Bugtraq: by author

166 messages starting Aug 17 15 and ending Aug 20 15
Date index | Thread index | Author index


13669185678

Re: NEW : VMSA-2015-0003 VMware product updates address critical information disclosure issue in JRE 13669185678 (Aug 17)

aabbccdd05407

Re: Hawkeye-G v3 CSRF Vulnerability ***[UPDATED CORRECTED] aabbccdd05407 (Aug 19)

adrian . vollmer

[SYSS-2015-041] XSS in OpenText Secure MFT adrian . vollmer (Aug 19)

ahmadshafique

Re: PayPal Inc Bug Bounty Issue #70 France - Persistent (Escape Shopping) Mail Vulnerability ahmadshafique (Aug 17)

Alessandro Ghedini

[SECURITY] [DSA 3346-1] drupal7 security update Alessandro Ghedini (Aug 31)
[SECURITY] [DSA 3342-1] vlc security update Alessandro Ghedini (Aug 20)
[SECURITY] [DSA 3340-1] zendframework security update Alessandro Ghedini (Aug 20)
[SECURITY] [DSA 3338-1] python-django security update Alessandro Ghedini (Aug 18)
[SECURITY] [DSA 3324-1] icedove security update Alessandro Ghedini (Aug 03)

Andrea Barisani

[oCERT-2015-009] VLC arbitrary pointer dereference Andrea Barisani (Aug 20)

Andreas Steinmetz

QNAP crypto keys logged on unencrypted disk partition in world accessible files Andreas Steinmetz (Aug 10)

andrew

sysadmin privilege in EMC Documentum Content Server andrew (Aug 17)
Re: EMC Documentum Content Server: arbitrary code execution (incomplete fix in CVE-2015-4532) andrew (Aug 19)
EMC Documentum Content Server: arbitrary code execution (incomplete fix in CVE-2015-4532) andrew (Aug 17)
Privilege escalation through RPC commands in EMC Documentum Content Server (incomplete fix in CVE-2015-4532) andrew (Aug 19)

Andrew Deck

Re: [FD] Mozilla extensions: a security nightmare Andrew Deck (Aug 06)

anonymous

Re: Micro Login System v1.0 (userpwd.txt) Password Disclosure Vulnerability anonymous (Aug 21)

Ansgar Wiechers

Re: [FD] Mozilla extensions: a security nightmare Ansgar Wiechers (Aug 05)

apparitionsec

Trend Micro Deep Discovery Authentication Bypass apparitionsec (Aug 19)
Trend Micro Deep Discovery XSS apparitionsec (Aug 19)
PHPfileNavigator 2.3.3 Persistent & Reflected XSS apparitionsec (Aug 12)
phpipam-1.1.010 XSS Vulnerability apparitionsec (Aug 12)
PHPfileNavigator v2.3.3 CSRF Add Arbitrary Users apparitionsec (Aug 12)
phpipam-1.1.010 XSS Vulnerability apparitionsec (Aug 12)

Apple Product Security

APPLE-SA-2015-08-13-1 Safari 8.0.8, Safari 7.1.8, and Safari 6.2.8 Apple Product Security (Aug 13)
APPLE-SA-2015-08-13-4 OS X Server v4.1.5 Apple Product Security (Aug 13)
APPLE-SA-2015-08-13-3 iOS 8.4.1 Apple Product Security (Aug 13)
APPLE-SA-2015-08-20-1 QuickTime 7.7.8 Apple Product Security (Aug 21)
APPLE-SA-2015-08-13-2 OS X Yosemite v10.10.5 and Security Update 2015-006 Apple Product Security (Aug 13)

arash . yazdanfare

Re: Multiple vulnerabilites in vendor IKE implementations, including Cisco, arash . yazdanfare (Aug 17)

Asher995

Re: CORE-2009-01515 - WordPress Privileges Unchecked in admin.php and Multiple Information Asher995 (Aug 19)

Bernhard Mueller

Cisco Unified Communications Manager Multiple Vulnerabilities (VP2015-001) Bernhard Mueller (Aug 13)

Blue Frost Security Research Lab

BFS-SA-2015-001: Internet Explorer CTreeNode::GetCascadedLang Use-After-Free Vulnerability Blue Frost Security Research Lab (Aug 12)
BFS-SA-2015-002: OpenSSH PAM Privilege Separation Vulnerabilities Blue Frost Security Research Lab (Aug 17)

Bruce A. Peters

Re: [FD] Mozilla extensions: a security nightmare Bruce A. Peters (Aug 06)

Chillman, Paul, Vodafone UK

RE: CORE-2009-01515 - WordPress Privileges Unchecked in admin.php and Multiple Information Chillman, Paul, Vodafone UK (Aug 19)

Christofer Dutz

CVE-2015-3269 Apache Flex BlazeDS Insecure Xml Entity Expansion Vulnerability Christofer Dutz (Aug 19)

Christopher Hudel

Nuance PowerPDF Advanced Metadata Information Disclosure Vulnerability (low|local) Christopher Hudel (Aug 13)

Christoph Gruber

Re: [FD] Mozilla extensions: a security nightmare Christoph Gruber (Aug 06)

DonVallejo .

Poor security in SOHO routers, again. Changing configuration parameters with a click. DonVallejo . (Aug 17)

ERPScan inc

[ERPSCAN-15-013] SAP NetWeaver AS Java CIM UPLOAD – XXE ERPScan inc (Aug 17)
[ERPSCAN-15-012] SAP Afaria 7 XComms – Buffer Overflow ERPScan inc (Aug 17)

Frank Waarsenburg

RE: [FD] Mozilla extensions: a security nightmare Frank Waarsenburg (Aug 07)

franzskinn

Re: [SECURITY] [DSA 3325-2] apache2 regression update franzskinn (Aug 21)

FreeBSD Security Advisories

FreeBSD Security Advisory FreeBSD-SA-15:19.routed FreeBSD Security Advisories (Aug 06)
FreeBSD Security Advisory FreeBSD-SA-15:22.openssh FreeBSD Security Advisories (Aug 26)
FreeBSD Security Advisory FreeBSD-SA-15:18.bsdpatch FreeBSD Security Advisories (Aug 06)
FreeBSD Security Advisory FreeBSD-SA-15:21.amd64 FreeBSD Security Advisories (Aug 26)
FreeBSD Security Advisory FreeBSD-SA-15:20.expat FreeBSD Security Advisories (Aug 19)

grajalerts . noreply

CVE-2015-6535: Stored XSS in YouTube Embed (WordPress plugin) allows admins to compromise super admins grajalerts . noreply (Aug 26)

Gregory Pickett

CVE-2015-5699 - Cumulus Linux's Switch Configuration Tools Backend, clcmd_server, Vulnerable to Local Privilege Escalation Gregory Pickett (Aug 19)

hyp3rlinx

Multiple XSS vulnerabilities in FortiSandbox WebUI hyp3rlinx (Aug 03)

Jakob Holderbaum

Re: [FD] Mozilla extensions: a security nightmare Jakob Holderbaum (Aug 07)

jakub . palaczynski

Thomson Reuters FATCA - Arbitrary File Upload jakub . palaczynski (Aug 07)

Jerome Athias

Re: Windows Platform Binary Table (WPBT) - BIOS PE backdoor Jerome Athias (Aug 13)

Joshua Rogers

vBulletin x.x.x rce "0day" Joshua Rogers (Aug 17)

Ken

[CVE-2015-4624] Predictable CSRF tokens in WiFi Pineapple firmware <= 2.3.0 Ken (Aug 12)

Kevin Beaumont

Re: Windows Platform Binary Table (WPBT) - BIOS PE backdoor Kevin Beaumont (Aug 16)
Re: Windows Platform Binary Table (WPBT) - BIOS PE backdoor Kevin Beaumont (Aug 16)
Windows Platform Binary Table (WPBT) - BIOS PE backdoor Kevin Beaumont (Aug 12)
Re: Windows Platform Binary Table (WPBT) - BIOS PE backdoor Kevin Beaumont (Aug 16)

kev . r

Re: Re: UAC Bypass Vulnerability on "Windows 7" in Windows Script Host kev . r (Aug 31)

Laszlo Boszormenyi

[SECURITY] [DSA 3323-1] icu security update Laszlo Boszormenyi (Aug 03)

li0252130467

Re: [MORNINGSTAR-2009-01] Multiple security issues in Open Auto Classifieds version &lt;= 1.5.9 li0252130467 (Aug 17)

Limanovski, Dimitri

RE: Windows Platform Binary Table (WPBT) - BIOS PE backdoor Limanovski, Dimitri (Aug 13)

metacom27

Pdf Shaper Buffer Overflow metacom27 (Aug 12)

M.H.P. van Diem

RE: [security bulletin] HPSBMU03397 rev.1 - HP Version Control Agent (VCA) on Windows and Linux, Multiple Vulnerabilities M.H.P. van Diem (Aug 26)

miguelmellolopes

Re: [SECURITY] [DSA 3336-1] nss security update miguelmellolopes (Aug 17)

Moritz Muehlenhoff

[SECURITY] [DSA 3330-1] activemq security update Moritz Muehlenhoff (Aug 10)
[SECURITY] [DSA 3339-1] openjdk-6 security update Moritz Muehlenhoff (Aug 20)
[SECURITY] [DSA 3337-1] gdk-pixbuf security update Moritz Muehlenhoff (Aug 18)
[SECURITY] [DSA 3333-1] iceweasel security update Moritz Muehlenhoff (Aug 12)

Onapsis Research Labs

[Onapsis Security Advisory 2015-010] SAP Mobile Platform DataVault Keystream Recovery Onapsis Research Labs (Aug 12)
[Onapsis Security Advisory 2015-012] SAP Mobile Platform DataVault Predictable Encryption Password for Secure Storage Onapsis Research Labs (Aug 12)
[Onapsis Security Advisory 2015-011] SAP Mobile Platform DataVault Predictable encryption passwords for Configuration Values Onapsis Research Labs (Aug 12)

paul . szabo

Re: CORE-2009-01515 - WordPress Privileges Unchecked in admin.php and Multiple Information paul . szabo (Aug 19)

Pedro Ribeiro

Re: Windows Platform Binary Table (WPBT) - BIOS PE backdoor Pedro Ribeiro (Aug 17)

Pierre Kim

Update: Backdoor and RCE found in 8 TOTOLINK router models Pierre Kim (Aug 13)

postmaster

failure notice postmaster (Aug 17)

rahfsk

Re: Re: [SECURITY] [DSA 3336-1] nss security update rahfsk (Aug 18)
Re: [ERPSCAN-15-013] SAP NetWeaver AS Java CIM UPLOAD â?? XXE rahfsk (Aug 18)

Reindl Harald

Re: [FD] Mozilla extensions: a security nightmare Reindl Harald (Aug 06)
Re: [FD] Mozilla extensions: a security nightmare Reindl Harald (Aug 06)
Re: [FD] Mozilla extensions: a security nightmare Reindl Harald (Aug 07)

Rich Pieri

Re: UAC Bypass Vulnerability on "Windows 7" in Windows Script Host Rich Pieri (Aug 27)

Salvatore Bonaccorso

[SECURITY] [DSA 3326-1] ghostscript security update Salvatore Bonaccorso (Aug 03)
[SECURITY] [DSA 3345-1] iceweasel security update Salvatore Bonaccorso (Aug 31)
[SECURITY] [DSA 3335-1] request-tracker4 security update Salvatore Bonaccorso (Aug 13)
[SECURITY] [DSA 3341-1] conntrack security update Salvatore Bonaccorso (Aug 20)
[SECURITY] [DSA 3329-1] linux security update Salvatore Bonaccorso (Aug 07)
[SECURITY] [DSA 3336-1] nss security update Salvatore Bonaccorso (Aug 17)
[SECURITY] [DSA 3327-1] squid3 security update Salvatore Bonaccorso (Aug 04)
[SECURITY] [DSA 3322-1] ruby-rack security update Salvatore Bonaccorso (Aug 03)
[SECURITY] [DSA 3334-1] gnutls28 security update Salvatore Bonaccorso (Aug 12)

Sebastien Delafond

[SECURITY] [DSA 3343-1] twig security update Sebastien Delafond (Aug 26)
[SECURITY] [DSA 3344-1] php5 security update Sebastien Delafond (Aug 27)

SEC Consult Vulnerability Lab

SEC Consult SA-20150805-0 :: Websense Content Gateway Stack Buffer Overflow in handle_debug_network SEC Consult Vulnerability Lab (Aug 05)

Securify B.V.

Insufficient certificate validation in EMC Secure Remote Services Virtual Edition Securify B.V. (Aug 17)
Weak authentication in EMC Secure Remote Services Virtual Edition Web Portal Securify B.V. (Aug 17)

Security Alert

ESA-2015-131: EMC Documentum Content Server Multiple Vulnerabilities Security Alert (Aug 17)
ESA-2015-130: EMC Documentum WebTop and WebTop Clients Cross-Site Request Forgery Vulnerability Security Alert (Aug 17)
ESA-2015-132: EMC Documentum D2 Fail Open Vulnerability Security Alert (Aug 20)
ESA-2015-081: RSA BSAFE® Micro Edition Suite, Crypto-C Micro Edition, Crypto-J, SSL-J and SSL-C Multiple Vulnerabilities Security Alert (Aug 17)
ESA-2015-094: RSA Archer® GRC Multiple Cross-Site Request Forgery Vulnerabilities Security Alert (Aug 17)

security-alert

[security bulletin] HPSBGN03407 rev.1 - HP Operations Manager for Windows, Remote Unauthorized Modification, Disclosure of Information security-alert (Aug 31)
[security bulletin] HPSBUX03369 SSRT102037 rev.1 - HP-UX execve(2), Local Elevation of Privilege security-alert (Aug 20)
[security bulletin] HPSBMU03409 rev.1 - HP Matrix Operating Environment, Multiple Vulnerabilities security-alert (Aug 25)
[security bulletin] HPSBMU03397 rev.1 - HP Version Control Agent (VCA) on Windows and Linux, Multiple Vulnerabilities security-alert (Aug 25)
[security bulletin] HPSBGN03405 rev.1 - HP Integration Adaptor, Remote Unauthorized Modification, Disclosure of Information security-alert (Aug 26)
[security bulletin] HPSBMU03401 rev.1 - HP Operations Manager for UNIX and Linux, Remote Unauthorized Modification, Disclosure of Information security-alert (Aug 31)
[security bulletin] HPSBGN03404 rev.1 - HP Service Health Reporter, Remote Unauthorized Modification security-alert (Aug 25)
[security bulletin] HPSBGN03399 rev.1 - HP BSM Connector (BSMC), Remote Unauthorized Modification, Disclosure of Information security-alert (Aug 26)
[security bulletin] HPSBHF03408 rev.1 - HP PCs with HP lt4112 LTE/HSPA+ Gobi 4G Module, Remote Execution of Arbitrary Code security-alert (Aug 27)
[security bulletin] HPSBUX03388 SSRT102180 rev.1 - HP-UX running OpenSSL, Remote Disclosure of Information security-alert (Aug 05)
[security bulletin] HPSBGN03387 rev.1 - HP Intelligent Provisioning, Remote Code Execution, Unauthorized Access security-alert (Aug 31)
[security bulletin] HPSBGN03414 rev.1 - HP Operations Agent, Remote Disclosure of Information security-alert (Aug 26)
[security bulletin] HPSBGN03402 rev.2 - HP Performance Manager, Remote Disclosure of Information security-alert (Aug 27)
[security bulletin] HPSBMU03416 rev.1 - HP Data Protector, Remote Disclosure of Information security-alert (Aug 31)
[security bulletin] HPSBMU03413 rev.1 - HP Virtual Connect Enterprise Manager SDK, Multiple Vulnerabilities security-alert (Aug 25)
[security bulletin] HPSBGN03393 rev.1 - HP Operations Manager i, Remote Code Execution security-alert (Aug 13)
[security bulletin] HPSBGN03403 rev.1 - HP Virtualization Performance Viewer, Remote Unauthorized Disclosure of Information security-alert (Aug 31)
[security bulletin] HPSBGN03411 rev.1 - HP Operations Agent Virtual Appliance, Remote Unauthorized Disclosure of Information security-alert (Aug 26)
[security bulletin] HPSBUX03410 SSRT102175 rev.1 - HP-UX Running BIND, Remote Denial of Service (DoS) security-alert (Aug 21)
[security bulletin] HPSBUX03400 SSRT102211 rev.1 - HP-UX Running BIND, Remote Denial of Service (DoS) security-alert (Aug 19)
[security bulletin] HPSBGN03386 rev.1 - HP Central View Fraud Risk Management, Revenue Leakage Control, Dealer Performance Audit, Credit Risk Control, Roaming Fraud Control, Subscription Fraud Prevention, Remote Disclosure of Information, Local Disclosure of Information security-alert (Aug 13)
[security bulletin] HPSBMU03396 rev.1 - HP Version Control Repository Manager (VCRM) on Windows and Linux, Multiple Vulnerabilities security-alert (Aug 25)
[security bulletin] HPSBGN03415 rev.1 - HP Operations Agent Virtual Appliance, Remote Disclosure of Information security-alert (Aug 26)

Security Explorations

Oracle CSO numbers, security hygiene and fixes at the same time Security Explorations (Aug 17)

simon

Re: Windows Platform Binary Table (WPBT) - BIOS PE backdoor simon (Aug 17)

Slackware Security Team

[slackware-security] mozilla-firefox (SSA:2015-241-01) Slackware Security Team (Aug 31)
[slackware-security] mozilla-thunderbird (SSA:2015-226-02) Slackware Security Team (Aug 17)
[slackware-security] mozilla-nss (SSA:2015-219-02) Slackware Security Team (Aug 10)
[slackware-security] mozilla-firefox (SSA:2015-226-01) Slackware Security Team (Aug 17)
[slackware-security] mozilla-firefox (SSA:2015-219-01) Slackware Security Team (Aug 10)

smash

Jenkins 1.626 - Cross Site Request Forgery / Code Execution smash (Aug 31)

Stefan Fritsch

[SECURITY] [DSA 3325-2] apache2 regression update Stefan Fritsch (Aug 18)
[SECURITY] [DSA 3325-1] apache2 security update Stefan Fritsch (Aug 03)

Stefan Kanthak

Vulnerable MSVC++ runtime distributed with LibreOffice 5.0.0 for Windows Stefan Kanthak (Aug 06)
Re: [FD] Mozilla extensions: a security nightmare Stefan Kanthak (Aug 05)
Re: [FD] Mozilla extensions: a security nightmare Stefan Kanthak (Aug 06)
Re: [FD] Mozilla extensions: a security nightmare Stefan Kanthak (Aug 06)
Re: [FD] Mozilla extensions: a security nightmare Stefan Kanthak (Aug 17)
Re: Windows Platform Binary Table (WPBT) - BIOS PE backdoor Stefan Kanthak (Aug 13)
Re: [FD] Mozilla extensions: a security nightmare Stefan Kanthak (Aug 06)
Mozilla extensions: a security nightmare Stefan Kanthak (Aug 04)
Re: [FD] Mozilla extensions: a security nightmare Stefan Kanthak (Aug 06)

Steve Friedl

RE: [FD] Mozilla extensions: a security nightmare Steve Friedl (Aug 06)

Steve Shockley

Re: CORE-2009-01515 - WordPress Privileges Unchecked in admin.php and Multiple Information Steve Shockley (Aug 20)

Suyog Rao

Logstash vulnerability CVE-2015-5619 Suyog Rao (Aug 21)

Teddy A PURWADI

Re: [FD] Mozilla extensions: a security nightmare Teddy A PURWADI (Aug 07)

Thijs Kinkhorst

[SECURITY] [DSA 3328-1] wordpress security update Thijs Kinkhorst (Aug 04)
[SECURITY] [DSA 3332-1] wordpress security update Thijs Kinkhorst (Aug 12)
[SECURITY] [DSA 3328-2] wordpress regression update Thijs Kinkhorst (Aug 04)

vozzie

UAC Bypass Vulnerability on "Windows 7" in Windows Script Host vozzie (Aug 27)

Vulnerability Lab

UBNT Bug Bounty #3 - Persistent Filename Vulnerability Vulnerability Lab (Aug 20)
LinuxOptic CMS 2009 - Auth Bypass Session Vulnerability Vulnerability Lab (Aug 31)
ChiefPDF Software v2.x - Buffer Overflow Vulnerability Vulnerability Lab (Aug 20)
WebSolutions India Design CMS - SQL Injection Vulnerability Vulnerability Lab (Aug 20)
Ferrari - PHP CGI Argument Injection (RCE) Vulnerability Vulnerability Lab (Aug 10)
Device Inspector v1.5 iOS - Command Inject Vulnerabilities Vulnerability Lab (Aug 10)
Dogma India dogmaindia CMS - Auth Bypass Vulnerability Vulnerability Lab (Aug 31)
bizidea Design CMS 2015Q3 - SQL Injection Vulnerability Vulnerability Lab (Aug 12)
PayPal Bug Bounty #119 - Stored Cross Site Scripting Vulnerability Vulnerability Lab (Aug 31)
UBNT Bug Bounty #1 - Client Side Cross Site Scripting Vulnerability Vulnerability Lab (Aug 20)
PDF Shaper v3.5 - (MSF) Remote Buffer Overflow Vulnerability Vulnerability Lab (Aug 20)
Microsoft HTA (HTML Application) - Remote Code Execution Vulnerability (MS14-064) Vulnerability Lab (Aug 20)