SEC Consult SA-20140521-0 :: Multiple critical vulnerabilities in CoSoSys Endpoint Protector 4

2014-05-22 Thread SEC Consult Vulnerability Lab
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 SEC Consult Vulnerability Lab Security Advisory 20140521-0 === title: Multiple vulnerabilities product: CoSoSys Endpoint Protector 4 vulnerable version:

[security bulletin] HPSBMU03042 rev.1 - HP Operations Manager i, Execution of Arbitrary Code

2014-05-22 Thread security-alert
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c04296442 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c04296442 Version: 1 HPSBMU03042

[security bulletin] HPSBMU03044 rev.1 - HP Business Process Monitor, running OpenSSL, Remote Disclosure of Information

2014-05-22 Thread security-alert
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c04307186 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c04307186 Version: 1 HPSBMU03044

Cisco Security Advisory: Cisco Wide Area Application Services Remote Code Execution Vulnerability

2014-05-22 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Wide Area Application Services Remote Code Execution Vulnerability Advisory ID: cisco-sa-20140521-waas Revision 1.0 For Public Release 2014 May 21 16:00 UTC (GMT) Summary === A vulnerability in Cisco Wide Area Application Services

Cisco Security Advisory: Multiple Vulnerabilities in Cisco NX-OS-Based Products

2014-05-22 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Multiple Vulnerabilities in Cisco NX-OS-Based Products Advisory ID: cisco-sa-20140521-nxos Revision 1.0 For Public Release 2014 May 21 16:00 UTC (GMT) Summary === Cisco Nexus, Cisco Unified Computing System (UCS), Cisco MDS 9000 Series

[SECURITY] [DSA 2935-1] libgadu security update

2014-05-22 Thread Moritz Muehlenhoff
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - Debian Security Advisory DSA-2935-1 secur...@debian.org http://www.debian.org/security/Moritz Muehlenhoff May 21, 2014

[KIS-2014-05] Dotclear = 2.6.2 (XML-RPC Interface) Authentication Bypass Vulnerability

2014-05-22 Thread Egidio Romano
- Dotclear = 2.6.2 (XML-RPC Interface) Authentication Bypass Vulnerability - [-] Software Link: http://dotclear.org/ [-] Affected Versions: Version

[KIS-2014-06] Dotclear = 2.6.2 (Media Manager) Unrestricted File Upload Vulnerability

2014-05-22 Thread Egidio Romano
Dotclear = 2.6.2 (Media Manager) Unrestricted File Upload Vulnerability [-] Software Link: http://dotclear.org/ [-] Affected Versions: Version

[KIS-2014-07] Dotclear = 2.6.2 (categories.php) SQL Injection Vulnerability

2014-05-22 Thread Egidio Romano
-- Dotclear = 2.6.2 (categories.php) SQL Injection Vulnerability -- [-] Software Link: http://dotclear.org/ [-] Affected Versions: Version 2.6.2 and probably prior

APPLE-SA-2014-05-21-1 Safari 6.1.4 and Safari 7.0.4

2014-05-22 Thread Apple Product Security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 APPLE-SA-2014-05-21-1 Safari 6.1.4 and Safari 7.0.4 Safari 6.1.4 and Safari 7.0.4 are now available and address the following: WebKit Available for: OS X Lion v10.7.5, OS X Lion Server v10.7.5, OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.3

Full Disclosure - DIR-652/DIR-835/DIR-855L/DGL-5500/DHP-1565 - Clear Text Password/XSS/Information Disclosure

2014-05-22 Thread kyle Lovett
The following five D-Link model routers suffer from several vulnerabilities including Clear Text Storage of Passwords, Cross Site Scripting and Sensitive Information Disclosure. DIR-652 D-Link Wireless N Gigabit Home Router DIR-835 D-Link Network DIR-835L Wireless N 750M Dual-band 802.11n 4Port