---------------------------------------------------------------------- Do you have VARM strategy implemented? (Vulnerability Assessment Remediation Management) If not, then implement it through the most reliable vulnerability intelligence source on the market. Implement it through Secunia. For more information visit: http://secunia.com/advisories/business_solutions/ Alternatively request a call from a Secunia representative today to discuss how we can help you with our capabilities contact us at: sales@secunia.com ---------------------------------------------------------------------- TITLE: VMware vCenter Lab Manager WebWorks Help Cross-Site Scripting SECUNIA ADVISORY ID: SA37692 VERIFY ADVISORY: http://secunia.com/advisories/37692/ DESCRIPTION: A vulnerability has been reported in VMware vCenter Lab Manager, which can be exploited by malicious people to conduct cross-site scripting attacks. For more information see vulnerability #2 in: SA37460 The vulnerability is reported in versions prior to 4.0.1. SOLUTION: Update to version 4.0.1. ORIGINAL ADVISORY: VMSA-2009-0017: http://lists.vmware.com/pipermail/security-announce/2009/000073.html OTHER REFERENCES: SA37460: http://secunia.com/advisories/37460/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------