ESA-2014-016: EMC VPLEX Multiple Vulnerabilities

2014-03-28 Thread Security Alert
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ESA-2014-016: EMC VPLEX Multiple Vulnerabilities EMC Identifier: ESA-2014-016 CVE Identifier: See below for individual CVEs Severity Rating: CVSS v2 Base Score: See below for individual CVSS scores Affected products: All versions from VPLEX

Lazybone Studios WiFi Music 1.0 iOS - Multiple Vulnerabilities

2014-03-28 Thread Vulnerability Lab
Document Title: === Lazybone Studios WiFi Music 1.0 iOS - Multiple Vulnerabilities References (Source): http://www.vulnerability-lab.com/get_content.php?id=1233 Release Date: = 2014-03-21 Vulnerability Laboratory ID (VL-ID):

My Photo Wifi Share PS 1.1 iOS - Local Command Injection Vulnerability

2014-03-28 Thread Vulnerability Lab
Document Title: === My Photo Wifi Share PS 1.1 iOS - Local Command Injection Vulnerability References (Source): http://www.vulnerability-lab.com/get_content.php?id=1232 Release Date: = 2014-03-24 Vulnerability Laboratory ID (VL-ID):

ePhone Disk v1.0.2 iOS - Multiple Web Vulnerabilities

2014-03-28 Thread Vulnerability Lab
Document Title: === ePhone Disk v1.0.2 iOS - Multiple Web Vulnerabilities References (Source): http://www.vulnerability-lab.com/get_content.php?id=1230 Release Date: = 2014-03-25 Vulnerability Laboratory ID (VL-ID):

Easy FileManager 1.1 iOS - Multiple Web Vulnerabilities

2014-03-28 Thread Vulnerability Lab
Document Title: === Easy FileManager 1.1 iOS - Multiple Web Vulnerabilities References (Source): http://www.vulnerability-lab.com/get_content.php?id=1234 Release Date: = 2014-03-25 Vulnerability Laboratory ID (VL-ID):

[SECURITY] [DSA 2889-1] postfixadmin security update

2014-03-28 Thread Thijs Kinkhorst
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - Debian Security Advisory DSA-2889-1 secur...@debian.org http://www.debian.org/security/ Thijs Kinkhorst March 28, 2014

[security bulletin] HPSBST02968 rev.2 - HP StoreOnce, Remote Unauthorized Access

2014-03-28 Thread security-alert
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c04126368 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c04126368 Version: 2 HPSBST02968

[SECURITY] [DSA 2887-1] ruby-actionmailer-3.2 security update

2014-03-28 Thread Moritz Muehlenhoff
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - Debian Security Advisory DSA-2887-1 secur...@debian.org http://www.debian.org/security/Moritz Muehlenhoff March 27, 2014

iStArtApp FileXChange v6.2 iOS - Multiple Web Vulnerabilities

2014-03-28 Thread Vulnerability Lab
Document Title: === iStArtApp FileXChange v6.2 iOS - Multiple Web Vulnerabilities References (Source): http://www.vulnerability-lab.com/get_content.php?id=1237 Release Date: = 2014-03-26 Vulnerability Laboratory ID (VL-ID):

FTP Drive + HTTP 1.0.4 iOS - Code Execution Vulnerability

2014-03-28 Thread Vulnerability Lab
Document Title: === FTP Drive + HTTP 1.0.4 iOS - Code Execution Vulnerability References (Source): http://www.vulnerability-lab.com/get_content.php?id=1231 Release Date: = 2014-03-20 Vulnerability Laboratory ID (VL-ID):

Wireless Drive v1.1.0 iOS - Multiple Web Vulnerabilities

2014-03-28 Thread Vulnerability Lab
Document Title: === Wireless Drive v1.1.0 iOS - Multiple Web Vulnerabilities References (Source): http://www.vulnerability-lab.com/get_content.php?id=1229 Release Date: = 2014-03-19 Vulnerability Laboratory ID (VL-ID):

Deutsche Telekom CERT Advisory [DTC-A-20140324-002] update140328 - vulnerabilities in check_mk

2014-03-28 Thread CERT
Deutsche Telekom CERT Advisory [DTC-A-20140324-002] update140328 Summary: Several vulnerabilities were found in check_mk version 1.2.2p2. Update to original advisory: Corrected: vulnerability 5 and 6 (not 4 and 5) are currently not fixed. The vulnerabilities are: 1 - Reflected Cross-Site

ES746 DELL Support-Bulletin - EMS Vulnerability Resolved

2014-03-28 Thread Vulnerability Lab
Document Title: === ES746 DELL Support-Bulletin - EMS Vulnerability Resolved References: === http://www.vulnerability-lab.com/get_content.php?id=1241 Download:

SEC Consult SA-20140328-0 :: Multiple vulnerabilities in Symantec LiveUpdate Administrator

2014-03-28 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory 20140328-0 === title: Multiple critical vulnerabilities product: Symantec LiveUpdate Administrator vulnerable version: = 2.3.2.99 fixed version

[oCERT-2014-003] LibYAML input sanitization errors

2014-03-28 Thread Andrea Barisani
#2014-003 LibYAML input sanitization errors Description: The LibYAML project is an open source YAML 1.1 parser and emitter written in C. The library is affected by a heap-based buffer overflow which can lead to arbitrary code execution. The vulnerability is caused by lack of proper expansion

[SECURITY] [DSA 2888-1] ruby-actionpack-3.2 security update

2014-03-28 Thread Moritz Muehlenhoff
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - Debian Security Advisory DSA-2888-1 secur...@debian.org http://www.debian.org/security/Moritz Muehlenhoff March 27, 2014

[RT-SA-2014-002] rexx Recruitment: Cross-Site Scripting in User Registration

2014-03-28 Thread RedTeam Pentesting GmbH
Advisory: rexx Recruitment Cross-Site Scripting in User Registration RedTeam Pentesting discovered a cross-site scripting (XSS) vulnerability in rexx Recruitment's user registration page during a penetration test. If attackers can persuade users to click on a prepared link or redirected them to