Full Disclosure: by date

323 messages starting May 01 12 and ending May 31 12
Date index | Thread index | Author index


Tuesday, 01 May

MyClientBase v0.12 - Multiple Web Vulnerabilities Research
GENU CMS 2012.3 - Multiple SQL Injection Vulnerabilities Research
Format Factory - Multiple Buffer Overflow Vulnerabilities [VIDEO] Research
China Ministry of Commerce - SQL Injection Vulnerability Research
cIFrex: How to use Regular Expressions in Research Maksymilian Arciemowicz
[ MDVSA-2012:067 ] samba security

Wednesday, 02 May

[RT-SA-2012-002] php-decoda: Cross-Site Scripting in Video Tags RedTeam Pentesting GmbH
South African Bank "security" Kerry Adams
Re: DoS vulnerabilities in Firefox, Internet Explorer and Opera Boddin Grégory
LAN Messenger v1.2.28 - Denial of Service Vulnerability Research
iGuard Security Access Control System Webserver, Cross Site Scripting (XSS) usman
[SECURITY] [DSA 2463-1] samba security update Moritz Muehlenhoff
[Security-news] SA-CONTRIB-2012-068 - Node Gallery - Cross Site Request Forgery (CSRF) - Unsupported security-news
[Security-news] SA-CONTRIB-2012-069 - Addressbook - Multiple vulnerabilities - Unsupported security-news
[Security-news] SA-CONTRIB-2012-070 - Taxonomy Grid : Catalog - Cross Site Scripting (XSS) - Unsupported security-news
[Security-news] SA-CONTRIB-2012-071 - Glossify - Cross Site Scripting (XSS) - Unsupported security-news
[Security-news] SA-CONTRIB-2012-072 - cctags - Cross Site Scripting (XSS) security-news
[Security-news] SA-CORE-2012-002 - Drupal core multiple vulnerabilities security-news

Thursday, 03 May

LACSEC 2012 Agenda (May 6-11, 2012, Quito, Ecuador) Fernando Gont
Advisory: Android SQLite Journal Information Disclosure (CVE-2011-3901) Roee Hay
Announce: Italian Hacker Game Cracca al Tesoro - Crack A Treasure pm
[SECURITY] [DSA 2464-1] icedove security update Moritz Muehlenhoff
VMSA-2012-0009 VMware Workstation, Player, ESXi and ESX patches address critical security issues VMware Security Team
Re: DoS vulnerabilities in Firefox, Internet Explorer and Opera MustLive
Re: DoS vulnerabilities in Firefox, Internet Explorer and Opera Memory Vandal
[SECURITY] [DSA 2462-2] imagemagick regression update Moritz Muehlenhoff

Friday, 04 May

Genium CMS 2012|Q2 - Multiple Web Vulnerabilities Research
Format Factory v2.95 - Buffer Overflow Vulnerabilities Research
MYRE Real Estate Mobile 2012|2 - Multiple Web Vulnerabilities Research
Format Factory v2.95 - Buffer Overflow Vulnerabilities Research
cDc Created Hong Kong Blondes and 'Hacktivism' as a Media Hack Wei Honker
myCare2x CMS - Multiple Web Vulnerabilities Research
Re: cDc Created Hong Kong Blondes and 'Hacktivism' as a Media Hack Laurelai
Re: cDc Created Hong Kong Blondes and 'Hacktivism' as a Media Hack PsychoBilly
Re: cDc Created Hong Kong Blondes and 'Hacktivism' as a Media Hack Laurelai
Re: cDc Created Hong Kong Blondes and 'Hacktivism' as a Media Hack Valdis . Kletnieks
[ MDVSA-2012:069 ] cifs-utils security
[ MDVSA-2012:070 ] samba security
Re: cDc Created Hong Kong Blondes and 'Hacktivism' as a Media Hack Thor (Hammer of God)
[SECURITY] [DSA 2459-2] quagga security update Florian Weimer

Saturday, 05 May

IAA, Redirector and XSS vulnerabilities in WordPress MustLive
Re: IAA, Redirector and XSS vulnerabilities in WordPress InterN0T Advisories
Re: IAA, Redirector and XSS vulnerabilities in WordPress Benji
[CVE-2012-1990] Kerweb/Kerwin XSS vulnerabilities phocean
Fwd: [cryptography] Apple Legacy filevault barn door... Jeffrey Walton
Ubuntu, Linux Mint, and the Guest Account Jeffrey Walton
Re: IAA, Redirector and XSS vulnerabilities in WordPress InterN0T Advisories
Re: Ubuntu, Linux Mint, and the Guest Account Marc Deslauriers
Re: Ubuntu, Linux Mint, and the Guest Account Marc Deslauriers

Sunday, 06 May

vulnerability-lab question appliance
University of Washington Infected with GetMama 3000 files! washington_u_getmama
Re: University of Washington Infected with GetMama 3000 files! Valdis . Kletnieks
[OT] New online service to make XSSs easier Manu

Monday, 07 May

Re: Ubuntu, Linux Mint, and the Guest Account Georgi Guninski
c0c0n 2012 CFP - Extended Deadline: May 15, 2012 c0c0n International Information Security Conference
Re: [OT] New online service to make XSSs easier karniv0re
Re: [OT] New online service to make XSSs easier Valdis . Kletnieks
Re: [OT] New online service to make XSSs easier adam
Re: [OT] New online service to make XSSs easier Gage Bystrom
Re: [OT] New online service to make XSSs easier Benji
Re: [OT] New online service to make XSSs easier coptang
Re: [OT] New online service to make XSSs easier metasansana

Tuesday, 08 May

[SECURITY] [DSA 2464-2] icedove regression update Florian Weimer
CORE-2012-0123 - SAP Netweaver Dispatcher Multiple Vulnerabilities CORE Security Technologies Advisories
Hyperion - Paper about Windows PE run-time encryption Levent Kayan
[CAL-2011-0073]CVE-2012-2028 Adobe Photoshop parsing TIF heap buffer overflow vulnerability Code Audit Labs
CORE-2011-1123: Windows Kernel ReadLayoutFile Heap Overflow Core Security Advisories Team (fr)
[CAL-2011-0073]CVE-2012-2028 Adobe Photoshop parsing TIF heap buffer overflow vulnerability alert7 () gmail com
Serendipity 1.6 Backend Cross-Site Scripting and SQL-Injection vulnerability Stefan Schurtz
List Charter John Cartwright

Wednesday, 09 May

Re: Hyperion - Paper about Windows PE run-time encryption Dimitris Glynos
Adobe Shockwave Player Remote Code Execution (CVE-2012-2029) Rodrigo Rubira Branco (BSDaemon)
Adobe Shockwave Player Remote Code Execution (CVE-2012-2030) Rodrigo Rubira Branco (BSDaemon)
Adobe Shockwave Player Remote Code Execution (CVE-2012-2031) Rodrigo Rubira Branco (BSDaemon)
[Security-news] SA-CONTRIB-2012-073 - Glossary - Cross-Site Scripting (XSS) security-news
[Security-news] SA-CONTRIB-2012-074 - Contact Forms - Access Bypass security-news
[Security-news] SA-CONTRIB-2012-075 - Take Control - Cross Site Request Forgery (CSRF) security-news
Re: Hyperion - Paper about Windows PE run-time encryption Christian Ammann
[SECURITY] [DSA 2465-1] php5 security update Thijs Kinkhorst
[SECURITY] [DSA 2466-1] rails security update Thijs Kinkhorst
[SECURITY] [DSA 2467-1] mahara security update Thijs Kinkhorst
[SECURITY] [DSA 2422-2] file regression fix Thijs Kinkhorst
[SECURITY] [DSA 2468-1] libjakarta-poi-java security update Florian Weimer

Thursday, 10 May

Breakpoint 2012 Call For Papers cfp
[ MDVSA-2012:068-1 ] php security
[ MDVSA-2012:071 ] php security
[ MDVSA-2012:072 ] roundcubemail security
[Onapsis Research Labs] New SAP Security In-Depth issue: "Our Crown Jewels Online: Attacks on SAP Web Applications" Onapsis Research Labs
[SECURITY] [DSA 2469-1] linux-2.6 security update dann frazier
Re: [SECURITY] [DSA 2468-1] libjakarta-poi-java security update Yegor Kozlov

Friday, 11 May

t2'12: Call for Papers 2012 (Helsinki / Finland) Tomi Tuominen
[ MDVSA-2012:073 ] openssl security
[SECURITY] [DSA 2670-1] wordpress security update Yves-Alexis Perez

Saturday, 12 May

Google Accounts Security Vulnerability Michael J. Gray
GetSimple CMS v3.1 - Multiple Web Vulnerabilities Research
Serendipity v1.6 CMS - Multiple Web Vulnerabilities Research
GENU CMS 2012.4 - Multiple Web Vulnerabilities Research
Free Reality v3.1-0.6 - Multiple Web Vulnerabilities Research
Viscacha Forum CMS v0.8.1.1 - Multiple Web Vulnerabilities Research
Proman Xpress v5.0.1 - Multiple Web Vulnerabilities Research
Travelon Express CMS v6.2.2 - Multiple Web Vulnerabilities Research
NetBill Billing System v1.2 - Multiple Web Vulnerabilites Research
hidden privilege user in supercomputer NEC Express 58000/1000 series Djamshut Saarash
The Hackers Conference 2012 Call For Papers Mohit Kumar

Sunday, 13 May

NETGEAR Exposure of Sensitive Information - Security Advisory Lists
Re: Google Accounts Security Vulnerability Jason Hellenthal
Re: University of Washington Infected with GetMama 3000 files! washington_u_getmama
[SECURITY] [DSA-2471-1] ffmpeg security update Moritz Muehlenhoff
[SECURITY] [DSA 2457-2] New icedove/iceweasel packages fix regression Moritz Muehlenhoff
ICACLS.EXE ignores and destroys SE_DACL_PROTECTED/SE_SACL_PROTECTED Stefan Kanthak
Re: Google Accounts Security Vulnerability Alex Buie

Monday, 14 May

[ MDVSA-2012:074 ] ffmpeg security

Tuesday, 15 May

[ MDVSA-2012:075 ] ffmpeg security
[ MDVSA-2012:076 ] ffmpeg security
Re: Google Accounts Security Vulnerability Thor (Hammer of God)
Re: Google Accounts Security Vulnerability Ferenc Kovacs
Re: Google Accounts Security Vulnerability Thor (Hammer of God)
Re: Google Accounts Security Vulnerability Ferenc Kovacs
Re: Google Accounts Security Vulnerability Shreyas Zare
Apple Quicktime Memory Corruption (CVE-2012-0671) Rodrigo Rubira Branco (BSDaemon)
[SECURITY] [DSA 2472-1] gridengine security update Florian Weimer
Re: [SECURITY] [DSA 2472-1] gridengine security update Robert Kim App and Facebook Marketing

Wednesday, 16 May

Re: Google Accounts Security Vulnerability Jason Hellenthal
Re: Google Accounts Security Vulnerability Mateus Felipe Tymburibá Ferreira
Resource Tuner 1.99 Heap Overflow Walied Assar
Re: Google Accounts Security Vulnerability Michael J. Gray
Re: Google Accounts Security Vulnerability Michael J. Gray
Re: Google Accounts Security Vulnerability Gage Bystrom
Trigerring Java code from a SVG image Nicolas Grégoire
SEC-T 2012 CFP and Challenge olle
The story of the Linux kernel 3.x... Adam Zabrocki
struts csrf token bypass WooYun
JW player xss security flaw WooYun
Re: Trigerring Java code from a SVG image Dan Kaminsky
Re: Trigerring Java code from a SVG image Michele Orru
Re: The story of the Linux kernel 3.x... Tavis Ormandy
Re: Trigerring Java code from a SVG image Dan Kaminsky
[PRE-SA-2012-03] Linux kernel: Buffer overflow in HFS plus filesystem Timo Warns
Re: The story of the Linux kernel 3.x... Adam Zabrocki
Re: Trigerring Java code from a SVG image Krzysztof Kotowicz
Video tutorial: Stack-Based Buffer Overflow Juan Sacco
Re: Trigerring Java code from a SVG image Nicolas Grégoire
Re: The story of the Linux kernel 3.x... Tavis Ormandy
Re: Video tutorial: Stack-Based Buffer Overflow Sergio 'shadown' Alvarez
Re: The story of the Linux kernel 3.x... Nicolas Surribas
Re: Trigerring Java code from a SVG image Nicolas Grégoire
Re: The story of the Linux kernel 3.x... Adam Zabrocki
CVE-2012-1149 OpenOffice.org integer overflow error in vclmi.dll module when allocating memory for an embedded image object Rob Weir
CVE-2012-2149 OpenOffice.org memory overwrite vulnerability Rob Weir
CVE-2012-2334 Vulnerabilities related to malformed Powerpoint files in OpenOffice.org 3.3.0 Rob Weir
[Security-news] SA-CONTRIB-2012-076 - Ubercart Product Keys Access Bypass security-news
[Security-news] SA-CONTRIB-2012-77 - Advertisement - Cross Site Scripting & Information Disclosure security-news
[Security-news] SA-CONTRIB-2012-078 - Smart Breadcrumb - Cross Site Scripting (XSS) security-news
[Security-news] SA-CONTRIB-2012-079 - Post Affiliate Pro - Cross Site Scripting (XSS) and Access Bypass - Unsupported security-news
[Security-news] SA-CONTRIB-2012-080 - Hostmaster (Aegir) - Access Bypass and Cross Site Scripting (XSS) security-news
Re: The story of the Linux kernel 3.x... Tavis Ormandy
Re: The story of the Linux kernel 3.x... Marcus Meissner
Re: The story of the Linux kernel 3.x... Tavis Ormandy
Re: The story of the Linux kernel 3.x... Marcus Meissner
[Security-news] SA-CONTRIB-2012-081 - Aberdeen - Cross Site Scripting security-news
[Security-news] SA-CONTRIB-2012-082 - Zen - Cross Site Scripting security-news
Re: The story of the Linux kernel 3.x... Tavis Ormandy
Re: The story of the Linux kernel 3.x... Dan Kaminsky
Re: The story of the Linux kernel 3.x... Tavis Ormandy
[SECURITY] [DSA 2473-1] openoffice.org security update Florian Weimer
Re: The story of the Linux kernel 3.x... Paul Heinlein

Thursday, 17 May

Re: Trigerring Java code from a SVG image Michele Orru
Re: The story of the Linux kernel 3.x... charlie
[ MDVSA-2012:077 ] imagemagick security
DDIVRT-2012-44 Epicor Returns Management SOAP-Based Blind SQL Injection ddivulnalert
Re: The story of the Linux kernel 3.x... Adam Zabrocki
Re: The story of the Linux kernel 3.x... Adam Zabrocki
Re: The story of the Linux kernel 3.x... Adam Zabrocki
Re: Google Accounts Security Vulnerability Michael J. Gray
[SECURITY] [DSA 2474-1] ikiwiki security update Raphael Geissert
Re: Google Accounts Security Vulnerability Mike Hearn
Re: Google Accounts Security Vulnerability Mike Hearn
New Open Source Web Application Vulnerability Scanner Available Dermot Blair
Security BSidesDetroit Kyle Creyts
[ MDVSA-2012:078 ] imagemagick security
Re: The story of the Linux kernel 3.x... valdis . kletnieks
Re: Google Accounts Security Vulnerability Thor (Hammer of God)
Vulnerability in is Dopewars Григорий Братислава
Re: Vulnerability in is Dopewars Charles Morris
LinkedIn CSRF: Login Brute Force Fernando A. Lagos B.
Re: The story of the Linux kernel 3.x... valdis . kletnieks

Friday, 18 May

Re: New Open Source Web Application Vulnerability Scanner Available Daniel Hadfield
Re: The story of the Linux kernel 3.x... Adam Zabrocki
Resource Hacker Heap Overflow Walied Assar
[SECURITY] [DSA 2475-1] openssl security update Raphael Geissert
Re: Google Accounts Security Vulnerability Mike Hearn
Re: Google Accounts Security Vulnerability Michael Gray
Vulnerabilities on Cryptographp Lu33Y
Re: LinkedIn CSRF: Login Brute Force Julius Kivimäki
Re: Google Accounts Security Vulnerability Michael Gray
Re: LinkedIn CSRF: Login Brute Force Mario Vilas
SEC Consult SA-20120518 :: Memory overwrite vulnerability in libwpd (OpenOffice.org) - CVE-2012-2149 SEC Consult Vulnerability Lab
H2HC Brazil 9th Edition - Call for Papers Rodrigo Rubira Branco (BSDaemon)
Re: Google Accounts Security Vulnerability coderman
Re: Google Accounts Security Vulnerability Dan Kaminsky
Checking out backdoor shells Adam Behnke
Re: Checking out backdoor shells Kai
Re: Google Accounts Security Vulnerability Jeffrey Walton

Saturday, 19 May

Re: Google Accounts Security Vulnerability Thor (Hammer of God)
FW: Curso online - Profesional pentesting - Promocion ( 25% de descuento ) Thor (Hammer of God)
Re: FW: Curso online - Profesional pentesting - Promocion ( 25% de descuento ) Charles Morris
[SECURITY] [DSA 2476-1] pidgin-otr security update Jonathan Wiltshire

Sunday, 20 May

Re: FW: Curso online - Profesional pentesting - Promocion ( 25% de descuento ) BMF
Re: Google Accounts Security Vulnerability Ferenc Kovacs
Acuity CMS 2.6.x <= Arbitrary File Upload YGN Ethical Hacker Group
Acuity CMS 2.6.x <= Path Traversal Arbitrary File Access YGN Ethical Hacker Group
Re: FW: Curso online - Profesional pentesting - Promocion ( 25% de descuento ) Michele Orru
Re: LinkedIn CSRF: Login Brute Force Alexander Georgiev
php code reviewer(php source code auditing tool) Rain Liu
New Open Source Web Application Vulnerability Scanner Available Dermot Blair
Re: New Open Source Web Application Vulnerability Scanner Available Dermot Blair
PE Explorer Heap Overflow Vulnerability Walied Assar
Re: Google Accounts Security Vulnerability Mike Hearn
Re: Google Accounts Security Vulnerability Michael J. Gray
Acuity CMS 2.6.x <= Path Traversal Arbitrary File Access YGN Ethical Hacker Group
Acuity CMS 2.6.x <= Arbitrary File Upload YGN Ethical Hacker Group
Checking out backdoor shells Darren Martyn
Call for Papers: The 7th International Conference for Internet Technology and Secured Transactions (ICITST-2012) Call for papers
[SECURITY] [DSA 2477-1] sympa security update Florian Weimer
Re: Google Accounts Security Vulnerability Thor (Hammer of God)
New XSS vulnerability in Yandex.Server MustLive
[Announcement] ClubHack Magazine Issue 28, May 2012 Released Abhijeet Patil

Monday, 21 May

Re: FW: Curso online - Profesional pentesting - Promocion ( 25% de descuento ) InterN0T Advisories
DC4420 - London DEFCON - May meet - Tuesday May 22nd 2012 Major Malfunction
Re: Google Accounts Security Vulnerability Daniel Margolis
[ MDVSA-2012:079 ] sudo security
Re: Google Accounts Security Vulnerability Jann Horn
Re: Google Accounts Security Vulnerability Michael J. Gray
Re: FW: Curso online - Profesional pentesting - Promocion ( 25% de descuento ) Juan Sacco

Tuesday, 22 May

Failure to restrict access Fernando Andina
Re: FW: Curso online - Profesional pentesting - Promocion ( 25% de descuento ) Michele Orru
Re: Google Accounts Security Vulnerability Kyle Creyts
IPv6 security: New IETF I-Ds, slideware and videos for recent presentations, trainings, etc... Fernando Gont

Wednesday, 23 May

session stealing in mod_auth_openid - CVE-2012-2760 ptr
[ MDVSA-2012:080 ] wireshark security
Re: Certificacion - Profesional Pentester Thor (Hammer of God)
[SECURITY] [DSA 2478-1] sudo security update Moritz Muehlenhoff
[SECURITY] [DSA 2479-1] libxml2 security update Moritz Muehlenhoff
Re: Certificacion - Profesional Pentester Peter Dawson
[Security-news] SA-CONTRIB-2012-083 - Taxonomy List - Cross Site Scripting (XSS) security-news
[Security-news] SA-CONTRIB-2012-084 - Search API - Cross Site Scripting (XSS) security-news
Re: Certificacion - Profesional Pentester Thor (Hammer of God)
[Security-news] SA-CONTRIB-2012-085 - BrowserID - Multiple Vulnerabilities security-news
Re: Certificacion - Profesional Pentester leToff
Re: Certificacion - Profesional Pentester valdis . kletnieks
Re: Certificacion - Profesional Pentester Alex Buie
Re: Certificacion - Profesional Pentester Zach C.

Thursday, 24 May

[CVE-2012-2098] Apache Commons Compress and Apache Ant denial of service vulnerability Stefan Bodewig
Re: Certificacion - Profesional Pentester Giles Coochey
Kingcopes AthCon 2012 Slides & Notes HI-TECH .
[ MDVSA-2012:081 ] firefox security
CVE-2012-2216 - Social Engine Multiples Vulnerabilities (XSS and CSRF) Tiago Natel de Moura
VMDK Has Left the Building . Some Nasty Attacks Against VMware vSphere 5 Based Cloud Infrastructures Enno Rey
Re: Certificacion - Profesional Pentester Thor (Hammer of God)
[SECURITY] [DSA 2480-1] request-tracker3.8 security update Moritz Muehlenhoff
ResEdit Buffer Overflow Vulnerabilities Walied Assar

Friday, 25 May

Malware.lu - analysis and pownage of hespesnet botnet rootbsd
CFP: Hacktivity 2012, October 12-13, Budapest, Hungary Attila Bartfai
GreHack 2012 - Call For Papers (CFP) Fabien DUCHENE
Info about attack trees Federico De Meo
Re: Info about attack trees Urlan
Re: Info about attack trees Thor (Hammer of God)

Saturday, 26 May

New tool: Hyperion - A runtime encrypter for 32-bit PE files Levent Kayan
Re: Info about attack trees Gage Bystrom
Re: Info about attack trees coderman

Sunday, 27 May

ekoparty sercurity conference 2012 CFP is now OPEN! Juan Pablo Daniel
Re: Info about attack trees Daniel Hadfield
About IBM MustLive
Re: About IBM Ferenc Kovacs
Re: About IBM Jeffrey Walton

Monday, 28 May

Crash when FILEOPEN particular .rtf Carlo Di Dato
Re: About IBM Thomas Richards
Re: About IBM Bzzz
Re: Certificacion - Profesional Pentester Michael Harrison
Re: Full-Disclosure Digest, Vol 87, Issue 36 David O'Callaghan
Re: Info about attack trees Peter Dawson
Flame= cyberwar Peter Dawson
Re: Flame= cyberwar yersinia
Re: Flame= cyberwar Peter Dawson
[ MDVSA-2012:082 ] pidgin security
Re: Info about attack trees Gage Bystrom
Re: Info about attack trees Georgi Guninski
Re: About IBM Jonathan Leffler
Fw: Info about attack trees Jerry dePriest
Re: Info about attack trees coderman

Tuesday, 29 May

[SE-2011-01] Security of SAT TV set-to-boxes and DVB chipsets (details released) Security Explorations
Re: WHMCS 0day Dex
WHMCS 0day Dex
NSA Cyber security program [ maybe off-topic ] Pablo
Re: Info about attack trees Defence in Depth
[ MDVSA-2012:083 ] util-linux security
[ MDVSA-2012:084 ] ncpfs security
[SECURITY] [DSA 2480-2] request-tracker3.8 regression update Florian Weimer
DDIVRT-2012-43 SCLIntra Enterprise SQL Injection and Authentication Bypass ddivulnalert
Re: About IBM Alex Sugarmann
AST-2012-007: Remote crash vulnerability in IAX2 channel driver. Asterisk Security Team
AST-2012-008: Skinny Channel Driver Remote Crash Vulnerability Asterisk Security Team
Decrypting encrypted iPhone backups Adam Behnke

Wednesday, 30 May

[ MDVSA-2012:085 ] tomcat5 security
Context IS Advisory - .NET 1.0 through .NET 4 Remote Code Execution Context IS - Disclosure
Cisco Security Advisory: Cisco IOS XR Software Route Processor Denial of Service Vulnerability Cisco Systems Product Security Incident Response Team
[Security-news] SA-CONTRIB-2012-086 - Amadou - Cross Site Scripting security-news
[Security-news] SA-CONTRIB-2012-087 - Comment Moderation - Cross Site Request Forgery security-news
things you can do with downloads Michal Zalewski
[Security-news] SA-CONTRIB-2012-088 - Mobile Tools - Cross Site Scripting (XSS) security-news
[Security-news] SA-CONTRIB-2012-089 - Counter - SQL Injection (unsupported) security-news
[Security-news] SA-CONTRIB-2012-090 - File depot - Session Management Vulnerability security-news

Thursday, 31 May

[ MDVSA-2012:086 ] acpid security
imagine .. RandallM
Re: things you can do with downloads Charles Morris
Re: imagine .. coderman
Mapserver for Windows (MS4W) Remote Code Execution Mike Arnold
Re: NSA Cyber security program [ maybe off-topic ] Jann Horn
ScriptFu Server Buffer Overflow in GIMP <= 2.6 Joseph Sheridan
Re: imagine .. Julius Kivimäki
MiniWeb Content-Length DoS PoC bugs
VULNERABILITY LAB and why they suck hard vulnerabilitylabsucks
[SECURITY] [DSA 2483-1] strongswan security update Yves-Alexis Perez