Bugtraq: by date

272 messages starting Dec 01 08 and ending Dec 31 08
Date index | Thread index | Author index


Monday, 01 December

[SECURITY] [DSA 1673-1] New wireshark packages fix several vulnerabilities Moritz Muehlenhoff
[SECURITY] [DSA 1674-1] New jailer packages fix denial of service Moritz Muehlenhoff
[SECURITY] [DSA 1675-1] New phpmyadmin packages fix cross site scripting Thijs Kinkhorst
[TKADV2008-013] VLC media player RealMedia Processing Integer Overflow Vulnerability Tobias Klein
/bin/login gives root to group utmp Paul Szabo
Re: Re: Wrong report: BID 32287, Pi3Web ISAPI DoS vulnerability het_ebadi
Re: Re: Wrong report: BID 32287, Pi3Web ISAPI DoS vulnerability zimpel
[BMSA 2008-09] Two buffer overflow vulnerabilities in Rumpus v6.0 Nam Nguyen
[USN-681-1] ImageMagick vulnerability Marc Deslauriers
[USN-682-1] libvorbis vulnerabilities Marc Deslauriers
[SECURITY] [DSA 1676-1] New flamethrower packages fix denial of service dann frazier

Tuesday, 02 December

Dates for SyScan'09 organiser () syscan org
Re: /bin/login gives root to group utmp 0xjbrown41
Cpanel fantastico Privilege Escalation "ModSec and PHP restriction Bypass" l1un
[USN-683-1] Imlib2 vulnerability Marc Deslauriers
[ GLSA 200812-01 ] OptiPNG: User-assisted execution of arbitrary code Robert Buchholz
[ GLSA 200812-03 ] IPsec-Tools: racoon Denial of Service Robert Buchholz
[ GLSA 200812-06 ] libxml2: Multiple vulnerabilities Robert Buchholz
[ GLSA 200812-05 ] libsamplerate: User-assisted execution of arbitrary code Robert Buchholz
[ GLSA 200812-04 ] lighttpd: Multiple vulnerabilities Robert Buchholz
[ GLSA 200812-02 ] enscript: User-assisted execution of arbitrary code Robert Buchholz
[ GLSA 200812-07 ] Mantis: Multiple vulnerabilities Robert Buchholz
[SECURITY] [DSA 1677-1] New CUPS packages fix arbitrary code execution Martin Schulze

Wednesday, 03 December

[HACKATTACK Advisory 20081203]Pro Clan Manager 0.4.2 - Session Fixation office
Re: Re: Re: Wrong report: BID 32287, Pi3Web ISAPI DoS vulnerability zimpel
VMSA-2008-0019 VMware Hosted products and patches for ESX and ESXi resolve a critical security issue and update bzip2 VMware Security team
[SECURITY] [DSA 1678-1] New perl packages fix privilege escalation Steffen Joeris
[SECURITY] [DSA 1679-1] New awstats packages fix cross-site scripting Florian Weimer
[USN-684-1] ClamAV vulnerability Kees Cook
[SVRT-06-08] MULTI SECURITY VULNERABILITIES IN MVNFORUM SVRT-Bkis
[security bulletin] HPSBUX02389 SSRT080141 rev.1 - HP-UX, Local Denial of Service (DoS) security-alert
Re: [HACKATTACK Advisory 20081127]Social Impress CMS 1.1 - Session Fixation rene . sato
Re: VMSA-2008-0019 VMware Hosted products and patches for ESX and ESXi resolve a critical security issue and update bzip2 Steve Shockley
[USN-685-1] Net-SNMP vulnerabilities Kees Cook

Thursday, 04 December

[USN-686-1] AWStats vulnerability Kees Cook
Re: [USN-684-1] ClamAV vulnerability 0xjbrown41
[ MDVSA-2008:236 ] vim security
Advisory 06/2008: PHP ZipArchive::extractTo() Directory Traversal Vulnerability Stefan Esser
Joomla Component GameQ r3d . w0rm
DDIVRT-2008-18 Orb Denial of Service DDI . VulnerabilityAlert
[SECURITY] [DSA 1680-1] New clamav packages fix potential code execution Florian Weimer
CVE-2008-2086: Java Web Start File Inclusion via System Properties Override VSR Advisories
[UPRSN] Ubuntu Privacy Remix 8.04r1 fixes security issues Ubuntu Privacy Remix Team
Re: XSS in Internet Explorer 6 and 7 MustLive
[SECURITY] [DSA 1681-1] New Linux 2.6.24 packages fix several vulnerabilities dann frazier
iDefense Security Advisory 12.04.08: Sun Java JRE TrueType Font Parsing Heap Overflow Vulnerability iDefense Labs
Joomla Component mydyngallery r3d . w0rm
iDefense Security Advisory 12.04.08: Sun Java Web Start GIF Decoding Memory Corruption Vulnerability iDefense Labs
iDefense Security Advisory 12.04.08: Sun Java JRE Pack200 Decompression Integer Overflow Vulnerability iDefense Labs
Re: Joomla Component GameQ packet
[ MDVSA-2008:237 ] apache2 security
[USN-687-1] nfs-utils vulnerability Marc Deslauriers
iDefense Security Advisory 12.04.08: Sun Java JRE TrueType Font Parsing Integer Overflow Vulnerability iDefense Labs

Friday, 05 December

ZDI-08-077: Trillian AIM IMG Tag Parsing Stack Overflow Vulnerability zdi-disclosures
ZDI-08-078: Trillian IMG SRC ID Memory Corruption Vulnerability zdi-disclosures
ZDI-08-079: Trillian AIM Plugin Malformed XML Tag Heap Overflow Vulnerability zdi-disclosures
ZDI-08-080: Sun Java AWT Library Sandbox Violation Vulnerability zdi-disclosures
ZDI-08-081: Sun Java Web Start and Applet Multiple Sandbox Bypass Vulnerabilities zdi-disclosures
[ MDVSA-2008:238 ] libsamplerate security
CVE-2008-5079: multiple listen()s on same socket corrupts the vcc table Hugo Dias
RE: DDIVRT-DDIVRT-2008-15 iPhone Configuration Web Utility 1.0 for Windows Directory Traversal VulnerabilityAlert

Saturday, 06 December

Re: SecurityReason : PHP 5.2.6 dba_replace() destroying file Eygene Ryabinkin
Re: SecurityReason : PHP 5.2.6 dba_replace() destroying file Ilia Alshanetsky
[ MDVSA-2008:239 ] clamav security
Re: SecurityReason : PHP 5.2.6 dba_replace() destroying file Eygene Ryabinkin
[ GLSA 200812-08 ] Mgetty: Insecure temporary file usage Pierre-Yves Rofes
SecurityReason: PHP 5.2.6 SAPI php_getuid() overload cxib

Monday, 08 December

[SECURITY] [DSA 1682-1] New squirrelmail packages fix cross site scripting Thijs Kinkhorst
Two XSS Flaws in PrestaShop 1.1.0.3 th3 . r00k . ieatpork
XSS in PHPepperShop v 1.4 th3 . r00k . ieatpork
RadAsm <=2.2.1.5 Local Command Execution xhakerman2006
Re: SecurityReason: PHP 5.2.6 SAPI php_getuid() overload Eygene Ryabinkin
Multiple Vendor Anti-Virus Software Malicious WebPage Detection Bypass xhakerman2006
[DSECRG-08-040] Multiple Local File Include Vulnerabilities in Xoops 2.3.x Digital Security Research Group [DSecRG]
[DSECRG-08-041] Stored XSS Vulnerability in Xoops 2.3.x Digital Security Research Group [DSecRG]
Re: SecurityReason: PHP 5.2.6 SAPI php_getuid() overload Maksymilian Arciemowicz
Re: SecurityReason: PHP 5.2.6 SAPI php_getuid() overload Eygene Ryabinkin
[SVRT-07-08] Vulnerability in Face Recognition Authentication Mechanism of Lenovo-Asus-Toshiba Laptops SVRT-Bkis
Re: RadAsm <=2.2.1.5 Local Command Execution Li Gen
[security bulletin] HPSBMA02391 SSRT071481 rev.1 - HP OpenView Reporter and HP Reporter Running on Windows, Remote Denial of Service (DoS) security-alert
ZDI-08-082: BMC PatrolAgent Version Logging Format String Vulnerability zdi-disclosures
Neostrada Livebox Remote Network Down PoC Exploit 0in . email
DoS Vulnerability in Aruba Mobility Controller Caused by Malformed EAP Frame (Aruba Advisory ID: AID-12808) Robbie (Rupinder) Gill
[SECURITY] [DSA 1683-1] New streamripper packages fix potential code execution Florian Weimer
[security bulletin] HPSBMA02390 SSRT071481 rev.1 - HP OpenView Performance Agent, HP Performance Agent, Remote Denial of Service (DoS) security-alert
Multiple XSRF in DD-WRT (Remote Root Command Execution) th3 . r00k . ieatpork
Re: [Full-disclosure] MS OWA 2003 Redirection Vulnerability - [MSRC 7368br] Peter Watkins

Tuesday, 09 December

DoS attacks on MIME-capable software via complex MIME emails bruhns
[ MDVSA-2008:236-1 ] vim security
PHP safe_mode can be bypassed via proc_open() and custom environment. gat3way
SEC Consult SA-20081109-0 :: Microsoft SQL Server 2000 sp_replwritetovarbin limited memory overwrite vulnerability Bernhard Mueller
rPSA-2008-0332-1 kernel rPath Update Announcements
Re: DoS attacks on MIME-capable software via complex MIME emails Vladimir '3APA3A' Dubrovin
Multiple Vendor Anti-Virus Software Malicious WebPage Detection Bypass -Update- xhakerman2006
Secunia Research: Microsoft Word RTF Polyline/Polygon Integer Overflow Secunia Research
Secunia Research: Microsoft Excel NAME Record Array Indexing Vulnerability Secunia Research
CORE-2008-1127 - Vinagre show_error() format string vulnerability CORE Security Technologies Advisories
Secunia Research: Microsoft Hierarchical FlexGrid Control Integer Overflows Secunia Research
iDefense Security Advisory 12.09.08: Microsoft Internet Explorer 5.01 EMBED tag Long File Name Extension Stack Buffer Overflow Vulnerability (iDefense Exclusive) iDefense Labs
iDefense Security Advisory 12.09.08: Microsoft Windows Graphics Device Interface Integer Overflow Vulnerability iDefense Labs
ZDI-08-083: Microsoft Animation ActiveX Control Malformed AVI Parsing Code Execution Vulnerability zdi-disclosures
ZDI-08-084: Microsoft Office RTF Consecutive Drawing Object Parsing Heap Corruption Vulnerability zdi-disclosures
ZDI-08-085: Microsoft Office RTF Drawing Object Heap Overflow Vulnerability zdi-disclosures
ZDI-08-086: Microsoft Office Word Document Table Property Stack Overflow Vulnerability zdi-disclosures
ZDI-08-087: Microsoft Internet Explorer Webdav Request Parsing Heap Corruption Vulnerability zdi-disclosures

Wednesday, 10 December

Insomnia : ISVA-081209.1 - IE Webdav Request Parsing Heap Corruption Vulnerability Brett Moore
ISOI 6, Dallas, TX - January 29, 30 Gadi Evron
[USN-689-1] Vinagre vulnerability Kees Cook
[USN-678-2] GnuTLS regression Jamie Strandboge
[SECURITY] [DSA 1684-1] New lcms packages fix multiple vulnerabilities Devin Carraway
[IVIZ-08-011] ClamAV lzh unpacking segmentation fault iViZ Security Advisories
[IVIZ-08-012] Bitdefender antivirus for Linux multiple vulnerabilities iViZ Security Advisories
[IVIZ-08-013] Avast antivirus for Linux multiple vulnerabilities iViZ Security Advisories
[IVIZ-08-014] AVG antivirus for Linux vulnerability iViZ Security Advisories
[IVIZ-08-015] Sophos Antivirus for Linux vulnerability iViZ Security Advisories
[IVIZ-08-016] F-Secure f-prot Antivirus for Linux corrupted ELF header Security Bypass iViZ Security Advisories
Re: Multiple XSRF in DD-WRT (Remote Root Command Execution) s . gottschall
Microsoft SQL Server 2005 sp_replwritetovarbin memory overwrite (update to SEC Consult SA-20081209) Bernhard Mueller
CORE-2008-0228: Microsoft Word Malformed FIB Arbitrary Free Vulnerability CORE Security Technologies Advisories
[security bulletin] HPSBUX02393 SSRT080057 rev.1 - HP-UX Running DCE, Remote Denial of Service (DoS) security-alert
[ GLSA 200812-09 ] OpenSC: Insufficient protection of smart card PIN Robert Buchholz
[ GLSA 200812-10 ] Archive::Tar: Directory traversal vulnerability Robert Buchholz
Max's Guestbook (XSS) Remote Vulnerability 08253
iDefense Security Advisory 12.10.08: Microsoft Excel Malformed Object Memoy Corruption Vulnerability iDefense Labs
[ MDVSA-2008:240 ] vinagre security
CA ARCserve Backup LDBserver Vulnerability Williams, James K

Thursday, 11 December

[ GLSA 200812-11 ] CUPS: Multiple vulnerabilities Pierre-Yves Rofes
Browser Security Handbook Michal Zalewski
AST-2008-012: Remote crash vulnerability in IAX2 Asterisk Security Team
Re: Multiple XSRF in DD-WRT (Remote Root Command Execution) Hanno Böck
Re: Multiple XSRF in DD-WRT (Remote Root Command Execution) David E. Thiel
Black Hat: New Webinar, Japan audio now on-line. jmoss
aspProductCatalog Sql Injection r3d . w0rm
Meta Cart Free Database Disclosure r3d . w0rm
facto Database Disclosure r3d . w0rm
Re: Multiple XSRF in DD-WRT (Remote Root Command Execution) pUm
Re[2]: Multiple XSRF in DD-WRT (Remote Root Command Execution) Vladimir '3APA3A' Dubrovin
Secunia Research: CA ARCserve Backup RPC "handle_t" Argument Vulnerability Secunia Research
Re: Multiple XSRF in DD-WRT (Remote Root Command Execution) Sebastian Gottschall (DD-WRT)
Re: Multiple XSRF in DD-WRT (Remote Root Command Execution) Sebastian Gottschall (DD-WRT)
Re: Multiple XSRF in DD-WRT (Remote Root Command Execution) dan . crowley
Aspect9: Internet Explorer 8.0 Beta 2 Anti-XSS Filter Vulnerabilities Rafel Ivgi
Re: Multiple XSRF in DD-WRT (Remote Root Command Execution) David E. Thiel
Re: Re: Multiple XSRF in DD-WRT (Remote Root Command Execution) dan . crowley

Friday, 12 December

ASP-CMS v.1.0 Sql Injection/Database Disclosure r3d . w0rm
rPSA-2008-0336-1 tshark wireshark rPath Update Announcements
Nokia N70/N73 Bluetooth Stack OBEX Implementation Denial of Service yangdn
[SECURITY] [DSA 1685-1] New uw-imap packages fix multiple vulnerabilities Steffen Joeris
Moodle 1.9.3 Remote Code Execution ascii
[ GLSA 200812-12 ] Honeyd: Insecure temporary file creation Tobias Heinlein

Monday, 15 December

[ GLSA 200812-13 ] OpenOffice.org: Multiple vulnerabilities Pierre-Yves Rofes
[ GLSA 200812-14 ] aview: Insecure temporary file usage Tobias Heinlein
[SECURITY] [DSA 1686-1] New no-ip packages fix arbitrary code execution Moritz Muehlenhoff
[ GLSA 200812-15 ] POV-Ray: User-assisted execution of arbitrary code Pierre-Yves Rofes
[ GLSA 200812-16 ] Dovecot: Multiple vulnerabilities Tobias Heinlein
CFAGCMS Remote File Inclusion admin
[TKADV2008-014] MPlayer TwinVQ Processing Stack Buffer Overflow Vulnerability Tobias Klein
Re: Moodle 1.9.3 Remote Code Execution lent
Multiple XSS Vulnerabilities in World Recipe 2.11 security
phpList vulnerability phplist
Re: Moodle 1.9.3 Remote Code Execution Jamie Riden
Re: Re: Multiple XSRF in DD-WRT (Remote Root Command Execution) 0xjbrown41
TmaxSoft JEUS Alternate Data Streams Vulnerability Simon Ryeo
Fwd: TmaxSoft JEUS Alternate Data Streams Vulnerability Simon Ryeo
[ MDVSA-2008:242 ] wireshark security
[SECURITY] [DSA 1687-1] New Linux 2.6.18 packages fix several vulnerabilities dann frazier

Tuesday, 16 December

[ MDVSA-2008:243 ] enscript security
Re: Re: Moodle 1.9.3 Remote Code Execution martin
Re: Moodle 1.9.3 Remote Code Execution hackeriri
[USN-691-1] Ruby vulnerability Marc Deslauriers
Re: ooVoo 1.7.1.35 (URL Protocol) remote unicode buffer overflow poc philip . robertson
Re: [IVIZ-08-016] F-Secure f-prot Antivirus for Linux corrupted ELF header Security Bypass frisk
[ GLSA 200812-17 ] Ruby: Multiple vulnerabilities Tobias Heinlein
ZDI-08-088: Oracle E-Business Suite Business Intelligence SQL Injection Vulnerability zdi-disclosures
CVE-2008-1094 - Barracuda Span Firewall SQL Injection Vulnerability marian . ventuneac
CVE-2008-0971 - Barracuda Networks products Multiple Cross-Site Scripting Vulnerabilities marian . ventuneac
Joomla: Session hijacking vulnerability, CVE-2008-4122 Hanno Böck
[ GLSA 200812-18 ] JasPer: User-assisted execution of arbitrary code Robert Buchholz

Wednesday, 17 December

Network Security Scanner OpenVAS 2.0.0 Released Michael Wiegand
RE: [Full-disclosure] ZDI-08-088: Oracle E-Business Suite Self-Service Web Applications SQL Injection Vulnerability Integrigy Security
n.runs-SA-2008.010 - Opera HTML parsing Code Execution security
[ MDVSA-2008:244 ] mozilla-firefox security

Thursday, 18 December

[USN-690-1] Firefox and xulrunner vulnerabilities Jamie Strandboge
[TKADV2008-015] Sun Solaris SIOCGTUNPARAM IOCTL Kernel NULL pointer dereference Tobias Klein
Firefox cross-domain text theft (CESA-2008-011) Chris Evans
[USN-692-1] Gadu vulnerability Kees Cook
Re: Joomla: Session hijacking vulnerability, CVE-2008-4122 darkz . gsa
[USN-693-1] LittleCMS vulnerability Kees Cook
[USN-690-2] Firefox vulnerabilities Jamie Strandboge
[USN-690-3] Firefox vulnerabilities Jamie Strandboge
[SECURITY] CVE-2008-2938 - Apache Tomcat information disclosure vulnerability - Update 2 Mark Thomas
[USN-694-1] libvirt vulnerability Jamie Strandboge
[USN-695-1] shadow vulnerability Kees Cook
php python extension safe_mode bypass amir
EasySiteNetwork (joke.php?id) Remote SQL injection Vulnerability Ehsan_Hp200
[ MDVSA-2008:245 ] firefox security
CONFidence 2009, CFP Andrzej Targosz
[USN-696-1] Avahi vulnerabilities Jamie Strandboge

Friday, 19 December

Re: CONFidence 2009, CFP Dominik 'Rathann' Mierzejewski
SEC Consult SA-20081219-0 :: Fujitsu-Siemens WebTransactions remote command injection vulnerability Bernhard Mueller
[security bulletin] HPSBST02394 SSRT080183 rev.1 - Storage Management Appliance (SMA), Microsoft Patch Applicability MS08-070 to MS08-077 security-alert
HTC Touch vCard over IP Denial of Service Mobile Security Lab
PHP APC vulnerable to local attacks Moritz Naumann
rPSA-2008-0338-1 cups rPath Update Announcements
[ GLSA 200812-19 ] PowerDNS: Multiple vulnerabilities Pierre-Yves Rofes

Saturday, 20 December

[SECURITY] [DSA 1688-1] New courier-authlib packages fix SQL injection Steffen Joeris
chicomas <=2.0.4 Multiple Vulnerabilities admin
Re: chicomas <=2.0.4 Multiple Vulnerabilities security curmudgeon

Monday, 22 December

[SECURITY] [DSA 1678-2] New perl packages fix regression Florian Weimer
[USN-699-1] Blender vulnerabilities Marc Deslauriers
[USN-698-1] Nagios vulnerability Marc Deslauriers
Secunia Research: Trend Micro HouseCall "notifyOnLoadNative()" Vulnerability Secunia Research
[USN-698-2] Nagios3 vulnerabilities Marc Deslauriers
POC for CVE-2008-5619 (roundcubemail PHP arbitrary code injection) Jacobo Avariento Gimeno
[UPRSN] Ubuntu Privacy Remix 8.04r2 introduces "noexec"-mounting by default Ubuntu Privacy Remix Team
[SECURITY] [DSA 1691-1] New moodle packages fix several vulnerabilities Thijs Kinkhorst
FreeSSHd Multiple Remote Stack Overflow Vulnerabilities writ3r-dont-want-bugtraq-spam-
Secunia Research: Trend Micro HouseCall ActiveX Control Arbitrary Code Execution Secunia Research
CoolPlayer 2.19 (Skin File) Local Buffer Overflow Exploit writ3r-dont-want-bugtraq-spam-
[USN-697-1] Imlib2 vulnerability Marc Deslauriers
[ GLSA 200812-20 ] phpCollab: Multiple vulnerabilities Pierre-Yves Rofes
Re: [IVIZ-08-016] F-Secure f-prot Antivirus for Linux corrupted ELF header Security Bypass mikael . albrecht
CORE-2008-1210: Qemu and KVM VNC server remote DoS CORE Security Technologies Advisories
[SECURITY] [DSA 1689-1] New proftpd-dfsg packages fix Cross-Site Request Forgery Martin Schulze
[ISecAuditors Security Advisories] Wordpress is vulnerable to an unauthorized upgrade and XSS ISecAuditors Security Advisories
[SECURITY] [DSA 1690-1] New avahi packages fix denial of service Florian Weimer
[ISecAuditors Security Advisories] Multiple vulnerabilities in WiFi router COMTREND CT-536/HG-536+ ISecAuditors Security Advisories
rPSA-2008-0341-1 dovecot rPath Update Announcements
[ MDVA-2008:241 ] mailscanner security

Wednesday, 24 December

[security bulletin] HPSBST02397 SSRT080187 rev.1 - Storage Management Appliance (SMA), Microsoft Patch Applicability MS08-078 security-alert
Re: rPSA-2008-0341-1 dovecot olga
[USN-677-2] OpenOffice.org Internationalization update Jamie Strandboge
[ISecAuditors Security Advisories] PSI remote integer overflow DoS ISecAuditors Security Advisories
FreeBSD Security Advisory FreeBSD-SA-08:13.protosw FreeBSD Security Advisories
DDIVRT-2008-16 Citrix Broadcast Server 6.0 login.asp SQL Injection --- Update for BID 32832 VulnerabilityResearch
[USN-700-1] Perl vulnerabilities Kees Cook
[SECURITY] [DSA 1688-2] New courier-authlib packages fix regression Florian Weimer
[USN-698-3] Nagios vulnerabilities Marc Deslauriers
[ GLSA 200812-23 ] Imlib2: User-assisted execution of arbitrary code Pierre-Yves Rofes
FRHACK Registration open (Christmas offer) Jerome Athias
Personal Sticky Threads v1.0.3c vbulletin Add-on problem xl4nothing
[ GLSA 200812-22 ] Ampache: Insecure temporary file usage Pierre-Yves Rofes
FreeBSD Security Advisory FreeBSD-SA-08:12.ftpd FreeBSD Security Advisories
[ GLSA 200812-24 ] VLC: Multiple vulnerabilities Tobias Heinlein
[ GLSA 200812-21 ] ClamAV: Multiple vulnerabilities Pierre-Yves Rofes
PGP Desktop 9.0.6 Denial Of Service - ZeroDay contact . fingers
Google Chrome Browser (ChromeHTML://) remote parameter injection POC nospam

Thursday, 25 December

MS Windows Media Player * (.WAV) Remote Integrer Overflow Laurent . gaffie
Re: Google Chrome Browser (ChromeHTML://) remote parameter injection POC Already-sended-information-to-security-focus
joomla com_lowcosthotels sql injection lovebug
Castlecops security site closed for good Michael Scheidell
PHP-Fusion Mod TI - Blog System Sql Injection r3d . w0rm

Monday, 29 December

ClubHack2008 presentations are now online ClubHack
Joomla Component mdigg 2.2.8 Blind SQL Injection Exploit hadihadi_zedehal_2006
[SECURITY] [DSA 1692-1] New php-xajax packages fix cross-site scripting Steffen Joeris
hm? new vulnerabilities? wav windows media anonymous
MSN messenger sends IP addresses Public and Private Carmelo Brancato
ViArt Shopping Cart v3.5 Multiple Remote Vulnerabilities XiaShing
Madrese-Portal Sql Injection r3d . w0rm
MagpieRSS XSS 0day admin
[SECURITY] [DSA 1693-1] New phppgadmin packages fix several vulnerabilities Thijs Kinkhorst
[ MDVSA-2008:246 ] kernel security
Re: Re: Google Chrome Browser (ChromeHTML://) remote parameter injection POC nospam
Mavi Emlak Sql Injection r3d . w0rm

Tuesday, 30 December

Re: MagpieRSS XSS 0day Antone Roundy
Megacubo 5.0.7 (mega://) remote eval() injection exploit pyro
reliable IOS exploitation Gadi Evron
php-nuke 8.0 module sections artid blind sql inj vuln. the . dumenci

Wednesday, 31 December

MD5 Considered Harmful Today: Creating a rogue CA certificate Alexander Sotirov
Re: php-nuke 8.0 module sections artid blind sql inj vuln. John Haywood
apache 1.x <=> 2.x suphp (suPHP_ConfigPath) bypass safe mode exploit&#8206; v8i
CFP uCon Security Conference 2009 - Recife, Brazil uCon Security Conference