Full Disclosure: by author

414 messages starting Sep 20 10 and ending Sep 15 10
Date index | Thread index | Author index


.

[USN-985-1] mountall vulnerability . (Sep 20)

ac1db1tch3z

Ac1db1tch3z vs x86_64 Linux Kernel ac1db1tch3z (Sep 15)

ACROS Lists

Online Binary Planting Exposure Test ACROS Lists (Sep 01)

ACROS Security Lists

Binary Planting Attack Vectors - There's more than one way to skin a cat... or plant a binary, for that matter ACROS Security Lists (Sep 20)

Adrian Furtuna

Backward disassembler for ROP exploitation Adrian Furtuna (Sep 29)
Adobe Flash Player – user-assisted privacy compromise Alexander Klink (Sep 04)

Alex Legler

[ GLSA 201009-01 ] wxGTK: User-assisted execution of arbitrary code Alex Legler (Sep 02)
[ GLSA 201009-03 ] sudo: Privilege Escalation Alex Legler (Sep 07)

Andrew Auernheimer

Re: [GOATSE SECURITY] Clench: Goatse's way to say "screw you" to certificate authorities Andrew Auernheimer (Sep 08)
Re: [GOATSE SECURITY] Clench: Goatse's way to say "screw you" to certificate authorities Andrew Auernheimer (Sep 08)
Re: [GOATSE SECURITY] Clench: Goatse's way to say "screw you" to certificate authorities Andrew Auernheimer (Sep 08)
[GOATSE SECURITY] Clench: Goatse's way to say "screw you" to certificate authorities Andrew Auernheimer (Sep 08)
Re: [GOATSE SECURITY] Clench: Goatse's way to say "screw you" to certificate authorities Andrew Auernheimer (Sep 08)

Andrew Kirch

Re: NMAP Vulnerable to attack Andrew Kirch (Sep 10)

A. Ramos

OpenText LiveLink 9.7.1 multiple vulnerabilities (CSRF, XSS) A. Ramos (Sep 23)

auto666077

Verizon Wireless security contact? auto666077 (Sep 02)

Ben

Re: Tuscl.net SQL injection with 30k Plain Text Passwords & 80k Email list Ben (Sep 08)
Tuscl.net SQL injection with 30k Plain Text Passwords & 80k Email list Ben (Sep 03)
Re: Tuscl.net SQL injection with 30k Plain Text Passwords & 80k Email list Ben (Sep 04)

Benji

Re: monitoring the media monitors for fun and profit! Benji (Sep 22)
Re: XSS in a lot of products Benji (Sep 30)
Re: Tuscl.net SQL injection with 30k Plain Text Passwords & 80k Email list Benji (Sep 08)

Berend-Jan Wever

Re: Gödel and kernel backdoors Berend-Jan Wever (Sep 19)

BlackHawk

reCaptcha secret key - where is the point? BlackHawk (Sep 04)

BMF

Re: Gödel and kernel backdoors BMF (Sep 18)
Re: [GOATSE SECURITY] Clench: Goatse's way to say "screw you" to certificate authorities BMF (Sep 08)
Re: [GOATSE SECURITY] Clench: Goatse's way to say "screw you" to certificate authorities BMF (Sep 08)

Bogdan Calin

Directory Traversal in Axigen v7.4.1 running on Windows Bogdan Calin (Sep 15)
Security vulnerabilities in Pligg CMS version 1.0.4 Bogdan Calin (Sep 03)
SQL Injection and XSS vulnerabilities in CubeCart version 4.3.3 Bogdan Calin (Sep 09)
Security problems in Zenphoto version 1.3 Bogdan Calin (Sep 07)

<b>pepelotas</b>

XSS in a lot of products <b>pepelotas</b> (Sep 29)

Charles Morris

Re: DLL hijacking with Autorun on a USB drive Charles Morris (Sep 01)

Chris Evans

Internet Explorer 8 PoC: Twitter forced-tweet demo Chris Evans (Sep 03)

Christian Sciberras

Re: Gödel and kernel backdoors Christian Sciberras (Sep 19)
Re: KeePass version 2.12 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll) Christian Sciberras (Sep 08)
Re: [GOATSE SECURITY] Clench: Goatse's way to say "screw you" to certificate authorities Christian Sciberras (Sep 08)
Re: KeePass version 2.12 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll) Christian Sciberras (Sep 09)
Re: KeePass version 2.12 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll) Christian Sciberras (Sep 08)
Re: KeePass version 2.12 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll) Christian Sciberras (Sep 08)
Re: Online Binary Planting Exposure Test Christian Sciberras (Sep 01)
Re: DLL hijacking POC (failed, see for yourself) Christian Sciberras (Sep 01)
Re: [GOATSE SECURITY] Clench: Goatse's way to say "screw you" to certificate authorities Christian Sciberras (Sep 08)
Re: KeePass version 2.12 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll) Christian Sciberras (Sep 09)
DLL hijacking POC (failed, see for yourself) Christian Sciberras (Sep 01)
Re: DLL hijacking with Autorun on a USB drive Christian Sciberras (Sep 01)
Re: KeePass version 2.12 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll) Christian Sciberras (Sep 08)
Re: DLL hijacking POC (failed, see for yourself) Christian Sciberras (Sep 02)
Re: DLL hijacking POC (failed, see for yourself) Christian Sciberras (Sep 15)
WebserverX Google Dork Christian Sciberras (Sep 10)
Re: [GOATSE SECURITY] Clench: Goatse's way to say "screw you" to certificate authorities Christian Sciberras (Sep 08)
Re: DLL hijacking POC (failed, see for yourself) Christian Sciberras (Sep 17)
Re: DLL hijacking POC (failed, see for yourself) Christian Sciberras (Sep 02)
Re: Virus submission site Christian Sciberras (Sep 03)
Re: KeePass version 2.12 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll) Christian Sciberras (Sep 09)
Re: DLL hijacking POC (failed, see for yourself) Christian Sciberras (Sep 02)
Re: [GOATSE SECURITY] Clench: Goatse's way to say "screw you" to certificate authorities Christian Sciberras (Sep 08)
Re: KeePass version 2.12 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll) Christian Sciberras (Sep 08)
Re: KeePass version 2.12 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll) Christian Sciberras (Sep 06)
Re: reCaptcha secret key - where is the point? Christian Sciberras (Sep 04)
Re: DLL hijacking POC (failed, see for yourself) Christian Sciberras (Sep 02)
Re: DLL hijacking POC (failed, see for yourself) Christian Sciberras (Sep 15)
Re: Security ie9? Christian Sciberras (Sep 29)
Re: DLL hijacking POC (failed, see for yourself) Christian Sciberras (Sep 14)

Cisco Systems Product Security Incident Response Team

Cisco Security Advisory: Multiple Vulnerabilities in Cisco Wireless LAN Controllers Cisco Systems Product Security Incident Response Team (Sep 08)
Cisco Security Advisory: Cisco Unified Communications Manager Session Initiation Protocol Denial of Service Vulnerabilities Cisco Systems Product Security Incident Response Team (Sep 22)
Cisco Security Advisory: Cisco IOS Software Network Address Translation Vulnerabilities Cisco Systems Product Security Incident Response Team (Sep 22)
Cisco Security Advisory: Cisco IOS SSL VPN Vulnerability Cisco Systems Product Security Incident Response Team (Sep 22)
Cisco Security Advisory: Cisco IOS Software Session Initiation Protocol Denial of Service Vulnerabilities Cisco Systems Product Security Incident Response Team (Sep 22)
Cisco Security Advisory: Cisco IOS Software H.323 Denial of Service Vulnerabilities Cisco Systems Product Security Incident Response Team (Sep 22)
Cisco Security Advisory: Cisco IOS Software Internet Group Management Protocol Denial of Service Vulnerability Cisco Systems Product Security Incident Response Team (Sep 22)

coderman

Re: the real stuxnet authors plz stand up coderman (Sep 24)
Re: DLL hijacking with Autorun on a USB drive coderman (Sep 02)
Re: the real stuxnet authors plz stand up coderman (Sep 25)
Re: the real stuxnet authors plz stand up coderman (Sep 24)
Re: the real stuxnet authors plz stand up coderman (Sep 24)
Re: Online Binary Planting Exposure Test coderman (Sep 01)
Re: DLL hijacking with Autorun on a USB drive coderman (Sep 02)
Re: DLL hijacking with ZIP files in email? coderman (Sep 01)
Re: the real stuxnet authors plz stand up coderman (Sep 24)

cons0ul

Re: Nmap NOT VULNERABLE to Windows DLL Hijacking cons0ul (Sep 15)

CYBSEC Labs

CYBSEC Advisory 2010 0902 Achievo 1.4.3 (CSRF) CYBSEC Labs (Sep 28)
CYBSEC Advisory 2010 0901 Achievo 1.4.3 (Multiple Authorization Flaws) CYBSEC Labs (Sep 28)

Daniel Veditz

Re: Firefox same-origin policy for fonts Daniel Veditz (Sep 13)

Dan Kaminsky

Re: DLL hijacking with Autorun on a USB drive Dan Kaminsky (Sep 14)
Re: KeePass version 2.12 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll) Dan Kaminsky (Sep 06)
Re: KeePass version 2.12 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll) Dan Kaminsky (Sep 06)
Re: [GOATSE SECURITY] Clench: Goatse's way to say "screw you" to certificate authorities Dan Kaminsky (Sep 08)
Re: Firefox same-origin policy for fonts Dan Kaminsky (Sep 12)
Re: Nmap NOT VULNERABLE to Windows DLL Hijacking Vulnerability Dan Kaminsky (Sep 10)

dann frazier

[SECURITY] [DSA 2110-1] New Linux 2.6.26 packages fix several issues dann frazier (Sep 17)

Darren McDonald

Re: DLL hijacking POC (failed, see for yourself) Darren McDonald (Sep 02)
Re: DLL hijacking POC (failed, see for yourself) Darren McDonald (Sep 02)
Re: DLL hijacking POC (failed, see for yourself) Darren McDonald (Sep 02)

Darren Thurston

Mac OS X 10.6 Security Configuration Guides Released Darren Thurston (Sep 13)

dave b

Re: Python ssl handling could be better... dave b (Sep 29)
Re: Python ssl handling could be better... dave b (Sep 29)
Re: Gödel and kernel backdoors dave b (Sep 20)
Python ssl handling could be better... dave b (Sep 29)

Debasis Mohanty

TA-Mapper v1.1: Application Pen-Testing Effort Estimator Debasis Mohanty (Sep 19)

dink

Did someone hack Dave Aitel's Twitter account or is it an impostor? dink (Sep 05)

dvs

Re: [GOATSE SECURITY] Clench: Goatse's way to say "screw you" to certificate authorities dvs (Sep 08)

Everhart, Glenn

Re: KeePass version 2.12 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll) Everhart, Glenn (Sep 08)

evil fingers

www.PasswordAnalytics.com Released!!! evil fingers (Sep 20)

excore

Re: New tool for pentesting excore (Sep 17)

Eyeballing Weev

Re: New tool for pentesting Eyeballing Weev (Sep 17)
Re: New tool for pentesting Eyeballing Weev (Sep 17)

Florian Weimer

[SECURITY] [DSA-2104-1] New quagga packages fix denial of service Florian Weimer (Sep 06)
[SECURITY] [DSA-2115-1] New moodle packages fix several vulnerabilities Florian Weimer (Sep 29)

full-disclosure-bounces

i dont know security full-disclosure-bounces (Sep 07)

Fyodor

Re: Nmap NOT VULNERABLE to Windows DLL Hijacking Vulnerability Fyodor (Sep 08)
Re: Nmap NOT VULNERABLE to Windows DLL Hijacking Vulnerability Fyodor (Sep 11)

Gary Baribault

Teamspeak default passwords? Gary Baribault (Sep 23)

Georgi Guninski

Re: Gödel and kernel backdoors Georgi Guninski (Sep 19)
Re: Gödel and kernel backdoors Georgi Guninski (Sep 20)
Gödel and kernel backdoors Georgi Guninski (Sep 18)

Giuseppe Fuggiano

Re: Gödel and kernel backdoors Giuseppe Fuggiano (Sep 18)

Giuseppe Iuculano

[SECURITY] [DSA-2105-1] New freetype packages fix several vulnerabilities Giuseppe Iuculano (Sep 08)
[SECURITY] [DSA-2103-1] New smbind packages fix sql injection Giuseppe Iuculano (Sep 06)

hackyouridols

Re: XSS in a lot of products hackyouridols (Sep 30)

Hacxx 20

Re: Virus submission site Hacxx 20 (Sep 03)
Virus submission site Hacxx 20 (Sep 03)
Re: Virus submission site Hacxx 20 (Sep 03)
Re: Virus submission site Hacxx 20 (Sep 03)

halfdog

Bug in vde_plug, remote exploitation possible? halfdog (Sep 02)

Hanno Böck

Re: Virus submission site Hanno Böck (Sep 03)

Harry Strongburg

Re: [GOATSE SECURITY] Clench: Goatse's way to say "screw you" to certificate authorities Harry Strongburg (Sep 08)
Re: [GOATSE SECURITY] Clench: Goatse's way to say "screw you" to certificate authorities Harry Strongburg (Sep 08)
Re: reCaptcha secret key - where is the point? Harry Strongburg (Sep 04)

HI-TECH .

full disclosure my dear (Microsoft IIS 6.0 Denial of Service) HI-TECH . (Sep 30)

hmarti2

Re: Full-Disclosure Digest, Vol 67, Issue 41 hmarti2 (Sep 25)

huj huj huj

Re: i dont know security huj huj huj (Sep 09)
Re: DLL hijacking POC (failed, see for yourself) huj huj huj (Sep 17)

Hurgel Bumpf

Re: Gödel and kernel backdoors Hurgel Bumpf (Sep 20)
Re: i dont know security Hurgel Bumpf (Sep 08)
Re: New tool for pentesting Hurgel Bumpf (Sep 17)

iforone

False Authentication Attack/Any Browser iforone (Sep 20)

IndianZ

Re: Virus submission site IndianZ (Sep 03)

information security

ManageEngine OpUtils 'Login.do' SQL Injection Vulnerability information security (Sep 18)

ISecAuditors Security Advisories

[ISecAuditors Security Advisories] SQL Injection and XSS in Motorito < v2.0 Ni 483 ISecAuditors Security Advisories (Sep 23)
[ISecAuditors Security Advisories] Reflected XSS in Atmail WebMail < v6.2.0 ISecAuditors Security Advisories (Sep 22)
[ISecAuditors Security Advisories] Insecure Direct Object Reference in tuenti.com allow to read of any message user ISecAuditors Security Advisories (Sep 22)

Jacky Jack

Re: KeePass version 2.12 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll) Jacky Jack (Sep 07)
Re: gDoc Fusion version 2.5.1 <= Insecure DLL Hijacking Vulnerability (wintab32.dll, ssleay32.dll) Jacky Jack (Sep 12)
Re: DLL hijacking POC (failed, see for yourself) Jacky Jack (Sep 02)
Re: NMAP Vulnerable to attack Jacky Jack (Sep 11)

jai

Re: Nmap NOT VULNERABLE to Windows DLL Hijacking Vulnerability jai (Sep 11)

Jamie Strandboge

[USN-978-2] Thunderbird regression Jamie Strandboge (Sep 16)
[USN-983-1] Sudo vulnerability Jamie Strandboge (Sep 07)
[USN-986-3] dpkg vulnerability Jamie Strandboge (Sep 20)
[USN-975-1] Firefox and Xulrunner vulnerabilities Jamie Strandboge (Sep 08)
[USN-978-1] Thunderbird vulnerabilities Jamie Strandboge (Sep 08)
[USN-986-1] bzip2 vulnerability Jamie Strandboge (Sep 20)
[USN-986-2] ClamAV vulnerability Jamie Strandboge (Sep 20)
[USN-975-2] Firefox and Xulrunner regression Jamie Strandboge (Sep 16)

Jan G.B.

Re: Vulnerabilities in CMS MYsite Jan G.B. (Sep 27)

Jason Nada

LDAP NULL Bind being picked up, making non PCI compliant Jason Nada (Sep 01)

Jeffrey Walton

Re: DLL hijacking POC (failed, see for yourself) Jeffrey Walton (Sep 15)
Re: XSS in a lot of products Jeffrey Walton (Sep 30)

jf

Re: Nmap NOT VULNERABLE to Windows DLL Hijacking Vulnerability jf (Sep 09)
Re: Nmap NOT VULNERABLE to Windows DLL Hijacking Vulnerability jf (Sep 09)
Re: KeePass version 2.12 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll) jf (Sep 09)

Jhfjjf Hfdsjj

Re: New tool for pentesting Jhfjjf Hfdsjj (Sep 17)
Re: Tuscl.net SQL injection with 30k Plain Text Passwords & 80k Email list Jhfjjf Hfdsjj (Sep 04)

John Cartwright

List Charter John Cartwright (Sep 09)

Jonathan Kamens

Mac OS X Mail parental controls vulnerability Jonathan Kamens (Sep 01)

Juha-Matti Laurio

Re: Orange Spain disclosing user phone number Juha-Matti Laurio (Sep 03)
Re: DLL Hijacking vulnerability in Opera Juha-Matti Laurio (Sep 13)

Kees Cook

[USN-985-1] mountall vulnerability Kees Cook (Sep 08)
[USN-988-1] Linux kernel vulnerabilities Kees Cook (Sep 17)

Kenneth Voort

Re: the real stuxnet authors plz stand up Kenneth Voort (Sep 25)

kotaku_disclosure

Gawker/Kotaku Local File Inclusion kotaku_disclosure (Sep 01)

Larry Seltzer

Re: DLL hijacking POC (failed, see for yourself) Larry Seltzer (Sep 02)
Re: [GOATSE SECURITY] Clench: Goatse's way to say "screw you" to certificate authorities Larry Seltzer (Sep 08)
Re: DLL hijacking with Autorun on a USB drive Larry Seltzer (Sep 14)
Re: DLL hijacking POC (failed, see for yourself) Larry Seltzer (Sep 02)

Laurent OUDOT at TEHTRI-Security

[TEHTRI-Security Training + 0days] "Hunting Web Attackers" at HITBSecConf Laurent OUDOT at TEHTRI-Security (Sep 07)

Maksymilian Arciemowicz

FreeBSD 8.1/7.3 vm.pmap kernel local race condition Maksymilian Arciemowicz (Sep 08)

Marc Deslauriers

[USN-995-1] libMikMod vulnerabilities Marc Deslauriers (Sep 29)
[USN-984-1] LFTP vulnerability Marc Deslauriers (Sep 07)
[USN-987-1] Samba vulnerability Marc Deslauriers (Sep 14)
[USN-990-2] Apache vulnerability Marc Deslauriers (Sep 21)
[USN-990-1] OpenSSL vulnerability Marc Deslauriers (Sep 21)
[USN-992-1] Avahi vulnerabilities Marc Deslauriers (Sep 29)
[USN-994-1] libHX vulnerability Marc Deslauriers (Sep 29)
[USN-996-1] Mako vulnerability Marc Deslauriers (Sep 29)
[USN-989-1] PHP vulnerabilities Marc Deslauriers (Sep 20)
[USN-993-1] libgdiplus vulnerability Marc Deslauriers (Sep 29)
[USN-982-1] Wget vulnerability Marc Deslauriers (Sep 02)

Mario Vilas

Re: New tool for pentesting Mario Vilas (Sep 17)
Re: NMAP Vulnerable to attack Mario Vilas (Sep 11)
Re: DLL hijacking with ZIP files in email? Mario Vilas (Sep 01)

Marsh Ray

Re: Freepbx Marsh Ray (Sep 22)
Freepbx Marsh Ray (Sep 21)

matt

Re: DLL hijacking with Autorun on a USB drive matt (Sep 01)

mezgani ali

Re: NMAP Vulnerable to attack mezgani ali (Sep 10)

Michal Zalewski

Re: Nmap NOT VULNERABLE to Windows DLL Hijacking Vulnerability Michal Zalewski (Sep 09)

miom

Sysinternals Process Explorer DLL Hijacking on x86 Windows systems (wow64cpu.dll) miom (Sep 20)

Mitja Kolsek

Re: KeePass version 2.12 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll) Mitja Kolsek (Sep 09)

Mohammad Hosein

stuxnet DATA decoder Mohammad Hosein (Sep 10)

Moritz Muehlenhoff

[SECURITY] [DSA 2106-1] New xulrunner packages fix several vulnerabilities Moritz Muehlenhoff (Sep 08)

Moritz Naumann

XSS in Horde IMP <=4.3.7, fetchmailprefs.php Moritz Naumann (Sep 27)
XSS in Horde Application Framework <=3.3.8, icon_browser.php Moritz Naumann (Sep 06)

mrx

Re: Gödel and kernel backdoors mrx (Sep 18)

musashi karak0rsan

[SecurityArchitect-008]: Xterm Local Buffer Overflow Vulnerability musashi karak0rsan (Sep 01)

musnt live

NMAP Vulnerable to attack musnt live (Sep 10)
Re: FreeBSD 7.0 - 7.2 pseudofs null pointer dereference musnt live (Sep 08)
Re: Juniper Networks DLL Hijacking Vulnerability musnt live (Sep 10)
Juniper Networks DLL Hijacking Vulnerability musnt live (Sep 09)

MustLive

Re: DDoS attacks via other sites execution tool (DAVOSET) MustLive (Sep 20)
Re: Adobe Flash Player IE version 10.1.x Insecure DLL Hijacking Vulnerability (dwmapi.dll) MustLive (Sep 12)
Vulnerabilities in IB Promotion Advanced Business Web Suite MustLive (Sep 20)
Vulnerabilities in CMS WebManager-Pro MustLive (Sep 02)
Re: DLL Hijacking vulnerability in Opera MustLive (Sep 15)
Vulnerabilities in CMS MYsite MustLive (Sep 25)
DLL Hijacking vulnerability in Opera MustLive (Sep 13)

muts

Month of Abysssec Undisclosed Bugs - Day 1 muts (Sep 01)

Nelson Brito

Exploit Next Generation(R) Example Codes Nelson Brito (Sep 26)

Nikhil Mittal

Re: Nmap NOT VULNERABLE to Windows DLL Hijacking Vulnerability Nikhil Mittal (Sep 10)
nmap <= 5.21 is vulnerable to Windows DLL Hijacking Vulnerability. Nikhil Mittal (Sep 06)
Re: Nmap NOT VULNERABLE to Windows DLL Hijacking Vulnerability Nikhil Mittal (Sep 09)
Tortoise SVN DLL Hijacking Vulnerability Nikhil Mittal (Sep 01)

nullcon

nullcon Goa dwitiya (2.0) Call For Papers nullcon (Sep 01)

Omar B Villa

Re: New tool for pentesting Omar B Villa (Sep 17)

omfgomfg

monitoring the media monitors for fun and profit! omfgomfg (Sep 22)

Onapsis Research Labs

[Onapsis Security Advisory 2010-007] SAP Management Console Multiple Denial of Service Onapsis Research Labs (Sep 29)

p8x

Re: i dont know security p8x (Sep 08)
Re: DLL hijacking POC (failed, see for yourself) p8x (Sep 01)
Re: DLL hijacking POC (failed, see for yourself) p8x (Sep 02)

Packet Storm

Re: ManageEngine OpUtils 'Login.do' SQL Injection Vulnerability Packet Storm (Sep 20)

paul . szabo

Re: KeePass version 2.12 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll) paul . szabo (Sep 08)
DLL hijacking with ZIP files in email? paul . szabo (Sep 01)
Re: Nmap NOT VULNERABLE to Windows DLL Hijacking Vulnerability paul . szabo (Sep 08)
Re: Nmap NOT VULNERABLE to Windows DLL Hijacking Vulnerability paul . szabo (Sep 08)
Re: DLL hijacking with Autorun on a USB drive paul . szabo (Sep 01)
Firefox same-origin policy for fonts paul . szabo (Sep 12)
Re: KeePass version 2.12 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll) paul . szabo (Sep 08)
Re: Nmap NOT VULNERABLE to Windows DLL Hijacking Vulnerability paul . szabo (Sep 08)
Re: DLL hijacking with Autorun on a USB drive paul . szabo (Sep 02)
Re: KeePass version 2.12 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll) paul . szabo (Sep 08)

Pavel Kankovsky

Re: question regarding RSA Pavel Kankovsky (Sep 02)
Re: DLL hijacking with Autorun on a USB drive Pavel Kankovsky (Sep 02)
Re: DLL hijacking with Autorun on a USB drive Pavel Kankovsky (Sep 05)
Re: Nmap NOT VULNERABLE to Windows DLL Hijacking Vulnerability Pavel Kankovsky (Sep 18)
Re: Gödel and kernel backdoors Pavel Kankovsky (Sep 19)

Pete Herzog

Intro to Using the OSSTMM 3 Pete Herzog (Sep 20)
Profile - OSSTMM use at a Security Consultancy Pete Herzog (Sep 28)
Free Anti Social-Engineering Seminar Pete Herzog (Sep 28)

Pierre-Yves Rofes

[ GLSA 201009-02 ] Maildrop: privilege escalation Pierre-Yves Rofes (Sep 06)

Piotr Bania

PAPER: JIT spraying and mitigations Piotr Bania (Sep 05)

primehaxor

XSS in lojaeshop ecommerce primehaxor (Sep 30)

Przemyslaw Frasunek

FreeBSD 7.0 - 7.2 pseudofs null pointer dereference Przemyslaw Frasunek (Sep 08)

PsychoBilly

Re: [GOATSE SECURITY] Clench: Goatse's way to say "screw you" to certificate authorities PsychoBilly (Sep 10)
Re: i dont know security PsychoBilly (Sep 09)
Re: [funsec] And they intend to do this securely, how, exactly? PsychoBilly (Sep 27)

Raj Mathur (राज माथुर)

Re: [ MDVSA-2010:176 ] tomcat5 Raj Mathur (राज माथुर) (Sep 12)

Ralph.Zwierzina

Deutsche Post Security Cup Ralph.Zwierzina (Sep 20)

rancor

Re: XSS in a lot of products rancor (Sep 30)

rdsears

Re: New tool for pentesting rdsears (Sep 17)

Richard Miles

Re: TWSL2010-005: FreePBX recordings interface allows remote code execution Richard Miles (Sep 28)

ringobingo

[RingoBingo Secuity] Wikipedia Reflected XSS (Unresponsive-Conpulsive Disclosure) ringobingo (Sep 09)

Rodrigo Branco

Web commands injection through FTP Login in Synology Disk Station - CVE-2010-2453 Rodrigo Branco (Sep 26)

Rodrigo Rubira Branco (BSDaemon)

Call for Papers H2HC Cancun/Mexico and H2HC Sao Paulo/Brazil Rodrigo Rubira Branco (BSDaemon) (Sep 05)
H2HC 2010 Sao Paulo - Capture the Flag Rodrigo Rubira Branco (BSDaemon) (Sep 13)
H2HC São Paulo - Capture the Captcha Rodrigo Rubira Branco (BSDaemon) (Sep 05)

Rohit Patnaik

Re: KeePass version 2.12 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll) Rohit Patnaik (Sep 13)
Re: Nmap NOT VULNERABLE to Windows DLL Hijacking Vulnerability Rohit Patnaik (Sep 08)

Roman Medina-Heigl Hernandez

Web challenges from RootedCON'2010 CTF - Contest Roman Medina-Heigl Hernandez (Sep 13)

Román Ramírez

Rooted CON 2011 - Call for Papers Román Ramírez (Sep 01)

rPath Update Announcements

rPSA-2010-0056-1 httpd mod_ssl rPath Update Announcements (Sep 14)

runlvl

New tool for pentesting runlvl (Sep 17)

Sebastien Delafond

[SECURITY] [DSA-2102-1] New barnowl packages fix arbitrary code execution Sebastien Delafond (Sep 03)
[SECURITY] [DSA 2107-1] New couchdb package fixes arbitrary code execution Sebastien Delafond (Sep 09)

Sébastien Delafond

[SECURITY] [DSA 2108-1] New cvsnt package fixes arbitrary code execution Sébastien Delafond (Sep 14)

Secunia Research

Secunia Research: MailEnable SMTP Service Two Denial of Service Vulnerabilities Secunia Research (Sep 13)
Secunia Research: Microsoft Outlook Content Parsing Integer Underflow Vulnerability Secunia Research (Sep 15)

security

[ MDVSA-2010:173 ] firefox security (Sep 11)
n.runs-SA-2010.002 - Alcatel-Lucent - arbitrary code execution on OmniVista 4760 security (Sep 20)
[ MDVSA-2010:172 ] kernel security (Sep 09)
[ MDVSA-2010:180 ] rpm security (Sep 12)
[ MDVSA-2010:182 ] kdegraphics security (Sep 14)
[ MDVSA-2010:189-1 ] pcsc-lite security (Sep 24)
[ MDVSA-2010:185 ] bzip2 security (Sep 20)
[ MDVSA-2010:177 ] tomcat5 security (Sep 12)
n.runs-SA-2010.001 - Alcatel-Lucent - unauthenticated administrative access to CTI CCA Server security (Sep 20)
[ MDVSA-2010:184 ] samba security (Sep 16)
[ MDVSA-2010:174 ] quagga security (Sep 11)
[ MDVSA-2010:183 ] socat security (Sep 15)
[ MDVSA-2010:189 ] pcsc-lite security (Sep 24)
[ MDVSA-2010:168 ] openssl security (Sep 01)
[ MDVSA-2010:175 ] sudo security (Sep 12)
[ MDVSA-2010:171 ] lvm2 security (Sep 06)
[ MDVSA-2010:178 ] ocsinventory security (Sep 12)
[ MDVSA-2010:170 ] wget security (Sep 02)
[ MDVSA-2010:181 ] ntop security (Sep 14)
[ MDVSA-2010:176 ] tomcat5 security (Sep 12)
n.runs-SA-2010.002 - Alcatel-Lucent - arbitrary code execution on OmniVista 4760 security (Sep 20)
[ MDVSA-2010:188 ] kernel security (Sep 23)
[ MDVSA-2010:169 ] mozilla-thunderbird security (Sep 02)
[ MDVSA-2010:179 ] libglpng security (Sep 12)
[ MDVSA-2010:186 ] phpmyadmin security (Sep 21)
[ MDVSA-2010:187 ] squid security (Sep 22)
[ MDVSA-2010:190 ] libtiff security (Sep 30)

Shreyas Zare

Re: Nmap NOT VULNERABLE to Windows DLL Hijacking Vulnerability Shreyas Zare (Sep 10)
Re: [GOATSE SECURITY] Clench: Goatse's way to say "screw you" to certificate authorities Shreyas Zare (Sep 09)
Re: Virus submission site Shreyas Zare (Sep 04)
Re: Virus submission site Shreyas Zare (Sep 03)

Stefan Behte

[ GLSA 201009-08 ] python-updater: Untrusted search path Stefan Behte (Sep 21)
[ GLSA 201009-04 ] SARG: User-assisted execution of arbitrary code Stefan Behte (Sep 07)
[ GLSA 201009-07 ] libxml2: Denial of Service Stefan Behte (Sep 21)
[ GLSA 201009-05 ] Adobe Reader: Multiple vulnerabilities Stefan Behte (Sep 07)
[ GLSA 201009-09 ] fence: Multiple symlink vulnerabilites Stefan Behte (Sep 29)

Stefan Fritsch

[SECURITY] [DSA-2109-1] New samba packages fix buffer overflow Stefan Fritsch (Sep 17)
[SECURITY] [DSA-2106-2] New xulrunner packages fix regression Stefan Fritsch (Sep 20)
[SECURITY] [DSA-2114-1] New git-core packages fix regression Stefan Fritsch (Sep 27)
[SECURITY] [DSA-2112-1] New bzip2 packages fix integer overflow Stefan Fritsch (Sep 20)

Stefan Kanthak

Re: DLL hijacking POC (failed, see for yourself) Stefan Kanthak (Sep 16)
Re: KeePass version 2.12 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll) Stefan Kanthak (Sep 13)
Re: DLL hijacking with Autorun on a USB drive Stefan Kanthak (Sep 15)
Re: Nmap NOT VULNERABLE to Windows DLL HijackingVulnerability Stefan Kanthak (Sep 14)
Re: DLL hijacking POC (failed, see for yourself) Stefan Kanthak (Sep 16)
Re: DLL hijacking POC (failed, see for yourself) Stefan Kanthak (Sep 16)
Re: DLL hijacking with Autorun on a USB drive Stefan Kanthak (Sep 15)
Re: DLL hijacking with Autorun on a USB drive Stefan Kanthak (Sep 16)
Vulnerable 3rd-party DLLs used in TrendMicro's malware scanner HouseCall Stefan Kanthak (Sep 21)
Re: DLL hijacking POC (failed, see for yourself) Stefan Kanthak (Sep 15)

Stefano Angaran

Re: NMAP Vulnerable to attack Stefano Angaran (Sep 10)
Re: NMAP Vulnerable to attack Stefano Angaran (Sep 10)

Steffen Joeris

[SECURITY] [DSA 2113-1] New drupal6 packages fix several vulnerabilities Steffen Joeris (Sep 20)
[SECURITY] [DSA 2111-1] New squid3 packages fix denial of service Steffen Joeris (Sep 20)

Steve Beattie

[USN-991-1] quassel vulnerability Steve Beattie (Sep 23)

Taras

Re: New tool for pentesting Taras (Sep 17)

T Biehn

Re: Virus submission site T Biehn (Sep 03)
Re: DLL hijacking POC (failed, see for yourself) T Biehn (Sep 16)

Terje Malmedal

Workaround for Ac1db1tch3z exploit. Terje Malmedal (Sep 16)

Thijs Kinkhorst

[SECURITY] [DSA 2098-2] New typo3-src packages fix regression Thijs Kinkhorst (Sep 08)
[SECURITY] [DSA 2097-2] New phpmyadmin packages fix several vulnerabilities Thijs Kinkhorst (Sep 13)

Thor (Hammer of God)

Re: Nmap NOT VULNERABLE to Windows DLL Hijacking Vulnerability Thor (Hammer of God) (Sep 18)

THOTCON Announce

THOTCON 0x2 - Call For Papers is Open -> 10.01.10 THOTCON Announce (Sep 30)

Tim

Re: [GOATSE SECURITY] Clench: Goatse's way to say "screw you" to certificate authorities Tim (Sep 08)
Re: [GOATSE SECURITY] Clench: Goatse's way to say "screw you" to certificate authorities Tim (Sep 08)
Re: [GOATSE SECURITY] Clench: Goatse's way to say "screw you" to certificate authorities Tim (Sep 08)
Re: [GOATSE SECURITY] Clench: Goatse's way to say "screw you" to certificate authorities Tim (Sep 08)
Re: [GOATSE SECURITY] Clench: Goatse's way to say "screw you" to certificate authorities Tim (Sep 08)

Tim Brown

Medium security flaw in Apache Traffic Server Tim Brown (Sep 08)

Tobias Heinlein

[ GLSA 201009-06 ] Clam AntiVirus: Multiple vulnerabilities Tobias Heinlein (Sep 07)

Trustwave Advisories

TWSL2010-005: FreePBX recordings interface allows remote code execution Trustwave Advisories (Sep 23)

Tyler Borland

Re: Freepbx Tyler Borland (Sep 22)

Valdis . Kletnieks

Re: NMAP Vulnerable to attack Valdis . Kletnieks (Sep 10)
Re: LDAP NULL Bind being picked up, making non PCI compliant Valdis . Kletnieks (Sep 01)
Re: Nmap NOT VULNERABLE to Windows DLL Hijacking Vulnerability Valdis . Kletnieks (Sep 10)
Re: DLL hijacking with Autorun on a USB drive Valdis . Kletnieks (Sep 02)
Re: Nmap NOT VULNERABLE to Windows DLL Hijacking Vulnerability Valdis . Kletnieks (Sep 11)
Re: NMAP Vulnerable to attack Valdis . Kletnieks (Sep 10)
Re: Gödel and kernel backdoors Valdis . Kletnieks (Sep 20)
Re: DLL hijacking with Autorun on a USB drive Valdis . Kletnieks (Sep 15)

VMware Security team

VMSA-2010-0014 VMware Workstation, Player, and ACE address several security issues VMware Security team (Sep 23)
VMSA-2010-0015 VMware ESX third party updates for Service Console VMware Security team (Sep 30)

wmsecurity

Re: Gödel and kernel backdoors wmsecurity (Sep 20)

xufi .

Re: Orange Spain disclosing user phone number xufi . (Sep 01)

YGN Ethical Hacker Group

CelFrame Office Suite 2008 <= Insecure DLL Hijacking Vulnerability ( java_msci.dll, msci_java.dll, wintab32.dll, gswin32c.exe) YGN Ethical Hacker Group (Sep 12)
Re: DLL hijacking POC (failed, see for yourself) YGN Ethical Hacker Group (Sep 02)
E-Press ONE Office Suite <= Insecure DLL Hijacking Vulnerability YGN Ethical Hacker Group (Sep 12)
Microsoft Internet explorer 8 DLL Hijacking (IESHIMS.DLL) YGN Ethical Hacker Group (Sep 03)
Moovida Media Player version 2.0.0.15 Insecure DLL Hijacking Vulnerability (libc.dll, quserex.dll) YGN Ethical Hacker Group (Sep 02)
AlZip version 8.0.6.3 <= Insecure DLL Hijacking Vulnerability (mfc90enu.dll, mfc90loc.dll, propsys.dll) YGN Ethical Hacker Group (Sep 12)
IBM Lotus Symphony Office Suite version 3 beta 4 <= Insecure DLL Hijacking Vulnerability (eclipse_1114.dll) YGN Ethical Hacker Group (Sep 12)
Re: KeePass version 2.12 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll) YGN Ethical Hacker Group (Sep 06)
Re: Online Binary Planting Exposure Test YGN Ethical Hacker Group (Sep 01)
Sorax PDF Reader version 2.0<= Insecure DLL Hijacking Vulnerability (dwmapi.dll) YGN Ethical Hacker Group (Sep 12)
Adobe Flash Player IE version 10.1.x Insecure DLL Hijacking Vulnerability (dwmapi.dll) YGN Ethical Hacker Group (Sep 09)
Re: KeePass version 2.12 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll) YGN Ethical Hacker Group (Sep 08)
Re: DLL hijacking POC (failed, see for yourself) YGN Ethical Hacker Group (Sep 02)
KingSoft Office Suite 2010 | Insecure DLL Hijacking Vulnerability (plgpf.dll) YGN Ethical Hacker Group (Sep 12)
Re: i dont know security YGN Ethical Hacker Group (Sep 09)
[New Tool Announcement] inspath - Path Disclosure Finder YGN Ethical Hacker Group (Sep 27)
AlSee version 6.20.0.1 <= Insecure DLL Hijacking Vulnerability (patchani.dll) YGN Ethical Hacker Group (Sep 12)
Brava PDF Reader version 3.3.0.18 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll) YGN Ethical Hacker Group (Sep 12)
Re: KeePass version 2.12 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll) YGN Ethical Hacker Group (Sep 09)
Re: Adobe Flash Player IE version 10.1.x Insecure DLL Hijacking Vulnerability (dwmapi.dll) YGN Ethical Hacker Group (Sep 12)
Re: KeePass version 2.12 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll) YGN Ethical Hacker Group (Sep 09)
UltraEdit Text Editor version 16.10.0.1036 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll) YGN Ethical Hacker Group (Sep 12)
Re: KeePass version 2.12 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll) YGN Ethical Hacker Group (Sep 13)
gDoc Fusion version 2.5.1 <= Insecure DLL Hijacking Vulnerability (wintab32.dll, ssleay32.dll) YGN Ethical Hacker Group (Sep 12)
Nuance PDF Reader version 6.0<= Insecure DLL Hijacking Vulnerability (dwmapi.dll, exceptiondumpdll.dll) YGN Ethical Hacker Group (Sep 12)
Re: Nmap NOT VULNERABLE to Windows DLL Hijacking Vulnerability YGN Ethical Hacker Group (Sep 11)
Apple QuickTime Player version 7.64.17.73 <= Insecure DLL Hijacking Vulnerability (cfnetwork.dll, corefoundation.dll) YGN Ethical Hacker Group (Sep 12)
Re: i dont know security YGN Ethical Hacker Group (Sep 08)
AlShow version 1.91 <= Insecure DLL Hijacking Vulnerability (mfc90enu.dll, mfc90loc.dll, dwmapi.dll) YGN Ethical Hacker Group (Sep 12)
SoMud P2P version 1.2.8 <= Insecure DLL Hijacking Vulnerability (wintab32.dll) YGN Ethical Hacker Group (Sep 12)
Nitro PDF Reader version 2.5.1 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll, nprender.dll) YGN Ethical Hacker Group (Sep 12)
Re: KeePass version 2.12 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll) YGN Ethical Hacker Group (Sep 08)
PGP Desktop version 9.10.x-10.0.0 Insecure DLL Hijacking Vulnerability (tsp.dll, tvttsp.dll) YGN Ethical Hacker Group (Sep 09)

yuange

Security ie9? yuange (Sep 29)
0day analysis of the challenges yuange (Sep 07)

Zach C

Re: gDoc Fusion version 2.5.1 <= Insecure DLL Hijacking Vulnerability (wintab32.dll, ssleay32.dll) Zach C (Sep 12)

ZDI Disclosures

ZDI-10-184: IBM TSM FastBack Server USER_S_AddADGroup Remote Code Execution Vulnerability ZDI Disclosures (Sep 29)
ZDI-10-185: IBM TSM FastBack Server _Eventlog Format String Remote Code Execution Vulnerability ZDI Disclosures (Sep 29)
ZDI-10-181: IBM TSM FastBack Server ActivateLTScriptReply Remote Code Execution Vulnerability ZDI Disclosures (Sep 29)
ZDI-10-177: IBM Lotus Domino iCalendar MAILTO Stack Overflow Vulnerability ZDI Disclosures (Sep 14)
ZDI-10-187: IBM TSM FastBack Server _DAS_ReadBlockReply Remote Denial of Service Vulnerability ZDI Disclosures (Sep 29)
ZDI-10-179: IBM TSM FastBack Mount Service Arbitrary Overwrite Remote Code Execution Vulnerability ZDI Disclosures (Sep 29)
ZDI-10-183: IBM TSM FastBack Server FXCLI_checkIndexDBLocation Remote Code Execution Vulnerability ZDI Disclosures (Sep 29)
ZDI-10-186: IBM TSM FastBack _CalcHashValueWithLength Remote Denial of Service Vulnerability ZDI Disclosures (Sep 29)
ZDI-10-172: Mozilla Firefox tree Object Removal Remote Code Execution Vulnerability ZDI Disclosures (Sep 13)
ZDI-10-169: Novell Netware SSHD.NLM Remote Code Execution Vulnerability ZDI Disclosures (Sep 13)
ZDI-10-176: Mozilla Firefox normalizeDocument Remote Code Execution Vulnerability ZDI Disclosures (Sep 13)
ZDI-10-173: Mozilla Firefox nsTreeSelection Dangling Pointer Remote Code Execution Vulnerability ZDI Disclosures (Sep 13)
ZDI-10-180: IBM TSM FastBack Server _SendToLog Remote Code Execution Vulnerability ZDI Disclosures (Sep 29)
ZDI-10-182: IBM TSM FastBack Server FXCLI_OraBR_Exec_Command Remote Code Execution Vulnerabilities ZDI Disclosures (Sep 29)
ZDI-10-171: Mozilla Firefox nsTreeContentView Dangling Pointer Remote Code Execution Vulnerability ZDI Disclosures (Sep 13)
ZDI-10-170: Apple Safari Webkit Runin Remote Code Execution Vulnerability ZDI Disclosures (Sep 13)
ZDI-10-174: Hewlett-Packard Data Protector DtbClsLogin Utf8cpy Remote Code Execution Vulnerability ZDI Disclosures (Sep 13)
ZDI-10-178: Novell PlateSpin Orchestrate Graph Rendering Remote Code Execution Vulnerability ZDI Disclosures (Sep 15)