Bugtraq: by date

300 messages starting Jun 01 05 and ending Jun 30 05
Date index | Thread index | Author index


Wednesday, 01 June

[ GLSA 200506-01 ] Binutils, elfutils: Buffer overflow Sune Kloppenborg Jeppesen
[ZH2005-13SA] NEXTWEB (i)Site website management multiple vulnerabilities Jim Pangalos
A short warning on the X11 Editres protocol Florian Weimer
Reminder: XGrabKeyboard is not a security interface Florian Weimer
Re: Microsoft Internet Explorer - Crash on adding sites to restricted zone (05/28/2005) Steven M. Christey

Thursday, 02 June

[SECURITY] [DSA 731-1] New krb4 packages fix arbitrary code execution Martin Schulze
PHP Execution Vulnerability in CuteNews John Cantu
[ECHO_ADV_14$2005] Multiple Vulnerabilities in Liberum Help Desk the_day
Backdoor in Fortinet´s firewall Fortigate Johan Andersson
HP Radia Notify Daemon: Multiple Buffer Overflow Vulnerabilities John Cartwright
SEC-CONSULT SA20050602-1 :: Arbitrary File Inclusion in phpCMS 1.2.x Bernhard Müller
Re: A short warning on the X11 Editres protocol Frank v Waveren
SEC-CONSULT SA20050602-2 :: Exhibit Engine Blind SQL Injection Bernhard Müller
[security bulletin] SSRT5962 rev.0 HP OpenView Radia mgmt - Remote access and DoS Boren, Rich (SSRT)
RE: Backdoor in Fortinet´s firewall Fortigate Matt Gibson
Re: Backdoor in Fortinet´s firewall Fortigate Michael J McCafferty

Friday, 03 June

[SECURITY] [DSA 732-1] New mailutils packages fix several vulnerabilities Martin Schulze
XCon’2005 CALL FOR PAPER alert7 () xfocus org
CastleCops phpBB bbcode Input Validation Disclosure Paul Laudanski
[DRUPAL-SA-2005-001] New Drupal release fixes critical security issue Uwe Hermann
Re: Backdoor in Fortinet´s firewall Fortigate Derek Martin

Saturday, 04 June

Israeli industrial espionage Trojan horse sample + snort sigs Gadi Evron
[FLSA-2005:152532] Updated kernel packages fix security issues Marc Deslauriers
Malicious Bundles on Mac OS X Braden Thomas

Monday, 06 June

[ GLSA 200506-04 ] Wordpress: Multiple vulnerabilities Sune Kloppenborg Jeppesen
A new whitepaper by Watchfire - HTTP Request Smuggling Ory Segal
everybuddy <= 0.4.3 insecure temporary file creation Eric Romang / DATACENTER Luxembourg
Popper webmail remote code execution vulnerability - advisory fix LSS Security
LutelWall <= 0.97 insecure temporary file creation ZATAZ Audits
GIPTables Firewall <= v1.1 insecure temporary file creation ZATAZ Audits
Server termination in Raknet 2.33 (before 30 May 2005) Luigi Auriemma
`tattle` -- automatic reporting of SSH brute-force attacks C.J. Steele, CISSP
SQL Injection Exploit for Portail PHP < 1.3 Alberto Trivero
[ GLSA 200506-03 ] Dzip: Directory traversal vulnerability Thierry Carrez
[ GLSA 200506-02 ] Mailutils: SQL Injection Thierry Carrez

Tuesday, 07 June

Re: [Full-disclosure] Second-Order Symlink Vulnerabilities Graham Reed
AOL AIM Instant Messenger Buddy Icon "ateimg32.dll" DoS Tom Ferris
SQL Injection Exploit for WordPress <= 1.5.1.1 Alberto Trivero
Denial of Service vulnerability in GoodTech SMTP Server for Windows NT/2000/XP version 5.14 Reed Arvin
Re: SQL Injection Exploit for WordPress <= 1.5.1.1 Giorgio Mandolfo
[AppSecInc Advisory WEBSP05-V0098] Remote Buffer overflow in WebSphere Application Server Administrative Console Team SHATTER
Kaspersky AntiVirus "klif.sys" Privilege Escalation Vulnerability info
Contact Request - Comcast Ryan T. Dean
Re: AOL AIM Instant Messenger Buddy Icon "ateimg32.dll" DoS Manu Benoît
Second-Order Symlink Vulnerabilities Steven M. Christey

Wednesday, 08 June

[USN-137-1] Linux kernel vulnerabilities Martin Pitt
MDKSA-2005:096 - Updated openssl packages fix vulnerabilities Mandriva Security Team
2 SQL injection in Loki download manager v2.0 hack_912
[ GLSA 200506-05 ] SilverCity: Insecure file permissions Sune Kloppenborg Jeppesen

Thursday, 09 June

tftp 2000 1.0.0.1 Josh Zlatin-Amishav
leafnode security announcement leafnode-SA-2005-02 (CAN-2005-1911) Matthias Andree
SUSE Security Announcement: several kernel security problems (SUSE-SA:2005:029) Ludwig Nussel
[ Suresec Advisories ] - Mac OS X 10.4 - launchd local root vulnerability [ Suresec Advisories ]
Invision Community Blog Vulnerabilities GulfTech Security Research
FreeBSD Security Advisory FreeBSD-SA-05:11.gzip FreeBSD Security Advisories
FreeBSD Security Advisory FreeBSD-SA-05:12.bind9 FreeBSD Security Advisories
remote command execution in 'tattle' b0iler
Re: `tattle` -- automatic reporting of SSH brute-force attacks Anders Henke
xmysqladmin insecure temporary file creation ZATAZ Audits
Invision Gallery Vulnerabilities GulfTech Security Research
Re: `tattle` -- automatic reporting of SSH brute-force attacks Sergio Gelato
drone armies C&C report - May/2005 Gadi Evron
FreeBSD Security Advisory FreeBSD-SA-05:10.tcpdump FreeBSD Security Advisories
Arbitrary code execution in eping plugin y0int
MDKSA-2005:098 - Updated wget packages fix vulnerabilities Mandriva Security Team
"Meanwhile, on the other side of the web server" - a new write-up by Amit Klein Amit Klein (AKsecurity)
[ GLSA 200506-06 ] libextractor: Multiple overflow vulnerabilities Thierry Carrez
[USN-138-1] gedit vulnerability Martin Pitt
IpSwitch IMAP Server LOGON stack overflow nolimit

Friday, 10 June

Re:[ Suresec Advisories ] - Mac OS X 10.4 - launchd local root vulnerability Jonathan Weiss
[Full-disclosure] [USN-139-1] Gaim vulnerability Martin Pitt
osCommere HTTP Response Splitting GulfTech Security Research
Voice VLAN Access/Abuse Possible on Cisco voice-enabled, 802.1x-secured Interfaces csirt
Webhints v1.03 Remote Command Execution blahplok

Saturday, 11 June

Multiple vulnerabilities in Pico Server (pServ) v3.3 Raphaël Rigo ML
Re: Arbitrary code execution in eping plugin oliver
[ GLSA 200506-10 ] LutelWall: Insecure temporary file creation Thierry Carrez
[ GLSA 200506-09 ] gedit: Format string vulnerability Thierry Carrez
[ GLSA 200506-07 ] Ettercap: Format string vulnerability Thierry Carrez
[ GLSA 200506-08 ] GNU shtool, ocaml-mysql: Insecure temporary file creation Thierry Carrez

Monday, 13 June

Re: Arbitrary code execution in eping plugin Oliver Monneke
Re: Arbitrary code execution in eping plugin Sam Michaels
File Upload Manager Sploits blackshoe
singapore v0.9.11 cross site scripting and path disclosure thegreatone2176
[ GLSA 200506-11 ] Gaim: Denial of Service vulnerabilities Thierry Carrez
[OpenPKG-SA-2005.008] OpenPKG Security Advisory (bzip2) OpenPKG
Security contact of airport Rome, Italy Michael Schwartzkopff
Re: Arbitrary code execution in eping plugin exon
[OpenPKG-SA-2005.009] OpenPKG Security Advisory (gzip) OpenPKG
[OpenPKG-SA-2005.007] OpenPKG Security Advisory (cvs) OpenPKG
Re: Sql injection in jPortal version 2.3.1 (module banner) anonymous
reconsidering physical security: pod slurping Abe Usher
TSL-2005-0028 - multi Trustix Security Advisor
Re: osCommere HTTP Response Splitting Amit Klein (AKsecurity)
[OpenPKG-SA-2005.010] OpenPKG Security Advisory (openpkg) OpenPKG
Bluetooth SIG Denial of Service vulnerability hugo
[ GLSA 200506-12 ] MediaWiki: Cross-site scripting vulnerability Sune Kloppenborg Jeppesen
NDSS '06 -- Call for Papers Karen Seo

Tuesday, 14 June

Re: Arbitrary code execution in eping plugin Jonathan Angliss
Re:[ Suresec Advisories ] - Mac OS X 10.4 - launchd local root Steven M. Christey
Local privilege escalation using runasp V3.5.1 lsth75
URL-Encoding Problem in Finjan SurfinGate Daniel Schröter
iDEFENSE Security Advisory 06.14.05: Multiple Vendor Telnet Client Information Disclosure Vulnerability iDEFENSE Labs
iDEFENSE Security Advisory 06.14.05: Microsoft Windows Interactive Training Buffer Overflow Vulnerability iDEFENSE Labs
iDEFENSE Security Advisory 06.14.05: Microsoft Outlook Express NNTP Response Parsing Buffer Overflow Vulnerability iDEFENSE Labs
Anti-Virus Malformed ZIP Archives flaws [UPDATE] Thierry Zoller
[NGSEC] AntiPharming v1.00 FREE lists
Re: Security contact of airport Rome, Italy Michael Schwartzkopff
Remote Exploit for Web_store.cgi [at]
MDKSA-2005:100 - Updated rsh packages fix vulnerability Mandriva Security Team
Re: Security contact of airport Rome, Italy Dave McKay
MDKSA-2005:099 - Updated gaim packages fix more vulnerabilities Mandriva Security Team
FusionBB Multiple Vulnerabilities GulfTech Security Research
Re: Bluetooth SIG Denial of Service vulnerability Joshua Davis
Bluetooth dot dot attacks (update) KF (lists)
UPDATE: [ GLSA 200505-06 ] TCPDump: Decoding routines Denial of Service vulnerability Thierry Carrez
Re: Arbitrary code execution in eping plugin Christoph 'knurd' Jeschke

Wednesday, 15 June

High Risk Vulnerability in HTML Help (ITSS Parser) NGSSoftware Insight Security Research
Re: File Upload Manager Sploits systemcracker
Re: File Upload Manager Sploits systemcracker
Vulnerability: McGallery v 1.1 files reading on disk D_BuG
Vulnerability: McGallery v 1.1 Mysql DB including D_BuG
Vulnerability: Bitrix Php inclusion D_BuG
Vulnerability: Bitrix Web Server Paths D_BuG
Re: Arbitrary code execution in eping plugin Anders Henke
Microsoft's June Security Bulletin albatross
Multiple paFileDB Vulnerabilities GulfTech Security Research
is this new? vuln info @ Adobe phr1ker
Re: Sql injection in jPortal version 2.3.1 (module banner) exon
[USN-140-1] Gaim vulnerability Martin Pitt
Mambo 4.5.2.2 SQL Injection in UPDATE statement pokley
DMA[2005-0614a] - 'Global Hauri ViRobot Server cookie overflow' KF (lists)
MADSHEEP-05SA (security advisory): WebHints <= v1.03 Remote Command Execution Vulnerability Emanuele "MadSheep" Gentili
Re: [NGSEC] AntiPharming v1.00 FREE Joel Esler
eEye Advisory - EEYEB-20050316 - HTML Help File Parsing Buffer Overflow Steve Manzuik
Re: is this new? vuln info @ Adobe Jamie Pratt
Re: [NGSEC] AntiPharming v1.00 FREE Lance James

Thursday, 16 June

MDKSA-2005:101 - Updated tcpdump packages fix vulnerability Mandriva Security Team
MDKSA-2005:102 - Updated gedit packages fix format string vulnerability Mandriva Security Team
Re: Local privilege escalation using runasp V3.5.1 3APA3A
M4DR007-06SA (security advisory): Multiple vulnerabilities in UPB 1.9.6 GOLD Alberto Trivero
[SM-ANNOUNCE] Patch fixes SquirrelMail cross site scripting vulnerabilities [CAN-2005-1769] Jonathan Angliss
SquirrelMail "vendor" notification feeler Jonathan Angliss
Adobe Reader 7: XML External Entity (XXE) Attack Sverre H. Huseby
e107 v0.617 several new and old vulnerabilities Marc Ruef
Passwords Decrypter for UPB <= 1.9.6 Alberto Trivero

Friday, 17 June

[ GLSA 200506-13 ] webapp-config: Insecure temporary file handling Sune Kloppenborg Jeppesen

Saturday, 18 June

JBOSS 3.2.2-3.2.7 / 4.0.2 installation path disclosure / config disclosure / version fingerprinting Marc Schoenefeld

Monday, 20 June

Source Code Disclosure in Yaws Webserver <1.56 Daniel Fabian
Re: Adobe Reader 7: XML External Entity (XXE) Attack Slawek
Black Hat Briefings Announcements Jeff Moss
Advisory 01/2005: Fileupload/download vulnerability in Trac Stefan Esser
Sudo version 1.6.8p9 now available, fixes security issue. Todd C. Miller
Another tcpdump BGP infinite loop vulnerability (CAN-2005-1267) Simon L. Nielsen
Re: M4DR007-06SA (security advisory): Multiple vulnerabilities in UPB 1.9.6 GOLD fraser
[ GLSA 200506-14 ] Sun and Blackdown Java: Applet privilege escalation Sune Kloppenborg Jeppesen
[ECHO_ADV_18$2005] Multiple SQL INJECTION in Ublog Reload 1.0.5 the_day
Cisco VPN Concentrator Groupname Enumeration Vulnerability Roy Hills
paFaq Multiple Vulnerabilities GulfTech Security Research
[ GLSA 200506-15 ] PeerCast: Format string vulnerability Thierry Carrez
[ GLSA 200506-16 ] cpio: Directory traversal vulnerability Luke Macken
Novell GroupWise Plain Text Password Vulnerability. Security Team

Tuesday, 21 June

[Hat-Squad] i-Gallery directory traversal Hat-Squad Security Team
Re: Anti-Virus Malformed ZIP Archives flaws [UPDATE] Nicholas Knight
RE: osCommere HTTP Response Splitting (Solution) Harry Metcalfe
Anti-Fraud Method? Sumy
Google Exploit Queries Thread Sumy
Page Hijack: The 302 Exploit, Redirects and Google Sumy
Re: [Full-disclosure] Google Exploit Queries Thread Harry de Grote
[ GLSA 200506-17 ] SpamAssassin 3, Vipul's Razor: Denial of Service vulnerability Sune Kloppenborg Jeppesen
[USN-142-1] sudo vulnerability Martin Pitt
[USN-141-1] tcpdump vulnerability Martin Pitt
Security Contact for Lyris H D Moore
MercuryBoard 1.1.4 SQL Injection 4yka

Wednesday, 22 June

[ GLSA 200506-19 ] SquirrelMail: Several XSS vulnerabilities Sune Kloppenborg Jeppesen
[ECHO_ADV_19$2005] Multiple SQL INJECTION in DUWARE Products the_day
SUSE Security Announcement: SUN Java security problems (SUSE-SA:2005:032) Marcus Meissner
iDEFENSE Security Advisory 06.22.05: Multiple Vendor Cacti Multiple SQL Injection Vulnerabilities iDEFENSE Labs
iDEFENSE Security Advisory 06.22.05: Multiple Vendor Cacti config_settings.php Remote Code Execution Vulnerability iDEFENSE Labs
iDEFENSE Security Advisory 06.22.05: Multiple Vendor Cacti Remote File Inclusion Vulnerability iDEFENSE Labs
Tmobile users site shows other accounts email Greg Merideth (Forward Technology)
Re: JBOSS 3.2.2-3.2.7 / 4.0.2 installation path disclosure / config disclosure / version fingerprinting scott . stark
Undocumented account vulnerability in Enterasys Vertical Horizon switches Jacek Lipkowski
[ GLSA 200506-20 ] Cacti: Several vulnerabilities Sune Kloppenborg Jeppesen
MDKSA-2005:103 - Updated sudo packages fix race condition vulnerability Mandriva Security Team
Portcullis Security Advisory 05-013 - VoIP - Asterisk Stack Overflow Wade Alcorn
[ GLSA 200506-21 ] Trac: File upload vulnerability Sune Kloppenborg Jeppesen
iDEFENSE Security Advisory 06.22.05: IpSwitch WhatsUp Professional 2005 (SP1) SQL Injection Vulnerability iDEFENSE Labs

Thursday, 23 June

[ GLSA 200506-22 ] sudo: Arbitrary command execution Sune Kloppenborg Jeppesen
[ GLSA 200506-18 ] Tor: Information disclosure Thierry Carrez
Local Root exploit (Fedora Core 4) Florian Strankowski (fs)
New release of the Auditor Security Collection available at http://www.remote-exploit.org Max Moser
Weaknesses in WLAN Session Containment Joshua Wright
Remote Command Execution Exploit for Cacti <= 0.8.6d Alberto Trivero
[ECHO_ADV_20$2005] Full path disclosure JAF CMS the_day
Buffer overflow vulnerability in VERITAS Software Backup Exec Web Administration Console (BEWAC) NGSSoftware Insight Security Research
Vulnerability Statements Mark Litchfield
long sendmail timeouts let attacker prevent milter quiesce Damian Menscher
[OpenPKG-SA-2005.012] OpenPKG Security Advisory (sudo) OpenPKG
Re: Local Root exploit (Fedora Core 4) Joshua Bressers
Windows SMB Client Transaction Response Handling PoC cybertronic
eEye Advisory - EEYEB-200505 - RealPlayer AVI Processing Overflow Advisories
[OpenPKG-SA-2005.011] OpenPKG Security Advisory (shtool) OpenPKG

Friday, 24 June

iDEFENSE Security Advisory 06.23.05: Veritas Backup Exec Agent CONNECT_CLIENT_AUTH Buffer Overflow Vulnerability iDEFENSE Labs
iDEFENSE Security Advisory 06.23.05: Veritas Backup Exec Agent Error Status Remote DoS Vulnerability iDEFENSE Labs
Veritas Backup Exec Remote Agent NDMLSRVR.DLL DoS Vulnerability: Veritas Backup Exec Remote Agent NDMLSRVR.DLL DoS Vulnerability iDEFENSE Labs
iDEFENSE Security Advisory 06.23.05: Veritas Backup Exec Server Remote Registry Access Vulnerability iDEFENSE Labs
Re: Security Contact for Lyris H D Moore
iDEFENSE Security Advisory 06.23.05: RealNetworks RealPlayer RealText Parsing Heap Overflow Vulnerability iDEFENSE Labs
Solaris 10 /usr/sbin/traceroute vulnerabilities Przemyslaw Frasunek
Re: [Full-disclosure] Solaris 10 /usr/sbin/traceroute vulnerabilities Przemyslaw Frasunek
Re: Firefox Crash?? Peter Bartosch
[ECHO_ADV_21$2005] MUltiple Vulnarable In ActiveBuyAndSell the_day () echo or id
SUSE Security Announcement: sudo (SUSE-SA:2005:036) Thomas Biege
PHP nuke XSS vulnerability fjlj
TSLSA-2005-0030 - multi Trustix Security Advisor
Infopop UBB Threads Multiple Vulnerabilities GulfTech Security Research
Re: [Full-disclosure] Solaris 10 /usr/sbin/traceroute vulnerabilities Przemyslaw Frasunek
Re: Solaris 10 /usr/sbin/traceroute vulnerabilities David T. Moraski II
Re: Solaris 10 /usr/sbin/traceroute vulnerabilities Fermín J. Serna
MDKSA-2005:104 - Updated squid packages fix vulnerability Mandriva Security Team
MDKSA-2005:105 - Updated dbus packages fix vulnerability Mandriva Security Team

Saturday, 25 June

Phishing - feature or flaw Secure Science Corporation Bugtraq
Re: Bluetooth SIG Denial of Service vulnerability next
Re: [NGSEC] AntiPharming v1.00 FREE Ansgar -59cobalt- Wiechers
Re: PHP nuke XSS vulnerability wormz . web

Monday, 27 June

SUSE Security Announcement: RealPlayer remote buffer overflow (SUSE-SA:2005:037) Marcus Meissner
Denial of Service Vulnerability in True North Software, Inc. IA eMailServer Corporate Edition Version: 5.2.2. Build: 1051. Reed Arvin
[USN-143-1] Linux amd64 kernel vulnerabilities Martin Pitt
Phishing Solutions (was: Phishing - feature or flaw) Chris Brenton
Nokia Symbian 60 "BLUETOOTH NICKNAME" Remote Restart Qnix
M4DR007-07SA (security advisory): Multiple vulnerabilities in ASP Nuke 0.80 Alberto Trivero
Re: Local Root exploit (Fedora Core 4) Paul Starzetz
[ GLSA 200506-23 ] Clam AntiVirus: Denial of Service vulnerability Sune Kloppenborg Jeppesen
Re: Phishing - feature or flaw David A. Wheeler
[USN-144-1] dbus vulnerability Martin Pitt
aspnuke is vulnerable to sql injection oil_karchack
Re: [ECHO_ADV_20$2005] Full path disclosure JAF CMS Steven M. Christey
Re: Nokia Symbian 60 "BLUETOOTH NICKNAME" Remote Restart baelang
Re: Nokia Symbian 60 "BLUETOOTH NICKNAME" Remote Restart Alex Renn Jr.
High Risk Vulnerability in RealPlayer for Windows NGSSoftware Insight Security Research

Tuesday, 28 June

Cross-Site Scripting (CSS) in Hosting Controller All Version and hot fix it hehe ;) [at]
[Fwd: phpBB 2.0.16 released] Christian Boenning
[USN-145-1] wget vulnerabilities Martin Pitt
Solaris 9/10 ld.so fun Przemyslaw Frasunek
Re: [Full-disclosure] Solaris 9/10 ld.so fun Przemyslaw Frasunek
Re: [Full-disclosure] Solaris 9/10 ld.so fun Przemyslaw Frasunek
XSS IN Community forum abducter_minds
Multiple buffer overflows exist in Infradig Systems Inframail Advantage Server Edition 6.0 Reed Arvin
Weboot Window Washer Version 6.02.410 Will erase files from your PC tmolamusa
Whitepaper release: Risks of Passive Network Discovery Systems bugtraq
Access right escalation / severe permission problems on Raritan Console Servers spam
Re: [Full-disclosure] Solaris 9/10 ld.so fun Piotr KUCHARSKI
Re: Weboot Window Washer Version 6.02.410 Will erase files from your PC simon
RE: [Fwd: phpBB 2.0.16 released] Richard Stanway
SQL Injection Exploit for ASPNuke <= 0.80 Alberto Trivero
MDKSA-2005:106 - Updated spamassassin packages fix DoS vulnerabilities Mandriva Security Team
MDKSA-2005:107 - Updated ImageMagick packages fix vulnerabilities Mandriva Security Team
RE: [Fwd: phpBB 2.0.16 released] ronvdaal
Security Advisory - phpBB 2.0.15 PHP-code injection bug ronvdaal

Wednesday, 29 June

Cisco Security Advisory: RADIUS Authentication Bypass Cisco Systems Product Security Incident Response Team
XOOPS 2.0.11 && Earlier Multiple Vulnerabilities GulfTech Security Research
iDEFENSE Security Advisory 06.29.05: Clam AntiVirus ClamAV MS-Expand File Handling DoS Vulnerability iDEFENSE Labs
iDEFENSE Security Advisory 06.29.05: Clam AntiVirus ClamAV Cabinet File Handling DoS Vulnerability iDEFENSE Labs
Auditing Privilged Oracle Passwords - hashattack Joshua Wright
[badroot security] Community link pro web editor: Remote command Execution mozako
Original imTRBBS(ver1.02) and prior remote command execution blahplok
Re: [Full-disclosure] Solaris 9/10 ld.so fun Przemyslaw Frasunek
[ GLSA 200506-24 ] Heimdal: Buffer overflow vulnerabilities Sune Kloppenborg Jeppesen
SEC-CONSULT SA-20050629-0 Bernhard Mueller
Windows 2000 SP4 Rollup geoff . seymour
RE: [Full-disclosure] Solaris 9/10 ld.so fun Charles Heselton
Oracle Question Slightly OT Ginski, Richard J.
Re: Weboot Window Washer Version 6.02.410 Will erase files from your PC info
[USN-146-1] Ruby vulnerability Martin Pitt
RE: Cisco VPN Concentrator Groupname Enumeration Vulnerability Dario Ciccarone (dciccaro)
Re: Oracle Question Slightly OT Susan Bradley
Mozilla Multiple Product JavaScript Issue Kurczaba Associates Advisories
Re: Multiple vulnerabilities in Argosoft Mail Server 1.8.7.6 senghooi
Re: Oracle Question Slightly OT David Cravshaw
WordPress 1.5.1.2 && Earlier Multiple Vulnerabilities GulfTech Security Research
FreeBSD Security Advisory FreeBSD-SA-05:13.ipfw FreeBSD Security Advisories
FreeBSD Security Advisory FreeBSD-SA-05:14.bzip2 FreeBSD Security Advisories
In-game /ignore crash in Soldier of Fortune II 1.03 Luigi Auriemma
FreeBSD Security Advisory FreeBSD-SA-05:15.tcp FreeBSD Security Advisories
Re: Oracle Question Slightly OT Joshua Wright
Advisory 02/2005: Remote code execution in Serendipity Christopher Kunz
Re: [Full-disclosure] Solaris 9/10 ld.so fun Casper . Dik

Thursday, 30 June

Re: Advisory 02/2005: Remote code execution in Serendipity GulfTech Security Research
[SECURITY] [DSA 733-1] New crip packages fix insecure temporary files Martin Schulze
Publishing exploit code - what is it good for Aviram Jenik
Re: [Full-disclosure] Publishing exploit code - what is it good for bruen
Re: [Full-disclosure] Publishing exploit code - what is it good for Joachim Schipper
[DRUPAL-SA-2005-002] Drupal 4.6.2 / 4.5.4 fixes input validation issue Uwe Hermann
[DRUPAL-SA-2005-003] Drupal 4.6.2 / 4.5.4 fixes critical XML-RPC issue Uwe Hermann
Re: [Full-disclosure] SEC-CONSULT SA-20050629-0 Moritz Naumann
Anyone else having serious repercussions from applying W2k sp4 se curity rollup patch? gerald
Microsoft Windows NTFS Information Disclosure Matthew Murphy
Re: [Full-disclosure] Publishing exploit code - what is it good for devnull
NetBSD Security Advisory 2005-001: Crypto leaks across HyperThreaded CPUs (i386, P4, HTT+SMP only) NetBSD Security-Officer