Full Disclosure: by date

303 messages starting Aug 01 13 and ending Aug 31 13
Date index | Thread index | Author index


Thursday, 01 August

XKeyscore sees 'nearly EVERYTHING you do online Georgi Guninski
I'm the best and that's all that matters Gary McGraw
Re: XKeyscore sees 'nearly EVERYTHING you do online Alex
XSS and CS vulnerabilities in aCMS MustLive
Re: XKeyscore sees 'nearly EVERYTHING you do online Hugh Davenport
Re: XKeyscore sees 'nearly EVERYTHING you do online Georgi Guninski
Re: XSS and CS vulnerabilities in aCMS Henri Salo
Re: XKeyscore sees 'nearly EVERYTHING you do online Alex
Cisco Security Advisory: OSPF LSA Manipulation Vulnerability in Multiple Cisco Products Cisco Systems Product Security Incident Response Team
SSA-064884: WinCC/TIA Portal fixes scadastrangelove
[ MDVSA-2013:205 ] gnupg security
Re: XKeyscore sees 'nearly EVERYTHING you do online XF
Re: XKeyscore sees 'nearly EVERYTHING you do online Gary Baribault
Re: XKeyscore sees 'nearly EVERYTHING you do online Gary Baribault
Re: XKeyscore sees 'nearly EVERYTHING you do online Jeffrey Walton
Re: XKeyscore sees 'nearly EVERYTHING you do online Gary Baribault
Re: XKeyscore sees 'nearly EVERYTHING you do online Jeffrey Walton

Friday, 02 August

TWSL2013-019: Multiple Vulnerabilities in MiCasaVerde VeraLite Trustwave Advisories
TWSL2013-020: Hard-Coded Bluetooth PIN Vulnerability in LIXIL Satis Toilet Trustwave Advisories
TWSL2013-021: Multiple Vulnerabilities in Karotz Smart Rabbit Trustwave Advisories
TWSL2013-022: No Authentication Vulnerability in Radio Thermostat of America, Inc Trustwave Advisories
TWSL2013-023: Lack of Web and API Authentication Vulnerability in INSTEON Hub (Model Discontinued) Trustwave Advisories
Re: XKeyscore sees 'nearly EVERYTHING you do online XF
Re: XKeyscore sees 'nearly EVERYTHING you do online Sven Kieske
Re: XKeyscore sees 'nearly EVERYTHING you do online Sven Kieske
Re: XKeyscore sees 'nearly EVERYTHING you do online XF
Re: XKeyscore sees 'nearly EVERYTHING you do online Luis Lezcano Airaldi
Re: XKeyscore sees 'nearly EVERYTHING you doonline Christian Rost
Re: XKeyscore sees 'nearly EVERYTHING you do online Gary Baribault
Re: XKeyscore sees 'nearly EVERYTHING you do online Valdis . Kletnieks
Re: XKeyscore sees 'nearly EVERYTHING you do online Georgi Guninski
Re: XKeyscore sees 'nearly EVERYTHING you do online Joseph Jackson
Re: XKeyscore sees 'nearly EVERYTHING you do online Michal Purzynski
Re: XKeyscore sees 'nearly EVERYTHING you do online Joseph Jackson
Re: XKeyscore sees 'nearly EVERYTHING you do online Bart van Tuil
Re: XKeyscore sees 'nearly EVERYTHING you doonline Reed Black
Re: XKeyscore sees 'nearly EVERYTHING you do online imipak
Re: XKeyscore sees 'nearly EVERYTHING you do online Alex
Re: XKeyscore sees 'nearly EVERYTHING you do online Georgi Guninski
[SECURITY] [DSA 2733-1] otrs2 security update Salvatore Bonaccorso
Re: I'm the best and that's all that matters Justin Ferguson

Saturday, 03 August

Rgpg 0.2.2 Ruby Gem Remote Command Injection Larry W. Cashdollar
[SECURITY] [DSA 2732-1] chromium-browser security update Michael Gilbert
XSS and FPD vulnerabilities in WPtouch and WPtouch Pro for WordPress MustLive
Software that you *really* wish had been more secure... Valdis Kletnieks

Sunday, 04 August

Trusteer Rapport memory selfcheck bypass saw saw
Re: XKeyscore sees 'nearly EVERYTHING you do online XF
withU Music Share v1.3.7 iOS - Command Inject Vulnerability Vulnerability Lab
FTP OnConnect v1.4.11 iOS - Multiple Web Vulnerabilities Vulnerability Lab
Re: Software that you *really* wish had been more secure... Georgi Guninski
Re: [SECURITY] [DSA 2607-1] qemu-kvm security update Florian Weimer

Monday, 05 August

SEC Consult SA-20130805-0 :: Vodafone EasyBox Default WPS PIN Algorithm Weakness SEC Consult Vulnerability Lab
[ MDVSA-2013:206 ] owncloud security
Potential security flaw in network implementation at Digitalocean.com Johan Boger
[SECURITY] [DSA 2734-1] wireshark security update Moritz Muehlenhoff

Tuesday, 06 August

[ MDVSA-2013:207 ] samba security
Facebook allows disclosure of friends list. Bhavesh Naik
Re: Potential security flaw in network implementation at Digitalocean.com Trevor Bergeron
Usernoise 3.7.8 WP plugin cross-site scripting vulnerability Adéla Goldová
Xerox scanners/photocopiers randomly alter numbers in scanned documents Wolfgang Denk
[ MDVSA-2013:208 ] libtiff security
[ MDVSA-2013:209 ] subversion security
Re: Facebook allows disclosure of friends list. Alex
Re: Facebook allows disclosure of friends list. Valdis . Kletnieks
Re: Facebook allows disclosure of friends list. adam
Re: Facebook allows disclosure of friends list. Alex
Re: Facebook allows disclosure of friends list. adam
TWSL2013-025: Arbitrary File Upload Vulnerability in Official Nmap Http-domino-enum-passwords NSE script Trustwave Advisories
TWSL2013-024: Cross Site Scripting (XSS) vulnerability in McAfee Superscan 4.0 Trustwave Advisories
Re: Facebook allows disclosure of friends list. David Mah
[CVE-2013-2136] Apache CloudStack Cross-site scripting (XSS) vulnerabiliity Chip Childers
Re: Potential security flaw in network implementation at Digitalocean.com Johan Boger
CORE-2013-0708 - Hikvision IP Cameras Multiple Vulnerabilities CORE Advisories Team
Microsoft Yammer Social Network - oAuth Bypass (Session Token) Vulnerability Vulnerability Lab

Wednesday, 07 August

Re: Facebook allows disclosure of friends list. Bhavesh Naik
Defense in depth -- the Microsoft way (part 6): beginner's errors, QA sound asleep or out of sight! Stefan Kanthak
Attacking Google Accounts with 'weblogin:' Tokens Craig Young
[ MDVSA-2013:210 ] firefox security
Re: Facebook allows disclosure of friends list. Alex
Re: [ MDVSA-2013:210 ] firefox Georgi Guninski
[SECURITY] [DSA 2735-1] iceweasel security update Moritz Muehlenhoff
Apache suEXEC privilege elevation / information disclosure king cope
Cisco Security Advisory: Cisco TelePresence System Default Credentials Vulnerability Cisco Systems Product Security Incident Response Team
Re: Apache suEXEC privilege elevation / information disclosure king cope
Updated [CVE-2013-2136] Apache CloudStack Cross-site scripting (XSS) vulnerabiliity Chip Childers
[Security-news] SA-CONTRIB-2013-062 - RESTful Web Services (RESTWS) - Access Bypass security-news
[Security-news] SA-CONTRIB-2013-064 - Persona - Cross site request forgery (CSRF) security-news
[Security-news] SA-CONTRIB-2013-063 - Authenticated User Page Caching (Authcache) - Information Disclosure security-news
[Security-news] SA-CONTRIB-2013-065 - Organic Groups - Access Bypass security-news
Re: Apache suEXEC privilege elevation / information disclosure andfarm
[Security-news] SA-CONTRIB-2013-066 - Monster Menus - Multiple Vulnerabilities security-news

Thursday, 08 August

Two Vulnerabilities in NetworkMiner : DLL Hijacking + Directory Traversal Erik Hjelmvik
Re: Apache suEXEC privilege elevation / information disclosure E R
OUTDATED, UNSUPPORTED and VULNERABLE 3rd party components installed with Exact Audio Copy Stefan Kanthak
Re: [ MDVSA-2013:210 ] firefox Georgi Guninski
pixlr.com bluecoat image file bypass debug
[RCA-201308-01] HMS Testimonials 2.0.10 WP plugin - Multiple vulnerabilities Adéla Goldová
Research survey: web pentests with hybrid control+data flow graphs web_p0wn3r web_p0wn3r
Update [RCA-201309-01] HMS Testimonials 2.0.10 WP plugin - Multiple vulnerabilities Adéla Goldová

Friday, 09 August

Re: Apache suEXEC privilege elevation / information disclosure Kingcope
Re: pixlr.com bluecoat image file bypass Alex
ReviewBoard Vulnerabilities Craig Young
Special Issue "Threat Detection, Analysis and Defense" of JISA Konrad Rieck
List Charter John Cartwright
Re: Apache suEXEC privilege elevation / information disclosure Noel Butler
Re: Special Issue "Threat Detection, Analysis and Defense" of JISA Alex
Re: Apache suEXEC privilege elevation / information disclosure Kingcope
Re: Apache suEXEC privilege elevation / information disclosure Noel Butler
Re: Apache suEXEC privilege elevation / information disclosure R. Whitney
Re: Special Issue "Threat Detection, Analysis and Defense" of JISA Alex
Re: Special Issue "Threat Detection, Analysis and Defense" of JISA Bart van Tuil
Re: Apache suEXEC privilege elevation / Dico Emil
Re: Apache suEXEC privilege elevation / information disclosure Reindl Harald
Re: Apache suEXEC privilege elevation / information disclosure mezgani ali
Re: Special Issue "Threat Detection, Analysis and Defense" of JISA Justin C. Klein Keane
Re: Special Issue "Threat Detection, Analysis and Defense" of JISA Źmicier Januszkiewicz
Re: Special Issue "Threat Detection, Analysis and Defense" of JISA Georgi Guninski
Re: Apache suEXEC privilege elevation / information disclosure Noel Butler
Re: Apache suEXEC privilege elevation / information disclosure Kingcope
Re: Apache suEXEC privilege elevation / information disclosure Kingcope

Saturday, 10 August

Re: Apache suEXEC privilege elevation / information disclosure Gichuki John Chuksjonia
Re: Apache suEXEC privilege elevation / information disclosure Jeffrey Walton
Using XXE vulnerabilities for attacks on other sites MustLive

Sunday, 11 August

Re: Apache suEXEC privilege elevation / information disclosure Reindl Harald
Re: XKeyscore sees 'nearly EVERYTHING you do Pedro Luis Karrasquillo
Re: XKeyscore sees 'nearly EVERYTHING you do Valdis . Kletnieks
Re: XKeyscore sees 'nearly EVERYTHING you do Justin Elze
Re: Apache suEXEC privilege elevation / information disclosure Michal Zalewski
Super Tiny Linux and AIX bugs king cope
XXE Injection in Sybase EAServer MustLive
[SECURITY] [DSA 2736-1] putty security update Salvatore Bonaccorso
Re: XKeyscore sees 'nearly EVERYTHING you do peter_toyota
Re: XKeyscore sees 'nearly EVERYTHING you do Michal Purzynski
Re: XKeyscore sees 'nearly EVERYTHING you do Grandma Eubanks
[PSA-2013-0811-1] Oracle Java storeImageArray() Invalid Array Indexing fulldis

Monday, 12 August

[ MDVSA-2013:211 ] lcms2 security
WinCC Harvester Metasploit module is updated scadastrangelove
Re: 0day IE9/10 information disclosure vulnerability yuange
Re: Apache suEXEC privilege elevation / information disclosure Jeffrey Walton

Tuesday, 13 August

Re: 0day IE9/10 information disclosure vulnerability Daniel Preussker
Re: 0day IE9/10 information disclosure vulnerability xnite
Re: CALEA & Re: XKeyscore Michal Purzynski
[SECURITY] [DSA 2737-1] swift security update Thijs Kinkhorst
CALEA & Re: XKeyscore Pedro Luis Karrasquillo
Re: CALEA & Re: XKeyscore Pedro Luis Karrasquillo
Re: CALEA & Re: XKeyscore Jeffrey Walton
Re: XKeyscore sees 'nearly EVERYTHING you do jk3380
Fwd: [cryptography] Paypal phish using EV certificate Jeffrey Walton
Re: Fwd: [cryptography] Paypal phish using EV certificate Jeffrey Walton
[ MDVSA-2013:212 ] otrs security
Re: CALEA & Re: XKeyscore Michal Purzynski
[ MDVSA-2013:213 ] xymon security
Re: Fwd: [cryptography] Paypal phish using EV certificate Julius Kivimäki
Re: Fwd: [cryptography] Paypal phish using EV certificate Julius Kivimäki
[PSA-2013-0813-1] Oracle Java IntegerInterleavedRaster.verify() Signed Integer Overflow fulldis
Subverting BIND's SRTT Algorithm: Derandomizing NS Selection Roee Hay

Wednesday, 14 August

Re: CALEA & Re: XKeyscore peter_toyota
Quick Blind TCP Connection Spoofing with SYN Cookies Jakob Lell
Drupal core XSS vulnerability Justin C. Klein Keane
SQL Injection vulnerability in Soltech.CMS MustLive
[Security-news] SA-CONTRIB-2013-067 - BOTCHA - Information Disclosure (potential Privilege Escalation) security-news
[Security-news] SA-CONTRIB-2013-068 - Entity API - Access Bypass security-news
[Security-news] SA-CONTRIB-2013-069 - Password Policy - XSS security-news
Re: Quick Blind TCP Connection Spoofing with SYN Cookies some one
Re: Drupal core XSS vulnerability Greg Knaddison
Simple Machines Forum (SMF) <= 2.0.5 - multiple vulnerabilities Moritz Naumann

Thursday, 15 August

[NSE] Release of Nmap NSE Vulscan 2.0 Marc Ruef
Introducing Bletchley Timothy D. Morgan
Copy to WebDAV v1.1 iOS - Multiple Web Vulnerabilities Vulnerability Lab
Photo Transfer Upload v1.0 iOS - Multiple Vulnerabilities Vulnerability Lab
Google - (Pin via Postal Delivery) Information Disclosure - Video Vulnerability Lab

Friday, 16 August

Re: Google - (Pin via Postal Delivery) Information Disclosure - Video Julius Kivimäki
Who's behind limestonenetworks.com AKA DDoS on polipo(8123) Luther Blissett
bash-3.0-geinpeek shell sniffer release! x90c
Re: Who's behind limestonenetworks.com AKA DDoS on polipo(8123) Bart van Tuil
JoinSEC London - October Ralf Braga
Advisory: Unfuddle.com - Open Redirection LIAD Mizrachi
Re: Who's behind limestonenetworks.com AKA DDoS on polipo(8123) Jann Horn
Re: Who's behind limestonenetworks.com AKA DDoS on polipo(8123) Jeffrey Walton
t2'13: Challenge to be released 2013-09-07 10:00 EEST Tomi Tuominen
CVE-2013-0526 IBM GCM16/32 Remote Command Execution. Alejandro Alvarez
Re: Who's behind limestonenetworks.com AKA DDoS on polipo(8123) Jann Horn
Re: Who's behind limestonenetworks.com AKA DDoS on polipo(8123) Jeffrey Walton
Re: Who's behind limestonenetworks.com AKA DDoS on polipo(8123) adam
Re: Who's behind limestonenetworks.com AKA DDoS on polipo(8123) Stefan Jon Silverman
Re: Who's behind limestonenetworks.com AKA DDoS on polipo(8123) Daniel Preussker

Saturday, 17 August

MS Excel 2002/2003 CRN record 0day PoC x90c
x90c WOFF Firefox 1day exploit x90c
local color map firefox 1day exploit x90c
local color map firefox 1day exploit x90c
Re: Who's behind limestonenetworks.com AKA DDoS on polipo(8123) Pascal Ernster
Re: Who's behind limestonenetworks.com AKA DDoS on polipo(8123) Jann Horn
Re: Who's behind limestonenetworks.com AKA DDoS on polipo(8123) peter_toyota
Re: Who's behind limestonenetworks.com AKA DDoS on polipo(8123) Luther Blissett
Re: Who's behind limestonenetworks.com AKA DDoS on polipo(8123) Luther Blissett
Re: Who's behind limestonenetworks.com AKA DDoS on polipo(8123) Jann Horn
CS, XSS and FPD vulnerabilities in MCImageManager for TinyMCE MustLive
about ld-2.5.so security x90c
Defense in depth -- the Microsoft way (part 7): executable files in data directories Stefan Kanthak
Re: Who's behind limestonenetworks.com AKA DDoS on polipo(8123) Valdis . Kletnieks

Sunday, 18 August

Re: Who's behind limestonenetworks.com AKA DDoS on polipo(8123) Jann Horn
Re: Who's behind limestonenetworks.com AKA DDoS on polipo(8123) Valdis . Kletnieks
Re: Who's behind limestonenetworks.com AKA DDoS on polipo(8123) coderman
Re: Who's behind limestonenetworks.com AKA DDoS on polipo(8123) Stefan Jon Silverman

Monday, 19 August

Re: Who's behind limestonenetworks.com AKA DDoS on polipo(8123) Alex
Re: Who's behind limestonenetworks.com AKA DDoS on polipo(8123) Daniel Corbe
[SECURITY] [DSA 2738-1] ruby1.9.1 security update Thijs Kinkhorst
foxtons possibly hacked Full Name
Re: Who's behind limestonenetworks.com AKA DDoS on polipo(8123) Jordon Bedwell
ACCDE and macros Yuhong Bao
Re: [Full-disclosure] Full-Disclosure Digest, Vol 102, Issue 26 Jean D'Elboux Diogo
[PSA-2013-0819-1] Oracle Java BytePackedRaster.verify() Signed Integer Overflow fulldis
request to ms excel crash analyze x90c
review: magic_quotes_gpc=on bypass project in 2006 x90c

Tuesday, 20 August

Samsung DVR authentication bypass Andrea Fabrizi
Sparty : A SharePoint and FrontPage Security Auditing Tool ! SecNiche Security Labs
CVE-2013-4124 samba nttrans dos private exploit x90c

Wednesday, 21 August

Last (short) chance to submit papers for PacSec in Tokyo Nov 13-14. Deadline FRIDAY. Dragos Ruiu
HackInTheBox CTF Weapons of Mass Destruction: War of the World Jin Fu
Re: Who's behind limestonenetworks.com AKA DDoS on polipo(8123) Luther Blissett
[ MDVSA-2013:214 ] python security
Cisco Security Advisory: Multiple Vulnerabilities in Cisco Unified Communications Manager Cisco Systems Product Security Incident Response Team
Cisco Security Advisory: Cisco Prime Central for Hosted Collaboration Solution Assurance Denial of Service Vulnerabilities Cisco Systems Product Security Incident Response Team
Cisco Security Advisory: Cisco Unified Communications Manager IM and Presence Service Denial of Service Vulnerability Cisco Systems Product Security Incident Response Team
CVE-2013-3186 - The case of a one click sandbox escape on IE Fermín J . Serna
Windows Embedded POSReady 2009: cruft, not craft Stefan Kanthak
[Security-news] SA-CONTRIB-2013-070 - Zen - Cross Site Scripting security-news
[SECURITY] [DSA 2739-1] cacti security update Moritz Muehlenhoff
Vulnerabilities in Avaya IP Office Customer Call Reporter MustLive

Thursday, 22 August

... my LKM stuff! x90c
[ MDVSA-2013:215 ] cacti security
CVE-2013-4099 - JOAL 2.0-rc11 - Multiple Remote Code Execution Vulnerabilities FuzzMyApp Disclosure
[DAHAX-2013-001] Cloudflare XSS Vulnerability Glenn Grant
CVE-2013-4152 XML External Entity (XXE) injection in Spring Framework Pivotal Security Team
Re: [DAHAX-2013-001] Cloudflare XSS Vulnerability xnite
Re: [DAHAX-2013-001] Cloudflare XSS Vulnerability Ryan Dewhurst
Re: [DAHAX-2013-001] Cloudflare XSS Vulnerability andfarm
CVE-2013-4124 samba dos exploit x90c
NEW VMSA-2013-0010 VMware Workstation host privilege escalation vulnerability VMware Security Team

Friday, 23 August

Re: [DAHAX-2013-001] Cloudflare XSS Vulnerability Julius Kivimäki
Re: [DAHAX-2013-001] Cloudflare XSS Vulnerability Bart van Tuil
Re: [DAHAX-2013-001] Cloudflare XSS Vulnerability PsychoBilly
[ MDVSA-2013:216 ] perl-Proc-ProcessTable security
[ MDVSA-2013:217 ] spice security
[ MDVSA-2013:218 ] python-django security
[ MDVSA-2013:219 ] libtiff security
PayPal Bug Bounty #110 - Auth Bypass (Session) Vulnerability Vulnerability Lab
CS and XSS vulnerabilities in GDD FLVPlayer MustLive
[SECURITY] [DSA 2740-1] python-django security update Salvatore Bonaccorso

Saturday, 24 August

libtiff <= 3.9.5 integer overflow bug x90c
CVE-2013-2193: Apache HBase Man in the Middle Vulnerability Aaron T. Myers
CVE-2013-2192: Apache Hadoop Man in the Middle Vulnerability Aaron T. Myers
Re: [DAHAX-2013-001] Cloudflare XSS Vulnerability jonathan schatz
Defense in depth -- the Microsoft way (part 8): execute everywhere! Stefan Kanthak
Re: Defense in depth -- the Microsoft way (part 8): execute everywhere! Jeffrey Walton
Re: Defense in depth -- the Microsoft way (part 8): execute everywhere! Stefan Kanthak

Sunday, 25 August

Vulnerabilities in multiple web applications with GDD FLVPlayer MustLive
samba dos exploit x90c

Monday, 26 August

DC4420 - London DEFCON - August Meet - Tuesday 27th August 2013 Major Malfunction
CAPTCHA re-riding attack in https://google.com kevin philips
[SECURITY] [DSA 2741-1] chromium-browser security update Michael Gilbert
Re: CAPTCHA re-riding attack in https://google.com adam
[SECURITY] [DSA 2742-1] php5 security update Florian Weimer
[SECURITY] [DSA 2743-1] kfreebsd-9 security update Aurelien Jarno

Tuesday, 27 August

[SECURITY] CVE-2012-3544 Chunked transfer encoding extension size is not limited Derick Older
Re: DC4420 - London DEFCON - August Meet - Tuesday 27th August 2013 Alex Dolan
IBM Lotus iNotes 8.5.x cross-site scripting vulnerabilities Osama Alrashid
Re: CAPTCHA re-riding attack in https://google.com kevin philips
Atlassian Confluence - Sensitive Information Leakage majinboo
[ MDVSA-2013:220 ] lcms security
[ MDVSA-2013:221 ] php security
SEC-T 2013 Speaker list published. Register today and come visit us in Sweden. Mattias Bååth
[SECURITY] [DSA 2744-1] tiff security update Moritz Muehlenhoff
[ MDVSA-2013:222 ] puppet security
AST-2013-004: Remote Crash From Late Arriving SIP ACK With SDP Asterisk Security Team
AST-2013-005: Remote Crash when Invalid SDP is sent in SIP Request Asterisk Security Team
[PSA-2013-0827-1] Oracle Java ByteComponentRaster.verify() Memory Corruption fulldis

Wednesday, 28 August

Google Docs Clickjacking / Information Disclosure Jacob Morgan
PayPal's "invalid" aksession Padding Oracle Flaw Timothy D. Morgan
Cisco Security Advisory: Cisco Secure Access Control Server Remote Command Execution Vulnerability Cisco Systems Product Security Incident Response Team
Re: CAPTCHA re-riding attack in https://google.com Alex
rhev-hypervisor6 package security update Osama Alrashid
[CORE-2013-0805] Aloaha PDF Suite Buffer Overflow Vulnerability CORE Advisories Team
CORE-2013-0808 - EPS Viewer Buffer Overflow Vulnerability CORE Advisories Team
CORE-2013-0726 - AVTECH DVR multiple vulnerabilities CORE Advisories Team
30C3 Call for Participation fukami
[Security-news] SA-CONTRIB-2013-072 - Node View Permissions - Access Bypass security-news
[Security-news] SA-CONTRIB-2013-071 - Flag - Cross Site Scripting security-news
Vulnerabilities in multiple plugins for WordPress with GDD FLVPlayer MustLive

Thursday, 29 August

[SECURITY] [DSA 2745-1] linux security update dann frazier
[SECURITY] [DSA 2746-1] icedove security update Moritz Muehlenhoff
UTA EDU University ENG - SQL Injection Vulnerability Vulnerability Lab
Department of Transport UK - SQL Injection Vulnerability Vulnerability Lab
Microsoft MSRC RSS ASPX - CS Cross Site Web Vulnerability Vulnerability Lab
NEW VMSA-2013-0011 VMware ESXi and ESX address an NFC Protocol Unhandled Exception VMware Security Team

Friday, 30 August

Re: UTA EDU University ENG - SQL Injection Vulnerability Julius Kivimäki
XSS and CS vulnerability in Soltech.CMS MustLive
[ MDVSA-2013:223 ] asterisk security
PoTTY v0.63 released Hinky Dink

Saturday, 31 August

Defense in depth -- the Microsoft way (part 9): erroneous documentation Stefan Kanthak
Re: Defense in depth -- the Microsoft way (part 9): erroneous documentation hardfalcon
Re: Defense in depth -- the Microsoft way (part 9): erroneous documentation adam
[SECURITY] [DSA 2747-1] cacti security update Florian Weimer