Full Disclosure: by date

565 messages starting Jun 01 11 and ending Jun 30 11
Date index | Thread index | Author index


Wednesday, 01 June

cherokee server admin vulnerable to csrf dave b
[SECURITY] [DSA 2247-1] rails security update Thijs Kinkhorst
[SECURITY] [DSA 2248-1] ejabberd security update Nico Golde
[SECURITY] [DSA 2249-1] jabberd14 security update Nico Golde
[SECURITY] [DSA 2250-1] citadel security update Nico Golde
Re: find11.html Hartley, Christopher J.
packet replay tools for wlan 김무성
Re: Ra-Guard evasion (new Internet-Drafts) Marc Heuse
Last Mile, June 5th | CfP: VALID 2011 || October 23-28, 2011 - Barcelona, Spain Cristina Pascual
Re: packet replay tools for wlan Ross . Bushby
[ MDVSA-2011:104 ] bind security
MSN Live Password Decryptor v2.0 is Released SecurityXploded Group
[ MDVSA-2011:105 ] wireshark security
Netgear WNDAP350 root password leak Juerd Waalboer
Cisco Security Advisory: Default Credentials Vulnerability in Cisco Network Registrar Cisco Systems Product Security Incident Response Team
Cisco Security Advisory: Multiple Vulnerabilities in Cisco Unified IP Phones 7900 Series Cisco Systems Product Security Incident Response Team
New CSRF and XSS vulnerabilities in ADSL modem Callisto 821+ MustLive
Cisco Security Advisory: Default Credentials for root Account on the Cisco Media Experience Engine 5600 Cisco Systems Product Security Incident Response Team
Cisco Security Advisory: Multiple Vulnerabilities in Cisco AnyConnect Secure Mobility Client Cisco Systems Product Security Incident Response Team
Re: MSN Live Password Decryptor v2.0 is Released Thor (Hammer of God)
FW: What’s Inside: June 22 Webcast – State of SSL on the Internet - Register Now Thor (Hammer of God)
Re: What's Inside: June 22 Webcast - State of SSL on the Internet - Register Now Thor (Hammer of God)
Cross-Site Scripting vulnerability in Nagios sschurtz () t-online de
Cross-Site Scripting vulnerability in Icinga sschurtz () t-online de

Thursday, 02 June

[SECURITY] [DSA 2251-1] subversion security update Thijs Kinkhorst
Re: What's Inside: June 22 Webcast - State of SSL on the Internet - Register Now McGhee, Eddie
Re: Ra-Guard evasion (new Internet-Drafts) Fernando Gont
FFFjacking .cCuMiNn.
COM Server-Based Binary Planting Proof Of Concept ACROS Security Lists
Re: COM Server-Based Binary Planting Proof Of Concept Dan Kaminsky
Multi-Tech Systems MultiModem iSMS Multiple XSS Vulnerabilities Nathan Power
Re: COM Server-Based Binary Planting Proof OfConcept ACROS Security Lists
Re: find11.html Henri Salo
Re: COM Server-Based Binary Planting Proof OfConcept Thor (Hammer of God)
Re: COM Server-Based Binary Planting ProofOfConcept Mitja Kolsek
Re: COM Server-Based Binary Planting ProofOfConcept Mitja Kolsek
New CSRF and XSS vulnerabilities in ADSL modem Callisto 821+ MustLive
Re: COM Server-Based Binary Planting ProofOfConcept Dan Kaminsky
Re: COM Server-Based Binary Planting ProofOfConcept Thor (Hammer of God)
AST-2011-007 Jonathan Rose
Re: COM Server-Based Binary Planting ProofOfConcept yati sagade
What are some top universities in Europe and States for Information Security persuz9213x
Re: What are some top universities in Europe and States for Information Security Justin Klein Keane
[SECURITY] [DSA 2252-1] dovecot security update Moritz Muehlenhoff
Re: What are some of the top ... t0hitsugu
Re: What are some of the top ... Cal Leeming
Re: What are some of the top ... Benji
Re: What are some of the top ... Paul Heinlein
Re: What are some of the top ... Cal Leeming
Re: What are some of the top ... Christian Sciberras
Re: What are some of the top ... Benji
Re: COM Server-Based Binary Planting ProofOfConcept Mitja Kolsek
Re: What are some top universities in Europe and States for Information Security Jeffrey Walton
Re: What are some of the top ... t0hitsugu
VMSA-2011-0009 VMware hosted product updates, ESX patches and VI , Client update resolve multiple security issues VMware Security Response Team

Friday, 03 June

Re: HTB22999: Multiple SQL Injections in A Really Simple Chat (ARSC) Henri Salo
Re: HTB22997: XSS in A Really Simple Chat (ARSC) Henri Salo
Re: What are some of the top ... Georgi Guninski
Re: What are some of the top ... Charles Morris
ZDI-11-171: Sybase OneBridge Mobile Data Suite Format String Remore Code Execution Vulnerability ZDI Disclosures
VMware Tools Multiple Vulnerabilities VSR Advisories
New CSRF and XSS vulnerabilities in ADSL modem Callisto 821+ MustLive
Warning is about vulnerability Григорий Братислава
Fastweb MyFastpage Authentication Bypass Emilio Pinna
[SECURITY] [DSA 2253-1] fontforge security update Thijs Kinkhorst
Re: Warning is about vulnerability Jubei Trippataka
AppSec USA 2011 CFP Reminder, CTF Pre-Conference Challenge #2 Adam Baso

Saturday, 04 June

[ MDVSA-2011:106 ] subversion security
IL and XSS vulnerabilities in multiple themes for WordPress MustLive
Re: IL and XSS vulnerabilities in multiple themes for WordPress Shyaam
Invitation to connect on LinkedIn Shubhneet Goel
Re: Invitation to connect on LinkedIn Shubhneet Goel

Sunday, 05 June

New CSRF and XSS vulnerabilities in ADSL modem Callisto 821+ MustLive
[SECURITY] [DSA 2254-1] oprofile security update Luciano Bello
Re: IL and XSS vulnerabilities in multiple themes for WordPress MustLive

Monday, 06 June

LulzSec EXPOSED! lulzfail
The Flash JIT Spraying is Back TT Security
Re: What are some of the top ... taha
Re: LulzSec EXPOSED! Andreas Bogk
Re: LulzSec EXPOSED! Gichuki John Chuksjonia
Re: LulzSec EXPOSED! T Biehn
Re: LulzSec EXPOSED! Benji
Re: LulzSec EXPOSED! vtlists
Re: LulzSec EXPOSED! Andreas Bogk
Re: LulzSec EXPOSED! Benji
Re: LulzSec EXPOSED! Steve Clement
Re: LulzSec EXPOSED! T Biehn
Re: LulzSec EXPOSED! Benji
Re: LulzSec EXPOSED! hoaxxxx
New CSRF and XSS vulnerabilities in ADSL modem Callisto 821+ MustLive
Re: LulzSec EXPOSED!(FAKE) mclulzzz
[SECURITY] [DSA 2255-1] libxml2 security update Thijs Kinkhorst
ZDI-11-172: Novell iPrint nipplib.dll uri Remote Code Execution Vulnerability ZDI Disclosures
Re: IL and XSS vulnerabilities in multiple themes for WordPress David Sopas
ZDI-11-173: Novell iPrint nipplib.dll profile-time Remote Code Execution Vulnerability ZDI Disclosures
ZDI-11-175: Novell iPrint nipplib.dll file-date-time Remote Code Execution Vulnerability ZDI Disclosures
ZDI-11-176: Novell iPrint nipplib.dll driver-version Remote Code Vulnerability ZDI Disclosures
ZDI-11-178: Novell iPrint nipplib.dll client-file-name Remote Code Execution Vulnerability ZDI Disclosures
ZDI-11-180: Novell iPrint op-printer-list-all-jobs cookie Remote Code Execution Vulnerability ZDI Disclosures
ZDI-11-181: Novell iPrint op-printer-list-all-jobs url Remote Code Execution Vulnerability ZDI Disclosures
ZDI-11-174: Novell iPrint nipplib.dll profile-name Remote Code Execution Vulnerability ZDI Disclosures
ZDI-11-177: Novell iPrint nipplib.dll core-package Remote Code Execution Vulnerability ZDI Disclosures
ZDI-11-179: Novell iPrint nipplib.dll iprint-client-config-info Remote Code Execution Vulnerability Fly, Kate
Re: LulzSec EXPOSED!(FAKE) Cal Leeming
Re: LulzSec EXPOSED!(FAKE) ohwho
Re: LulzSec EXPOSED! Jen Savage
Re: LulzSec EXPOSED!(FAKE) Erick Staal

Tuesday, 07 June

Re: Warning is about vulnerability coderman
New attack vector for sale, firewall bypass Marshall Whittaker
Re: New attack vector for sale, firewall bypass Benji
[ MDVSA-2011:107 ] fetchmail security
Re: New attack vector for sale, firewall bypass Philipp Hagemeister
Re: New attack vector for sale, firewall bypass Dan Rosenberg
Re: LulzSec EXPOSED!(FAKE) Georgi Guninski
Multiple Cross-Site Scripting vulnerabilities in BLOG:CMS sschurtz () t-online de
Re: IL and XSS vulnerabilities in multiple themes for WordPress MustLive
Re: IL and XSS vulnerabilities in multiple themes for WordPress Henri Salo
Re: New attack vector for sale, firewall bypass Marshall Whittaker
Re: New attack vector for sale, firewall bypass Dan Rosenberg
Re: New attack vector for sale, firewall bypass ichib0d crane
RSA SecurID tokens are still useful !!! Z
Re: New attack vector for sale, firewall bypass ascii
New vulnerabilities in ADSL modem Callisto 821+ MustLive
Re: New attack vector for sale, firewall bypass Nick FitzGerald
[HITB-Announce] HITB2011AMS Conference Materials & Photos Hafez Kamal

Wednesday, 08 June

Re: RSA SecurID tokens are still useful !!! Tom Keetch
Wordpress "gd star rating" plougin 0day SQL injection auto19205689
full-disclosure-- Sabahattin Gucukoglu
Re: full-disclosure-- T Biehn
Re: full-disclosure-- Sabahattin Gucukoglu
ZDI-11-182: Oracle Java IE Browser Plugin Corrupted Window Procedure Hook Remote Code Execution Vulnerability ZDI Disclosures
ZDI-11-183: Oracle Java ICC Profile MultiLanguage 'mluc' Tag Parsing Remote Code Execution Vulnerability ZDI Disclosures
ZDI-11-184: Oracle Java ICC Profile Sequence Description 'pseq' Tag Parsing Remote Code Execution Vulnerability ZDI Disclosures
ZDI-11-185: Oracle Java ICC Profile 'bfd ' Tag Parsing Remote Code Execution Vulnerability ZDI Disclosures
ZDI-11-186: Oracle Java ICC Profile Multi-Language 'curv' Tag Parsing Remote Code Execution Vulnerability ZDI Disclosures
ZDI-11-187: Oracle Java ICC Profile clrt Tag Parsing Remote Code Execution Vulnerability ZDI Disclosures
ZDI-11-188: Oracle Java ICC Profile ncl2 Count Tag Parsing Remote Code Execution Vulnerability ZDI Disclosures
ZDI-11-189: Oracle Java ICC Profile ncl2 DevCoords Tag Parsing Remote Code Execution Vulnerability ZDI Disclosures
ZDI-11-190: Oracle Java ICC Profile 'crdi' Tag Parsing Remote Code Execution Vulnerability ZDI Disclosures
ZDI-11-191: Oracle Java ICC Screening Tag Parsing Remote Code Execution Vulnerability ZDI Disclosures
ZDI-11-192: Oracle Java Web Start Command Argument Injection Remote Code Execution Vulnerability ZDI Disclosures
NiX API nix
Re: full-disclosure-- Thor (Hammer of God)
Re: NiX API phocean
Re: NiX API mrx
Re: full-disclosure-- Stephen
tabnapping t0hitsugu
[Announcement] ClubHACK Magazine Issue 17-June 2011 released Abhijeet Patil

Thursday, 09 June

Re: tabnapping adam
Re: LulzSec EXPOSED! McGhee, Eddie
Re: full-disclosure-- McGhee, Eddie
FreePBX - Module Administration Arbitrary File Upload Tiago Ferreira
List Charter John Cartwright
Re: NiX API nix
Re: NiX API James Rankin
Re: NiX API Valdis . Kletnieks
Re: NiX API nix
Re: NiX API mrx
Re: NiX API nix
Re: NiX API David Ford
Re: NiX API nix
Re: NiX API adam
Re: NiX API jabea
Re: NiX API nix
Re: NiX API Aaron Turner
Re: FreePBX - Module Administration Arbitrary File Upload Tyler Borland
Re: LulzSec EXPOSED! Andrew D Kirch
Re: NiX API nix
Re: FreePBX - Module Administration Arbitrary File Upload Tiago Ferreira
Re: NiX API Aaron Turner
Re: NiX API Thor (Hammer of God)
Re: NiX API nix
Re: NiX API Aaron Turner
(no subject) fulldisc
Re: FreePBX - Module Administration Arbitrary File Upload -= Glowing Doom =-
Re: FreePBX - Module Administration Arbitrary File Upload -= Glowing Doom =-
Re: (no subject) nix
Re: Full-Disclosure Digest, Vol 76, Issue 12 Ben
Re: (no subject) Valdis . Kletnieks
Re NiX API TOR
Re: (no subject) nix
Re: (no subject) Zach C.

Friday, 10 June

Re: NiX API Rove Monteux
[SECURITY] [DSA 2256-1] tiff security update Thijs Kinkhorst
Call for Participation: DIMVA 2011 Konrad Rieck
Re: NiX API Haxxor Security
Re: Full-Disclosure Digest, Vol 76, Issue 12 Rhonda Kreklau
Re: Full-Disclosure Digest, Vol 76, Issue 12 Sabahattin Gucukoglu
a new way to detect firefox extensions IEhrepus
Absolute Sownage (A concise history of recent Sony hacks) Jeffrey Walton
[SECURITY] [DSA 2257-1] vlc security update Nico Golde
New CSRF and XSS vulnerabilities in ADSL modem Callisto 821+ MustLive
Re: Absolute Sownage (A concise history of recent Sony hacks) mrx
Re: Absolute Sownage (A concise history of recent Sony hacks) Nick FitzGerald
Re: Absolute Sownage (A concise history of recent Sony hacks) mrx
Re: Absolute Sownage (A concise history of recent Sony hacks) Valdis . Kletnieks
Re: Absolute Sownage (A concise history of recent Sony hacks) Georgi Guninski

Saturday, 11 June

Re: Absolute Sownage (A concise history of recent Sony hacks) Nick FitzGerald
Re: Absolute Sownage (A concise history of recent Sony hacks) Sihan
phion netfence / Barracuda NG Firewall: Remote Command Execution with root Privileges mailinglists
Contact for reporting Facebook vulnerability Madhur Ahuja
Re: Contact for reporting Facebook vulnerability Andrew D Kirch
Re: Contact for reporting Facebook vulnerability Andrew D Kirch
Re: Contact for reporting Facebook vulnerability Madhur Ahuja
Re: Contact for reporting Facebook vulnerability Andrew D Kirch
Re: Contact for reporting Facebook vulnerability adam
Re: Contact for reporting Facebook vulnerability Madhur Ahuja
Re: Contact for reporting Facebook vulnerability adam
Session Sidejacking in facebook Madhur Ahuja
Re: Session Sidejacking in facebook adam
Re: Session Sidejacking in facebook Thor (Hammer of God)
New CSRF and XSS vulnerabilities in ADSL modem Callisto 821+ MustLive
Re: Contact for reporting Facebook vulnerability Vipul Agarwal
Re: Contact for reporting Facebook vulnerability Jeffrey Walton
Re: FreePBX - Module Administration Arbitrary File Upload -= Glowing Doom =-
POC for a simple gmail/possible code injection into html wich can be executed in an email, i will make the PoC code and explain how here and now... -= Glowing Doom =-
Re: POC for a simple gmail/possible code injection into html wich can be executed in an email, i will make the PoC code and explain how here and now... -= Glowing Doom =-
Re: POC for a simple gmail/possible code injection into html wich can be executed in an email, i will make the PoC code and explain how here and now... adam
Re: POC for a simple gmail/possible code injection into html wich can be executed in an email, i will make the PoC code and explain how here and now... -= Glowing Doom =-
Re: POC for a simple gmail/possible code injection into html wich can be executed in an email, i will make the PoC code and explain how here and now... Jeffrey Walton
Re: POC for a simple gmail/possible code injection into html wich can be executed in an email, i will make the PoC code and explain how here and now... Christian Sciberras
Re: POC for a simple gmail/possible code injection into html wich can be executed in an email, i will make the PoC code and explain how here and now... -= Glowing Doom =-
Re: POC for a simple gmail/possible code injection into html wich can be executed in an email, i will make the PoC code and explain how here and now... Christian Sciberras
Re: POC for a simple gmail/possible code injection into html wich can be executed in an email, i will make the PoC code and explain how here and now... Christian Sciberras
Re: POC for a simple gmail/possible code injection into html wich can be executed in an email, i will make the PoC code and explain how here and now... adam
Re: POC for a simple gmail/possible code injection into html wich can be executed in an email, i will make the PoC code and explain how here and now... -= Glowing Doom =-
Re: POC for a simple gmail/possible code injection into html wich can be executed in an email, i will make the PoC code and explain how here and now... -= Glowing Doom =-
Re: POC for a simple gmail/possible code injection into html wich can be executed in an email, i will make the PoC code and explain how here and now... Jeffrey Walton
Re: POC for a simple gmail/possible code injection into html wich can be executed in an email, i will make the PoC code and explain how here and now... -= Glowing Doom =-
Re: POC for a simple gmail/possible code injection into html wich can be executed in an email, i will make the PoC code and explain how here and now... Christian Sciberras
Re: POC for a simple gmail/possible code injection into html wich can be executed in an email, i will make the PoC code and explain how here and now... -= Glowing Doom =-
Re: POC for a simple gmail/possible code injection into html wich can be executed in an email, i will make the PoC code and explain how here and now... -= Glowing Doom =-
Re: POC for a simple gmail/possible code injection into html wich can be executed in an email, i will make the PoC code and explain how here and now... adam
Re: POC for a simple gmail/possible code injection into html wich can be executed in an email, i will make the PoC code and explain how here and now... -= Glowing Doom =-
Re: POC for a simple gmail/possible code injection into html wich can be executed in an email, i will make the PoC code and explain how here and now... Christian Sciberras
Re: POC for a simple gmail/possible code injection into html wich can be executed in an email, i will make the PoC code and explain how here and now... -= Glowing Doom =-
Re: POC for a simple gmail/possible code injection into html wich can be executed in an email, i will make the PoC code and explain how here and now... -= Glowing Doom =-
Re: POC for a simple gmail/possible code injection into html wich can be executed in an email, i will make the PoC code and explain how here and now... -= Glowing Doom =-
Re: POC for a simple gmail/possible code injection into html wich can be executed in an email, i will make the PoC code and explain how here and now... Jeffrey Walton
Re: POC for a simple gmail/possible code injection into html wich can be executed in an email, i will make the PoC code and explain how here and now... adam
Re: POC for a simple gmail/possible code injection into html wich can be executed in an email, i will make the PoC code and explain how here and now... Christian Sciberras
Re: POC for a simple gmail/possible code injection into html wich can be executed in an email, i will make the PoC code and explain how here and now... -= Glowing Doom =-
Re: POC for a simple gmail/possible code injection into html wich can be executed in an email, i will make the PoC code and explain how here and now... -= Glowing Doom =-
Re: POC for a simple gmail/possible code injection into html wich can be executed in an email, i will make the PoC code and explain how here and now... phocean
Re: POC for a simple gmail/possible code injection into html wich can be executed in an email, i will make the PoC code and explain how here and now... adam
Re: POC for a simple gmail/possible code injection into html wich can be executed in an email, i will make the PoC code and explain how here and now... -= Glowing Doom =-
Re: POC for a simple gmail/possible code injection into html wich can be executed in an email, i will make the PoC code and explain how here and now... -= Glowing Doom =-
Re: POC for a simple gmail/possible code injection into html wich can be executed in an email, i will make the PoC code and explain how here and now... -= Glowing Doom =-
Re: POC for a simple gmail/possible code injection into html wich can be executed in an email, i will make the PoC code and explain how here and now... -= Glowing Doom =-
Re: POC for a simple gmail/possible code injection into html wich can be executed in an email, i will make the PoC code and explain how here and now... adam
Re: POC for a simple gmail/possible code injection into html wich can be executed in an email, i will make the PoC code and explain how here and now... Haxxor Security
Re: POC for a simple gmail/possible code injection into html wich can be executed in an email, i will make the PoC code and explain how here and now... -= Glowing Doom =-
Re: POC for a simple gmail/possible code injection into html wich can be executed in an email, i will make the PoC code and explain how here and now... -= Glowing Doom =-
Re: POC for a simple gmail/possible code injection into html wich can be executed in an email, i will make the PoC code and explain how here and now... John R. Dennison
Re: POC for a simple gmail/possible code injection into html wich can be executed in an email, i will make the PoC code and explain how here and now... -= Glowing Doom =-
Re: POC for a simple gmail/possible code injection into html wich can be executed in an email, i will make the PoC code and explain how here and now... -= Glowing Doom =-
Re: POC for a simple gmail/possible code injection into html wich can be executed in an email, i will make the PoC code and explain how here and now... -= Glowing Doom =-
Re: POC for a simple gmail/possible code injection into html wich can be executed in an email, i will make the PoC code and explain how here and now... Haxxor Security
Re: POC for a simple gmail/possible code injection into html wich can be executed in an email, i will make the PoC code and explain how here and now... ghost

Sunday, 12 June

Re: POC for a simple gmail/possible code injection into html wich can be executed in an email, i will make the PoC code and explain how here and now... phocean
Re: Absolute Sownage (A concise history of recent Sony hacks) Bruce Ediger
Re: Absolute Sownage (A concise history of recent Sony hacks) Thor (Hammer of God)
Jailbroken "Theme It" store sends username, pass, etc. cleartext ctruncer
(fractal-Self__) : A theoretical introduction to Universe, Conscious Machines and Programming Ur-cells !!! Bipin Gautam
Re: (fractal-Self__) : A theoretical introduction to Universe, Conscious Machines and Programming Ur-cells !!! Michal Zalewski
Re: (fractal-Self__) : A theoretical introduction to Universe, Conscious Machines and Programming Ur-cells !!! Christian Sciberras
Re: POC for a simple gmail/possible code injection into html wich can be executed in an email, i will make the PoC code and explain how here and now... adam
Re: POC for a simple gmail/possible code injection into html wich can be executed in an email, i will make the PoC code and explain how here and now... adam
Re: POC for a simple gmail/possible code injection into html wich can be executed in an email, i will make the PoC code and explain how here and now... Haxxor Security
Re: (no subject) adam
Re: POC for a simple gmail/possible code injection into html wich can be executed in an email, i will make the PoC code and explain how here and now... adam
Re: (no subject) adam
Re: POC for a simple gmail/possible code injection into html wich can be executed in an email, i will make the PoC code and explain how here and now... adam
Re: (no subject) adam
Re: (no subject) adam
Re: POC for a simple gmail/possible code injection into html wich can be executed in an email, i will make the PoC code and explain how here and now... adam
Re: POC for a simple gmail/possible code injection into html wich can be executed in an email, i will make the PoC code and explain how here and now... adam
Re: Absolute Sownage (A concise history of recent Sony hacks) Georgi Guninski

Monday, 13 June

Re: POC for a simple gmail/possible code injection into html wich can be executed in an email, i will make the PoC code and explain how here and now... adam
[SECURITY] [DSA 2258-1] kolab-cyrus-imapd security update Nico Golde
[SECURITY] [DSA 2259-1] fex security update Nico Golde
Blind Sql Injection With Regular Expression R00T_ATI
Re: Contact for reporting Facebook vulnerability Erik Waher
Re: Contact for reporting Facebook vulnerability Abdelkader Boudih
Re: POC for a simple gmail/possible code injection into html wich can be executed in an email, i will make the PoC code and explain how here and now... cmdlnkid
New CSRF and XSS vulnerabilities in ADSL modem Callisto 821+ MustLive
[HITB-Announce] HITB eZine Issue #006 Released! Hafez Kamal
Re: Contact for reporting Facebook vulnerability Madhur Ahuja
[ MDVSA-2011:108 ] xerces-j2 security
Re: POC for a simple gmail/possible code injection into html wich can be executed in an email, i will make the PoC code and explain how here and now... Valdis . Kletnieks
[ MDVSA-2011:109 ] webmin security
[Annoucement] ClubHack Magazine - Call for Articles Abhijeet Patil
Re: Contact for reporting Facebook vulnerability TAS
Re: (fractal-Self__) : A theoretical introduction to Universe, Conscious Machines and Programming Ur-cells !!! T Biehn
Last Day for AppSec USA 2011 CFP! Adam Baso

Tuesday, 14 June

Re: (fractal-Self__) : A theoretical introduction to Universe, Conscious Machines and Programming Ur-cells !!! Michael Simpson
DC4420 - London DEFCON - June meet - Tuesday 21st June 2011 Major Malfunction
[SECURITY] [DSA 2259-1] rails security update Florian Weimer
ZDI-11-193: Microsoft Internet Explorer DOM Modification Race Remote Code Execution Vulnerability ZDI Disclosures
ZDI-11-194: Microsoft Internet Explorer layout-grid-char style Remote Code Execution Vulnerability ZDI Disclosures
ZDI-11-195: Microsoft Internet Explorer selection.empty Remote Code Execution Vulnerability ZDI Disclosures
ZDI-11-196: Microsoft Internet Explorer HTTP 302 Redirect Remote Code Execution Vulnerability ZDI Disclosures
ZDI-11-197: Microsoft Internet Explorer vgx.dll imagedata Remote Code Execution Vulnerability ZDI Disclosures
ZDI-11-198: (Pwn2Own) Microsoft Internet Explorer Uninitialized Variable Information Leak Vulnerability ZDI Disclosures
ZDI-11-199: Oracle Java Soundbank Decompression Remote Code Execution Vulnerability ZDI Disclosures
ZDI-11-200: Adobe Shockwave AudioMixer Structure Parsing Remote Code Execution Vulnerability ZDI Disclosures
ZDI-11-201: Adobe Shockwave Cursor Structure Parsing Remote Code Execution Vulnerability ZDI Disclosures
ZDI-11-202: Adobe Shockwave rcsL String Parsing Remote Code Execution Vulnerability ZDI Disclosures
ZDI-11-203: Adobe Shockwave xtcL Chunk Parsing Integer Overflow Remote Code Execution Vulnerability ZDI Disclosures
ZDI-11-204: Adobe Shockwave TextXtra Text Element Parsing Remote Code Execution Vulnerability ZDI Disclosures
ZDI-11-205: Adobe Shockwave Missing Lctx Chunk Remote Code Execution Vulnerability ZDI Disclosures
ZDI-11-206: Adobe Shockwave GIF Decompression Remote Code Execution Vulnerability ZDI Disclosures
CORE-2011-0203 - MS HyperV Persistent DoS Vulnerability CORE Security Technologies Advisories
ZDI-11-207: Adobe Shockwave tSAC Chunk String Termination Remote Code Execution Vulnerability ZDI Disclosures
ZDI-11-208: Adobe Shockwave rcsL Parsing Remote Code Execution Vulnerability ZDI Disclosures
ZDI-11-209: Adobe Shockwave rcsL Substructure Parsing Remote Code Execution Vulnerability ZDI Disclosures
ZDI-11-210: Adobe Shockwave rcsL Chunk Parsing Misallocation Remote Code Execution Vulnerability ZDI Disclosures
ZDI-11-211: Adobe Shockwave Shockwave 3d Asset.x32 DEMX Chunk 0xFFFFFF49 Field Remote Code Execution Vulnerability ZDI Disclosures
ZDI-11-212: Adobe Shockwave KEY* Chunk Invalid Size Remote Code Execution Vulnerability ZDI Disclosures
ZDI-11-213: Adobe Shockwave rcsL Trusted Offset Chunk Processing Remote Code Execution Vulnerability ZDI Disclosures
ZDI-11-214: Adobe Shockwave CASt Chunk Parsing Remote Code Execution Vulnerability ZDI Disclosures
ZDI-11-215: Adobe Shockwave DEMX Chunk Multiple Field Parsing Remote Code Execution Vulnerability ZDI Disclosures
ZDI-11-216: Adobe Shockwave rcsL Chunk 16-bit Field Parsing Remote Code Execution Vulnerability ZDI Disclosures
ZDI-11-217: Adobe Shockwave Font Structure Parsing Remote Code Execution Vulnerability ZDI Disclosures
ZDI-11-218: Adobe Acrobat Reader tesselate.x3d Multimedia Playing Remote Code Execution Vulnerability ZDI Disclosures
ZDI-11-219: Adobe Acrobat Reader 3difr.x3d Multimedia Playing Remote Code Execution Vulnerability ZDI Disclosures
Re: Absolute Sownage (A concise history of recent Sony hacks) coderman
Apple Airport Update? Jeffrey Walton
Re: Apple Airport Update? Dobbins, Roland
Re: Apple Airport Update? Jeffrey Walton

Wednesday, 15 June

NSFOCUS SA2011-01 : Microsoft Internet Explorer Link Property Processing Memory Corruption Vulnerability NSFOCUS Security Team
Re: XSS Vulnerability in Redmine 1.0.1 to 1.1.1 Henri Salo
ZDI-11-220: Adobe Shockwave Director File rcsL Chunk Multiple Opcode Parsing Remote Code Execution Vulnerability ZDI Disclosures
ZDI-11-221: Adobe Shockwave Shockwave 3d Asset.x32 DEMX 0xFFFFFF45 Field Parsing Remote Code Execution Vulnerability ZDI Disclosures
ZDI-11-222: Adobe Shockwave Shockwave 3d Asset.x32 DEMX Chunk Substructure Count Remote Code Execution Vulnerability ZDI Disclosures
TPTI-11-06: Oracle Java ICC Profile rcs2 Tag Parsing Remote Code Execution Vulnerability ZDI Disclosures
TPTI-11-07: Adobe Shockwave iml32.dll CSWV Chunk Parsing Remote Code Execution Vulnerability ZDI Disclosures
TPTI-11-08: Adobe Shockwave iml32.dll DEMX Chunk GIF Parsing Remote Code Execution Vulnerability ZDI Disclosures
TPTI-11-09: Adobe Shockwave iml32.dll CSWV Chunk Byte Array Parsing Remote Code Execution Vulnerability ZDI Disclosures
TPTI-11-11: Adobe Shockwave Lnam Chunk Parsing Remote Code Execution Vulnerability ZDI Disclosures
TPTI-11-10: Adobe Shockwave dirapi.dll rcsL Chunk Parsing Remote Code Execution Vulnerability ZDI Disclosures
[SECURITY] [DSA 2262-1] moodle security update Moritz Muehlenhoff
CORE-2010-1021: IBM WebSphere Application Server Cross-Site Request Forgery CORE Security Technologies Advisories

Thursday, 16 June

Re: Absolute Sownage (A concise history of recent Sony hacks) Valdis . Kletnieks
New CSRF and XSS vulnerabilities in ADSL modem Callisto 821+ MustLive
Re: Absolute Sownage (A concise history of recent Sony hacks) coderman
Oracle HTTP Server XSS Header Injection Yasser ABOUKIR
Re: Absolute Sownage (A concise history of recent Sony hacks) mrx
Re: Apple Airport Update? Charles-Etienne Prévost
[SECURITY] [DSA 2261-1] redmine security update Thijs Kinkhorst
Apache 2.0.63 - 2.2.19 Remote Exploit Fake or not? kernel
CORE-2010-1021 auto79275731
Re: Apache 2.0.63 - 2.2.19 Remote Exploit Fake or not? Andrew Farmer
Introducing WPScan – WordPress Security Scanner Ryan Dewhurst
Re: Apache 2.0.63 - 2.2.19 Remote Exploit Fake or not? mrx
Re: Apache 2.0.63 - 2.2.19 Remote Exploit Fake or not? decoder
Re: Apache 2.0.63 - 2.2.19 Remote Exploit Fake or not? the nlhcrew
[SECURITY] [DSA 2263-1] movabletype-opensource security update Florian Weimer
xp sp3 remote bof elfius
Re: xp sp3 remote bof Thor (Hammer of God)
Re: xp sp3 remote bof Javier Bassi
Essential PIM 4.22: MANY vulnerabilities in 3rd party libraries Stefan Kanthak

Friday, 17 June

Re: Apache 2.0.63 - 2.2.19 Remote Exploit Fake or not? Kai
Re: Apache 2.0.63 - 2.2.19 Remote Exploit Fake or not? decoder
Re: xp sp3 remote bof elfius
Re: xp sp3 remote bof [from FD digest 76:33] SMiller
[ MDVSA-2011:110 ] gimp security
DoS, CSRF and XSS vulnerabilities in ADSL modem Callisto 821+ MustLive
Re: DoS, CSRF and XSS vulnerabilities in ADSL modem Callisto 821+ Valdis . Kletnieks
Re: DoS, CSRF and XSS vulnerabilities in ADSL modem Callisto 821+ p8x
Computer Security For Noobs Damian Johnstone
CFP: IEEE GLOBECOM 2011 - Smart Communication Protocols & Algorithms (SCPA 2011) Sandra Sendra
Re: xp sp3 remote bof [from FD digest 76:33] Ray Jertop
Lutz RandallM
lutz RandallM
lutz RandallM
Lutz and Laws RandallM
Re: Lutz and Laws Zach C.
Re: xp sp3 remote bof coderman

Saturday, 18 June

Blackhat sponsoring the Hack Cup 2011: New winner prizes! Nicolas Waisman
Re: xp sp3 remote bof [from FD digest 76:33] -= Glowing Sex =-
thetech.com - worlds first online newspaper lulzb0at
The SIV mode of operation result in data leakage with small messages (<= blocksize) when the authentication part of the key is discovered and how to get data from CMAC klondike
Re: xp sp3 remote bof Thor (Hammer of God)
Re: thetech.com - worlds first online newspaper Michael McGraw-Herdeg
Typo3 extensions Remote exploit to be released soon HI-TECH .
Php gif upload thumbnail creation remote exploit HI-TECH .

Sunday, 19 June

Re: Php gif upload thumbnail creation remote exploit Владимир Воронцов
Lulzsec as irc warrior 2.0? Fabio Pietrosanti (naif)
Re: Php gif upload thumbnail creation remote exploit HI-TECH .
Re: Lulzsec as irc warrior 2.0? lulzb0at
[SECURITY] [DSA 2264-1] linux-2.6 security update dann frazier
Perfect PDF products distributed with vulnerable MSVC++ libraries Stefan Kanthak
Re: Lulzsec as irc warrior 2.0? Abdelkader Boudih
Firebug Firefox Extension Cross Context Scripting Vulnerability IEhrepus
Re: Php gif upload thumbnail creation remote exploit Moritz Naumann
Re: Lulzsec as irc warrior 2.0? Fabio Pietrosanti (naif)
Re: CORE-2010-1021: IBM WebSphere Application Server Cross-Site Request Forgery Tyler Borland
lulzsec irc Niet
Re: lulzsec irc the nlhcrew
Re: lulzsec irc w0lfd33m
Re: lulzsec irc Andrew Kirch
Re: lulzsec irc w0lfd33m
Re: lulzsec irc mrx
Re: lulzsec irc Valdis . Kletnieks
Re: Lulzsec as irc warrior 2.0? Michele Orru
Re: Lulzsec as irc warrior 2.0? coderman

Monday, 20 June

Re: Php gif upload thumbnail creation remote exploit HI-TECH .
New vulnerabilities in Adobe ColdFusion MustLive
Bitcoin fun day! Doug Huff
Re: Bitcoin fun day! Doug Huff
Re: [Bitcoin-development] Bitcoin fun day! Gavin Andresen
Re: [Bitcoin-development] Bitcoin fun day! Douglas Huff
Re: ZDI-11-208: Adobe Shockwave rcsL Parsing Remote Code Execution Vulnerability Mikhail A. Utin
[SECURITY] [DSA 2265-1] perl security update Florian Weimer
CSRF and XSS vulnerabilities in ADSL modem Callisto 821+ MustLive
INSECT Pro - Advisory 2011 0620 - Zero Day - XSS Persistent in EA Sports Juan Sacco
More plausible mtgox.com post-mortem (Bitcoin fun week!) Doug Huff
Re: More plausible mtgox.com post-mortem (Bitcoin fun week!) Doug Huff

Tuesday, 21 June

Re: Firebug Firefox Extension Cross Context Scripting Vulnerability dveditz
Exclusive Interview with Creators of Tcpdump, Wireshark, Winpcap Nagareshwar Talekar
New Technique to Exploit Blind SQL Injections in MySQL Haxxor Security
LulzSec Giles Coochey
Re: LulzSec Chris
Re: New Technique to Exploit Blind SQL Injections in MySQL R00T_ATI
Re: LulzSec Laurelai Storm
Re: LulzSec Benji
Re: LulzSec Benji
Re: LulzSec Laurelai Storm
Re: LulzSec Benji
Re: LulzSec Benji
Re: LulzSec Laurelai Storm
Re: LulzSec Laurelai Storm
Re: LulzSec Laurelai Storm
Re: Lulzsec as irc warrior 2.0? Michel Pereira
ZDI-11-223: Mozilla Firefox SVGPathSegList.replaceItem Remote Code Execution Vulnerability ZDI Disclosures
ZDI-11-224: Mozilla Firefox SVGPointList.appendItem Remote Code Execution Vulnerability ZDI Disclosures
ZDI-11-225: Mozilla Firefox nsXULCommandDispatcher Remote Code Execution Vulnerability ZDI Disclosures
Re: New Technique to Exploit Blind SQL Injections in MySQL Haxxor Security
Re: New Technique to Exploit Blind SQL Injections in MySQL Haxxor Security
TWSL2011-006: IBM Web Application Firewall Bypass Trustwave Advisories
Re: Full-Disclosure Digest, Vol 76 t0hitsugu
Goatse Security EMERGENCY RELEASE - RAMPANT VULNERABILITY SPREADING LIKE WILDFIRE DiKKy Heartiez
Re: Goatse Security EMERGENCY RELEASE - RAMPANT VULNERABILITY SPREADING LIKE WILDFIRE Laurelai Storm
Re: Goatse Security EMERGENCY RELEASE - RAMPANT VULNERABILITY SPREADING LIKE WILDFIRE adam

Wednesday, 22 June

[ MDVSA-2011:111 ] mozilla security
Re: Goatse Security EMERGENCY RELEASE - RAMPANT VULNERABILITY SPREADING LIKE WILDFIRE IA64 LOL
[ MDVSA-2011:111 ] mozilla security
[ MDVSA-2011:111 ] mozilla security
New DoS, CSRF and XSS vulnerabilities in ADSL modem Callisto 821+ MustLive
TDSS C&C exploit dev
[New Security Tool] INSECT Pro 2.6.1 release Juan Sacco
Re: Full-Disclosure Digest, Vol 76, Issue 42 t0hitsugu
Re: [New Security Tool] INSECT Pro 2.6.1 release Thor (Hammer of God)
Re: [New Security Tool] INSECT Pro 2.6.1 release -= Glowing Sex =-
Re: [New Security Tool] INSECT Pro 2.6.1 release adam
Re: [New Security Tool] INSECT Pro 2.6.1 release adam
Re: [New Security Tool] INSECT Pro 2.6.1 release Andrew Farmer
Re: [New Security Tool] INSECT Pro 2.6.1 release Sergio 'shadown' Alvarez

Thursday, 23 June

Re: [New Security Tool] INSECT Pro 2.6.1 release -= Glowing Sex =-
Re: [New Security Tool] INSECT Pro 2.6.1 release phocean
Re: [New Security Tool] INSECT Pro 2.6.1 release Peter Osterberg
Re: Full-Disclosure Digest, Vol 76, Issue 42 jhell
From kernel memory disclosure to privilege escalation: when and how? Kevin Johnson
Drupal Download Count Module XSS Vulnerability Justin Klein Keane
Re: [New Security Tool] INSECT Pro 2.6.1 release Valdis . Kletnieks
Re: [New Security Tool] INSECT Pro 2.6.1 release Elazar Broad
Goatse Security Emergency Update! Microsoft IIS Directory Traversal Vulnerability! Do you know where your children are? DiKKy Heartiez
Re: Goatse Security EMERGENCY RELEASE - RAMPANT VULNERABILITY SPREADING LIKE WILDFIRE DiKKy Heartiez
Re: Goatse Security EMERGENCY RELEASE - RAMPANT VULNERABILITY SPREADING LIKE WILDFIRE Leon Kaiser
Re: [New Security Tool] INSECT Pro 2.6.1 release Thor (Hammer of God)
Re: [New Security Tool] INSECT Pro 2.6.1 release mrx
Re: DoS, CSRF and XSS vulnerabilities in ADSL modem Callisto 821+ MustLive
Re: [New Security Tool] INSECT Pro 2.6.1 release root
[PRE-SA-2011-05] Buffer overflow in tftp-hpa daemon Timo Warns
Apple Updates SA-2011-06-23-1 and Security Update 2011-004 Jeffrey Walton
Black & Berg Owned and Exposed -- Again. handbanana
Re: Goatse Security EMERGENCY RELEASE - RAMPANT VULNERABILITY SPREADING LIKE WILDFIRE Ankara
Re: Full-Disclosure Digest, Vol 76, Issue 42 Kerem Erciyes
not fun but full disclosure RandallM
Re: not fun but full disclosure The Security Community
Re: not fun but full disclosure Laurelai Storm
Re: From kernel memory disclosure to privilege escalation: when and how? アドリアンヘンドリック
Re: From kernel memory disclosure to privilege escalation: when and how? Dan Rosenberg

Friday, 24 June

lulz love RandallM
Lulzsec leaked accounts -- change your password if affected Addy Yeow
Re: [New Security Tool] INSECT Pro 2.6.1 release Mario Vilas
New DoS, CSRF and XSS vulnerabilities in ADSL modem Callisto 821+ MustLive
FYI: Apache httpd NoFollowSymLink follows symlinks feature halfdog
Re: FYI: Apache httpd NoFollowSymLink follows symlinks feature Christian Sciberras
Re: FYI: Apache httpd NoFollowSymLink follows symlinks feature halfdog
Re: [funsec] Apple Updates SA-2011-06-23-1 and Security Update 2011-004 Joel Esler
ASHX, ASMX or What? Nahuel Grisolia
Re: FYI: Apache httpd NoFollowSymLink follows symlinks feature Ferenc Kovacs
Re: FYI: Apache httpd NoFollowSymLink follows symlinks feature Christian Sciberras
Re: ASHX, ASMX or What? Christian Sciberras
Re: ASHX, ASMX or What? Nahuel Grisolia
Re: ASHX, ASMX or What? Thor (Hammer of God)
Re: FYI: Apache httpd NoFollowSymLink follows symlinks feature halfdog
Re: Apple Updates SA-2011-06-23-1 and Security Update 2011-004 Jeffrey Walton
Re: FYI: Apache httpd NoFollowSymLink follows symlinks feature Ferenc Kovacs
XSS and AoF vulnerabilities in Drupal MustLive

Saturday, 25 June

Fwd: not fun but full disclosure RandallM
Vulnerability in Tumulus for Typepad MustLive
LulzCheck--a tool for checking account security Nathan Whitmore

Sunday, 26 June

Re: LulzCheck--a tool for checking account security Addy Yeow
Re: Full-Disclosure Digest, Vol 76, Issue 48 t0hitsugu
[SECURITY] [DSA-2210-2] tiff security update Luciano Bello
New CSRF and XSS vulnerabilities in ADSL modem Callisto 821+ MustLive
how to detect DDoS attack through HTTP response analysis(throuput) 김무성
Re: how to detect DDoS attack through HTTP response analysis(throuput) Dobbins, Roland
Re: how to detect DDoS attack through HTTP response analysis(throuput) Kai

Monday, 27 June

Mambo CMS 4.6.x (4.6.5) | Multiple Cross Site Scripting Vulnerabilities YGN Ethical Hacker Group
Re: Mambo CMS 4.6.x (4.6.5) | Multiple Cross Site Scripting Vulnerabilities Jacqui Caren-home
[SECURITY] CVE-2011-2204 - Apache Tomcat information disclosure Mark Thomas
ZDI-11-226: Citrix EdgeSight Launcher Service Remote Code Execution Vulnerability ZDI Disclosures
ZDI-11-227: Novell File Reporter Engine RECORD Tag Parsing Remote Code Execution Vulnerability ZDI Disclosures
Live mtgox.com trade matching bug. Doug Huff
Re: Mambo CMS 4.6.x (4.6.5) | Multiple Cross Site Scripting Vulnerabilities YGN Ethical Hacker Group
Joomla! 1.6.3 and lower | Multiple Cross Site Scripting (XSS) Vulnerabilities YGN Ethical Hacker Group
Re: Joomla! 1.6.3 and lower | Multiple Cross Site Scripting (XSS) Vulnerabilities Christian Sciberras

Tuesday, 28 June

Re: Mambo CMS 4.6.x (4.6.5) | Multiple Cross Site Scripting Vulnerabilities Zach C.
INSECT Pro - Advisory 2011 0628 - SQL Injection - XSS - RGBoard 2.2 Juan Sacco
Live mtgox.com trade matching bug. Doug Huff
Re: how to detect DDoS attack through HTTP response analysis(throuput) nix
Re: how to detect DDoS attack through HTTP response analysis(throuput) Emanuel dos Reis Rodrigues
Re: Joomla! 1.6.3 and lower | Multiple Cross Site Scripting (XSS) Vulnerabilities Jacqui Caren-home
Decrypting SSL for Network Monitoring Adam Behnke
Re: Joomla! 1.6.3 and lower | Multiple Cross Site Scripting (XSS) Vulnerabilities Christian Sciberras
XSS and AoF vulnerabilities in Drupal MustLive
Re: Decrypting SSL for Network Monitoring adam
Re: Decrypting SSL for Network Monitoring adam
AST-2011-011: Possible enumeration of SIP users due to differing authentication responses Asterisk Security Team
Re: Decrypting SSL for Network Monitoring Michael Holstein
Re: Joomla! 1.6.3 and lower | Multiple Cross Site Scripting (XSS) Vulnerabilities Nick FitzGerald
Re: Live mtgox.com trade matching bug. coderman
Re: Decrypting SSL for Network Monitoring coderman
Re: how to detect DDoS attack through HTTP response analysis(throuput) coderman

Wednesday, 29 June

Re: how to detect DDoS attack through HTTP response analysis(throuput) Ferenc Kovacs
Re: Joomla! 1.6.3 and lower | Multiple Cross Site Scripting (XSS) Vulnerabilities Jacqui Caren-home
Re: Joomla! 1.6.3 and lower | Multiple Cross Site Scripting (XSS) Vulnerabilities Jacqui Caren-home
smallftpd <= 1.0.3-fix | Connection Saturation Remote Denial of Service Vulnerability YGN Ethical Hacker Group
S3cC0n Security Conference secc0n Conference
[Spanish] Curso gratuito: Linux exploit development - ASCII Armor Bypass Return-To-PLT runlvl
Resolved - NNT Change Tracker - Hard-Coded Encryption Key - Originally posted as http://seclists.org/fulldisclosure/2011/May/460 NNT Support
[SECURITY] [DSA 2266-1] php5 security update Moritz Muehlenhoff
ZDI-11-231: Apple QuickTime Pict File Matrix Parsing Remote Code Execution Vulnerability ZDI Disclosures
Re: Resolved - NNT Change Tracker - Hard-Coded Encryption Key - Originally posted as http://seclists.org/fulldisclosure/2011/May/460 Dennis Brunnen
ZDI-11-230: Apple Quicktime Apple Lossless Audio Codec Parsing Remote Code Execution Vulnerability ZDI Disclosures
ZDI-11-228: Apple ColorSync ICC Profile ncl2 Parsing Remote Code Execution Vulnerability ZDI Disclosures
ZDI-11-229: Apple QuickTime RIFF fmt Chunk Parsing Remote Code Execution Vulnerability ZDI Disclosures
CORE-2011-0514: Multiple vulnerabilities in HP Data Protector CORE Security Technologies Advisories
CORE-2011-0606: HP Data Protector EXEC_CMD Buffer Overflow Vulnerability CORE Security Technologies Advisories
Re: how to detect DDoS attack through HTTP response analysis(throuput) 김무성
Re: how to detect DDoS attack through HTTP response analysis(throuput) coderman

Thursday, 30 June

Re: [Spanish] Curso gratuito: Linux exploit development - ASCII Armor Bypass Return-To-PLT Jonas Andradas
Breaking the links: Exploiting the linker Tim Brown
OpenSSH 3.5p1 Remote Root Exploit for FreeBSD HI-TECH .
google plus vuln to XSS pathric due
AeroMail 2 Multiple Vulnerabilities Justin Klein Keane
Vulnerabilities in Print for Drupal MustLive
Re: OpenSSH 3.5p1 Remote Root Exploit for FreeBSD Marc Olive
Re: google plus vuln to XSS Jad Boutros
Re: OpenSSH 3.5p1 Remote Root Exploit for FreeBSD root
Re: OpenSSH 3.5p1 Remote Root Exploit for FreeBSD Jeffrey Walton