Lucene search

K

Bala Krishna, Sergey Yakovlev Security Vulnerabilities

ptsecurity
ptsecurity

PT-2013-50: Cross-Site Request Forgery (CSRF) in Siemens Simatic WinCC TIA Portal

PT-2013-50: Cross-Site Request Forgery (CSRF) in Siemens Simatic WinCC TIA Portal Vulnerable software Siemens Simatic WinCC TIA Portal Version: 12.0 and earlier Application link: http://www.siemens.com/ Severity level Severity level: Medium Impact: Autentication hijacking Access Vector:...

6.9AI Score

0.003EPSS

2012-02-08 12:00 AM
4
vulnerlab

AI Score

2012-01-25 12:00 AM
6
vulnerlab

7.1AI Score

2012-01-25 12:00 AM
20
thn
thn

#SOPA - The Hacker News say "NO WAY"

#SOPA - The Hacker News say "NO WAY" Get mad and take action as you read how your internet privacy and freedoms are about to be taken away in our editor Patti Galle's article on SOPA…….coming to your personal rights soon. The Stop Online Piracy Act (SOPA), or H.R. 3261, is a bill that was...

6.6AI Score

2012-01-19 08:21 PM
7
threatpost
threatpost

Russian Parliamentary Election Marred by DDoS Campaign

Yesterday was election day in Russia, and the occasion brought with it a coordinated campaign reportedly designed to silence some specific groups. A report from GlobalVoices.org details a massive wave of DDoS attacks against blogging platforms, election watchdog Websites, and various independent...

0.1AI Score

2011-12-05 07:13 PM
4
rdot
rdot

[ppt] Zeronights. Пачка презентаций с конференции.

Целая пачка презентаций: http://www.slideshare.net/DefconRuss...eronights-2011 Особо советую: Don’t touch it, unless it falls in pieces business applications hack in extreme conditions Root via XSS How to hack a telecom and stay alive Splitting, smuggling and cache poisoning come back Ну и...

0.8AI Score

2011-12-04 12:00 AM
8
altlinux
altlinux

Security fix for the ALT Linux 6 package cyrus-imapd version 2.4.12-alt0.M60P.1

Nov. 1, 2011 Sergey Y. Afonin 2.4.12-alt0.M60P.1 - Backport to p6 branch (fixes...

6.2AI Score

0.02EPSS

2011-11-01 12:00 AM
11
securityvulns
securityvulns

[PT-2011-30] Disclosure of sensitive information in D-Link DIR-300 Router

(PT-2011-30) Positive Technologies Security Advisory Disclosure of sensitive information in D-Link DIR-300 Router ---[Vulnerable software] Router management system for D-Link DIR-300 ---[Severity level] Severity level: Medium Impact: Sensitive information disclosure Access Vector:...

0.3AI Score

2011-11-01 12:00 AM
52
securityvulns
securityvulns

[PT-2011-29] Arbitrary file reading and arbitrary code execution in Router Manager for D-Link DIR-300

(PT-2011-29) Positive Technologies Security Advisory Arbitrary file reading and arbitrary code execution in Router Manager for D-Link DIR-300. ---[Vulnerable software] Router management system for D-Link DIR-300 ---[Severity level] Severity level: High Impact: Random file reading,...

1.2AI Score

2011-11-01 12:00 AM
37
threatpost
threatpost

Google Fixes 27 Bugs in Chrome 15

Google has fixed more than two dozen vulnerabilities in its Chrome browser and also implemented a defense against the BEAST SSL attack. The bugs fixed in the new version of Chrome include 11 high-severity flaws. As part of its bug bounty program, Google paid more than $26,000 in rewards to...

-0.2AI Score

0.102EPSS

2011-10-25 05:51 PM
14
chrome
chrome

Chrome Stable Release

The Google Chrome team is happy to announce the arrival of Chrome 15.0.874.102 to the Stable Channel for Windows, Mac, Linux, and Chrome Frame. Chrome 15 contains some really great improvements including a new New Tab page. You can read about it more on the Google Chome blog. Security fixes and...

6.1AI Score

0.102EPSS

2011-10-25 12:00 AM
8
altlinux
altlinux

Security fix for the ALT Linux 8 package clamav version 0.97.3-alt1

Oct. 20, 2011 Sergey Y. Afonin 0.97.3-alt1 - 0.97.3...

6.9AI Score

0.024EPSS

2011-10-20 12:00 AM
4
ptsecurity
ptsecurity

PT-2011-29: Arbitrary file reading and arbitrary code execution in Router Manager for D-Link DIR-300

PT-2011-29: Arbitrary file reading and arbitrary code execution in Router Manager for D-Link DIR-300 Vulnerable software Router management system for D-Link DIR-300 Severity level Severity level: High Impact: Random file reading, random code execution Access Vector: Remote CVSS v2: Base...

0.9AI Score

2011-10-20 12:00 AM
4
ptsecurity
ptsecurity

PT-2011-30: Disclosure of sensitive information in D-Link DIR-300 Router

PT-2011-30: Disclosure of sensitive information in D-Link DIR-300 Router Vulnerable software Router management system for D-Link DIR-300 Severity level Severity level: Medium Impact: Sensitive information disclosure Access Vector: Remote CVSS v2: Base Score: 6.8 Vector:...

0.3AI Score

0.006EPSS

2011-10-20 12:00 AM
5
altlinux
altlinux

Security fix for the ALT Linux 10 package clamav version 0.97.3-alt1

Oct. 20, 2011 Sergey Y. Afonin 0.97.3-alt1 - 0.97.3...

7.1AI Score

0.024EPSS

2011-10-20 12:00 AM
4
altlinux
altlinux

Security fix for the ALT Linux 9 package clamav version 0.97.3-alt1

Oct. 20, 2011 Sergey Y. Afonin 0.97.3-alt1 - 0.97.3...

7.1AI Score

0.024EPSS

2011-10-20 12:00 AM
4
securityvulns
securityvulns

APPLE-SA-2011-10-11-1 iTunes 10.5

-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 APPLE-SA-2011-10-11-1 iTunes 10.5 iTunes 10.5 is now available and addresses the following: CoreFoundation Available for: Windows 7, Vista, XP SP2 or later Impact: A man-in-the-middle attack may lead to an unexpected application termination or...

0.2AI Score

0.969EPSS

2011-10-16 12:00 AM
25
securityvulns
securityvulns

APPLE-SA-2011-10-12-4 Safari 5.1.1

-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 APPLE-SA-2011-10-12-4 Safari 5.1.1 Safari 5.1.1 is now available and addresses the following: Safari Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7.2, OS X Lion Server v10.7.2, Windows 7, Vista, XP SP2 or later Impact: ...

-0.2AI Score

0.937EPSS

2011-10-15 12:00 AM
57
securityvulns
securityvulns

APPLE-SA-2011-10-12-1 iOS 5 Software Update

-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 APPLE-SA-2011-10-12-1 iOS 5 Software Update iOS 5 Software Update is now available and addresses the following: CalDAV Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later,...

AI Score

0.969EPSS

2011-10-15 12:00 AM
34
threatpost
threatpost

Apple Fixes Nearly 80 Bugs in iTunes 10.5

Apple has released a new version of its iTunes software, patching an enormous number of vulnerabilities in the popular music application. Version 10.5 of iTunes includes fixes for several dozen flaws in WebKit alone, and also has some updated functionality designed to support new components coming....

0.9AI Score

2011-10-12 11:46 AM
5
threatpost
threatpost

Steve Jobs Dead At 56

Outpourings of grief came from all corners of the technology world on Wednesday after Apple Computer announced that its co-founder and former CEO Steve Jobs had died of cancer at the age of 56. Apple’s Web page paid tribute to Jobs on Wednesday, as tributes poured in from across the world. Of...

-0.8AI Score

2011-10-06 12:36 AM
4
threatpost
threatpost

Google Fixes Seven Flaws in New Chrome 14 Release

Google has fixed seven security vulnerabilities in its Chrome browser with a new release on Tuesday. Six of the bugs fixed in Chrome are rated high, with just one listed as critical. The company paid out $10,000 in bounties for the bugs it fixed in this release. In addition to the security fixes,.....

1.2AI Score

0.018EPSS

2011-10-04 07:00 PM
17
chrome
chrome

Stable Channel Update

The Stable channel has been updated to 14.0.835.202 for Windows, Mac, Linux, and Chrome Frame. This release contains Adobe Flash Player 11, along with the stability and security fixes listed below. Security fixes and rewards: Please see the Chromium security page for more detail. Note that the...

6.4AI Score

0.018EPSS

2011-10-04 12:00 AM
6
threatpost
threatpost

Google Fixes More Than 30 Flaws in Chrome

Google has fixed more than 30 security vulnerabilities in its Chrome browser with a new version the company released on Friday. The company also paid out more than $14,000 in rewards to the various researchers who reported bugs that were fixed with Chrome 14.0.835.163. The new version of Chrome...

0.6AI Score

0.088EPSS

2011-09-16 04:32 PM
19
chrome
chrome

Stable Channel Update

The Chrome Stable channel has been updated to 14.0.835.163 for all platforms. This release contains the following security fixes. More details about high level features can be found on the Google Chrome blog. Security fixes and rewards: Please see the Chromium security page for more detail....

8.5AI Score

0.088EPSS

2011-09-16 12:00 AM
21
threatpost
threatpost

Google Fixes 11 Flaws in Chrome 13.0.782.215

Google has patched 11 vulnerabilities in its Chrome browser, one of them critical, and paid out more than $8,500 in rewards to researchers for reporting bugs. The most serious vulnerability that Google fixed in Chrome 13.0.782.215 is a critical memory-corruption flaw in Chrome’s vertex handling....

2.2AI Score

0.092EPSS

2011-08-23 11:16 AM
11
chrome
chrome

Stable Channel Update

The Chrome Stable channel has been updated to 13.0.782.215 for all platforms. This release contains the following security fixes. Security fixes and rewards: Please see the Chromium security page for more detail. Note that the referenced bugs may be kept private until a majority of our users are...

9.5AI Score

0.092EPSS

2011-08-22 12:00 AM
9
zdt
zdt

E-SolBiz =>SQL Injection Vulnerability

Exploit for php platform in category web...

7.1AI Score

2011-08-09 12:00 AM
27
packetstorm
packetstorm

E-SolBiz SQL Injection

...

0.3AI Score

2011-08-09 12:00 AM
26
threatpost
threatpost

Google Fixes 30 Bugs in Chrome, Pays $17K in Bounties

Google has fixed 30 bugs in version 13.0.782.107, the latest build of its Chrome browser, pushed to the stable channel for Windows, Mac and Linux today. 14 of the bugs are deemed high-risk, including cross-origin script injection, HTML range handling and URI handling issues. Nine of the bugs are...

AI Score

0.098EPSS

2011-08-02 06:10 PM
10
chrome
chrome

Stable Channel Update

The Google Chrome team is pleased to announce the arrival of Chrome 13.0.782.107 to the Stable Channel for Windows, Mac, Linux, and Chrome Frame. Spanning 5200+ revisions, Chrome 13 contains some exciting new features like Instant Pages prerendering technology. To find out about other new...

-0.2AI Score

0.098EPSS

2011-08-02 12:00 AM
17
securityvulns
securityvulns

APPLE-SA-2011-07-20-1 Safari 5.1 and Safari 5.0.6

-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 APPLE-SA-2011-07-20-1 Safari 5.1 and Safari 5.0.6 Safari 5.1 and Safari 5.0.6 are now available and address the following: CFNetwork Available for: Windows 7, Vista, XP SP2 or later Impact: Visiting a maliciously crafted website may lead to a cross-...

0.6AI Score

0.969EPSS

2011-07-22 12:00 AM
162
threatpost
threatpost

U.S. House Committee Questions Ability to Secure Wall Street Data

Cyber security experts warned on Thursday that the U.S. government is failing to learn the lessons of past computer and intelligence breaches and often exhibits a careless attitude towards securing the data it keeps. The testimony came in a hearing on Thursday before the U.S. House of...

0.3AI Score

2011-07-14 05:54 PM
7
threatpost
threatpost

Wired Unpacks Stuxnet Mystery

You might think that everything that needs to be written on Stuxnet already has. After all, Threatpost has spilled (virtual) column inches on the stealthy worm, which targeted Siemens Simatic S7 programmable logic controllers. That’s in addition to posts by the likes of Symantec, McAfee and the...

-0.5AI Score

2011-07-12 03:15 PM
7
thn
thn

TDSS rootkit infects 1.5 million US computers

TDSS rootkit infects 1.5 million US computers Millions of PCs around the world infected by the dangerous TDSS 'super-malware' rootkit as part of a campaign to build a giant new botnet. The report is presented by researchers from security firm Kaspersky Lab. TDSS also known as 'TDL' and...

6.9AI Score

2011-06-30 02:56 PM
5
packetstorm

0.3AI Score

2011-06-30 12:00 AM
28
zdt
zdt

Technofact (index/detail) => SQL Injection Vulnerability

Exploit for php platform in category web...

7.1AI Score

2011-06-13 12:00 AM
39
packetstorm

0.1AI Score

2011-06-13 12:00 AM
32
packetstorm

0.5AI Score

2011-06-10 12:00 AM
37
zdt
zdt

IT Reflect => SQL Injection Vulnerability

Exploit for php platform in category web...

7.1AI Score

2011-06-10 12:00 AM
25
threatpost
threatpost

Google Fixes 15 Bugs in Chrome, Gives Users Ability to Delete Flash Cookies

Google has fixed more than a dozen security bugs in its Chrome browser, including five high-severity vulnerabilities and one that qualified for the company’s highest bug bounty, a $3133.7 reward. The new version of Chrome has fixes for 15 separate security vulnerabilities, the most critical of...

0.1AI Score

0.036EPSS

2011-06-07 07:05 PM
3
chrome
chrome

Chrome Stable Release

The Google Chrome team is happy to announce the release of Chrome 12 to the Stable Channel for all platforms. Chrome 12.0.742.91 includes a number of new features and updates, including: Hardware accelerated 3D CSS New Safe Browsing protection against downloading malicious files Ability to...

6.4AI Score

0.036EPSS

2011-06-07 12:00 AM
10
threatpost
threatpost

TDSS Rootkit Gets Its Own Self-Replicating Loader

The group behind the TDSS rootkit has developed a new method for getting the pernicious malware onto as many machines as possible: a worm-like, self-propagating loader. The new mechanism has the ability not only to install new copies of the rootkit on PCs, but also set up its own DHCP server on a.....

1.6AI Score

2011-06-03 05:34 PM
9
threatpost
threatpost

Rustock Author May Be Former Google Hopeful

As Microsoft’s crusade against the Rustock botnet continues, a new article from Brian Krebs claims the formerly prolific botnet’s author may be a self-described mathematician and software engineer who once sought employment from Google. According to Krebs, who cites court documents filed by the...

-0.1AI Score

2011-06-02 05:14 PM
8
zdt
zdt

Vibrant Creations =>SQL Injection Vulnerability

Exploit for php platform in category web...

7.1AI Score

2011-06-02 12:00 AM
30
packetstorm

0.5AI Score

2011-06-01 12:00 AM
25
packetstorm

0.6AI Score

2011-06-01 12:00 AM
30
zdt
zdt

World e Mart (news event page) SQL Injection Vulnerability

Exploit for php platform in category web...

7.1AI Score

2011-06-01 12:00 AM
31
packetstorm

0.2AI Score

2011-05-24 12:00 AM
28
packetstorm

0.7AI Score

2011-05-23 12:00 AM
25
Total number of security vulnerabilities1084