Full Disclosure: by date

445 messages starting Aug 01 10 and ending Aug 31 10
Date index | Thread index | Author index


Sunday, 01 August

[SECURITY] [DSA 2081-1] New libmikmod packages fix arbitrary code execution Moritz Muehlenhoff
Re: Expired certificate Pavel Kankovsky
Re: Day of bugs in WordPress 2 MustLive
Re: Screen_unlock - Windows logon screen unlocker McGhee, Eddie
Re: OpenDNS is acting improperly !!! Paulo Cesar Breim (PCB)
Memory Diffing 신윤수
[SECURITY] [DSA 2078-1] New mapserver packages fix arbitrary code execution Nico Golde
Re: Screen_unlock - Windows logon screen unlocker Thor (Hammer of God)
[SECURITY] [DSA 2082-1] New gmime2.2 packages fix arbitrary code execution Moritz Muehlenhoff

Monday, 02 August

Re: OpenDNS is acting improperly !!! bk
Re: Expired certificate Elazar Broad
FreeSSHD 1.2.4~1.2.6 Remote Buffer Overflow DoS YGN Ethical Hacker Group
Re: OpenDNS is acting improperly !!! Jamie Riden
Re: OpenDNS is acting improperly !!! is it safe
[ MDVSA-2010:017 ] ruby silenth
Information Leakage and Full path disclosure vulnerabilities in WordPress MustLive
[SECURITY] [DSA 2083-1] New moin packages fix cross-site scripting Nico Golde
TWSL2010-003: Unauthorized access to root NFS export on EMC Celerra NAS appliance Trustwave Advisories
Re: OpenDNS is acting improperly !!! bk
Re: OpenDNS is acting improperly !!! Valdis . Kletnieks
[SECURITY] [DSA 2084-1] New tiff packages fix arbitrary code execution Moritz Muehlenhoff

Tuesday, 03 August

Re: Information Leakage and Full path disclosure vulnerabilities in WordPress Henri Salo
Re: Information Leakage and Full path disclosure vulnerabilities in WordPress Jan G.B.
Google reCAPTCHA Validation Bypass Harry Strongburg
reCAPTCHA Broken awf awf
Multiple XSS issues exist in Fusetalk forums. Domain Admin
Cybsec Advisory Multiple Cross-Site Scripting (XSS) in MyIT CRM CYBSEC Labs
Re: Google reCAPTCHA Validation Bypass Guilherme Scombatti
[USN-964-2] Likewise Open regression Kees Cook
[CORE-2010-0608] HP OpenView NNM OvJavaLocale Buffer Overflow Vulnerability CORE Security Technologies Advisories
[SECURITY] [DSA 2086-1] New avahi packages fix denial of service Moritz Muehlenhoff
[SECURITY] [DSA 2087-1] New cabextract packages fix arbitrary code execution Moritz Muehlenhoff

Wednesday, 04 August

Bonsai Information Security - Twitter Open Redirection Vulnerability Bonsai Information Security Advisories
[SECURITY] [DSA 2085-1] New lftp packages fix file overwrite vulnerability Sebastien Delafond
Re: Google reCAPTCHA Validation Bypass Harry Strongburg
Re: reCAPTCHA Broken Javier Bassi
GMail complete anonymity possible via IPv6 Harry Strongburg
On the iPhone PDF and kernel exploit Marcello Barnaba (void)
Re: reCAPTCHA Broken huj huj huj
Heap Offset Overflow in Citrix ICA Clients Context IS - Disclosure
Re: Expired certificate Paul Schmehl
Cisco Security Advisory: Multiple Vulnerabilities in Cisco Firewall Services Module Cisco Systems Product Security Incident Response Team
Cisco Security Advisory: Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security Appliances Cisco Systems Product Security Incident Response Team
Re: On the iPhone PDF and kernel exploit Zach C
Re: On the iPhone PDF and kernel exploit Marcello Barnaba (void)
Re: Expired certificate Marsh Ray
[ MDVSA-2010:144 ] wireshark security
Re: Expired certificate Charles Morris
CSRF, Information Leakage and Full path disclosure vulnerabilities in WordPress MustLive
[USN-966-1] Linux kernel vulnerabilities Kees Cook
iDefense Security Advisory 08.03.10: Citrix ICA Client ActiveX Memory Corruption Vulnerabillity iDefense Labs
Re: GMail complete anonymity possible via IPv6 Atul Agarwal
Re: On the iPhone PDF and kernel exploit Pablo Ximenes
Cisco Wireless Control System XSS Tom Neaves
Snort Cache Bug Srinivas Naik
[SECURITY] [DSA 2088-1] New wget packages fix potential code execution Florian Weimer
Re: GMail complete anonymity possible via IPv6 Christian Sciberras

Thursday, 05 August

Re: On the iPhone PDF and kernel exploit Ryan Sears
Re: On the iPhone PDF and kernel exploit Sabahattin Gucukoglu
Re: On the iPhone PDF and kernel exploit Mario Vilas
Re: On the iPhone PDF and kernel exploit Sagar Belure
Re: On the iPhone PDF and kernel exploit Benji
BackTrack 4 R1 - Public Release muts
[USN-968-1] Dell Latitude 2110 vulnerability Kees Cook
ZDI-10-138: Novell iPrint Server Queue Name Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-139: Novell iPrint Client Browser Plugin Parameter Name Remote Code Execution ZDI Disclosures
ZDI-10-140: Novell iPrint Client Browser Plugin operation Parameter Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-141: Apple Webkit SVG ForeignObject Rendering Layout Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-142: Apple Webkit SVG First-Letter Style Remote Code Execution Vulnerability ZDI Disclosures
TPTI-10-05: Novell iPrint Client Browser Plugin Remote File Deletion Vulnerability ZDI Disclosures
TPTI-10-06: Novell iPrint Client Browser Plugin ExecuteRequest debug Parameter Remote Code Execution Vulnerability ZDI Disclosures
[USN-969-1] PCSC-Lite vulnerability Kees Cook
Secunia Research: MantisBT "Add Category" Script Insertion Vulnerability Secunia Research
ZeusCart Ecommerce Shopping Cart Software Cross-Site scripting Vulnerability SecPod Research

Friday, 06 August

[SECURITY] [DSA-2089-1] New php5 packages fix several vulnerabilities Raphael Geissert
Re: On the iPhone PDF and kernel exploit Jose Miguel Esparza
Jens Neu ist außer Haus. Jens Neu
Vulnerabilities in Dataface Web Application Framework MustLive
Re: On the iPhone PDF and kernel exploit Robert Święcki
Re: On the iPhone PDF and kernel exploit Jose Miguel Esparza
[ MDVSA-2010:145 ] libtiff security
Re: [CORE-2010-0405] Adobe Director Invalid Read Core Security Technologies Advisories
[ MDVSA-2010:146 ] libtiff security

Saturday, 07 August

[SECURITY] [DSA 2090-1] New socat packages fix arbitrary code execution Luciano Bello
openssl-1.0.0a Georgi Guninski

Sunday, 08 August

Cross-Site Scripting vulnerability in Mozilla Firefox, Opera and other browsers MustLive
A question of the xss vulnerability's Proof of concept supercodeing35271 supercodeing35271
Re: A question of the xss vulnerability's Proof of concept Justin Klein Keane

Monday, 09 August

ISS Proventia Desktop Thierry Zoller
Re: Cross-Site Scripting vulnerability in Mozilla Firefox, Opera and other browsers Jan G.B.
Nagios XI 2009R1.2B Multiple CSRF Adam Baldwin
ZDI-10-143: Novell Sentinel Log Manager Multiple Servlet Remote Code Execution Vulnerabilities ZDI Disclosures
ZDI-10-144: Apple Webkit Rendering Counter Remote Code Execution Vulnerability ZDI Disclosures
2Wire Broadband Router Session Hijacking Vulnerability YGN Ethical Hacker Group
Project Vigilant gillis jones
2Wire Broadband Router Session Hijacking Vulnerability YGN Ethical Hacker Group
Re: Project Vigilant Gary Baribault
Re: Project Vigilant Paul Schmehl
Re: 2Wire Broadband Router Session Hijacking Vulnerability Henri Salo
Month of BEB musnt live
ZDI-10-145: Novell ZENWorks Remote Management Agent Weak Authentication Remote Code Execution Vulnerability ZDI Disclosures
Re: Project Vigilant Eyeballing Weev
ZDI-10-146: Apple Webkit Anchor Tag Mouse Click Event Dispatch Remote Code Execution Vulnerability ZDI Disclosures
Re: Cross-Site Scripting vulnerability in Mozilla Firefox, Opera and other browsers Pavel Kankovsky
FreeBSD stock ftpd vulnerabilities (and more) HI-TECH .
Re: 2Wire Broadband Router Session Hijacking Vulnerability YGN Ethical Hacker Group

Tuesday, 10 August

[USN-967-1] w3m vulnerability Steve Beattie
[USN-965-1] OpenLDAP vulnerabilities Steve Beattie
List Charter John Cartwright
Reliable reports on attacks on medical software and IT-systems available? halfdog
[ MDVSA-2010:147 ] firefox security
ZDI-10-147: Microsoft Windows MPEG Layer-3 Audio Decoder Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-148: Microsoft Cinepak Codec CVDecompress Remote Code Execution Vulnerability ZDI Disclosures
Issue 17 - Msxml2.XMLHTTP.3.0 response handling memory corruption (ms10-051, CVE-2010-2561) Berend-Jan Wever
Re: Reliable reports on attacks on medical software and IT-systems available? halfdog
[CORE-2010-0623] Microsoft Windows CreateWindow function callback vulnerability CORE Security Technologies Advisories
Re: Reliable reports on attacks on medical software and IT-systems available? Paul Schmehl
CORE-2010-0407: Microsoft Office Excel PivotTable Cache Data Record Buffer Overflow CORE Security Technologies Advisories
ZDI-10-149: Adobe Flash Player LocalConnection Memory Corruption Remote Code Execution Vulnerability ZDI Disclosures
Re: Reliable reports on attacks on medical software and IT-systems available? BMF
RoadRunner Ambit U10C019 CableModem Exploit Harry Strongburg
iDefense Security Advisory 08.10.10: Microsoft Word RTF File Parsing Heap Buffer Overflow Vulnerability iDefense Labs
stratsec Security Advisory: SS-2010-007 Microsoft SMB Server Zero Size Pool Allocation stratsec Advisories
Secunia Research: Windows Movie Maker String Parsing Buffer Overflow Secunia Research
MoonSols update on CVE-2010-1893 (Windows 7 TCP/IP Integer Overflow) Matthieu Suiche
Microsoft Office Word HTML Linked Objects Memory Corruption Vulnerability - CVE-2010-1903 Rodrigo Branco

Wednesday, 11 August

Re: Reliable reports on attacks on medical software and IT-systems available? halfdog
PR10-07: Unauthenticated File Retrieval (traversal) within ColdFusion administration console research
Re: Reliable reports on attacks on medical software and IT-systems available? halfdog
Facebook name extraction based on email/wrong password + POC Atul Agarwal
Facebook name extraction based on email/wrong password + POC Atul Agarwal
Re: Facebook name extraction based on email/wrong password + POC Christian Sciberras
Re: FreeSSHD 1.2.4~1.2.6 Remote Buffer Overflow DoS Aris
Re: Facebook name extraction based on email/wrong password + POC White Snow
Collisions in PDF signatures Florian Zumbiehl
Remainder: Snort Cache Bug Srinivas Naik
Re: Facebook name extraction based on email/wrong password + POC Atul Agarwal
Re: Facebook name extraction based on email/wrong password + POC Javier Bassi
Re: Facebook name extraction based on email/wrong password + POC Martin Aberastegue
ZDI-10-150: Microsoft Office Word sprmCMajority Record Parsing Remote Code Execution Vulnerability ZDI Disclosures
Cisco Security Advisory: Multiple Vulnerabilities in the Cisco ACE Application Control Engine Module and Cisco ACE 4710 Application Control Engine Cisco Systems Product Security Incident Response Team
Cisco Security Advisory: SQL Injection Vulnerability in Cisco Wireless Control System Cisco Systems Product Security Incident Response Team
Secunia Research: glpng PNG Processing Two Integer Overflow Vulnerabilities Secunia Research
ZDI-10-151: SAP Crystal Reports 2008 GIOP Message Size Integer Overflow Remote Code Execution Vulnerability ZDI Disclosures
Re: Correction to: ZDI-10-151: SAP Crystal Reports 2008 GIOP Message Size Integer Overflow Remote Code Execution Vulnerability ZDI Disclosures
[USN-970-1] GnuPG2 vulnerability Marc Deslauriers
Re: Facebook name extraction based on email/wrong password + POC Peter Dawson
SQL Injection vulnerability in CMS WebManager-Pro MustLive
ZDI-10-151: Microsoft Office Word 2007 plcffldMom Parsing Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-152: Apple WebKit RTL LineBox Overflow Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-153: Apple Webkit SVG Floating Text Element Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-154: Apple Webkit Button First-Letter Style Rendering Remote Code Execution Vulnerability ZDI Disclosures

Thursday, 12 August

Re: Reliable reports on attacks on medical software and IT-systems available? Caspian
Facebook name + photo extraction using 'Forgot Password' page Rishabh Singla
Re: Facebook name extraction based on email/wrong password + POC werew01f
Re: Facebook name + photo extraction using 'Forgot Password' page Javier Bassi
Secunia Research: Opera "Download" Dialog File Execution Security Issue Secunia Research
Re: SQL Injection vulnerability in CMS WebManager-Pro Henri Salo
Re: Facebook name extraction based on email/wrong password + POC Zerial.
[ MDVSA-2010:148 ] pidgin security
TGP 1.2.4 beta Thor (Hammer of God)
Minded Security Advisory Bulletin Update July/August 2010 Early Warning
Re: Reliable reports on attacks on medical software and IT-systems available? Paul Schmehl
[ MDVSA-2010:149 ] freetype2 security
Re: Facebook name extraction based on email/wrong password + POC ghost
Cisco Security Advisory: Cisco IOS Software TCP Denial of Service Vulnerability Cisco Systems Product Security Incident Response Team
Re: Facebook name extraction based on email/wrong password + POC Burhan Çimen

Friday, 13 August

[SECURITY] [DSA 2091-1] New squirrelmail packages fix cross-site request forgery Luciano Bello
Re: Facebook name extraction based on email/wrong password + POC Samuel Martín Moro
Re: Facebook name extraction based on email/wrong password + POC no exit
Windows Kerberos Authentication Bypass Tommaso Malgherini
Re: Reliable reports on attacks on medical software and IT-systems available? Jeffrey Walton
SUSE Security Announcement: flash-player (SUSE-SA:2010:034) Thomas Biege
Secunia Research: SWFTools Two Integer Overflow Vulnerabilities Secunia Research
iDefense Security Advisory 08.10.10: Microsoft Office RTF Parsing Engine Memory Corruption Vulnerability iDefense Labs
PoC for CVE-2010-0083 (rpc.ttdbserverd database parser heap overflow) - Against Solaris SPARC and x86 Rodrigo Branco

Saturday, 14 August

[ MDVSA-2010:150 ] libsndfile security

Sunday, 15 August

Insecure secure cookie in Tornado Nam Nguyen

Monday, 16 August

IE8 toStaticHtml Bypass Web Sec
Microsoft Anti-Cross Site Scripting Library Bypass Web Sec
[ MDVSA-2010:151 ] libmikmod security
[ MDVSA-2010:152 ] apache security
[USN-971-1] OpenJDK vulnerabilities Kees Cook
[ MDVSA-2010:153 ] apache security
[ MDVSA-2010:154 ] cabextract security
blackboard security contact that can actually handle a report? Charles Morris
CVE-2010-3014: Coda Filesystem Kernel Memory Disclosure VSR Advisories
CCBILL.COM Internet billing service multiple vulnerabilities Vulnerabilities
Re: CCBILL.COM Internet billing service multiple vulnerabilities Jeffrey Walton
Re: CCBILL.COM Internet billing service multiple vulnerabilities Michal Zalewski
Re: CCBILL.COM Internet billing service multiple vulnerabilities mrx
Re: CCBILL.COM Internet billing service multiple vulnerabilities Michal Zalewski
Re: CCBILL.COM Internet billing service multiple vulnerabilities Jeffrey Walton

Tuesday, 17 August

Re: CCBILL.COM Internet billing service multiple vulnerabilities William Bell
Re: FuzzDiff tool Henri Salo
Re: FuzzDiff tool Dan Rosenberg
Re: CCBILL.COM Internet billing service multiple vulnerabilities Vulnerabilities
Re: CCBILL.COM Internet billing service multiple vulnerabilities PsychoBilly
Re: CCBILL.COM Internet billing service multiple vulnerabilities Michael Holstein
CVE-2010-2234: Apache CouchDB Cross Site Request Forgery Attack Jan Lehnardt
RELEASE: SMB2 REMOTE EXPLOIT (VISTA SP1/SP2) + HACKTRO Piotr Bania
[USN-972-1] FreeType vulnerabilities Marc Deslauriers
[USN-973-1] KOffice vulnerabilities Jamie Strandboge
Geolocation spoofing and other UI woes Michal Zalewski
Re: Geolocation spoofing and other UI woes Michal Zalewski
Re: CCBILL.COM Internet billing service multiple vulnerabilities Jeffrey Walton
Re: CCBILL.COM Internet billing service multiple vulnerabilities Ed Carp
Ad Bard Network(adbard.net) - network-wide Cross Site Scripting Vulnerability YGN Ethical Hacker Group
Linkbucks.com XSS & URL Redirection Vulnerabilities YGN Ethical Hacker Group

Wednesday, 18 August

[SECURITY] [DSA 2092-1] New lxr-cvs packages fix cross-site scripting Sebastien Delafond
[SECURITY] [DSA 1919-2] New smarty packages fix regression Thijs Kinkhorst
Medium security hole in Rekonq web browser Tim Brown
Better Security Through Sacrificing Maidens Pete Herzog
Websense/ISA "Via:" Bypass Redux dink
freebsd 8.* 7.* generic private local root exploit Hacktro HI-TECH .

Thursday, 19 August

NSOADV-2010-005: SonicWALL E-Class SSL-VPN ActiveX Control format string overflow NSO Research
[SECURITY] [DSA 2093-1] New ghostscript packages fix several vulnerabilities Giuseppe Iuculano
Re: freebsd 8.* 7.* generic private local root exploit Hacktro sine
Re: Ad Bard Network(adbard.net) - network-wide Cross Site Scripting Vulnerability YGN Ethical Hacker Group
Re: freebsd 8.* 7.* generic private local root exploit Hacktro HI-TECH .
[USN-974-1] Linux kernel vulnerabilities Jamie Strandboge

Friday, 20 August

Nagios XI Login XSS Adam Baldwin
[SECURITY] [DSA 2094-1] New Linux 2.6.26 packages fix several issues dann frazier
Ruxcon 2010 Final Call For Papers cfp
Secunia Research: Novell iPrint Client "call-back-url" Buffer Overflow Vulnerability Secunia Research
phpMyAdmin 3.3.5 / 2.11.10 <= Cross Site Scripting (XSS) Vulnerability YGN Ethical Hacker Group
[ MDVSA-2010:155 ] mysql security

Saturday, 21 August

Re: Ad Bard Network(adbard.net) - network-wide Cross Site Scripting Vulnerability YGN Ethical Hacker Group
Re: 2Wire Broadband Router Session Hijacking Vulnerability YGN Ethical Hacker Group
Opera & Google chrome lulz brzlolz

Sunday, 22 August

[ MDVSA-2010:156 ] freetype2 security
[ MDVSA-2010:157 ] freetype2 security
e107 CMS Multiple Vulnerabilities Justin Klein Keane
[Bkis-04-2010] Multiple Vulnerabilities in OpenBlog Bkis
PAPER: Security Mitigations for Return-Oriented Programming Attacks Piotr Bania

Monday, 23 August

VWar 1.6.1 R2 Multiple Remote Vulnerabilities Darren McDonald
SDRF vulns in webapps and browsers Владимир Воронцов
[ MDVSA-2010:158 ] squirrelmail security
[SECURITY] [DSA 2095-1] New lvm2 packages fix denial of service Giuseppe Iuculano
Secunia Research: Mono libgdiplus Image Processing Three Integer Overflows Secunia Research
[ MDVSA-2010:159 ] gv security
[ MDVSA-2010:159 ] gv security
[ MDVSA-2010:159 ] gv security
TPTI-10-08: Novell iPrint Client Browser PluginGetDriverFile Uninitialized Pointer Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-155: Cisco WebEx Player ARF String Parsing Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-156: IBM Lotus Notes Autonomy KeyView Word Parsing Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-157: IBM Lotus Notes Autonomy KeyView Office Shape Parsing Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-158: IBM Lotus Notes Autonomy KeyView WK3 Parsing Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-159: IBM Lotus Notes Autonomy KeyView WK3 Parsing Remote Code Execution Vulnerability ZDI Disclosures

Tuesday, 24 August

Re: On the iPhone PDF and kernel exploit Jose Miguel Esparza
Athena SSL Cipher Scanner Darren McDonald
WinAppDbg 1.4 is out! Mario Vilas
London DEFCON - DC4420 - August meet - Wednesday 25th August 2010 Major Malfunction
[ MDVSA-2010:160 ] cacti security
Exploit for Foxit Reader <= 4.0 (CVE-2010-1797 - PDF Jailbreakme vuln) Jose Miguel Esparza
Re: [Bkis-04-2010] Multiple Vulnerabilities in OpenBlog Henri Salo
Mod-X Multiple Vulnerabilities (exploit chaining) Tyler Borland
Facebook Information Leakage ... Again GulfTech Security Research
t2′10 Challenge to be released 2010-08-28 10:00 EEST Tomi Tuominen
DLL hijacking (Windows Address Book - wab32res.dll) matt
Re: DLL hijacking (Windows Address Book -wab32res.dll) Sherwyn
[ MDVSA-2010:161 ] vte security
TPTI-10-10: Adobe Shockwave tSAC Chunk Invalid Seek Memory Corruption Remote Code Execution Vulnerability ZDI Disclosures
TPTI-10-12: Adobe Shockwave TextXtra Allocator Integer Overflow Remote Code Execution Vulnerability ZDI Disclosures
TPTI-10-11: Adobe Shockwave tSAC Chunk Pointer Offset Memory Corruption Remote Code Execution Vulnerability ZDI Disclosures
TPTI-10-09: Adobe Shockwave CSWV Chunk Memory Corruption Remote Code Execution Vulnerability ZDI Disclosures
TPTI-10-13: Adobe Shockwave Director tSAC Chunk Remote Code Execution Vulnerability ZDI Disclosures
TPTI-10-15: Adobe Shockwave Director mmap Trusted Chunk Size Remote Code Execution Vulnerability ZDI Disclosures
TPTI-10-14: Adobe Shockwave Director rcsL Chunk Pointer Offset Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-160: Adobe Shockwave Player Director File FFFFFF45 Record Processing Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-161: Adobe Shockwave Director PAMI Chunk Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-162: Adobe Shockwave Director rcsL Chunk Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-163: Adobe Shockwave Director tSAC Chunk Parsing Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-164: Adobe Shockwave Player Director File FFFFFF88 Record Processing Remote Code Execution Vulnerability ZDI Disclosures
Nagios XI users.php SQL Injection Adam Baldwin
iDefense Security Advisory 08.24.10: Adobe Shockwave Player Memory Corruption Vulnerability iDefense Labs

Wednesday, 25 August

Re: WinAppDbg 1.4 is out! Aleksandr Yampolskiy
[SECURITY] [DSA 2096-1] New zope-ldapuserfolder packages fix authentication bypass Sebastien Delafond
DLL hijacking on Linux Tim Brown
Re: DLL hijacking on Linux Mihai Donțu
Re: DLL hijacking on Linux Tim Brown
Adobe Shockwave Player Memory Corruption Vulnerability - CVE-2010-2882 Rodrigo Branco
Adobe Shockwave Player Memory Corruption Vulnerability - CVE-2010-2869 Rodrigo Branco
Adobe Shockwave Player Memory Corruption Vulnerability - CVE-2010-2868 Rodrigo Branco
Adobe Shockwave Player Memory Corruption Vulnerability - CVE-2010-2864 Rodrigo Branco
Adobe Shockwave Player Memory Corruption Vulnerability - CVE-2010-2881 Rodrigo Branco
Adobe Shockwave Player Memory Corruption Vulnerability - CVE-2010-2880 Rodrigo Branco
Re: WinAppDbg 1.4 is out! Mario Vilas
Secunia Research: KDE Okular PDB Parsing RLE Decompression Buffer Overflow Secunia Research
Cisco Security Advisory: Cisco Unified Communications Manager Denial of Service Vulnerabilities Cisco Systems Product Security Incident Response Team
Cisco Security Advisory: Cisco Unified Presence Denial of Service Vulnerabilities Cisco Systems Product Security Incident Response Team
[USN-976-1] Tomcat vulnerability Marc Deslauriers
[USN-977-1] MoinMoin vulnerabilities Marc Deslauriers
Re: Reliable reports on attacks on medical software and IT-systems available? Shawn Merdinger
ZDI-10-165: Trend Micro Internet Security Pro 2010 ActiveX extSetOwner Remote Code Execution Vulnerability ZDI Disclosures
Re: DLL hijacking on Linux Dan Rosenberg
Re: DLL hijacking on Linux Dan Rosenberg
Re: DLL hijacking on Linux bk
Re: phpMyAdmin 3.3.5 / 2.11.10 <= Cross Site Scripting (XSS) Vulnerability YGN Ethical Hacker Group
Joomla! Component com_bc Cross Script Scripting (XSS) Vulnerability YGN Ethical Hacker Group
BlastChat Chat Client Component version 3.3 <= Cross Script Scripting (XSS) Vulnerability YGN Ethical Hacker Group
Method to encode DLL payloads for hijacking purposes. matt
Joomla! Component com_bcaccount Persistent Cross Script Scripting (XSS) Vulnerability YGN Ethical Hacker Group
Re: phpMyAdmin 3.3.5 / 2.11.10 <= Cross Site Scripting (XSS) Vulnerability Christian Sciberras
Re: phpMyAdmin 3.3.5 / 2.11.10 <= Cross Site Scripting (XSS) Vulnerability YGN Ethical Hacker Group
Re: DLL hijacking on Linux Pavel Kankovsky
Multiple vulnerabilities in eSitesBuilder MustLive
Re: DLL hijacking on Linux paul . szabo
Details of cisco-sa-20081022-asa security advisory? Fernando Gont
CyberLink products vulnerable to DLLHijacking exploit dev

Thursday, 26 August

YouTube remote unsubscribe exploit Harry Strongburg
Re: DLL hijacking on Linux Noah Slater
Re: DLL hijacking on Linux Noah Slater
Re: DLL hijacking on Linux Paul Davis
Mihalism Multi Host 5.0.2 cross-site scripting XSS IsGhay
Apple CoreGraphics (Preview) Memory Corruption Vulnerability - CVE-2010-1801 Rodrigo Branco
Multiple Vulnerabilities in EncFS Micha Riser
[HITB-Announce] HITB2010 SIGNINT Sessions Hafez Kamal
Re: Athena SSL Cipher Scanner Darren McDonald
Re: Apple CoreGraphics (Preview) Memory Corruption Vulnerability - CVE-2010-1801 Jesse Masone
CAD 2D-3D Pipe designing software Microstation, Nero, Quicktime Pictureviwer vulnerable to DLL hijack attack kalyan
Security coding sequence Saad Bin Saleem
ZDI-10-166: RealNetworks RealPlayer Malformed IVR Object Index Code Execution Vulnerability ZDI Disclosures
ZDI-10-167: RealNetworks RealPlayer FLV Parsing Multiple Integer Overflow Vulnerabilities ZDI Disclosures
DLL hijacking with Autorun on a USB drive matt
[USN-974-2] Linux kernel regression Jamie Strandboge
Re: DLL hijacking with Autorun on a USB drive Dan Kaminsky
Re: DLL hijacking with Autorun on a USB drive Atul Agarwal
[ MDVSA-2010:162 ] kdegraphics4 security
Re: DLL hijacking with Autorun on a USB drive Sherwyn
Re: DLL hijacking with Autorun on a USB drive Christian Sciberras
[USN-979-1] okular vulnerability Steve Beattie
Re: DLL hijacking with Autorun on a USB drive Valdis . Kletnieks
Re: DLL hijacking with Autorun on a USB drive Larry Seltzer
Re: DLL hijacking with Autorun on a USB drive paul . szabo
Re: DLL hijacking with Autorun on a USB drive Sherwyn
Re: DLL hijacking with Autorun on a USB drive Dan Kaminsky
Re: DLL hijacking with Autorun on a USB drive paul . szabo
Re: DLL hijacking with Autorun on a USB drive Dan Kaminsky
Re: DLL hijacking with Autorun on a USB drive Valdis . Kletnieks
Re: DLL hijacking with Autorun on a USB drive paul . szabo
Re: DLL hijacking with Autorun on a USB drive Dan Kaminsky
Re: DLL hijacking with Autorun on a USB drive Dan Kaminsky
Re: DLL hijacking with Autorun on a USB drive Valdis . Kletnieks
Re: DLL hijacking with Autorun on a USB drive Dan Kaminsky

Friday, 27 August

Re: Geolocation spoofing and other UI woes Pavel Machek
Re: Geolocation spoofing and other UI woes Christian Sciberras
Re: Geolocation spoofing and other UI woes Christian Sciberras
Re: DLL hijacking with Autorun on a USB drive Larry Seltzer
Re: DLL hijacking with Autorun on a USB drive Valdis . Kletnieks
Re: DLL hijacking with Autorun on a USB drive Larry Seltzer
Re: DLL hijacking with Autorun on a USB drive Dan Kaminsky
Re: DLL hijacking with Autorun on a USB drive Dan Kaminsky
Re: DLL hijacking with Autorun on a USB drive Dan Kaminsky
Re: DLL hijacking with Autorun on a USB drive Christian Sciberras
Re: DLL hijacking with Autorun on a USB drive Valdis . Kletnieks
Re: DLL hijacking with Autorun on a USB drive Dan Kaminsky
Re: DLL hijacking with Autorun on a USB drive Christian Sciberras
Re: DLL hijacking with Autorun on a USB drive matt
Re: DLL hijacking with Autorun on a USB drive Valdis . Kletnieks
PoTTy (Obfuscated PuTTy) vulnerable to storm's DLL Hijacking Exploit dink
Re: DLL hijacking with Autorun on a USB drive Mario Vilas
OpenDLP 0.2.2 VirtualBox VM released Andrew Gavin
Re: Apple CoreGraphics (Preview) Memory Corruption Vulnerability - CVE-2010-1801 James Craig
Re: DLL hijacking with Autorun on a USB drive Michal
so like i hrd python devz like mudkipz? spamtester spamtester
Re: DLL hijacking with Autorun on a USB drive Larry Seltzer
Re: so like i hrd python devz like mudkipz? Tim
Re: so like i hrd python devz like mudkipz? Benji
Re: DLL hijacking with Autorun on a USB drive Larry Seltzer
Re: so like i hrd python devz like mudkipz? Benji
Re: so like i hrd python devz like mudkipz? Benji
Re: DLL hijacking with Autorun on a USB drive Florian Weimer
Re: so like i hrd python devz like mudkipz? Benji
Cisco Security Advisory: Cisco IOS XR Software Border Gateway Protocol Vulnerability Cisco Systems Product Security Incident Response Team

Saturday, 28 August

Re: DLL hijacking with Autorun on a USB drive Arthur Orr
Re: so like i hrd python devz like mudkipz? spamtester spamtester
Re: so like i hrd python devz like mudkipz? spamtester spamtester
Re: so like i hrd python devz like mudkipz? spamtester spamtester
Re: so like i hrd python devz like mudkipz? spamtester spamtester
Re: so like i hrd python devz like mudkipz? spamtester spamtester
TANDBERG <F9.0 SNMP DOS David Klein
Re: so like i hrd python devz like mudkipz? dave b
Notepad++ version 5.7 Insecure DLL Hijacking Vulnerability YGN Ethical Hacker Group
nonsense fun: 100 000 bit rsa key Georgi Guninski
Maxthon Browser version 2.5.15.1000 Insecure DLL Hijacking Vulnerability (dwmapi.dll) YGN Ethical Hacker Group
QtWeb Browser version 3.3 build 043 Insecure DLL Hijacking Vulnerability (wintab32.dll) YGN Ethical Hacker Group
Re: SQL Injection vulnerability in CMS WebManager-Pro MustLive
Re: Security coding sequence Jeffrey Walton

Sunday, 29 August

Re: nonsense fun: 100 000 bit rsa key Jeffrey Walton

Monday, 30 August

ekoparty Security Conference 2010 Announcements Federico Kirschbaum
[SECURITY] [DSA 2099-1] New OpenOffice.org packages fix arbitrary code execution Martin Schulze
[SECURITY] [DSA 2097-1] New phpmyadmin packages fix several vulnerabilities Thijs Kinkhorst
[SECURITY] [DSA 2098-1] New typo3-src packages fix several vulnerabilities Thijs Kinkhorst
EC2ND 2010, Call for Participation Konrad Rieck
Orange Spain disclosing user phone number xufi .
Re: Orange Spain disclosing user phone number Collin Mulliner
[ MDVSA-2010:163 ] phpmyadmin security
[ MDVSA-2010:164 ] phpmyadmin security
Re: DLL hijacking with Autorun on a USB drive Pavel Kankovsky
[ MDVSA-2010:165 ] libHX security
Re: QtWeb Browser version 3.3 build 043 Insecure DLL Hijacking Vulnerability (wintab32.dll) security curmudgeon
[SECURITY] [DSA 2100-1] New openssl packages fix double free Moritz Muehlenhoff
Re: DLL hijacking with Autorun on a USB drive Dan Kaminsky
Re: DLL hijacking with Autorun on a USB drive coderman

Tuesday, 31 August

Re: Orange Spain disclosing user phone number B1towel
What is your preferable hacking gadget? Richard Miles
question regarding RSA jf
Re: What is your preferable hacking gadget? Christian Sciberras
[USN-980-1] bogofilter vulnerability Marc Deslauriers
[USN-981-1] libwww-perl vulnerability Marc Deslauriers
Vulnerabilities in NING networks GulfTech Security Research
Re: Expired certificate Leif Nixon
Re: DLL hijacking with Autorun on a USB drive Charles Morris
Re: DLL hijacking with Autorun on a USB drive Christian Sciberras
[ MDVSA-2010:166 ] libgdiplus security
ZDI-10-168: Apple QuickTime ActiveX _Marshaled_pUnk Remote Code Execution Vulnerability ZDI Disclosures
KeePass version 2.12 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll) YGN Ethical Hacker Group
Re: DLL hijacking with Autorun on a USB drive paul . szabo
Re: DLL hijacking with Autorun on a USB drive Charles Morris
Re: DLL hijacking with Autorun on a USB drive Valdis . Kletnieks
Re: DLL hijacking with Autorun on a USB drive Charles Morris
Re: DLL hijacking with Autorun on a USB drive Dan Kaminsky
[SECURITY] [DSA 2101-1] New wireshark packages fix several vulnerabilities Moritz Muehlenhoff
Re: DLL hijacking with Autorun on a USB drive Christian Sciberras
Re: DLL hijacking with Autorun on a USB drive paul . szabo
Re: DLL hijacking with Autorun on a USB drive Christian Sciberras
Re: DLL hijacking with Autorun on a USB drive paul . szabo
Re: DLL hijacking with Autorun on a USB drive Valdis . Kletnieks
Re: DLL hijacking with Autorun on a USB drive Christian Sciberras
Re: DLL hijacking with Autorun on a USB drive Christian Sciberras
Re: DLL hijacking with Autorun on a USB drive Dan Kaminsky
Re: DLL hijacking with Autorun on a USB drive paul . szabo
Re: DLL hijacking with Autorun on a USB drive paul . szabo
Re: DLL hijacking with Autorun on a USB drive Dan Kaminsky
Re: DLL hijacking with Autorun on a USB drive coderman
Re: DLL hijacking with Autorun on a USB drive Dan Kaminsky
Re: DLL hijacking with Autorun on a USB drive Valdis . Kletnieks
[ MDVSA-2010:167 ] perl-libwww-perl security
Re: DLL hijacking with Autorun on a USB drive Christian Sciberras
Re: DLL hijacking with Autorun on a USB drive paul . szabo
Re: DLL hijacking with Autorun on a USB drive Dan Kaminsky
Unusable Security [was: Re: DLL hijacking with Autorun on a USB drive], also proxy in the middle detection / destruction coderman
VMSA-2010-0013 VMware Security Team
VMSA-2010-0013 VMware ESX third party updates for Service Console VMware Security Team