Bugtraq: by date

164 messages starting Sep 30 13 and ending Oct 31 13
Date index | Thread index | Author index


Monday, 30 September

CFP: WorldCIST'14 - World Conference on IST, at Madeira Island Maria Lemos
iOS: List of available trusted root certificates Jeffrey Walton

Tuesday, 01 October

Re: iOS: List of available trusted root certificates Jason Hellenthal
CORE-2013-0904 - PinApp Mail-SeCure Access Control Failure CORE Advisories Team
CORE-2013-0828 - PDFCool Studio Buffer Overflow Vulnerability CORE Advisories Team
Defense in depth -- the Microsoft way (part 11): privilege escalation for dummies Stefan Kanthak

Wednesday, 02 October

Remote Code Execution in GLPI High-Tech Bridge Security Research
Multiple Vulnerabilities in Gnew High-Tech Bridge Security Research
All in One SEO Pack Plugin for WordPress 1.3.6.4 - 2.0.3 XSS Charlie Briggs
Cisco Security Advisory: Cisco IOS XR Software Memory Exhaustion Vulnerability Cisco Systems Product Security Incident Response Team
RootedCON 2014 - Call For Papers Javier Olascoaga
Paypal Inc Bug Bounty #99 - Filter Bypass & Persistent Vulnerability Vulnerability Lab

Thursday, 03 October

Security Guard CMS QT 4.7.3 - Local Stack Buffer Overflow Vulnerability Vulnerability Lab
Hide Photo+Video Safe v1.6 iOS - Multiple Vulnerabilities Vulnerability Lab
SilverStripe Framework CMS 3.0.5 - Multiple Web Vulnerabilities Vulnerability Lab
elproLOG MONITOR WebAccess 2.1 - Multiple Web Vulnerabilities Vulnerability Lab
WebAssist PowerCMS PHP - Multiple Web Vulnerabilities Vulnerability Lab
Apple iOS 7 iPad2 Face-Time 1.0.2 - Privacy Vulnerability Vulnerability Lab
SEC Consult SA-20131003-0 :: Denial of service vulnerability in Citrix NetScaler SEC Consult Vulnerability Lab
[ MDVSA-2013:245 ] proftpd security
[SOJOBO-ADV-13-01] - Zenphoto 1.4.5.2 multiple vulnerabilities advisories
ESA-2013-062: EMC Atmos Unauthenticated Database Access Vulnerability Security Alert
[security bulletin] HPSBPI02892 rev.1 - Certain HP FutureSmart MFP, Weak PDF Encryption, Local Disclosure of Information security-alert
APPLE-SA-2013-10-03-1 OS X v10.8.5 Supplemental Update Apple Product Security

Friday, 04 October

SEC Consult SA-20131004-0 :: SQL injection vulnerability in Zabbix SEC Consult Vulnerability Lab

Monday, 07 October

[SECURITY] [DSA 2768-1] icedtea-web security update Salvatore Bonaccorso
[KIS-2013-09] Vanilla Forums <= 2.0.18.5 (class.utilitycontroller.php) PHP Object Injection Vulnerability Egidio Romano
Apple Motion Integer Overflow Vulnerability pereira
[ MDVSA-2013:246 ] openjpa security

Tuesday, 08 October

NotSoSecure CTF (in partnership with Appsec USA) sid
[SECURITY] [DSA-2769-1] kfreebsd-9 security update Salvatore Bonaccorso
[security bulletin] HPSBGN02929 rev.1 - HP Intelligent Management Center (iMC), HP IMC Branch Intelligent Management System Software Module (BIMS), and Comware Based Switches and Routers, Remote Code Execution, Disclosure of Information security-alert
[security bulletin] HPSBGN02930 rev.1 - HP Intelligent Management Center(iMC) and HP IMC Service Operation Management Software Module, Remote Authentication Bypass, Disclosure of Information, Unauthorized Access, SQL Injection security-alert

Wednesday, 09 October

Cross-Site Scripting (XSS) in Feng Office High-Tech Bridge Security Research
[ISecAuditors Security Advisories] Multiple Vulnerabilities in Uebimiau <= 2.7.11 ISecAuditors Security Advisories
[ISecAuditors Security Advisories] Multiple Reflected XSS vulnerabilities in BoltWire <= v3.5 ISecAuditors Security Advisories
[SECURITY] [DSA 2770-1] torque security update Salvatore Bonaccorso
Cisco Security Advisory: Multiple Vulnerabilities in Cisco ASA Software Cisco Systems Product Security Incident Response Team
Cisco Security Advisory: Multiple Vulnerabilities in Cisco Firewall Services Module Software Cisco Systems Product Security Incident Response Team
[SECURITY] [DSA 2771-1] nas security update Moritz Muehlenhoff

Thursday, 10 October

[SECURITY] [DSA 2775-1] ejabberd security update Thijs Kinkhorst
[ MDVSA-2013:248 ] xinetd security
[SECURITY] [DSA 2772-1] typo3-src security update Moritz Muehlenhoff
[ MDVSA-2013:247 ] gnupg security
[ MDVSA-2013:249 ] libraw security
[SECURITY] [DSA 2774-1] gnupg security update Thijs Kinkhorst
[security bulletin] HPSBMU02901 rev.1 - HP Business Process Monitor running on Windows, Remote Execution of Arbitrary Code and Disclosure of Information security-alert

Friday, 11 October

[SECURITY] [DSA 2773-1] gnupg security update Thijs Kinkhorst
[SECURITY] [DSA 2776-1] drupal6 security update Moritz Muehlenhoff
[SECURITY] [DSA 2777-1] systemd security update Moritz Muehlenhoff
Wordpress Cart66 Plugin 1.5.1.14 Multiple Vulnerabilities jsibley1

Monday, 14 October

[SECURITY] [DSA 2778-1] libapache2-mod-fcgid security update Salvatore Bonaccorso
Wordpress Cart66 Plugin 1.5.1.14 Multiple Vulnerabilities jsibley1
[CISTI'2014]: Call for Workshops Maria Lemos
CFP: Passwords^13 Bergen (Norway), December 2-3 2013 Per Thorsheim
[SECURITY] [DSA 2779-1] libxml2 security update Michael Gilbert

Tuesday, 15 October

[slackware-security] libgpg-error (SSA:2013-287-04) Slackware Security Team
[slackware-security] gnutls (SSA:2013-287-03) Slackware Security Team
[slackware-security] gnupg (SSA:2013-287-01) Slackware Security Team
[slackware-security] xorg-server (SSA:2013-287-05) Slackware Security Team
[slackware-security] gnupg2 (SSA:2013-287-02) Slackware Security Team
Critical vulnerabilities discovered in Gazelle and TBDEV.net Bogdan Calin
Training : Advanced Android & iOS Hands-on Exploitation at Toorcon San Diego [16th-17th Oct,2013] xys3c team
OliveOffice Mobile Suite 2.0.3 iOS - File Include Vulnerability Vulnerability Lab
SEC Consult SA-20131015-0 :: Multiple vulnerabilities in SpamTitan SEC Consult Vulnerability Lab
My File Explorer v1.3.1 iOS - Multiple Web Vulnerabilities Vulnerability Lab
Paypal Inc Bug Bounty #105 MOS - Multiple Persistent Print Layout Vulnerabilities Vulnerability Lab
Apple iOS 7.2 - Sim Lock Screen Display Bypass Vulnerability Vulnerability Lab
DornCMS Application v1.4 - Multiple Web Vulnerabilities Vulnerability Lab
Training : Advanced Android & iOS Hands-on Exploitation at Toorcon San Diego [16th-17th Oct,2013] xys3c team
ZAPms v1.42 CMS - Client Side Cross Site Scripting Web Vulnerability Vulnerability Lab
[security bulletin] HPSBMU02931 rev.1 - HP Service Manager, Injection of Arbitrary Code, Remote Privilege Elevation, Remote Disclosure of Privileged Information and Cross Site Scripting (XSS) security-alert

Wednesday, 16 October

APPLE-SA-2013-10-15-1 Java for OS X 2013-005 and Mac OS X v10.6 Update 17 Apple Product Security
[ISecAuditors Security Advisories] PL/SQL Injection in Oracle Portal Demo Organization Chart ISecAuditors Security Advisories
Remote Code Execution in Microweber High-Tech Bridge Security Research
[SE-2012-01] Issue 69 details and IBM Java vulnerabilities Security Explorations
PayPal Inc Bug Bounty #61 - Persistent Mail Encoding Vulnerability Vulnerability Lab
[security bulletin] HPSBPV02918 rev.2 - HP ProCurve Manager (PCM), HP PCM+ and HP Identity Driven Manager (IDM), SQL Injection, Remote Code Execution, Session Reuse security-alert

Thursday, 17 October

[ MDVSA-2013:250 ] mysql security
Security Advisory for Bugzilla 4.4.1, 4.2.7 and 4.0.11 LpSolit
Zikula CMS v1.3.5 - Multiple Web Vulnerabilities Vulnerability Lab
Bluetooth U v1.2.0 iOS - Directory Traversal Vulnerability Vulnerability Lab
PayPal Inc Bug Bounty #61 - Persistent Mail Encoding Vulnerability Vulnerability Lab
[ISecAuditors Security Advisories] CSRF vulnerability in LinkedIn ISecAuditors Security Advisories
Cisco Security Advisory: Multiple Vulnerabilities in Cisco ASA Software Cisco Systems Product Security Incident Response Team
[ANN] Struts 2.3.15.3 GA release available - security fix Lukasz Lenart
Elite Graphix ElitCMS 1.01 & PRO - Multiple Web Vulnerabilities Vulnerability Lab
NEW VMSA-2013-0012 VMware vSphere updates address multiple vulnerabilities "VMware Security Response Center"

Friday, 18 October

[ MDVSA-2013:253 ] libtar security
[ MDVSA-2013:251 ] aircrack-ng security
[ MDVSA-2013:252 ] torque security
[ MDVSA-2013:254 ] quagga security
[ MDVSA-2013:255 ] clutter security
[ MDVSA-2013:256 ] apache-mod_fcgid security
[SECURITY] [DSA 2780-1] mysql-5.1 security update Moritz Muehlenhoff
OWASP Vulnerable Web Applications Directory Project psiinon
[SECURITY] [DSA 2781-1] python-crypto security update Yves-Alexis Perez

Sunday, 20 October

[slackware-security] libtiff (SSA:2013-290-01) Slackware Security Team
Wordpress videowall Plugin Xss vulnerabilities iedb . team
[slackware-security] hplip (SSA:2013-291-01) Slackware Security Team
Defense in depth -- the Microsoft way (part 12): NOOP security fixes Stefan Kanthak
[Article] Linux Kernel Patches For Linux Kernel Security geinblues

Monday, 21 October

glibc 2.5 <= reloc types to crash bug geinblues
[SECURITY] [DSA 2782-1] polarssl security update Moritz Muehlenhoff
[SECURITY] [DSA 2783-1] librack-ruby security update Thijs Kinkhorst
[CVE-2013-5702] Watchguard Server Center v11.7.4 Multiple Non-Persistent Cross-Site Scripting Vulnerabilities Julien Ahrens
[CVE-2013-4295] Apache Shindig information disclosure vulnerability Ryan Baxter

Tuesday, 22 October

[CVE-2013-2751, CVE-2013-2752] NETGEAR ReadyNAS Remote Root Craig Young
[SOJOBO-ADV-13-02] - MODx 2.2.10 Reflected Cross Site Scripting advisories
[SECURITY] [DSA 2784-1] xorg-server security update Moritz Muehlenhoff
AusCERT2014: Call for Presentations NOW OPEN auto-bulletins

Wednesday, 23 October

[Article] The Audit DSOs of the rtld geinblues
[ MDVSA-2013:257 ] nss security
Cross-Site Scripting (XSS) in GuppY High-Tech Bridge Security Research
Cisco Security Advisory: Multiple Vulnerabilities in Cisco Identity Services Engine Cisco Systems Product Security Incident Response Team
Cisco Security Advisory: Cisco IOS XR Software Route Processor Denial of Service Vulnerability Cisco Systems Product Security Incident Response Team
Cisco Security Advisory: Apache Struts 2 Command Execution Vulnerability in Multiple Cisco Products Cisco Systems Product Security Incident Response Team
ESA-2013-067: RSA® Authentication Agent for Web for Internet Information Services (IIS) Security Controls Bypass Vulnerability Security Alert
RPS/APS vulnerability in snom/yealink and others Cal Leeming [Simplicity Media Ltd]

Thursday, 24 October

[ISecAuditors Security Advisories] HTTP Response Splitting Vulnerability in WebCollab <= v3.30 ISecAuditors Security Advisories
[WorldCIST'14]: World Conference on IST; Proceedings by Springer Maria Lemos
Re: RPS/APS vulnerability in snom/yealink and others god
CA20131024-01: Security Notice for CA SiteMinder Kotas, Kevin J
Re: RPS/APS vulnerability in snom/yealink and others Cal Leeming [Simplicity Media Ltd]
[SECURITY] [DSA 2783-2] librack-ruby regression update Salvatore Bonaccorso

Friday, 25 October

DC4420 - London DEFCON - October meet - Tuesday 29th October 2013 Major Malfunction
Symantec Workspace Streaming 7.5.0.493 SWS Streamlet Engine Invoker Servlets Remote Code Execution nospam

Monday, 28 October

Onpub CMS 1.4 & 1.5 - Multiple SQL Injection Vulnerabilities Vulnerability Lab
Feeder.co RSS Feeder 5.2 Chrome - Persistent Software Vulnerability Vulnerability Lab
Paypal Inc Bug Bounty #104 - Persistent Exception Vulnerability Vulnerability Lab
[SECURITY] [DSA 2785-1] chromium-browser security update Michael Gilbert
[SECURITY] [DSA 2787-1] roundcube security update Salvatore Bonaccorso
Call for Papers, 2014 Symposium on Cryptography and Authentication (SCA2014) , Suzhou, China 2014 Symposium on Cryptography and Authentication (SCA2014)
[CVE-2012-6297] DD-WRT v24-sp2 Command Injection Craig Young
Call for Papers, 2014 Symposium on Protocols and Rules for Security (SPRS2014) 2014 Symposium on Protocols and Rules for Security (SPRS2014)
[SECURITY] [DSA 2786-1] icu security update Michael Gilbert
Multiple CSRF Horde Groupware Web mail Edition 5.1.2 m . benetrix
vBulletin remote admin injection exploit simo
[ISecAuditors Security Advisories] XSS vulnerability in LinkedIn ISecAuditors Security Advisories
[scip_Advisory 10847] MobileIron 4.5.4 Device Registration regpin Cross Site Scripting Marc Ruef
[PT-2013-46] Local File Include in Nagios Looking Glass noreply
Re: Call for Papers, 2014 Symposium on Protocols and Rules for Security (SPRS2014) Brandon Butterworth
ILIAS eLearning 4.3.4 & 4.4 CMS - Persistent Notes Web Vulnerability Vulnerability Lab
CVE-2013-5695 Multilple Cross Site Scripting (XSS) Attacks in Ops View J. Oquendo
[ MDVSA-2013:258 ] icu security
[ MDVSA-2013:259 ] x11-server security
[ MDVSA-2013:260 ] x11-server security

Tuesday, 29 October

[ MDVSA-2013:261 ] dropbear security
[ MDVSA-2013:262 ] python-pycrypto security
Stem Innovation ‘IZON’ Hard-coded Credentials (CVE-2013-6236) Mark Stanislav
[PSA-2013-1022-1] Microsoft Silverlight Invalid Typecast / Memory Disclosure bugtraq
CVE-2013-5694 Blind SQL Injection in Ops View J. Oquendo
ESA-2013-072: EMC NetWorker Information Disclosure Vulnerability Security Alert
GTX CMS 2013 Optima - Multiple Web Vulnerabilities Vulnerability Lab
Olat CMS 7.8.0.1 - Persistent Calender Web Vulnerability Vulnerability Lab

Wednesday, 30 October

[ MDVSA-2013:263 ] roundcubemail security
Apache PHP Remote Exploit - apache-magika.c king cope
ESA-2013-074: EMC Unisphere for VMAX Information Disclosure Vulnerability Security Alert

Thursday, 31 October

Unicorn Router WB-3300NR CSRF (Factory Reset/DNS Change) jsibley1
Cisco Security Advisory: Multiple Vulnerabilities in Cisco IOS XE Software for 1000 Series Aggregation Services Routers Cisco Systems Product Security Incident Response Team
[CVE-2013-4484] DoS vulnerability in Varnish HTTP cache Poul-Henning Kamp
nullcon Goa V First Speaker list and CFP closes soon nullcon
[SECURITY] [DSA 2788-1] iceweasel security update Raphael Geissert
[ MDVSA-2013:264 ] firefox security