[Full-disclosure] CORE-2013-0430 - Buffer overflow in Ubiquiti airCam RTSP service

2013-06-11 Thread CORE Security Technologies Advisories
/by-nc-sa/3.0/us/ 14. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at http://www.coresecurity.com/files/attachments/core_security_advisories.asc. signature.asc Description: OpenPGP digital signature

[Full-disclosure] CORE-2013-0517 - Xpient Cash Drawer Operation Vulnerability

2013-06-05 Thread CORE Security Technologies Advisories
signed with the GPG key of Core Security Technologies advisories team, which is available for download at http://www.coresecurity.com/files/attachments/core_security_advisories.asc. signature.asc Description: OpenPGP digital signature ___ Full

[Full-disclosure] [CORE-2013-0103] Mac OSX Server DirectoryService buffer overflow

2013-06-04 Thread CORE Security Technologies Advisories
. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at http://www.coresecurity.com/files/attachments/core_security_advisories.asc. signature.asc Description: OpenPGP digital signature

[Full-disclosure] CORE-2013-0302 - Zavio IP Cameras multiple vulnerabilities

2013-05-28 Thread CORE Security Technologies Advisories
(United States) License: http://creativecommons.org/licenses/by-nc-sa/3.0/us/ 14. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at http://www.coresecurity.com/files/attachments/core_security_advisories.asc

[Full-disclosure] CORE-2013-0322 - MayGion IP Cameras multiple vulnerabilities

2013-05-28 Thread CORE Security Technologies Advisories
-Alike 3.0 (United States) License: http://creativecommons.org/licenses/by-nc-sa/3.0/us/ 13. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at http://www.coresecurity.com/files/attachments

[Full-disclosure] CORE-2013-0318 - TP-Link IP Cameras Multiple Vulnerabilities

2013-05-28 Thread CORE Security Technologies Advisories
://creativecommons.org/licenses/by-nc-sa/3.0/us/ 13. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at http://www.coresecurity.com/files/attachments/core_security_advisories.asc. signature.asc Description

[Full-disclosure] CORE-2013-0301 - Vivotek IP Cameras Multiple Vulnerabilities

2013-04-29 Thread CORE Security Technologies Advisories
Share-Alike 3.0 (United States) License: http://creativecommons.org/licenses/by-nc-sa/3.0/us/ 14. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at http://www.coresecurity.com/files/attachments

[Full-disclosure] CORE-2013-0303 - D-Link IP Cameras Multiple Vulnerabilities

2013-04-29 Thread CORE Security Technologies Advisories
* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at http://www.coresecurity.com/files/attachments/core_security_advisories.asc. signature.asc Description: OpenPGP digital signature

[Full-disclosure] CORE-2012-1128 - SAP Netweaver Message Server Multiple Vulnerabilities

2013-02-15 Thread CORE Security Technologies Advisories
(United States) License: http://creativecommons.org/licenses/by-nc-sa/3.0/us/ 14. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at http://www.coresecurity.com/files/attachments

[Full-disclosure] CORE-2011-1123 - Windows Kernel ReadLayoutFile Heap Overflow

2012-07-17 Thread CORE Security Technologies Advisories
Security Technologies and (c) 2012 CoreLabs, and are licensed under a Creative Commons Attribution Non-Commercial Share-Alike 3.0 (United States) License: http://creativecommons.org/licenses/by-nc-sa/3.0/us/ 13. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security

[Full-disclosure] CORE-2012-0530 - Lattice Diamond Programmer Buffer Overflow

2012-06-21 Thread CORE Security Technologies Advisories
Technologies and (c) 2011 CoreLabs, and are licensed under a Creative Commons Attribution Non-Commercial Share-Alike 3.0 (United States) License: http://creativecommons.org/licenses/by-nc-sa/3.0/us/ 14. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security Technologies

[Full-disclosure] CORE-2012-0123 - SAP Netweaver Dispatcher Multiple Vulnerabilities

2012-05-08 Thread CORE Security Technologies Advisories
/GPG Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at http://www.coresecurity.com/files/attachments/core_security_advisories.asc. signature.asc Description: OpenPGP digital signature

[Full-disclosure] CORE-2011-0919: Apple OS X Sandbox Predefined Profiles Bypass

2011-11-10 Thread CORE Security Technologies Advisories
: http://creativecommons.org/licenses/by-nc-sa/3.0/us/ 14. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at http://www.coresecurity.com/files/attachments/core_security_advisories.asc. -BEGIN PGP

[Full-disclosure] CORE-2011-0825: Adobe Shockwave Player TextXtra.x32 vulnerability

2011-11-08 Thread CORE Security Technologies Advisories
://creativecommons.org/licenses/by-nc-sa/3.0/us/ 14. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at http://www.coresecurity.com/files/attachments/core_security_advisories.asc. -BEGIN PGP SIGNATURE- Version

[Full-disclosure] CORE-2011-0810 - E107 CMS Script Command Injection

2011-10-24 Thread Core Security Technologies Advisories
Security Technologies and (c) 2011 CoreLabs, and are licensed under a Creative Commons Attribution Non-Commercial Share-Alike 3.0 (United States) License: http://creativecommons.org/licenses/by-nc-sa/3.0/us/ 13. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security

[Full-disclosure] CORE-2011-0106: Microsoft Publisher 2007 Pubconv.dll Memory Corruption

2011-10-12 Thread CORE Security Technologies Advisories
has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at http://www.coresecurity.com/files/attachments/core_security_advisories.asc. -BEGIN PGP SIGNATURE- Version: GnuPG v2.0.17 (MingW32) iEYEARECAAYFAk6Vy

[Full-disclosure] CORE-2011-0506 - Multiples Vulnerabilities in ManageEngine ServiceDesk Plus

2011-09-14 Thread CORE Security Technologies Advisories
Security Technologies advisories team, which is available for download at http://www.coresecurity.com/files/attachments/core_security_advisories.asc. signature.asc Description: OpenPGP digital signature ___ Full-Disclosure - We believe in it. Charter

[Full-disclosure] CORE-2011-0526 - MS WINS ECommEndDlg Input Validation Error

2011-09-12 Thread CORE Security Technologies Advisories
Attribution Non-Commercial Share-Alike 3.0 (United States) License: http://creativecommons.org/licenses/by-nc-sa/3.0/us/ 13. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at http://www.coresecurity.com/files

[Full-disclosure] CORE-2011-0514: Multiple vulnerabilities in HP Data Protector

2011-06-29 Thread CORE Security Technologies Advisories
Technologies and (c) 2011 CoreLabs, and are licensed under a Creative Commons Attribution Non-Commercial Share-Alike 3.0 (United States) License: http://creativecommons.org/licenses/by-nc-sa/3.0/us/ 14. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security Technologies

[Full-disclosure] CORE-2011-0606: HP Data Protector EXEC_CMD Buffer Overflow Vulnerability

2011-06-29 Thread CORE Security Technologies Advisories
, and are licensed under a Creative Commons Attribution Non-Commercial Share-Alike 3.0 (United States) License: http://creativecommons.org/licenses/by-nc-sa/3.0/us/ 14. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available

[Full-disclosure] CORE-2010-1021: IBM WebSphere Application Server Cross-Site Request Forgery

2011-06-15 Thread CORE Security Technologies Advisories
) License: http://creativecommons.org/licenses/by-nc-sa/3.0/us/ 14. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at http://www.coresecurity.com/files/attachments/core_security_advisories.asc. -BEGIN PGP

[Full-disclosure] CORE-2011-0203 - MS HyperV Persistent DoS Vulnerability

2011-06-14 Thread CORE Security Technologies Advisories
-Commercial Share-Alike 3.0 (United States) License: http://creativecommons.org/licenses/by-nc-sa/3.0/us/ 14. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at http://www.coresecurity.com/files/attachments

[Full-disclosure] CORE-2010-0908: Lotus Notes XLS viewer malformed BIFF record heap overflow

2011-05-24 Thread CORE Security Technologies Advisories
* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at http://www.coresecurity.com/files/attachments/core_security_advisories.asc. -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.9 (MingW32

[Full-disclosure] CORE-2011-0204: Adobe Audition vulnerability processing malformed session file

2011-05-12 Thread CORE Security Technologies Advisories
Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at http://www.coresecurity.com/files/attachments/core_security_advisories.asc. -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.9 (MingW32

[Full-disclosure] CORE-2010-1118: Oracle GlassFish Server Administration Console Authentication Bypass

2011-05-11 Thread CORE Security Technologies Advisories
-Commercial Share-Alike 3.0 (United States) License: http://creativecommons.org/licenses/by-nc-sa/3.0/us/ 14. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at http://www.coresecurity.com/files/attachments

[Full-disclosure] CORE-2011-0208: VLC Vulnerabilities handling .AMV and .NSV files

2011-03-23 Thread CORE Security Technologies Advisories
Attribution Non-Commercial Share-Alike 3.0 (United States) License: http://creativecommons.org/licenses/by-nc-sa/3.0/us 14. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at http://www.coresecurity.com/files

[Full-disclosure] CORE-2011-0103 - ZOHO ManageEngine ADSelfService multiple vulnerabilities

2011-02-10 Thread CORE Security Technologies Advisories
are copyright (c) 2011 Core Security Technologies and (c) 2011 CoreLabs, and may be distributed freely provided that no fee is charged for this distribution and proper credit is given. 14. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team

[Full-disclosure] [CORE-2010-0728] Symantec Intel Handler Service Remote Denial-of-Service

2010-12-13 Thread Core Security Technologies Advisories
of Core Security Technologies advisories team, which is available for download at [http://www.coresecurity.com/files/attachments/core_security_advisories.asc]. -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.10 (GNU/Linux) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

[Full-disclosure] CORE-2010-1109 - Multiple vulnerabilities in BugTracker.Net

2010-11-30 Thread CORE Security Technologies Advisories
Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at [http://www.coresecurity.com/files/attachments/core_security_advisories.asc]. signature.asc Description: OpenPGP digital signature

[Full-disclosure] CORE-2010-1018 - Landesk OS command injection

2010-11-10 Thread CORE Security Technologies Advisories
Commons Attribution Non-Commercial Share-Alike 3.0 (United States) License: [http://creativecommons.org/licenses/by-nc-sa/3.0/us/] 14. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at [http

[Full-disclosure] [CORE-2010-0825] Apple OS X ATSServer CFF CharStrings INDEX Sign Mismatch

2010-11-08 Thread CORE Security Technologies Advisories
a Creative Commons Attribution Non-Commercial Share-Alike 3.0 (United States) License: [http://creativecommons.org/licenses/by-nc-sa/3.0/us/] 13. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at [http

[Full-disclosure] [CORE-2010-0819] LibSMI smiGetNode Buffer Overflow When Long OID Is Given In Numerical Form

2010-10-20 Thread CORE Security Technologies Advisories
has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at [http://www.coresecurity.com/files/attachments/core_security_advisories.asc]. -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.9 (MingW32) Comment: GnuPT v3.6.3 Comment: Using GnuPG

[Full-disclosure] CORE-2010-0517 - Microsoft Office HtmlDlgHelper class memory corruption

2010-10-14 Thread CORE Security Technologies Advisories
/us/] 13. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at [http://www.coresecurity.com/files/attachments/core_security_advisories.asc]. signature.asc Description: OpenPGP digital signature

[Full-disclosure] [CORE-2010-0624] MS OpenType CFF Parsing Vulnerability

2010-10-12 Thread Core Security Technologies Advisories
-Alike 3.0 (United States) License: [http://creativecommons.org/licenses/by-nc-sa/3.0/us/] 14. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at [http://www.coresecurity.com/files/attachments

[Full-disclosure] (CORE-2010-0701) Adobe Acrobat Reader Acrord32.dll Use After Free Vulnerability

2010-10-06 Thread CORE Security Technologies Advisories
a Creative Commons Attribution Non-Commercial Share-Alike 3.0 (United States) License: [http://creativecommons.org/licenses/by-nc-sa/3.0/us/] 13. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at [http

[Full-disclosure] [CORE-2010-0623] Microsoft Windows CreateWindow function callback vulnerability

2010-08-10 Thread CORE Security Technologies Advisories
Security Technologies and (c) 2010 CoreLabs, and are licensed under a Creative Commons Attribution Non-Commercial Share-Alike 3.0 (United States) License: [http://creativecommons.org/licenses/by-nc-sa/3.0/us/] 14. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security

[Full-disclosure] CORE-2010-0407: Microsoft Office Excel PivotTable Cache Data Record Buffer Overflow

2010-08-10 Thread CORE Security Technologies Advisories
(United States) License: [http://creativecommons.org/licenses/by-nc-sa/3.0/us/] 14. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at [http://www.coresecurity.com/files/attachments

Re: [Full-disclosure] [CORE-2010-0405] Adobe Director Invalid Read

2010-08-06 Thread Core Security Technologies Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Core Security Technologies - CoreLabs Advisory http://corelabs.coresecurity.com/ Adobe Director DIRAPI.DLL Invalid Read Vulnerability Additional research on this vulnerability was performed by Core Security Technologies researchers.

[Full-disclosure] [CORE-2010-0608] HP OpenView NNM OvJavaLocale Buffer Overflow Vulnerability

2010-08-03 Thread CORE Security Technologies Advisories
Technologies and (c) 2010 CoreLabs, and are licensed under a Creative Commons Attribution Non-Commercial Share-Alike 3.0 (United States) Licence: [http://creativecommons.org/licenses/by-nc-sa/3.0/us/] 14. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security

[Full-disclosure] CORE-2010-0316 - Novell iManager Multiple Vulnerabilities

2010-06-23 Thread CORE Security Technologies Advisories
provided that no fee is charged for this distribution and proper credit is given. 14. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at [http://www.coresecurity.com/files/attachments

[Full-disclosure] CORE-2010-0514: XnView MBM Processing Heap Overflow

2010-06-14 Thread CORE Security Technologies Advisories
is charged for this distribution and proper credit is given. 14. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at [http://www.coresecurity.com/files/attachments/core_security_advisories.asc]. -BEGIN

[Full-disclosure] [CORE-2010-0415] SQL Injection in CubeCart PHP Free Commercial Shopping Cart Application

2010-06-08 Thread CORE Security Technologies Advisories
for this distribution and proper credit is given. 14. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at [http://www.coresecurity.com/files/attachments/core_security_advisories.asc]. -BEGIN PGP SIGNATURE

Re: [Full-disclosure] [CORE-2010-0405] Adobe Director Invalid Read

2010-05-13 Thread Core Security Technologies Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Core Security Technologies Advisories Errata: The vulnerability in advisory CORE-2010-0405 was incorrectly described as an Invalid read, when it is really a Memory corruption vulnerability. Updated Title: Adobe Director DIRAPI.DLL Memory Corruption

[Full-disclosure] [CORE-2010-0405] Adobe Director Invalid Read

2010-05-11 Thread Core Security Technologies Advisories Team
Security Technologies and (c) 2010 CoreLabs, and may be distributed freely provided that no fee is charged for this distribution and proper credit is given. 14. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download

[Full-disclosure] [CORE-2010-0428] Microsoft Office Visio DXF File Insertion Buffer Overflow

2010-05-04 Thread Core Security Technologies Advisories Team
Core Security Technologies and (c) 2010 CoreLabs, and may be distributed freely provided that no fee is charged for this distribution and proper credit is given. 14. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available

[Full-disclosure] [CORE-2010-0427] Windows SMTP Service DNS query Id vulnerabilities

2010-05-04 Thread Core Security Technologies Advisories
of this advisory are copyright (c) 2010 Core Security Technologies and (c) 2010 CoreLabs, and may be distributed freely provided that no fee is charged for this distribution and proper credit is given. 14. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories

[Full-disclosure] CORE-2010-0406 - User Invoices Persistent XSS Vulnerability in CactuShop

2010-04-21 Thread CORE Security Technologies Advisories
Technologies and (c) 2010 CoreLabs, and may be distributed freely provided that no fee is charged for this distribution and proper credit is given. 13. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at [http

[Full-disclosure] CORE-2010-0323: XSS Vulnerability in NextGEN Gallery Wordpress Plugin

2010-04-06 Thread CORE Security Technologies Advisories
for this distribution and proper credit is given. 14. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at http://www.coresecurity.com/files/attachments/core_security_advisories.asc. -BEGIN PGP SIGNATURE

[Full-disclosure] CORE-2009-0803: Virtual PC Hypervisor Memory Protection Vulnerability

2010-03-16 Thread CORE Security Technologies Advisories
Security Technologies advisories team, which is available for download at http://www.coresecurity.com/files/attachments/core_security_advisories.asc. -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.8 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

[Full-disclosure] CORE-2009-0813: Windows Movie Maker and Microsoft Producer IsValidWMToolsStream() Heap Overflow

2010-03-09 Thread CORE Security Technologies Advisories
with the GPG key of Core Security Technologies advisories team, which is available for download at http://www.coresecurity.com/files/attachments/core_security_advisories.asc. -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.8 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

[Full-disclosure] CORE-2009-1103: Microsoft Office Excel DbOrParamQry Record Parsing Vulnerability

2010-03-09 Thread CORE Security Technologies Advisories
Security Technologies and (c) 2010 CoreLabs, and may be distributed freely provided that no fee is charged for this distribution and proper credit is given. 14. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available

[Full-disclosure] CORRECTION: CORE-2009-0913 - Luxology Modo 401 .LXO Integer Overflow

2010-03-03 Thread CORE Security Technologies Advisories
of this advisory are copyright (c) 2010 Core Security Technologies and (c) 2010 CoreLabs, and may be distributed freely provided that no fee is charged for this distribution and proper credit is given. 13. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories

[Full-disclosure] Luxology Modo 401 .LXO Integer Overflow

2010-03-02 Thread CORE Security Technologies Advisories
Technologies and (c) 2009 CoreLabs, and may be distributed freely provided that no fee is charged for this distribution and proper credit is given. 13. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at http

[Full-disclosure] CORE-2009-0827: Microsoft Office Excel / Word OfficeArtSpgr Container Pointer Overwrite Vulnerability

2010-02-09 Thread CORE Security Technologies Advisories
* The contents of this advisory are copyright (c) 2010 Core Security Technologies and (c) 2010 CoreLabs, and may be distributed freely provided that no fee is charged for this distribution and proper credit is given. 14. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security

[Full-disclosure] [CORE-2010-0121] Multiple Vulnerabilities with 8.3 Filename Pseudonyms in Web Servers

2010-02-05 Thread CORE Security Technologies Advisories
key of Core Security Technologies advisories team, which is available for download at http://www.coresecurity.com/files/attachments/core_security_advisories.asc. -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.8 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

[Full-disclosure] CORE-2009-0625: Internet Explorer Dynamic OBJECT tag and URLMON sniffing vulnerabilities

2010-02-03 Thread Core Security Technologies Advisories
is given. 14. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at http://www.coresecurity.com/files/attachments/core_security_advisories.asc. -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.9 (MingW32

[Full-disclosure] [CORE-2010-0106] Cisco Secure Desktop XSS/JavaScript Injection

2010-02-01 Thread Core Security Technologies Advisories
Security Technologies. The publication of this advisory was coordinated by Jorge Lucangeli Obes from Core Security Technologies Advisories Team. 8. *Technical Description / Proof of Concept Code* Cross-site scripting (XSS) vulnerabilities allow an attacker to execute arbitrary scripting code

[Full-disclosure] [CORE-2009-1126] Corel Paint Shop Pro Photo X2 FPX Heap Overflow

2010-02-01 Thread CORE Security Technologies Advisories
for this distribution and proper credit is given. 13. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at http://www.coresecurity.com/files/attachments/core_security_advisories.asc. -BEGIN PGP SIGNATURE

[Full-disclosure] CORE-2009-1013: Multiple XSS and Injection Vulnerabilities in TestLink Test Management and Execution System

2009-12-09 Thread CORE Security Technologies Advisories
) 2009 CoreLabs, and may be distributed freely provided that no fee is charged for this distribution and proper credit is given. 14. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at http

[Full-disclosure] CORE-2009-0911: DAZ Studio Arbitrary Command Execution

2009-12-03 Thread CORE Security Technologies Advisories
Technologies and (c) 2009 CoreLabs, and may be distributed freely provided that no fee is charged for this distribution and proper credit is given. 13. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download

[Full-disclosure] CORE-2009-0908: Autodesk SoftImage Scene TOC Arbitrary Command Execution

2009-11-23 Thread CORE Security Technologies Advisories
of this advisory are copyright (c) 2009 Core Security Technologies and (c) 2009 CoreLabs, and may be distributed freely provided that no fee is charged for this distribution and proper credit is given. 13. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories

[Full-disclosure] CORE-2009-0909: Autodesk 3DS Max Application Callbacks Arbitrary Command Execution

2009-11-23 Thread CORE Security Technologies Advisories
Technologies and (c) 2009 CoreLabs, and may be distributed freely provided that no fee is charged for this distribution and proper credit is given. 13. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at http

[Full-disclosure] CORE-2009-0910: Autodesk Maya Script Nodes Arbitrary Command Execution

2009-11-23 Thread CORE Security Technologies Advisories
* The contents of this advisory are copyright (c) 2009 Core Security Technologies and (c) 2009 CoreLabs, and may be distributed freely provided that no fee is charged for this distribution and proper credit is given. 13. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security

[Full-disclosure] CORE-2009-1027: IBM SolidDB invalid error code vulnerability

2009-11-18 Thread CORE Security Technologies Advisories
has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at http://www.coresecurity.com/files/attachments/core_security_advisories.asc. -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.8 (MingW32) Comment: Using GnuPG with Mozilla - http

[Full-disclosure] CORE-2009-0814: HP Openview NNM 7.53 Invalid DB Error Code vulnerability

2009-11-17 Thread CORE Security Technologies Advisories
of Core Security Technologies advisories team, which is available for download at http://www.coresecurity.com/files/attachments/core_security_advisories.asc. -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.8 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

[Full-disclosure] CORE-2009-0922: Jetty Persistent XSS in Sample Cookies Application

2009-10-06 Thread CORE Security Technologies Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Core Security Technologies - CoreLabs Advisory http://www.coresecurity.com/corelabs/ Jetty Persistent XSS in Sample Cookies Application 1. *Advisory Information* Title: Jetty Persistent XSS in Sample Cookies Application

[Full-disclosure] CORE-2009-0820 - Dnsmasq Heap Overflow and Null-pointer Dereference on TFTP Server

2009-09-09 Thread CORE Security Technologies Advisories
Security Technologies and (c) 2009 CoreLabs, and may be distributed freely provided that no fee is charged for this distribution and proper credit is given. 14. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available

[Full-disclosure] CORE-2009-0820: Dnsmasq Heap Overflow and Null-pointer Dereference on TFTP Server

2009-08-31 Thread CORE Security Technologies Advisories
Security Technologies advisories team, which is available for download at http://www.coresecurity.com/files/attachments/core_security_advisories.asc. -BEGIN PGP SIGNATURE- Version: GnuPG v2.0.12 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

[Full-disclosure] CORE-2009-0727: Libpurple msn_slplink_process_msg() Arbitrary Write Vulnerability

2009-08-18 Thread CORE Security Technologies Advisories
and (c) 2009 CoreLabs, and may be distributed freely provided that no fee is charged for this distribution and proper credit is given. 14. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at http

[Full-disclosure] CORE-2009-0707: Firebird SQL op_connect_request main listener shutdown vulnerability

2009-07-28 Thread CORE Security Technologies Advisories
Technologies and (c) 2009 CoreLabs, and may be distributed freely provided that no fee is charged for this distribution and proper credit is given. 14. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at http

[Full-disclosure] CORE-2009-0227: Real Helix DNA RTSP and SETUP request handler vulnerabilities

2009-07-17 Thread CORE Security Technologies Advisories
and proper credit is given. 14. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at http://www.coresecurity.com/files/attachments/core_security_advisories.asc. -BEGIN PGP SIGNATURE- Version: GnuPG

[Full-disclosure] CORE-2009-0519 - Awingsoft Awakening Winds3D Viewer remote command execution vulnerability

2009-07-08 Thread CORE Security Technologies Advisories
been signed with the GPG key of Core Security Technologies advisories team, which is available for download at http://www.coresecurity.com/files/attachments/core_security_advisories.asc. -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.8 (MingW32) Comment: Using GnuPG with Mozilla - http

[Full-disclosure] CORE-2009-01515 - WordPress Privileges Unchecked in admin.php and Multiple Information

2009-07-08 Thread Core Security Technologies Advisories
has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at http://www.coresecurity.com/files/attachments/core_security_advisories.asc. -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.6 (MingW32) Comment: Using GnuPG with Mozilla - http

[Full-disclosure] CORE-2009-0521 - DX Studio Player Firefox plug-in command injection

2009-06-09 Thread CORE Security Technologies Advisories
be distributed freely provided that no fee is charged for this distribution and proper credit is given. 14. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at http://www.coresecurity.com/files/attachments

[Full-disclosure] CORE-2008-0826 - Internet Explorer Security Zone restrictions bypass

2009-06-09 Thread CORE Security Technologies Advisories
of this advisory are copyright (c) 2009 Core Security Technologies and (c) 2009 CoreLabs, and may be distributed freely provided that no fee is charged for this distribution and proper credit is given. 14. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories

[Full-disclosure] CORE-2009-0420 - Apple CUPS IPP_TAG_UNSUPPORTED Handling null pointer Vulnerability

2009-06-02 Thread CORE Security Technologies Advisories
Security Technologies advisories team, which is available for download at http://www.coresecurity.com/files/attachments/core_security_advisories.asc. -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.7 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

[Full-disclosure] CORE-2009-0109 - Multiple XSS in Sun Communications Express

2009-05-20 Thread CORE Security Technologies Advisories
of Core Security Technologies advisories team, which is available for download at http://www.coresecurity.com/files/attachments/core_security_advisories.asc. -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.7 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

Re: [Full-disclosure] [Advisories] CORE-2009-0114 - HTTP Response Splitting vulnerability in Sun Delegated Administrator

2009-04-22 Thread Core Security Technologies advisories
Sergio 'shadown' Alvarez wrote: Hi, In the last CORE's advisories I've seen the following credits: 7. *Credits* This vulnerability was discovered by the SCS team [3] from Core Security Technologies. Does this SCS team's guy have a name ? Even in a football match 'the team' wins

[Full-disclosure] CORE-2009-0114 - HTTP Response Splitting vulnerability in Sun Delegated Administrator

2009-04-21 Thread CORE Security Technologies Advisories
* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at http://www.coresecurity.com/files/attachments/core_security_advisories.asc. -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.7 (MingW32) Comment: Using GnuPG with Mozilla - http

[Full-disclosure] CORE-2009-0108: Multiple vulnerabilities in Sun Calendar Express Web Server

2009-03-31 Thread CORE Security Technologies Advisories
is charged for this distribution and proper credit is given. 13. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at http://www.coresecurity.com/files/attachments/core_security_advisories.asc. -BEGIN PGP

[Full-disclosure] CORE-2009-0122: HP OpenView Buffer Overflows

2009-03-23 Thread CORE Security Technologies Advisories
of this advisory are copyright (c) 2009 Core Security Technologies and (c) 2009 CoreLabs, and may be distributed freely provided that no fee is charged for this distribution and proper credit is given. 13. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security Technologies

[Full-disclosure] Foxit Reader Multiple Vulnerabilities (CORE-2009-0218)

2009-03-09 Thread Core Security Technologies Advisories
freely provided that no fee is charged for this distribution and proper credit is given. 14. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at http://www.coresecurity.com/files/attachments

[Full-disclosure] CORE-2008-1009 - VNC Multiple Integer Overflows

2009-02-03 Thread CORE Security Technologies Advisories
Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at http://www.coresecurity.com/files/attachments/core_security_advisories.asc. -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.7 (MingW32) Comment: Using GnuPG

[Full-disclosure] CORE-2008-1211: Amaya web editor XML and HTML parser vulnerabilities

2009-01-28 Thread Core Security Technologies Advisories
that no fee is charged for this distribution and proper credit is given. 14. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at http://www.coresecurity.com/files/attachments/core_security_advisories.asc

[Full-disclosure] CORE-2008-1128: Openfire multiple vulnerabilities

2009-01-08 Thread CORE Security Technologies Advisories
, and may be distributed freely provided that no fee is charged for this distribution and proper credit is given. 14. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at http://www.coresecurity.com/files

[Full-disclosure] CORE-2008-1210: Qemu and KVM VNC server remote DoS

2008-12-22 Thread CORE Security Technologies Advisories
) 2008 Core Security Technologies and (c) 2008 CoreLabs, and may be distributed freely provided that no fee is charged for this distribution and proper credit is given. 12. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which

[Full-disclosure] CORE-2008-0228: Microsoft Word Malformed FIB Arbitrary Free Vulnerability

2008-12-10 Thread CORE Security Technologies Advisories
is charged for this distribution and proper credit is given. 14. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at http://www.coresecurity.com/files/attachments/core_security_advisories.asc. -BEGIN PGP

[Full-disclosure] CORE-2008-1127 - Vinagre show_error() format string vulnerability

2008-12-09 Thread CORE Security Technologies Advisories
and proper credit is given. 14. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at http://www.coresecurity.com/files/attachments/core_security_advisories.asc. -BEGIN PGP SIGNATURE- Version: GnuPG

[Full-disclosure] CORE-2008-0526: Adobe Reader Javascript Printf Buffer Overflow

2008-11-04 Thread CORE Security Technologies Advisories
. 14. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at http://www.coresecurity.com/files/attachments/core_security_advisories.asc. -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.8 (MingW32) Comment

[Full-disclosure] CORE-2008-0126: iPhone Safari JavaScript alert Denial of Service

2008-09-12 Thread Core Security Technologies Advisories
* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at http://www.coresecurity.com/files/attachments/core_security_advisories.asc. -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.6 (MingW32) Comment: Using GnuPG with Mozilla - http

[Full-disclosure] CORE-2008-0813 - vBulletin Cross Site Scripting Vulnerability

2008-08-20 Thread CORE Security Technologies Advisories
be distributed freely provided that no fee is charged for this distribution and proper credit is given. *GPG/PGP Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at http://www.coresecurity.com/files/attachments

[Full-disclosure] CORE-2008-0103: Internet Explorer Zone Elevation Restrictions Bypass and Security Zone Restrictions Bypass

2008-08-14 Thread CORE Security Technologies Advisories
and (c) 2008 CoreLabs, and may be distributed freely provided that no fee is charged for this distribution and proper credit is given. *GPG/PGP Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at http

[Full-disclosure] CORE-2008-0716 - Sun xVM VirtualBox Privilege Escalation Vulnerability

2008-08-05 Thread CORE Security Technologies Advisories
that no fee is charged for this distribution and proper credit is given. *GPG/PGP Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at http://www.coresecurity.com/files/attachments/core_security_advisories.asc

[Full-disclosure] CORE-2008-0125: CitectSCADA ODBC service vulnerability

2008-06-11 Thread CORE Security Technologies Advisories
of Core Security Technologies advisories team, which is available for download at http://www.coresecurity.com/files/attachments/core_security_advisories.asc. -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.8 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

[Full-disclosure] CORE-2008-0425 - NASA BigView Stack Buffer Overflow

2008-06-04 Thread CORE Security Technologies Advisories
and proper credit is given. *GPG/PGP Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at http://www.coresecurity.com/files/attachments/core_security_advisories.asc. -BEGIN PGP SIGNATURE- Version: GnuPG

[Full-disclosure] CORE-2008-0126: Multiple vulnerabilities in iCal

2008-05-21 Thread Core Security Technologies Advisories
and proper credit is given. *GPG/PGP Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at http://www.coresecurity.com/files/attachments/core_security_advisories.asc. -BEGIN PGP SIGNATURE- Version: GnuPG

[Full-disclosure] CORE-2008-0129 - Wonderware SuiteLink Denial of Service vulnerability

2008-05-06 Thread CORE Security Technologies Advisories
Technologies and (c) 2008 CoreLabs, and may be distributed freely provided that no fee is charged for this distribution and proper credit is given. *GPG/PGP Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at http

[Full-disclosure] CORE-2008-0326: NASA's Common Data Format buffer overflow

2008-05-05 Thread Core Security Technologies Advisories
is given. *GPG/PGP Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at http://www.coresecurity.com/files/attachments/core_security_advisories.asc. -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.6 (MingW32

[Full-disclosure] CORE-2008-0320 - Insufficient argument validation of hooked SSDT functions on multiple Antivirus and Firewalls

2008-04-28 Thread CORE Security Technologies Advisories
be distributed freely provided that no fee is charged for this distribution and proper credit is given. *GPG/PGP Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at http://www.coresecurity.com/files/attachments

[Full-disclosure] CORE-2008-0314 - Orbit Downloader Download failed buffer overflow

2008-04-03 Thread CORE Security Technologies Advisories
and (c) 2008 CoreLabs, and may be distributed freely provided that no fee is charged for this distribution and proper credit is given. *GPG/PGP Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at http

  1   2   >