privilege | Windows version Vista, 7, Server 2008, 8, 8.1,
|
9 Jul 2014 | VULN141 | Microsoft : Critical Vulnerability in Windows Journal Could Allow Remote Code Execution | Windows version Vista, 7, Server 2008, 8,
|
9 Jul 2014 | VULN140 | Microsoft : Critical Cumulative Security Update for Internet Explorer | Systems running Internet Explorer versions 6, 7,
|
7 Jul 2014 | VULN139 | Rails : New versions of Rails fix vulnerabilities in related vulnerabilities in PostgreSQL adapter for Active Record | Systems running Rails versions prior to 4.0.8,
|
4 Jul 2014 | VULN138 | Timthumb : Timthumb WebShot feature remote code execution | Systems running Timthumb for WordPress.
|
4 Jul 2014 | STAT27 | |
|
3 Jul 2014 | VULN137 | Cisco : Multiple Vulnerabilities in Cisco Unified Communications Domain Manager | Cisco Unified CDM Application Software versions
|
3 Jul 2014 | VULN136 | Foxit : Security issue caused by Stored XSS vulnerability fixed | Systems running Foxit versions prior to 6.2.1,
|
1 Jul 2014 | VULN135 | APPLE : APPLE-SA-2014-06-30-4 Apple TV 6.1.2 | Apple TV versions prior to 6.1.2.
|
1 Jul 2014 | VULN134 | APPLE : APPLE-SA-2014-06-30-3 iOS 7.1.2 | iOS versions prior to 7.1.2.
|
1 Jul 2014 | VULN133 | APPLE : APPLE-SA-2014-06-30-2 OS X Mavericks 10.9.4 and Security Update,2014-003 | OS X Mavericks versions prior to 10.9.4.
|
1 Jul 2014 | VULN132 | APPLE : APPLE-SA-2014-06-30-1 Safari 6.1.5 and Safari 7.0.5 | Systems running Safari versions prior to 6.1.5,
|
27 Jun 2014 | STAT26 | |
|
20 Jun 2014 | STAT25 | |
|
13 Jun 2014 | STAT24 | |
|
11 Jun 2014 | VULN131 | Microsoft : Important Vulnerability in Remote Desktop Could Allow Tampering | Windows version 7, 8, 8.1, Server 2012.
|
11 Jun 2014 | VULN130 | Microsoft : Important Vulnerability in TCP Protocol Could Allow Denial of Service | Windows version Vista, Server 2008, 7, 8, 8.1,
|
11 Jun 2014 | VULN129 | Microsoft : Important Vulnerability in Microsoft Lync Server Could Allow Information Disclosure | Systems running Microsoft Lync Server version
|
11 Jun 2014 | VULN128 | Microsoft : Important Vulnerability in Microsoft XML Core Services Could Allow Information Disclosure | Windows version Server 2003, Vista, Server 2008,
|
11 Jun 2014 | VULN127 | Microsoft : Important Vulnerability in Microsoft Word Could Allow Remote Code Execution | Systems running Microsoft Word version 2007,
|
11 Jun 2014 | VULN126 | Microsoft : Critical Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution | all supported versions of Windows,
|
11 Jun 2014 | VULN125 | Adobe : Security updates available for Adobe Flash Player | Systems running Adobe Reader versions prior to
|
6 Jun 2014 | STAT23 | |
|
30 May 2014 | STAT22 | |
|
23 May 2014 | STAT21 | |
|
16 May 2014 | STAT20 | |
|
14 May 2014 | VULN124 | Adobe : Security Updates available for Adobe Reader and Acrobat | Systems running Adobe Reader versions prior to
|
14 May 2014 | VULN123 | Adobe : Security updates available for Adobe Flash Player | Systems running Adobe Flash Player version prior
|
14 May 2014 | VULN122 | Microsoft : Important Vulnerability in .NET Framework Could Allow Elevation of Privilege | Windows version Server 2003, Vista, Server 2008,
|
14 May 2014 | VULN121 | Microsoft : Important Vulnerabilities in Microsoft Office Could Allow Remote Code Execution | Systems running Microsoft Office version 2007,
|
14 May 2014 | VULN120 | Microsoft : Important Vulnerability in iSCSI Could Allow Denial of Service | Windows version Server 2008, Server 2012.
|
14 May 2014 | VULN119 | Microsoft : Important Vulnerability in Windows Shell Handler Could Allow Elevation of Privilege | Windows version Server 2003, Vista,
|
14 May 2014 | VULN118 | Microsoft : Important Vulnerability in Group Policy Preferences Could Allow Elevation of Privilege | Windows version Vista, Server 2008, 7, 8, 8.1,
|
9 May 2014 | STAT19 | |
|
5 May 2014 | STAT18 | |
|
5 May 2014 | VULN117 | Fortiguard : FortiWeb Multiple Vulnerabilities | -
|
2 May 2014 | VULN116 | Cisco : Multiple Vulnerabilities in Cisco TelePresence Systems | Cisco TelePresence System MXP Series Software,
|
2 May 2014 | VULN115 | Citrix : Cross-Site Scripting Vulnerability in Citrix NetScaler Gateway, formerly Citrix Access Gateway Enterprise Edition | Systems running Citrix NetScaler Gateway
|
28 Apr 2014 | VULN114 | Microsoft : Vulnerability in Internet Explorer Could Allow Remote Code Execution | Systems running Microsoft Internet Explorer
|
25 Apr 2014 | STAT17 | |
|
25 Apr 2014 | VULN113 | MediaWiki : MediaWiki Security and Maintenance Releases: 1.22.6 and 1.21.9 | Systems running MediaWiki version prior to 1.22.6,
|
25 Apr 2014 | VULN112 | (Apache : Struts 2 up to 2.3.16.1: Zero-Day Exploit Mitigation (security | critical)) | Systems running Apache Struts version 2 up to
|
25 Apr 2014 | VULN111 | APPLE : APPLE-SA-2014-04-22-4 AirPort Base Station Firmware Update 7.7.3 | AirPort Base Station Firmware versions prior to
|
23 Apr 2014 | VULN110 | Apple: Apple TV 6.1.1 is now available | Apple TV
|
23 Apr 2014 | VULN109 | Apple: iOS 7.1.1 is now available | iOS
|
23 Apr 2014 | VULN108 | Apple: Security Update 2014-002 forOS X Mavericks systems includes,the security content of Safari 7.0.3: | OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.
|
18 Apr 2014 | STAT16 | |
|
16 Apr 2014 | VULN107 | Oracle : April 2014 Critical Patch Update Released | Systems running Oracle Database,
|
11 Apr 2014 | STAT15 | |
|
11 Apr 2014 | VULN106 | VMware : VMware vSphere Client updates address security | -
|
10 Apr 2014 | VULN105 | Shibboleth : Shibboleth Security Advisory [9 April 2014] | Systems running Shibboleth products.
|
10 Apr 2014 | VULN104 | Fortiguard : Information Disclosure Vulnerability in OpenSSL | Fortinet products.
|
10 Apr 2014 | VULN103 | Cisco : Multiple Vulnerabilities in Cisco ASA Software | Cisco ASA software versions 8, 9.
|
9 Apr 2014 | VULN102 | F5 : SOL15159 OpenSSL vulnerability CVE-2014-0160 | F5 Products software.
|
9 Apr 2014 | VULN101 | WordPress : WordPress 3.8.2, 3.7.2, 3.9 fix security vulnerabilities | Systems running WordPress version prior to 3.8.2,
|
9 Apr 2014 | VULN100 | Adobe : Security updates available for Adobe Flash Player | Systems running Adobe Flash Player versions prior
|
9 Apr 2014 | VULN99 | Cisco : OpenSSL Heartbeat Extension Vulnerability in Multiple Cisco Products | Cisco software running OpenSSL.
|
9 Apr 2014 | VULN98 | Microsoft : Important Vulnerability in Microsoft Publisher Could Allow Remote Code Execution | Systems running Microsoft Office version 2003,
|
9 Apr 2014 | VULN97 | Microsoft : Important Vulnerability in Windows File Handling Component Could Allow Remote Code Execution | Windows version XP, Server 2003, Vista,
|
9 Apr 2014 | VULN96 | Microsoft : Critical Cumulative Security Update for Internet Explorer | Systems running Internet Explorer version 6, 7, 8,
|
9 Apr 2014 | VULN95 | Microsoft : Critical Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution | Systems running Microsoft Office version 2003,
|
8 Apr 2014 | VULN94 | US-CERT : Websense Triton Unified Security Center 7.7.3 information disclosure vulnerability | Systems running Websense Triton Unified Security
|
8 Apr 2014 | VULN93 | (OpenSSL : TLS heartbeat read overrun fixed (CVE-2014-0160)) | Systems running OpenSSL version 1.0.1x, 1.0.2-beta.
|
7 Apr 2014 | VULN92 | DRUPAL : SA-CONTRIB-2014-035 - CAS Server - Access Bypass | Systems running CAS Server for DRUPAL version 6.x,
|
7 Apr 2014 | VULN91 | EMC : ESA-2014-015: RSA Authentication Manager Cross Frame Scripting Vulnerability | Systems running RSA Authentication Manager version
|
7 Apr 2014 | VULN90 | Fortiguard : FortiADC Cross-Site Scripting Vulnerability | FortiADC firmware version 3.2.1
|
7 Apr 2014 | VULN89 | Fortiguard : FortiBalancer Remote SSH Vulnerability | FortiBalancer software.
|
4 Apr 2014 | STAT14 | |
|
4 Apr 2014 | VULN88 | PHP : PHP 5.4.27and 5.5.11 fix denial of service vulnerability | Systems running PHP versions prior to 5.4.27,
|
03 Apr 2014 | VULN87 | SPIP : SPIP 2.0.25, 2.1.26 et 3.0.16 corrigent des failles de sécurité | Systems running SPIP versions prior to 2.0.25,
|
2 Apr 2014 | VULN86 | RSA : RSA Adaptive Authentication (On-Premise) Multiple Vulnerabilities | Systems running RSA Adaptive Authentication
|
2 Apr 2014 | VULN85 | OTRS : XSS and Clickjacking issue fixed | Systems running OTRS versions 3.1.x, 3.2.x, 3.3.x
|
2 Apr 2014 | VULN84 | cPanel : cPanel TSR 2014-0003 Full Disclosure | Systems running cpanel versions prior to
|
2 Apr 2014 | VULN83 | APPLE : APPLE-SA-2014-04-01-1 Safari 6.1.3 and Safari 7.0.3 | Mac OS X running Safari versions prior to 6.1.3,
|
31 Mar 2014 | VULN82 | Symantec : Symantec LiveUpdate Administrator Unauthenticated/Unauthorized Account Access Modification and SQL injections | Systems running Symantec LiveUpdate Administrator
|
28 Mar 2014 | STAT13 | |
|
27 Mar 2014 | VULN81 | Apache : Apache HTTP Server 2.2.27, 2.4.9 fixes vulnerabilities | Systems running Apache HTTP Server versions prior
|
27 Mar 2014 | VULN80 | Xen : HVMOP_set_mem_access and Linux netback crash vulnerabilities fixed | Xen versions from 4.1.x,
|
27 Mar 2014 | VULN079 | Cisco : Cisco IOS Software multiple Vulnerabilities | Cisco IOS Software, Cisco IOS XE Software.
|
27 Mar 2014 | VULN078 | EMC : RSA Authentication Manager Cross Frame Scripting Vulnerability | Systems running RSA Authentication Manager
|
26 Mar 2014 | VULN077 | libcurl : libcurl version 7.36.0 fixes several vulnerabilities | Systems running libcurl versions 7.1 up to and
|
26 Mar 2014 | VULN076 | Splunk : Splunk 5.0.8 addresses one vulnerability - March 24, 2014 | Systems running Splunk versions prior to 5.0.8.
|
26 Mar 2014 | VULN075 | US-CERT : Webmin contains a cross-site scripting vulnerability | Systems running Webmin versions prior to 1.680.
|
25 Mar 2014 | VULN074 | Microsoft : Vulnerability in Microsoft Word Could Allow Remote Code Execution | Systems running Microsoft Word versions 2003,
|
21 Mar 2014 | STAT12 | |
|
20 Mar 2014 | VULN073 | Apache : Apache HTTP Server 2.4.9 fixes security vulnerabilities | Systems running Apache versions prior to 2.4.9.
|
20 Mar 2014 | VULN072 | OpenSSH : OpenSSH 6.6 fixes security vulnerability | Systems running OpenSSH versions prior to 6.6.
|
20 Mar 2014 | VULN071 | Cisco : Cisco AsyncOS Software Code Execution Vulnerability | Cisco AsyncOS Software.
|
14 Mar 2014 | STAT11 | |
|
14 Mar 2014 | VULN070 | Adobe : Security update available for Adobe Shockwave Player | Systems running Adobe Shockwave Player versions
|
14 Mar 2014 | VULN069 | Samba : smbcacls will remove the ACL on a file or directory when changing owner or group owner | Systems running Samba versions since 4.0.0.
|
12 Mar 2014 | VULN068 | Microsoft : Important Vulnerability in Security Account Manager Remote (SAMR) Protocol Could Allow Security Feature | Windows version XP, Server 2003, Vista,
|
12 Mar 2014 | VULN067 | Microsoft : Important Vulnerabilities in Windows Kernel-Mode Driver Could Allow Elevation of Privilege | Windows version XP, Server 2003, Vista,
|
12 Mar 2014 | VULN066 | Microsoft : Important Vulnerability in Silverlight Could Allow Security Feature Bypass | Systems runnning Microsoft Silverlight versions 5.
|
12 Mar 2014 | VULN065 | Microsoft : Critical Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution | Windows versions XP, Server 2003, Vista,
|
12 Mar 2014 | VULN064 | Microsoft : Critical Cumulative Security Update for Internet Explorer | Systems runnning Internet Explorer versions 6, 7,
|
12 Mar 2014 | VULN063 | Asterisk : New versions of Asterisk fixes security vulnerabilities | Systems runnning Asterisk Open Source versions
|
12 Mar 2014 | VULN062 | VMware : VMware vSphere updates to third party libraries | Systems runnning vCenter Server Appliance,
|
10 Mar 2014 | VULN061 | Joomla! : Joomla! 3.2.3 fixes security vulnerabilities | -
|
7 Mar 2014 | STAT10 | |
|
6 Mar 2014 | VULN060 | Cisco : Cisco Small Business Router Password Disclosure Vulnerability | Cisco Small Business Router firmware.
|
6 Mar 2014 | VULN059 | Cisco : Multiple Vulnerabilities in Cisco Wireless LAN Controllers | Cisco Wireless LAN Controller firmware.
|
6 Mar 2014 | VULN058 | Puppet : Puppet Enterprise 3.2.0 fixes several vulnerabilities | Systems running Puppet Enterprise versions prior
|
6 Mar 2014 | VULN057 | NetBSD : posix_spawn unbounded kernel memory allocation | NetBSD version current, 5, 6 running
|
4 Mar 2014 | VULN056 | libpng : libpng denial-of-service vulnerability | Systems running libpng versions 1.6.0 up to and
|
4 Mar 2014 | VULN055 | CMS Made Simple : CMSMS 1.11.10 Pinzon fixes security vulnerabilities | Systems running CMS Made Simple versions prior to
|
4 Mar 2014 | VULN054 | Apache Camel : Apache Camel critical disclosure vulnerability | Systems running Apache Camel versions prior to
|
28 Feb 2014 | STAT09 | |
|
28 Feb 2014 | VULN053 | US-CERT : Synology DiskStation Manager VPN module hard-coded password vulnerability | Systems running Synology DiskStation Manager .
|
26 Feb 2014 | VULN052 | APPLE : APPLE-SA-2014-02-25-3 QuickTime 7.7.5 | Systems running QuickTime versions prior to
|
26 Feb 2014 | VULN051 | APPLE : APPLE-SA-2014-02-25-2 Safari 6.1.2 and Safari 7.0.2 | Mac OS OS X running Safari versions prior to
|
26 Feb 2014 | VULN050 | APPLE : APPLE-SA-2014-02-25-1 OS X Mavericks 10.9.2 and Security Update,2014-001 | Mac OS OS X versions prior to 10.9.2.
|
21 Feb 2014 | STAT08 | |
|
21 Feb 2014 | VULN049 | Adobe : Security updates available for Adobe Flash Player | Systems running Adobe Flash Player.
|
14 Feb 2014 | STAT07 | |
|
13 Feb 2014 | ALER001 | Attaques de Déni de service par amplification NTP |
|
12 Feb 2014 | VULN048 | Microsoft : Important Vulnerability in IPv6 Could Allow Denial of Service | Windows version 8, Server 2012, RT running IPv6.
|
12 Feb 2014 | VULN047 | Microsoft : Critical Vulnerability in Microsoft Forefront Protection for Exchange Could Allow Remote Code Execution | Systems running Microsoft Forefront Protection for
|
12 Feb 2014 | VULN046 | Microsoft : Important Vulnerability in Microsoft XML Core Services Could Allow Information Disclosure | Windows version XP, Server 2003, Vista,
|
12 Feb 2014 | VULN045 | Microsoft : Important Vulnerabilities in .NET Framework Could Allow Elevation of Privilege | Windows version XP, Server 2003, Vista,
|
12 Feb 2014 | VULN044 | Microsoft : Critical Vulnerability in Direct2D Could Allow Remote Code Execution | Windows version 7, 8, 8.1, server 2012, RT, RT 8.1
|
12 Feb 2014 | VULN043 | Microsoft : Cumulative Security Update for Internet Explorer | Systems running Internet Explorer version 6, 7, 8,
|
12 Feb 2014 | VULN042 | Adobe : Security update available for Adobe Shockwave Player | Systems running Adobe Shockwave Player.
|
7 Feb 2014 | STAT06 | |
|
6 Feb 2014 | VULN041 | APPLE : Flash Player plug-in blocked | Mac OS X running Flash Player versions prior to
|
5 Feb 2014 | VULN040 | Zabbix : vulnerabilities fixed in Zabbix | Systems running Zabbix versions prior to 1.8.20rc1,
|
5 Feb 2014 | VULN039 | Mozilla : Multiple vulnerabilities fixed in Firefox, Thunderbird, Seamonkey | Systems running Firefox versions prior to 27,
|
5 Feb 2014 | VULN038 | Adobe : Security updates available for Adobe Flash Player | Systems running Adobe Flash Player versions
|
4 Feb 2014 | VULN037 | Apache Tomcat : Apache Tomcat 6.0.39 fixes security vulnerabilities | Systems running Apache Tomcat versions
|
4 Feb 2014 | VULN036 | US-CERT : Fortinet FortiOS 5.0.5 contains a reflected cross-site scripting (XSS) vulnerability | Systems running Fortinet FortiOS 5.0.5 versions
|
4 Feb 2014 | VULN035 | US-CERT : Fortinet Fortiweb 5.0.3 contains a reflected cross-site scripting vulnerability | Systems running Fortinet Fortiweb versions prior
|
31 Jan 2014 | STAT05 | |
|
30 Jan 2014 | VULN034 | (IBM : IBM Lotus Quickr for Domino ActiveX control buffer overflow vulnerability (CVE-2013-6748/6749)) | Systems running Lotus Quickr for Domino
|
30 Jan 2014 | VULN033 | MediaWiki : MediaWiki Security Releases 1.22.2, 1.21.5 and 1.19.11 | Systems running MediaWiki versions prior
|
30 Jan 2014 | VULN032 | US-CERT : Mozilla Thunderbird does not adequately restrict HTML elements in email message content | Systems running Mozilla Thunderbird versions prior
|
30 Jan 2014 | VULN031 | US-CERT : Fail2ban postfix and cyrus-imap filters contain denial-of-service vulnerabilities | Systems running Fail2ban versions prior to 0.8.11.
|
30 Jan 2014 | VULN030 | Cisco : Cisco WebEx Meetings Server Unauthorized Meeting Actions Vulnerability | Systems running Cisco WebEx Meetings Server.
|
30 Jan 2014 | VULN029 | OTRS : CSRF and SQL injection issues fixed | Systems running OTRS versions 3.3.x, 3.2.x, 3.1.x
|
27 Jan 2014 | VULN028 | APPLE : APPLE-SA-2014-01-23-1 Pages 5.1 and Pages 2.1 | Systems running Pages versions prior to 5.1, 2.1.
|
24 Jan 2014 | VULN027 | SPIP : SPIP 2.0.24, SPIP 2.1.25 et SPIP 3.0.14 corrigent des failles de sécurité | Systems running SPIP versions prior to 2.0.24,
|
24 Jan 2014 | STAT04 | |
|
23 Jan 2014 | VULN026 | APPLE : APPLE-SA-2014-01-22-1 iTunes 11.1.4 | Systems running iTunes versions prior to 11.1.4.
|
23 Jan 2014 | VULN025 | Citrix : Citrix XenServer Multiple Security Updates | Systems running Citrix XenServer version 5.6, 6.x.
|
23 Jan 2014 | VULN024 | IBM : GSKit SSL negotiation vulnerability in Tivoli Directory Server | Systems running IBM Security Directory Server
|
23 Jan 2014 | VULN023 | Adobe : Security update available for Adobe Digital Editions | Windows, Mac OS X running Adobe Digital Editions
|
23 Jan 2014 | VULN022 | Cisco : Cisco TelePresence System Software Command Execution Vulnerability | Cisco TelePresence System Software.
|
23 Jan 2014 | VULN021 | Cisco : Cisco TelePresence Video Communication Server SIP Denial of Service Vulnerability | Cisco TelePresence VCS Software version prior to
|
23 Jan 2014 | VULN020 | Cisco : Cisco TelePresence ISDN Gateway D-Channel Denial of Service Vulnerability | Cisco TelePresence ISDN Gateway Software version
|
21 Jan 2014 | VULN019 | Moodle : Vulnerabilities fixed in Moodle | Systems running versions prior to 2.6.1, 2.5.4,
|
17 Jan 2014 | STAT03 | |
|
17 Jan 2014 | VULN018 | VMware : VMware Workstation, Player, Fusion, ESXi, ESX and vCloud , Director address several security issues | Systems running VMware Workstation version 9.x,
|
16 Jan 2014 | VULN017 | MediaWiki : MediaWiki Security Releases 1.22.1, 1.21.4 and 1.19.10 | Systems running MediaWiki versions prior to
|
16 Jan 2014 | VULN016 | DRUPAL : DRUPAL-SA-CORE-2014-001 Multiple vulnerabilities | Systems running Drupal core versions 6.x, 7.x.
|
16 Jan 2014 | VULN015 | CISCO : Multiple Vulnerabilities in Cisco Secure Access Control System | Cisco Secure ACS software prior to release 5.5.
|
15 Jan 2014 | VULN014 | BIND : CVE-2014-0591 A Crafted Query Against an NSEC3-signed Zone Can Crash BIND | Systems running BIND version 9.6.0.x prior to
|
15 Jan 2014 | VULN013 | Adobe : Security Updates available for Adobe Reader and Acrobat | Systems running Adobe Reader versions prior to
|
15 Jan 2014 | VULN012 | Adobe : Security updates available for Adobe Flash Player | Systems running Adobe Flash Player version prior
|
15 Jan 2014 | VULN011 | Oracle : January 2014 Critical Patch Update Released | Systems running Oracle Database,
|
15 Jan 2014 | VULN010 | Microsoft : Important Vulnerability in,Microsoft Dynamics AX Could Allow Denial of Service | Systems running Microsoft Dynamics AX version
|
15 Jan 2014 | VULN009 | Microsoft : Important Vulnerability in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege | Windows version 7, Server 2008.
|
15 Jan 2014 | VULN008 | Microsoft : Important Vulnerability in Windows Kernel Could Allow Elevation of Privilege | Windows version XP, Server 2003.
|
15 Jan 2014 | VULN007 | Microsoft : Important Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code ,Execution | Systems running Microsoft Office versions 2003,
|
13 Jan 2014 | VULN005 | Cisco : Undocumented Test Interface in Cisco Small Business Devices | Cisco WAP4410N Wireless-N Access Point software, ...
|
10 Jan 2014 | STAT02 | |
|
10 Jan 2014 | VULN004 | X.Org : Stack buffer overflow in parsing of BDF font files in libXfont | Systems running X11 versions up to and including 1.4.6, ...
|
3 Jan 2014 | STAT01 | |
|
3 Jan 2014 | VULN003 | Realvnc : 5.0.7 fixes arbitrary code execution vulnerability | Systems running realvnc versions 5.0.6.
|
3 Jan 2014 | VULN002 | EMC : EMC Replication Manager Unquoted File Path Enumeration Vulnerability | Systems running EMC Replication Manager versions
|
3 Jan 2014 | VULN001 | HP : HP Data Protector, Remote Increase of Privilege, Denial of Service (DoS), Execution of Arbitrary Code | HP-UX version 11i, Solaris, Linux,
|