[SECURITY] [DSA 3050-2] xulrunner update

2014-10-29 Thread Moritz Muehlenhoff
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - Debian Security Advisory DSA-3050-2 secur...@debian.org http://www.debian.org/security/Moritz Muehlenhoff October 28, 2014

[security bulletin] HPSBUX03159 SSRT101785 rev.1 - HP-UX kernel, Local Denial of Service (DoS)

2014-10-29 Thread security-alert
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c04491186 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c04491186 Version: 1 HPSBUX03159

[ MDVSA-2014:211 ] wpa_supplicant

2014-10-29 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2014:211 http://www.mandriva.com/en/support/security/

[ MDVSA-2014:212 ] wget

2014-10-29 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2014:212 http://www.mandriva.com/en/support/security/

Multiple vulnerabilities in EspoCRM

2014-10-29 Thread High-Tech Bridge Security Research
Advisory ID: HTB23238 Product: EspoCRM Vendor: http://www.espocrm.com Vulnerable Version(s): 2.5.2 and probably prior Tested Version: 2.5.2 Advisory Publication: October 8, 2014 [without technical details] Vendor Notification: October 8, 2014 Vendor Patch: October 10, 2014 Public Disclosure:

SEC Consult SA-20141029-0 :: Multiple critical vulnerabilities in Vizensoft Admin Panel

2014-10-29 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory 20141029-0 === title: Multiple critical vulnerabilities product: Vizensoft Admin Panel vulnerable version: 2014 fixed version

SEC Consult SA-20141029-1 :: Persistent cross site scripting in Confluence RefinedWiki Original Theme

2014-10-29 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory 20141029-1 === title: Persistent cross site scripting product: Confluence RefinedWiki Original Theme vulnerable version: 3.x - 4.0.x fixed version

CVE-2014-8399 SQL Injection in NuevoLabs flash player for clipshare

2014-10-29 Thread research
Nuevolabs Nuevoplayer for clipshare SQL Injection === :: ADVISORY SUMMARY :: Title: Nuevolabs Nuevoplayer for clipshare Sql Injection Vendor:NUEVOLABS (www.nuevolabs.com) Product: NUEVOPLAYER for clipshare Credits: