[Full-disclosure] SEC Consult SA-20140307-0 :: Unauthenticated access & manipulation of settings in Huawei E5331 MiFi mobile hotspot

2014-03-07 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20140307-0 > === title: Unauthenticated access & manipulation of settings product: Huawei E5331 MiFi mobile hotspot vulnerable version: Softwa

[Full-disclosure] SEC Consult SA-20140228-1 :: Authentication bypass (SSRF) and local file disclosure in Plex Media Server

2014-02-28 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20140228-1 > === title: Authentication bypass (SSRF) and local file disclosure product: Plex Media Server vulnerable version: <=0.9.9.2.37

[Full-disclosure] SEC Consult SA-20140228-0 :: Privilege escalation vulnerability in MICROSENS Profi Line Modular Industrial Switch

2014-02-28 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20140228-0 > === title: Privilege escalation vulnerability product: MICROSENS Profi Line Modular Industrial Switch Web M

[Full-disclosure] SEC Consult SA-20140227-0 :: Local Buffer Overflow vulnerability in SAS for Windows (Statistical Analysis System)

2014-02-27 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20140227-0 > === title: Local Buffer Overflow vulnerability product: SAS for Windows (Statistical Analysis System) vulnerable version: SAS 9.2, 9

[Full-disclosure] SEC Consult SA-20140218-0 :: Multiple critical vulnerabilities in Symantec Endpoint Protection

2014-02-18 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20140218-0 > === title: Multiple critical vulnerabilities product: Symantec Endpoint Protection vulnerable version: 11.0, 12.0, 12.1 fixed v

[Full-disclosure] SEC Consult SA-20140122-0 :: Critical vulnerabilities in T-Mobile HOME NET Router LTE (Huawei B593u-12)

2014-01-22 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20140122-0 > === title: Multiple critical vulnerabilities product: T-Mobile HOME NET Router LTE / Huawei B593u-12 vulnerable version: V100R001C54SP

[Full-disclosure] SEC Consult SA-20131227-0 :: IBM Web Content Manager (WCM) XPath Injection

2013-12-26 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20131227-0 > === title: XPath Injection product: IBM Web Content Manager (WCM) vulnerable version: 6.x, 7.x, 8.x fixed v

[Full-disclosure] SEC Consult SA-20131004-0 :: SQL injection vulnerability in Zabbix

2013-10-04 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20131004-0 > === title: SQL injection vulnerability product: Zabbix vulnerable version: <=2.0.8 fixed version: 2.0.9rc1 CVE nu

[Full-disclosure] SEC Consult SA-20131003-0 :: Denial of service vulnerability in Citrix NetScaler

2013-10-03 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20131003-0 > === title: nsconfigd NSRPC_REMOTECMD Denial of service vulnerability product: Citrix NetScaler vulnerable version: NetScaler 10.0

[Full-disclosure] SEC Consult SA-20130904-0 :: GroupLink everything HelpDesk - undocumented password reset/admin takeover and XSS vulnerabilities

2013-09-04 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20130904-0 > === title: Undocumented password reset and admin takeover & Cross-Site Scripting vulnerabilities product:

[Full-disclosure] SEC Consult SA-20130805-0 :: Vodafone EasyBox Default WPS PIN Algorithm Weakness

2013-08-05 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20130805-0 > === title: Vodafone EasyBox Default WPS PIN Algorithm Weakness product: EasyBox 802 & EasyBox 803 vulnerable version: EasyBox

[Full-disclosure] SEC Consult SA-20130726-0 :: Multiple vulnerabilities - Surveillance via Symantec Web Gateway

2013-07-26 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20130726-0 > === title: Multiple vulnerabilities - Surveillance via Symantec Web Gateway product: Symantec Web Gateway vuln

[Full-disclosure] SEC Consult SA-20130719-0 :: Multiple vulnerabilities in Sybase EAServer

2013-07-19 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20130719-0 > === title: Multiple vulnerabilities product: Sybase EAServer vulnerable version: <=6.3.1 fixed version: vendor did not suppl

[Full-disclosure] SEC Consult SA-20130709-0 :: Denial of service vulnerability in Apache CXF

2013-07-09 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20130709-0 > === title: Denial of service vulnerability product: Apache CXF vulnerable version: Apache CXF prior to 2.5.10, 2.6.7 and 2.7.4

[Full-disclosure] SEC Consult SA-20130625-0 :: Multiple vulnerabilities in IceWarp Mail Server

2013-06-25 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20130625-0 > === title: Multiple vulnerabilities in IceWarp Mail Server product: IceWarp Mail Server vulnerable version: <=10.4.5 fixe

[Full-disclosure] SEC Consult SA-20130614-0 :: Multiple vulnerabilities in Siemens OpenScape Branch & Session Border Controller

2013-06-14 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20130614-0 > === title: Multiple vulnerabilities in Siemens OpenScape Branch and OpenScape Session Border Controller product: S

[Full-disclosure] SEC Consult SA-20130605-0 :: Multiple vulnerabilities in CTERA Portal

2013-06-05 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20130605-0 > === title: Multiple vulnerabilities in CTERA Portal product: CTERA Portal vulnerable version: 3.1 fixed versio

[Full-disclosure] SEC Consult whitepaper :: Blackberry Z10 Research Primer - "Dissecting Blackberry 10 - An initial analysis"

2013-05-23 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab released a new whitepaper titled: Blackberry Z10 Research Primer - "Dissecting Blackberry 10 - An initial analysis" Abstract: - In 2013, Blackberry has presented a brand new operating system which significantly differs from others presen

[Full-disclosure] SEC Consult SA-20130523-0 :: JavaScript Execution in IBM WebSphere DataPower Services

2013-05-23 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20130523-0 > === title: JavaScript Execution in WebSphere DataPower Services product: IBM WebSphere DataPower Integration Appliance XI50 vuln

[Full-disclosure] SEC Consult SA-20130507-0 :: Multiple vulnerabilities in NetApp OnCommand System Manager

2013-05-07 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20130507-0 > === title: Multiple vulnerabilities product: NetApp OnCommand System Manager vulnerable version: <= 2.1 and <=2.0.2 fixed

Re: [Full-disclosure] SEC Consult SA-20130417-1 :: Java ActiveX Control Memory Corruption

2013-04-18 Thread SEC Consult Vulnerability Lab
Dear list, it's seems we've had a mix-up at the CVE number, the correct CVE number for this issue is: CVE-2013-2416 (S0319764) SEC Consult Vulnerability Lab ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-

[Full-disclosure] SEC Consult SA-20130417-2 :: HTTP header injection/Cache poisoning in Oracle WebCenter Sites Satellite Server

2013-04-17 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20130417-2 > === title: HTTP header injection/Cache poisoning in Oracle WebCenter Sites Satellite Server product: Oracle Web

[Full-disclosure] SEC Consult SA-20130417-1 :: Java ActiveX Control Memory Corruption

2013-04-17 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20130417-1 > === title: Java ActiveX Control Memory Corruption product: Java(TM) Web Start Launcher vulnerable version: Sun Java Version 7 Update

[Full-disclosure] SEC Consult 20130417-0 :: Multiple vulnerabilities in Sosci Survey

2013-04-17 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20130417-0 > === title: Multiple vulnerabilities in Sosci Survey product: Sosci Survey vulnerable version: <2.3.04a fixed version

[Full-disclosure] SEC Consult 20130408-0 :: Nitro Pro 8 - Insecure Library Loading Allows Remote Code Execution (DLL Hijacking)

2013-04-08 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20130408-0 > === title: Nitro Pro 8 - Insecure Library Loading Allows Remote Code Execution (DLL Hijacking) product: Nit

[Full-disclosure] SEC Consult 20130404-0 :: Multiple Vulnerabilities in Censornet Professional v4 (2.1.7)

2013-04-04 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20130404-0 > === title: Multiple Vulnerabilities product: Censornet Professional v4 (2.1.7) vulnerable version: 2.1.7 fixed v

[Full-disclosure] SEC Consult SA-20130403-0 :: Multiple vulnerabilities in Sophos Web Protection Appliance

2013-04-03 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20130403-0 > === title: Multiple vulnerabilities product: Sophos Web Protection Appliance vulnerable version: <= 3.7.8.1 fixed version

[Full-disclosure] SEC Consult SA-20130313-0 :: QlikView Desktop Client Integer Overflow

2013-03-13 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20130313-0 > === title: QlikView Desktop Client Integer Overflow product: QlikView Desktop Client vulnerable version: 11.00 SR2 fixed v

[Full-disclosure] SEC Consult SA-20130311-0 :: Persistent cross-site scripting in jforum

2013-03-11 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20130311-0 > === title: Persistent cross-site scripting vulnerability product: jforum vulnerable version: 2.1.9 fixed v

[Full-disclosure] SEC Consult SA-20130308-1 :: Multiple vulnerabilities in GroundWork Monitor Enterprise (part 2)

2013-03-08 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20130308-1 > === title: Multiple high risk vulnerabilities (part 2) product: GroundWork Monitor Enterprise vulnerable version: 6.7.0 fixed v

[Full-disclosure] SEC Consult SA-20130308-0 :: Multiple critical vulnerabilities in GroundWork Monitor Enterprise (part 1)

2013-03-08 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20130308-0 > === title: Multiple critical vulnerabilities (part 1) product: GroundWork Monitor Enterprise vulnerable version: 6.7.0 fixed v

[Full-disclosure] SEC Consult SA-20130124-1 :: Authentication bypass in Barracuda SSL VPN

2013-01-24 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20130124-1 > === title: Unauthenticated setting of Java System Properties authentication bypass product: Barracuda S

[Full-disclosure] SEC Consult SA-20130124-0 :: Critical SSH Backdoor in multiple Barracuda Networks Products

2013-01-24 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20130124-0 > === title: Critical SSH Backdoor in multiple Barracuda Networks Products vulnerable products: Barracuda Spam and Virus Fi

[Full-disclosure] SEC Consult SA-20130122-1 :: F5 BIG-IP SQL injection vulnerability

2013-01-22 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20130122-1 > === title: SQL Injection product: F5 BIG-IP vulnerable version: <=11.2.0 fixed version: 11.2.0 HF3 1

[Full-disclosure] SEC Consult SA-20130122-0 :: F5 BIG-IP XML External Entity Injection vulnerability

2013-01-22 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20130122-0 > === title: XML External Entity Injection (XXE) product: F5 BIG-IP vulnerable version: <=11.2.0 fixed version: 1

[Full-disclosure] SEC Consult SA-20121220-0 :: Multiple vulnerabilities in ELBA Electronic Banking application

2012-12-20 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20121220-0 > === title: Multiple Vulnerabilities in ELBA5 product: ELBA 5 vulnerable version: 5.5.0 R6 build 0796 fixed version: 5.

[Full-disclosure] SEC Consult SA-20121203-0 :: F5 FirePass SSL VPN Unauthenticated local file inclusion

2012-12-03 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20121203-0 > === title: Unauthenticated local file inclusion product: F5 FirePass SSL VPN vulnerable version: <= 7.0.0 HF-70-6 fixe

[Full-disclosure] SEC Consult SA-20121115-0 :: Applicure dotDefender WAF format string vulnerability

2012-11-15 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20121115-0 > == title: Applicure dotDefender WAF format string vulnerability product: dotDefender for Linux/Apache vulnerable version: &

[Full-disclosure] SEC Consult Vulnerability Lab Study - "Application Security of Core Banking Systems - A first reality check"

2012-10-24 Thread SEC Consult Vulnerability Lab
SEC Consult, an international leader in application security services and consultancy, and Capgemini, one of the world's foremost providers of consulting, technology and outsourcing services, released the first international study on security of 3rd party Core Banking Packages. The study summariz

[Full-disclosure] SEC Consult SA-20121017-2 :: Multiple vulnerabilities in Oracle WebCenter Sites (former FatWire Content Server)

2012-10-17 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20121017-2 > === title: Multiple vulnerabilities in Oracle WebCenter Sites product: Oracle WebCenter Sites (former FatWire Content Server) vuln

[Full-disclosure] SEC Consult SA-20121017-1 :: Unirgy uStoreLocator SQL Injection - Magento extension

2012-10-17 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20121017-1 > === title: SQL Injection product: Unirgy uStoreLocator - Magento extension vulnerable version: <=2.0.0 fixed version

[Full-disclosure] SEC Consult SA-20121017-0 :: ModSecurity multipart/invalid part ruleset bypass

2012-10-17 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20121017-0 > === title: ModSecurity multipart/invalid part ruleset bypass product: ModSecurity vulnerable version: <= 2.6.8 fixed versi

[Full-disclosure] SEC Consult 20120829-0 :: Symantec Messaging Gateway - Support Backdoor

2012-08-30 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20120829-0 > === title: Support Backdoor product: Symantec Messaging Gateway vulnerable version: 9.5.x fixed version: 10.0 CVE numbe

[Full-disclosure] SEC Consult SA-20120712-0 :: Magento eCommerce Platform - Local file disclosure via XXE injection

2012-07-12 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20120712-0 > === title: Local file disclosure via XXE injection product: Magento eCommerce Platform Enterprise & Communi

[Full-disclosure] SEC Consult SA-20120626-0 :: Zend Framework - Local file disclosure via XXE injection

2012-06-26 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20120626-0 > === title: Local file disclosure via XXE injection product: Zend Framework vulnerable version: 1.11.11 1.12

[Full-disclosure] SEC Consult SA-20120618-1 :: Airlock WAF overlong UTF-8 sequence bypass

2012-06-18 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20120618-1 > === title: Airlock WAF overlong UTF-8 sequence bypass product: Airlock vulnerable version: <= 4.2.4 (without hotfix HF4213)

[Full-disclosure] SEC Consult SA-20120618-0 :: Western Digital ShareSpace WEB GUI Sensitive Data Disclosure

2012-06-18 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20120618-0 > === title: WD ShareSpace WEB GUI Sensitive Data Disclosure product: WD ShareSpace network storage system vulnerable version: WD Shar

[Full-disclosure] SEC Consult SA-20120518 :: Memory overwrite vulnerability in libwpd (OpenOffice.org) - CVE-2012-2149

2012-05-18 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20120518-0 > === title: libwpd WPXContentListener::_closeTableRow() memory overwrite product: OpenOffice.org vulnerable v

[Full-disclosure] SEC Consult whitepaper :: The Source Is A Lie

2012-04-17 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab released a new whitepaper titled: "The Source Is A Lie" Abstract: - Backdoors have always been a concern of the security community. In recent years the idea of not trusting the developer has gained momentum and manifested itself in various forms

[Full-disclosure] SEC Consult SA-20120328-1 :: Microsoft ASP.NET Forms Authentication Bypass - follow-up advisory - CVE-2011-3416

2012-03-28 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20120328-1 > === title: Microsoft ASP.NET Forms Authentication Bypass product: Microsoft .NET Framework vulnerable version: Microsoft .NET Fra

[Full-disclosure] SEC Consult SA-20120328-0 :: F5 FirePass SSL VPN unauthenticated remote root through SQL injection - CVE-2012-1777

2012-03-28 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20120328-0 > === title: Unauthenticated remote root through SQL injection product: F5 FirePass SSL VPN vulnerable version: 6.0.0 - 6.1.0,

[Full-disclosure] SEC Consult SA-20120220-1 :: Multiple Vulnerabilities in ELBA5

2012-02-20 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20120220-1 > === title: Multiple Vulnerabilities in ELBA5 product: ELBA 5 vulnerable version: ELBA 5.4.1 5.5.0 R4 buil

[Full-disclosure] SEC Consult SA-20120220-0 :: Multiple critical vulnerabilities in VOXTRONIC voxlog professional

2012-02-20 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20120220-0 > === title: Multiple critical vulnerabilities product: VOXTRONIC voxlog professional - voice recording so

[Full-disclosure] SEC Consult SA-20120104-0 :: Multiple critical vulnerabilities in Apache Struts2

2012-01-05 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20120104-0 > === title: Multiple critical vulnerabilities in Apache Struts2 product: Apache Struts2 * OpenSymphony

[Full-disclosure] SEC Consult SA-20111230-0 :: Critical authentication bypass in Microsoft ASP.NET Forms - CVE-2011-3416

2011-12-30 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20111230-0 > === title: Microsoft ASP.NET Forms Authentication Bypass product: Microsoft .NET Framework vulnerable version: Microsoft .NET Fra

[Full-disclosure] SEC Consult SA-20111219-1 :: Multiple vulnerabilities in WhatsApp

2011-12-19 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20111219-1 > === title: Multiple vulnerabilities in WhatsApp product: WhatsApp (tested on Android client) fixed version: -

[Full-disclosure] SEC Consult SA-20111219-0 :: Client-side remote arbitrary file upload in SecCommerce SecSigner Java Applet

2011-12-19 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20111219-0 > === title: Client-side remote arbitrary file upload product: SecCommerce SecSigner Java Applet vulnerable version: 3.5.0 < build 2

[Full-disclosure] SEC Consult SA-20111012-0 :: Client-side remote file upload & command execution in Microsoft Forefront UAG Remote Access Agent (CVE-2011-1969)

2011-10-13 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20111012-0 > === title: Client-side remote file upload & command execution product: Microsoft Forefront Unified Access Gate

[Full-disclosure] SEC Consult SA-20110810-0 :: Client-side remote file upload & command execution in Check Point SSL VPN On-Demand applications - CVE-2011-1827

2011-08-10 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20110810-0 > === title: Client-side remote file upload & command execution product: Check Point SSL VPN On-Demand applicatio

[Full-disclosure] SEC Consult SA-20110701-0 :: Multiple SQL injection vulnerabilities in WordPress

2011-07-01 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20110701-0 > === title: Multiple SQL Injection Vulnerabilities product: WordPress vulnerable version: 3.1.3/3.2-RC1 and probably earlier ve

[Full-disclosure] SEC Consult SA-20110407-0 :: Libmodplug ReadS3M Stack Overflow

2011-04-07 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20110407-0 > === title: Libmodplug ReadS3M Stack Overflow product: Libmodplug library vulnerable version: 0.8.8.1 fixed version: 0