[security bulletin] HPESBGN03727 rev.1 - HPE Business Process Monitor, Remote Unauthorized Access to Data

2017-04-04 Thread security-alert
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Note: the current version of the following document is available here: https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbgn03727en_us SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: hpesbgn03727en_us Version: 1

DefenseCode ThunderScan SAST Advisory: Apache Tomcat Directory/Path Traversal

2017-04-04 Thread DefenseCode
DefenseCode ThunderScan SAST Advisory Apache Tomcat Directory/Path Traversal Advisory ID: DC-2017-03-001 Software: Apache Tomcat Software Language:Java Version:7.0.76 (probably 9, 8 and 6 branches also) Vendor Status: Vendor contacted

[SECURITY] [DSA 3826-1] tryton-server security update

2017-04-04 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-3826-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso April 04, 2017

AST-2017-001: Buffer overflow in CDR's set user

2017-04-04 Thread Asterisk Security Team
Asterisk Project Security Advisory - AST-2017-001 ProductAsterisk SummaryBuffer overflow in CDR's set user Nature of Advisory Buffer Overflow

The password for the project protection of the Schneider Modicon TM221CE16R is hard-coded and cannot be changed.

2017-04-04 Thread Ralf Spenneberg
OpenSource Security Ralf Spenneberg Am Bahnhof 3-5 48565 Steinfurt i...@os-s.net OS-S Security Advisory 2017-02 Date: April 4th, 2017 Authors: Simon Heming, Maik Brüggemann, Hendrik Schwartke, Ralf Spenneberg CVE: not yet assigned CVSS: 10 Affected Device: Schneider SoMachine Basic 1.4 SP1,

OS-S-2017-01: The password for the application protection of the Schneider Modicon TM221CE16R can be retrieved without authentication. Subsequently the application may be arbitrarily downloaded, uploa

2017-04-04 Thread Ralf Spenneberg
OpenSource Security Ralf Spenneberg Am Bahnhof 3-5 48565 Steinfurt i...@os-s.net OS-S Security Advisory 2017-01 Date: April 4th, 2017 Authors: Simon Heming, Maik Brüggemann, Hendrik Schwartke, Ralf Spenneberg CVE: not yet assigned CVSS: 10 Affected Device: Schneider Modicon TM221CE16R, Firmware

iPlatinum iOneView Multiple Parameter Reflected XSS

2017-04-04 Thread Patrick Webster
https://www.osisecurity.com.au/iplatinum-ioneview-multiple-parameter-reflected-xss.html Date: 04-Apr-2017 Product: iPlatinum iOneView Versions affected: Unknown. Vulnerabilities: 1) Cross-site scripting: http://[target]/ioneview/admin/main.pl?cmd=alert(document.cookie)

Kaseya information disclosure vulnerability

2017-04-04 Thread Patrick Webster
https://www.osisecurity.com.au/kaseya-information-disclosure-vulnerability.html Date: 04-Apr-2017 Product: Kaseya VSA Versions affected: 9.02.00.04 Vulnerability: Installations of Kaseya contain the following installation page: https://[target]/install/kaseya.html When the product is

AcoraCMS browser redirect and Cross-site scripting vulnerabilities

2017-04-04 Thread Patrick Webster
https://www.osisecurity.com.au/acoracms-browser-redirect-and-cross-site-scripting-vulnerabilities.html Date: 04-Apr-2017 Product: AcoraCMS Versions affected: 7.0.0.6 (known bugs from 6.0.6 are still present http://www.digitalsec.net/stuff/explt+advs/CM3.AcoraCMS.v6.txt). Vulnerabilities: 1)

SmartJobBoard - Cross-site scripting, personal information disclosure and PHPMailer package

2017-04-04 Thread Patrick Webster
https://www.osisecurity.com.au/smartjobboard---cross-site-scripting-personal-information-disclosure-and-phpmailer-package.html Date: 04-Apr-2017 Product: SmartJobBoard Versions affected: v5.0.9 and below. Vulnerability: 1) Cross-site scripting vulnerabilities in the following locations and

SilverStripe CMS - Path Disclosure

2017-04-04 Thread Patrick Webster
https://www.osisecurity.com.au/silverstripe-cms---path-disclosure.html Date: 04-Apr-2017 Product: SilverStripe CMS Versions affected: 3.1.9 and below. Vulnerability: Path disclosure. Example URL: http://[target]/dev/build/ Path reported: /home/[target]/public_html/framework/dev/DebugView.php

Tweek!DM Document Management Authentication bypass, SQL injection

2017-04-04 Thread Patrick Webster
https://www.osisecurity.com.au/tweekdm-document-management-authentication-bypass-sql-injection-vulnerabilities.html Date: 04-Apr-2017 Product: Tweek!DM Document Management Versions affected: Unknown Vulnerabilities: 1) Authentication bypass - the software sends a 301 Location redirect back to

Computer Associates API Gateway CRLF Response Splitting, Directory Traversal vulnerabilities

2017-04-04 Thread Patrick Webster
https://www.osisecurity.com.au/computer-associates-api-gateway-crlf-response-splitting-directory-traversal-vulnerabilities.html Date: 04-Apr-2017 Product: Computer Associates (Layer7) API Gateway Versions affected: v7, v8, v9 Vulnerabilities: 1) CRLF Response Splitting

Lantern CMS Path Disclosure, SQL Injection, Reflected XSS

2017-04-04 Thread Patrick Webster
https://www.osisecurity.com.au/lantern-cms-path-disclosure-sql-injection-reflected-xss.html Date: 04-Apr-2017 Product: LanternCMS Versions affected: Unknown Vulnerabilities: 1) Path disclosure By requesting a site with an invalid intSiteI or numRedirectCount:

Manhattan Software IWMS (Integrated Workplace Management System) XML External Entity (XXE) Injection File Disclosure

2017-04-04 Thread Patrick Webster
https://www.osisecurity.com.au/manhattan-software-iwms-integrated-workplace-management-system-xml-external-entity-xxe-injection-file-disclosure.html Date: 04-Apr-2017 Product: Trimble / Manhattan Software IWMS (integrated workplace management system) Versions affected: 9.x Vulnerability: XML

AirWatch Self Service Portal Username Parameter LDAP Injection

2017-04-04 Thread Patrick Webster
https://www.osisecurity.com.au/airwatch-self-service-portal-username-parameter-ldap-injection.html Date: 04-Apr-2017 Product: AirWatch Self Service MDM Versions affected: v6.1.x v6.4.x Vulnerability: LDAP injection Example: https://[target]/DeviceManagement/ URL accepts the following POST

Avaya Radvision SCOPIA Desktop dlg_loginownerid.jsp ownerid SQL Injection

2017-04-04 Thread Patrick Webster
https://www.osisecurity.com.au/avaya-radvision-scopia-desktop-dlg_loginowneridjsp-ownerid-sql-injection.html Date: 04-Apr-2017 Product: Avaya Radvision SCOPIA Desktop Versions affected: v7.7.000.042 released in 2011 (confirmed) v8.2.101.046 relased in 2013 (confirmed) Vulnerability: Blind SQL

Lotus Protector for Mail Security remote code execution

2017-04-04 Thread Patrick Webster
https://www.osisecurity.com.au/lotus-protector-for-mail-security-remote-code-execution.html Date: 09-Nov-2012 Product: Lotus Mail Encryption Server 2.1.0.1 (Protector for Mail) Vulnerability: Local File Inclusion to Remote Code Execution Details: There is local file inclusion vulnerability in

Kaseya VSA 6.5 Parameter Reflected XSS, Enumeration and Bruteforce Weakness

2017-04-04 Thread Patrick Webster
https://www.osisecurity.com.au/kaseya-parameter-reflected-xss-enumeration-and-bruteforce-weakness.html Date: 04-Apr-2017 Software: Kaseya Affected version: Kaseya VSA v6.5.0.0. Vulnerability details: 1. The "forgot password" function at https://[target]/access/logon.asp reveals whether a

[security bulletin] HPESBGN03721 rev.1 - HPE Operations Bridge Analytics, Remote Cross-Site Scripting (XSS)

2017-04-04 Thread security-alert
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Note: the current version of the following document is available here: https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbgn03721en_us SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: hpesbgn03721en_us Version: 1