Lucene search

K

Berkeley-AL20, Berkeley-BD Security Vulnerabilities

exploitdb

4.9AI Score

EPSS

2013-06-10 12:00 AM
76
nessus
nessus

Debian DSA-2699-1 : iceweasel - several vulnerabilities

Multiple security issues have been found in Iceweasel, Debian's version of the Mozilla Firefox web browser: Multiple memory safety errors, missing input sanitising vulnerabilities, use-after-free vulnerabilities, buffer overflows and other programming errors may lead to the execution of arbitrary.....

9.6AI Score

0.911EPSS

2013-06-03 12:00 AM
21
debian
debian

[SECURITY] [DSA 2699-1] iceweasel security update

Debian Security Advisory DSA-2699-1 [email protected] http://www.debian.org/security/ Moritz Muehlenhoff June 02, 2013 http://www.debian.org/security/faq Package : iceweasel Vulnerability : several Problem type : remote...

7.5AI Score

0.911EPSS

2013-06-02 04:37 PM
24
openvas
openvas

Debian Security Advisory DSA 2699-1 (iceweasel - several vulnerabilities)

Multiple security issues have been found in Iceweasel, Debian's version of the Mozilla Firefox web browser: Multiple memory safety errors, missing input sanitising vulnerabilities, use-after-free vulnerabilities, buffer overflows and other programming errors may lead to the execution of arbitrary.....

AI Score

0.911EPSS

2013-06-02 12:00 AM
19
openvas
openvas

Debian: Security Advisory (DSA-2699-1)

The remote host is missing an update for the...

8.3AI Score

0.911EPSS

2013-06-01 12:00 AM
3
myhack58
myhack58

Mobile microblog SQL injection and 1 3 9 mailbox defects,can enter others 1 3 9 mailbox-vulnerability warning-the black bar safety net

Mobile modest system underSQL injection, and did not attempt cross-database 1 3 9 mailbox password to retrieve defect Implantation where the parameters app_key Such as: ...

-0.3AI Score

2013-05-27 12:00 AM
4
threatpost
threatpost

Password Strength Testers Work for Important Accounts

Many popular online services have started to deploy password strength meters, visual gauges that are often color-coded and indicate whether the password you’ve chosen is weak or strong based on the website’s policy. The effectiveness of these meters in influencing users to choose stronger...

-0.7AI Score

2013-05-16 03:33 PM
10
seebug
seebug

亿中邮(亿邮)信息技术官方网站沦陷,已成功进入后台

简要描述: 今天本身没事。为了不让他买叫我盲打王。 所以就打算随便找一个厂商 进行一次 脚本入侵。然后就找到了“亿中邮信息技术” 我大概说一下。没拿下webshell 后台设置了禁止写入。包括数据库备份 根本不可能。另外上传页面直接删除掉了。 但是你们网站的问题很大。 整个入侵过程一共是 20分钟。你们后台就沦陷了!·下面我大概讲一下入侵的整个思路 详细说明: 首先是网站主站有个意见反馈。然后我就很随意的 插入代码了。但是。返回的提交成功 一看就知道 dedecms页面。 然后我就知道。肯定是 失败的。 然后打开data/admin/ver.txt 发现版本很老啊。...

7.1AI Score

2013-04-14 12:00 AM
14
checkpoint_advisories
checkpoint_advisories

BIND 9 DNS Server Dynamic Update Denial of Service - High Confidnce

ISC BIND 9 contains a vulnerability that may allow a remote attacker to create a denial-of-service condition. The Berkeley Internet Name Domain (BIND) is a popular Domain Name System (DNS) implementation from Internet Systems Consortium (ISC). It includes support for dynamic DNS updates. BIND 9...

6.3AI Score

2013-04-09 12:00 AM
openvas
openvas

Fedora Update for bind FEDORA-2013-4533

Check for the Version of...

-0.3AI Score

0.943EPSS

2013-04-08 12:00 AM
6
openvas
openvas

Fedora Update for bind FEDORA-2013-4525

Check for the Version of...

-0.3AI Score

0.943EPSS

2013-04-08 12:00 AM
7
fedora
fedora

[SECURITY] Fedora 17 Update: bind-9.9.2-7.P2.fc17

BIND (Berkeley Internet Name Domain) is an implementation of the DNS (Domain Name System) protocols. BIND includes a DNS server (named), which resolves host names to IP addresses; a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS.....

1.4AI Score

0.943EPSS

2013-04-07 12:25 AM
16
fedora
fedora

[SECURITY] Fedora 18 Update: bind-9.9.2-10.P2.fc18

BIND (Berkeley Internet Name Domain) is an implementation of the DNS (Domain Name System) protocols. BIND includes a DNS server (named), which resolves host names to IP addresses; a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS.....

1.4AI Score

0.943EPSS

2013-04-05 11:08 PM
10
openvas
openvas

RedHat Update for bind97 RHSA-2013:0690-01

Check for the Version of...

-0.6AI Score

0.943EPSS

2013-04-02 12:00 AM
23
openvas
openvas

CentOS Update for bind CESA-2013:0689 centos6

The remote host is missing an update for...

7.6AI Score

0.943EPSS

2013-04-02 12:00 AM
7
openvas
openvas

RedHat Update for bind RHSA-2013:0689-01

The remote host is missing an update for...

7.6AI Score

0.943EPSS

2013-04-02 12:00 AM
18
openvas
openvas

CentOS Update for bind CESA-2013:0689 centos6

Check for the Version of...

-0.5AI Score

0.943EPSS

2013-04-02 12:00 AM
23
openvas
openvas

RedHat Update for bind RHSA-2013:0689-01

Check for the Version of...

-0.5AI Score

0.943EPSS

2013-04-02 12:00 AM
6
openvas
openvas

CentOS Update for bind97 CESA-2013:0690 centos5

Check for the Version of...

-0.9AI Score

0.943EPSS

2013-04-02 12:00 AM
11
openvas
openvas

RedHat Update for bind97 RHSA-2013:0690-01

The remote host is missing an update for...

7.6AI Score

0.943EPSS

2013-04-02 12:00 AM
9
openvas
openvas

CentOS Update for bind97 CESA-2013:0690 centos5

The remote host is missing an update for...

7.6AI Score

0.943EPSS

2013-04-02 12:00 AM
16
openvas
openvas

Debian Security Advisory DSA 2656-1 (bind9 - denial of service)

Matthew Horsfall of Dyn, Inc. discovered that BIND, a DNS server, is prone to a denial of service vulnerability. A remote attacker could use this flaw to send a specially-crafted DNS query to named that, when processed, would cause named to use an excessive amount of memory, or possibly...

0.6AI Score

0.943EPSS

2013-03-30 12:00 AM
12
centos
centos

bind security update

CentOS Errata and Security Advisory CESA-2013:0689 The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying...

6.2AI Score

0.943EPSS

2013-03-29 12:19 AM
55
nessus
nessus

RHEL 5 : bind97 (RHSA-2013:0690)

Updated bind97 packages that fix one security issue are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is...

0.2AI Score

0.943EPSS

2013-03-29 12:00 AM
15
nessus
nessus

RHEL 6 : bind (RHSA-2013:0689)

Updated bind packages that fix one security issue and one bug are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity...

0.3AI Score

0.943EPSS

2013-03-29 12:00 AM
11
nessus
nessus

CentOS 5 : bind97 (CESA-2013:0690)

Updated bind97 packages that fix one security issue are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is...

8.6AI Score

0.943EPSS

2013-03-29 12:00 AM
13
centos
centos

bind97 security update

CentOS Errata and Security Advisory CESA-2013:0690 The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying...

6.3AI Score

0.943EPSS

2013-03-28 11:25 PM
51
redhat
redhat

(RHSA-2013:0689) Important: bind security and bug fix update

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. A denial....

8.4AI Score

0.943EPSS

2013-03-28 12:00 AM
28
redhat
redhat

(RHSA-2013:0690) Important: bind97 security update

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. A denial....

8.4AI Score

0.943EPSS

2013-03-28 12:00 AM
10
thn
thn

T-Mobile Wi-Fi Calling App vulnerable to Man-in-the-Middle attack

T-Mobile devices having a default Wi-Fi Calling feature that keeps you connected in areas with little or no coverage using Wi-Fi connection. But according to new finding by students Jethro Beekman and Christopher Thompson from University of California Berkeley, that this feature lets millions of...

6.6AI Score

2013-03-22 04:13 PM
6
thn
thn

T-Mobile Wi-Fi Calling App vulnerable to Man-in-the-Middle attack

T-Mobile devices having a default Wi-Fi Calling feature that keeps you connected in areas with little or no coverage using Wi-Fi connection. But according to new finding by students Jethro Beekman and Christopher Thompson from University of California Berkeley, that this feature lets millions of...

6.6AI Score

2013-03-22 05:13 AM
8
threatpost
threatpost

T-Mobile Fixes Man-in-the-Middle Vulnerability in Wi-Fi Calling App

UPDATE*: The default “Wi-Fi Calling” feature on T-Mobile devices that lets milllions of Android users make phone calls over a wireless Internet connection contained a vulnerability that could have been exploited to perform man-in-the-middle (MiTM) attacks. Graduate students Jethro Beekman and...

0.3AI Score

2013-03-19 05:27 PM
3
nessus
nessus

AIX 6.1 TL 3 : bos.net.tcp.server (U828435)

The remote host is missing AIX PTF U828435, which is related to the security of the package bos.net.tcp.server. AIX 'named' is an implementation of BIND (Berkeley Internet Name Domain) providing server functionality for the Domain Name System (DNS) Protocol. AIX currently ships and supports three.....

-0.1AI Score

2013-03-13 12:00 AM
8
openvas
openvas

CentOS Update for bind CESA-2013:0550 centos6

The remote host is missing an update for...

6.5AI Score

0.012EPSS

2013-03-12 12:00 AM
11
openvas
openvas

CentOS Update for bind CESA-2013:0550 centos6

Check for the Version of...

-0.2AI Score

0.012EPSS

2013-03-12 12:00 AM
46
nessus
nessus

CentOS 6 : bind (CESA-2013:0550)

Updated bind packages that fix one security issue and add one enhancement are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed...

-0.1AI Score

0.012EPSS

2013-03-10 12:00 AM
14
openvas
openvas

Fedora Update for cups FEDORA-2012-19606

Check for the Version of...

-0.1AI Score

0.032EPSS

2013-03-01 12:00 AM
6
centos
centos

bind security update

CentOS Errata and Security Advisory CESA-2013:0550 The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying...

6.2AI Score

0.012EPSS

2013-02-27 08:09 PM
50
fedora
fedora

[SECURITY] Fedora 17 Update: cups-1.5.4-18.fc17

The Common UNIX Printing System provides a portable printing layer for UNIX=C2=AE operating systems. It has been developed by Easy Software Produc ts to promote a standard printing solution for all UNIX vendors and users. CUPS provides the System V and Berkeley command-line...

4.2AI Score

0.032EPSS

2013-02-26 02:42 AM
8
openvas
openvas

RedHat Update for bind RHSA-2013:0550-01

The remote host is missing an update for...

6.5AI Score

0.012EPSS

2013-02-22 12:00 AM
18
nessus
nessus

RHEL 6 : bind (RHSA-2013:0550)

Updated bind packages that fix one security issue and add one enhancement are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed...

0.2AI Score

0.012EPSS

2013-02-22 12:00 AM
19
openvas
openvas

RedHat Update for bind RHSA-2013:0550-01

Check for the Version of...

-0.2AI Score

0.012EPSS

2013-02-22 12:00 AM
9
redhat
redhat

(RHSA-2013:0550) Moderate: bind security and enhancement update

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. DNS64 is....

8.3AI Score

0.012EPSS

2013-02-21 12:00 AM
16
securityvulns
securityvulns

Wordpress Valums Uploader - File Upload Vulnerability

Title: Wordpress Valums Uploader - File Upload Vulnerability Date: 2013-01-04 References: http://www.vulnerability-lab.com/get_content.php?id=817 VL-ID: 817 Common Vulnerability Scoring System: 7.5 Abstract: The independent laboratory researcher (jingo-bd) discovered a remote file upload...

0.4AI Score

2013-01-28 12:00 AM
100
nessus
nessus

AIX 5.3 TL 7 : bind (IZ56311)

AIX 'named' is an implementation of BIND (Berkeley Internet Name Domain) providing server functionality for the Domain Name System (DNS) Protocol. AIX currently ships and supports three versions of BIND: 4, 8, and 9. There is an error in the handling of dynamic update messages in BIND 9. A crafted....

-0.3AI Score

0.965EPSS

2013-01-24 12:00 AM
30
nessus
nessus

AIX 6.1 TL 2 : bind (IZ56317)

AIX 'named' is an implementation of BIND (Berkeley Internet Name Domain) providing server functionality for the Domain Name System (DNS) Protocol. AIX currently ships and supports three versions of BIND: 4, 8, and 9. There is an error in the handling of dynamic update messages in BIND 9. A crafted....

6.4AI Score

0.965EPSS

2013-01-24 12:00 AM
13
nessus
nessus

AIX 5.3 TL 8 : bind (IZ56312)

AIX 'named' is an implementation of BIND (Berkeley Internet Name Domain) providing server functionality for the Domain Name System (DNS) Protocol. AIX currently ships and supports three versions of BIND: 4, 8, and 9. There is an error in the handling of dynamic update messages in BIND 9. A crafted....

-0.3AI Score

0.965EPSS

2013-01-24 12:00 AM
23
nessus
nessus

AIX 6.1 TL 1 : bind (IZ56316)

AIX 'named' is an implementation of BIND (Berkeley Internet Name Domain) providing server functionality for the Domain Name System (DNS) Protocol. AIX currently ships and supports three versions of BIND: 4, 8, and 9. There is an error in the handling of dynamic update messages in BIND 9. A crafted....

-0.3AI Score

0.965EPSS

2013-01-24 12:00 AM
19
nessus
nessus

AIX 5.3 TL 10 : bind (IZ56314)

AIX 'named' is an implementation of BIND (Berkeley Internet Name Domain) providing server functionality for the Domain Name System (DNS) Protocol. AIX currently ships and supports three versions of BIND: 4, 8, and 9. There is an error in the handling of dynamic update messages in BIND 9. A crafted....

-0.3AI Score

0.965EPSS

2013-01-24 12:00 AM
14
nessus
nessus

AIX 6.1 TL 3 : bind (IZ56318)

AIX 'named' is an implementation of BIND (Berkeley Internet Name Domain) providing server functionality for the Domain Name System (DNS) Protocol. AIX currently ships and supports three versions of BIND: 4, 8, and 9. There is an error in the handling of dynamic update messages in BIND 9. A crafted....

-0.3AI Score

0.965EPSS

2013-01-24 12:00 AM
18
Total number of security vulnerabilities5870