Bugtraq
[Prev Page][Next Page]
- [CVE-2016-1919] Weak eCryptFS Key generation from user password on KNOX 1.0 / Android 4.3
- [CVE-2016-1920] VPN Man-in-the-Middle due to shared certificate store on KNOX 1.0 / Android 4.3
- [KIS-2016-01] CakePHP <= 3.2.0 "_method" CSRF Protection Bypass Vulnerability
- Defense in depth -- the Microsoft way (part 38): does Microsoft follow their own security guidance/advisories?
- Executable installers are vulnerable^WEVIL (case 22): python.org's executable installers allow arbitrary (remote) code execution
- [slackware-security] openssh (SSA:2016-014-01)
- From: Slackware Security Team
- FreeBSD Security Advisory FreeBSD-SA-16:07.openssh
- From: FreeBSD Security Advisories
- FreeBSD bsnmpd information disclosure
- [SECURITY] [DSA 3431-2] ganeti regression update
- From: Salvatore Bonaccorso
- Qualys Security Advisory - Roaming through the OpenSSH client: CVE-2016-0777 and CVE-2016-0778
- From: Qualys Security Advisory
- [SECURITY] [DSA 3446-1] openssh security update
- FreeBSD Security Advisory FreeBSD-SA-16:04.linux
- From: FreeBSD Security Advisories
- FreeBSD Security Advisory FreeBSD-SA-16:06.bsnmpd
- From: FreeBSD Security Advisories
- FreeBSD Security Advisory FreeBSD-SA-16:01.sctp
- From: FreeBSD Security Advisories
- FreeBSD Security Advisory FreeBSD-SA-16:02.ntp
- From: FreeBSD Security Advisories
- FreeBSD Security Advisory FreeBSD-SA-16:05.tcp
- From: FreeBSD Security Advisories
- FreeBSD Security Advisory FreeBSD-SA-16:03.linux
- From: FreeBSD Security Advisories
- [security bulletin] HPSBUX03359 SSRT102094 rev.3 - HP-UX pppoec, local elevation of privilege
- [SECURITY] [DSA 3443-1] libpng security update
- From: Salvatore Bonaccorso
- [slackware-security] dhcp (SSA:2016-012-01)
- From: Slackware Security Team
- Remote Code Execution in Roundcube
- From: High-Tech Bridge Security Research
- [CVE-2016-0014] Executable installers are vulnerable^WEVIL (case 1): Microsoft's IExpress resp. WExtract, SFXCab, BoxStub, ...
- [security bulletin] HPSBGN03532 rev.1 - HPE ArcSight Logger, Multiple Vulnerabilities
- Multiple SQL Injection Vulnerabilities in mcart.xls Bitrix Module
- From: High-Tech Bridge Security Research
- [security bulletin] HPSBHF03535 rev.1 - HPE iMC OSS and iMC Plat running Adobe Flash, Multiple Remote Vulnerabilities
- Cisco Security Advisory: Cisco Wireless LAN Controller Unauthorized Access Vulnerability
- From: Cisco Systems Product Security Incident Response Team
- [SECURITY] [DSA 3444-1] wordpress security update
- From: Salvatore Bonaccorso
- Commentator Wordpress Plugin 2.5.2 XSS Vulnerability
- Cisco Security Advisory: Cisco Aironet 1800 Series Access Point Denial of Service Vulnerability
- From: Cisco Systems Product Security Incident Response Team
- [SECURITY] [DSA 3445-1] pygments security update
- From: Salvatore Bonaccorso
- Cisco Security Advisory: Cisco Aironet 1800 Series Access Point Default Static Account Credentials Vulnerability
- From: Cisco Systems Product Security Incident Response Team
- Cisco Security Advisory: Cisco Identity Services Engine Unauthorized Access Vulnerability
- From: Cisco Systems Product Security Incident Response Team
- [SECURITY] [DSA 3442-1] isc-dhcp security update
- WP Symposium Pro Social Network Plugin XSS Vulnerability
- SEC Consult whitepaper: Bypassing McAfee Application Whitelisting for Critical Infrastructure Systems
- From: SEC Consult Vulnerability Lab
- [SECURITY] [DSA 3441-1] perl security update
- From: Salvatore Bonaccorso
- [SECURITY] [DSA 3440-1] sudo security update
- Exploiting XXE vulnerabilities in AMF libraries
- Re: Mozilla Firefox 44.0b2 Cross-site Scripting Vulnerability
- Re: TFTP Server 3CTftpSvc Buffer Overflow Vulnerability (Long transporting mode)
- Re: Executable installers are vulnerable^WEVIL (case 20): TrueCrypt's installers allow arbitrary (remote) code execution and escalation of privilege
- Mozilla Firefox 44.0b2 Cross-site Scripting Vulnerability
- Mozilla Firefox 44.0b2 Cross-site Scripting Vulnerability
- OpenBravo Hibernate HQL Injection
- [SECURITY] [DSA 3439-1] prosody security update
- From: Salvatore Bonaccorso
- [SECURITY] [DSA 3437-1] gnutls26 security update
- From: Salvatore Bonaccorso
- [SECURITY] [DSA 3438-1] xscreensaver security update
- CVE-2015-8396: GDCM buffer overflow in ImageRegionReader::ReadIntoBuffer
- CVE-2015-8397: GDCM out-of-bounds read in JPEGLSCodec::DecodeExtent
- [SECURITY] [DSA 3436-1] openssl security update
- From: Salvatore Bonaccorso
- [security bulletin] HPSBUX03435 SSRT102977 rev.1 - HP-UX Web Server Suite running Apache, Remote Denial of Service (DoS)
- Executable installers are vulnerable^WEVIL (case 20): TrueCrypt's installers allow arbitrary (remote) code execution and escalation of privilege
- MobaXTerm before version 8.5 vulnerability in "jump host" functionality
- [RT-SA-2015-005] o2/Telefonica Germany: ACS Discloses VoIP/SIP Credentials
- From: RedTeam Pentesting GmbH
- WP Symposium Pro Social Network Plugin XSS and Critical CSRF Vulnerability
- Symantec EP DOS
- [security bulletin] HPSBUX03435 SSRT102977 rev.1 - HP-UX Web Server Suite running Apache, Remote Denial of Service (DoS)
- APPLE-SA-2016-01-07-1 QuickTime 7.7.9
- From: Apple Product Security
- APPLE-SA-2016-01-07-1 QuickTime 7.7.9
- From: Apple Product Security
- Possible vulnerability in F5 BIG-IP LTM - Improper input validation of the HTTP version number of the HTTP reqest allows any payload size and conent to pass through
- [CVE-2015-7242] AVM FRITZ!Box: HTML Injection Vulnerability
- Serendipity Security Advisory - XSS Vulnerability - CVE-2015-8603
- [RT-SA-2015-001] AVM FRITZ!Box: Remote Code Execution via Buffer Overflow
- From: RedTeam Pentesting GmbH
- [RT-SA-2014-014] AVM FRITZ!Box: Arbitrary Code Execution Through Manipulated Firmware Images
- From: RedTeam Pentesting GmbH
- Executable installers are vulnerable^WEVIL (case 19): ZoneAlarm's installers allow arbitrary (remote) code execution and escalation of privilege
- [SYSS-2015-062] ownCloud Information Exposure Through Directory Listing (CVE-2016-1499)
- From: erlijn . vangenuchten
- Executable installers are vulnerable^WEVIL (case 18): EMSISoft's installers allow arbitrary (remote) code execution and escalation of privilege
- [security bulletin] HPSBGN03530 rev.1 - HPE UCMDB Browser, Remote Disclosure of Sensitive Information, Local Unauthorized Access
- [SECURITY] [DSA 3434-1] linux security update
- [SECURITY] [DSA 3435-1] git security update
- From: Laszlo Boszormenyi (GCS)
- CVE-2015-7944, CVE-2015-7945 - Ganeti Security Advisory (DoS, Unauthenticated Info Leak)
- Confluence Vulnerabilities
- Executable installers/self-extractors are vulnerable^WEVIL (case 17): Kaspersky Labs utilities
- [SECURITY] [DSA 3433-1] samba security update
- From: Salvatore Bonaccorso
- Open Audit SQL Injection Vulnerability
- [SECURITY] CVE-2015-5349: Apache Directory Studio command injection vulnerability
- OSS-2016-02: Weak authentication in NXP Hitag S transponder allows an attacker to read, write and clone any tag
- OSS-2016-03: Insufficient Integrity Protection in Winkhaus Bluesmart locking systems using Hitag S
- [SECURITY] [DSA 3431-1] ganeti security update
- OSS-2016-01: Insufficient integrity checks in Uhlmann & Zacher Clex prime locking systems using 125 kHz EM4450 transponders
- [SECURITY] [DSA 3432-1] icedove security update
- Joomla 1.5.x to 3.4.5 Object Injection Exploit (golang)
- Executable installers are vulnerable^WEVIL (case 16): Trend Micro's installers allows arbitrary (remote) code execution
- FTPShell Client v5.24 Buffer Overflow
- [oCERT 2015-012] Ganeti multiple issues
- WebKitGTK+ Security Advisory WSA-2015-0002
- From: Carlos Alberto Lopez Perez
- libtiff bmp file Heap Overflow (CVE-2015-8668)
- libtiff: invalid write (CVE-2015-7554)
- From: Hans Jerry Illikainen
- AccessDiver V4.301 Buffer Overflow
- [slackware-security] mozilla-thunderbird (SSA:2015-357-01)
- From: Slackware Security Team
- [SECURITY] [DSA 3430-1] libxml2 security update
- From: Salvatore Bonaccorso
- Executable installers are vulnerable^WEVIL (case 15): F-SecureOnlineScanner.exe allows arbitrary (remote) code execution and escalation of privilege
- [slackware-security] blueman (SSA:2015-356-01)
- From: Slackware Security Team
- Security advisory for Bugzilla 5.0.2, 4.4.11 and 4.2.16
- ESA-2015-179: EMC Secure Remote Services Virtual Edition Path Traversal Vulnerability
- ESA-2015-174: EMC VPLEX Undocumented Account Vulnerability
- Aeris Calandar v2.1 - Buffer Overflow Vulnerability
- POP Peeper 4.0.1 - Persistent Code Execution Vulnerability
- Switch v4.68 - Code Execution Vulnerability
- Lithium Forum - (previewImages) Persistent Vulnerability
- Wordpress Content Text Slider on Post 6.8 - Persistent Vulnerability
- Western Union CN Bug Bounty #6 - Client Side Cross Site Scripting Web Vulnerability
- DELL Scrutinizer v12.0.3 - Persistent Software Vulnerability
- [RT-SA-2015-013] Symfony PHP Framework: Session Fixation In "Remember Me" Login Functionality
- From: RedTeam Pentesting GmbH
- Executable installers are vulnerable^WEVIL (case 14): Rapid7's ScanNowUPnP.exe allows arbitrary (remote) code execution
- [security bulletin] HPSBHF03419 rev.1 - HP Network Products including H3C routers and switches, Remote Denial of Service (DoS), Unauthorized Access.
- [security bulletin] HPSBGN03526 rev.1 - HPE Helion Eucalyptus, Remote Access Restriction Bypass, Unauthorized Modification
- [security bulletin] HPSBGN03527 rev.1 - HPE Helion Eucalyptus, Remote Access Restriction Bypass
- [SECURITY] [DSA 3429-1] foomatic-filters security update
- From: Salvatore Bonaccorso
- ESA-2015-177: RSA SecurID(r) Web Agent Authentication Bypass Vulnerability
- giflib: heap overflow in giffix (CVE-2015-7555)
- From: Hans Jerry Illikainen
- Executable installers are vulnerable^WEVIL (case 13): ESET NOD32 antivirus installer allows remote code execution with escalation of privilege
- Almost no resp. only some mitigation(s) for "DLL hijacking" via load-time dependencies
- KL-001-2015-007 : Seagate GoFlex Satellite Remote Telnet Default Password
- From: KoreLogic Disclosures
- [SECURITY] [DSA 3427-1] blueman security update
- [SECURITY] [DSA 3428-1] tomcat8 security update
- KL-001-2015-008 : Dell Pre-Boot Authentication Driver Uncontrolled Write to Arbitrary Address
- From: KoreLogic Disclosures
- [slackware-security] grub (SSA:2015-351-01)
- From: Slackware Security Team
- [slackware-security] libpng (SSA:2015-351-02)
- From: Slackware Security Team
- Executable uninstallers are vulnerable^WEVIL (case 12): Avira Registry Cleaner allows arbitrary code execution with escalation of privilege
- [SECURITY] [DSA 3426-1] linux security update
- From: Salvatore Bonaccorso
- ESA-2015-148: EMC Isilon OneFS Security Privilege Escalation Vulnerability
- [oCERT 2015-011] PyAMF input sanitization errors (XXE)
- [SECURITY] [DSA 3425-1] tryton-server security update
- [SECURITY] [DSA 3425-1] tryton-server security update
- CVE-2015-5348 - Apache Camel medium disclosure vulnerability
- [SECURITY] [DSA 3337-2] gdk-pixbuf security update
- From: Salvatore Bonaccorso
- [slackware-security] mozilla-firefox (SSA:2015-349-03)
- From: Slackware Security Team
- [SECURITY] [DSA 3424-1] subversion security update
- [security bulletin] HPSBHF03528 rev.1 - HP Network Products running VCX, Remote Unauthorized Modification
- [SECURITY] [DSA 3423-1] cacti security update
- [SECURITY] [DSA 3421-1] grub2 security update
- [SECURITY] [DSA 3422-1] iceweasel security update
- Shockwave Flash Object DLL side loading vulnerability
- Shutdown UX DLL side loading vulnerability
- [security bulletin] HPSBUX03529 SSRT102967 rev.1 - HP-UX BIND service running named, Remote Denial of Service (DoS)
- Event Viewer Snapin multiple DLL side loading vulnerabilities
- libnsbmp: heap overflow (CVE-2015-7508) and out-of-bounds read (CVE-2015-7507)
- From: Hans Jerry Illikainen
- FreeBSD Security Advisory FreeBSD-SA-15:27.bind
- From: FreeBSD Security Advisories
- SQL Injection in orion.extfeedbackform Bitrix Module
- From: High-Tech Bridge Security Research
- RCE in Zen Cart via Arbitrary File Inclusion
- From: High-Tech Bridge Security Research
- libnsgif: stack overflow (CVE-2015-7505) and out-of-bounds read (CVE-2015-7506)
- From: Hans Jerry Illikainen
- [slackware-security] openssl (SSA:2015-349-04)
- From: Slackware Security Team
- [slackware-security] bind (SSA:2015-349-01)
- From: Slackware Security Team
- [slackware-security] libpng (SSA:2015-349-02)
- From: Slackware Security Team
- [SECURITY] [DSA 3420-1] bind9 security update
- From: Salvatore Bonaccorso
- [SECURITY] [DSA 3419-1] cups-filters security update
- From: Salvatore Bonaccorso
- Executable installers are vulnerable^WEVIL (case 10): McAfee Security Scan Plus, WebAdvisor and CloudAV (Beta)
- [SECURITY] [DSA 3418-1] chromium-browser security update
- [security bulletin] HPSBST03517 rev.1 - HP StoreOnce Backup systems, Remote Execution of Arbitrary Code with Privilege Elevation, Cross-Site Request Forgery (CSRF), Cross-Site Scripting (XSS)
- Back to 28: Grub2 Authentication Bypass 0-Day [CVE-2015-8370]
- From: Hector Marco-Gisbert
- phpback v1.1 XSS vulnerability
- ERPSCAN Research Advisory [ERPSCAN-15-022] SAP NetWeaver 7.4 - XSS
- [SECURITY] [DSA 3417-1] bouncycastle security update
- [ERPSCAN-15-021] SAP NetWeaver 7.4 - SQL Injection vulnerability
- ECommerceMajor SQL Injection Vulnerability
- [SECURITY] [DSA 3416-1] libphp-phpmailer security update
- COM+ Services DLL side loading vulnerability
- Windows Authentication UI DLL side loading vulnerability
- XSS Vulnerability in Synnefo Client for Synnefo IMS 2015 - CVE-2015-8247
- [security bulletin] HPSBHF03431 rev.1 - HPE Network Switches, local Bypass of Security Restrictions, Indirect Vulnerabilities
- APPLE-SA-2015-12-11-1 iTunes 12.3.2
- From: Apple Product Security
- ORGIN STUDIOS Cms Multiple Vulnerability
- Executable installers are vulnerable^WEVIL (case 7): 7z*.exe allows remote code execution with escalation of privilege
- WordPress <=v4.4 Username Exists Information Disclosure
- BFS-SA-2015-003: Internet Explorer CObjectElement Use-After-Free Vulnerability
- From: Blue Frost Security Research Lab
- SEC Consult SA-20151210-0 :: Skybox Platform Multiple Vulnerabilities
- From: SEC Consult Vulnerability Lab
- Cisco Security Advisory: Vulnerability in Java Deserialization Affecting Cisco Products
- From: Cisco Systems Product Security Incident Response Team
- APPLE-SA-2015-12-08-6 Xcode 7.2
- From: Apple Product Security
- Secunia Research: Microsoft Windows usp10.dll "GetFontDesc()" Integer Underflow Vulnerability
- APPLE-SA-2015-12-08-3 OS X El Capitan 10.11.2 and Security Update 2015-008
- From: Apple Product Security
- [SECURITY] [DSA 3414-1] xen security update
- [security bulletin] HPSBHF03432 rev.1 - HPE Networking Comware 5, Comware 5 Low Encryption SW, Comware 7, VCX Using NTP, Remote Access Restriction Bypass and Code Execution
- APPLE-SA-2015-12-08-2 tvOS 9.1
- From: Apple Product Security
- Cisco Security Advisory: Cisco Prime Collaboration Assurance Default Account Credential Vulnerability
- From: Cisco Systems Product Security Incident Response Team
- [CORE-2015-0014] - Microsoft Windows Media Center link file incorrectly resolved reference
- From: CORE Advisories Team
- [security bulletin] HPSBHF03433 SSRT102964 rev.1 - HP-UX Running Mozilla Firefox and Thunderbird, Remote Disclosure of Information
- APPLE-SA-2015-12-08-5 Safari 9.0.2
- From: Apple Product Security
- APPLE-SA-2015-12-08-4 watchOS 2.1
- From: Apple Product Security
- APPLE-SA-2015-12-08-1 iOS 9.2
- From: Apple Product Security
- Advisory: Arro and Other Android Taxi Hailing Apps Did Not Use SSL (Mobile Knowledge)
- Executable installers are vulnerable^WEVIL (case 9): Chrome's setup.exe allows arbitrary code execution and escalation of privilege
- [security bulletin] HPSBMU03520 rev.1 - HP Insight Control server provisioning, Remote Disclosure of Information
- Path Traversal via CSRF in bitrix.xscan Bitrix Module
- From: High-Tech Bridge Security Research
- APPLE-SA-2015-12-08-4 watchOS 2.1
- From: Apple Product Security
- [CVE-2015-7706] SECURE DATA SPACE API Multiple Non-Persistent Cross-Site Scripting Vulnerabilities
- XSS vulnerability in Intellect Core banking software - Polaris
- PHP File Inclusion in bitrix.mpbuilder Bitrix Module
- From: High-Tech Bridge Security Research
- WordPress Users Ultra Plugin [Blind SQL injection] - Update
- MacOS/iPhone/Apple Watch/Apple TV libc File System Buffer Overflow
- [SECURITY] [DSA 3415-1] chromium-browser security update
- Executable installers are vulnerable^WEVIL (case 5): JRSoft InnoSetup
- iScripts Multicart Cms Multiple Vulnerability
- WebBoutiques Cms Cross-Site Scripting Vulnerability
- Executable installers are vulnerable^WEVIL (case 6): SumatraPDF-*-installer.exe allows remote code execution with escalation of privilege
- Command Injection in cool-video-gallery v1.9 Wordpress plugin
- [SYSS-2015-047] sysPass - Cross-Site Scripting (CWE-79)
- [SYSS-2015-046] sysPass - Insecure Direct Object References (CWE-932)
- Edimax BR-6478AC & Others Multiple Vulnerabilites
- FreeBSD Security Advisory FreeBSD-SA-15:26.openssl
- From: FreeBSD Security Advisories
- KL-001-2015-006 : Linksys EA6100 Wireless Router Authentication Bypass
- From: KoreLogic Disclosures
- [SECURITY] [DSA 3413-1] openssl security update
- From: Salvatore Bonaccorso
- [security bulletin] HPSBGN03525 rev.1: HP Performance Center Virtual Table Server, Remote Code Execution
- [SECURITY] [DSA 3412-1] redis security update
- From: Salvatore Bonaccorso
- ESA-2015-171 EMC NetWorker Denial-of-service Vulnerability
- [slackware-security] mozilla-thunderbird (SSA:2015-337-02)
- From: Slackware Security Team
- [slackware-security] libpng (SSA:2015-337-01)
- From: Slackware Security Team
- [SECURITY] [DSA 3411-1] cups-filters security update
- Ellucian Banner Student Vulnerability Disclosure
- WordPress Users Ultra Plugin [Persistence XSS]
- WordPress Users Ultra Plugin [Blind SQL injection]
- Gnome Nautilus [Denial of Service]
- SQLi Vulnerability in ATuter management system
- Two Reflected XSS Vulnerabilities in Calls to Action WordPress plugin
- From: High-Tech Bridge Security Research
- Remote File Inclusion in Gwolle Guestbook WordPress Plugin
- From: High-Tech Bridge Security Research
- Reflected XSS in Ultimate Member WordPress Plugin
- From: High-Tech Bridge Security Research
- Reflected XSS in Role Scoper WordPress Plugin
- From: High-Tech Bridge Security Research
- Reflected Cross-Site Scripting (XSS) in SourceBans
- From: High-Tech Bridge Security Research
- [SECURITY] [DSA 3409-1] putty security update
- From: Salvatore Bonaccorso
- [SECURITY] [DSA 3410-1] icedove security update
- Zenphoto 1.4.10 Local File Inclusion
- Zenphoto 1.4.10 XSS Vulnerability
- [SECURITY] [DSA 3408-1] gnutls26 security update
- From: Salvatore Bonaccorso
- Huawei Wimax routers vulnerable to multiple threats
- [SE-2014-02] Errata document for Issue 42 (CVE-2015-4871 affecting Java SE 7)
- From: Security Explorations
- LSE Leading Security Experts GmbH - LSE-2015-10-14 - HumHub SQL-Injection
- Proftpd 1.3.5a LATEST (0-day) Follow-up report (Part 2), Patch released!! 29/11/2015 --- Advanced Information Security Corporation
- Proftpd 1.3.5a LATEST 0day Follow-up report (Part 2), Patch released!! 29/11/2015 --- Advanced Information Security Corporation
- Belkin N150 Wireless Home Router Multiple Vulnerabilities
- Proftpd 1.3.5a LATEST 0day Follow-up report (Part 2), Patch released!! 29/11/2015 --- Advanced Information Security Corporation
- Proftpd 1.3.5a LATEST 0day Follow-up report (Part 2), Patch released!! 29/11/2015 --- Advanced Information Security Corporation
- Proftpd 1.3.5a LATEST 0day (Part 2), Patch released!! 29/11/2015 --- Advanced Information Security Corporation Audit Report.
- Proftpd 1.3.5a LATEST 0day Follow-up report (Part 2), Patch released!! 29/11/2015 --- Advanced Information Security Corporation
- Proftpd 1.3.5a LATEST 0day Follow-up report (Part 2), Patch released!! 29/11/2015 --- Advanced Information Security Corporation
- Proftpd 1.3.5a LATEST 0day Follow-up report (Part 2), Patch released!! 29/11/2015 --- Advanced Information Security Corporation
- Proftpd 1.3.5a LATEST 0day Follow-up report (Part 2), Patch released!! 29/11/2015 --- Advanced Information Security Corporation
- Proftpd 1.3.5a LATEST 0day Follow-up report (Part 2), Patch released!! 29/11/2015 --- Advanced Information Security Corporation
- Proftpd 1.3.5a LATEST 0day Follow-up report (Part 2), Patch released!! 29/11/2015 --- Advanced Information Security Corporation
- Proftpd 1.3.5a LATEST 0day Follow-up report (Part 2), Patch released!! 29/11/2015 --- Advanced Information Security Corporation
- [FD] Visual Paradigm Server v10.0 - Cross Site Scripting (XSS)
- [SECURITY] [DSA 3407-1] dpkg security update
- From: Salvatore Bonaccorso
- [SECURITY] [DSA 3405-1] smokeping security update
- [SECURITY] [DSA 3406-1] nspr security update
- [SECURITY] [DSA 3404-1] python-django security update
- From: Salvatore Bonaccorso
- CIS Manager Content Management System 2015Q4 - SQL Injection Vulnerability
- [security bulletin] HPSBGN03523 rev.1 - HP Loadrunner Virtual Table Server, Remote Code Execution
- [security bulletin] HPSBGN03523 rev.1 - HP Loadrunner Virtual Table Server, Remote Code Execution
- [slackware-security] pcre (SSA:2015-328-01)
- From: Slackware Security Team
- [SECURITY] [DSA 3403-1] libcommons-collections3-java security update
- ESA-2015-164: EMC Isilon OneFS Privilege Escalation Vulnerability
- [SECURITY] [DSA 3402-1] symfony security update
- From: Salvatore Bonaccorso
- Steam Weak File Permissions Privilege Escalation
- CVE-2015-5255: SSRF vulnerability in Apache Flex BlazeDS 4.7.1
- [ERPSCAN-15-018] SAP NetWeaver 7.4 - XXE
- [ERPSCAN-15-019] SAP Afaria - Stored XSS
- [FD] Celoxis <= 9.5 - Cross Site Scripting (XSS)
- [ERPSCAN-15-020] SAP Mobile Platform 2.3 - XXE in application import
- Proftpd v1.3.5a ZERODAY - Heap Overflows due to zero length mallocs. Advanced Information Security Corporation
- Proftpd v1.3.5a ZERODAY - Malloc issues Advanced Information Security Corporation
- Proftpd v1.3.5a ZERODAY - Heap Overflows due to zero length mallocs. Advanced Information Security Corporation
- Proftpd v1.3.5a ZERODAY - Heap Overflows due to zero length mallocs. Advanced Information Security Corporation
- Proftpd ZERODAY - Malloc issues Advanced Information Security Corporation
- Proftpd v1.3.5a ZERODAY - Heap Overflows due to zero length mallocs. Advanced Information Security Corporation
- Proftpd v1.3.5a ZERODAY - Heap Overflows due to zero length mallocs. Advanced Information Security Corporation
- Fwd: CVE-2015-5257 - Weak Randomization of BridgeSecret for Apache Cordova Android
- Fwd: CVE-2015-5256: Apache Cordova vulnerable to improper application of whitelist restrictions
- [SECURITY] [DSA 3400-1] lxc security update
- From: Salvatore Bonaccorso
- [security bulletin] HPSBUX03522 SSRT102942 rev.1 - HP-UX BIND running named, Remote Denial of Service (DoS)
- NEW VMSA-2015-0008 - VMware product updates address information disclosure issue
- From: VMware Security Response Center
- CVE-2015-8131: Kibana CSRF vulnerability
- IBM i Access Buffer Overflow Code DOS CVE-2015-7422
- IBM i Access Buffer Overflow Code Exec CVE-2015-2023
- [security bulletin] HPSBGN03521 rev.2 - HP Operations Orchestration Central, Cross-Site Request Forgery (CSRF)
- [SECURITY] [DSA 3399-1] libpng security update
- From: Salvatore Bonaccorso
- RCE and SQL injection via CSRF in Horde Groupware
- From: High-Tech Bridge Security Research
- Adobe Premiere Clip v1.1.1 iOS - (cid:x) Filter Bypass & Persistent Software Vulnerability
- [security bulletin] HPSBGN03521 rev.1 - HP Operations Orchestration Central, Cross-Site Request Forgery (CSRF)
- WordPress Users Ultra Plugin [Unrestricted File Upload]
- ESA-2015-163: EMC VPLEX Sensitive Information Exposure Vulnerability
- Open-Xchange Security Advisory 2015-11-17
- Free WMA MP3 Converter - Buffer Overflow Exploit (SEH)
- Murgent CMS - SQL Injection Vulnerability
- Magento Bug Bounty #22 - (Profile) Persistent Vulnerability
- Magento Bug Bounty #24 - Multiple CSRF Web Vulnerabilities
- Port Scan v2.0 iOS - Command Inject Vulnerability
- LAN Scan HD v1.20 iOS - Command Inject Vulnerability
- [SECURITY] [DSA 3398-1] strongswan security update
- CVE-2015-6357: Cisco FireSIGHT Management Center SSL Validation Vulnerability
- [security bulletin] HPSBGN03428 rev.3 - HP Asset Manager Web UI Client, Local Disclosure of Sensitive Information
- Dlink DGL5500 Un-Authenticated Buffer overflow in HNAP functionality
- Dlink DIR-890L/R Buffer overflows in authentication and HNAP functionalities.
- Dlink DIR-880L Buffer overflows in authenticatio and HNAP functionalities.
- Dlink DIR-880L Buffer overflows in authenticatio and HNAP functionalities.
- Dlink DIR-825 (vC) Buffer overflows in authentication,HNAP and ping functionalities and also directory traversal issue exists
- Dlink DIR-601 Command injection in ping functionality
- Dlink DIR-645 UPNP Buffer Overflow
- Dlink DIR-815 Buffer overflows and Command injection in authentication and HNAP functionalities
- Dlink DIR-817LW Buffer overflows and Command injection in authentication and HNAP functionalities
- Dlink DIR-818W Buffer overflows and Command injection in authentication and HNAP functionalities
- Dlink DIR-615 Authenticated Buffer overflow in Ping and Send email functionality
- SYSS-2015-061 Wirecard Checkout Page - Improper Validation of Integrity Check Value
- Dlink SSDP command injection using UDP for a lot of Dlink routers including DIR-815, DIR-850L
- Dlink DIR-866L Buffer overflows in HNAP and send email functionalities
- CF Image Host XSS
- CF Image Host CSRF
- CF Image Host PHP Command Injection
- PHP Address Book SQL Injection Vulnerability
- [SECURITY] [DSA 3208-2] freexl regression update
- From: Salvatore Bonaccorso
- /tmp race condition in IBM Installation Manager V1.8.1 install script
- D-link wireless router DIR-816L Cross-Site Request Forgery (CSRF) vulnerability
- [slackware-security] seamonkey (SSA:2015-318-01)
- From: Slackware Security Team
- OpenBSD package 'net-snmp' information disclosure
- [SECURITY] [DSA 3395-2] krb5 security update
- From: Salvatore Bonaccorso
- Secunia Research: Google Picasa CAMF Section Integer Overflow Vulnerability
- [security bulletin] HPSBGN03507 rev.2 - HP Arcsight Management Center, Arcsight Logger, Remote Cross-Site Scripting (XSS)
- [SECURITY] [DSA 3397-1] wpa security update
- From: Salvatore Bonaccorso
- Microsoft .NET Framework XSS / Elevation of Privilege CVE-2015-6099
- [SECURITY] [DSA 3396-1] linux security update
- From: Salvatore Bonaccorso
- [SECURITY] [DSA 3386-2] unzip regression update
- From: Salvatore Bonaccorso
- TestLink 1.9.14 CSRF Vulnerability
- TestLink 1.9.14 Persistent XSS
- [SECURITY] [DSA 3395-1] krb5 security update
- From: Salvatore Bonaccorso
- [ANNOUNCE] CVE-2014-3576 - Apache ActiveMQ vulnerabilities
- [slackware-security] mozilla-firefox (SSA:2015-310-01)
- From: Slackware Security Team
- [slackware-security] mozilla-nss (SSA:2015-310-02)
- From: Slackware Security Team
- CVE-2015-5378
- CVE-2015-5619
- NXFilter v3.0.3 Persistent / Reflected XSS
- NXFilter v3.0.3 CSRF
- Elasticsearch vulnerability CVE-2015-4165
- [SECURITY] [DSA 3394-1] libreoffice security update
- Elasticsearch vulnerability CVE-2015-5377
- SEC Consult SA-20151105-0 :: Insecure default configuration in Ubiquiti Networks products
- From: SEC Consult Vulnerability Lab
- [security bulletin] HPSBGN03519 rev.1 - HP Project and Portfolio Management Center, Remote Disclosure of Information
- [SECURITY] [DSA 3393-1] iceweasel security update
- Cisco Security Advisory: Cisco Web Security Appliance Certificate Generation Command Injection Vulnerability
- From: Cisco Systems Product Security Incident Response Team
- Cisco Security Advisory: Cisco Mobility Services Engine Privilege Escalation Vulnerability
- From: Cisco Systems Product Security Incident Response Team
- Cisco Security Advisory: Cisco Mobility Services Engine Static Credential Vulnerability
- From: Cisco Systems Product Security Incident Response Team
- Cisco Security Advisory: Cisco Email Security Appliance Anti-Spam Scanner Bypass Vulnerability
- From: Cisco Systems Product Security Incident Response Team
- Cisco Security Advisory: Cisco Email Security Appliance Email Scanner Denial of Service Vulnerability
- From: Cisco Systems Product Security Incident Response Team
- Cisco Security Advisory: Cisco Web Security Appliance Range Request Denial of Service Vulnerability
- From: Cisco Systems Product Security Incident Response Team
- Cisco Security Advisory: Cisco Web Security Appliance Cache Reply Denial of Service Vulnerability
- From: Cisco Systems Product Security Incident Response Team
- Cisco Security Advisory: Cisco AsyncOS TCP Flood Denial of Service Vulnerability
- From: Cisco Systems Product Security Incident Response Team
- [KIS-2015-10] Piwik <= 2.14.3 (DisplayTopKeywords) PHP Object Injection Vulnerability
- [KIS-2015-09] Piwik <= 2.14.3 (viewDataTable) Autoloaded File Inclusion Vulnerability
- [KIS-2015-07] ATutor <= 2.2 (popuphelp.php) Reflected Cross-Site Scripting Vulnerability
- [KIS-2015-08] ATutor <= 2.2 (edit_marks.php) PHP Code Injection Vulnerability
- [KIS-2015-06] ATutor <= 2.2 (confirm.php) Session Variable Overloading Vulnerability
- [KIS-2015-05] ATutor <= 2.2 (Custom Course Icon) Unrestricted File Upload Vulnerability
- FreeBSD Security Advisory FreeBSD-SA-15:25.ntp [REVISED]
- From: FreeBSD Security Advisories
- [SECURITY] [DSA 3392-1] freeimage security update
- [security bulletin] HPSBGN03429 rev.2 - HP Arcsight Logger, Remote Disclosure of Information
- [security bulletin] HPSBGN03425 rev.1 - HP ArcSight SmartConnectors, Remote Disclosure of Information, Local Escalation of Privilege
- [security bulletin] HPSBGN03430 rev.1 - HP ArcSight products, Local Elevation of Privilege
- [SECURITY] [DSA 3391-1] php-horde security update
- [security bulletin] HPSBGN03386 rev.2 - HP Central View Fraud Risk Management, Revenue Leakage Control, Dealer Performance Audit, Credit Risk Control, Roaming Fraud Control, Subscription Fraud Prevention, Remote Disclosure of Information, Local Disclosure of Information
- [security bulletin] HPSBGN03426 rev.1 - HP Mobility Software, Remote Execution of Arbitrary Code
- [SECURITY] [DSA 3355-2] libvdpau regression update
- [security bulletin] HPSBMU03518 rev.1 - HP Vertica, Remote Code Execution
- [SECURITY] [DSA 3390-1] xen security update
- From: Salvatore Bonaccorso
- CVE-2015-7326 (XXE vulnerability in Milton Webdav)
- Accentis Content Resource Management System - XSS
- Accentis Content Resource Management System - SQL
- Cross-Site Scripting | Zeuscart V4
- [SECURITY] [DSA 3389-1] elasticsearch end-of-life
- [SECURITY] [DSA 3381-2] openjdk-7 security update
- [SECURITY] [DSA 3388-1] ntp security update
- [SECURITY] [DSA 3387-1] openafs security update
- TCPing 2.1.0 Buffer Overflow
- [SECURITY] [DSA 3386-1] unzip security update
- From: Laszlo Boszormenyi (GCS)
- [SECURITY] [DSA 3385-1] mariadb-10.0 security update
- From: Salvatore Bonaccorso
- [slackware-security] jasper (SSA:2015-302-02)
- From: Slackware Security Team
- PHP Server Monitor 3.1.1 Privilege Escalation
- PHP Server Monitor 3.1.1 CSRF
- [slackware-security] curl (SSA:2015-302-01)
- From: Slackware Security Team
- [slackware-security] ntp (SSA:2015-302-03)
- From: Slackware Security Team
- [SECURITY] [DSA 3384-1] virtualbox security update
- [SECURITY] [DSA 3383-1] wordpress security update
- From: Salvatore Bonaccorso
- [SECURITY] [DSA 3332-2] wordpress regression update
- From: Salvatore Bonaccorso
- [ERPSCAN-15-030] Oracle E-Business Suite - XXE injection Vulnerability
- [ERPSCAN-15-029] Oracle E-Business Suite - XXE injection Vulnerability
- [ERPSCAN-15-028] Oracle E-Business Suite - XXE injection Vulnerability
- Cross-Site Request Forgery on Oxwall
- From: High-Tech Bridge Security Research
- CVE-2015-7723 - Privilege Escalation Via Symlink Attacks On POSIX Shared Memory With Insecure Permissions In AMD fglrx-driver
- From: Portcullis Advisories
- CVE-2015-7724 - Privilege Escalation Via Symlink Attacks On POSIX Shared Memory With Insecure Permissions In AMD fglrx-driver
- From: Portcullis Advisories
- [SECURITY] [DSA 3382-1] phpmyadmin security update
- Arbitrary code execution resp. escalation of privilege with Mozilla's SETUP.EXE
- [SECURITY] [DSA 3381-1] openjdk-7 security update
- [SECURITY] [DSA 3380-1] php5 security update
- [ERPSCAN-15-027] Oracle E-Business Suite - Cross Site Scripting Vulnerability
- [ERPSCAN-15-026] Oracle E-Business Suite - SQL injection Vulnerability
- [ERPSCAN-15-025] Oracle E-Business Suite Database user enumeration Vulnerability
- MacOS X 10.11 hardlink bomb cause resource exhaustion (Avast PoC)
- MacOS X 10.11 FTS Deep structure of the file system Buffer Overflow
- Secunia Research: Google Picasa Phase One Tags Processing Integer Overflow Vulnerability
- Secunia Research: Oracle Outside In Two Buffer Overflow Vulnerabilities
- FreeBSD Security Advisory FreeBSD-SA-15:25.ntp
- From: FreeBSD Security Advisories
- AlienVault OSSIM 4.3 CSRF
- From: mohammadreza . mohajerani
- AlienVault OSSIM 4.3 CSRF vulnerability report
- From: mohammadreza . mohajerani
- [SECURITY] [DSA 3379-1] miniupnpc security update
- From: Salvatore Bonaccorso
- Fwd: Timing attack vulnerability in most Zeus server-sides
- [SECURITY] [DSA 3377-1] mysql-5.5 security update
- From: Salvatore Bonaccorso
- [security bulletin] HPSBGN03429 rev.1 - HP Arcsight Logger, Remote Disclosure of Information
- [security bulletin] HPSBGN03428 rev.1 - HP Asset Manager, Local Disclosure of Sensitive Information
- CVE-2015-6576: Bamboo - Deserialisation resulting in remote code execution
- Re: TeamSpeak Client <= 3.0.18.1 RFI, Directory Traversal to RCE
- SEC Consult SA-20151022-0 :: Lime Survey Multiple Critical Vulnerabilities
- From: SEC Consult Vulnerability Lab
- Re: TeamSpeak Client <= 3.0.18.1 RFI, Directory Traversal to RCE
- TeamSpeak Client <= 3.0.18.1 RFI, Directory Traversal to RCE
- Cisco Security Advisory: Multiple Vulnerabilities in ntpd Affecting Cisco Products - October 2015
- From: Cisco Systems Product Security Incident Response Team
- APPLE-SA-2015-10-21-8 OS X Server 5.0.15
- From: Apple Product Security
- APPLE-SA-2015-10-21-7 Xcode 7.1
- From: Apple Product Security
- APPLE-SA-2015-10-21-6 Mac EFI Security Update 2015-002
- From: Apple Product Security
- APPLE-SA-2015-10-21-5 iTunes 12.3.1
- From: Apple Product Security
- APPLE-SA-2015-10-21-4 OS X El Capitan 10.11.1 and Security Update 2015-007
- From: Apple Product Security
- APPLE-SA-2015-10-21-3 Safari 9.0.1
- From: Apple Product Security
- APPLE-SA-2015-10-21-2 watchOS 2.0.1
- From: Apple Product Security
- APPLE-SA-2015-10-21-1 iOS 9.1
- From: Apple Product Security
- Cisco Security Advisory: Cisco ASA Software VPN ISAKMP Denial of Service Vulnerability
- From: Cisco Systems Product Security Incident Response Team
- Cisco Security Advisory: Cisco ASA Software DNS Denial of Service Vulnerability
- From: Cisco Systems Product Security Incident Response Team
- Cisco Security Advisory: Cisco ASA Software DHCPv6 Relay Denial of Service Vulnerability
- From: Cisco Systems Product Security Incident Response Team
- Cisco Security Advisory: Cisco ASA Software DHCPv6 Relay Denial of Service Vulnerability
- From: Cisco Systems Product Security Incident Response Team
- SiteWIX - (edit_photo2.php id) SQL Injection Exploit
- [SE-2014-02] Google App Engine Java security sandbox bypasses (Issue 42)
- From: Security Explorations
- [SECURITY] [DSA 3376-1] chromium-browser security update
- [SECURITY] [DSA 3375-1] wordpress security update
- [SECURITY] [DSA 3374-1] postgresql-9.4 security update
- From: Salvatore Bonaccorso
- [SECURITY] [DSA 3373-1] owncloud security update
- From: Salvatore Bonaccorso
- ERPSCAN Research Advisory [ERPSCAN-15-017] SAP NetWeaver J2EE DAS service - Unauthorized Access
- Events Made Easy WordPress plugin CSRF + Persistent XSS
- Qualys Security Advisory - LibreSSL (CVE-2015-5333 and CVE-2015-5334)
- From: Qualys Security Advisory
- [ISecAuditors Security Advisories] URL Open Redirect in Google generic TLD and ccTLD
- From: ISecAuditors Security Advisories
- APPLE-SA-2015-10-15-1 Keynote 6.6, Pages 5.6, Numbers 3.6, and iWork for iOS 2.6
- From: Apple Product Security
- [security bulletin] HPSBOV03503 rev.1 - HP OpenVMS CSWS_JAVA running Tomcat, Multiple Remote Vulnerabilities
- [security bulletin] HPSBUX03512 SSRT102254 rev.1 - HP-UX Web Server Suite running Apache, Remote Denial of Service (DoS) and Other Vulnerabilities
- Freemake Video Downloader 3.7.1 - Code Execution Vulnerability
- PayPal Inc Bug Bounty #117 - Session Fixation Vulnerability
- Blat.exe v2.7.6 SMTP / NNTP Mailer Buffer Overflow
- US DoD's Dc3dd v7.2.6 suffers from a Buffer Overflow vulnerability - Advanced Information Security Corporation - Zero Day Research
- [CVE-2015-2552] Windows 8+ - Trusted Boot Security Feature Bypass Vulnerability
- [security bulletin] HPSBGN03515 rev.1 - HP Smart Profile Server Data Analytics Layer (SPS DAL), Remote Cross-Site-Scripting (XSS), Disclosure of Information
- Boolean-based SQL injection Vulnerability in K2 Platforms
- [SECURITY] [DSA 3372-1] linux security update
- AdobeWorkgroupHelper Stack Based Buffer Overflow
- CVE-2015-7683: Absolute Path Traversal in the Font WordPress Plugin
- CVE-2015-7682: Multiple Blind SQL Injections in Pie Register WordPress Plugin
- CVE-2015-7377: Unauthenticated Reflected XSS in Pie Register WordPress Plugin
- Multiple Remote Code Execution found in ZHONE
- [SYSS-2015-034] MATESO Password Safe and Repository Enterprise - SQL Injection
- [SYSS-2015-037] MATESO Password Safe and Repository Enterprise - Insufficiently Protected Credentials
- Multiple Vulnerabilities found in ZHONE
- ESA-2015-153 EMC SourceOne Email Supervisor Security Update for Multiple Security Vulnerabilities
- [SECURITY] [DSA 3371-1] spice security update
- From: Salvatore Bonaccorso
- Advanced Information Security Corporation, Security Advisory (MYSQL v5.6.24 Buffer Overflows)
- FreeYouTubeToMP3 Converter 4.0.1 - Buffer Overflow Vulnerability
- W150D Wireless N 150 ADSL2 Modem Router - Cross Site Request Forgery Vulnerability
- PayPal Inc Bug Bounty #119 - URL Redirect Web Vulnerability
- WebComIndia CMS 2015Q4 - Auth Bypass Vulnerability
- Veeam Backup & Replication Local Privilege Escalation Vulnerability
- [RT-SA-2015-006] Buffalo LinkStation Authentication Bypass
- From: RedTeam Pentesting GmbH
- Potential vulnerabilites in PayPal Beacons
- Advanced Information Security Corporation, Security Advisory (Oracle's MYSQL v5.6.24 Latest - Buffer Overflows) Repost
- [REVIVE-SA-2015-001] Revive Adserver - Multiple vulnerabilities
- A comprehensive study of Huawei 3G routers - XSS, CSRF, DoS, unauthenticated firmware update, RCE
- RE: Authentication Bypass in Netgear Router Firmware N300_1.1.0.31_1.0.1.img and N300-1.1.0.28_1.0.1.img
- Advanced Information Security Corporation, Security Advisory (MYSQL v5.6.24 Buffer Overflows)
- Re: Local RedHat Enterprise Linux DoS – RHEL 7.1 Kernel crashes on invalid USB device descriptors (usbvision driver)
- [SECURITY] [DSA 3369-1] zendframework security update
- [SECURITY] [DSA 3370-1] freetype security update
- [CVE-2015-7670] Multiple SQL Injection in Support Ticket System 1.2 WordPress plugin
- Advanced Information Security Corporation, Security Advisory (MYSQL v5.6.24 Buffer Overflows)
- Zope Management Interface CSRF vulnerabilities
- TestLink Security Advisory - SQL Injection Vulnerability - CVE-2015-7390
- TestLink Security Advisory - Multiple XSS Vulnerabilities - CVE-2015-7391
- Local RedHat Enterprise Linux DoS – RHEL 7.3 Kernel crashes on invalid USB device descriptors (usbvision driver)
- Authentication Bypass in Netgear Router Firmware N300_1.1.0.31_1.0.1.img and N300-1.1.0.28_1.0.1.img
- Advisory: web-based VM detection and coarse-grained fingerprinting
- LanWhoIs.exe 1.0.1.120 Stack Buffer Overflow
- [security bulletin] HPSBUX03359 SSRT102094 rev.2 - HP-UX pppoec, local elevation of privilege
- [slackware-security] seamonkey (SSA:2015-274-03)
- From: Slackware Security Team
- [slackware-security] mozilla-thunderbird (SSA:2015-274-01)
- From: Slackware Security Team
- [slackware-security] php (SSA:2015-274-02)
- From: Slackware Security Team
- [security bulletin] HPSBST03418 rev.2 - HP P6000 Command View Software, Remote Disclosure of Information
- FTGate 2009 Build 6.4.00 CSRF Vulnerabilities
- CVE-2015-6237 - Tripwire IP360 VnE Remote Administrative API Authentication Bypass/Privilege Acquisition Vulnerability
- [SYSS-2015-039] CSRF in OpenText Secure MFT
- [ZDI-15-396] ManageEngine ServiceDesk Plus remote code execution
- Qualys Security Advisory - OpenSMTPD Audit Report
- From: Qualys Security Advisory
- FreeBSD Security Advisory FreeBSD-SA-15:24.rpcbind [REVISED]
- From: FreeBSD Security Advisories
- ZTE GPON F427 and possibly F460/F600 - authorization bypass and cleartext password storage
- From: jerzy . patraszewski
- Correction: BMC-2015-0005: File inclusion vulnerability caused by misconfiguration of "BIRT Viewer" servlet as used in BMC Remedy AR Reporting
- Correction: BMC-2015-0006: File inclusion vulnerability caused by misconfiguration of "BIRT Engine" servlet as used in BMC Remedy AR Reporting
- Reflected Cross-Site Scripting (XSS) in SourceBans
- From: High-Tech Bridge Security Research
- Multiple Reflected XSS in Payment Form for PayPal Pro version 1.0.1 WordPress plugin
- Multiple Reflected XSS in ResAds version 1.0.1 WordPress plugin
- A Reflected XSS in Easy2Map version 1.2.9 WordPress plugin
- Multiple Path/Directory Traversal and/or Local File Inclusion in Easy2Map version 1.2.9 WordPress plugin
- LanSpy 2.0.0.155 Buffer Overflow
- [security bulletin] HPSBPV03516 rev.1 - HP VAN SDN Controller, Multiple Vulnerabilities
- [security bulletin] HPSBGN03424 rev.1 - HP Cloud Service Automation, Remote Authentication Bypass
- [SYSS-2015-001] Kaspersky Endpoint Security - Authentication Bypass
- [SYSS-2015-003] Kaspersky Small Office Security - Authentication Bypass
- [SYSS-2015-002] Kaspersky Endpoint Security - Use of One-Way Hash withouth a Salt
- [SYSS-2015-004] Kaspersky Small Office Security - Use of One-Way Hash withouth a Salt
- [SYSS-2015-006] Kaspersky Total Security - Use of One-Way Hash withouth a Salt
- [SYSS-2015-005] Kaspersky Total Security - Authentication Bypass
- [SYSS-2015-008] Kaspersky Internet Security - Use of One-Way Hash withouth a Salt
- [SYSS-2015-009] Kaspersky Anti-Virus - Authentication Bypass
- [SYSS-2015-007] Kaspersky Internet Security - Authentication Bypass
- [SYSS-2015-010] Kaspersky Anti-Virus - Use of One-Way Hash withouth a Salt
- APPLE-SA-2015-09-30-3 OS X El Capitan 10.11
- From: Apple Product Security
- APPLE-SA-2015-09-30-2 Safari 9
- From: Apple Product Security
- [security bulletin] HPSBST03502 rev.1 - HP 3PAR Service Processor (SP) SPOCC, Remote Disclosure of Information
- APPLE-SA-2015-09-30-01 iOS 9.0.2
- From: Apple Product Security
- Re: Cisco AnyConnect elevation of privileges via DMG install script
- Apache James Server 2.3.2 security vulnerability fixed
- Re: WinRAR SFX v5.21 - Remote Code Execution Vulnerability
- RE: WinRAR SFX v5.21 - Remote Code Execution Vulnerability
- From: Popovici, Alejo (LATCO - Buenos Aires)
- Re: WinRAR SFX v5.21 - Remote Code Execution Vulnerability
- FreeBSD Security Advisory FreeBSD-SA-15:24.rpcbind
- From: FreeBSD Security Advisories
- CVE-2015-7392 Heap overflow in Freeswitch json parser < 1.6.2 & < 1.4.23
- Re: CVE-2015-3938 Remote Permanent LoV (Loss of View) in Mitsubishi Melsec FX3G-24M PLC
- ESA-2015-151: RSA® OneStep Path Traversal Vulnerability
- ESA-2015-152: RSA Web Threat Detection Multiple Vulnerabilities
- CVE-2015-3938 Remote Permanent LoV (Loss of View) in Mitsubishi Melsec FX3G-24M PLC
- From: Ralf Spenneberg (OpenSource Security)
- Remote privesc and RCE in Kaseya Virtual System Administrator
- Vtiger CRM Authenticated Remote Code Execution (CVE-2015-6000)
- From: Benjamin Daniel Mussler
- IconLover v5.4.5 - Stack Buffer Overflow Vulnerability
- Photos in Wifi v1.0.1 iOS - Arbitrary File Upload Vulnerability
- NodeBB v0.8.2 - Client Side Cross Site Web Vulnerability
- WinRAR SFX v5.21 - Remote Code Execution Vulnerability
- Flowdock API Bug Bounty #3 - (Invite) Persistent Web Vulnerability
- My.WiFi USB Drive v1.0 iOS - File Include Vulnerability
- Git-1.9.5 ssh-agent.exe Buffer Overflow
- Subject mail: CVE-2015-7320 - Multiple Reflective XSS in Appointment Booking Calendar 1.1.7 WordPress plugin
- CVE-2015-7320 - Multiple Reflective XSS in Appointment Booking Calendar 1.1.7 WordPress plugin
- CVE-2015-7319 - SQL Injection in Appointment Booking Calendar 1.1.7 WordPress plugin
- Git-1.9.5 ssh-agent.exe Buffer Overflow
- [security bulletin] HPSBHF03513 rev.1 - HP PCs and Workstations running Windows and Linux with NVidia Graphics Driver, Local Denial of Service (DoS), Elevation of Privilege
- [SECURITY] [DSA 3368-1] cyrus-sasl2 security update
- From: Salvatore Bonaccorso
- CVE-2015-5075 - Cross-Site Request Forgery In X2Engine Inc. X2Engine
- From: Portcullis Advisories
- CVE-2015-5074 - Arbitrary File Upload In X2Engine Inc. X2Engine
- From: Portcullis Advisories
- CVE-2015-5076 - Vulnerability title: Reflective XSS In X2Engine Inc. X2Engine
- From: Portcullis Advisories
- Insecure application-coupling in Good Authentication Delegation [MZ-15-03]
- FortiManager v5.2.2 Multiple XSS Vulnerabilities
- Re: CVE-2015-5204: HTTP header injection vulnerability in Apache Cordova File Transfer Plugin for Android
- [SECURITY] [DSA 3367-1] wireshark security update
- BMC-2015-0006: File inclusion vulnerability in "BIRT Engine" servlet used in BMC Remedy AR Reporting
- BMC-2015-0005: File inclusion vulnerability in "BIRT Viewer" servlet used in BMC Remedy AR Reporting
- [SECURITY] [DSA 3366-1] rpcbind security update
- From: Salvatore Bonaccorso
- Cisco AnyConnect elevation of privileges via DMG install script
- [SECURITY] [DSA 3365-1] iceweasel security update
- ESA-2015-142: RSA Archer® GRC Platform Multiple Vulnerabilities
- Cisco Security Advisory: Cisco IOS XE Software Network Address Translation Denial of Service Vulnerability
- From: Cisco Systems Product Security Incident Response Team
- Cisco Security Advisory: Cisco IOS and IOS XE Software SSH Version 2 RSA-Based User Authentication Bypass Vulnerability
- From: Cisco Systems Product Security Incident Response Team
- Cisco Security Advisory: Cisco IOS and IOS XE Software IPv6 First Hop Security Denial of Service Vulnerabilities
- From: Cisco Systems Product Security Incident Response Team
- UltraEdit v22.20 - Buffer Overflow Vulnerability
- WiFi Drive CR v1.0 iOS - Persistent Filename Dir List Vulnerability
- Flowdock API Bug Bounty #1 - (Description) Persistent Web Vulnerability
- Reflected Cross-Site Scripting (XSS) in iTop
- From: High-Tech Bridge Security Research
- Open-Xchange Security Advisory 2015-09-23
- [slackware-security] mozilla-firefox (SSA:2015-265-01)
- From: Slackware Security Team
- Cisco AnyConnect elevation of privileges via DLL side loading
- [security bulletin] HPSBGN03391 rev.1 - HP Universal CMDB Foundation, Discovery, Configuration Manager, and CMDB Browser running OpenSSL, Remote Disclosure of Information
- [security bulletin] HPSBUX03511 SSRT102248 rev.1 - HP-UX BIND service running named, Remote Denial of Service (DoS)
- UDID v1.0 iOS - Persistent Mail Encode Vulnerability
- Air Drive Plus v2.4 iOS - Arbitrary File Upload Vulnerability
- [SECURITY] [DSA 3364-1] linux security update
- APPLE-SA-2015-09-21-1 watchOS 2
- From: Apple Product Security
- Jasig CAS server vulnerabilities
- Advisory: Insufficient Parameter Sanitization in login.live.com (Microsoft)
- CVE-2015-5372 SAML SP Authentication Bypass in nevisAuth
- From: Antoine Neuenschwander
- SAP Netwaver - XML External Entity Injection
- [SECURITY] [DSA 3363-1] owncloud-client security update
- Defense in depth -- the Microsoft way (part 35): Windows Explorer ignores "Run as administrator" ...
- [SECURITY] [DSA 3362-1] qemu-kvm security update
- From: Salvatore Bonaccorso
- [SECURITY] [DSA 3361-1] qemu security update
- From: Salvatore Bonaccorso
- KL-001-2015-005 : VBox Satellite Express Arbitrary Write Privilege Escalation
- From: KoreLogic Disclosures
- [security bulletin] HPSBST03418 rev.1 - HP P6000 Command View Software, Remote Disclosure of Information
- APPLE-SA-2015-09-16-4 OS X Server 5.0.3
- From: Apple Product Security
- Apple Safari FTP PASV manipulation vulnerability (CVE-2015-5912)
- APPLE-SA-2015-09-16-3 iTunes 12.3
- From: Apple Product Security
- APPLE-SA-2015-09-16-2 Xcode 7.0
- From: Apple Product Security
- APPLE-SA-2015-09-16-1 iOS 9
- From: Apple Product Security
- Cisco Security Advisory: Cisco TelePresence Server Denial of Service Vulnerability
- From: Cisco Systems Product Security Incident Response Team
- Cisco Security Advisory: Cisco Prime Collaboration Provisioning Web Framework Access Controls Bypass Vulnerability
- From: Cisco Systems Product Security Incident Response Team
- Cisco Security Advisory: Multiple Vulnerabilities in Cisco Prime Collaboration Assurance
- From: Cisco Systems Product Security Incident Response Team
- [security bulletin] HPSBGN03393 rev.2 - HP Operations Manager i, Remote Code Execution
- Fwd: [CVE-2015-6940] Pentaho GA PDI & GA BA - Improper authentication allows unauthenticated access to configuration files
- Microsoft Exchange Information Disclosure
- [SECURITY] [DSA 3360-1] icu security update
- [security bulletin] HPSBHF03509 rev.1 - HP ThinPro and Smart Zero Core, Remote Denial of Service, Unauthorized Access to Data
- Paypal Inc - Open Redirect Web Vulnerability
- Openfire 3.10.2 CSRF Vulnerabilities
- IKEView.exe R60 Stack Buffer Overflow
- [security bulletin] HPSBMU03392 rev.2 - HP ArcSight Logger, Remote Authorization Bypass
- [CVE-2015-5956] Typo3 Core sanitizeLocalUrl() Non-Persistent Cross-Site Scripting
- [SECURITY] [DSA 3358-1] php5 security update
- From: Salvatore Bonaccorso
- [SECURITY] [DSA 3359-1] virtualbox security update
- [SECURITY] [DSA 3357-1] vzctl security update
- [SECURITY] [DSA 3356-1] openldap security update
- From: Salvatore Bonaccorso
- IKEView.exe Fox beta 1 Stack Buffer Overflow
- [security bulletin] HPSBHF03408 rev.2 - HP PCs with HP lt4112 LTE/HSPA+ Gobi 4G Module, Remote Execution of Arbitrary Code
- [KIS-2015-04] Magento <= 1.9.2 (catalogProductCreate) Autoloaded File Inclusion Vulnerability
- Magento Bug Bounty #19 - Persistent Filename Vulnerability
- PayPal Inc - Security Approval & 2FA Session Auth Bypass (API) Vulnerability
- Shopify Bug Bounty #8 - (FilePath) Persistent Vulnerability
- Yahoo Bug Bounty #32 - Cross Site Request Forgery bulkImport Web Vulnerability
- Security Advisory for Bugzilla 5.0.1, 4.4.10 and 4.2.15
- Security advisory for Bugzilla 5.0, 4.4.9, and 4.2.14
- Re: Defense in depth -- the Microsoft way (part 33): arbitrary code execution (and UAC bypass) via RegEdit.exe
- DataTables Security Advisory - XSS Vulnerability - CVE-2015-6584
- [SECURITY] [DSA 3355-1] libvdpau security update
- Multiple Cross-Site Scripting vulnerabilities in Synology Download Station
- Synology Video Station command injection and multiple SQL injection vulnerabilities
- [security bulletin] HPSBGN03504 rev.1 - HP UCMDB, Local Disclosure of Sensitive Information
- [security bulletin] HPSBOV03505 rev.1 - TCP/IP Services for OpenVMS running NTP, Remote Code Execution, Denial of Service (DoS)
- [ERPSCAN-15-016] SAP NetWeaver – Hardcoded credentials
- [ERPSCAN-15-015] SAP NetWeaver AS ABAP– Hardcoded Credentials
- [ERPSCAN-15-014] SAP Mobile Platform 3 – XXE in Add Repository
- ESA-2015-110: EMC Documentum Thumbnail Server Directory Traversal Vulnerability
- ESA-2015-140: RSA® Identity Management & Governance Multiple Cross-Site Scripting Vulnerabilities
- [security bulletin] HPSBOV03506 rev.1 - TCP/IP Services for OpenVMS running BIND, Remote Denial of Service (DoS)
- Re: Integer overflow in .NET Framework System.DirectoryServices.Protocols.Utility class
- Defense in depth -- the Microsoft way (part 33): arbitrary code execution (and UAC bypass) via RegEdit.exe
- [SECURITY] [DSA 3354-1] spice security update
- From: Salvatore Bonaccorso
- Re: Oracle Hyperion password disclosure...
- [CVE-2015-3623] Qlikview blind XXE Security Vulnerability
- NETGEAR Wireless Management System - Authentication Bypass and Privilege Escalation.
- [SECURITY] [DSA 3353-1] openslp-dfsg security update
- JSPMySQL Administrador CSRF & XSS Vulnerabilities
- Webroot SecureAnywhere Mobile Protection - MITM SSL Certificate Vulnerability
- Avira Mobile Security iOS Application - Cleartext Credentials Vulnerability
- Defense in depth -- the Microsoft way (part 32): yet another (trivial) UAC bypass resp. privilege escalation
- Oracle Hyperion password disclosure...
- [SECURITY] [DSA 3352-1] screen security update
- [slackware-security] seamonkey (SSA:2015-246-01)
- From: Slackware Security Team
- [SECURITY] [DSA 3351-1] chromium-browser security update
- [CVE-2014-7216] Yahoo! Messenger emoticons.xml Multiple Key Value Handling Local Buffer Overflow
- ESA-2015-144: EMC Documentum Content Server Privilege Escalation Vulnerability
- Zhone ADSL2+ 4P Bridge & Router (Broadcom) - Multiple Vulnerabilities
- Checkmarx CxQL Sandbox bypass (CVE-2014-8778)
- [SYSS-2015-016] Avaya one-X® Agent - Hard-coded Cryptographic Key
- [slackware-security] bind (SSA:2015-245-01)
- From: Slackware Security Team
- [SECURITY] [DSA 3350-1] bind9 security update
- FreeBSD Security Advisory FreeBSD-SA-15:23.bind
- From: FreeBSD Security Advisories
- [SECURITY] [DSA 3348-1] qemu security update
- From: Salvatore Bonaccorso
- [SECURITY] [DSA 3349-1] qemu-kvm security update
- From: Salvatore Bonaccorso
- Cisco Security Advisory: Cisco Integrated Management Controller Supervisor and Cisco UCS Director Remote File Overwrite Vulnerability
- From: Cisco Systems Product Security Incident Response Team
- [SECURITY] [DSA 3347-1] pdns security update
- ESA-2015-137: EMC Atmos XML External Entity Injection Vulnerability
- Cross-Site Request Forgery in Cerb
- From: High-Tech Bridge Security Research
- [slackware-security] gdk-pixbuf2 (SSA:2015-244-01)
- From: Slackware Security Team
- CVE-2015-5603: JIRA and the HipChat For JIRA plugin - Velocity Template Injection
- KL-001-2015-004 : XGI Windows VGA Display Manager Arbitrary Write Privilege Escalation
- From: KoreLogic Disclosures
- KL-001-2015-003 : SiS Windows VGA Display Manager Multiple Privilege Escalation
- From: KoreLogic Disclosures
- [CORE-2015-0013] - FortiClient Antivirus Multiple Vulnerabilities
- From: CORE Advisories Team
- [security bulletin] HPSBMU03339 rev.1 - HP LoadRunner Controller, Local Execution of Arbitrary Code
- [security bulletin] HPSBGN03403 rev.1 - HP Virtualization Performance Viewer, Remote Unauthorized Disclosure of Information
- [security bulletin] HPSBMU03401 rev.1 - HP Operations Manager for UNIX and Linux, Remote Unauthorized Modification, Disclosure of Information
- Dogma India dogmaindia CMS - Auth Bypass Vulnerability
- [SECURITY] [DSA 3346-1] drupal7 security update
- Jenkins 1.626 - Cross Site Request Forgery / Code Execution
- LinuxOptic CMS 2009 - Auth Bypass Session Vulnerability
- PayPal Bug Bounty #119 - Stored Cross Site Scripting Vulnerability
- [security bulletin] HPSBGN03407 rev.1 - HP Operations Manager for Windows, Remote Unauthorized Modification, Disclosure of Information
[Index of Archives]
[Linux Security]
[Netfilter]
[PHP]
[Yosemite News]
[Linux Kernel]