Full Disclosure: by date

277 messages starting Jun 30 13 and ending Jul 31 13
Date index | Thread index | Author index


Sunday, 30 June

Re: Windows XP cmd.exe crash Joshua Thomas

Monday, 01 July

Inkasso Trojaner Analysis - Part 2 Curesec Research Team
Re: Abusing Windows 7 Recovery Process some one
[SECURITY] CVE-2013-1777: Apache Geronimo 3 RMI classloader exposure Jarek Gawor
[CVE-2013-4694] WinAmp v5.63 gen_jumpex.dll and ml_local.dll Multiple Buffer Overflows Inshell Security
[CVE-2013-4695] WinAmp v5.63 gen_ff.dll links.xml Value Parsing Invalid Pointer Dereference Inshell Security
Skype for Android Lockscreen Bypass Pulser on XDA
Cross-Site Scripting vulnerabilities in WordPress MustLive

Tuesday, 02 July

[ MDVSA-2013:187 ] apache-mod_security security
[ MDVSA-2013:188 ] otrs security
[ MDVSA-2013:189 ] wordpress security
[ MDVSA-2013:190 ] autotrace security
[ MDVSA-2013:191 ] fail2ban security
Re: [ MDVSA-2013:191 ] fail2ban adam
Re: Skype for Android Lockscreen Bypass Pulser on XDA
[ MDVSA-2013:192 ] php-radius security

Wednesday, 03 July

[SECURITY] [DSA 2718-1] wordpress security update Yves-Alexis Perez
Nokia 1280 DoS Vulnerability John Parker
Re: Skype for Android Lockscreen Bypass Ryan Dewhurst
Re: tor vulnerabilities? Georgi Guninski
Re: tor vulnerabilities? Valdis . Kletnieks
Re: tor vulnerabilities? Valdis . Kletnieks
Re: tor vulnerabilities? adam
Re: tor vulnerabilities? coderman
Re: DDoS attacks via other sites execution tool MustLive

Thursday, 04 July

Re: tor vulnerabilities? Georgi Guninski
Re: tor vulnerabilities? Michael T
WordPress User Account Information Leak / Secunia Advisory SA23621 Sven Kieske
Re: WordPress User Account Information Leak / Secunia Advisory SA23621 "><script>alert(1)</script>
Re: WordPress User Account Information Leak / Secunia Advisory SA23621 Ivan Carlos
cypherpunks celebrate the fourth writing code ... ; ) coderman
Re: tor vulnerabilities? Alex
Mobile Atlas Creator 1.9.12 - Persistent Command Injection Vulnerability Vulnerability Lab
AVAST Internet Security Suite - Persistent Vulnerabilities Vulnerability Lab
AVAST Universal Core Installer - Multiple Vulnerabilities Vulnerability Lab
AVAST Antivirus v8.0.1489 - Multiple Core Vulnerabilities Vulnerability Lab
Paypal Bug Bounty #102 QR Dev Labs - Auth Bypass Vulnerability Vulnerability Lab

Friday, 05 July

LSE Leading Security Experts GmbH - LSE-2013-07-03 - rsyslog ElasticSearch Plugin LSE Leading Security Experts GmbH (Security Advisories)
Re: WordPress User Account Information Leak / Secunia Advisory SA23621 Harry Metcalfe
eResourcePlanner Authentication Bypass/SQL Injection xnite
Re: eResourcePlanner Authentication Bypass/SQL Injection adam
Re: WordPress User Account Information Leak / Secunia Advisory SA23621 Maksymilian
Re: eResourcePlanner Authentication Bypass/SQL Injection xnite
Re: WordPress User Account Information Leak / Secunia Advisory SA23621 Dan Ballance
Re: WordPress User Account Information Leak / Secunia Advisory SA23621 adam
Re: WordPress User Account Information Leak / Secunia Advisory SA23621 Harry Metcalfe
Re: WordPress User Account Information Leak / Secunia Advisory SA23621 Dan Ballance
Re: eResourcePlanner Authentication Bypass/SQL Injection adam
Re: WordPress User Account Information Leak / Secunia Advisory SA23621 Maksymilian
XSS and FPD vulnerabilities in Search 'N Save for WordPress MustLive
Maltego Radium ?XSS? xnite

Saturday, 06 July

AOL Instant Messenger Binary File Planting PoC Marshall Whittaker
Re: AVAST Internet Security Suite - Persistent Vulnerabilities security curmudgeon
[SECURITY] [DSA 2720-1] icedove security update Moritz Muehlenhoff
Re: WordPress User Account Information Leak / Secunia Advisory SA23621 Tavis Ormandy
DAVOSET v.1.0.9 MustLive

Monday, 08 July

Avira Analysis Web Service - SQL Injection Vulnerability Vulnerability Lab
Re: WordPress User Account Information Leak / Secunia Advisory SA23621 Alex
Re: WordPress User Account Information Leak / Secunia Advisory SA23621 Ryan Dewhurst
Re: WordPress User Account Information Leak / Secunia Advisory SA23621 Dan Ballance
Advisory: XMLHttpRequest HTTP Referer Header Faking LIAD Mizrachi
[SECURITY] [DSA 2721-1] nginx security update Nico Golde
Re: Abusing Windows 7 Recovery Process Fabien DUCHENE
Re: Abusing Windows 7 Recovery Process some one
HQ SQLi's found by hack_addicted.pt hack_addicted .pt
Re: Abusing Windows 7 Recovery Process sec
Bus.co.il - Route.asp Cross-site Scripting vulnerability LIAD Mizrachi

Tuesday, 09 July

Re: Abusing Windows 7 Recovery Process Chris Arg
SEC Consult SA-20130709-0 :: Denial of service vulnerability in Apache CXF SEC Consult Vulnerability Lab
[HITB-Announce] REMINDER: #HITB2013KUL CFP Closes 25th July Hafez Kamal
CS, XSS and FPD vulnerabilities in WordPress MustLive
VLC media player MKV Parsing POC kaveh ghaemmaghami

Wednesday, 10 July

(CVE-2013-1059) Linux Kernel libceph Null Pointer Dereference Vulnerability hkpco
Re: VLC media player MKV Parsing POC Edward Tivrusky
Ground Zero Summit - Call For Papers submit cfp
Re: Abusing Windows 7 Recovery Process some one
Re: VLC media player MKV Parsing POC kaveh ghaemmaghami
Re: VLC media player MKV Parsing POC Mario Vilas
Re: VLC media player MKV Parsing POC kaveh ghaemmaghami
Re: VLC media player MKV Parsing POC Źmicier Januszkiewicz
Re: Full-Disclosure Digest, Vol 101, Issue 10 Sachin Shinde
Re: Full-Disclosure Digest, Vol 101, Issue 10 Sachin Shinde
Re: Multiple vulnerabilities found in NSA website Marco Ermini
Re: Abusing Windows 7 Recovery Process Gregory Boddin
[Security-news] SA-CONTRIB-2013-056 - Stage File Proxy - Denial of Service security-news
[Security-news] SA-CONTRIB-2013-055 - Hatch - Cross Site Scripting security-news
[Security-news] SA-CONTRIB-2013-057 - TinyBox - Cross Site Scripting (XSS) security-news
Air Drive Plus v2.4 iOS - Arbitrary File Upload Vulnerability Vulnerability Lab
OpenSSH User Enumeration Time-Based Attack Curesec Research Team
VULNERABLE (3rd party) components in Adobe Reader 11.0.03, and dangling reference to Acrobat.exe Stefan Kanthak
nginx 1.3.9/1.4.0 x86 brute force remote exploit (CVE-2013-2028) king cope
[Foreground Security 2013-001]: Joomla AICONTACTSAFE 2.0.19 Extension Cross-Site Scripting (XSS) vulnerability Jose Carlos de Arriba
List Charter John Cartwright
Re: VULNERABLE (3rd party) components in Adobe Reader 11.0.03, and dangling reference to Acrobat.exe sec
Re: Abusing Windows 7 Recovery Process some one
Re: Abusing Windows 7 Recovery Process adam
Re: Abusing Windows 7 Recovery Process some one
Re: OpenSSH User Enumeration Time-Based Attack Jason Hellenthal
Re: OpenSSH User Enumeration Time-Based Attack Swair Mehta
[SECURITY] [DSA 2719-1] poppler security update Michael Gilbert

Thursday, 11 July

[ MDVSA-2013:193 ] apache security
XSS Vulnerabilities in MintBoard Netsparker Advisories
XSS and SQL Injection Vulnerabilities in MiniBB Netsparker Advisories
[ MDVSA-2013:194 ] kernel security
Facebook Url Redirection Vuln. CANSIN YILDIRIM
Re: Facebook Url Redirection Vuln. Alex
Re: nginx 1.3.9/1.4.0 x86 brute force remote exploit (CVE-2013-2028) アドリアンヘンドリック
Re: nginx 1.3.9/1.4.0 x86 brute force remote exploit (CVE-2013-2028) Grandma Eubanks
Re: nginx 1.3.9/1.4.0 x86 brute force remote exploit (CVE-2013-2028) Valdis . Kletnieks
Re: OpenSSH User Enumeration Time-Based Attack Jann Horn
Internet Explorer 9 Status Bar Obfuscation Clickjacking metropolis haxor
Re: Facebook Url Redirection Vuln. Juan Carlos sec
Fwd: Facebook Restricted Open redirection issue as attacker must be friend of victim vinesh redkar

Friday, 12 July

Re: Abusing Windows 7 Recovery Process Alex
XSS Vulnerabilities in Serendipity Netsparker Advisories
Re: Abusing Windows 7 Recovery Process Chris Arg
XSS, CS and FPD vulnerabilities in I Love It theme for WordPress MustLive

Saturday, 13 July

Re: Abusing Windows 7 Recovery Process Alex
Re: Abusing Windows 7 Recovery Process Alex
Security Mistakes That We And Others Have Made Aux Browser Team
[Foreground Security 2013-002]: Corda Path Disclosure and XSS Adam Willard
Re: OpenSSH User Enumeration Time-Based Attack Curesec Research Team
TWSL2013-018: Multiple Vulnerabilities in OpenEMR Trustwave Advisories
Re: OpenSSH User Enumeration Time-Based Attack security curmudgeon
Re: Abusing Windows 7 Recovery Process Julius Kivimäki
Re: OpenSSH User Enumeration Time-Based Attack Florian Reinholz
XSS and CS vulnerabilities in TinyMCE Image Manager MustLive
Botconf 2013 - Call for short talks - Deadline Aug 31 Eric Freyssinet
Re: OpenSSH User Enumeration Time-Based Attack Grandma Eubanks
Re: Abusing Windows 7 Recovery Process Valdis . Kletnieks
DAVOSET v.1.1 MustLive
Re: Abusing Windows 7 Recovery Process Valdis . Kletnieks
Re: Abusing Windows 7 Recovery Process Alex
Re: Abusing Windows 7 Recovery Process Gage Bystrom
Re: Abusing Windows 7 Recovery Process Gage Bystrom

Sunday, 14 July

Abusing Windows 7 Recovery Process‏ whizzbang
Re: Abusing Windows 7 Recovery Process Moshe Israel
Re: Abusing Windows 7 Recovery Process Moshe Israel
Re: Abusing Windows 7 Recovery Process Moshe Israel
Re: Abusing Windows 7 Recovery Process Alex
Re: Abusing Windows 7 Recovery Process‏ Alex
[waraxe-2013-SA#106] - Multiple Vulnerabilities in Saurus CMS 4.7.1 Janek Vind
Re: Abusing Windows 7 Recovery Process‏ whizzbang
Ruxcon 2013 Final Call For Papers cfp

Monday, 15 July

[ MDVSA-2013:195 ] php security
How I found CVE-2013-1310 in IE6 and IE7 Yuhong Bao
[ MDVSA-2013:196 ] java-1.6.0-openjdk security
[SECURITY] [DSA 2722-1] openjdk-7 security update Moritz Muehlenhoff
Squid-3.3.5 DoS PoC king cope
CVE-2013-4788 - Eglibc PTR MANGLE bug Hector Marco
Re: CVE-2013-4788 - Eglibc PTR MANGLE bug Hector Marco
Barracuda CudaTel 2.6.02.040 - Client Side Cross Site Scripting Vulnerability Vulnerability Lab
Nikon CoolPix L Series Fw1.0 - Information Disclosure Issue Vulnerability Lab
FTP Sprite v1.2.1 iOS - Persistent Web Vulnerability Vulnerability Lab
Olive File Manager v1.0.1 iOS - Multiple Vulnerabilities Vulnerability Lab
Dell Kace 1000 SMA v5.4.70402 - Persistent Vulnerabilities Vulnerability Lab

Tuesday, 16 July

Microsoft ignores serious MSXML update issue Zbygniew Prlwytzkofsky
[ANN] Struts 2.3.15.1 GA (fast track | security | critical) Rene Gielen
Multiple vulnerabilities in Googlemaps plugin for Joomla MustLive

Wednesday, 17 July

Silverstripe 3 DOS vulnerability Chris
Pre-Auth remote crash in NanoSSH on Avaya Ethernet Routing switch (ERS) 5698 and 5698-PoE Marcus Meissner
Cisco Security Advisory: Multiple Vulnerabilities in Cisco Unified Communications Manager Cisco Systems Product Security Incident Response Team
Cisco Security Advisory: Multiple Vulnerabilities in Cisco Intrusion Prevention System Software Cisco Systems Product Security Incident Response Team
[SECURITY] [DSA 2723-1] php5 security update Florian Weimer
WiFly 1.0 Pro iOS - Multiple Web Vulnerabilities Vulnerability Lab
Flux Player v3.1.0 iOS - File Include & Arbitrary File Upload Vulnerability Vulnerability Lab
Barracuda CudaTel 2.6.02.04 - Multiple Client Side Cross Site Vulnerabilities (Bug Bounty #17) Vulnerability Lab
[Security-news] SA-CONTRIB-2013-058 - MRBS - Abandoned - Mutliple vulnerabilities security-news
[Security-news] SA-CONTRIB-2013-059 - Hostmaster (Aegir) - Access Bypass security-news
ePhoto Transfer v1.2.1 iOS - Multiple Web Vulnerabilities Vulnerability Lab
Dell PacketTrap MSP RMM 6.6.x - Multiple Persistent Web Vulnerabilities Vulnerability Lab
Dell PacketTrap PSA 7.1 - Multiple Persistent Vulnerabilities Vulnerability Lab
[SE-2012-01] New Reflection API affected by a known 10+ years old attack Security Explorations

Thursday, 18 July

Re: Multiple vulnerabilities in Googlemaps plugin for Joomla Źmicier Januszkiewicz
[SECURITY] [DSA 2725-1] tomcat6 security update Moritz Muehlenhoff
Re: DDoS attacks via other sites execution tool MustLive
[SECURITY] [DSA 2724-1] chromium-browser security update Michael Gilbert

Friday, 19 July

DeepSec 2013 - Call for Papers - REMINDER deepsec
SEC Consult SA-20130719-0 :: Multiple vulnerabilities in Sybase EAServer SEC Consult Vulnerability Lab
AFU and XSS vulnerabilities in TinyMCE Image Manager MustLive
Flash JIT and spraying info leak gadgets Fermín J . Serna
Download Lite v4.3 iOS - Persistent File Web Vulnerability Vulnerability Lab

Saturday, 20 July

Barracuda LB, SVF, WAF & WEF - Multiple Vulnerabilities Vulnerability Lab
Barracuda CudaTel 2.6.02.040 - Remote SQL Injection Vulnerability Vulnerability Lab
DAVOSET v.1.1.1 MustLive
Re: [SE-2012-01] New Reflection API affected by a known 10+ years old attack Security Explorations
Re: [SE-2012-01] New Reflection API affected by a known 10+ years old attack Jeffrey Walton
Re: [SE-2012-01] New Reflection API affected by a known 10+ years old attack Bob iPhone Kim
Re: [SE-2012-01] New Reflection API affected by a known 10+ years old attack Jeffrey Walton
Re: [SE-2012-01] New Reflection API affected by a known 10+ years old attack Security Explorations

Sunday, 21 July

[CVE-2013-2137] Apache OFBiz XSS vulnerability in the "View Log" screen of the Webtools application Jacopo Cappellato
[CVE-2013-2250] Apache OFBiz Nested expression evaluation allows remote users to execute arbitrary UEL functions in OFBiz Jacopo Cappellato
Re: [SE-2012-01] New Reflection API affected by a known 10+ years old attack Michael Schierl

Monday, 22 July

Barracuda CudaTel 2.6.02.040 - SQL Injection Vulnerability Vulnerability Lab
Dell Kace 1000 SMA 5.4.742 - SQL Injection Vulnerabilities Vulnerability Lab
Collabtive multiple vulnerabilities. Enrico Cinquini
Re: [SE-2012-01] New Reflection API affected by a known 10+ years old attack Georgi Guninski
CORE-2013-0705 - XnView Buffer Overflow Vulnerability CORE Advisories Team
CORE-2013-0701 - Artweaver Buffer Overflow Vulnerability CORE Advisories Team
Re: [SE-2012-01] New Reflection API affected by a known 10+ years old attack Florian Weimer
Photo Server 2.0 iOS - Multiple Critical Vulnerabilities Vulnerability Lab
Fwd: Re: Collabtive multiple vulnerabilities. Enrico Cinquini
Defense in depth -- the Microsoft way (part 4) Stefan Kanthak
Re: Collabtive multiple vulnerabilities. security curmudgeon
Top Information Security Consultants to Hire -- WANTED Bob iPhone Kim

Tuesday, 23 July

[ MDVSA-2013:197 ] mysql security
CFP 6th ACM Workshop on Artificial Intelligence and Security (AISEC) Konrad Rieck
nginx exploit documentation, about a generic way to exploit Linux targets king cope
Linux reveals IO timing data Jann Horn
CORE-2013-0613 - FOSCAM IP-Cameras Improper Access Restrictions CORE Advisories Team
Re: Top Information Security Consultants to Hire -- WANTED Valdis . Kletnieks
Re: Top Information Security Consultants to Hire -- WANTED Daniël W . Crompton
Re: Top Information Security Consultants to Hire -- WANTED Travis Biehn

Wednesday, 24 July

Re: nginx exploit documentation, about a generic way to exploit Linux targets Albert Puigsech Galicia
Where and how to report Dropbox vulnerabilities. (FUN) MG
[ MDVSA-2013:198 ] libxml2 security
Re: nginx exploit documentation, about a generic way to exploit Linux targets Albert Puigsech Galicia
Re: Where and how to report Dropbox vulnerabilities. (FUN) MG
Re: Where and how to report Dropbox vulnerabilities. (FUN) Mysterie
Re: Top Information Security Consultants to Hire -- WANTED Gary Baribault
Re: Top Information Security Consultants to Hire -- WANTED Vulnerability Lab
Re: Where and how to report Dropbox vulnerabilities. (FUN) Feighen Oosterbroek
Re: Top Information Security Consultants to Hire -- WANTED Julius Kivimäki
Phishing Google Wallet and Paypal by abusing WhatsApp Curesec Research Team
[Security-news] SA-CONTRIB-2013-060 - Scald - Cross Site Scripting (XSS) security-news
Cisco Security Advisory: Multiple Vulnerabilities in the Cisco Video Surveillance Manager Cisco Systems Product Security Incident Response Team
iPic Sharp v1.2.1 Wifi iOS - Persistent Foldername Web Vulnerability Vulnerability Lab
Re: Top Information Security Consultants to Hire -- WANTED Bob iPhone Kim
Re: Top Information Security Consultants to Hire -- WANTED Gary Baribault
CVE-2013-3665 - AutoCAD DWG-AC1021 Memory Corruption Felipe Manzano
Re: Top Information Security Consultants to Hire -- WANTED Tweedle Doh

Thursday, 25 July

Easy Blog by JM LLC - Multiple Vulnerabilities Sp3ctrecore ­
Basic Forum by JM LLC - Multiple Vulnerabilities Sp3ctrecore ­
Re: Top Information Security Consultants to Hire -- WANTED Alex
[ MDVSA-2013:199 ] squid security
Meet the folks of ws-attacker, BeEF, WAHH, sqlmap, Zed Attack Proxy, OWASP Top10, DOMinator, Minion, Mallodroid, and the inglorious bastards aka HackPra Allstars Dirk Wetter
[SECURITY] [DSA 2726-1] php-radius security update Thijs Kinkhorst
[SECURITY] [DSA 2727-1] openjdk-6 security update Moritz Muehlenhoff
CA20130725-01: Security Notice for CA Service Desk Manager Kotas, Kevin J
Re: nginx exploit documentation, about a generic way to exploit Linux targets Kingcope
Flush+Reload: a High Resolution, Low Noise, L3 Cache Side-Channel Attack Hurgel Bumpf

Friday, 26 July

CVE-2013-2189: OpenOffice DOC Memory Corruption Vulnerability Herbert Duerr
CVE-2013-4156: OpenOffice DOCM Memory Corruption Vulnerability Herbert Duerr
SEC Consult SA-20130726-0 :: Multiple vulnerabilities - Surveillance via Symantec Web Gateway SEC Consult Vulnerability Lab
[ MDVSA-2013:200 ] ruby security
[ MDVSA-2013:201 ] ruby security
Trustlook Found Hundreds of Malicious Applications in the Google Play Store bugfree
Re: Trustlook Found Hundreds of Malicious Applications in the Google Play Store adam
Re: Flush+Reload: a High Resolution, Low Noise, L3 Cache Side-Channel Attack Valdis . Kletnieks
Re: Flush+Reload: a High Resolution, Low Noise, L3 Cache Side-Channel Attack Jeffrey Walton
Re: Trustlook Found Hundreds of Malicious Applications in the Google Play Store Jeffrey Walton
Re: nginx exploit documentation, about a generic way to exploit Linux targets Albert Puigsech Galicia
DoS and XSS vulnerabilities in Googlemaps plugin for Joomla MustLive
Re: Flush+Reload: a High Resolution, Low Noise, L3 Cache Side-Channel Attack Jann Horn

Saturday, 27 July

DEFCON London - DC4420 July - social event - Tuesday 30th July 2013 Tony Naggs
Re: DEFCON London - DC4420 July - social event - Tuesday 30th July 2013 Tony Naggs
[SECURITY] [DSA 2728-1] bind9 security update Salvatore Bonaccorso
FINAL CALL for papers for SEC-T.org Mattias Bååth
Releasing full source code of Aux Browser Dieyu
Re: Phishing Google Wallet and Paypal by abusing WhatsApp Sebastian Rother
[Announcement] CHMag - Call for Articles Abhijeet Patil

Sunday, 28 July

Defense in depth -- the Microsoft way (part 5): sticky, persistent vulnerabilities Stefan Kanthak
Private Photos v1.0 iOS - Persistent Path Web Vulnerability Vulnerability Lab
Private Photos v1.0 iOS - Persistent Path Web Vulnerability Vulnerability Lab
WebDisk 3.0.2 PhotoViewer iOS - Command Execution Vulnerability Vulnerability Lab
[SECURITY] [DSA 2729-1] openafs security update Moritz Muehlenhoff
[ MDVSA-2013:202 ] bind security

Monday, 29 July

0day IE9/10 information disclosure vulnerability yuange
[SECURITY] [DSA 2730-1] gnupg security update Thijs Kinkhorst
[SECURITY] [DSA 2731-1] libgcrypt11 security update Thijs Kinkhorst

Tuesday, 30 July

[ MDVSA-2013:203 ] phpmyadmin security
[ MDVSA-2013:204 ] wireshark security
CORE-2013-0618 - Multiple Vulnerabilities in TP-Link TL-SC3171 IP Cameras CORE Advisories Team

Wednesday, 31 July

Cisco Security Advisory: Cisco WAAS Central Manager Remote Code Execution Vulnerability Cisco Systems Product Security Incident Response Team
Cisco Security Advisory: Authenticated Command Injection Vulnerability in Multiple Cisco Content Network and Video Delivery Products Cisco Systems Product Security Incident Response Team
[Security-news] SA-CONTRIB-2013-061 - Flippy - Access Bypass security-news
DAVOSET v.1.1.2 MustLive