Full Disclosure: by date

523 messages starting Oct 01 10 and ending Oct 31 10
Date index | Thread index | Author index


Friday, 01 October

Re: full disclosure my dear (Microsoft IIS 6.0 Denial of Service) Jacky Jack
Re: full disclosure my dear (Microsoft IIS 6.0 Denial of Service) Benji
rfi by iframe xss in high school <b>pepelotas</b>
Re: rfi by iframe xss in high school Manu Quintans
Multiple vulnerabilities in WordPress 2 and 3 MustLive
[ MDVSA-2010:191 ] mailman security
ZDI-10-189: Novell eDirectory Server Malformed Index Denial of Service Vulnerability ZDI Disclosures
Re: full disclosure my dear (Microsoft IIS 6.0 Denial of Service) HI-TECH .
ZDI-10-190: Novell iManager getMultiPartParameters Arbitrary File Upload Remote Code Execution Vulnerability ZDI Disclosures
Warning: BrailleNote Apex Offers Read/Write FTP And Telnet Access To All Comers Sabahattin Gucukoglu
Re: Warning: BrailleNote Apex Offers Read/Write FTP And Telnet Access To All Comers Thor (Hammer of God)
Re: Warning: BrailleNote Apex Offers Read/Write FTP And Telnet Access To All Comers Sabahattin Gucukoglu
Re: Warning: BrailleNote Apex Offers Read/Write FTP And Telnet Access To All Comers Thor (Hammer of God)
Re: [Braillenote] Warning: BrailleNote Apex Offers Read/Write FTP AndTelnet Access To All Comers Joseph Lee
Re: [Braillenote] Warning: BrailleNote Apex Offers Read/Write FTP And Telnet Access To All Comers Alex Hall
Facebook Places private information leak Nathan Whitmore

Saturday, 02 October

Re: [Braillenote] Warning: BrailleNote Apex Offers Read/Write FTP AndTelnet Access To All Comers olivia
Re: [Braillenote] Warning: BrailleNote Apex Offers Read/Write FTP And Telnet Access To All Comers crazy-shawty aka everything you're muther wanted you to be but you aint quite turned out like me?
another technique of SEHOP bypass ( No 'xor pop pop ret' ) x90c
[ MDVSA-2010:192 ] apr-util security

Sunday, 03 October

[ MDVSA-2010:193 ] qt-creator security
[ MDVSA-2010:194 ] git security
WikiLeaks "underoing" (sic) scheduled maintenance Harry Behrens
[ANN] pinktrace-0.0.1 Ali Polatel
Fwd: xss in silverstripe dave b

Monday, 04 October

Re: Multiple vulnerabilities in WordPress 2 and 3 PsychoBilly
Breaking .NET encryption with or without Padding Oracle Early Warning
Re: the real stuxnet authors plz stand up huj huj huj
Re: WikiLeaks "underoing" (sic) scheduled maintenance huj huj huj
Re: WikiLeaks Juha-Matti Laurio
Re: WikiLeaks Jeffrey Walton
Re: Multiple vulnerabilities in WordPress 2 and 3 Jan G.B.
Re: WikiLeaks "underoing" (sic) scheduled maintenance PsychoBilly
Need some direction James Lay
Re: Full-Disclosure Digest, Vol 68, Issue 5 Mikhail A. Utin
Facebook CSRF and XSS vulnerabilities | Destructive worms on a social network John JEAN
Re: FreeBSD 7.0 - 7.2 pseudofs null pointer dereference Przemyslaw Frasunek
[ MDVSA-2010:195 ] libesmtp security
Re: Facebook CSRF and XSS vulnerabilities | Destructive worms on a social network Atul Agarwal
[ MDVSA-2010:196 ] dovecot security
[SECURITY] [DSA-2116-1] New freetype packages integer overflow Stefan Fritsch
[SECURITY] [DSA-2117-1] New apr-util packages fix denial of service Stefan Fritsch

Tuesday, 05 October

[IMF 2011] Call for Papers Oliver Goebel
Fwd: [CASE:12632] Warning: BrailleNote Apex Offers Read/Write FTP And Telnet Access To All Comers Shawn Merdinger
Re: Fwd: [CASE:12632] Warning: BrailleNote Apex Offers Read/Write FTP And Telnet Access To All Comers Sabahattin Gucukoglu
XSS in Squirrelmail plugin 'Virtual Keyboard' <= 0.9.1 Moritz Naumann
Vulnerabilities in CMS WebManager-Pro MustLive
[ GLSA 201010-01 ] Libpng: Multiple vulnerabilities Pierre-Yves Rofes
[USN-999-1] Kerberos vulnerability Kees Cook

Wednesday, 06 October

JNEXT vulnerability Blue Bird
Re: JNEXT vulnerability Sherwyn
nSense-2010-001: Adobe Reader for Macintosh Henri Lindberg
Webserver-Security and Virtualization Marcel Grabher (sallas)
[ MDVSA-2010:197 ] postgresql security
Re: Webserver-Security and Virtualization Claudio Criscione
[USN-1001-1] LVM2 vulnerability Marc Deslauriers
(CORE-2010-0701) Adobe Acrobat Reader Acrord32.dll Use After Free Vulnerability CORE Security Technologies Advisories
Re: WikiLeaks Juha-Matti Laurio
ZDI-10-191: Adobe Reader ICC Parsing Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-192: Adobe Acrobat Reader ICC mluc Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-193: Adobe Acrobat Reader Multimedia Playing Remote Code Execution Vulnerability ZDI Disclosures
Massive Black Hat Seo Campaign in progress ? exploit dev
Re: WikiLeaks Cal Leeming [Simplicity Media Ltd]
Re: WikiLeaks Harry Behrens
Re: ZDI-10-191: Adobe Reader ICC Parsing Remote Code Execution Vulnerability Chris Evans
Re: ZDI-10-191: Adobe Reader ICC Parsing Remote Code Execution Vulnerability Dan Kaminsky

Thursday, 07 October

Ebay and HTML/JS/PDF/FLash includes bugme not
Re: Ebay and HTML/JS/PDF/FLash includes Benji
Re: WikiLeaks PsychoBilly
Syhunt Advisory: Visual Synapse HTTP Server Directory Traversal Vulnerability Felipe M. Aragon
Re: ZDI-10-191: Adobe Reader ICC Parsing Remote Code Execution Vulnerability Marcio B. Jr.
Re: WikiLeaks Cal Leeming [Simplicity Media Ltd]
Re: WikiLeaks Benji
Re: WikiLeaks Cal Leeming [Simplicity Media Ltd]
[USN-1002-1] PostgreSQL vulnerability Marc Deslauriers
[USN-1003-1] OpenSSL vulnerabilities Marc Deslauriers
[USN-1002-2] PostgreSQL vulnerability Marc Deslauriers
Re: WikiLeaks Cal Leeming [Simplicity Media Ltd]
Re: WikiLeaks Paul Schmehl
[ MDVSA-2010:198 ] kernel security
Re: WikiLeaks Thor (Hammer of God)
Re: WikiLeaks Cal Leeming [Simplicity Media Ltd]
Re: WikiLeaks Harry Behrens
Re: WikiLeaks Harry Behrens
LPC 0day yuange
XSS in Oracle default fcgi-bin/echo paul . szabo
Filezilla's silent caching of user's credentials Ryan Sears
Re: Filezilla's silent caching of user's credentials Michael Wood
Re: Filezilla's silent caching of user's credentials Jeffrey Walton
MGCP - Crafting of Packets Srinivas Naik
Re: Filezilla's silent caching of user's credentials auto199984
Re: MGCP - Crafting of Packets Marek Lukaszuk

Friday, 08 October

Re: Filezilla's silent caching of user's credentials Jeffrey Walton
Barracuda Networks Spam & Virus Firewall <= 4.1.1.021 Remote Configuration Retrieval corpus.defero
[Tool Update Announcement] inspathx - Path Disclosure Finder YGN Ethical Hacker Group
Re: WikiLeaks Cal Leeming [Simplicity Media Ltd]
Re: WikiLeaks Jeffrey Walton
Re: Filezilla's silent caching of user's credentials Hurgel Bumpf
Re: LPC 0day Richard Miles
Re: WikiLeaks Cal Leeming [Simplicity Media Ltd]
Re: XSS in Oracle default fcgi-bin/echo Nahuel Grisolia
Re: Filezilla's silent caching of user's credentials Charles Morris
Re: WikiLeaks J. Oquendo
Re: WikiLeaks Christian Sciberras
Re: WikiLeaks Jonathan Kamens
Re: WikiLeaks J. Oquendo
Re: Filezilla's silent caching of user's credentials Charles Morris
ZDI-10-194: IBM Tivoli Provisioning Manager for OS Deployment TCP to ODBC Remote Code Execution Vulnerability ZDI Disclosures
Re: WikiLeaks OTB

Saturday, 09 October

Joomla! 1.5.20 <= Cross Site Scripting (XSS) Vulnerability YGN Ethical Hacker Group
Multiple Vendors libc/glob(3) resource exhaustion (+0day remote ftpd-anon) Maksymilian Arciemowicz
LFI / RCE vlunerability in Joomla Community Builder Enhenced (CBE) Component Delf Tonder
[TOOL RELEASE] Exploit Next Generation SQL Fingerprint v. Nelson Brito
[WARNING] A fake version of T50!!! Nelson Brito
Re: Filezilla's silent caching of user's credentials Shirish Padalkar
[SECURITY] [DSA 2118-1] New subversion packages fix authentication bypass Nico Golde
Re: XSS in Oracle default fcgi-bin/echo psy
Re: Filezilla's silent caching of user's credentials Vipul Agarwal

Sunday, 10 October

Re: XSS in Oracle default fcgi-bin/echo paul . szabo
Re: Barracuda Networks Spam & Virus Firewall <= 4.1.1.021 Remote Configuration Retrieval advisories () zataz com
Vulnerabilities in AltConstructor MustLive
0day analysis of the challenges 2 yuange
[SECURITY] [DSA-2115-2] New moodle packages fix several vulnerabilities Florian Weimer

Monday, 11 October

Re: Filezilla's silent caching of user's credentials Brandon McGinty
Re: Barracuda Networks Spam & Virus Firewall <= 4.1.1.021 Remote Configuration Retrieval Eric Romang
Privat24 (Facebook version) bypass of static password for accounts of PrivatBank (Ukraine, Russia and CIS) Andriy Tereshchenko
Re: Filezilla's silent caching of user's credentials rdsears
Re: Privat24 (Facebook version) bypass of static password for accounts of PrivatBank (Ukraine, Russia and CIS) Andriy Tereshchenko
Re: Privat24 (Facebook version) bypass of static password for accounts of PrivatBank (Ukraine, Russia and CIS) Andriy Tereshchenko
Re: Privat24 (Facebook version) bypass of static password for accounts of PrivatBank (Ukraine, Russia and CIS) Shreyas Zare
[Tool Update Announcement] inspathx YGN Ethical Hacker Group

Tuesday, 12 October

Cryptome and Kryogeniks - Obstruction of Justice / Evidence destruction n3ptun3
List Charter John Cartwright
ZDI-10-195: SAP BusinessObjects Crystal Reports Server CMS.exe Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-196: SAP Crystal Reports JobServer GIOP Request Remote Code Execution Vulnerability ZDI Disclosures
[CORE-2010-0624] MS OpenType CFF Parsing Vulnerability Core Security Technologies Advisories
[ MDVSA-2010:199 ] subversion security
[ MDVSA-2010:199 ] subversion security
Re: Privat24 (Facebook version) bypass of static password for accounts of PrivatBank (Ukraine, Russia and CIS) Shreyas Zare
ZDI-10-197: Microsoft Internet Explorer Stylesheet PrivateFind Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-198: Microsoft Internet Explorer EOT File hdmx Parsing Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-199: Windows Media Player Network Sharing ServiceRemote Code Execution Vulnerability ZDI Disclosures
Internet Explorer Uninitialized Memory Corruption Vulnerability - CVE-2010-3331 Rodrigo Branco
[SECURITY] [DSA 2116-1] New poppler packages fix several vulnerabilities Moritz Muehlenhoff
[SECURITY] [DSA 2120-1] New postgresql-8.3 packages fix privilege escalation Florian Weimer
ZDI-10-200: Tivoli Storage Manager FastBack 0xfafbfcfd Packet Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-201: Oracle Database Java Stored Procedure Race Condition Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-202: Sun Java Web Start BasicServiceImpl Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-203: Oracle Sun Java ICC Profile Unicode Description Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-204: Oracle Sun JRE ICC Profile Device Information Tag Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-205: Oracle Sun JRE JPEGImageWriter.writeImage Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-206: Oracle Java IE Browser Plugin docbase Parameter Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-207: Oracle Java ActiveX Plugin Uninitialized Window Handle Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-208: Oracle Java Runtime HeadspaceSoundbank.nGetName BANK Record Size Remote Code Execution Vulnerability ZDI Disclosures

Wednesday, 13 October

Microsoft Windows Media Player memory corruption Berend-Jan Wever
Internet Exploiter 12 - Oracle Java COM object docbase property buffer overflow. Berend-Jan Wever
Oracle Java OBJECT children property memory corruption Berend-Jan Wever
Secunia Research: Microsoft Excel Lotus 1-2-3 File Parsing Vulnerability Secunia Research
Secunia Research: Microsoft Excel Record Parsing Integer Overflow Vulnerability Secunia Research
Secunia Research: Microsoft Excel Extra Out of Boundary Record Vulnerability Secunia Research
DDIVRT-2009-28 Sun Solaris 10 rpc.cmsd Buffer Overflow and Denial of Service (CVE-2010-3509) ddivulnalert () ddifrontline com
Secunia Research: Microsoft Excel Ghost Record Type Parsing Vulnerability Secunia Research
Windows Credentials Editor v1.0 Hernan Ochoa
Re: Filezilla's silent caching of user's credentials Mutiny
.net framework 4 installation on XP temporarly stop firewall Sebastien WILLEMIJNS
Bonsai Information Security - Oracle Virtual Server Agent Command Injection Bonsai Information Security Advisories
Re: .net framework 4 installation on XP temporarly stop firewall Thor (Hammer of God)
[ MDVSA-2010:200 ] wireshark security
Re: .net framework 4 installation on XPtemporarly stop firewall Sebastien WILLEMIJNS
[ MDVSA-2010:201 ] freetype2 security
[ MDVSA-2010:202 ] krb5 security
Re: XSS in Oracle default fcgi-bin/echo paul . szabo
Re: XSS in Oracle default fcgi-bin/echo Thor (Hammer of God)
Re: XSS in Oracle default fcgi-bin/echo paul . szabo
Re: XSS in Oracle default fcgi-bin/echo Thor (Hammer of God)
Re: XSS in Oracle default fcgi-bin/echo paul . szabo
[USN-1004-1] Django vulnerability Jamie Strandboge
[ MDVSA-2010:203 ] automake security
Re: XSS in Oracle default fcgi-bin/echo Thor (Hammer of God)
Re: Filezilla's silent caching of user's credentials Chris Evans
Re: Filezilla's silent caching of user's credentials silky
Re: Filezilla's silent caching of user's credentials Ryan Sears
Re: Filezilla's silent caching of user's credentials Christian Sciberras
Re: Filezilla's silent caching of user's credentials silky
xss in trixbox ce (asterisk phonebook) via the contact page and import contacts (csv file). dave b
Re: Filezilla's silent caching of user's credentials Valdis . Kletnieks
Re: Filezilla's silent caching of user's credentials Christian Sciberras
Re: Filezilla's silent caching of user's credentials silky

Thursday, 14 October

Re: Filezilla's silent caching of user's credentials Ryan Sears
Re: Filezilla's silent caching of user's credentials Christian Sciberras
Re: Filezilla's silent caching of user's credentials Chris Evans
Re: Filezilla's silent caching of user's credentials Ryan Sears
Re: Filezilla's silent caching of user's credentials silky
Re: Filezilla's silent caching of user's credentials Christian Sciberras
Re: Filezilla's silent caching of user's credentials Ryan Sears
Re: Filezilla's silent caching of user's credentials silky
Re: Filezilla's silent caching of user's credentials Chris Evans
Netgear CG3000/CG3100 bugs Alejandro Alvarez
IE8 Css Cross-Domain Information Disclosure Vulnerability IEhrepus
Gmail JSON Hijacking Attack Technique IEhrepus
Re: Filezilla's silent caching of user's credentials Valdis . Kletnieks
Re: Filezilla's silent caching of user's credentials Christian Sciberras
Re: Filezilla's silent caching of user's credentials Adnan Vatandas
[SecurityArchitect-008]: Xterm Local Buffer Overflow Vulnerability (fwd) Thomas Dickey
Re: XSS in Oracle default fcgi-bin/echo sumit kumar soni
Re: Filezilla's silent caching of user's credentials Pete Smith
Re: Filezilla's silent caching of user's credentials Adnan Vatandas
USBsploit 0.3b xpo xpo
Trojan/Zbot.B / LICAT / Murofet - Domains exploit dev
Re: Filezilla's silent caching of user's credentials Valdis . Kletnieks
Re: Bonsai Information Security - Oracle Virtual Server Agent Command Injection Nahuel Grisolia
Shmoocon 2011 Call for Papers Bruce Potter
CORE-2010-0517 - Microsoft Office HtmlDlgHelper class memory corruption CORE Security Technologies Advisories
Team SHATTER Security Advisory: SQL Injection in Oracle Database CREATE_CHANGE_SET procedure Shatter
[ MDVSA-2010:204 ] avahi security
Re: Filezilla's silent caching of user's credentials Jeffrey Walton
OT: Hacking Pink Floyd Thor (Hammer of God)
Re: OT: Hacking Pink Floyd Benji
Re: OT: Hacking Pink Floyd Thor (Hammer of God)
Re: Gödel and kernel backdoors Pavel Kankovsky
H2HC 2009 Videos Available! Rodrigo Rubira Branco (BSDaemon)
Re: Filezilla's silent caching of user's credentials Jonathan Kamens
Re: OT: Hacking Pink Floyd Larry Seltzer

Friday, 15 October

[ MDVSA-2010:205 ] freeciv security
Re: OT: Hacking Pink Floyd Alexander Chayka
ZDI-10-209: RealNetworks RealPlayer Malformed IVR Pointer Index Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-210: RealNetworks RealPlayer ActiveX Control CDDA URI Uninitialized Pointer Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-211: RealNetworks Realplayer RecordClip Parameter Injection Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-212: RealNetworks RealPlayer RJMDSections Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-213: RealNetworks RealPlayer Multiple Protocol Handlers Remote Code Execution Vulnerability ZDI Disclosures
Re: [SquirrelMail-Security] XSS in Squirrelmail plugin 'Virtual Keyboard' <= 0.9.1 Moritz Naumann

Saturday, 16 October

All the md5 hashes in every single update message sent to this list B1towel
Re: All the md5 hashes in every single update message sent to this list Zach C.
Re: [SquirrelMail-Security] XSS in Squirrelmail plugin 'Virtual Keyboard' <= 0.9.1 Paul Lesniewski
Re: [SquirrelMail-Security] XSS in Squirrelmail plugin 'Virtual Keyboard' <= 0.9.1 Paul Lesniewski
Re: Filezilla's silent caching of user's credentials Jeffrey Walton
Re: [SquirrelMail-Security] XSS in Squirrelmail plugin 'Virtual Keyboard' <= 0.9.1 Raj Mathur (राज माथुर)
Re: All the md5 hashes in every single update message sent to this list ben
Re: All the md5 hashes in every single update message sent to this list Thor (Hammer of God)
Re: Filezilla's silent caching of user's credentials Andrew Farmer
Re: Filezilla's silent caching of user's credentials dave b
xss in blackboard 8 dave b

Sunday, 17 October

Re: xss in blackboard 8 dave b
Re: XSS in Oracle default fcgi-bin/echo Riyaz Walikar
rPSA-2010-0058-1 bzip2 bzip2-extras rPath Update Announcements
rPSA-2010-0059-1 kernel rPath Update Announcements
rPSA-2010-0060-1 httpd mod_ssl rPath Update Announcements
rPSA-2010-0063-1 perl rPath Update Announcements
rPSA-2010-0064-1 libtiff rPath Update Announcements
rPSA-2010-0065-1 krb5 krb5-server krb5-services krb5-workstation rPath Update Announcements
rPSA-2010-0066-1 samba samba-client samba-server samba-swat rPath Update Announcements

Monday, 18 October

Fwd: ipv6 flaw (is bullshit) Andrew Auernheimer
Re: Fwd: ipv6 flaw (is bullshit) PsychoBilly
Re: Fwd: ipv6 flaw (is bullshit) Christian Sciberras
Re: Fwd: ipv6 flaw (is bullshit) Andrew Auernheimer
Re: Fwd: ipv6 flaw (is bullshit) Andrew Auernheimer
Re: Fwd: ipv6 flaw (is bullshit) Benji
The GNU C library dynamic linker expands $ORIGIN in setuid library search path Tavis Ormandy
How Visual Studio Makes Your Applications Vulnerable to Binary Planting ACROS Security Lists
ZDI-10-214: IBM Rational Quality Manager and Test Lab Manager Backdoor Account Remote Code Execution Vulnerability ZDI Disclosures
Re: Fwd: ipv6 flaw (is bullshit) Michael Krymson
Re: The GNU C library dynamic linker expands $ORIGIN in setuid library search path Pavel Kankovsky
Vulnerability Is Exist In IPv6 musnt live
Re: The GNU C library dynamic linker expands $ORIGIN in setuid library search path Marsh Ray
Re: Fwd: ipv6 flaw (is bullshit) king of pain
Re: Fwd: ipv6 flaw (is bullshit) Andrew Auernheimer
ZDI-10-216: IBM Informix Dynamic Server oninit.exe EXPLAIN Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-217: IBM Informix Dynamic Server DBINFO Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-215: IBM Informix Dynamic Server librpc.dll Integer Overflow Remote Code Execution Vulnerability ZDI Disclosures
Re: Fwd: ipv6 flaw (is bullshit) king of pain
Re: XSS in Oracle default fcgi-bin/echo paul . szabo
SuRe: Fwd: ipv6 flaw (is bullshit Robert Kim App and Facebook Marketing

Tuesday, 19 October

Secunia Research: RealPlayer QCP Sample Chunk Parsing Buffer Overflow Secunia Research
Re: Fwd: ipv6 flaw (is bullshit) Ana Kismet
Antivirus detection after malware execution jason () n00bz net
Re: Fwd: ipv6 flaw (is bullshit) batch stack
Re: Fwd: ipv6 flaw (is bullshit) Benji
Re: SuRe: Fwd: ipv6 flaw (is bullshit PsychoBilly
Re: Fwd: ipv6 flaw (is bullshit) king of pain
H2HC Cancun - Registrations are open Rodrigo Rubira Branco (BSDaemon)
[USN-1005-1] poppler vulnerabilities Marc Deslauriers
[USN-1006-1] WebKit vulnerabilities Marc Deslauriers
Re: The GNU C library dynamic linker expands $ORIGIN in setuid library search path Hanno Böck
VSR Advisories: Linux RDS Protocol Local Privilege Escalation VSR Advisories
Re: Privat24 (Facebook version) bypass of static password for accounts of PrivatBank (Ukraine, Russia and CIS) MustLive
Re: The GNU C library dynamic linker expands $ORIGIN in setuid library search path Pavel Kankovsky
[SECURITY] [DSA 2121-1] New TYPO3 packages fix several vulnerabilities Florian Weimer
Re: The GNU C library dynamic linker expands $ORIGIN in setuid library search path Tavis Ormandy
ZDI-10-218: IBM DB2 install_jar Arbitrary File Upload Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-219: Mozilla Firefox LookupGetterOrSetter Remote Code Execution Vulnerability ZDI Disclosures
Re: VSR Advisories: Linux RDS Protocol Local Privilege Escalation Dan Rosenberg

Wednesday, 20 October

Security-Assessment.com Advisory: Oracle JRE - java.net.URLConnection class - Same-of-Origin (SOP) Policy Bypass Roberto Suggi Liverani
Re: The GNU C library dynamic linker expands $ORIGIN in setuid library search path Louis Granboulan
[USN-1000-1] Linux kernel vulnerabilities Kees Cook
Re: The GNU C library dynamic linker expands $ORIGIN in setuid library search path Tavis Ormandy
Re: Security-Assessment.com Advisory: Oracle JRE - java.net.URLConnection class - Same-of-Origin (SOP) Policy Bypass Michal Zalewski
Re: Security-Assessment.com Advisory: Oracle JRE - java.net.URLConnection class - Same-of-Origin (SOP) Policy Bypass Michal Zalewski
Re: Security-Assessment.com Advisory: Oracle JRE - java.net.URLConnection class - Same-of-Origin (SOP) Policy Bypass Dan Kaminsky
[CORE-2010-0819] LibSMI smiGetNode Buffer Overflow When Long OID Is Given In Numerical Form CORE Security Technologies Advisories
Re: Security-Assessment.com Advisory: Oracle JRE - java.net.URLConnection class - Same-of-Origin (SOP) Policy Bypass Chris Evans
[USN-1007-1] NSS vulnerabilities Jamie Strandboge
[USN-997-1] Firefox and Xulrunner vulnerabilities Jamie Strandboge
Re: Security-Assessment.com Advisory: Oracle JRE - java.net.URLConnection class - Same-of-Origin (SOP) Policy Bypass Chris Evans
[USN-998-1] Thunderbird vulnerabilities Jamie Strandboge
Re: Security-Assessment.com Advisory: Oracle JRE - java.net.URLConnection class - Same-of-Origin (SOP) Policy Bypass Roberto Suggi Liverani
[ MDVSA-2010:207 ] glibc security
Re: Security-Assessment.com Advisory: Oracle JRE - java.net.URLConnection class - Same-of-Origin (SOP) Policy Bypass Roberto Suggi Liverani

Thursday, 21 October

Java Multiple Issues Early Warning
Rooted CON 2011: Welcome Hex Rays as new sponsor Román Ramírez
Re: Security-Assessment.com Advisory: Oracle JRE - java.net.URLConnection class - Same-of-Origin (SOP) Policy Bypass Early Warning
Re: Security-Assessment.com Advisory: Oracle JRE - java.net.URLConnection class - Same-of-Origin (SOP) Policy Bypass Billy Rios
Re: Security-Assessment.com Advisory: Oracle JRE - java.net.URLConnection class - Same-of-Origin (SOP) Policy Bypass Stefano Di Paola
Re: Security-Assessment.com Advisory: Oracle JRE - java.net.URLConnection class - Same-of-Origin (SOP) Policy Bypass Stefano Di Paola
Re: Security-Assessment.com Advisory: Oracle JRE - java.net.URLConnection class - Same-of-Origin (SOP) Policy Bypass Matthew Bergin
[SecurityArchitect-009]: Microsoft Windows Mobile Double Free Vulnerability musashi karak0rsan
Re: Rooted CON 2011: Welcome Hex Rays as new sponsor Mario Vilas
SEC Consult SA-20101021-0 :: Multiple critical vulnerabilities in Sawmill log analysis software Johannes Greil
[ MDVSA-2010:208 ] pidgin security
wikileaks still under attack, pressure revved up Harry Behrens
Re: wikileaks still under attack, pressure revved up Cal Leeming [Simplicity Media Ltd]
Re: wikileaks still under attack, pressure revved up Jeffrey Walton
Re: wikileaks still under attack, pressure revved up Thor (Hammer of God)
Re: wikileaks still under attack, pressure revved up Harry Behrens
Re: wikileaks still under attack, pressure revved up Roger
Re: wikileaks still under attack, pressure revved up Ana Kismet
Re: wikileaks still under attack, pressure revved up Camden Buzard
Re: wikileaks still under attack, pressure revved up Cal Leeming [Simplicity Media Ltd]
Re: wikileaks still under attack, pressure revved up Charles Timko
Re: wikileaks still under attack, pressure revved up Jonathan Medina
Re: wikileaks still under attack, pressure revved up BMF
[USN-1008-1] libvirt vulnerabilities Jamie Strandboge
[USN-1008-2] Virtinst update Jamie Strandboge
Internet Explorer 8 PoC: window.onerror leak leads to surge in interest in goat farming? Chris Evans
10G virtual network traffic 김무성
Re: 10G virtual network traffic coderman
Re: Filezilla's silent caching of user's credentials coderman
Re: wikileaks still under attack, pressure revved up coderman

Friday, 22 October

Re: Fwd: ipv6 flaw (is bullshit) coderman
Re: wikileaks still under attack, pressure revved up PsychoBilly
Re: wikileaks still under attack, pressure revved up Shain Singh
Paypal Vulnerabilities 7/2010 Dunno Dunno
Re: wikileaks still under attack, pressure revved up Troy Canasta
Re: wikileaks still under attack, pressure revved up Ana Kismet
NIST Electronic Health Record Approved Test Procedures Version 1.0 Shawn Merdinger
The GNU C library dynamic linker will dlopen arbitrary DSOs during setuid loads. Tavis Ormandy
[SECURITY] [DSA 2122-1] New glibc packages fix local privilege escalation Florian Weimer
Re: wikileaks still under attack, pressure revved up Colin Copley
[ MDVSA-2010:209 ] libsmi security
Re: wikileaks still under attack, pressure revved up Valdis . Kletnieks
[ MDVSA-2010:210 ] firefox security
Re: wikileaks still under attack, pressure revved up Colin Copley
Vulnerabilities in W-Agora MustLive
[ MDVSA-2010:211 ] mozilla-thunderbird security
[USN-1009-1] GNU C Library vulnerabilities Kees Cook
Fwd: wikileaks still under attack, pressure revved up Cal Leeming [Simplicity Media Ltd]

Saturday, 23 October

Re: Fwd: wikileaks still under attack, pressure revved up John Bond
Re: Fwd: wikileaks still under attack, pressure revved up Christie Dudley
[USN-1008-3] libvirt update Jamie Strandboge
NiX - Linux Brute Force beta testers wanted nix
Re: Fwd: wikileaks still under attack, pressure revved up Cal Leeming [Simplicity Media Ltd]
Re: Paypal Vulnerabilities 7/2010 Jacky Jack
Fwd: Re: wikileaks still under attack, pressure revved up Cal Leeming [Simplicity Media Ltd]
Re: wikileaks still under attack, pressure revved up Cal Leeming
Re: NiX - Linux Brute Force beta testers wanted mezgani ali
Lexis search for "scada + hackers" 1996-2010 -- 544 citations Shawn Merdinger

Sunday, 24 October

[ MDVSA-2010:212 ] glibc security
Re: wikileaks still under attack, pressure revved up Troy Canasta
IPv6 security myths Fernando Gont

Monday, 25 October

African ISP SekuritY Louis McCarty
Re: African ISP SekuritY Kenneth Voort
Re: African ISP SekuritY Duboucher Thomas
Re: African ISP SekuritY dramacide
Re: African ISP SekuritY Benji
[USN-959-2] PAM vulnerability Kees Cook
Windows Vista/7 lpksetup dll hijack Tyler Borland
Re: Windows Vista/7 lpksetup dll hijack Thor (Hammer of God)
Re: Windows Vista/7 lpksetup dll hijack ACROS Security Lists
Re: Windows Vista/7 lpksetup dll hijack TBorland1
Re: Windows Vista/7 lpksetup dll hijack TBorland1
Re: Windows Vista/7 lpksetup dll hijack Thor (Hammer of God)
OT: Apple Store Removes Applications with Private API Calls Jeffrey Walton
Identifying handler and agency of police informant? king of pain
Re: Identifying handler and agency of police informant? Jubei Trippataka

Tuesday, 26 October

Re: Windows Vista/7 lpksetup dll hijack Tyler Borland
Re: wikileaks still under attack, pressure revved up PsychoBilly
Re: Web challenges from RootedCON'2010 CTF - Contest -> Solutions and Write-ups Roman Medina-Heigl Hernandez
NitroSecurity ESM Remote Code Execution Filip Palian
Re: wikileaks still under attack, pressure revved up Charles Timko
looking for enterprise AV solution Mikhail A. Utin
Re: IPv6 security myths Fernando Gont
Re: looking for enterprise AV solution Jason Nada
Re: looking for enterprise AV solution opticfiber
Re: looking for enterprise AV solution R0me0 ***
Re: Windows Vista/7 lpksetup dll hijack Thor (Hammer of God)
Re: Windows Vista/7 lpksetup dll hijack Thor (Hammer of God)
Re: Fwd: ipv6 flaw (is bullshit) Christian Sciberras
Re: Filezilla's silent caching of user's credentials Christian Sciberras
Re: looking for enterprise AV solution bk
Re: Fwd: ipv6 flaw (is bullshit) Cal Leeming [Simplicity Media Ltd]
Re: Fwd: ipv6 flaw (is bullshit) Benji
Re: Windows Vista/7 lpksetup dll hijack Tyler Borland

Wednesday, 27 October

Re: looking for enterprise AV solution Brian Keefer
Re: Windows Vista/7 lpksetup dll hijack Jann Horn
Re: looking for enterprise AV solution Josh Browning
Re: looking for enterprise AV solution phillip () bailey st
Re: Fwd: ipv6 flaw (is bullshit) p1n00n3 () p1n00n3 com
Re: looking for enterprise AV solution Michal
Re: African ISP SekuritY Bill Hicks
Re: looking for enterprise AV solution Jamie Riden
Re: looking for enterprise AV solution James Rankin
Re: African ISP SekuritY Benji
Re: African ISP SekuritY [lesh] Ivan Nikolic
Call for Associate Editors and reviewers: Advances in Network and Communications Alejandro Cnovas Solbes
Breaking The SetDllDirectory Protection Against Binary Planting ACROS Security Lists
Secunia Research: Winamp VP6 Content Parsing Buffer Overflow Vulnerability Secunia Research
Re: African ISP SekuritY Christopher Grant
rPSA-2010-0070-1 cpio tar rPath Update Announcements
rPSA-2010-0071-1 automake rPath Update Announcements
rPSA-2010-0072-1 curl rPath Update Announcements
Cisco Security Advisory: CiscoWorks Common Services Arbitrary Code Execution Vulnerability Cisco Systems Product Security Incident Response Team
Re: looking for enterprise AV solution Elazar Broad
rPSA-2010-0073-1 lftp rPath Update Announcements
rPSA-2010-0074-1 ImageMagick rPath Update Announcements
rPSA-2010-0075-1 sudo rPath Update Announcements
ZDI-10-223: Symantec IM Manager Administrative Interface LoggedInUsers.lgx Definition File SQL Injection Vulnerabilities ZDI Disclosures
ZDI-10-224: Symantec IM Manager Administrative Interface SummaryReportGroup.lgx Definition File SQL Injection Vulnerabilities ZDI Disclosures
ZDI-10-222: Symantec IM Manager Administrative Interface rdpageimlogic.aspx SQL Injection Vulnerabilities ZDI Disclosures
ZDI-10-225: Symantec IM Manager Administrative Interface DetailReportGroup.lgx Definition File SQL Injection Vulnerabilities ZDI Disclosures
ZDI-10-226: Symantec IM Manager rdServer.dll sGetDefinition SQL Injection Vulnerability ZDI Disclosures
ZDI-10-220: Symantec IM Manager Administrative Interface IMAdminScheduleReport.asp SQL Injection Vulnerability ZDI Disclosures
ZDI-10-221: Symantec IM Manager Administrative Interface IMAdminReportTrendFormRun.asp SQL Injection Vulnerability ZDI Disclosures
USBsploit 0.4b - added: Auto[run|play] USB infection & PDF xpo xpo
New vulnerabilities in W-Agora MustLive
ITT - Winamp 5.58 from Denial of Service to Code Execution Cal Leeming [Simplicity Media Ltd]
Re: African ISP SekuritY Jubei Trippataka
[USN-1011-1] Firefox vulnerability Jamie Strandboge

Thursday, 28 October

ITT - Adobe Shockwave player rcsL chunk memory corruption (21st aug 2010) Cal Leeming [Simplicity Media Ltd]
CVE-2010-3700: Spring Security bypass of security constraints s2-security
Fwd: "Back with another one of those block rockin' beats" Henri Lindberg
nSense-2010-002: Teamspeak 2 Windows client Henri Lindberg
JAHx104 - Multiple vulnerabilities in Feindura CMS Noreply
cve-2010-3765 crash poc exploit dev
Fwd: ITT - Adobe Shockwave player rcsL chunk memory corruption (21st aug 2010) Cal Leeming [Simplicity Media Ltd]
[ MDVSA-2010:213 ] xulrunner security
[USN-1011-2] Thunderbird vulnerability Jamie Strandboge
0-day "vulnerability" Curt Purdy
Re: 0-day "vulnerability" wmsecurity
Re: 0-day "vulnerability" w0lfd33m
Re: 0-day "vulnerability" Curt Purdy
Re: 0-day "vulnerability" Thor (Hammer of God)
Re: 0-day "vulnerability" w0lfd33m
Re: 0-day "vulnerability" Curt Purdy
Re: 0-day "vulnerability" w0lfd33m
Re: 0-day "vulnerability" Thor (Hammer of God)
Re: 0-day "vulnerability" Curt Purdy
[USN-1010-1] OpenJDK vulnerabilities Steve Beattie
Re: 0-day "vulnerability" Christian Sciberras
Re: 0-day "vulnerability" Michal Zalewski
Re: 0-day "vulnerability" Akhthar Parvez K
TELUS Security Labs VR - Adobe Shockwave Director pamm Chunk Memory Corruption TELUS Security Labs - Vulnerability Research
Re: 0-day "vulnerability" Cal Leeming [Simplicity Media Ltd]
Re: 0-day "vulnerability" Josey Yelsef
Re: 0-day "vulnerability" Jubei Trippataka
Re: 0-day "vulnerability" Josey Yelsef
Re: 0-day "vulnerability" Josey Yelsef
Re: 0-day "vulnerability" Benji
Host Gator exposed: blackhat spammers, sock puppet trolls, harassing critics, google bombing Josey Yelsef
Re: 0-day "vulnerability" Cal Leeming [Simplicity Media Ltd]
[USN-1011-3] Xulrunner vulnerability Jamie Strandboge
Re: 0-day "vulnerability" w0lfd33m
Re: Host Gator exposed: blackhat spammers, sock puppet trolls, harassing critics, google bombing Christian Sciberras
Re: Host Gator exposed: blackhat spammers, sock puppet trolls, harassing critics, google bombing PsychoBilly

Friday, 29 October

Secunia Research: Adobe Shockwave Player "pamm" Chunk Parsing Vulnerability Secunia Research
Secunia Research: Adobe Shockwave Player "DEMX" Chunk Parsing Vulnerability Secunia Research
Secunia Research: SonicWALL SSL-VPN End-Point ActiveX Control Buffer Overflow Secunia Research
ZDI-10-228: Adobe Shockwave Player Director File SetVertexArray Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-227: Adobe Shockwave Player Lnam Chunk String Processing Remote Code Execution Vulnerability ZDI Disclosures
Re: 0-day "vulnerability" Tyler Borland
Re: 0-day "vulnerability" Cal Leeming [Simplicity Media Ltd]
H2HC 2010 - Final Speakers List Available Rodrigo Rubira Branco (BSDaemon)
Re: #hostgator exposed: blackhat spammers, sock puppet trolls, harassing critics, google bombing Josey Yelsef
Re: 0-day "vulnerability" Marsh Ray
Evilgrade 2.0 - the update explotation framework is back [ISR] - Infobyte Security Research
Re: Evilgrade 2.0 - the update explotation framework is back Jacky Jack
Re: Evilgrade 2.0 - the update explotation framework is back Benji
[ MDVSA-2010:214 ] kernel security
CYBSEC Advisory 2010 1002 Multiple XSSs in Front Accounting CYBSEC Labs
CYBSEC Advisory 2010 1001 Multiple Persistent XSSs in Front Accounting CYBSEC Labs
CYBSEC Advisory 2010 1003 Multiple SQL Injections in Front Accounting CYBSEC Labs
[TOOL] DotDotPwn v2.1 - The Directory Traversal Fuzzer chr1x

Saturday, 30 October

[ MDVSA-2010:215 ] python security
Re: Evilgrade 2.0 - the update explotation framework is back Valdis . Kletnieks
[ MDVSA-2010:216 ] python security
Adobe Shockwave Player Memory Corruption Vulnerability - CVE-2010-4086 Rodrigo Branco
cforms WordPress Plugin Cross Site Scripting Vulnerability - CVE-2010-3977 Rodrigo Branco
Adobe Shockwave Player Memory Corruption Vulnerability - CVE-2010-4088 Rodrigo Branco
Adobe Shockwave Player Memory Corruption Vulnerability - CVE-2010-4087 Rodrigo Branco
Adobe Shockwave Player Memory Corruption Vulnerability - CVE-2010-4089 Rodrigo Branco
[ANN] pinktrace-0.0.5 Ali Polatel
[ MDVSA-2010:217 ] dovecot security
XSS and SQL Injection vulnerabilities in CMS WebManager-Pro MustLive
Re: Evilgrade 2.0 - the update explotation framework is back Dan Kaminsky
OS X Mail.app Insecure TLS Usage With SMTPS? Sabahattin Gucukoglu

Sunday, 31 October

Fw: hostgator Josey Yelsef
Re: Evilgrade 2.0 - the update explotation framework is back Mario Vilas
Call for Associate Editors and reviewers: Advances in Network and Communications Alejandro Canovas
[ MDVSA-2010:218 ] php security
Re: Evilgrade 2.0 - the update explotation framework is back Christian Sciberras
Re: Evilgrade 2.0 - the update explotation framework is back Valdis . Kletnieks
Re: Evilgrade 2.0 - the update explotation framework is back Valdis . Kletnieks
Re: Evilgrade 2.0 - the update explotation framework is back [lesh] Ivan Nikolic
Fwd: xss in elastix dave b
[DEMO] Sample videos about IDS/IPS evasions... Nelson Brito
'WSN Links' SQL Injection Vulnerability (CVE-2010-4006) Mark Stanislav
Re: Evilgrade 2.0 - the update explotation framework is back Christian Sciberras
Joomla 1.5.21 | Potential SQL Injection Flaws YGN Ethical Hacker Group
Re: Evilgrade 2.0 - the update explotation framework is back Jacky Jack
Re: Joomla 1.5.21 | Potential SQL Injection Flaws Thor (Hammer of God)
Re: Joomla 1.5.21 | Potential SQL Injection Flaws Thor (Hammer of God)
Re: Joomla 1.5.21 | Potential SQL Injection Flaws YGN Ethical Hacker Group
Fwd: [DEMO] Sample videos about IDS/IPS evasions... Jacky Jack
Re: Evilgrade 2.0 - the update explotation framework is back Tim
Re: Evilgrade 2.0 - the update explotation framework is back Valdis . Kletnieks