SmarterTools Smarter Track 6-10 - Information Disclosure Vulnerability

2014-09-26 Thread Vulnerability Lab
Document Title: === SmarterTools Smarter Track 6-10 - Information Disclosure References (Source): http://www.vulnerability-lab.com/get_content.php?id=1298 Tracking ID: 088-1B879F0C-0A22 Release Date: = 2014-09-22 Vulnerability Laboratory ID (VL-ID

Oracle Corporation MyOracle - Persistent Vulnerability

2014-09-26 Thread Vulnerability Lab
Document Title: === Oracle Corporation MyOracle - Persistent Vulnerability References (Source): http://www.vulnerability-lab.com/get_content.php?id=1261 Oracle Security ID (Team Tracking ID): ad...@vulnerability-lab.com-001 Release Date: = 2014-09-1

Paypal Inc Bug Bounty #16 - Persistent Mail Encoding Vulnerability

2014-09-26 Thread Vulnerability Lab
Document Title: === Paypal Inc Bug Bounty #16 - Persistent Mail Encoding Vulnerability References (Source): http://www.vulnerability-lab.com/get_content.php?id=660 Release Date: = 2014-09-18 Vulnerability Laboratory ID (VL-ID):

Paypal Inc Bug Bounty #32 - Multiple Persistent Vulnerabilities

2014-09-26 Thread Vulnerability Lab
Document Title: === Paypal Inc Bug Bounty #32 - Multiple Persistent Vulnerabilities References (Source): http://www.vulnerability-lab.com/get_content.php?id=716 Release Date: = 2014-09-22 Vulnerability Laboratory ID (VL-ID): ===

GS Foto Uebertraeger v3.0 iOS - File Include Vulnerability

2014-09-26 Thread Vulnerability Lab
Document Title: === GS Foto Uebertraeger v3.0 iOS - File Include Vulnerability References (Source): http://www.vulnerability-lab.com/get_content.php?id=1325 Release Date: = 2014-09-22 Vulnerability Laboratory ID (VL-ID): ===

[ MDVSA-2014:190 ] bash

2014-09-26 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2014:190 http://www.mandriva.com/en/support/security/ __

[slackware-security] bash (SSA:2014-268-01)

2014-09-26 Thread Slackware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [slackware-security] bash (SSA:2014-268-01) New bash packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, and -current to fix a security issue. Here are the details from the Slackware 14.1 ChangeLog: +--+ pat

[SECURITY] [DSA 3036-1] mediawiki security update

2014-09-26 Thread Thijs Kinkhorst
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - Debian Security Advisory DSA-3036-1 secur...@debian.org http://www.debian.org/security/ Thijs Kinkhorst September 26, 2014

[SECURITY] [DSA 3035-1] bash security update

2014-09-26 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-3035-1 secur...@debian.org http://www.debian.org/security/ Salvatore Bonaccorso September 25, 2014

Cisco Security Advisory: GNU Bash Environmental Variable Command Injection Vulnerability

2014-09-26 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 GNU Bash Environmental Variable Command Injection Vulnerability Advisory ID: cisco-sa-20140926-bash Revision 1.0 For Public Release 2014 September 26 01:00 UTC (GMT) Summary +== On September 24, 2014, a vulnerability in the Bash shell was

[slackware-security] bash (rebuild for Slackware 13.0 only) (SSA:2014-268-02)

2014-09-26 Thread Slackware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [slackware-security] bash (rebuild for Slackware 13.0 only) (SSA:2014-268-02) New bash packages are available for Slackware 13.0 to fix a security issue. Here are the details from the Slackware 13.0 ChangeLog: +--+ patches/