[ MDVSA-2013:198 ] libxml2

2013-07-24 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:198 http://www.mandriva.com/en/support/security/

Re: [Full-disclosure] nginx exploit documentation, about a generic way to exploit Linux targets

2013-07-24 Thread Albert Puigsech Galicia
Hello everybody, Ioctl is needed to set the nginx socket blocking so another call to write(2) will read much more memory than it is possible with the default non-blocking connection of nginx. This vulnerability was published recently and it seems that many exploiters got stuck because the

Easy Blog by JM LLC - Multiple Vulnerabilities

2013-07-24 Thread Sp3ctrecore ­
Dear all, I have discovered some vulnerabilities in Easy Blog, developed by JM LLC. Cheers, Sp3ctrecore ## ADVISORY ## === Easy Blog JM LLC - Multiple Vulnerabilities === Software:

Cisco Security Advisory: Multiple Vulnerabilities in the Cisco Video Surveillance Manager

2013-07-24 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Cisco Security Advisory: Multiple Vulnerabilities in the Cisco Video Surveillance Manager Advisory ID: cisco-sa-20130724-vsm Revision 1.0 For Public Release 2013 July 24 16:00 UTC (GMT

Basic Forum by JM LLC - Multiple Vulnerabilities

2013-07-24 Thread Sp3ctrecore ­
Dear all, I have discovered some vulnerabilities in Basic Forum, developed by JM LLC. Cheers, Sp3ctrecore ## ADVISORY ## Basic Forum by JM LLC - Multiple Vulnerabilities

iPic Sharp v1.2.1 Wifi iOS - Persistent Foldername Web Vulnerability

2013-07-24 Thread Vulnerability Lab
Title: == iPic Sharp v1.2.1 Wifi iOS - Persistent Foldername Web Vulnerability Date: = 2013-07-24 References: === http://www.vulnerability-lab.com/get_content.php?id=1031 VL-ID: = 1031 Common Vulnerability Scoring System: 3.6