Imagam iFiles v1.16.0 iOS - Multiple Web Vulnerabilities

2013-12-08 Thread Vulnerability Lab
Document Title: === Imagam iFiles v1.16.0 iOS - Multiple Web Vulnerabilities References (Source): http://www.vulnerability-lab.com/get_content.php?id=1160 Release Date: = 2013-12-03 Vulnerability Laboratory ID (VL-ID):

[SECURITY] [DSA 2809-1] ruby1.8 security update

2013-12-08 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-2809-1 secur...@debian.org http://www.debian.org/security/ Salvatore Bonaccorso December 04, 2013

[SECURITY] [DSA 2810-1] ruby1.9.1 security update

2013-12-08 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-2810-1 secur...@debian.org http://www.debian.org/security/ Salvatore Bonaccorso December 04, 2013

Sonicwall GMS v7.x - Filter Bypass Persistent Vulnerability (0Day)

2013-12-08 Thread Vulnerability Lab
Document Title: === Sonicwall GMS v7.x - Filter Bypass Persistent Vulnerability References (Source): http://www.vulnerability-lab.com/get_content.php?id=1099 Bulletin: Dell SonicWALL GMS Service Bulletin for Cross-Site Scripting Vulnerability

Wireless Transfer App 3.7 iOS - Multiple Web Vulnerabilities

2013-12-08 Thread Vulnerability Lab
Document Title: === Wireless Transfer App 3.7 iOS - Multiple Web Vulnerabilities References (Source): http://www.vulnerability-lab.com/get_content.php?id=1152 Release Date: = 2013-12-04 Vulnerability Laboratory ID (VL-ID):

[KIS-2013-10] openSIS = 5.2 (ajax.php) PHP Code Injection Vulnerability

2013-12-08 Thread Egidio Romano
-- openSIS = 5.2 (ajax.php) PHP Code Injection Vulnerability -- [-] Software Link: http://www.opensis.com/ [-] Affected Versions: All versions from 4.5 to 5.2. [-] Vulnerability

NEW VMSA-2013-0015 VMware ESX updates to third party libraries

2013-12-08 Thread Edward Hawkins
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 VMware Security Advisory Advisory ID: VMSA-2013-0015 Synopsis: VMware ESX updates to third party libraries Issue date: 2013-12-05 Updated on: 2013-12-05 (initial release) CVE numbers: --- kernel (service console) ---

[slackware-security] mozilla-nss (SSA:2013-339-01)

2013-12-08 Thread Slackware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [slackware-security] mozilla-nss (SSA:2013-339-01) New mozilla-nss packages are available for Slackware 14.0, 14.1, and -current to fix security issues. Here are the details from the Slackware 14.1 ChangeLog: +--+

[slackware-security] mozilla-thunderbird (SSA:2013-339-02)

2013-12-08 Thread Slackware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [slackware-security] mozilla-thunderbird (SSA:2013-339-02) New mozilla-thunderbird packages are available for Slackware 13.37, 14.0, 14.1, and -current to fix security issues. Here are the details from the Slackware 14.1 ChangeLog:

[slackware-security] seamonkey (SSA:2013-339-03)

2013-12-08 Thread Slackware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [slackware-security] seamonkey (SSA:2013-339-03) New seamonkey packages are available for Slackware 14.0, 14.1, and -current to fix security issues. Here are the details from the Slackware 14.1 ChangeLog: +--+

[slackware-security] hplip (SSA:2013-339-04)

2013-12-08 Thread Slackware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [slackware-security] hplip (SSA:2013-339-04) New hplip packages are available for Slackware 14.0 to fix a security issue. Here are the details from the Slackware 14.0 ChangeLog: +--+

Opencart Multiple Vulnerabilities

2013-12-08 Thread trueend5
### # Title: Opencart Multiple Vulnerabilities # Vendor: http://www.opencart.com # Vulnerabilities: Arbitrary File Upload, XSS, Path Disclosure # Vulnerable Version: opencart 1.5.6 (prior versions also may be affected) #

[SECURITY] [DSA 2811-1] chromium-browser security update

2013-12-08 Thread Michael Gilbert
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-2811-1 secur...@debian.org http://www.debian.org/security/ Michael Gilbert December 07, 2013

LiveZilla 5.1.0.0 Reflected XSS in translations

2013-12-08 Thread zoczus
Author: Jakub Zoczek [zoc...@gmail.com] CVE Reference: CVE-2013-7002 Product: LiveZilla Vendor: LiveZilla GmbH [http://livezilla.net] Affected version: 5.1.0.0 Severity: Medium CVSSv2 Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N) Status: Fixed 0x01 Background LiveZilla, the widely-used and trusted

Print n Share v5.5 iOS - Multiple Web Vulnerabilities

2013-12-08 Thread Vulnerability Lab
Document Title: === Print n Share v5.5 iOS - Multiple Web Vulnerabilities References (Source): http://www.vulnerability-lab.com/get_content.php?id=1154 Release Date: = 2013-12-06 Vulnerability Laboratory ID (VL-ID):