Bugtraq: by date

273 messages starting Oct 01 10 and ending Oct 28 10
Date index | Thread index | Author index


Friday, 01 October

THOTCON 0x2 - Call For Papers is Open -> 10.01.10 THOTCON Announce
[STANKOINFORMZASCHITA-10-01] Netbiter® webSCADA multiple vulnerabilities info
Re: XSRF (CSRF) in Zimplit security curmudgeon

Monday, 04 October

Multiple vulnerabilities in WordPress 2 and 3 MustLive
[ MDVSA-2010:191 ] mailman security
ZDI-10-189: Novell eDirectory Server Malformed Index Denial of Service Vulnerability ZDI Disclosures
ZDI-10-190: Novell iManager getMultiPartParameters Arbitrary File Upload Remote Code Execution Vulnerability ZDI Disclosures
Another new technique to bypass SEHOP. ( no 'xor pop pop ret' ) geinblues
NetWin Surgemail XSS vulnerability kerem . kocaer
[ MDVSA-2010:192 ] apr-util security
[ MDVSA-2010:194 ] git security
[STANKOINFORMZASCHITA-10-02] ITS SCADA Authorization bypass info
[ MDVSA-2010:193 ] qt-creator security

Tuesday, 05 October

[SECURITY] [DSA-2117-1] New apr-util packages fix denial of service Stefan Fritsch
[IMF 2011] Call for Papers Oliver Goebel
SQL injection vulnerability in Elxis CMS advisory
[ MDVSA-2010:195 ] libesmtp security
XSS vulnerability in Docebo Announcements advisory
[SECURITY] [DSA-2116-1] New freetype packages integer overflow Stefan Fritsch
XSS vulnerability in Elxis CMS advisory
XSS vulnerability in Elxis CMS (contacts) advisory
XSS vulnerability in Elxis CMS polls module advisory
OWASP ZAP psiinon
[ MDVSA-2010:196 ] dovecot security
[security bulletin] HPSBTU02496 SSRT090245 rev.1 - HP Tru64 UNIX Running NTP, Denial of Service (DoS) security-alert
Vulnerabilities in CMS WebManager-Pro MustLive
MITKRB5-SA-2010-006 [CVE-2010-1322] KDC uninitialized pointer crash in authorization data handling Tom Yu

Wednesday, 06 October

[Suspected Spam]XSS in Squirrelmail plugin 'Virtual Keyboard' <= 0.9.1 Moritz Naumann
[ GLSA 201010-01 ] Libpng: Multiple vulnerabilities Pierre-Yves Rofes
[ MDVSA-2010:197 ] postgresql security
[USN-1001-1] LVM2 vulnerability Marc Deslauriers
[USN-999-1] Kerberos vulnerability Kees Cook
ZDI-10-192: Adobe Acrobat Reader ICC mluc Remote Code Execution Vulnerability ZDI Disclosures
(CORE-2010-0701) Adobe Acrobat Reader Acrord32.dll Use After Free Vulnerability CORE Security Technologies Advisories
ZDI-10-193: Adobe Acrobat Reader Multimedia Playing Remote Code Execution Vulnerability ZDI Disclosures
ESA-2010-018: RSA Security Advisory: RSA, The Security Division of EMC, announces a fix for a potential security vulnerability in RSAR Authentication Client when storing secret key objects on an RSA SecurIDR 800 Authenticator Security_Alert
ZDI-10-191: Adobe Reader ICC Parsing Remote Code Execution Vulnerability ZDI Disclosures

Thursday, 07 October

Adobe Reader 9.3.4 Multiple Memory Corruption - Security Advisory - SOS-10-003 Sense of Security
HP Data Protector Manager v6.11 / NULL Pointer Dereference Remote Denial of Service Vulnerabilities Pepelux
Syhunt Advisory: Visual Synapse HTTP Server Directory Traversal Vulnerability Felipe M. Aragon
[USN-1003-1] OpenSSL vulnerabilities Marc Deslauriers
[USN-1002-1] PostgreSQL vulnerability Marc Deslauriers
IBWAS'10 CfP - Deadline Extension Carlos SerrĂ£o
[USN-1002-2] PostgreSQL vulnerability Marc Deslauriers

Friday, 08 October

Directory Traversal Vulnerability in FilterFTP advisory
XSS in Oracle default fcgi-bin/echo paul . szabo
Directory Traversal Vulnerability in FTP Voyager advisory
[ MDVSA-2010:198 ] kernel security
XSS vulnerability in Lantern CMS advisory
XSS vulnerability in Expression CMS advisory
XSS vulnerability in Expression CMS advisory
FIrefox: Bug 602181 – password exposed in memory cache Sim IJskes
OverLook Cross-site Scripting Vulnerability advisory
LFI / RCE vlunerability in Joomla Community Builder Enhenced (CBE) Component Delf Tonder
Re: Multiple Cross Site Scripting (XSS) and SQL injection Vulnerabilities in XRMS, CVE-2008-3664 gopherit
XSS vulnerability in Lantern CMS advisory
[TOOL RELEASE] Exploit Next Generation SQL Fingerprint v. Nelson Brito
[WARNING] A fake version of T50!!! Nelson Brito

Tuesday, 12 October

Joomla! 1.5.20 <= Cross Site Scripting (XSS) Vulnerability YGN Ethical Hacker Group
[SECURITY] [DSA 2118-1] New subversion packages fix authentication bypass Nico Golde
JS Calendar 1.5.1 Joomla Component Multiple Remote Vulnerabilities Salvatore Fresta aka Drosophila
Vulnerabilities in AltConstructor MustLive
[SECURITY] [DSA-2115-2] New moodle packages fix several vulnerabilities Florian Weimer
Re: JE Guestbook 1.0 Joomla Component Multiple Remote Vulnerabilities joomextensions
[ MDVSA-2010:199 ] subversion security
[CORE-2010-0624] MS OpenType CFF Parsing Vulnerability Core Security Technologies Advisories
[ MDVSA-2010:199 ] subversion security

Wednesday, 13 October

Collabtive Multiple Vulnerabilities Advisory
ubuntu 10.04 xterm heap overflow,can it be exploit ? watercloud watercloud
DDIVRT-2009-28 Sun Solaris 10 rpc.cmsd Buffer Overflow and Denial of Service (CVE-2010-3509) ddivulnalert
Secunia Research: Microsoft Excel Ghost Record Type Parsing Vulnerability Secunia Research
Internet Explorer Uninitialized Memory Corruption Vulnerability - CVE-2010-3331 Rodrigo Branco
[SECURITY] [DSA 2120-1] New postgresql-8.3 packages fix privilege escalation Florian Weimer
[SECURITY] [DSA 2116-1] New poppler packages fix several vulnerabilities Moritz Muehlenhoff
Secunia Research: Microsoft Excel Extra Out of Boundary Record Vulnerability Secunia Research
IBWAS'10 CfTraining - Deadline Approaching Carlos SerrĂ£o
Secunia Research: Microsoft Excel Record Parsing Integer Overflow Vulnerability Secunia Research
Secunia Research: Microsoft Excel Lotus 1-2-3 File Parsing Vulnerability Secunia Research
XSS vulnerability in Ronny CMS advisory
Re: ubuntu 10.04 xterm heap overflow,can it be exploit ? Dan Rosenberg
XSS vulnerability in PluXml advisory
XSS vulnerability in Ronny CMS advisory
Directory Traversal Vulnerability in FreshFTP advisory
XSS vulnerability in PluXml advisory
XSS vulnerability in PluXml advisory
XSS vulnerability in PluXml advisory
XSS vulnerability in Ronny CMS advisory
XSRF (CSRF) in Lara advisory
[ MDVSA-2010:202 ] krb5 security
[ MDVSA-2010:200 ] wireshark security
Directory Traversal Vulnerability in AnyConnect advisory
Directory Traversal Vulnerability in Robo-FTP advisory
Re: XSS in Oracle default fcgi-bin/echo paul . szabo
RE: [Full-disclosure] XSS in Oracle default fcgi-bin/echo Thor (Hammer of God)
[ MDVSA-2010:201 ] freetype2 security

Thursday, 14 October

[ MDVSA-2010:203 ] automake security
[security bulletin] HPSBUX02351 SSRT080058 rev.5 - HP-UX Running BIND, Remote DNS Cache Poisoning security-alert
Re: ubuntu 10.04 xterm heap overflow,can it be exploit ? dickey
USBsploit 0.3b xpo xpo
[security bulletin] HPSBPI02398 SSRT080166 rev.6 - Certain HP LaserJet Printers, HP Color LaserJet Printers, and HP Digital Senders, Remote Unauthorized Access to Files security-alert
R7-0037: SAP BusinessObjects Axis2 Default Admin Password HD Moore
[security bulletin] HPSBMA02590 SSRT100182 rev.1 - HP Systems Insight Manager (SIM) for HP-UX, Linux, and Windows, Remote Arbitrary File Download security-alert
VUPEN Security Research - Microsoft Office Word Bookmarks Invalid Pointer Vulnerability (CVE-2010-3216) VUPEN Security Research
VUPEN Security Research - Microsoft Office Word Document Array Indexing Vulnerability (CVE-2010-2750) VUPEN Security Research
VUPEN Security Research - Microsoft Office Word Return Value Handling Vulnerability (CVE-2010-3215) VUPEN Security Research
VUPEN Security Research - Microsoft Office Excel RealTimeData Array Indexing Vulnerability (CVE-2010-3240) VUPEN Security Research
VUPEN Security Research - Microsoft Office Word Document Invalid Pointer Vulnerability (CVE-2010-3217) VUPEN Security Research
VUPEN Security Research - Microsoft Office Excel Formula Substream Memory Corruption (CVE-2010-3234) VUPEN Security Research
VUPEN Security Research - Microsoft Office Word Document Stack Overflow Vulnerability (CVE-2010-3214) VUPEN Security Research
VUPEN Security Research - Microsoft Office Word Document Heap Overflow Vulnerability (CVE-2010-3218) VUPEN Security Research
VUPEN Security Research - Microsoft Office Excel Record Array Indexing Vulnerability (CVE-2010-3236) VUPEN Security Research
VUPEN Security Research - Microsoft Office Word BKF Objects Array Indexing Vulnerability (CVE-2010-3219) VUPEN Security Research
VUPEN Security Research - Microsoft Office Excel Extra PtgExtraArray Parsing Vulnerability (CVE-2010-3239) VUPEN Security Research
VUPEN Security Research - Microsoft Office Excel Formula Record Buffer Overflow Vulnerability (CVE-2010-3231) VUPEN Security Research
VUPEN Security Research - Microsoft Office Word LVL Structure Heap Overflow Vulnerability (CVE-2010-3220) VUPEN Security Research
VUPEN Security Research - Microsoft Office Excel Ghost Record Type Parsing Vulnerability (CVE-2010-3242) VUPEN Security Research
VUPEN Security Research - Oracle Products HTTP Request Remote Buffer Overflow Vulnerability (CVE-2010-2390) VUPEN Security Research
VUPEN Security Research - Microsoft Office Word Short Sign Memory Corruption Vulnerability (CVE-2010-3221) VUPEN Security Research
VUPEN Security Research - Microsoft Office Excel Formula Record Dangling Pointer Vulnerability (CVE-2010-3235) VUPEN Security Research
VUPEN Security Research - Microsoft Office Excel Negative Future Function Vulnerability (CVE-2010-3238) VUPEN Security Research
VUPEN Security Research - Microsoft Office Excel Out-of-Bounds Memory Write Vulnerability (CVE-2010-3241) VUPEN Security Research
CORE-2010-0517 - Microsoft Office HtmlDlgHelper class memory corruption CORE Security Technologies Advisories
VUPEN Security Research - Microsoft Office Word Uninitialized Pointer Vulnerability (CVE-2010-2747) VUPEN Security Research
[security bulletin] HPSBGN02589 SSRT100296 rev.1 - HP ProCurve Access Points, Access Controllers, and Mobility Controllers, Privilege Escalation security-alert
VUPEN Security Research - Microsoft Office Excel Merge Cell Record Invalid Pointer Vulnerability (CVE-2010-3237) VUPEN Security Research
VUPEN Security Research - Microsoft Office Word Document Buffer Overflow Vulnerability (CVE-2010-2748) VUPEN Security Research
Shmoocon 2011 Call for Papers Bruce Potter
[ MDVSA-2010:204 ] avahi security

Friday, 15 October

RE: [Full-disclosure] XSS in Oracle default fcgi-bin/echo paul . szabo
RE: [Full-disclosure] XSS in Oracle default fcgi-bin/echo Thor (Hammer of God)
[ MDVSA-2010:205 ] freeciv security
H2HC 2009 Videos Available! Rodrigo Rubira Branco (BSDaemon)
RE: [Full-disclosure] XSS in Oracle default fcgi-bin/echo paul . szabo
[USN-1004-1] Django vulnerability Jamie Strandboge

Monday, 18 October

Re: [SquirrelMail-Security] XSS in Squirrelmail plugin 'Virtual Keyboard' <= 0.9.1 Moritz Naumann
Re: [Full-disclosure] XSS in Oracle default fcgi-bin/echo Riyaz Walikar
Re: RE: [Full-disclosure] XSS in Oracle default fcgi-bin/echo an
rPSA-2010-0058-1 bzip2 bzip2-extras rPath Update Announcements
rPSA-2010-0059-1 kernel rPath Update Announcements
rPSA-2010-0060-1 httpd mod_ssl rPath Update Announcements
Re: [SquirrelMail-Security] XSS in Squirrelmail plugin 'Virtual Keyboard' <= 0.9.1 Paul Lesniewski
rPSA-2010-0063-1 perl rPath Update Announcements
rPSA-2010-0064-1 libtiff rPath Update Announcements
rPSA-2010-0065-1 krb5 krb5-server krb5-services krb5-workstation rPath Update Announcements
rPSA-2010-0066-1 samba samba-client samba-server samba-swat rPath Update Announcements
Secunia Research: RealPlayer QCP Sample Chunk Parsing Buffer Overflow Secunia Research
Accounting Pro 2003 Insecure Library Loading Vulnerability apa-iutcert
Brilliant Accounting System (59) Insecure Library Loading Vulnerability apa-iutcert
Sahar Money Manager Insecure Library Loading Vulnerability apa-iutcert
Holoo Insecure Library Loading Vulnerability apa-iutcert
Rafe 7 Insecure Library Loading Vulnerability apa-iutcert
Xilisoft Video Converter Ultimate Insecure Library Loading Vulnerability apa-iutcert
Antivirus detection after malware execution jason

Tuesday, 19 October

Re: RE: [Full-disclosure] XSS in Oracle default fcgi-bin/echo paul . szabo
H2HC Cancun - Registrations are open Rodrigo Rubira Branco (BSDaemon)
Security-Assessment.com Advisory: Oracle JRE - java.net.URLConnection class - Same-of-Origin (SOP) Policy Bypass Roberto Suggi Liverani
Re: [Full-disclosure] XSS in Oracle default fcgi-bin/echo paul . szabo
[USN-1005-1] poppler vulnerabilities Marc Deslauriers
[USN-1006-1] WebKit vulnerabilities Marc Deslauriers
The GNU C library dynamic linker expands $ORIGIN in setuid library search path Tavis Ormandy
Re: Insecure SMS authorization scheme at LiqPAY micro-payments of PrivatBank (Ukraine) MustLive
VSR Advisories: Linux RDS Protocol Local Privilege Escalation VSR Advisories

Wednesday, 20 October

SQL injection in DeluxeBB advisory
Path disclosure in Tribiq CMS advisory
SQL Injection in 4site CMS advisory
[SECURITY] [DSA 2121-1] New TYPO3 packages fix several vulnerabilities Florian Weimer
XSS vulnerability in sNews advisory
XSS vulnerability in sNews advisory
Re: VSR Advisories: Linux RDS Protocol Local Privilege Escalation Dan Rosenberg
Re: [Full-disclosure] Security-Assessment.com Advisory: Oracle JRE - java.net.URLConnection class - Same-of-Origin (SOP) Policy Bypass Dan Kaminsky
Re: Security-Assessment.com Advisory: Oracle JRE - java.net.URLConnection class - Same-of-Origin (SOP) Policy Bypass Mike Duncan
[CORE-2010-0819] LibSMI smiGetNode Buffer Overflow When Long OID Is Given In Numerical Form CORE Security Technologies Advisories
Re: [Full-disclosure] Security-Assessment.com Advisory: Oracle JRE - java.net.URLConnection class - Same-of-Origin (SOP) Policy Bypass Michal Zalewski
Re: Security-Assessment.com Advisory: Oracle JRE - java.net.URLConnection class - Same-of-Origin (SOP) Policy Bypass Michal Zalewski

Thursday, 21 October

[USN-1007-1] NSS vulnerabilities Jamie Strandboge
[USN-997-1] Firefox and Xulrunner vulnerabilities Jamie Strandboge
[USN-998-1] Thunderbird vulnerabilities Jamie Strandboge
[SecurityArchitect-009]: Microsoft Windows Mobile Double Free Vulnerability karakorsankara
[security bulletin] HPSBMA02592 SSRT100300 rev.1 - HP Systems Insight Manager (SIM) for HP-UX, Linux, and Windows Running Adobe Flash, Remote Execution of Arbitrary Code, Denial of Service (DoS), Unauthorized Modification security-alert
[ MDVSA-2010:207 ] glibc security
Re: [Full-disclosure] Security-Assessment.com Advisory: Oracle JRE - java.net.URLConnection class - Same-of-Origin (SOP) Policy Bypass Early Warning
Wiccle Web Builder CMS and iWiccle CMS Community Builder Multiple XSS Vulnerabilities SecPod Research
[ MDVSA-2010:208 ] pidgin security
Re: Security-Assessment.com Advisory: Oracle JRE - java.net.URLConnection class - Same-of-Origin (SOP) Policy Bypass Roberto Suggi Liverani
Pecio CMS XSS Vulnerability SecPod Research
SEC Consult SA-20101021-0 :: Multiple critical vulnerabilities in Sawmill log analysis software Johannes Greil
[security bulletin] HPSBMA02591 SSRT100299 rev.1 - HP Systems Insight Manager (SIM) for HP-UX, Linux, and Windows, Remote Cross Site Request Forgery (CSRF), Cross Site Scripting (XSS), Privilege Escalation security-alert
Micro CMS Persistent XSS Vulnerability. SecPod Research
[security bulletin] HPSBMA02596 SSRT100271 rev.1 - HP AssetCenter and HP AssetManager for AIX, HP-UX, Linux, Solaris and Windows , Remote Cross Site Scripting (XSS) security-alert
Java Multiple Issues Early Warning
Re: Security-Assessment.com Advisory: Oracle JRE - java.net.URLConnection class - Same-of-Origin (SOP) Policy Bypass Mike Duncan

Friday, 22 October

[USN-1008-1] libvirt vulnerabilities Jamie Strandboge
[USN-1008-2] Virtinst update Jamie Strandboge
[security bulletin] HPSBMA02593 SSRT100237 rev.1 - HP Virtual Connect Enterprise Manager (VCEM) for Windows, Remote Arbitrary File Download security-alert
[ MDVSA-2010:209 ] libsmi security
[SECURITY] [DSA 2122-1] New glibc packages fix local privilege escalation Florian Weimer

Monday, 25 October

[USN-1008-3] libvirt update Jamie Strandboge
[ MDVSA-2010:212 ] glibc security
[ MDVSA-2010:210 ] firefox security
IPv6 security myths Fernando Gont
The GNU C library dynamic linker will dlopen arbitrary DSOs during setuid loads. Tavis Ormandy
Vulnerabilities in W-Agora MustLive
[USN-1009-1] GNU C Library vulnerabilities Kees Cook
Re: MULTIPLE REMOTE SQL INJECTION VULNERABILITIES---MIM:InfiniX v1.2.003---> robi
[ MDVSA-2010:211 ] mozilla-thunderbird security
Aardvark Topsite XSS vulnerability Yam Mesicka
How Visual Studio Makes Your Applications Vulnerable to Binary Planting ACROS Security Lists
[USN-959-2] PAM vulnerability Kees Cook

Tuesday, 26 October

[security bulletin] HPSBGN02333 SSRT080031 rev.2 - HP Software Update HPeDiag Running on Windows, Remote Disclosure of Information and Execution of Arbitrary Code security-alert
RE: [Full-disclosure] Windows Vista/7 lpksetup dll hijack ACROS Security Lists
Re: Web challenges from RootedCON'2010 CTF - Contest -> Solutions and Write-ups Roman Medina-Heigl Hernandez
[security bulletin] HPSBMA02597 SSRT100198 rev.1 - HP Version Control Repository Manager (VCRM) for Windows, Remote Cross Site Scripting (XSS) security-alert
Re: IPv6 security myths Fernando Gont
RE: RE: [Full-disclosure] Windows Vista/7 lpksetup dll hijack Thor (Hammer of God)
[security bulletin] HPSBMA02599 SSRT100235 rev.1 - HP Virtual Server Environment for Windows, Remote Arbitrary File Download security-alert
[security bulletin] HPSBMA02598 SSRT100314 rev.1 - HP Insight Control Virtual Machine Management for Windows, Remote Cross Site Scripting (XSS), Privilege Escalation, Cross Site Request Forgery (CSRF). security-alert
[security bulletin] HPSBMA02603 SSRT100319 rev.1 - HP Insight Control Power Management for Windows, Remote Cross Site Scripting (XSS), Cross Site Request Forgery (CSRF) security-alert
[security bulletin] HPSBMA02601 SSRT100316 rev.1 - HP Insight Control Server Migration for Windows, Remote Cross Site Scripting (XSS), Privilege Escalation, Unauthorized Access security-alert
RE: RE: [Full-disclosure] Windows Vista/7 lpksetup dll hijack Jann Horn
RE: How Visual Studio Makes Your Applications Vulnerable to Binary Planting Michael Wojcik
RE: RE: [Full-disclosure] Windows Vista/7 lpksetup dll hijack Thor (Hammer of God)
RE: [vonage.com #25400427] RE: How Visual Studio Makes Your Applications Vulnerable to Binary Planting Mitja Kolsek

Wednesday, 27 October

ACDSee Photo Manager Insecure Library Loading Vulnerability apa-iutcert
SQL injection in BloofoxCMS registration plugin advisory
LFI in Novaboard advisory
Secunia Research: Winamp VP6 Content Parsing Buffer Overflow Vulnerability Secunia Research
FlipAlbum Vista Pro Insecure Library Loading Vulnerability apa-iutcert
rPSA-2010-0072-1 curl rPath Update Announcements
Internet Download Manager Insecure Library Loading Vulnerability apa-iutcert
[DSECRG-09-029] Oracle BI Publisher Enterprise 10 - Response Splitting DSecRG
XSRF (CSRF) in Zomplog advisory
Nessus Client Insecure Library Loading Vulnerability apa-iutcert
Orbit Downloader Insecure Library Loading Vulnerability apa-iutcert
rPSA-2010-0075-1 sudo rPath Update Announcements
SQL injection in Energine advisory
rPSA-2010-0073-1 lftp rPath Update Announcements
LFI in DZCP advisory
XSS vulnerability in BlogBird platform advisory
[security bulletin] HPSBMI02582 SSRT100269 rev.1 - Palm webOS Camera Application, Unauthorized Write Access security-alert
[DSECRG-09-032] Oracle Application Server - Linked XSS vulnerability DSecRG
Authentication bypass in phpLiterAdmin advisory
Stored XSS vulnerability in Zomplog advisory
rPSA-2010-0070-1 cpio tar rPath Update Announcements
Cisco Security Advisory: CiscoWorks Common Services Arbitrary Code Execution Vulnerability Cisco Systems Product Security Incident Response Team
XSS vulnerability in Zomplog advisory
AlstraSoft E-Friends 4.96 Multiple Remote Vulnerabilities Salvatore Fresta aka Drosophila
[security bulletin] HPSBMI02580 SSRT100254 rev.1 - Palm webOS, Code execution vulnerability in Palm webOS service API security-alert
SQL injection in DBHcms advisory
WinMerge Insecure Library Loading Vulnerability apa-iutcert
XSS vulnerability in Zomplog advisory
Breaking The SetDllDirectory Protection Against Binary Planting ACROS Security Lists
Information disclosure in BloofoxCMS advisory
Information disclosure in BloofoxCMS advisory
USBsploit 0.4b - added: Auto[run|play] USB infection & PDF xpo xpo
[security bulletin] HPSBST02595 SSRT1000303 rev.1 - HP Storage Essentials Using LDAP, Remote Unauthenticated Access security-alert
CVE-2010-3700: Spring Security bypass of security constraints s2-security
[security bulletin] HPSBST02595 SSRT1000303 rev.1 - HP Storage Essentials Using LDAP, Remote Unauthenticated Access security-alert
[security bulletin] HPSBMI02573 SSRT100227 rev.1 - Palm webOS, webOS Doc Viewer, Execution of Arbitrary Code security-alert
[security bulletin] HPSBMA02533 SSRT080049 rev.1 - HP LoadRunner Web Tours 9.10 Remote Denial of Service security-alert
"Back with another one of those block rockin' beats" Henri Lindberg
Path disclosure in MyBB advisory
Secunia PSI Insecure Library Loading Vulnerability apa-iutcert
MyCart 2.0 Multiple Remote Vulnerabilities Salvatore Fresta aka Drosophila
rPSA-2010-0071-1 automake rPath Update Announcements
rPSA-2010-0074-1 ImageMagick rPath Update Announcements
Re: Nessus Client Insecure Library Loading Vulnerability Renaud Deraison
XSS vulnerability in BlogBird platform advisory
XSS in NinkoBB advisory

Thursday, 28 October

[USN-1011-1] Firefox vulnerability Jamie Strandboge
Re: Secunia PSI Insecure Library Loading Vulnerability Jakob Balle
[ MDVSA-2010:213 ] xulrunner security
nSense-2010-002: Teamspeak 2 Windows client Henri Lindberg
[USN-1011-2] Thunderbird vulnerability Jamie Strandboge