Bugtraq: by author

375 messages starting Aug 25 10 and ending Aug 25 10
Date index | Thread index | Author index


aanisimov

[Positive Technologies Research] Open Source WebEngine and Web Crawler v.0.2 is out! aanisimov (Aug 25)

Adam Baldwin

Nagios XI Login XSS Adam Baldwin (Aug 23)
Nagios XI users.php SQL Injection Adam Baldwin (Aug 25)
Nagios XI 2009R1.2B Multiple CSRF Adam Baldwin (Aug 09)

Aditya K Sood

Re: Google Chrome: HTTP AUTH Dialog Spoofing through Realm Manipulation (Restated) Aditya K Sood (Aug 24)
Re: Google Chrome: HTTP AUTH Dialog Spoofing through Realm Manipulation (Restated) Aditya K Sood (Aug 24)
Google Chrome: HTTP AUTH Dialog Spoofing through Realm Manipulation (Restated) Aditya K Sood (Aug 23)

admin

ACollab Multiple Vulnerabilities admin (Aug 16)

advisory

Application Logic Error in DT Centrepiece advisory (Aug 05)
SQL injection vulnerability in TCMS advisory (Aug 26)
SQL injection vulnerability in TCMS advisory (Aug 26)
XSS vulnerability in Mystic advisory (Aug 13)
SQL injection vulnerability in CMS Source advisory (Aug 13)
XSS vulnerability in Edit-X CMS advisory (Aug 13)
XSRF (CSRF) in Open blog advisory (Aug 05)
XSS vulnerability in allinta CMS advisory (Aug 09)
SQL injection vulnerability in i-Web Suite advisory (Aug 13)
XSS vulnerability in CMSimple advisory (Aug 16)
XSS vulnerability in Amethyst advisory (Aug 05)
XSS vulnerability in Eden Platform advisory (Aug 09)
SQL injection vulnerability in CompuCMS advisory (Aug 26)
XSS vulnerability in i-Web Suite advisory (Aug 13)
XSS vulnerability in DiamondList advisory (Aug 05)
XSS vulnerability in TCMS advisory (Aug 26)
Local File Inclusion in TCMS advisory (Aug 26)
Directory Traversal in Frigate 3 built-in FTP client advisory (Aug 05)
Local File Inclusion in CMS Source advisory (Aug 13)
Directory Traversal in AutoFTP Manager advisory (Aug 23)
XSS vulnerability in eazyCMS advisory (Aug 13)
XSS vulnerability in Onyx advisory (Aug 13)
XSRF (CSRF) in BXR advisory (Aug 05)
XSS vulnerability in CompuCMS advisory (Aug 26)
Directory Traversal in FTPGetter advisory (Aug 23)
XSS vulnerability in Webmatic advisory (Aug 26)
XSS vulnerability in eazyCMS advisory (Aug 13)
XSRF (CSRF) in Amethyst advisory (Aug 05)
Directory Traversal Vulnerability in TurboFTP Server advisory (Aug 02)
XSRF (CSRF) in Webmatic advisory (Aug 26)
SQL injection vulnerability in CMS Source advisory (Aug 13)
Directory Traversal in 3D FTP Client advisory (Aug 23)
Directory Traversal in SoftX FTP Client advisory (Aug 13)
Application Logic Error in DT Centrepiece advisory (Aug 05)
Local File Inclusion in CMS Source advisory (Aug 13)
XSS vulnerability in DiamondList advisory (Aug 05)
XSS vulnerability in Onyx advisory (Aug 13)
Directory Traversal in FTP Rush advisory (Aug 05)
SQL injection vulnerability in CompuCMS advisory (Aug 26)
XSS vulnerability in eazyCMS advisory (Aug 13)
XSS vulnerability in Eden Platform advisory (Aug 09)
XSS vulnerability in Mystic advisory (Aug 13)
XSS vulnerability in CMSimple advisory (Aug 16)
XSS vulnerability in CMS Source advisory (Aug 13)
XSS vulnerability in allinta CMS advisory (Aug 09)
XSS vulnerability in CompuCMS advisory (Aug 26)
XSS vulnerability in CMS Source advisory (Aug 13)
SQL injection vulnerability in CompuCMS advisory (Aug 26)
XSS vulnerability in Amethyst advisory (Aug 05)
XSS vulnerability in Webmatic advisory (Aug 26)
SQL injection vulnerability in CMS Source advisory (Aug 13)
Directory Traversal Vulnerability in TurboFTP 6 Client advisory (Aug 02)
XSS vulnerability in Open blog advisory (Aug 05)
SQL injection vulnerability in TCMS advisory (Aug 26)
Directory Traversal Vulnerability in 32bit FTP Client advisory (Aug 02)
SQL injection vulnerability in allinta CMS advisory (Aug 09)
XSS vulnerability in pimcore advisory (Aug 16)
XSS vulnerability in BXR advisory (Aug 05)
Directory Traversal Vulnerability in FTP Commander advisory (Aug 02)
XSS vulnerability in Prado Portal advisory (Aug 05)
XSRF (CSRF) in CMSimple advisory (Aug 16)
SQL injection vulnerability in TCMS advisory (Aug 26)
XSS vulnerability in MAXdev advisory (Aug 23)
XSS vulnerability in allinta CMS advisory (Aug 09)
Directory Traversal in SmartFTP advisory (Aug 05)
XSS vulnerability in DT Centrepiece advisory (Aug 05)
XSS vulnerability in TCMS advisory (Aug 26)
XSS vulnerability in BXR search advisory (Aug 05)
XSS vulnerability in CMS Source advisory (Aug 13)
XSS vulnerability in Amethyst advisory (Aug 05)
XSRF (CSRF) in DiamondList advisory (Aug 05)
XSS vulnerability in DT Centrepiece advisory (Aug 05)
XSS vulnerability in SiteLoom CMS advisory (Aug 05)
SQL injection vulnerability in TCMS advisory (Aug 26)
XSS vulnerability in CompuCMS advisory (Aug 26)
Directory Traversal Vulnerability in FTP Commander Pro advisory (Aug 02)
XSS vulnerability in BXR advisory (Aug 05)
SQL injection vulnerability in allinta CMS advisory (Aug 09)
SQL injection vulnerability in SyntaxCMS advisory (Aug 13)
XSS vulnerability in CMSimple advisory (Aug 16)
Directory Traversal Vulnerability in FTP Commander Deluxe advisory (Aug 02)
Directory Traversal in FTP Explorer advisory (Aug 05)
XSS vulnerability in Auto CMS advisory (Aug 26)
SQL injection vulnerability in BXR advisory (Aug 05)
XSRF (CSRF) in Mystic advisory (Aug 13)
XSS vulnerability in DT Centrepiece advisory (Aug 05)
SQL injection vulnerability in CompuCMS advisory (Aug 26)
File Content Disclosure in TCMS advisory (Aug 26)
XSS vulnerability in Open Blog advisory (Aug 05)
XSS vulnerability in eazyCMS advisory (Aug 13)

Aleksandr Yampolskiy

Re: WinAppDbg 1.4 is out! Aleksandr Yampolskiy (Aug 25)

Bkis

[Bkis-04-2010] Multiple Vulnerabilities in OpenBlog Bkis (Aug 23)

Brian Behlendorf

Re: Web Tool Announcement: ismymailsecure.com Brian Behlendorf (Aug 26)

Carlos Serrão

2nd. OWASP Ibero-American Web-Applications Security conference (IBWAS’10) - Call for Training Carlos Serrão (Aug 02)

cfp

Ruxcon 2010 Final Call For Papers cfp (Aug 23)

Chuck Swiger

Re: Web Tool Announcement: ismymailsecure.com Chuck Swiger (Aug 23)

Cisco Systems Product Security Incident Response Team

Cisco Security Advisory: Cisco IOS XR Software Border Gateway Protocol Vulnerability Cisco Systems Product Security Incident Response Team (Aug 30)
Cisco Security Advisory: Cisco IOS Software TCP Denial of Service Vulnerability Cisco Systems Product Security Incident Response Team (Aug 13)
Cisco Security Advisory: Multiple Vulnerabilities in the Cisco ACE Application Control Engine Module and Cisco ACE 4710 Application Control Engine Cisco Systems Product Security Incident Response Team (Aug 11)
Cisco Security Advisory: Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security Appliances Cisco Systems Product Security Incident Response Team (Aug 04)
Cisco Security Advisory: Cisco Unified Presence Denial of Service Vulnerabilities Cisco Systems Product Security Incident Response Team (Aug 25)
Cisco Security Advisory: SQL Injection Vulnerability in Cisco Wireless Control System Cisco Systems Product Security Incident Response Team (Aug 11)
Cisco Security Advisory: Cisco Unified Communications Manager Denial of Service Vulnerabilities Cisco Systems Product Security Incident Response Team (Aug 25)
Cisco Security Advisory: Multiple Vulnerabilities in Cisco Firewall Services Module Cisco Systems Product Security Incident Response Team (Aug 04)

Context IS - Disclosure

Heap Offset Overflow in Citrix ICA Clients Context IS - Disclosure (Aug 04)

CORE Security Technologies Advisories

CORE-2010-0407: Microsoft Office Excel PivotTable Cache Data Record Buffer Overflow CORE Security Technologies Advisories (Aug 10)
[CORE-2010-0623] Microsoft Windows CreateWindow function callback vulnerability CORE Security Technologies Advisories (Aug 10)
Re: [CORE-2010-0405] Adobe Director Invalid Read Core Security Technologies Advisories (Aug 06)

Crash

[DCA-0009] - NetWordDLS Finger Server Denial of Service Crash (Aug 03)

dann frazier

[SECURITY] [DSA 2094-1] New Linux 2.6.26 packages fix several issues dann frazier (Aug 23)

dave b

django in combination with mod wsgi on apache on default debian and ubuntu installations does not place any bounds on the maximum size of a file upload dave b (Aug 31)

david . kurz

[MajorSecurity SA-080]WordPress 3.0.1 - Cross Site Scripting Issue david . kurz (Aug 13)

edgard . chammas

ApPHP Calendar XSS - CSRF edgard . chammas (Aug 31)

Federico Kirschbaum

ekoparty Security Conference 2010 Announcements Federico Kirschbaum (Aug 30)

Fernando Gont

Details of cisco-sa-20081022-asa security advisory? Fernando Gont (Aug 26)

Florian Weimer

[SECURITY] [DSA 2088-1] New wget packages fix potential code execution Florian Weimer (Aug 05)

Florian Zumbiehl

Collisions in PDF signatures Florian Zumbiehl (Aug 11)

g1xsystem

68KB v1.0.0rc4 Remote File Include Vulnerability g1xsystem (Aug 03)

Giuseppe Iuculano

[SECURITY] [DSA 2093-1] New ghostscript packages fix several vulnerabilities Giuseppe Iuculano (Aug 19)
[SECURITY] [DSA 2095-1] New lvm2 packages fix denial of service Giuseppe Iuculano (Aug 23)

glafkos

Triologic Media Player 8 (.m3u) Local Universal Unicode Buffer Overflow [SEH] glafkos (Aug 17)
Adobe Illustrator CS4 DLL Hijacking Exploit (aires.dll) glafkos (Aug 25)
Adobe On Location CS4 DLL Hijacking Exploit (ibfs32.dll) glafkos (Aug 25)
MUSE v4.9.0.006 (.m3u) Local Buffer Overflow Exploit glafkos (Aug 19)
MUSE v4.9.0.006 (.pls) Local Universal Buffer Overflow [SEH] glafkos (Aug 19)
Adobe InDesign CS4 DLL Hijacking Exploit (ibfs32.dll) glafkos (Aug 25)
Skype <= 4.2.0.169 DLL Hijacking Exploit (wab32.dll) glafkos (Aug 26)
Firefox <= 3.6.8 DLL Hijacking Exploit [dwmapi.dll] glafkos (Aug 25)
Adobe Premier Pro CS4 DLL Hijacking Exploit (ibfs32.dll) glafkos (Aug 25)
Adobe Device Central CS5 DLL Hijacking Exploit (qtcf.dll) glafkos (Aug 25)
TeamViewer <= 5.0.8703 DLL Hijacking Exploit (dwmapi.dll) glafkos (Aug 25)

Glafkos Charalambous

Easy FTP Server v1.7.0.11 DELE, STOR, RNFR, RMD, XRMD Command Buffer Overflow Glafkos Charalambous (Aug 16)

h1kari

ToorCon 12 Call for Papers h1kari (Aug 10)

Hafez Kamal

[HITB-Announce] HITB2010 SIGNINT Sessions Hafez Kamal (Aug 26)

HD Moore

[R7-0035] VxWorks Authentication Library Weak Password Hashing HD Moore (Aug 03)
R7-0036: FCKEditor.NET File Upload Code Execution HD Moore (Aug 30)
[R7-0034] VxWorks WDB Agent Debug Service Exposure HD Moore (Aug 03)

Holger Rabbach

Web Tool Announcement: ismymailsecure.com Holger Rabbach (Aug 18)
Re: Web Tool Announcement: ismymailsecure.com Holger Rabbach (Aug 25)
Re: Web Tool Announcement: ismymailsecure.com Holger Rabbach (Aug 25)

i . abhi27

Re: Pragyan CMS 2.6.4 Multiple SQL Injection Vulnerabilities i . abhi27 (Aug 09)

iDefense Labs

iDefense Security Advisory 08.03.10: Citrix ICA Client ActiveX Memory Corruption Vulnerabillity iDefense Labs (Aug 05)
iDefense Security Advisory 08.10.10: Microsoft Office RTF Parsing Engine Memory Corruption Vulnerability iDefense Labs (Aug 16)
iDefense Security Advisory 08.10.10: Microsoft Word RTF File Parsing Heap Buffer Overflow Vulnerability iDefense Labs (Aug 11)
iDefense Security Advisory 08.24.10: Adobe Shockwave Player Memory Corruption Vulnerability iDefense Labs (Aug 25)

info

Microsoft Windows wscript.exe (XP) DLL Hijacking Exploit (wshfra.dll) info (Aug 30)
Flash Player 9 DLL Hijacking Exploit (schannel.dll) info (Aug 27)

Jamie Strandboge

[USN-973-1] KOffice vulnerabilities Jamie Strandboge (Aug 17)
[USN-974-2] Linux kernel regression Jamie Strandboge (Aug 27)

Jan Lehnardt

CVE-2010-2234: Apache CouchDB Cross Site Request Forgery Attack Jan Lehnardt (Aug 17)

Kari Hurtta

Re: Web Tool Announcement: ismymailsecure.com Kari Hurtta (Aug 25)
Re: Web Tool Announcement: ismymailsecure.com Kari Hurtta (Aug 25)

Kees Cook

[USN-968-1] Dell Latitude 2110 vulnerability Kees Cook (Aug 05)
[USN-971-1] OpenJDK vulnerabilities Kees Cook (Aug 16)
[USN-969-1] PCSC-Lite vulnerability Kees Cook (Aug 06)
[USN-964-2] Likewise Open regression Kees Cook (Aug 03)

Konrad Rieck

EC2ND 2010, Call for Participation Konrad Rieck (Aug 30)

larry

Re: ACROS Security: Remote Binary Planting in Apple iTunes for Windows (ASPR #2010-08-18-1) larry (Aug 20)

lilf

QQ Computer Manager TSKsp.sys Driver Local Denial of Service Vulnerability lilf (Aug 09)

Lostmon lords

Fwd: {Lostmon´s Group} Safari for windows Long link DoS Lostmon lords (Aug 04)
Flock Browser 3.0.0.3989 Malformed Bookmark XSS and script insertion Lostmon lords (Aug 19)
{Lostmon - Groups} Safari for windows Invalid SGV text style Webkit.dll DoS Lostmon lords (Aug 30)
Fwd: {Lostmon´s Group} K-Meleon for windows about:neterror Stack Overflow DoS Lostmon lords (Aug 04)

Luciano Bello

[SECURITY] [DSA 2090-1] New socat packages fix arbitrary code execution Luciano Bello (Aug 09)
[SECURITY] [DSA 2091-1] New squirrelmail packages fix cross-site request forgery Luciano Bello (Aug 12)

Major Malfunction

London DEFCON - DC4420 - August meet - Wednesday 25th August 2010 Major Malfunction (Aug 24)

Marc Deslauriers

[USN-972-1] FreeType vulnerabilities Marc Deslauriers (Aug 17)
[USN-976-1] Tomcat vulnerability Marc Deslauriers (Aug 25)
[USN-977-1] MoinMoin vulnerabilities Marc Deslauriers (Aug 25)
[USN-970-1] GnuPG2 vulnerability Marc Deslauriers (Aug 12)
[USN-980-1] bogofilter vulnerability Marc Deslauriers (Aug 31)
[USN-981-1] libwww-perl vulnerability Marc Deslauriers (Aug 31)

Mario Vilas

Re: WinAppDbg 1.4 is out! Mario Vilas (Aug 25)
WinAppDbg 1.4 is out! Mario Vilas (Aug 24)

Mark van Tilburg

BugTracker.net 3.4.3 SQL Injection Mark van Tilburg (Aug 26)

Martin Schulze

[SECURITY] [DSA 2099-1] New OpenOffice.org packages fix arbitrary code execution Martin Schulze (Aug 30)

Michal Zalewski

Geolocation spoofing and other UI woes Michal Zalewski (Aug 17)
Re: Geolocation spoofing and other UI woes Michal Zalewski (Aug 18)

Mike Duncan

Re: 2Wire Broadband Router Session Hijacking Vulnerability Mike Duncan (Aug 24)

Mitja Kolsek

ACROS Security: Remote Binary Planting in Apple iTunes for Windows (ASPR #2010-08-18-1) Mitja Kolsek (Aug 18)

Moritz Muehlenhoff

[SECURITY] [DSA 2100-1] New openssl packages fix double free Moritz Muehlenhoff (Aug 30)
[SECURITY] [DSA 2082-1] New gmime2.2 packages fix arbitrary code execution Moritz Muehlenhoff (Aug 02)
[SECURITY] [DSA 2087-1] New cabextract packages fix arbitrary code execution Moritz Muehlenhoff (Aug 04)
[SECURITY] [DSA 2084-1] New tiff packages fix arbitrary code execution Moritz Muehlenhoff (Aug 03)
[SECURITY] [DSA 2086-1] New avahi packages fix denial of service Moritz Muehlenhoff (Aug 04)
[SECURITY] [DSA 2078-1] New kvirc packages fix arbitrary IRC command execution Moritz Muehlenhoff (Aug 02)
[SECURITY] [DSA 2081-1] New libmikmod packages fix arbitrary code execution Moritz Muehlenhoff (Aug 02)
[SECURITY] [DSA 2080-1] New ghostscript packages fix several vulnerabilities Moritz Muehlenhoff (Aug 02)

MustLive

Vulnerabilities in Dataface Web Application Framework MustLive (Aug 06)
Re: [MajorSecurity SA-080]WordPress 3.0.1 - Cross Site Scripting Issue MustLive (Aug 23)
Cross-Site Scripting vulnerability in Mozilla Firefox, Opera and other browsers MustLive (Aug 10)
[Suspected Spam]CSRF, Information Leakage and Full path disclosure vulnerabilities in WordPress MustLive (Aug 05)
Information Leakage and Full path disclosure vulnerabilities in WordPress MustLive (Aug 02)
SQL Injection vulnerability in CMS WebManager-Pro MustLive (Aug 12)
Multiple vulnerabilities in eSitesBuilder MustLive (Aug 26)

Nam Nguyen

Insecure secure cookie in Tornado Nam Nguyen (Aug 16)

Nico Golde

[SECURITY] [DSA 2083-1] New moin packages fix cross-site scripting Nico Golde (Aug 02)
[SECURITY] [DSA 2078-1] New mapserver packages fix arbitrary code execution Nico Golde (Aug 02)

nikhil_uitrgpv

Tortoise SVN DLL Hijacking Vulnerability nikhil_uitrgpv (Aug 31)

NSO Research

NSOADV-2010-005: SonicWALL E-Class SSL-VPN ActiveX Control format string overflow NSO Research (Aug 19)

Oliver Karow

GFI WebMonitor Admin UI Remote Script Code Injection Oliver Karow (Aug 25)

Pavel Kankovsky

Re: DLL hijacking on Linux Pavel Kankovsky (Aug 26)

Pete Herzog

The Smarter Safer Better Seminar Series Pete Herzog (Aug 30)
Better Security Through Sacrificing Maidens Pete Herzog (Aug 18)

praveen_recker

Xilisoft Video Converter Wizard 3 ogg file processing DoS praveen_recker (Aug 16)

Raphael Geissert

[SECURITY] [DSA-2089-1] New php5 packages fix several vulnerabilities Raphael Geissert (Aug 06)

research

PR10-07: Unauthenticated File Retrieval (traversal) within ColdFusion administration console research (Aug 11)

Reversemode

[0day] Apple QuickTime "_Marshaled_pUnk" backdoor param arbitrary code execution Reversemode (Aug 30)

Richard Moore

wp-10-0001: Multiple Browser Wildcard Cerficate Validation Weakness Richard Moore (Aug 27)

Rodrigo Branco

Adobe Shockwave Player Memory Corruption Vulnerability - CVE-2010-2869 Rodrigo Branco (Aug 25)
Adobe Shockwave Player Memory Corruption Vulnerability - CVE-2010-2882 Rodrigo Branco (Aug 25)
Adobe Shockwave Player Memory Corruption Vulnerability - CVE-2010-2880 Rodrigo Branco (Aug 25)
Microsoft Office Word HTML Linked Objects Memory Corruption Vulnerability - CVE-2010-1903 Rodrigo Branco (Aug 11)
Adobe Shockwave Player Memory Corruption Vulnerability - CVE-2010-2868 Rodrigo Branco (Aug 25)
Adobe Shockwave Player Memory Corruption Vulnerability - CVE-2010-2881 Rodrigo Branco (Aug 25)
Adobe Shockwave Player Memory Corruption Vulnerability - CVE-2010-2864 Rodrigo Branco (Aug 25)
Apple CoreGraphics (Preview) Memory Corruption Vulnerability - CVE-2010-1801 Rodrigo Branco (Aug 26)

Rodrigo Escobar

[DCA-0006] Baby ASP Web Server DoS Rodrigo Escobar (Aug 02)
[DCA-0005] Baby POP Server DoS Rodrigo Escobar (Aug 02)
[DCA-0004] Baby FTP Server DoS Rodrigo Escobar (Aug 02)
[DCA-00014] Dlink WBR-2310 Wireless Router DoS Rodrigo Escobar (Aug 03)
[DCA-0003] Simple Web Server DoS Rodrigo Escobar (Aug 03)
[DCA-0008] Quick 'n Easy WEB Server DoS Rodrigo Escobar (Aug 02)
[DCA-0007] Quick 'n Easy FTP Server v3.2 Rodrigo Escobar (Aug 02)

Salvatore Fresta aka Drosophila

Jgrid 1.0 Joomla Component Local File Inclusion Vulnerability Salvatore Fresta aka Drosophila (Aug 16)
cgTestimonial 2.2 Joomla Component Multiple Remote Vulnerabilities Salvatore Fresta aka Drosophila (Aug 09)
Amblog 1.0 Joomla Component Multiple SQL Injection Vulnerabilities Salvatore Fresta aka Drosophila (Aug 10)
Teams 1_1028_100809_1711 Joomla Component Multiple Blind SQL Injection Vulnerabilities Salvatore Fresta aka Drosophila (Aug 10)
Spielothek 1.6.9 Joomla Component Multiple Blind SQL Injection Salvatore Fresta aka Drosophila (Aug 02)
Biblioteca 1.0 Beta Joomla Component Multiple SQL Injection Vulnerabilities Salvatore Fresta aka Drosophila (Aug 23)
Re: Re: Amblog 1.0 Joomla Component Multiple SQL Injection Vulnerabilities Salvatore Fresta aka Drosophila (Aug 16)

Sebastien Delafond

[SECURITY] [DSA 2092-1] New lxr-cvs packages fix cross-site scripting Sebastien Delafond (Aug 17)
[SECURITY] [DSA 2085-1] New lftp packages fix file overwrite vulnerability Sebastien Delafond (Aug 03)
[SECURITY] [DSA 2096-1] New zope-ldapuserfolder packages fix authentication bypass Sebastien Delafond (Aug 25)

SecPod Research

ZeusCart Ecommerce Shopping Cart Software Cross-Site scripting Vulnerability SecPod Research (Aug 05)

Secunia Research

Secunia Research: Novell iPrint Client "call-back-url" Buffer Overflow Vulnerability Secunia Research (Aug 23)
Secunia Research: Windows Movie Maker String Parsing Buffer Overflow Secunia Research (Aug 10)
Secunia Research: KDE Okular PDB Parsing RLE Decompression Buffer Overflow Secunia Research (Aug 25)
Secunia Research: Opera "Download" Dialog File Execution Security Issue Secunia Research (Aug 12)
Secunia Research: SWFTools Two Integer Overflow Vulnerabilities Secunia Research (Aug 13)
Secunia Research: MantisBT "Add Category" Script Insertion Vulnerability Secunia Research (Aug 05)
Secunia Research: glpng PNG Processing Two Integer Overflow Vulnerabilities Secunia Research (Aug 11)
Secunia Research: Mono libgdiplus Image Processing Three Integer Overflows Secunia Research (Aug 23)

security

[ MDVSA-2010:160 ] cacti security (Aug 24)
[ MDVSA-2010:156 ] freetype2 security (Aug 23)
[ MDVSA-2010:150 ] libsndfile security (Aug 16)
[ MDVSA-2010:158 ] squirrelmail security (Aug 23)
[ MDVSA-2010:152 ] apache security (Aug 16)
[ MDVSA-2010:153 ] apache security (Aug 16)
[ MDVSA-2010:164 ] phpmyadmin security (Aug 30)
[ MDVSA-2010:144 ] wireshark security (Aug 05)
[ MDVSA-2010:159 ] gv security (Aug 24)
[ MDVSA-2010:154 ] cabextract security (Aug 16)
[ MDVSA-2010:157 ] freetype2 security (Aug 23)
[ MDVSA-2010:155 ] mysql security (Aug 23)
[ MDVSA-2010:161 ] vte security (Aug 25)
[ MDVSA-2010:159 ] gv security (Aug 24)
[ MDVSA-2010:143 ] gnupg2 security (Aug 02)
[ MDVSA-2010:151 ] libmikmod security (Aug 16)
[ MDVSA-2010:149 ] freetype2 security (Aug 12)
[ MDVSA-2010:148 ] pidgin security (Aug 12)
[ MDVSA-2010:165 ] libHX security (Aug 30)
[ MDVSA-2010:146 ] libtiff security (Aug 06)
[ MDVSA-2010:159 ] gv security (Aug 24)
[ MDVSA-2010:163 ] phpmyadmin security (Aug 30)
[ MDVSA-2010:145 ] libtiff security (Aug 06)
[ MDVSA-2010:166 ] libgdiplus security (Aug 31)

Security_Alert

Re: ESA-2010-013: RSA, The Security Division of EMC, informs about potential security vulnerability in RSA enVision® versions prior to 3.7 SP1 Security_Alert (Aug 10)
ESA-2010-013: RSA, The Security Division of EMC, informs about potential security vulnerability in RSA enVision® versions prior to 3.7 SP1 security_alert (Aug 06)

security-alert

[security bulletin] HPSBGN02501 SSRT071407 rev.1 - HP ProCurve 1800 Switches running SNMP, Remote Disclosure of Information security-alert (Aug 05)
[security bulletin] HPSBGN02561 SSRT100194 rev.1 - HP ProCurve 2610 Switches running DHCP, Remote Denial of Service (DoS) security-alert (Aug 05)
[security bulletin] HPSBMA01212 SSRT5998 rev.4 - HP System Management Homepage Running PHP, Remote Denial of Service (DoS), Cross Site Scripting (XSS), Execution of Arbitrary Code security-alert (Aug 31)
[security bulletin] HPSBGN02569 SSRT100200 rev.1 - HP MagCloud iPad App, Remote Unauthorized Access to Data security-alert (Aug 24)
[security bulletin] HPSBGN02560 SSRT100193 rev.1 - HP ProCurve 2626 and 2650 Switches, Remote Unauthorized Access security-alert (Aug 05)
[security bulletin] HPSBGN02562 SSRT090249 rev.1 - HP ProCurve Threat Management Services (TMS) zl Module J9155A and J9156A running TLS/SSL, Remote Unauthorized Data Injection, Denial of Service (DoS) security-alert (Aug 05)
[security bulletin] HPSBMA02424 SSRT080125 rev.3 - HP OpenView Network Node Manager (OV NNM), Remote Execution of Arbitrary Code security-alert (Aug 19)
[security bulletin] HPSBMA02563 SSRT100165 rev.1 - HP OpenView Network Node Manager (OV NNM), Remote Execution of Arbitrary Code security-alert (Aug 03)
[security bulletin] HPSBMA02477 SSRT090177 rev.5 - HP OpenView Network Node Manager (OV NNM), Remote Execution of Arbitrary Code, Denial of Service (DoS) security-alert (Aug 20)
[security bulletin] HPSBST02536 SSRT100057 rev.3 - HP StorageWorks Storage Mirroring, Local Unauthorized Access security-alert (Aug 24)
[security bulletin] HPSBUX02552 SSRT100062 rev.1 - HP-UX running Software Distributor (sd), Local Privilege Increase, Unauthorized Access security-alert (Aug 31)
[security bulletin] HPSBGN02559 SSRT100192 rev.1 - HP ProCurve 2610 Switch In-band Agent, Remote Denial of Service (DoS) security-alert (Aug 05)
[security bulletin] HPSBMA02571 SSRT100034 rev.1 - HP Insight Diagnostics Online Edition, Remote Cross Site Scripting (XSS) security-alert (Aug 31)
[security bulletin] HPSBST02536 SSRT100057 rev.2 - HP StorageWorks Storage Mirroring, Remote Unauthorized Access security-alert (Aug 19)

security curmudgeon

Re: XSS vulnerability in Eden Platform security curmudgeon (Aug 16)
Re: [Full-disclosure] QtWeb Browser version 3.3 build 043 Insecure DLL Hijacking Vulnerability (wintab32.dll) security curmudgeon (Aug 30)
Re: SQL injection vulnerability in TCMS security curmudgeon (Aug 30)
Re: XSS vulnerability in CruxCMS security curmudgeon (Aug 16)
Re: XSS vulnerability in WebPress security curmudgeon (Aug 16)
Re: XSS vulnerability in Theeta CMS security curmudgeon (Aug 16)

Solar Designer

Re: [R7-0035] VxWorks Authentication Library Weak Password Hashing Solar Designer (Aug 03)

Steve Beattie

[USN-965-1] OpenLDAP vulnerabilities Steve Beattie (Aug 10)
[USN-967-1] w3m vulnerability Steve Beattie (Aug 10)
[USN-979-1] okular vulnerability Steve Beattie (Aug 27)

Steve Shockley

Re: Correction to: ZDI-10-151: SAP Crystal Reports 2008 GIOP Message Size Integer Overflow Remote Code Execution Vulnerability Steve Shockley (Aug 13)

Thijs Kinkhorst

[SECURITY] [DSA 2098-1] New typo3-src packages fix several vulnerabilities Thijs Kinkhorst (Aug 30)
[SECURITY] [DSA 1919-2] New smarty packages fix regression Thijs Kinkhorst (Aug 18)
[SECURITY] [DSA 2097-1] New phpmyadmin packages fix several vulnerabilities Thijs Kinkhorst (Aug 30)

tibor . fogler

Re: Amblog 1.0 Joomla Component Multiple SQL Injection Vulnerabilities tibor . fogler (Aug 13)

Tim

Re: Web Tool Announcement: ismymailsecure.com Tim (Aug 25)
Re: Google Chrome: HTTP AUTH Dialog Spoofing through Realm Manipulation (Restated) Tim (Aug 24)
Re: Google Chrome: HTTP AUTH Dialog Spoofing through Realm Manipulation (Restated) Tim (Aug 24)
Re: Web Tool Announcement: ismymailsecure.com Tim (Aug 25)

Tim Brown

DLL hijacking on Linux Tim Brown (Aug 25)
Medium security hole in Rekonq web browser Tim Brown (Aug 18)

Tomi Tuominen

t2′10 Challenge to be released 2010-08-28 10:00 EEST Tomi Tuominen (Aug 24)

Tommaso Malgherini

Windows Kerberos Authentication Bypass Tommaso Malgherini (Aug 17)

Tom Neaves

Cisco Wireless Control System XSS Tom Neaves (Aug 05)

Trustwave Advisories

TWSL2010-003: Unauthorized access to root NFS export on EMC Celerra NAS appliance Trustwave Advisories (Aug 03)

VSR Advisories

CVE-2010-3014: Coda Filesystem Kernel Memory Disclosure VSR Advisories (Aug 16)

VUPEN Security Research

VUPEN Security Research - Microsoft Internet Explorer "CIframeElement" Object Use-after-free Vulnerability (CVE-2010-2558) VUPEN Security Research (Aug 11)
VUPEN Security Research - Microsoft Internet Explorer "OnPropertyChange_Src()" Use-after-free Vulnerability (CVE-2010-2556) VUPEN Security Research (Aug 11)
VUPEN Security Research - Microsoft Internet Explorer Table Element Use-after-free Vulnerability (CVE-2010-2560) VUPEN Security Research (Aug 11)
VUPEN Security Research - Microsoft Internet Explorer "boundElements" Property Use-after-free Vulnerability (CVE-2010-2557) VUPEN Security Research (Aug 11)

YGN Ethical Hacker Group

2Wire Broadband Router Session Hijacking Vulnerability YGN Ethical Hacker Group (Aug 10)
Maxthon Browser version 2.5.15.1000 Insecure DLL Hijacking Vulnerability (dwmapi.dll) YGN Ethical Hacker Group (Aug 30)
Notepad++ version 5.7 Insecure DLL Hijacking Vulnerability YGN Ethical Hacker Group (Aug 30)
phpMyAdmin 3.3.5 / 2.11.10 <= Cross Site Scripting (XSS) Vulnerability YGN Ethical Hacker Group (Aug 23)
BlastChat Chat Client Component version 3.3 <= Cross Script Scripting (XSS) Vulnerability YGN Ethical Hacker Group (Aug 26)
Joomla! Component com_bc Cross Script Scripting (XSS) Vulnerability YGN Ethical Hacker Group (Aug 26)
KeePass version 2.12 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll) YGN Ethical Hacker Group (Aug 31)
Re: 2Wire Broadband Router Session Hijacking Vulnerability YGN Ethical Hacker Group (Aug 23)
QtWeb Browser version 3.3 build 043 Insecure DLL Hijacking Vulnerability (wintab32.dll) YGN Ethical Hacker Group (Aug 30)

ZDI Disclosures

ZDI-10-142: Apple Webkit SVG First-Letter Style Remote Code Execution Vulnerability ZDI Disclosures (Aug 06)
TPTI-10-14: Adobe Shockwave Director rcsL Chunk Pointer Offset Remote Code Execution Vulnerability ZDI Disclosures (Aug 25)
ZDI-10-161: Adobe Shockwave Director PAMI Chunk Remote Code Execution Vulnerability ZDI Disclosures (Aug 25)
TPTI-10-06: Novell iPrint Client Browser Plugin ExecuteRequest debug Parameter Remote Code Execution Vulnerability ZDI Disclosures (Aug 06)
TPTI-10-13: Adobe Shockwave Director tSAC Chunk Remote Code Execution Vulnerability ZDI Disclosures (Aug 25)
ZDI-10-157: IBM Lotus Notes Autonomy KeyView Office Shape Parsing Remote Code Execution Vulnerability ZDI Disclosures (Aug 25)
ZDI-10-162: Adobe Shockwave Director rcsL Chunk Remote Code Execution Vulnerability ZDI Disclosures (Aug 25)
ZDI-10-143: Novell Sentinel Log Manager Multiple Servlet Remote Code Execution Vulnerabilities ZDI Disclosures (Aug 09)
ZDI-10-152: Apple WebKit RTL LineBox Overflow Remote Code Execution Vulnerability ZDI Disclosures (Aug 12)
ZDI-10-151: SAP Crystal Reports 2008 GIOP Message Size Integer Overflow Remote Code Execution Vulnerability ZDI Disclosures (Aug 11)
ZDI-10-150: Microsoft Office Word sprmCMajority Record Parsing Remote Code Execution Vulnerability ZDI Disclosures (Aug 11)
ZDI-10-158: IBM Lotus Notes Autonomy KeyView WK3 Parsing Remote Code Execution Vulnerability ZDI Disclosures (Aug 24)
ZDI-10-144: Apple Webkit Rendering Counter Remote Code Execution Vulnerability ZDI Disclosures (Aug 09)
TPTI-10-08: Novell iPrint Client Browser PluginGetDriverFile Uninitialized Pointer Remote Code Execution Vulnerability ZDI Disclosures (Aug 24)
ZDI-10-166: RealNetworks RealPlayer Malformed IVR Object Index Code Execution Vulnerability ZDI Disclosures (Aug 26)
ZDI-10-139: Novell iPrint Client Browser Plugin Parameter Name Remote Code Execution ZDI Disclosures (Aug 06)
RE: Correction to: ZDI-10-151: SAP Crystal Reports 2008 GIOP Message Size Integer Overflow Remote Code Execution Vulnerability ZDI Disclosures (Aug 11)
ZDI-10-147: Microsoft Windows MPEG Layer-3 Audio Decoder Remote Code Execution Vulnerability ZDI Disclosures (Aug 10)
TPTI-10-12: Adobe Shockwave TextXtra Allocator Integer Overflow Remote Code Execution Vulnerability ZDI Disclosures (Aug 25)
ZDI-10-155: Cisco WebEx Player ARF String Parsing Remote Code Execution Vulnerability ZDI Disclosures (Aug 24)
ZDI-10-138: Novell iPrint Server Queue Name Remote Code Execution Vulnerability ZDI Disclosures (Aug 06)
ZDI-10-149: Adobe Flash Player LocalConnection Memory Corruption Remote Code Execution Vulnerability ZDI Disclosures (Aug 10)
ZDI-10-154: Apple Webkit Button First-Letter Style Rendering Remote Code Execution Vulnerability ZDI Disclosures (Aug 12)
TPTI-10-15: Adobe Shockwave Director mmap Trusted Chunk Size Remote Code Execution Vulnerability ZDI Disclosures (Aug 25)
TPTI-10-09: Adobe Shockwave CSWV Chunk Memory Corruption Remote Code Execution Vulnerability ZDI Disclosures (Aug 25)
ZDI-10-167: RealNetworks RealPlayer FLV Parsing Multiple Integer Overflow Vulnerabilities ZDI Disclosures (Aug 26)
TPTI-10-05: Novell iPrint Client Browser Plugin Remote File Deletion Vulnerability ZDI Disclosures (Aug 06)
ZDI-10-168: Apple QuickTime ActiveX _Marshaled_pUnk Remote Code Execution Vulnerability ZDI Disclosures (Aug 31)
ZDI-10-146: Apple Webkit Anchor Tag Mouse Click Event Dispatch Remote Code Execution Vulnerability ZDI Disclosures (Aug 09)
ZDI-10-145: Novell ZENWorks Remote Management Agent Weak Authentication Remote Code Execution Vulnerability ZDI Disclosures (Aug 09)
ZDI-10-140: Novell iPrint Client Browser Plugin operation Parameter Remote Code Execution Vulnerability ZDI Disclosures (Aug 06)
ZDI-10-148: Microsoft Cinepak Codec CVDecompress Remote Code Execution Vulnerability ZDI Disclosures (Aug 10)
ZDI-10-164: Adobe Shockwave Player Director File FFFFFF88 Record Processing Remote Code Execution Vulnerability ZDI Disclosures (Aug 25)
ZDI-10-151: Microsoft Office Word 2007 plcffldMom Parsing Remote Code Execution Vulnerability ZDI Disclosures (Aug 12)
TPTI-10-11: Adobe Shockwave tSAC Chunk Pointer Offset Memory Corruption Remote Code Execution Vulnerability ZDI Disclosures (Aug 25)
ZDI-10-163: Adobe Shockwave Director tSAC Chunk Parsing Remote Code Execution Vulnerability ZDI Disclosures (Aug 25)
ZDI-10-156: IBM Lotus Notes Autonomy KeyView Word Parsing Remote Code Execution Vulnerability ZDI Disclosures (Aug 24)
ZDI-10-165: Trend Micro Internet Security Pro 2010 ActiveX extSetOwner Remote Code Execution Vulnerability ZDI Disclosures (Aug 25)
ZDI-10-159: IBM Lotus Notes Autonomy KeyView WK3 Parsing Remote Code Execution Vulnerability ZDI Disclosures (Aug 24)
ZDI-10-160: Adobe Shockwave Player Director File FFFFFF45 Record Processing Remote Code Execution Vulnerability ZDI Disclosures (Aug 25)
ZDI-10-153: Apple Webkit SVG Floating Text Element Remote Code Execution Vulnerability ZDI Disclosures (Aug 12)
TPTI-10-10: Adobe Shockwave tSAC Chunk Invalid Seek Memory Corruption Remote Code Execution Vulnerability ZDI Disclosures (Aug 25)
ZDI-10-141: Apple Webkit SVG ForeignObject Rendering Layout Remote Code Execution Vulnerability ZDI Disclosures (Aug 06)

黄超毅

Quick Easy FTP Server USER command Vulnerability 黄超毅 (Aug 04)
Deepin TFTP Server Directory Traversal Vulnerability 黄超毅 (Aug 25)