Nuke Evolution 2.0.9d - Multiple Client Side Cross Site Scripting Vulnerabilities

2016-08-09 Thread Vulnerability Lab
Research Team] - Benjamin Kunz Mejri (http://www.vulnerability-lab.com/show.php?user=Benjamin%20K.M.) Disclaimer & Information: ===== The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expr

Microsoft Education - Stored Cross Site Web Vulnerability

2016-08-11 Thread Vulnerability Lab
; Authors: == SaifAllah benMassaoud & Zahid Mehmood - ( http://www.vulnerability-lab.com/show.php?user=SaifAllahbenMassaoud ) Disclaimer & Information: = The information provided in this advisory is provided as it is without any warranty. V

QuickerBB 0.7.0 - Register Cross Site Scripting Vulnerability

2016-08-11 Thread Vulnerability Lab
am] - Benjamin Kunz Mejri (http://www.vulnerability-lab.com/show.php?user=Benjamin%20K.M.) Disclaimer & Information: = The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed or i

Stash v1.0.3 CMS - SQL Injection Vulnerability

2016-08-15 Thread Vulnerability Lab
provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable in any case of damage, including direct, indir

PayPal Inc BB #127 - 2FA Bypass Vulnerability

2016-08-15 Thread Vulnerability Lab
nformation provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable in

FormatFactory 3.9.0 - (.task) Stack Overflow Vulnerability

2016-09-02 Thread Vulnerability Lab
lity in the software core of format factory is estimated as high. (CVSS 6.1) Credits & Authors: == ZwX - [http://www.vulnerability-lab.com/show.php?user=ZwX] Disclaimer & Information: = The information provided in this advisory is provided as it is

Picosmos Shows v1.6.0 - Stack Buffer Overflow Vulnerability

2016-09-08 Thread Vulnerability Lab
ZwX - [http://www.vulnerability-lab.com/show.php?user=ZwX] Disclaimer & Information: = The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed or implied, including the warranti

PHPHolidays CMS v3.00.50 - Cross Site Scripting Web Vulnerability

2016-09-08 Thread Vulnerability Lab
VSS 3.1) Credits & Authors: == ZwX - [http://www.vulnerability-lab.com/show.php?user=ZwX] Disclaimer & Information: ========= The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties,

AuraDVD Ripper Professional v1.6.3 - DLL Hijacking Exploit

2016-10-04 Thread Vulnerability Lab
timated as medium. (CVSS 4.3) Credits & Authors: == ZwX - ( http://zwx.fr ) [ http://www.vulnerability-lab.com/show.php?user=ZwX ] Disclaimer & Information: = The information provided in this advisory is provided as it is without any warranty. Vulner

Serimux SSH Console Switch v2.4 - Multiple Cross Site Vulnerabilities

2016-10-04 Thread Vulnerability Lab
===== The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its supplie

Clean Master v1.0 - Unquoted Path Privilege Escalation

2016-10-05 Thread Vulnerability Lab
) Credits & Authors: == ZwX - ( http://zwx.fr ) [ http://www.vulnerability-lab.com/show.php?user=ZwX ] Disclaimer & Information: = The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties,

Cyberoam iview UTM v0.1.2.7 - (Ajax) XSS Web Vulnerability

2016-10-05 Thread Vulnerability Lab
the appliance service itself to prevent malicious attack scenarios. Security Risk: == The security risk of the client-side cross site scripting web vulnerability in the cyberoam iview application is estimated as medium. (CVSS 3.3) Credits & Authors: == Vulner

Facebook API v2.1 - RFC6749 Open Redirect Vulnerability

2016-10-11 Thread Vulnerability Lab
= The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppl

Edusson (Robotdon) BB - Filter Bypass & Persistent Vulnerability

2016-11-08 Thread Vulnerability Lab
dvisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable in any case of damage, including direct, in

Edusson (Robotdon) - Client Side Cross Site Scripting Vulnerability

2016-11-08 Thread Vulnerability Lab
bility-lab.com] Disclaimer & Information: = The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed or implied, including the warranties of merchantability and capability for a p

Schoolhos CMS v2.29 - (kelas) Data Siswa SQL Injection Vulnerability

2016-11-08 Thread Vulnerability Lab
s high. (CVSS 6.7) Credits & Authors: == Vulnerability Laboratory [Research Team] - Lawrence Amer (www.vulnerability-lab.com/show.php?user=Lawrence Amer) Disclaimer & Information: = The information provided in this advisory is provided as it is without

Reason Core Security v1.2.0.1 - Unqoted Path Privilege Escalation Vulnerability

2016-11-18 Thread Vulnerability Lab
Disclaimer & Information: = The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed or implied, including the warranties of merchantability and capability for a particular purp

Blackboard LMS 9.1 SP14 - (Profile) Persistent Vulnerability

2017-01-11 Thread Vulnerability Lab
the usage of special chars and filter the entries by an escape. Parse the output context in the profile.form to prevent application-side executions. Security Risk: == The security risk of the application-side input validation vulnerabilities in the user profile section is estimat

BlackBoard LMS 9.1 SP14 - (Title) Persistent Vulnerability

2017-01-11 Thread Vulnerability Lab
blogs-journals/execute/ http://bb-lms.localhost:8080/webapps/blogs-journals/execute/editBlogEntry Credits & Authors: == Vulnerability Laboratory [Research Team] - Lawrence Amer - ( http://www.vulnerability-lab.com/show.php?user=Lawrence%20Amer ) Disclaimer & Information: =

Bit Defender #39 - Auth Token Bypass Vulnerability

2017-01-11 Thread Vulnerability Lab
bility in the bitdefender web-application is estimated as high. (CVSS 5.9) Credits & Authors: == Lawrence Amer - ( http://www.vulnerability-lab.com/show.php?user=Lawrence%20Amer ) Disclaimer & Information: = The information provided in thi

Cobi Tools v1.0.8 iOS - Persistent Web Vulnerability

2017-01-11 Thread Vulnerability Lab
%20K.M.] Disclaimer & Information: = The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed or implied, including the warranties of merchantability and capability for a particular pur

PDFMate PDF Converter Pro 1.7.5.0 - Buffer Overflow Vulnerability

2017-02-20 Thread Vulnerability Lab
=== The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are

Air Transfer 1.2.1 & 1.0.14 - Multiple XSS Web Vulnerabilities

2017-02-23 Thread Vulnerability Lab
ty Laboratory [Research Team] - Benjamin Kunz Mejri (http://www.vulnerability-lab.com/show.php?user=Benjamin%20K.M.) Disclaimer & Information: = The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warrant

Apple iOS 10.2 & 10.3 - Control Panel Denial of Service Vulnerability

2017-04-28 Thread Vulnerability Lab
Authors: == Vulnerability Laboratory [Research Team] - (https://www.vulnerability-lab.com/show.php?user=Vulnerability-Lab) Disclaimer & Information: = The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab d

Hola VPN v1.34 - Privilege Escalation Vulnerability

2017-05-03 Thread Vulnerability Lab
Research Team] - SaifAllah benMassaoud (http://www.vulnerability-lab.com/show.php?user=SaifAllahbenMassaoud) Disclaimer & Information: = The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either e

Joomla com_tag v1.7.6 - (tag) SQL Injection Vulnerability

2017-05-03 Thread Vulnerability Lab
i_feizezade,Amin_Zohrabi,Shellshock3 and all my friends + all members of the Iedb.Ir Team. Disclaimer & Information: = The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed or implied,

Super File Explorer 1.0.1 - Arbitrary File Upload Vulnerability

2017-05-03 Thread Vulnerability Lab
njamin%20K.M.) Disclaimer & Information: = The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed or implied, including the warranties of merchantability and capability for a partic

Arachni v1.5-0.5.11 - Persistent Cross Site Vulnerability

2017-05-03 Thread Vulnerability Lab
cripting vulnerability in the application is estimated as low. (CVSS 3.7) Credits & Authors: == Peter Kok - [http://www.vulnerability-lab.com/show.php?user=Peter%20Kok] Disclaimer & Information: ===== The information provided in this advisory is pr

Zenario v7.6 - Persistent Cross Site Scripting Vulnerability

2017-05-03 Thread Vulnerability Lab
as medium. (CVSS 3.4) Credits & Authors: == Vulnerability Laboratory [Research Team] - Benjamin Kunz Mejri (http://www.vulnerability-lab.com/show.php?user=Benjamin%20K.M.) Disclaimer & Information: = The information provided in this advisory is provided as it is withou

Zenario CMS v7.6 - (Delete) Persistent Cross Site Vulnerability

2017-05-03 Thread Vulnerability Lab
eb-application is estimated as medium. (CVSS 3.6) Credits & Authors: == Vulnerability Laboratory [Research Team] - Benjamin Kunz Mejri (http://www.vulnerability-lab.com/show.php?user=Benjamin%20K.M.) Disclaimer & Information: = The information provided in this advisor

Xavier v2.4 PHP MP - SQL Injection Web Vulnerabilities

2017-06-07 Thread Vulnerability Lab
he security risk of the sql-injection vulnerability in the web panel of the xavier application is estimated as medium (CVSS 5.3). Credits & Authors: == Vulnerability Laboratory [Research Team] - Benjamin Kunz Mejri (http://www.vulnerability-lab.com/show.php?user=Benjamin%20K.M.) Disclaimer

Evolution Script CMS v5.3 - Cross Site Scripting Vulnerability

2017-06-12 Thread Vulnerability Lab
sk: == The security risk of the cross site scripting web vulnerability in the web-application is estimated as medium (CVSS 3.3). Credits & Authors: == Vulnerability Laboratory [Research Team] - (https://www.vulnerability-lab.com/show.php?user=Vulnerability-Lab)

Zenbership 1.0.8 CMS - Multiple SQL Injection Vulnerabilities

2017-06-12 Thread Vulnerability Lab
-injection vulnerabilities in the web-application is estimated as medium (CVSS 5.3). Credits & Authors: == N/A - Anonymous Disclaimer & Information: ===== The information provided in this advisory is provided as it is without any warranty. Vulnerabi

Microsoft Skype v7.2, v7.35 & v7.36 - Stack Buffer Overflow Vulnerability

2017-06-26 Thread Vulnerability Lab
jri (http://www.vulnerability-lab.com/show.php?user=Benjamin%20K.M.) Disclaimer & Information: = The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed or implied, including the

Microsoft Resnet - DNS Configuration Web Vulnerability

2017-08-16 Thread Vulnerability Lab
Credits & Authors: == Vulnerability Laboratory [Core Research Team] S.AbenMassaoud [saifmassaoud...@gmail.com] Profile: https://www.vulnerability-lab.com/show.php?user=S.AbenMassaoud Disclaimer & Information: ===== The information provided in this advis

Wibu Systems AG CodeMeter 6.50 - Persistent XSS Vulnerability

2017-09-04 Thread Vulnerability Lab
= Vulnerability Laboratory [Research Team] - Benjamin Kunz Mejri (http://www.vulnerability-lab.com/show.php?user=Benjamin%20K.M.) Disclaimer & Information: = The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaim

Edward Snowden free speech at JBFone - Data Security & Privacy

2017-11-23 Thread Vulnerability Lab
Title: Edward Snowden free speech at JBFone - Data Security & Privacy Article: https://www.vulnerability-db.com/?q=articles%2F2017%2F11%2F23%2Fedward-snowden-free-speech-jbfone-data-security-privacy Video: https://www.youtube.com/watch?v=JF45xq0W15c Press: https://www.heise.de/newsticker/meldung

Icyphoenix 2.2.0.105 - Multiple SQL Injection Vulnerabilities

2018-01-04 Thread Vulnerability Lab
Kunz Mejri (http://www.vulnerability-lab.com/show.php?user=Benjamin%20K.M.) Disclaimer & Information: ========= The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed or implied, inc

SonicWall SonicOS NSA UTM Firewall - Bypass & Persistent Vulnerability

2018-01-04 Thread Vulnerability Lab
. Disclaimer & Information: = The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vu

iJoomla com_adagency 6.0.9 - SQL Injection Vulnerabilities

2018-01-04 Thread Vulnerability Lab
njamin K.M. [b...@vulnerability-lab.com] - https://www.vulnerability-lab.com/show.php?user=Benjamin+K.M. Disclaimer & Information: = The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expres

SonicWall SonicOS NSA Web Firewall - Multiple Web Vulnerabilities

2018-01-08 Thread Vulnerability Lab
isk: == The security risk of the application-side input validation web vulnerability and the filter bypass issue are estimated as medium. (CVSS 4.5) Credits & Authors: ====== Benjamin K.M. [b...@vulnerability-lab.com] - https://www.vulnerability-lab.com/show.php?user=Be

WpJobBoard v4.4.4 - Multiple SQL Injection Vulnerabilities

2018-01-08 Thread Vulnerability Lab
as been prevented in the version 4.9.1 up to the latest released version 5.1 of the wpjobboard wordpress web-application plugin. Security Risk: == The security risk of the remote sql-injection web vulnerabilities in the wpjobboard web-application is estimated as high (CVSS 6.0). Credits &

Wickr Inc - App Clock & Message Deletion Glitch - Bug Bounty

2018-01-08 Thread Vulnerability Lab
Wickr Inc - App Clock & Message Deletion Glitch P2  - Bug Bounty (Document) [PDF] URL: https://www.vulnerability-lab.com/get_content.php?id=2107 Vulnerability Magazine: https://www.vulnerability-db.com/?q=articles/2018/01/04/wickr-inc-app-clock-message-deletion-glitch -- VULNERABILITY LABORATOR

Flash Operator Panel v2.31.03 - Command Execution Vulnerability

2018-01-12 Thread Vulnerability Lab
and injection vulnerability via path variable in the web-application is estimated as high (CVSS 6.2). Credits & Authors: == Benjamin K.M. [b...@vulnerability-lab.com] - https://www.vulnerability-lab.com/show.php?user=Benjamin+K.M. Disclaimer & Information: ===

Piwigo v2.8.2 & 2.9.2 CMS - Multiple Cross Site Vulnerabilities

2018-01-12 Thread Vulnerability Lab
=== The security risk of the client-side cross site scripting web vulnerabilities in the content management system are estimated as medium. (CVSS 3.4) Credits & Authors: == Benjamin K.M. [b...@vulnerability-lab.com] - https://www.vulnerability-lab.com/show.php?user=Benjamin+K.M. Discla

Magento Connect T1 - (Claim) Persistent Vulnerability

2018-01-12 Thread Vulnerability Lab
sistent input validation web vulnerability is estimated as medium (CVSS 3.8). Credits & Authors: == Vulnerability-Lab [resea...@vulnerability-lab.com] - https://www.vulnerability-lab.com/show.php?user=Vulnerability-Lab Disclaimer & Information:

Microsoft Sharepoint 2013 - Limited Access Permission Bypass Vulnerability

2018-01-12 Thread Vulnerability Lab
provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable in any case of damage, including direct, indi

SonicWall GMS v8.1 - Filter Bypass & Persistent Vulnerability

2018-01-12 Thread Vulnerability Lab
.] [www.vulnerability-lab.com] Disclaimer & Information: = The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed or implied, including the warranties of merchantability and

Magento Commerce - SSRF & XSPA Web Vulnerability

2018-01-12 Thread Vulnerability Lab
lab.com) [www.vulnerability-lab.com] Disclaimer & Information: = The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed or implied, including the warranties of merchantability

MagicSpam 2.0.13 - Insecure File Permission Vulnerability

2018-01-12 Thread Vulnerability Lab
ovided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable in any case of damage,

Kentico CMS v11.0 - Stack Buffer Overflow Vulnerability

2018-01-12 Thread Vulnerability Lab
@vulnerability-lab.com] - https://www.vulnerability-lab.com/show.php?user=Benjamin+K.M. Disclaimer & Information: = The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed or imp

Zenario v7.6 CMS - SQL Injection Web Vulnerability

2018-01-16 Thread Vulnerability Lab
to prevent further exploitation Security Risk: == The security risk of the remote sql-injection web vulnerability in the web-application is estimated as medium (cvss 5.7). Credits & Authors: == Vulnerability-Lab [resea...@vulnerability-lab.com] - https://www.vul

MagicSpam 2.0.13 - Insecure File Permission Vulnerability

2018-01-16 Thread Vulnerability Lab
ovided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable in any case of damage,

Photo Vault v1.2 iOS - Insecure Authentication Vulnerability

2018-01-22 Thread Vulnerability Lab
https://www.vulnerability-lab.com/show.php?user=Benjamin+K.M. Disclaimer & Information: = The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed or implied, including the warr

CentOS Web Panel v0.9.8.12 - Multiple Persistent Web Vulnerabilities

2018-01-22 Thread Vulnerability Lab
ion are estimated as medium. (CVSS 4.4) Credits & Authors: == Benjamin K.M. [b...@vulnerability-lab.com] - https://www.vulnerability-lab.com/show.php?user=Benjamin+K.M. Disclaimer & Information: = The information provided in this advisory is provi

CentOS Web Panel v0.9.8.12 - Non-Persistent Cross Site Scripting Vulnerabilities

2018-01-22 Thread Vulnerability Lab
https://www.vulnerability-lab.com/show.php?user=Benjamin%20K.M. Disclaimer & Information: = The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed or implied, including the warrantie

Shopware 5.2.5 & v5.3 - Multiple Cross Site Scripting Web Vulnerabilities

2018-01-22 Thread Vulnerability Lab
d to prevent further script code injection attacks. The vulnerability can be resolved by an update to version 5.3.4 that is delivered by the manufacturer. The issue risk is marked as moderate. Security Risk: == The security risk of the stored cross site scripting vulnerabilities in t

Acadmic Microsoft - API Query Filter Cross Site Scripting Vulnerability

2018-01-22 Thread Vulnerability Lab
estimated as medium. (CVSS 3.2) Credits & Authors: == Vulnerability Laboratory [Research Team] - Lawrence Amer (http://lawrenceamer.me) Profile: https://www.vulnerability-lab.com/show.php?user=Lawrence Amer Disclaimer & Information: ========= The informati

CentOS Web Panel v0.9.8.12 - Remote SQL Injection Vulnerabilities

2018-01-22 Thread Vulnerability Lab
tos web panel application is estimated as high. (CVSS 7.5) Credits & Authors: == Vulnerability-Lab [ad...@vulnerability-lab.com] - https://www.vulnerability-lab.com/show.php?user=Vulnerability-Lab Disclaimer & Information: = The information pro

SEC Consult SA-20110407-0 :: Libmodplug ReadS3M Stack Overflow

2011-04-07 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20110407-0 > === title: Libmodplug ReadS3M Stack Overflow product: Libmodplug library vulnerable version: 0.8.8.1 fixed version: 0

SEC Consult SA-20130709-0 :: Denial of service vulnerability in Apache CXF

2013-07-09 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20130709-0 > === title: Denial of service vulnerability product: Apache CXF vulnerable version: Apache CXF prior to 2.5.10, 2.6.7 and 2.7.4

SEC Consult SA-20130719-0 :: Multiple vulnerabilities in Sybase EAServer

2013-07-19 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20130719-0 > === title: Multiple vulnerabilities product: Sybase EAServer vulnerable version: <=6.3.1 fixed version: vendor did not suppl

SEC Consult SA-20130726-0 :: Multiple vulnerabilities - Surveillance via Symantec Web Gateway

2013-07-26 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20130726-0 > === title: Multiple vulnerabilities - Surveillance via Symantec Web Gateway product: Symantec Web Gateway vuln

SEC Consult SA-20130805-0 :: Vodafone EasyBox Default WPS PIN Algorithm Weakness

2013-08-05 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20130805-0 > === title: Vodafone EasyBox Default WPS PIN Algorithm Weakness product: EasyBox 802 & EasyBox 803 vulnerable version: EasyBox

SEC Consult SA-20130904-0 :: GroupLink everything HelpDesk - undocumented password reset/admin takeover and XSS vulnerabilities

2013-09-04 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20130904-0 > === title: Undocumented password reset and admin takeover & Cross-Site Scripting vulnerabilities product:

SEC Consult SA-20131003-0 :: Denial of service vulnerability in Citrix NetScaler

2013-10-03 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20131003-0 > === title: nsconfigd NSRPC_REMOTECMD Denial of service vulnerability product: Citrix NetScaler vulnerable version: NetScaler 10.0

SEC Consult SA-20131004-0 :: SQL injection vulnerability in Zabbix

2013-10-04 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20131004-0 > === title: SQL injection vulnerability product: Zabbix vulnerable version: <=2.0.8 fixed version: 2.0.9rc1 CVE nu

SEC Consult SA-20131015-0 :: Multiple vulnerabilities in SpamTitan

2013-10-15 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20131015-0 > === title: Multiple vulnerabilities in SpamTitan product: SpamTitan vulnerable version: <=5.12, 5.13 is likely to be aff

SEC Consult SA-20131227-0 :: IBM Web Content Manager (WCM) XPath Injection

2013-12-27 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20131227-0 > === title: XPath Injection product: IBM Web Content Manager (WCM) vulnerable version: 6.x, 7.x, 8.x fixed v

SEC Consult SA-20140122-0 :: Critical vulnerabilities in T-Mobile HOME NET Router LTE (Huawei B593u-12)

2014-01-22 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20140122-0 > === title: Multiple critical vulnerabilities product: T-Mobile HOME NET Router LTE / Huawei B593u-12 vulnerable version: V100R001C54SP

SEC Consult SA-20140218-0 :: Multiple critical vulnerabilities in Symantec Endpoint Protection

2014-02-18 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20140218-0 > === title: Multiple critical vulnerabilities product: Symantec Endpoint Protection vulnerable version: 11.0, 12.0, 12.1 fixed v

SEC Consult SA-20140227-0 :: Local Buffer Overflow vulnerability in SAS for Windows (Statistical Analysis System)

2014-02-27 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20140227-0 > === title: Local Buffer Overflow vulnerability product: SAS for Windows (Statistical Analysis System) vulnerable version: SAS 9.2, 9

SEC Consult SA-20140228-0 :: Privilege escalation vulnerability in MICROSENS Profi Line Modular Industrial Switch

2014-02-28 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20140228-0 > === title: Privilege escalation vulnerability product: MICROSENS Profi Line Modular Industrial Switch Web M

SEC Consult SA-20140228-1 :: Authentication bypass (SSRF) and local file disclosure in Plex Media Server

2014-02-28 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20140228-1 > === title: Authentication bypass (SSRF) and local file disclosure product: Plex Media Server vulnerable version: <=0.9.9.2.37

SEC Consult SA-20140307-0 :: Unauthenticated access & manipulation of settings in Huawei E5331 MiFi mobile hotspot

2014-03-07 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20140307-0 > === title: Unauthenticated access & manipulation of settings product: Huawei E5331 MiFi mobile hotspot vulnerable version: Softwa

SEC Consult SA-20140328-0 :: Multiple vulnerabilities in Symantec LiveUpdate Administrator

2014-03-28 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20140328-0 > === title: Multiple critical vulnerabilities product: Symantec LiveUpdate Administrator vulnerable version: <= 2.3.2.99 fixe

SEC Consult SA-20140402-0 :: Multiple vulnerabilities in Rhythm File Manager

2014-04-02 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20140402-0 > === title: Multiple vulnerabilities product: Rhythm Software File Manager Rhythm Software File Manager HD vuln

SEC Consult SA-20140411-0 :: Multiple vulnerabilities in Plex Media Server

2014-04-11 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20140411-0 > === title: Multiple vulnerabilities product: Plex Media Server vulnerable version: confirmed in 0.9.9.10 fixed version

SEC Consult SA-20140423-0 :: Path Traversal/Remote Code Execution in WD Arkeia Network Backup Appliances

2014-04-23 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20140423-0 > === title: Path Traversal/Remote Code Execution product: WD Arkeia Virtual Appliance (AVA) vulnerable version: All Arkeia Network

SEC Consult SA-20140430-0 :: SQL injection and persistent XSS in the Typo3 3rd party extension si_bibtex

2014-04-30 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20140430-0 > === title: SQL injection and persistent XSS product: Typo3 3rd party extension si_bibtex vulnerable version: si_bibtex 0.2.3

SEC Consult SA-20140508-0 :: Multiple critical vulnerabilities in AVG Remote Administration

2014-05-08 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20140508-0 > === title: Multiple critical vulnerabilities product: AVG Remote Administration vulnerable version: all - except issue #2

SEC Consult SA-20140521-0 :: Multiple critical vulnerabilities in CoSoSys Endpoint Protector 4

2014-05-22 Thread SEC Consult Vulnerability Lab
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 SEC Consult Vulnerability Lab Security Advisory < 20140521-0 > === title: Multiple vulnerabilities product: CoSoSys Endpoint Protector 4 vulnerable v

SEC Consult SA-20140528-0 :: Root Backdoor & Unauthenticated access to voice recordings in NICE Recording eXpress

2014-05-28 Thread SEC Consult Vulnerability Lab
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 SEC Consult Vulnerability Lab Security Advisory < 20140528-0 > === title: Root Backdoor & Unauthenticated access to voice recordings product: NICE

SEC Consult SA-20140606-0 :: Multiple critical vulnerabilities in WebTitan

2014-06-06 Thread SEC Consult Vulnerability Lab
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 SEC Consult Vulnerability Lab Security Advisory < 20140606-0 > === title: Multiple critical vulnerabilities product: WebTitan vulnerable version

SEC Consult SA-20140630-0 :: Multiple vulnerabilities in IBM Algorithmics RICOS

2014-06-30 Thread SEC Consult Vulnerability Lab
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 SEC Consult Vulnerability Lab Security Advisory < 20140630-0 > === title: Multiple severe vulnerabilities product: IBM Algorithmics RICOS vulnerable v

SEC Consult SA-20140701-0 :: Stored cross-site scripting vulnerabilities in EMC Documentum eRoom

2014-07-01 Thread SEC Consult Vulnerability Lab
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 SEC Consult Vulnerability Lab Security Advisory 20140701-0 === title: Stored cross-site scripting vulnerabilities product: EMC Documentum eRoom vulnerable

SEC Consult SA-20140710-0 :: Multiple critical vulnerabilities in Shopizer webshop

2014-07-10 Thread SEC Consult Vulnerability Lab
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 SEC Consult Vulnerability Lab Security Advisory < 20140710-0 > === title: Multiple critical vulnerabilities in Shopizer webshop product: Shopizer vuln

SEC Consult SA-20140710-2 :: Multiple critical vulnerabilites in Schrack MICROCONTROL emergency light system

2014-07-10 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20140710-2 > === title: Multiple critical vulnerabilites product: Schrack MICROCONTROL emergency light system vulnerable version: before 1.7.

SEC Consult SA-20140710-3 :: Design Issue / Password Disclosure in WAGO-I/O-SYSTEM with CODESYS V2.3 WebVisu

2014-07-10 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20140710-3 > === title: Design Issue / Password Disclosure product: All WAGO-I/O-SYSTEMs which provide a CODESYS V2.3 WebVisu vulnerable version: S

SEC Consult SA-20140710-1 :: Multiple high risk vulnerabilities in Shopizer webshop

2014-07-10 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20140710-1 > === title: Multiple high risk vulnerabilities in Shopizer webshop product: Shopizer vulnerable version: 1.1.5 and below fixed v

SEC Consult SA-20140716-0 :: Multiple SSRF vulnerabilities in Alfresco Community Edition

2014-07-16 Thread SEC Consult Vulnerability Lab
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 SEC Consult Vulnerability Lab Security Advisory < 20140716-0 > === title: Multiple SSRF vulnerabilities product: Alfresco Community Edition vuln

SEC Consult SA-20140716-1 :: Remote Code Execution via CSRF in OpenVPN Access Server "Desktop Client"

2014-07-16 Thread SEC Consult Vulnerability Lab
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 SEC Consult Vulnerability Lab Security Advisory < 20140716-1 > === title: Remote Code Execution via CSRF product: OpenVPN Access Server "Des

SEC Consult SA-20140716-2 :: Multiple vulnerabilities in Citrix NetScaler Application Delivery Controller and Citrix NetScaler Gateway

2014-07-16 Thread SEC Consult Vulnerability Lab
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 SEC Consult Vulnerability Lab Security Advisory < 20140716-2 > === title: Multiple vulnerabilities product: Citrix NetScaler Application Delivery Cont

SEC Consult SA-20140716-3 :: Multiple critical vulnerabilities in Bitdefender GravityZone

2014-07-16 Thread SEC Consult Vulnerability Lab
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 SEC Consult Vulnerability Lab Security Advisory < 20140716-3 > === title: Multiple critical vulnerabilities product: Bitdefender GravityZone vuln

SEC Consult SA-20140805-0 :: Multiple vulnerabilities in Readsoft Invoice Processing and Process Director

2014-08-05 Thread SEC Consult Vulnerability Lab
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 SEC Consult Vulnerability Lab Security Advisory < 20140805-0 > === title: Multiple vulnerabilities product: Readsoft Invoice Processing / Process Di

SEC Consult SA-20140828-0 :: F5 BIG-IP Reflected Cross-Site Scripting

2014-08-28 Thread SEC Consult Vulnerability Lab
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 SEC Consult Vulnerability Lab Security Advisory < 20140828-0 > === title: Reflected Cross-Site Scripting product: F5 BIG-IP vulnerable version: <

SEC Consult SA-20141015-0 :: Potential Cross-Site Scripting in ADF Faces

2014-10-15 Thread SEC Consult Vulnerability Lab
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 SEC Consult Vulnerability Lab Security Advisory < 20141015-0 > === title: Potential Cross-Site Scripting product: ADF Faces vulnerable version: 12

SEC Consult SA-20141029-0 :: Multiple critical vulnerabilities in Vizensoft Admin Panel

2014-10-29 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20141029-0 > === title: Multiple critical vulnerabilities product: Vizensoft Admin Panel vulnerable version: 2014 fixed v

SEC Consult SA-20141029-1 :: Persistent cross site scripting in Confluence RefinedWiki Original Theme

2014-10-29 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20141029-1 > === title: Persistent cross site scripting product: Confluence RefinedWiki Original Theme vulnerable version: 3.x - 4.0.x

SEC Consult SA-20141031-0 :: XML External Entity Injection (XXE) and Reflected XSS in Scalix Web Access

2014-10-31 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20141031-0 > === title: XML External Entity Injection (XXE) and Reflected XSS product: Scalix Web Access vulnerable version: 11.4.6.123

<    2   3   4   5   6   7   8   9   >