Re: joomla com_football Components Sql Injection vulnerability

2013-07-01 Thread Packet Storm
Already discovered in 2008: http://packetstormsecurity.com/0807-exploits/joomlafootball-sql.txt 0da4ecb91d39a48ac8902c7cd277eaa8 The Joomla Football component suffers from a SQL injection vulnerability. Authored By Anonymous On Sun, Jun 30, 2013 at 11:08:51AM +, iedb.t...@gmail.com wrote:

[CVE-2013-4695] WinAmp v5.63 gen_ff.dll links.xml Value Parsing Invalid Pointer Dereference

2013-07-01 Thread Inshell Security
Inshell Security Advisory http://www.inshell.net 1. ADVISORY INFORMATION --- Product:WinAmp Vendor URL: www.winamp.com Type: Pointer Issues [CWE-465] Date found: 2013-06-05 Date published: 2013-07-01 CVSSv2 Score: 4,4 (AV:L/AC:M/Au:N/C:P/I:P/A:P) CV

[CVE-2013-4694] WinAmp v5.63 gen_jumpex.dll and ml_local.dll Multiple Buffer Overflows

2013-07-01 Thread Inshell Security
Inshell Security Advisory http://www.inshell.net 1. ADVISORY INFORMATION --- Product:WinAmp Vendor URL: www.winamp.com Type: Stack-based Buffer Overflow [CWE-121] Date found: 2013-06-05 Date published: 2013-07-01 CVSSv2 Score: Bug #1: 7,5 (AV:N/AC:L

[SECURITY] CVE-2013-1777: Apache Geronimo 3 RMI classloader exposure

2013-07-01 Thread Jarek Gawor
CVE-2013-1777: Apache Geronimo 3 RMI classloader exposure Severity: Important Vendor: The Apache Software Foundation Version Affected: Apache Geronimo 3.0 Apache Geronimo 3.0 Beta 1 Apache Geronimo 3.0 M1 Description: A misconfigured RMI classloader in Apache Geronimo 3.0 may enable an attacker

[security bulletin] HPSBHF02888 rev.1 - HP ProCurve, H3C, 3COM Routers and Switches, Remote Information Disclosure and Code Execution

2013-07-01 Thread security-alert
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c03808969 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c03808969 Version: 1 HPSBHF02888 r

[security bulletin] HPSBST02846 SSRT100798 rev.2 - HP LeftHand Virtual SAN Appliance hydra, Remote Execution of Arbitrary Code

2013-07-01 Thread security-alert
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c03661318 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c03661318 Version: 2 HPSBST02846 S

Re: ESA-2013-029: RSA SecurID Sensitive Information Disclosure Vulnerability

2013-07-01 Thread security_alert
EMC Identifier: ESA-2013-029 CVE Identifier: CVE-2013-0941 Severity Rating: CVSS v2 Base Score: 6.8 (AV:L/AC:L/Au:S/C:C/I:C/A:C) Affected Products: RSA Authentication API versions prior to 8.1 SP1 RSA Web Agent for Apache Web Server versions prior to 5.3.5 RSA Web Agent for IIS versions pr

[slackware-security] mozilla-firefox (SSA:2013-180-01)

2013-07-01 Thread Slackware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [slackware-security] mozilla-firefox (SSA:2013-180-01) New mozilla-firefox packages are available for Slackware 13.37, 14.0, and -current to fix security issues. Here are the details from the Slackware 14.0 ChangeLog: +--+

joomla com_football Components Sql Injection vulnerability

2013-07-01 Thread iedb . team
The joomla com_football Components suffers from a Sql Injection vulnerability. # #Iranian Exploit DataBase # http://exploit.iedb.ir # # Exploit Title : joomla com_football Componen

[slackware-security] mozilla-thunderbird (SSA:2013-180-02)

2013-07-01 Thread Slackware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [slackware-security] mozilla-thunderbird (SSA:2013-180-02) New mozilla-thunderbird packages are available for Slackware 13.37, 14.0, and -current to fix security issues. Here are the details from the Slackware 14.0 ChangeLog: +

GreHack 2013 - CFP EXTENDED TO JULY,16 - Conf: Nov. 15, Grenoble, France

2013-07-01 Thread F. Duchene
If you have security research to submit, please note that the CFP Submission deadline for GreHack'13 has been EXTENDED to *JULY 16*. --- *GreHack 2013* — Call For Papers - EXTENDED SUBMISSION DEADLINE: JULY 16 Event: November 15, Grenoble, France http://grehack.org — Twitte