Full Disclosure: by date

382 messages starting Apr 01 12 and ending Apr 30 12
Date index | Thread index | Author index


Sunday, 01 April

FW: iis bug yuange
March 2012 mini Threat Intelligence report Almaz
Flatnux CMS 2011 08.09.2 - Multiple Web Vulnerabilities Research
ME Firewall Analyzer v7.2 - Cross Site Vulnerabilities Research
Swedish Army Web Database - SQL Injection Vulnerability Research
HITB2011KUL - Skype Vulnerabilities 0Day Exploitation PART 1 Research
So, so you think you can tell April 1 joke from a 0day? Georgi Guninski
STEP Security J. Oquendo
Re: STEP Security Memory Vandal
An April Fools' Day Android Payload Dan Rosenberg
Re: STEP Security Nick FitzGerald
Re: STEP Security Jeff Kell
Amongst data breaches and misc 'leakage', not necessarily digital, DEFCON CTF continues at DEFCON XX Vulcan DDtek
Re: iis bug yuange

Monday, 02 April

[ MDVSA-2012:046 ] libpng security
An April Fools' Day Android Payload ZeroDay.JP
[ MDVSA-2012:047 ] freeradius security
BulletProof FTP Client 2010 - Buffer Overflow Vulnerability Research
DirectAdmin v1.403 - Cross Site Scripting Vulnerability Research
www.LEORAT.com is scam smith joseph
Apache 2.2.xx 0day exploit Adam Zabrocki
Re: An April Fools' Day Android Payload Dan Rosenberg
Re: www.LEORAT.com is scam Valdis . Kletnieks
Re: www.LEORAT.com is scam Dave
Re: www.LEORAT.com is scam Dave
[ MDVSA-2012:048 ] mutt security
[ MDVSA-2012:049 ] nagios security
Re: www.LEORAT.com is scam Thor (Hammer of God)
Re(2): An April Fools' Day Android Payload アドリアンヘンドリック
Re: www.LEORAT.com is scam Sanguinarious Rose
Re: Re(2): An April Fools' Day Android Payload Andrew Farmer
Re(3): An April Fools' Day Android Payload アドリアンヘンドリック
[Tool] New release of peepdf (PDF analysis) Jose Miguel Esparza

Tuesday, 03 April

[ MDVSA-2012:050 ] phpmyadmin security
Hacking AutoUpdate by Injecting Fake Updates Adam Behnke
[ MDVSA-2012:051 ] libvorbis security
[ MDVSA-2012:052 ] libvorbis security
[ZEM560] Vulnerability on Fingerprint & Proximity Access Controller Zerial.
SmartJobBoard v3.4 b5140 - Multiple Web Vulnerabilites Research
Astaro Command Center v2.x - Multiple Web Vulnerabilities Research
Re: www.LEORAT.com is scam Sebastian Rakowski
[SE-2012-01] Security vulnerabilities in Java SE Security Explorations
Mind Control Security Awareness Pete Herzog
Last public release HI-TECH .
Re: www.LEORAT.com is scam Dave
Re: Hacking AutoUpdate by Injecting Fake Updates Charles Morris

Wednesday, 04 April

Re: Brute Force vulnerability in WordPress MustLive
Re: Brute Force vulnerability in WordPress Sanguinarious Rose
SQL Injection through HTTP Headers Adam Behnke
Cisco Security Advisory: Buffer Overflow Vulnerabilities in the Cisco WebEx Player Cisco Systems Product Security Incident Response Team
[ MDVSA-2012:053 ] ocsinventory security
Re: Working to get more people to check if their infected with DNS Changer Gage Bystrom
Sourcefire Defense Center - multiple vulnerabilities. Filip Palian
[Security-news] SA-CONTRIB-2012-056 - Janrain Engage - Sensitive Data Protection Vulnerability security-news
Re: Working to get more people to check if their infected with DNS Changer Valdis . Kletnieks
Re: www.LEORAT.com is scam Sebastian Rakowski
'phpPaleo' Local File Inclusion (CVE-2012-1671) Mark Stanislav
'e-ticketing' SQL Injection (CVE-2012-1673) Mark Stanislav
'Hotel Booking Portal' SQL Injection (CVE-2012-1672) Mark Stanislav
[SECURITY] [DSA 2446-1] libpng security update Moritz Muehlenhoff
Re: Brute Force vulnerability in WordPress InterN0T Advisories
[SECURITY] [DSA 2447-1] tiff security update Moritz Muehlenhoff
[Security-news] SA-CONTRIB-2012-057 - Printer, email and PDF versions - Cross Site Scripting (XSS) security-news
Teensy USB HID (and Kautilya) for Penetration Testers Nikhil Mittal

Thursday, 05 April

[ MDVSA-2012:054 ] libtiff security
[MATTA-2012-001] CVE-2012-1301; 0day; Open Proxy vulnerability in Umbraco 4.7 Florent Daigniere
mac trojan RandallM
Sagan 0.2.1 [Security Event/Log Analyzer] Released. Champ Clark III
Re: mac trojan Dennis
Re: mac trojan Jeffrey Walton

Friday, 06 April

[CVE-2012-1574] Apache Hadoop user impersonation vulnerability Aaron T. Myers
Re: [funsec] mac trojan Charlie Derr
Shakacon CFP - Extended Deadline: April 13, 2012 Shakacon
Re: mac trojan Carl "Thomas" Guething
Drop box Fatherlaptop
PenTest Market is for FREE Now Krzysztof Marczyk
Re: PenTest Market is for FREE Now John Jacobs
Re: PenTest Market is for FREE Now Dave
Dolibarr ERP & CRM OS Command Injection Nahuel Grisolia

Saturday, 07 April

FSA2012-1 and FSA2012-2: Chocolate easter egss vulnerable to egg white injection and usable as trojan horses. klondike
Re: FSA2012-1 and FSA2012-2: Chocolate easter egss vulnerable to egg white injection and usable as trojan horses. rancor
Re: FSA2012-1 and FSA2012-2: Chocolate easter egss vulnerable to egg white injection and usable as trojan horses. fabrice

Sunday, 08 April

AnvSoft Any Video Converter 4.3.6 - Multiple Buffer Overflow Vulnerabilities Research
idev Game Site CMS v1.0 - Multiple Web Vulnerabilites Research
osCmax Shop CMS v2.5.1 - Multiple Web Vulnerabilities Research
CsForum v0.8 - Cross Site Scripting Vulnerability Research
Astaro Command Center v2.x - Multiple Web Vulnerabilities Research
Astaro Security Gateway v7.504 - Multiple Web Vulnerabilities Research
US UF Services EDU Health - File Include Vulnerability Research
Thor's Private Key Thor (Hammer of God)
Re: Thor's Private Key Thor (Hammer of God)

Monday, 09 April

Re: Thor's Private Key Jason Hellenthal
Microsoft MSDN - Persistent Web Service Vulnerability Research
Secunia Research: RealNetworks Helix Server Credentials Disclosure Security Issue Secunia Research
Secunia Research: Helix Server SNMP Master Agent Service Two Denial of Service Vulnerabilities Secunia Research
ZDI-12-055 : Webkit.org Webkit copyNonAttributeProperties Remote Code Execution Vulnerability ZDI Disclosures
ZDI-12-056 : Mozilla Firefox nsSVGValue Out-of-Bounds Access Remote Code Execution Vulnerability ZDI Disclosures
ZDI-12-057 : (Pwn2Own) Adobe Flash Player NetStream addBytes Remote Code Execution Vulnerability ZDI Disclosures
ZDI-12-058 : Apple Quicktime PNG Depth Decoding Remote Code Execution Vulnerability ZDI Disclosures
ZDI-12-059 : Mozilla Firefox Ogg Vorbis Decoding Memory Corruption Remote Code Execution Vulnerability ZDI Disclosures
Teensy USB HID (and Kautilya) for Penetration Testers - Part 2 - Basics of Arduino and Hello World Nikhil Mittal
ZDI-12-060 : Oracle Java Runtime readMabCurveData nTblSize Remote Code Execution Vulnerability ZDI Disclosures
CVE-2012-0769, the case of the perfect info leak Fermín J . Serna
CIntruder v0.1 psy
Re: CIntruder v0.1 Travis Biehn
new law proposal on EU against hacking tools and practices psy
Re: new law proposal on EU against hacking tools and practices Valdis . Kletnieks
Re: new law proposal on EU against hacking tools and practices Travis Biehn
Re: new law proposal on EU against hacking tools and practices Valdis . Kletnieks
Re: new law proposal on EU against hacking tools and practices Dave
Re: new law proposal on EU against hacking tools and practices Valdis . Kletnieks
Re: Compromised VPN provider out there? nix

Tuesday, 10 April

[SECURITY] [DSA 2448-1] inspircd security update Jonathan Wiltshire
List Charter John Cartwright
Re: Compromised VPN provider out there? Benji
44Con London 2012 CFP - September 5th - 7th Steve
Re: keeping data safe offline Gage Bystrom
Matterdaddy Market v1.1 - SQL Injection Vulnerabilities Research
National Center EDU Research - SQL Injection Vulnerability Research
GroupWare epesiBIM CRM 1.2.1 - Multiple Web Vulnerabilities Research

Wednesday, 11 April

National Center EDU Research - SQL Injection Vulnerability Research
ACROS Blog: Adobe Reader X (10.1.2) msiexec.exe Planting ACROS Security Lists
[ MDVSA-2012:055 ] samba security
Backtrack 5 R2 priv escalation 0day found in CTF exercise Adam Behnke
TeamSHATTER Security Advisory: Privilege escalation via internal sql injection in RESTORE DATABASE command Shatter
[Security-news] SA-CONTRIB-2012-058 - Fivestar - Input Validation security-news
[Security-news] SA-CONTRIB-2012-059 - Autosave - Cross Site Scripting security-news
TWSL2012-008: Multiple Vulnerabilities in Scrutinizer NetFlow & sFlow Analyzer Trustwave Advisories

Thursday, 12 April

DHTMLX Suite v.3.0 - Multiple Web Vulnerabilities Research
Netjuke 1.0 RC1 - SQL Injection Vulnerabilities Research
Oracle Service Applications - SQL Injection Vulnerabilities Research
CRUNCH TV SHOW - Live Stream & Security Videos Research
[SECURITY] [DSA 2449-1] sqlalchemy security update Nico Golde
Crystal Office Suite v1.43 - Buffer Overflow Vulnerability Research
[ MDVSA-2012:056 ] rpm security
[ MDVSA-2012:057 ] freetype2 security
Re: Backtrack 5 R2 priv escalation 0day found in CTF exercise InterN0T Advisories
Patrick Belcher Rand Flieger
Most Linux distributions don't use tmpfs nor encrypt swap by default Mark Krenz
Last Mile, April 20 || CfP: SECURWARE 2012 || August 19-24, 2012 - Rome, Italy Cristina Pascual
[SE-2012-01] Security weakness in Apple Quicktime Java extensions Security Explorations
[SECURITY] [DSA 2450-1] samba security update Thijs Kinkhorst
Erronous post concerning Backtrack 5 R2 0day Adam Behnke
Re: Erronous post concerning Backtrack 5 R2 0day Benji
Re: Backtrack 5 R2 priv escalation 0day found in CTF exercise Urlan
Re: Most Linux distributions don't use tmpfs nor encrypt swap by default Grandma Eubanks
VMSA-2012-0007 VMware hosted products and ESXi/ESX patches address privilege escalation VMware Security Team

Friday, 13 April

hi Patrick Klos
Re: Amongst data breaches and misc 'leakage', not necessarily digital, DEFCON CTF continues at DEFCON XX Roman Medina-Heigl Hernandez
Re: Most Linux distributions don't use tmpfs nor encrypt swap by default Mark Krenz
[SECURITY] [DSA 2451-1] puppet security update Nico Golde
Re: Erronous post concerning Backtrack 5 R2 0day Ryan Dewhurst
Re: Most Linux distributions don't use tmpfs nor encrypt swap by default Feighen Oosterbroek
[ MDVSA-2012:058 ] curl security
[Spanish] - Exploit Pack - Web Security Framework runlvl
Invitation to connect on LinkedIn Mezgani Ali via LinkedIn

Saturday, 14 April

Slides for "Recent Advances in IPv6 Security" at Hackito Ergo Sum 2012 Fernando Gont
Mathematica8.0.4 on Linux /tmp/MathLink vulnerability paul . szabo

Sunday, 15 April

ACC PHP eMail v1.1 - Multiple Web Vulnerabilites Research
EmbryoCore CMS v1.03 - Multiple Web Vulnerabilities Research
Microsoft Service - Persistent Web Vulnerabilities Research
K-Meleon Browser v1.5.4 - Denial of Service Vulnerability Research
EmbryoCore CMS v1.03 - Multiple Web Vulnerabilities Research
Microsoft AFKAR Website Service - Cross Site Vulnerabilities Research
Siche Search v.0.5 Zerboard - Multiple Web Vulnerabilities Research
Cyberoam UTM v10.01.2 build 059 - File Include Vulnerabilities Research
Re: Most Linux distributions don't use tmpfs nor encrypt swap by default _
nullsec-bypass-aslr.pdf - ASLR / ASLR bypass techniques Levent Kayan
DoS vulnerability in WordPress MustLive
Re: nullsec-bypass-aslr.pdf - ASLR / ASLR bypass techniques Gage Bystrom
DoS vulnerability in MustLive InterN0T Advisories

Monday, 16 April

[CVE-2012-1622] Apache OFBiz information disclosure vulnerability Jacopo Cappellato
[CVE-2012-1621] Apache OFBiz information disclosure vulnerability Jacopo Cappellato
Re: Most Linux distributions don't use tmpfs nor encrypt swap by default Pedro Martelletto
FastPath Webchat | Multiple Cross Site Scripting Vulnerabilities YGN Ethical Hacker Group
Joomla! Plugin - Beatz 1.x <= Multiple Cross Site Scripting Vulnerabilities YGN Ethical Hacker Group
[SECURITY] [DSA 2452-1] apache2 security update Stefan Fritsch
[SECURITY] [DSA 2453-1] gajim security update Nico Golde
[ MDVSA-2012:059 ] python-sqlalchemy security
Re: Joomla! Plugin - Beatz 1.x <= Multiple Cross Site Scripting Vulnerabilities David3 Gonnella
Re: PHP Gift Registry 1.5.5 SQL Injection Thomas Richards
Re: Mathematica8.0.4 on Linux /tmp/MathLink vulnerability paul . szabo
Windows XP denial of service 0day found in CTF exercise Adam Behnke

Tuesday, 17 April

Re: Windows XP denial of service 0day found in CTF exercise Memory Vandal
Re: Windows XP denial of service 0day found in CTF exercise Romain Bourdy
Re: Windows XP denial of service 0day found in CTF exercise Memory Vandal
Re: Mathematica8.0.4 on Linux /tmp/MathLink vulnerability Vikram Dhillon
Re: DoS vulnerability in WordPress Kurt Seifried
Re: Most Linux distributions don't use tmpfs nor encrypt swap by default Mark Krenz
Re: Windows XP denial of service 0day found in CTF exercise Justin C. Klein Keane
Re: Windows XP denial of service 0day found in CTF exercise Mihamina Rakotomandimby
winAUTOPWN v3.0 Released QUAKER DOOMER
SEC Consult whitepaper :: The Source Is A Lie SEC Consult Vulnerability Lab
Re: Windows XP denial of service 0day found in CTF exercise adam
Re: DoS vulnerability in WordPress Javier Reoyo
[ MDVSA-2012:032-1 ] mozilla security
Re: Windows XP denial of service 0day found in CTF exercise Elazar Broad
Re: Windows XP denial of service 0day found in CTF exercise Valdis . Kletnieks
Acuity CMS 2.6.x <= Cross Site Scripting YGN Ethical Hacker Group
Re: Windows XP denial of service 0day found in CTF exercise Terrence

Wednesday, 18 April

10 Ways to Enhance Your Career in Information Security Krzysztof Marczyk
LibreOffice 3.5.2.2 - memory corruption with a specific .rtf file Carlo Di Dato
Hack Cup 2012 Nicolas Waisman
[Announcement] CHMag's Issue 27, April 2012 Released Abhijeet Patil
The history of a -probably- 13 years old Oracle bug: TNS Poison Joxean Koret
[Security-news] SA-CONTRIB-2012-060 - Commerce Reorder - Cross Site Request Forgery security-news
[Security-news] SA-CONTRIB-2012-061 - Gigya - Social optimization - Cross Site Scripting (XSS) security-news

Thursday, 19 April

[SECURITY] [DSA 2453-2] gajim regression Nico Golde
Ruxcon 2012 Call For Papers cfp
Re: [Announcement] CHMag's Issue 27, April 2012 Released Robert Kim App and Facebook Marketing
incorrect integer conversions in OpenSSL can result in memory corruption. Tavis Ormandy
Re: Most Linux distributions don't use tmpfs nor encrypt swap by default Jon Dowland
Re: incorrect integer conversions in OpenSSL can result in memory corruption. Benjamin Kreuter
[ MDVSA-2012:060 ] openssl security
Incomplete protection of Oracle Database locked accounts (CVE-2012-0510) Shatter
Some failed authentication attempts using OCIPasswordChange API are not recorded (CVE-2012-0511) Shatter
SQL Injection in Oracle Enterprise Manager (compareWizFirstConfig web page) (CVE-2012-0512) Shatter
SQL Injection in Oracle Enterprise Manager (searchPage web page) (CVE-2012-0525) Shatter
HTTP Response Splitting in Oracle Enterprise Manager (prevPage parameter) (CVE-2012-0526) Shatter
HTTP Response Splitting in Oracle Enterprise Manager (pageName parameter) (CVE-2012-0527) Shatter
Oracle Enterprise Manager vulnerable to Session fixation (CVE-2012-0528) Shatter
OCIPasswordChange API leaks information of password hash (CVE-2012-0511) Shatter

Friday, 20 April

IPv6 host scanning in IPv6 Fernando Gont
Weak password reset token & code exec in ownCloud 3.0.0 luks
[SECURITY] [DSA 2454-1] openssl security update Raphael Geissert
Re: incorrect integer conversions in OpenSSL can result in memory corruption. Douglas Huff
DC4420 - London DEFCON - April meet - Tuesday April 24th 2012 Major Malfunction
PenTest is one year old now Krzysztof Marczyk
Re: PenTest is one year old now Henri Salo
[SECURITY] [DSA 2455-1] typo3-src security update Nico Golde
Re: DoS vulnerability in WordPress MustLive
Re: DoS vulnerability in WordPress Christian Sciberras
XSS parameter injection in the search field of http://chicasdetorbe.com klondike

Saturday, 21 April

[ MDVSA-2012:061 ] raptor security
[ MDVSA-2012:062 ] openoffice.org security
[ MDVSA-2012:063 ] libreoffice security
Re: incorrect integer conversions in OpenSSL can result in memory corruption. Jeffrey Walton
Re: incorrect integer conversions in OpenSSL can result in memory corruption. Zach C.
Re: incorrect integer conversions in OpenSSL can result in memory corruption. Jeffrey Walton
HTC IQRD Android Permission Leakage (CVE-2012-2217) VSR Advisories
Re: HTC IQRD Android Permission Leakage (CVE-2012-2217) Jeffrey Walton

Sunday, 22 April

Attacking Critical Internet Infrastructure fireball9
Re: HTC IQRD Android Permission Leakage (CVE-2012-2217) Jason Hellenthal
Re: Attacking Critical Internet Infrastructure Dobbins, Roland
phpMyBible 0.5.1 Mutiple XSS Thomas Richards
Re: phpMyBible 0.5.1 Mutiple XSS Thor (Hammer of God)
XSS and FPD vulnerabilities in Organizer for WordPress MustLive
Re: phpMyBible 0.5.1 Mutiple XSS Valdis . Kletnieks
Re: phpMyBible 0.5.1 Mutiple XSS Thor (Hammer of God)
Re: phpMyBible 0.5.1 Mutiple XSS Jeffrey Walton
Re: phpMyBible 0.5.1 Mutiple XSS BMF
Re: phpMyBible 0.5.1 Mutiple XSS Laurelai
Re: phpMyBible 0.5.1 Mutiple XSS BMF
Re: phpMyBible 0.5.1 Mutiple XSS Laurelai

Monday, 23 April

SumatraPDF v2.0.1 chm and mobi files memory corruption Carlo Di Dato
Mobipocket Reader version 6.2 Build 608 Buffer Overflow Carlo Di Dato
XSS and Blind SQL Injection Vulnerabilities in ExponentCMS Netsparker Advisories
IPhone TreasonSMS - HTML Inject & File Include Vulnerability Research
Havalite CMS v1.0.4 - Multiple Web Vulnerabilities Research
PSFTP v.1.8 Build 921 - Null Pointer (DoS) Vulnerability Research
Chengdu Bureau of Commerce - SQL Injection Vulnerability Research
Re: phpMyBible 0.5.1 Mutiple XSS Terrence
Re: phpMyBible 0.5.1 Mutiple XSS Alex Buie
Re: phpMyBible 0.5.1 Mutiple XSS Jason Hellenthal
[HITB-Announce] HITB Magazine Issue 008 (now with print edition!) Hafez Kamal
.NET Framework EncoderParameter integer overflow vulnerability Akita Software Security
AST-2012-004: Asterisk Manager User Unauthorized Shell Access Asterisk Security Team
AST-2012-005: Heap Buffer Overflow in Skinny Channel Driver Asterisk Security Team
AST-2012-006: Remote Crash Vulnerability in SIP Channel Driver Asterisk Security Team
FYI: We're now paying up to $20, 000 for web vulns in our services Michal Zalewski
[New Tool] - Exploit Pack - Web Security runlvl
[New tool] - Exploit Pack - Web Security runlvl

Tuesday, 24 April

BeyondCHM 1.1 Buffer Overflow Carlo Di Dato
OpenSSL Security Advisory Mark J Cox
Fwd: Vulnerability research and exploit writing Ferenc Kovacs
Cross Site Scripting - Exploitation & Penetration Strings Research
Microsoft Incremental Linker Integer Overflow Walied Assar
RuggedCom - Backdoor Accounts in my SCADA network? You don't say... jc
[New tool] - Exploit Pack - Web Security noreply () exploitpack com
New IETF I-D: Security Implications of IPv6 on IPv4 networks Fernando Gont
Re: [New tool] - Exploit Pack - Web Security Jerome Athias
Re: [New tool] - Exploit Pack - Web Security Michele Orru
Re: [New tool] - Exploit Pack - Web Security Mario Vilas
Vulnerability in Backtrack Григорий Братислава
[ MDVSA-2012:064 ] openssl0.9.8 security
Re: Vulnerability in Backtrack Gage Bystrom
Re: Vulnerability in Backtrack Urlan
Re: Vulnerability in Backtrack Gage Bystrom
Re: We're now paying up to $20, 000 for web vulns in our services Jim Harrison
[Tool] Introducing plown: security scanner for Plone CMS mgogoulos
Re: incorrect integer conversions in OpenSSL can result in memory corruption. sd
Re: Vulnerability in Backtrack Sergio Arcos
Re: Vulnerability in Backtrack David3 Gonnella
Re: We're now paying up to $20, 000 for web vulns in our services Michal Zalewski
Vulnerability in Gentoo hardened klondike
Re: We're now paying up to $20, 000 for web vulns in our services Charles Morris
Re: Vulnerability in Gentoo hardened Milan Berger
Re: We're now paying up to $20, 000 for web vulns in our services Michal Zalewski
Re: Vulnerability in Gentoo hardened Valdis . Kletnieks
Re: Vulnerability in Gentoo hardened Thor (Hammer of God)
Re: We're now paying up to $20, 000 for web vulns in our services Ramon de C Valle
Hacking WolframAlpha Adam Behnke
[SECURITY] [DSA 2456-1] dropbear security update Moritz Muehlenhoff
Re: Fwd: Vulnerability research and exploit writing Elazar Broad
[SECURITY] [DSA 2457-1] iceweasel security update Moritz Muehlenhoff
Re: Fwd: Vulnerability research and exploit writing Michal Zalewski
[SECURITY] [DSA 2548-1] iceape security update Moritz Muehlenhoff
Opcodes Database Revival Jerome Athias

Wednesday, 25 April

Re: We're now paying up to $20, 000 for web vulns in our services Georgi Guninski
[SECURITY] [DSA 2454-2] openssl incomplete fix Raphael Geissert
Re: Vulnerability in Backtrack Disposable
Re: We're now paying up to $20, 000 for web vulns in our services Jim Harrison
Re: Fwd: Vulnerability research and exploit writing Alex Buie
Re: Vulnerability in Gentoo hardened Georgi Guninski
Re: Vulnerability in Gentoo hardened Laurelai
Re: Vulnerability in Gentoo hardened Laurelai
Re: Fwd: Vulnerability research and exploit writing James Condron
Re: Vulnerability in Gentoo hardened Laurelai
Re: Vulnerability in Gentoo hardened Benji
Re: Vulnerability in Gentoo hardened Laurelai
Re: Vulnerability in Backtrack James Condron
Re: Vulnerability in Gentoo hardened Benji
Re: Vulnerability in Gentoo hardened Laurelai
Re: Vulnerability in Gentoo hardened Benji
Re: Vulnerability in Gentoo hardened Laurelai
Re: Vulnerability in Gentoo hardened Benji
MoroccoTel Box Default Open Telnet Password Jerome Athias
Re: Vulnerability in Gentoo hardened Georgi Guninski
[SECURITY] [DSA 2460-1] asterisk security update Moritz Muehlenhoff
Re: Hacking WolframAlpha Lincoln Anderson
XSS, CSRF and AFU vulnerabilities in Organizer for WordPress MustLive
(no subject) Ramon Driessen
Re: (no subject) coderman
[Security-news] SA-CONTRIB-2012-062 - Creative Commons - Cross Site Scripting (XSS) security-news
[Security-news] SA-CONTRIB-2012-063 - RealName - Cross Site Scripting (XSS) security-news
[Security-news] SA-CONTRIB-2012-064 - Ubercart - Multiple vulnerabilities security-news
Re: [Security-news] SA-CONTRIB-2012-063 - RealName - Cross Site Scripting (XSS) security-news
[Security-news] SA-CONTRIB-2012-065 - Sitedoc - Information disclosure security-news
FW: (no subject) imipak
[Security-news] SA-CONTRIB-2012-066 - Spaces and Spaces OG - Access Bypass security-news
[Security-news] SA-CONTRIB-2012-067 - Linkit - Access bypass security-news
Re: FW: (no subject) Michael Wood
[SECURITY] [DSA 2459-1] quagga security update Florian Weimer

Thursday, 26 April

Oracle TNS Poison vulnerability is actually a 0day with no patch available Joxean Koret
Re: phpMyBible 0.5.1 Mutiple XSS Martin Allert
Re: [New tool] - Exploit Pack - Web Security Mario Vilas
Re: [New tool] - Exploit Pack - Web Security Michele Orru
Re: Full-Disclosure Digest, Vol 86, Issue 34 Gabriel S. Craciun
Re: We're now paying up to $20, 000 for web vulns in our services Jim Harrison
Microsoft MSN Hotmail - Password Reset & Setup Vulnerability Research
[SECURITY] [DSA 2461-1] spip security update Moritz Muehlenhoff
IA, CSRF and FPD vulnerabilities in Organizer for WordPress MustLive
CIntruder v0.2 released psy
[Exploit Pack] - Web Security -Webinar Live demo! runlvl
VMSA-2012-0008 VMware ESX updates to ESX Service Console VMware Security Team

Friday, 27 April

[ MDVSA-2012:065 ] php security
[ MDVSA-2012:066 ] mozilla security
DDIVRT-2012-40 PacketVideo TwonkyServer and TwonkyMedia Directory Traversal ddivulnalert
DDIVRT-2012-41 ACTi Web Configurator cgi-bin Directory Traversal ddivulnalert
DirectAdmin v1.403 - Multiple Cross Site Vulnerabilities Research
DIY CMS v1.0 Poll - Multiple Web Vulnerabilities Research
Car Portal CMS v3.0 - Multiple Web Vulnerabilities Research
C4B XPhone UC Web 4.1.890S R1 - Cross Site Vulnerability Research
Re: We're now paying up to $20, 000 for web vulns in our services Bob McConnell
Re: We're now paying up to $20, 000 for web vulns in our services Charlie Derr
Re: We're now paying up to $20, 000 for web vulns in our services Marcio B. Jr.

Saturday, 28 April

nullcon Delhi 2012 Call for Paper/Call for Event murtuja bharmal

Sunday, 29 April

Opial CMS v2.0 - Multiple Web Vulnerabilities Research
C4B XPhone UC Web 4.1.890S R1 - Cross Site Vulnerability Research
China Pujia Government - Blind SQL Injection Vulnerability Research
China Pujiang Government - Blind SQL Injection Vulnerability Research
Croogo v1.3.4 CMS - Multiple Web Vulnerabilities Research
[SECURITY] [DSA 2462-1] imagemagick security update Moritz Muehlenhoff
WordPress BruteForce Script CorryL
Re: WordPress BruteForce Script R00T_ATI
PHP Denial of Service - Memory leak in getimagesize(). Manu

Monday, 30 April

Pritlog v0.821 CMS - Multiple Web Vulnerabilities Research
DoS vulnerabilities in Firefox, Internet Explorer and Opera MustLive
Re: DoS vulnerabilities in Firefox, Internet Explorer and Opera Valdis . Kletnieks
CWEs translation Jerome Athias
XSS in UMP-Sarkozy mailer system Jerome Athias
Re: DoS vulnerabilities in Firefox, Internet Explorer and Opera InterN0T Advisories