Full Disclosure: by date

342 messages starting Nov 01 10 and ending Nov 30 10
Date index | Thread index | Author index


Monday, 01 November

[ MDVSA-2010:219 ] mozilla-thunderbird security
Call for Papers -YSTS V - Security Conference, Brazil Luiz Eduardo
Re: Evilgrade 2.0 - the update explotation framework is back Mario Vilas
Re: Evilgrade 2.0 - the update explotation framework is back Jeffrey Walton
Re: Evilgrade 2.0 - the update explotation framework is back Christian Sciberras
Re: Evilgrade 2.0 - the update explotation framework is back Jeffrey Walton
Re: Evilgrade 2.0 - the update explotation framework is back Jhfjjf Hfdsjj
Re: Evilgrade 2.0 - the update explotation framework is back Jhfjjf Hfdsjj
[SECURITY] [DSA 2123-1] New NSS packages fix cryptographic weaknesses Florian Weimer
[SECURITY] [DSA 2124-1] New Xulrunner packages fix several vulnerabilities Florian Weimer
Security-Assessment.com Advisory: BroadWorks Call Detail Record Disclosure Vulnerability Nick Freeman

Tuesday, 02 November

Re: Evilgrade 2.0 - the update explotation framework is back T Biehn
Re: Evilgrade 2.0 - the update explotation framework is back Christian Sciberras
[ MDVSA-2010:202-1 ] krb5 security
[ANN] New version of w3af is available for download ! Andres Riancho
fusermount: Unmount any filesystem halfdog
[Onapsis Security Advisory 2010-008] Oracle Virtual Server Agent Arbitrary File Access Onapsis Research Labs
[Onapsis Security Advisory 2010-009] Oracle Virtual Server Agent Remote Command Execution Onapsis Research Labs
[Onapsis Security Advisory 2010-010] Oracle Virtual Server Agent Local Privilege Escalation Onapsis Research Labs

Wednesday, 03 November

CVE-2010-3863: Apache Shiro information disclosure vulnerability Les Hazlewood
Understanding Man-In-The-Middle Attacks Adam Behnke

Thursday, 04 November

cve-2010-3962 - memory corruption poc exploit dev
Re: [WEB SECURITY] [TOOL] DotDotPwn v2.1 - The Directory Traversal Fuzzer neza0x
[0dayz] Acrobat Reader Memory Corruption Remote Arbitrary Code Execution scup
Re: [0dayz] Acrobat Reader Memory Corruption RemoteArbitrary Code Execution Benji
Fuzzing and SEH primehaxor
[ MDVSA-2010:220 ] pam security
[USN-1012-1] CUPS vulnerability Marc Deslauriers
[USN-1013-1] FreeType vulnerabilities Marc Deslauriers
[USN-1014-1] Pidgin vulnerabilities Marc Deslauriers
Re: Fuzzing and SEH Marsh Ray
Re: [0dayz] Acrobat Reader Memory Corruption RemoteArbitrary Code Execution McGhee, Eddie
Re: [0dayz] Acrobat Reader Memory Corruption RemoteArbitrary Code Execution Benji
Re: [0dayz] Acrobat Reader Memory Corruption Remote Arbitrary Code Execution auto199984
Re: Fwd: [CASE:12632] Warning: BrailleNote Apex Offers Read/Write FTP And Telnet Access To All Comers Sabahattin Gucukoglu

Friday, 05 November

Re: Fuzzing and SEH Gynvael Coldwind
Re: Fwd: [CASE:12632] Warning: BrailleNote Apex Offers Read/Write FTP And Telnet Access To All Comers Tweedle Doh
[FG-VD-10-020]Adobe Flash Player Remote Memory corruption Vulnerability xpzhang
New version of ddosim - DDOS simulator Adrian Furtuna
Re: Joomla 1.5.21 | Potential SQL Injection Flaws YGN Ethical Hacker Group
nSense-2010-003: Cisco Unified Communications Manager Henri Lindberg
Angel LMS Exploit Wesley Kerfoot
[ MDVSA-2010:221 ] openoffice.org security
pfsense xss issues. dave b

Saturday, 06 November

Vulnerabilities in PHPShop MustLive
PHP 5.3.3/5.2.14 ZipArchive::getArchiveComment NULL Pointer Deference Maksymilian Arciemowicz
CFP: DIMVA 2011 - Detection of Intrusions and Malware & Vulnerability Assessment Konrad Rieck

Sunday, 07 November

ASPilot Pilot Cart 7.3 multiple vulnerabilities addition to CVE-2008-2688 Maciej Gojny
ZDI-10-229: ProFTPD TELNET_IAC Remote Code Execution Vulnerability ZDI Disclosures
ProFTPD IAC Remote Root Exploit HI-TECH .
Re: ProFTPD IAC Remote Root Exploit Jeff Williams
Re: Vulnerabilities in W-Agora Jeff Williams
ZDI-10-230: Novell ZENworks Handheld Management ZfHIPCND.exe Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-231: Juniper Secure Access Series meeting_testjava.cgi XSS Vulnerability ZDI Disclosures
ZDI-10-232: Cisco ICM Setup Manager Agent.exe HandleUpgradeAll Remote Code Execution Vulnerability ZDI Disclosures
XSSer v1.0 aka "The Mosquito" released psy
ZDI-10-233: Cisco ICM Setup Manager Agent.exe AgentUpgrade Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-234: Cisco ICM Setup Manager Agent.exe HandleQueryNodeInfoReq Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-235: Cisco ICM Setup Manager Agent.exe HandleUpgradeTrace Remote Code Execution Vulnerability ZDI Disclosures
some ooold Juniper bugs (was: ZDI-10-231: Juniper Secure Access Series meeting_testjava.cgi XSS Vulnerability) Michal Zalewski
Re: some ooold Juniper bugs (was: ZDI-10-231: Juniper Secure Access Series meeting_testjava.cgi XSS Vulnerability) Jeffrey Walton
Re: some ooold Juniper bugs (was: ZDI-10-231: Juniper Secure Access Series meeting_testjava.cgi XSS Vulnerability) Michal Zalewski

Monday, 08 November

Re: [0dayz] Acrobat Reader Memory Corruption Remote Arbitrary Code Execution exploit dev
Re: [0dayz] Acrobat Reader Memory Corruption Remote Arbitrary Code Execution exploit dev
Spree e-commerce JSON Hijacking Vulnerabilities - CVE-2010-3978 Rodrigo Branco
Malware Collections and Feed Exchange Rodrigo Rubira Branco (BSDaemon)
[ MDVSA-2010:155-1 ] mysql security
[CORE-2010-0825] Apple OS X ATSServer CFF CharStrings INDEX Sign Mismatch CORE Security Technologies Advisories
[USN-1008-4] libvirt regression Jamie Strandboge
ZDI-10-236: SAP NetWeaver Composition Environment sapstartsrv.exe Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-237: Novell GroupWise Internet Agent Content-Type Multiple Value Parsing Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-238: Novell GroupWise Internet Agent Content-Type String Parsing Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-239: Novell GroupWise Internet Agent RRULE Parsing Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-240: Novell GroupWise Internet Agent COMMENT Parsing Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-241: Novell GroupWise Internet Agent Content-Type Parsing Integer Signedness Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-242: Novell Groupwise Internet Agent IMAP LIST Command Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-243: Novell GroupWise Internet Agent TZNAME Parsing Remote Code Execution Vulnerability ZDI Disclosures
Re: [0dayz] Acrobat Reader Memory Corruption Remote Arbitrary Code Execution exploit dev
Hackito Ergo Sum 2011 - Call For Paper - HES2011 CFP Philippe Mailinglist

Tuesday, 09 November

IBM OmniFind - several vulnerabilities Fatih Kilic
Hackito Ergo Sum 2011 - Call For Paper - HES2011 CFP Philippe Langlois
List Charter John Cartwright
[ MDVSA-2010:222 ] mysql security
ZDI-10-244: Apple Quicktime Movie Malformed H.264 Sample Remote Code Execution Vulnerability ZDI Disclosures
[ MDVSA-2010:223 ] mysql security
[ MDVSA-2010:224 ] php security
ZDI-10-245: Microsoft Office PowerPoint Unknown Animation Node Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-246: Microsoft Excel MSODrawing Improper Exception Handling Remote Code Execution Vulnerability ZDI Disclosures
[ MDVSA-2010:225 ] libmbfl security
Kernel 0-day Dan Rosenberg
ZDI-10-247: Novell Groupwise GWPOA HTTP Request Remote Code Execution Vulnerability ZDI Disclosures
Re: Kernel 0-day Dan Rosenberg
iDefense Security Advisory 11.09.10: Microsoft Word RTF File Parsing Stack Buffer Overflow Vulnerability labs-no-reply

Wednesday, 10 November

[ MDVSA-2010:225-1 ] libmbfl security
ASPR #2010-11-10-3: Remote Binary Planting in Microsoft Excel 2010 ACROS Security Lists
ASPR #2010-11-10-2: Remote Binary Planting in Microsoft Word 2010 ACROS Security Lists
ASPR #2010-11-10-1: Remote Binary Planting in Microsoft PowerPoint 2010 ACROS Security Lists
Secunia Research: Microsoft PowerPoint PP7X32.DLL Record Parsing Vulnerability Secunia Research
Secunia Research: Microsoft Office Drawing Shape Container Parsing Vulnerability Secunia Research
Reflected XSS in Ricoh Aficio Web Image Monitor v2.03 The Light Cosine
[USN-1015-1] libvpx vulnerability Jamie Strandboge
[ MDVSA-2010:226 ] dhcp security
Vulnerability in Google AJAX Search MustLive
Re: Vulnerability in Google AJAX Search Christian Sciberras
[USN-1016-1] libxml2 vulnerability Jamie Strandboge
CORE-2010-1018 - Landesk OS command injection CORE Security Technologies Advisories
Additional information on the Microsoft Office 2010 binary planting bugs ACROS Security Lists

Thursday, 11 November

Apple Directory Services Memory Corruption - CVE-2010-1840 Rodrigo Branco
Secunia Research: QuickTime Sorenson Video 3 Array-Indexing Vulnerability Secunia Research
Building wireless IDS system (article) | Sagan with Prelude Champ Clark III [Softwink]
[USN-1017-1] MySQL vulnerabilities Marc Deslauriers
[TEHTRI-Security] CVE-2010-1752: Update your MacOSX Laurent OUDOT at TEHTRI-Security
iDefense Security Advisory 11.11.10: Apple Mobile OfficeImport Framework Excel Parsing Memory Corruption Vulnerability labs-no-reply
[HITB-Announce] HITB Magazine #5 Call for Articles Hafez Kamal
[ MDVSA-2010:227 ] proftpd security
NiX - Linux Brute Forcer (the beast) has been released! nix
printSeps - cve-2010-4091 - exploitation attempts exploit dev
Re: NiX - Linux Brute Forcer (the beast) has been released!] nix

Friday, 12 November

[ MDVSA-2010:228 ] xpdf security
[ MDVSA-2010:229 ] kdegraphics security
[ MDVSA-2010:230 ] poppler security
Re: NiX - Linux Brute Forcer (the beast) has been released!] Ryan Sears
[ MDVSA-2010:231 ] poppler security
Re: NiX - Linux Brute Forcer (the beast) has been released!]] nix
Babylon Cross-Application Scripting Code Execution Roee Hay
Archive of NoMarriage.com, The definitive guide on marriage and staying single. Troy Canasta
Re: Archive of NoMarriage.com, The definitive guide on marriage and staying single. Jeffrey Walton
TWSL2010-006: Multiple Vulnerabilities in Camtron CMNC-200 IP Camera Trustwave Advisories
csrf and xss vs the openwrt 10.03 webinterface dave b

Saturday, 13 November

Re: NiX - Linux Brute Forcer (the beast) has been released!]] phocean
Re: NiX - Linux Brute Forcer (the beast) has been released!]] nix
Re: NiX - Linux Brute Forcer (the beast) has been released!]] nix
Re: NiX - Linux Brute Forcer (the beast) has been released!]] rdsears
Re: NiX - Linux Brute Forcer (the beast) has been released!]] nix
Re: NiX - Linux Brute Forcer (the beast) has been released!]] Robert Kim App and Facebook Marketing

Sunday, 14 November

Re: NiX - Linux Brute Forcer (the beast) has been released!]] nix
Re: Joomla 1.5.21 | Potential SQL Injection Flaws Henri Salo
[SECURITY] [DSA 2038-3] New pidgin packages fix regression Thijs Kinkhorst
Re: Python ssl handling could be better... dave b
Re: Archive of NoMarriage.com, The definitive guide on marriage and staying single. Kenneth Voort
Re: Archive of NoMarriage.com, The definitive guide on marriage and staying single. Jens Christian Hillerup
Saved XSS vulnerability in Internet Explorer MustLive
Facebook API RandallM
Re: Facebook API Christian Sciberras
Re: Saved XSS vulnerability in Internet Explorer Zach C
Re: Saved XSS vulnerability in Internet Explorer Christian Sciberras
Re: Facebook API RandallM

Monday, 15 November

Re: Archive of NoMarriage.com, The definitive guide on marriage and staying single. huj huj huj
CakePHP <= 1.3.5 / 1.2.8 unserialize() Vulnerability Felix
vBulletin 4.0.8 - Persistent XSS via Profile Customization advisories () intern0t net
Re: Saved XSS vulnerability in Internet Explorer Jacky Jack
Reverse Engineering the Source of the ZeroAccess Crimeware Rootkit Adam Behnke
[ GLSA 201011-01 ] GNU C library: Multiple vulnerabilities Tobias Heinlein
[ MDVSA-2010:232 ] cups security
[ MDVSA-2010:233 ] cups security
[ MDVSA-2010:234 ] cups security
Re: [ MDVSA-2010:233 ] cups shawn Davison
Re: Mail Insecure TLS Usage For SMTPS Sabahattin Gucukoglu
VMSA-2010-0016 VMware ESXi and ESX third party updates for Service Console and Likewise components VMware Security team

Tuesday, 16 November

Eclipse IDE | Help Server Local Cross Site Scripting (XSS) Vulnerability YGN Ethical Hacker Group
[ MDVSA-2010:235 ] freetype2 security
[ MDVSA-2010:236 ] freetype2 security
Re: Archive of NoMarriage.com, The definitive guide on marriage and staying single. Troy Canasta
Re: Archive of NoMarriage.com, The definitive guide on marriage and staying single. Cal Leeming
[ MDVSA-2010:237 ] perl-CGI security
nullcon Goa dwitiya (2.0) Call For Papers Closing on 30th November nullcon
Vtiger CRM 5.2.0 Multiple Vulnerabilities ascii

Wednesday, 17 November

Cisco Unified Videoconferencing multiple vulnerabilities - CVE-2010-3037 CVE-2010-3038 Florent Daigniere
Open Letter to Lee Vartan, Assistant United States Attorney in regards to the Goatse Security iPad case. Andrew Auernheimer
Re: Open Letter to Lee Vartan, Assistant United States Attorney in regards to the Goatse Security iPad case. Christian Sciberras
H2CSO (Hackers to CSO) debate second edition - Free Live Streaming Rodrigo Rubira Branco (BSDaemon)
Cisco Security Response: Multiple Vulnerabilities in Cisco Unified Videoconferencing Products Cisco Systems Product Security Incident Response Team
[ MDVSA-2010:238 ] openssl security
CarolinaCon-VII/2011 - Call for Papers/Presenters Vic Vandal
Fun statistics on who is naughty and nice. Tomas L. Byrnes
ZDI-10-249: Apple Quicktime Sorenson Video Codec Decoding Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-250: Apple Quicktime rec Chunk Parsing Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-251: Apple QuickTime FlashPix Max Uninitialized Jpeg Table Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-252: Apple QuickTime JP2 SIZ Chunk Uninitialized Object Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-253: Apple QuickTime GIF LZW Decompression Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-254: Apple QuickTime ELST MediaRate Parsing Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-255: Apple QuickTime m1s Parsing Remote Code Execution Vulnerability ZDI Disclosures
Re: Open Letter to Lee Vartan, Assistant United States Attorney in regards to the Goatse Security iPad case. Troy Canasta
Re: Full-Disclosure Digest, Vol 69, Issue 26 Vic Vandal
Re: Open Letter to Lee Vartan, Assistant United States Attorney in regards to the Goatse Security iPad case. Troy Canasta
Re: Open Letter to Lee Vartan, Assistant United States Attorney in regards to the Goatse Security iPad case. Andrew Kirch
Re: Open Letter to Lee Vartan, Assistant United States Attorney in regards to the Goatse Security iPad case. Andrew Auernheimer
Re: Open Letter to Lee Vartan, Assistant United States Attorney in regards to the Goatse Security iPad case. R S
Re: Open Letter to Lee Vartan, Assistant United States Attorney in regards to the Goatse Security iPad case. Andrew Auernheimer
[USN-1018-1] OpenSSL vulnerability Steve Beattie
Re: Open Letter to Lee Vartan, Assistant United States Attorney in regards to the Goatse Security iPad case. Andrew Auernheimer

Thursday, 18 November

Re: Open Letter to Lee Vartan, Assistant United States Attorney in regards to the Goatse Security iPad case. huj huj huj
Re: Open Letter to Lee Vartan, Assistant United States Attorney in regards to the Goatse Security iPad case. Andrew Auernheimer
Re: Open Letter to Lee Vartan, Assistant United States Attorney in regards to the Goatse Security iPad case. huj huj huj
Re: Open Letter to Lee Vartan, Assistant United States Attorney in regards to the Goatse Security iPad case. huj huj huj
Re: Open Letter to Lee Vartan, Assistant United States Attorney in regards to the Goatse Security iPad case. Andrew Auernheimer
Re: Open Letter to Lee Vartan, Assistant United States Attorney in regards to the Goatse Security iPad case. Andrew Auernheimer
Re: Open Letter to Lee Vartan, Assistant United States Attorney in regards to the Goatse Security iPad case. huj huj huj
Re: Open Letter to Lee Vartan, Assistant United States Attorney in regards to the Goatse Security iPad case. Andrew Auernheimer
Re: Open Letter to Lee Vartan, Assistant United States Attorney in regards to the Goatse Security iPad case. huj huj huj
Re: Open Letter to Lee Vartan, Assistant United States Attorney in regards to the Goatse Security iPad case. Andrew Auernheimer
Re: Open Letter to Lee Vartan, Assistant United States Attorney in regards to the Goatse Security iPad case. huj huj huj
Re: Open Letter to Lee Vartan, Assistant United States Attorney in regards to the Goatse SecurityiPad case. huj huj huj
Re: Open Letter to Lee Vartan, Assistant United States Attorney in regards to the Goatse SecurityiPad case. Benji
[HITB-Announce] HITB2011AMS -- Call For Papers now Open Hafez Kamal
Re: Open Letter to Lee Vartan, Assistant United States Attorney in regards to the Goatse SecurityiPad case. huj huj huj
Re: Open Letter to Lee Vartan, Assistant United States Attorney in regards to the Goatse SecurityiPad case. news
Re: Saved XSS vulnerability in Internet Explorer MustLive
Re: Saved XSS vulnerability in Internet Explorer MustLive
Re: Open Letter to Lee Vartan, Assistant United States Attorney in regards to the Goatse SecurityiPad case. phocean
Re: Open Letter to Lee Vartan, Assistant United States Attorney in regards to the Goatse Security iPad case. coderman
Re: Open Letter to Lee Vartan, Assistant United States Attorney in regards to the Goatse Security iPad case. Andrew Auernheimer
Fwd: Spambox Spam Quarantine Notification RandallM
ZDI-10-256: Novell iPrint Activex GetDriverSettings Remote Code Execution Vulnerability ZDI Disclosures
Re: Open Letter to Lee Vartan, Assistant United States Attorney in regards to the Goatse Security iPad case. Andrew Kirch
Re: Open Letter to Lee Vartan, Assistant United States Attorney in regards to the Goatse SecurityiPad case. Benji
Re: Fwd: Spambox Spam Quarantine Notification w0lfd33m
Re: Saved XSS vulnerability in Internet Explorer Jacky Jack
Re: Open Letter to Lee Vartan, Assistant United States Attorney in regards to the Goatse Security iPad case. Andrew Auernheimer
Re: Open Letter to Lee Vartan, Assistant United States Attorney in regards to the Goatse Security iPad case. FullDisclosure
Re: Open Letter to Lee Vartan, Assistant United States Attorney in regards to the Goatse Security iPad case. Andrew Kirch
Re: Open Letter to Lee Vartan, Assistant United States Attorney in regards to the Goatse Security iPad case. Andrew Kirch

Friday, 19 November

Re: Open Letter to Lee Vartan, Assistant United States Attorney in regards to the Goatse Security iPad case. Eyeballing Weev
Re: Open Letter to Lee Vartan, Assistant United States Attorney in regards to the Goatse Security iPad case. John R. Dennison
0day McSploit - McDonalds Dollar Menu Exploit/Vulnerability Released savethedollarmenu
Re: Open Letter to Lee Vartan, Assistant United States Attorney in regards to the Goatse Security iPad case. Michal
Re: Open Letter to Lee Vartan,... petrzelkai
Re: Open Letter to Lee Vartan, Assistant United States Attorney in regards to the Goatse Security iPad case. William Pitcock
SSH scans, i caught one Marco van Berkum
Re: Open Letter to Lee Vartan, Assistant United States Attorney in regards to the Goatse Security iPad case. Peter Osterberg
Re: Fwd: Spambox Spam Quarantine Notification Joe Average
Re: SSH scans, i caught one Marco van Berkum
Re: Open Letter to Lee Vartan, Assistant United States Attorney in regards to the Goatse Security iPad case. root
Re: SSH scans, i caught one Alan Buxey
Re: SSH scans, i caught one Marco van Berkum
Re: SSH scans, i caught one Julien Reveret
Re: SSH scans, i caught one Marco van Berkum
Re: Open Letter to Lee Vartan, Assistant United States Attorney in regards to the Goatse Security iPad case. Valdis . Kletnieks
Deadline extension: ICDT 2011 | The Sixth International Conference on Digital Telecommunications Sandra Sendra
Re: Open Letter to Lee Vartan,... Andriy Tereshchenko
[ MDVSA-2010:239 ] php security
cve-2010-4091 exploited ? exploit dev
CALL FOR PAPERS, TUTORIALS, PANELS: Advances in Network and Communications Alejandro Cánovas Solbes
Re: Open Letter to Lee Vartan, Assistant United States Attorney in regards to the Goatse Security iPad case. Andriy Tereshchenko
Re: Open Letter to Lee Vartan,... Andriy Tereshchenko
Re: Open Letter to Lee Vartan,... Christian Sciberras
Re: Open Letter to Lee Vartan,... Christian Sciberras
Re: 0day McSploit - McDonalds Dollar Menu Exploit/Vulnerability Released Shawn Merdinger
Re: Open Letter to Lee Vartan, Assistant United States Attorney in regards to the Goatse Security iPad case. phocean
Re: SSH scans, i caught one Marco van Berkum
New vulnerabilities in CMS SiteLogic MustLive
NiX - Linux Brute Force 1.0.3 update has been released nix
Re: NiX - Linux Brute Force 1.0.3 update has been released rdsears

Saturday, 20 November

CVE-2010-1845: ImageIO PSD Memory Corruption Dominic Chell
Re: SSH scans, i caught one Danijel
Help required for Javascript emulators rajendra prasad
Re: SSH scans, i caught one OrderZero
Re: Open Letter to Lee Vartan, Assistant United States Attorney in regards to the Goatse SecurityiPad case. Joe Average
Re: Help required for Javascript emulators Christian Sciberras
Re: SSH scans, i caught one Marco van Berkum
Re: SSH scans, i caught one Marco van Berkum
DLINK router vulnerabilities naresh jha
Re: SSH scans, i caught one Egon Alter
Re: Open Letter to Lee Vartan, Assistant United States Attorney in regards to the Goatse SecurityiPad case. savethedollarmenu
Re: 0day McSploit - McDonalds Dollar Menu Exploit/Vulnerability Released savethedollarmenu
vBulletin 4.0.8 PL1 - XSS Filter Bypass within Profile Customization advisories () intern0t net
Re: NiX - Linux Brute Force 1.0.3 update has been released nix
Re: SSH scans, i caught one Marco van Berkum
Re: SSH scans, i caught one Marco van Berkum
Re: SSH scans, i caught one andrew wiggin
Re: SSH scans, i caught one Robin
Re: SSH scans, i caught one Robin
NIPS/NIDS prodcuts: HTML evasions Uma Mahesh Venkata

Monday, 22 November

Re: SSH scans, i caught one Thor (Hammer of God)
Bypassing Export address table Address Filter (EAF) Berend-Jan Wever
Re: SSH scans, i caught one Valdis . Kletnieks
Re: NIPS/NIDS prodcuts: HTML evasions John Jacobs
H2HC Cancun - Free Entrance! Rodrigo Rubira Branco (BSDaemon)
NIPS/NIDS prodcuts: HTML evasions Srinivas Naik
Re: SSH scans, i caught one Graham Gower
'Free Simple Software' SQL Injection Vulnerability (CVE-2010-4298) Mark Stanislav
Re: Open Letter to Lee Vartan, Assistant United States Attorney in regards to the Goatse SecurityiPad case. huj huj huj
Re: NIPS/NIDS prodcuts: HTML evasions OTB
[SECURITY] CVE-2010-4172: Apache Tomcat Manager application XSS vulnerability Mark Thomas
[SECURITY] CVE-2010-4172: Apache Tomcat Manager application XSS vulnerability Mark Thomas
virus in email RTF message MS OE almost disabled Mikhail A. Utin
Agnitio Security Code Review Tool v1.0.0 released David Rook
Re: SSH scans, i caught one Lukasz Jaroszewski
Re: SSH scans, i caught one Lukasz Jaroszewski
Re: virus in email RTF message MS OE almost disabled Thor (Hammer of God)
Re: SSH scans, i caught one Marco van Berkum
Re: virus in email RTF message MS OE almost disabled Gary Baribault
Re: virus in email RTF message MS OE almost disabled Thor (Hammer of God)
Re: virus in email RTF message MS OE almost disabled Jeffrey Walton
Re: virus in email RTF message MS OE almost disabled Gary Baribault
Re: virus in email RTF message MS OE almost disabled Ryan Sears
Deadline extension: CTRQ 2011 | The Fourth International Conference on Communication Theory, Reliability, and Quality of Service Alejandro Canovas

Tuesday, 23 November

[SECURITY] [DSA-2125-1] New openssl packages fix buffer overflow Stefan Fritsch
Microsoft Visual Studio vulnerability phil
Re: virus in email RTF message MS OE almost disabled Mikhail A. Utin

Friday, 26 November

Privilege escalation 0-day in almost all Windows versions - -
TSSA-2010-01 Ghostscript library Ins_MINDEX() integer overflow and heap corruption Advisories Toucan-System
cve-2010-4091 exploited via womens-puzzle.com ? exploit dev
Simple kernel attack using socketpair. easy, 100% reproductiblle, works under guest. no way to protect :( Key Night
[CSESA-2010-8] Cisco Clientless SSL VPN Weak URL encoding and dangerous default access policy George Hedfors
Re: Simple kernel attack using socketpair. easy, 100% reproductiblle, works under guest. no way to protect :( Dan Rosenberg

Saturday, 27 November

[SECURITY] [DSA 2126-1] New Linux 2.6.26 packages fix several issues dann frazier
HbHc - Hacked by Hackers #1 Denny Roger

Sunday, 28 November

Recruiting Troopers - Call for Papers, March 30-31 2011 Enno Rey
Re: Please read: A personal appeal from n3td3v founder Andrew Wallace (The Jimmy Wales appeal meme) Valdis . Kletnieks
[ MDVSA-2010:242 ] wireshark security
MD5 "decrypter" PHP Script Bob Smith
Vulnerabilities in Joomla MustLive
Re: Please read: A personal appeal from n3td3v founder Andrew Wallace (The Jimmy Wales appeal meme) Cal Leeming [Simplicity Media Ltd]
classifiedextra.ca #4986576 : Interesting ad mustlive
3rd CfP: SPACOMM 2011 || April 17-22, 2011 - Budapest, Hungary Alejandro Canovas

Monday, 29 November

n.runs-SA-2010.003 - Hewlett Packard LaserJet MFP devices - Directory Traversal in PJL interface security
[ MDVSA-2010:243 ] libxml2 security
'Orbis CMS' Arbitrary Script Execution Vulnerability (CVE-2010-4313) Mark Stanislav
VMSA-2010-0017 VMware ESX third party update for Service Console kernel VMware Security Team

Tuesday, 30 November

Twitter - Security bug in user profiles [HTML, JS, Malware] Reverse Skills
[USN-1023-1] Linux kernel vulnerabilities Jamie Strandboge
Re: Vulnerabilities in Joomla Jacky Jack
[CVE-2010-3449] Apache Archiva CSRF Vulnerability Deng Ching
[SECURITY] [DSA-2127-1] New wireshark packages fix denial of service Stefan Fritsch
SIP Communicator - or how to call 18003825968 stormrider
Pandora FMS Authentication Bypass and Multiple Input Validation Vulnerabilities Juan Galiana Lara
[ MDVSA-2010:244 ] phpmyadmin security
Fwd: NoScript (2.0.5.1 < less ) - Bypass "Reflective XSS" through Union SQL Poisoning Trick (SQLXSSI) dave b
[USN-1024-1] OpenJDK vulnerability Marc Deslauriers
Re: SIP Communicator - or how to call 18003825968 rappercrazzy
cve-2010-4091 - some progress exploit dev
CORE-2010-1109 - Multiple vulnerabilities in BugTracker.Net CORE Security Technologies Advisories
new facebook SQL injection vulnerability Maciej Gojny
Re: new facebook SQL injection vulnerability Maciej Gojny
Re: new facebook SQL injection vulnerability Benji
Re: new facebook apps SQL injection vulnerability Maciej Gojny
Re: new facebook SQL injection vulnerability Benji
Re: new facebook SQL injection vulnerability Benji
Re: new facebook SQL injection vulnerability Reed Loden
[ MDVSA-2010:245 ] krb5 security
[ MDVSA-2010:246 ] krb5 security