Bugtraq: by author

269 messages starting Jun 09 10 and ending Jun 08 10
Date index | Thread index | Author index


Adam Baldwin

McAfee UTM Firewall Help Reflected Cross-Site Scripting Adam Baldwin (Jun 09)

advisory

XSS vulnerability in Ecomat CMS advisory (Jun 01)
XSS vulnerability in Grafik CMS advisory (Jun 29)
XSS vulnerability in ForumCMS advisory (Jun 24)
SQL injection vulnerability in WebDB advisory (Jun 24)
XSS vulnerability in PortalApp advisory (Jun 29)
SQL injection vulnerability in WebDB advisory (Jun 24)
SQL injection vulnerability in boastMachine advisory (Jun 07)
XSS vulnerability in Scribe CMS advisory (Jun 21)
XSS vulnerability in Grafik CMS advisory (Jun 29)
Stored XSS vulnerability in AneCMS blog module advisory (Jun 14)
XSRF (CSRF) in CuteSITE CMS advisory (Jun 07)
XSS vulnerability in boastMachine advisory (Jun 07)
XSS vulnerability in PortalApp advisory (Jun 29)
XSS vulnerability in CuteSITE CMS advisory (Jun 07)
XSS vulnerability in the search module of synType CMS advisory (Jun 21)
SQL injection vulnerability in CuteSITE CMS advisory (Jun 07)
SQL injection vulnerability in TomatoCMS advisory (Jun 29)
SQL injection vulnerability in MODx CMS and Application Framework advisory (Jun 14)
SQL injection vulnerability in MODx CMS advisory (Jun 14)
XSS vulnerability in PortalApp advisory (Jun 29)
Stored XSS vulnerability in synType CMS comment text field advisory (Jun 21)
SQL injection vulnerability in AneCMS advisory (Jun 14)
XSS vulnerability in Scribe CMS advisory (Jun 21)
SQL injection vulnerability in Grafik CMS advisory (Jun 29)
SQL injection vulnerability in Ecomat CMS advisory (Jun 01)
SQL injection vulnerability in MODx CMS and Application Framework advisory (Jun 14)
XSS vulnerability in Scribe CMS advisory (Jun 21)

Alex Legler

[ GLSA 201006-16 ] GD: User-assisted execution of arbitrary code Alex Legler (Jun 03)
[ GLSA 201006-14 ] Newt: User-assisted execution of arbitrary code Alex Legler (Jun 03)
[ GLSA 201006-04 ] xine-lib: User-assisted execution of arbitrary code Alex Legler (Jun 01)
[ GLSA 201006-21 ] UnrealIRCd: Multiple vulnerabilities Alex Legler (Jun 15)
[ GLSA 201006-19 ] Bugzilla: Multiple vulnerabilities Alex Legler (Jun 04)
[ GLSA 201006-01 ] FreeType 1: User-assisted execution of arbitrary code Alex Legler (Jun 01)
[ GLSA 201006-15 ] XEmacs: User-assisted execution of arbitrary code Alex Legler (Jun 03)
[ GLSA 201006-17 ] lighttpd: Denial of Service Alex Legler (Jun 03)
[ GLSA 201006-20 ] Asterisk: Multiple vulnerabilities Alex Legler (Jun 04)
[ GLSA 201006-03 ] ImageMagick: User-assisted execution of arbitrary code Alex Legler (Jun 01)
[ GLSA 201006-02 ] CamlImages: User-assisted execution of arbitrary code Alex Legler (Jun 01)
[ GLSA 201006-13 ] Smarty: Multiple vulnerabilities Alex Legler (Jun 03)
[ GLSA 201006-18 ] Oracle JRE/JDK: Multiple vulnerabilities Alex Legler (Jun 04)

alien DC4420

London DEFCON June meet - DC4420 - Wed 30th June 2010 alien DC4420 (Jun 28)

Andrea Di Pasquale

ArpON (Arp handler inspectiON) 2.0 released! Andrea Di Pasquale (Jun 08)

Andrew Morum

RE: [ GLSA 201006-13 ] Smarty: Multiple vulnerabilities Andrew Morum (Jun 03)

Aurelien Jarno

[SECURITY] [DSA 2058-1] New glibc packages fix several vulnerabilities Aurelien Jarno (Jun 10)

bill

TitanFTP Server COMB directory traversal bill (Jun 17)
TitanFTP Server Arbitrary File Disclosure bill (Jun 16)

Bkis

[Bkis-02-2010] Multiple Vulnerabilities in CMS Made Simple - Bkis Bkis (Jun 01)

Borja Marcos

Re: [Full-disclosure] PuTTY private key passphrase stealing attack Borja Marcos (Jun 01)

Cisco Systems Product Security Incident Response Team

Cisco Security Advisory: Vulnerabilities in Cisco Unified Contact Center Express Cisco Systems Product Security Incident Response Team (Jun 09)
Cisco Security Advisory: Cisco Application Extension Platform Privilege Escalation Vulnerability Cisco Systems Product Security Incident Response Team (Jun 09)

CORE Security Technologies Advisories

CORE-2010-0514: XnView MBM Processing Heap Overflow CORE Security Technologies Advisories (Jun 16)
CORE-2010-0316 - Novell iManager Multiple Vulnerabilities CORE Security Technologies Advisories (Jun 24)
[CORE-2010-0415] SQL Injection in CubeCart PHP Free & Commercial Shopping Cart Application CORE Security Technologies Advisories (Jun 08)

Crash

Weborf DCA-00012 Vulnerability Report Crash (Jun 23)
Dlink Di-604 router authenticated user ping tool Xss and DoS Crash (Jun 09)

Cristofaro Mune

IS-2010-004 - D-Link DAP-1160 Unauthenticated Remote Configuration Cristofaro Mune (Jun 28)
IS-2010-005 - D-Link DAP-1160 Authentication Bypass Cristofaro Mune (Jun 29)
IS-2010-002 - Linksys WAP54Gv3 Remote Debug Root Shell Cristofaro Mune (Jun 08)
IS-2010-003 - Linksys WAP54Gv3 debug.cgi Cross-Site Scripting Cristofaro Mune (Jun 23)

ctu-no-reply

[SWRX-2010-001] Cisco ASA HTTP Response Splitting Vulnerability ctu-no-reply (Jun 25)

Dan Rosenberg

Multiple vulnerabilities in Exim Dan Rosenberg (Jun 04)

david . kurz

[MajorSecurity SA-075]CMS RedAks 2.0 - SQL injection vulnerability david . kurz (Jun 21)
[MajorSecurity SA-073]Subdreamer CMS - SQL injection vulnerability david . kurz (Jun 14)
[MajorSecurity SA-074]CMS RedAks 2.0 - Multiple Cross-site Scripting issues david . kurz (Jun 17)
[MajorSecurity SA-070]Plume CMS - change Admin Password via Cross-site Request Forgery david . kurz (Jun 09)
[MajorSecurity SA-071]phpFaber CMS - Multiple stored Cross-site Scripting issues david . kurz (Jun 10)
[MajorSecurity SA-069]Invision Power Board - stored Cross site Scripting david . kurz (Jun 09)
[MajorSecurity SA-068]Anantasoft Gazelle CMS - change admin password via Cross-site Request Forgery david . kurz (Jun 09)

Fernando Gont

New IETF Internet-Drafts on TCP timestamps Fernando Gont (Jun 28)

Florian Weimer

[SECURITY] [DSA 2054-1] New bind9 packages fix cache poisoning Florian Weimer (Jun 07)

g1xsystem

Nakid CMS (fckeditor) Remote Arbitrary File Upload Exploit g1xsystem (Jun 16)

Giuseppe Iuculano

[SECURITY] [DSA 2057-1] New mysql-dfsg-5.0 packages fix several vulnerabilities Giuseppe Iuculano (Jun 07)
[SECURITY] [DSA 2063-1] New pmount packages fix denial of service Giuseppe Iuculano (Jun 17)
[SECURITY] [DSA 2062-1] New sudo packages fix environment sanitization bypass vulnerability Giuseppe Iuculano (Jun 17)

halfdog

Re: [Full-disclosure] PuTTY private key passphrase stealing attack halfdog (Jun 01)

Hugo Fortier

Recon 2010 - Speaker list, new additional capacity for sold-out training, party details Hugo Fortier (Jun 08)

iDefense Labs

iDefense Security Advisory 06.10.10: Adobe Flash Player Use-After-Free Vulnerability iDefense Labs (Jun 11)
iDefense Security Advisory 06.21.10: Multiple Vendor LibTIFF 3.9.2 Stack Buffer Overflow Vulnerability iDefense Labs (Jun 29)
iDefense Security Advisory 06.07.10: Multiple Vendor WebKit HTML Caption Use After Free Vulnerability iDefense Labs (Jun 10)
iDefense Security Advisory 06.10.10: Adobe Flash Player Out Of Bounds Memory Indexing Vulnerability iDefense Labs (Jun 11)
iDefense Security Advisory 06.16.10: Samba 3.3.12 Memory Corruption Vulnerability iDefense Labs (Jun 17)

info

Cherokee Web Server 0.5.3 Multiple Vulnerabilities info (Jun 14)
Re: RE: Nginx 0.8.35 Space Character Remote Source Disclosure info (Jun 01)

Jaison Salu John

Re: Nakid CMS (fckeditor) Remote Arbitrary File Upload Exploit Jaison Salu John (Jun 18)

Jamie Strandboge

[USN-930-2] apturl, Epiphany, gecko-sharp, gnome-python-extras, liferea, rhythmbox, totem, ubufox, yelp update Jamie Strandboge (Jun 30)
[USN-948-1] GnuTLS vulnerability Jamie Strandboge (Jun 04)
[USN-927-4] nss vulnerability Jamie Strandboge (Jun 29)
[USN-927-5] nspr update Jamie Strandboge (Jun 29)
[USN-930-3] Firefox regression Jamie Strandboge (Jun 30)
[USN-930-1] Firefox and Xulrunner vulnerabilities Jamie Strandboge (Jun 30)

Jan Schejbal

PuTTY private key passphrase stealing attack Jan Schejbal (Jun 01)

jason

Denial-of-Service Vulnerability in IDA Pro jason (Jun 28)
Remote Arbitrary Code Execution Vulnerability in UFO: Alien Invasion jason (Jun 21)

Jhfjjf Hfdsjj

Re: Microsoft Windows Help Centre Handles Malformed Escape Sequences Incorrectly Jhfjjf Hfdsjj (Jun 10)

John Smith

Re: DoS vulnerabilities in Firefox, Internet Explorer, Chrome and Opera John Smith (Jun 01)

Kees Cook

[USN-954-1] tiff vulnerabilities Kees Cook (Jun 21)
[Suspected Spam][USN-947-2] Linux kernel regression Kees Cook (Jun 04)
[Suspected Spam][USN-946-1] Net-SNMP vulnerability Kees Cook (Jun 02)
[USN-951-1] Samba vulnerability Kees Cook (Jun 17)

Konrad Rieck

Extended deadline, Call for Papers EC2ND 2010 Konrad Rieck (Jun 29)

Kotas, Kevin J

CA20100603-01: Security Notice for CA ARCserve Backup Kotas, Kevin J (Jun 04)
CA20100608-01: Security Notice for CA PSFormX and WebScan ActiveX Controls Kotas, Kevin J (Jun 09)

Kyle Quest

RE: RSA Key Manager SQL injection Vulnerability ( CVE-2010-1904 ) Kyle Quest (Jun 09)
RSA Key Manager SQL injection Vulnerability ( CVE-2010-1904 ) Kyle Quest (Jun 04)

labs

CSRF in PHPWCMS 1.4.5 labs (Jun 21)

Laurent OUDOT at TEHTRI-Security

TEHTRI-Security: Many 0days soon released at SyScan Singapore 2010 Laurent OUDOT at TEHTRI-Security (Jun 02)
TEHTRI-Security released 13 0days against web tools used by evil attackers Laurent OUDOT at TEHTRI-Security (Jun 17)

leinakesi

Core FTP mini-sftp-server Several DoS and Directory Traversal Vulnerabilities leinakesi (Jun 07)
Core FTP Server(SFTP module) 'open' and 'stat' Commands Remote Denial of Service Vulnerability leinakesi (Jun 07)
Sysax Multi Server "open", "unlink", "mkdir", "scp_get" Commands DoS Vulnerabilities leinakesi (Jun 21)
TurboFTP Server Directory Traversal Vulnerability leinakesi (Jun 17)

Mailing lists at Core Security Technologies

Re: Nginx 0.8.35 Space Character Remote Source Disclosure Mailing lists at Core Security Technologies (Jun 02)

Marc Deslauriers

[USN-955-2] libpam-opie vulnerability Marc Deslauriers (Jun 21)
[USN-950-1] MySQL vulnerabilities Marc Deslauriers (Jun 09)
[USN-953-1] fastjar vulnerability Marc Deslauriers (Jun 21)
[USN-952-1] CUPS vulnerabilities Marc Deslauriers (Jun 21)
[USN-955-1] OPIE vulnerability Marc Deslauriers (Jun 21)

Marc Ruef

[scip_Advisory 4142] Skype Client for Mac Chat Unicode Denial of Service Marc Ruef (Jun 22)

Marcus Meissner

Re: [oss-security] [oCERT-2010-001] multiple http client unexpected download filename vulnerability Marcus Meissner (Jun 09)

Martin Schulze

[SECURITY] [DSA 2054-2] New bind9 packages fix cache poisoning Martin Schulze (Jun 16)

Michael Wojcik

RE: Ghostscript 8.64 executes random code at startup Michael Wojcik (Jun 01)

Michal Zalewski

tool: ref_fuzz (CVE-2010-1259 / MS10-035 and more) Michal Zalewski (Jun 08)
ref_fuzz and other fun bugs Michal Zalewski (Jun 28)

Moritz Muehlenhoff

[SECURITY] [DSA 2065-1] New kvirc packages fix several vulnerabilities Moritz Muehlenhoff (Jun 28)
[SECURITY] [DSA 2064-1] New xulrunner packages fix several vulnerabilities Moritz Muehlenhoff (Jun 28)

Morris, John R. (SSRT)

[security bulletin] HPSBUX02541 SSRT100145 rev.1 - HP-UX Running Tomcat Servlet Engine, Remote Increase in Privilege, Arbitrary File Morris, John R. (SSRT) (Jun 22)

MustLive

DoS vulnerabilities in Firefox, Internet Explorer, Chrome and Opera MustLive (Jun 02)
DoS vulnerabilities in Firefox, Internet Explorer, Chrome and Opera MustLive (Jun 15)
Vulnerabilities in Firebook MustLive (Jun 17)
Re[3]: DoS vulnerabilities in Firefox, Internet Explorer, Chrome, Opera and other browsers MustLive (Jun 04)
DoS attacks on email clients via protocol handlers MustLive (Jun 08)
DoS vulnerability in Internet Explorer MustLive (Jun 01)
Vulnerabilities in Gigya Socialize for WordPress MustLive (Jun 04)
Vulnerabilities in Belavir for WordPress MustLive (Jun 10)
[Suspected Spam]Vulnerabilities in Cimy Counter for WordPress MustLive (Jun 24)
Vulnerabilities in eSitesBuilder MustLive (Jun 21)

Nico Golde

[SECURITY] [DSA 2060-1] New cacti packages fix SQL injection Nico Golde (Jun 15)
[SECURITY] [DSA 2061-1] New samba packages fix arbitrary code execution Nico Golde (Jun 17)
[SECURITY] [DSA 2055-1] New OpenOffice.org packages fix arbitrary code execution Nico Golde (Jun 07)

Nicolas Grégoire

SFCB vulnerabilities Nicolas Grégoire (Jun 02)

nitrØus

Trend Micro Data Loss Prevention 5.2 Data Leakage nitrØus (Jun 02)

NSO Research

NSOADV-2010-008: AnNoText Third-Party ActiveX Control Buffer Overflow NSO Research (Jun 21)
NSOADV-2010-009: AnNoText Third-Party ActiveX Control file overwrite vulnerability NSO Research (Jun 21)

Onapsis Research Labs

Onapsis Research Labs: Onapsis Bizploit - The opensource ERP Penetration Testing framework Onapsis Research Labs (Jun 01)
[Onapsis Security Advisory 2010-005] SAP J2EE Telnet Administration Security Check Bypass Onapsis Research Labs (Jun 17)

Patrick Webster

Paessler - PRTG Traffic Grapher XSS Patrick Webster (Jun 08)
Blue Arc Group - IgnitionSuite CMS WebDMailer unsubscribe issue Patrick Webster (Jun 08)

Paul Craig

Microsoft Help Files (.CHM): 'Locked File' Feature Bypass Paul Craig (Jun 23)

praveen_recker

Winamp v5.571 malicious AVI file handling DoS Vulnerability praveen_recker (Jun 01)

reply-to-list

RE: Nginx 0.8.35 Space Character Remote Source Disclosure reply-to-list (Jun 01)

research

PR09-17: Juniper Secure Access seriers (Juniper IVE) authenticated XSS & REDIRECTION research (Jun 10)

Reversemode

[0day] Microsoft mshtml.dll CTimeoutEventList::InsertIntoTimeoutList memory leak Reversemode (Jun 30)

Riyaz Walikar

[20100501] - Core - Joomla! Multiple XSS Vulnerabilities in Back End Administrative Module Core Components Riyaz Walikar (Jun 02)

rob

Re: Sysax Multi Server "open", "unlink", "mkdir", "scp_get" Commands DoS Vulnerabilities rob (Jun 28)

Rob Fuller

Re: [Full-disclosure] PuTTY private key passphrase stealing attack Rob Fuller (Jun 01)

s2-security

CVE-2010-1622: Spring Framework execution of arbitrary code s2-security (Jun 18)

salchoman

SAP's web module OLK SQL Injection vulnerability salchoman (Jun 29)

Sandro Gauci

Applicure dotDefender 4.0 administrative interface cross site scripting Sandro Gauci (Jun 01)

Sebastien Delafond

[SECURITY] [DSA 2056-1] New zonecheck packages fix cross-site scripting Sebastien Delafond (Jun 07)

Secunia Research

Secunia Research: Creative Software AutoUpdate Engine 2 ActiveX Control Buffer Overflow Secunia Research (Jun 11)
Secunia Research: Joomla BookLibrary Component Four SQL Injection Vulnerabilities Secunia Research (Jun 30)
Secunia Research: TaskFreak "tznMessage" Cross-Site Scripting Vulnerability Secunia Research (Jun 29)
Secunia Research: TaskFreak "password" SQL Injection Vulnerability Secunia Research (Jun 29)
Secunia Research: Adobe Reader GIF Image Parsing Array-Indexing Vulnerability Secunia Research (Jun 30)
Secunia Research: Adobe Reader JPEG Uninitialised Memory Vulnerability Secunia Research (Jun 30)

security

[ MDVSA-2010:125 ] firefox security (Jun 24)
[ MDVSA-2010:123 ] libneon0.27 security (Jun 23)
[ MDVSA-2010:121 ] pango security (Jun 22)
[ MDVSA-2010:114 ] dhcp security (Jun 11)
[ MDVSA-2010:120 ] squirrelmail security (Jun 21)
[ MDVSA-2010:117 ] cacti security (Jun 17)
[ MDVSA-2010:118 ] sudo security (Jun 17)
[ MDVSA-2010:115 ] perl security (Jun 14)
[ MDVSA-2010:119 ] samba security (Jun 17)
[ MDVSA-2010:124 ] pulseaudio security (Jun 24)
[ MDVSA-2010:122 ] fastjar security (Jun 22)
[ MDVSA-2010:116 ] perl security (Jun 14)
[ MDVSA-2010:113 ] wireshark security (Jun 10)
[ MDVSA-2010:111 ] glibc security (Jun 08)
[ MDVSA-2010:126 ] mozilla-thunderbird security (Jun 24)

security_alert

Re: RSA Key Manager SQL injection Vulnerability ( CVE-2010-1904 ) security_alert (Jun 07)

security-alert

[security bulletin] HPSBPI02532 SSRT100111 rev.2 - HP MFP Digital Sending Software Running on Windows, Local Unauthorized Access security-alert (Jun 15)
[security bulletin] HPSBST02536 SSRT100057 rev.1 - HP StorageWorks Storage Mirroring, Remote Unauthorized Access security-alert (Jun 03)
[security bulletin] HPSBMA02537 SSRT010027 rev.1 - HP OpenView Network Node Manager (OV NNM), Remote Execution of Arbitrary Code security-alert (Jun 08)
[security bulletin] HPSBUX02544 SSRT100107 rev.1 - HP-UX Running Kerberos, Remote Denial of Service (DoS), Execution of Arbitrary Code security-alert (Jun 25)
[security bulletin] HPSBUX02524 SSRT100089 rev.1 - HP-UX Running Java, Remote Execution of Arbitrary Code, Disclosure of Information, and Other Vulnerabilities security-alert (Jun 03)
[security bulletin] HPSBOV02540 SSRT090249 rev.1 - HP SSL for OpenVMS, Remote Unauthorized Data Injection, Denial of Service(Dos) security-alert (Jun 17)
[security bulletin] HPSBUX02451 SSRT090137 rev.3 - HP-UX Running BIND, Remote Denial of Service (DoS) security-alert (Jun 07)
[security bulletin] HPSBMA02439 SSRT080082 rev.2 - HP OpenView SNMP Emanate Master Agent Running on HP-UX, Linux, Solaris, and Windows, Remote Unauthorized Access security-alert (Jun 23)
[security bulletin] HPSBMA02537 SSRT010027 rev.2 - HP OpenView Network Node Manager (OV NNM), Remote Execution of Arbitrary Code security-alert (Jun 15)
[security bulletin] HPSBUX02543 SSRT100152 rev.1 - HP-UX Running Apache with PHP, Remote Denial of Service (DoS), Unauthorized Access, security-alert (Jun 17)
[security bulletin] HPSBMA02538 SSRT100136 rev.1 - HP ServiceCenter Running on AIX, HP-UX, Linux, Solaris, and Windows, Remote Cross Site Scripting (XSS) security-alert (Jun 03)
[security bulletin] HPSBUX02531 SSRT100108 rev.1 - HP-UX Running Apache-based Web Server, Remote Denial of Service (DoS), Unauthorized Access security-alert (Jun 03)

security curmudgeon

Re: SQL injection vulnerability in boastMachine security curmudgeon (Jun 15)

sk

Wing FTP Server PORT Command DoS Vulnerability sk (Jun 21)

Solar Designer

Re: [oss-security] [oCERT-2010-001] multiple http client unexpected download filename vulnerability Solar Designer (Jun 11)

Stefan Behte

[ GLSA 201006-10 ] multipath-tools: World-writeable socket Stefan Behte (Jun 02)
[ GLSA 201006-12 ] Fetchmail: Multiple vulnerabilities Stefan Behte (Jun 02)
[ GLSA 201006-11 ] BIND: Multiple vulnerabilities Stefan Behte (Jun 02)

Stefan Kanthak

Nuance OmniPage 16 Professional installs multiple vulnerable Microsoft runtime libraries Stefan Kanthak (Jun 28)

Susan Bradley

Re: Microsoft Windows Help Centre Handles Malformed Escape Sequences Incorrectly Susan Bradley (Jun 10)
Re: Microsoft Windows Help Centre Handles Malformed Escape Sequences Incorrectly Susan Bradley (Jun 10)
Re: Microsoft Windows Help Centre Handles Malformed Escape Sequences Incorrectly Susan Bradley (Jun 10)

swbaes

Re: Dlink Di-604 router authenticated user ping tool Xss and DoS swbaes (Jun 16)

Tavis Ormandy

Re: Microsoft Windows Help Centre Handles Malformed Escape Sequences Incorrectly Tavis Ormandy (Jun 10)
Re: Microsoft Windows Help Centre Handles Malformed Escape Sequences Incorrectly Tavis Ormandy (Jun 10)
Microsoft Windows Help Centre Handles Malformed Escape Sequences Incorrectly Tavis Ormandy (Jun 10)

Thijs Kinkhorst

[SECURITY] [DSA 2059-1] New pcsc-lite packages fix privilege escalation Thijs Kinkhorst (Jun 10)

Thor (Hammer of God)

RE: [Full-disclosure] Microsoft Help Files (.CHM): 'Locked File' Feature Bypass Thor (Hammer of God) (Jun 23)

Tiago Ferreira Barbosa

Apache Axis Session Fixation Vulnerability Tiago Ferreira Barbosa (Jun 23)

Tobias Heinlein

[ GLSA 201006-08 ] nano: Multiple vulnerabilities Tobias Heinlein (Jun 01)
[ GLSA 201006-09 ] sudo: Privilege escalation Tobias Heinlein (Jun 01)
[ GLSA 201006-07 ] SILC: Multiple vulnerabilities Tobias Heinlein (Jun 01)
[ GLSA 201006-06 ] Transmission: Multiple vulnerabilities Tobias Heinlein (Jun 01)
[ GLSA 201006-05 ] Wireshark: Multiple vulnerabilities Tobias Heinlein (Jun 01)

VMware Security team

VMSA-2010-0010 ESX 3.5 third party update for Service Console kernel VMware Security team (Jun 25)

VUPEN Security Research

VUPEN Security Research - Microsoft Office Excel WOPT Heap Corruption Vulnerability (CVE-2010-0824) VUPEN Security Research (Jun 09)
VUPEN Security Research - Adobe Acrobat and Reader "newclass" Memory Corruption Vulnerability (CVE-2010-1285) VUPEN Security Research (Jun 30)
VUPEN Security Research - Adobe Flash Player "newclass" Invalid Pointer Vulnerability (CVE-2010-2173) VUPEN Security Research (Jun 16)
VUPEN Security Research - Microsoft Office Excel OBJ Stack Overflow Vulnerability (CVE-2010-0822) VUPEN Security Research (Jun 09)
VUPEN Security Research - Microsoft Office Excel HFPicture Buffer Overflow Vulnerability (CVE-2010-1248) VUPEN Security Research (Jun 09)
VUPEN Security Research - Microsoft Office Excel RTD Heap Corruption Vulnerability (CVE-2010-1247) VUPEN Security Research (Jun 09)
VUPEN Security Research - Microsoft Office Excel SxView Memory Corruption Vulnerability (CVE-2010-1245) VUPEN Security Research (Jun 09)
VUPEN Security Research - Adobe Flash Player "newfunction" Invalid Pointer Vulnerability (CVE-2010-2174) VUPEN Security Research (Jun 16)
VUPEN Security Research - Adobe Acrobat and Reader #1023 Tag Buffer Overflow Vulnerability (CVE-2010-2212) VUPEN Security Research (Jun 30)
VUPEN Security Research - Microsoft Office Excel RTD Stack Overflow Vulnerability (CVE-2010-1246) VUPEN Security Research (Jun 09)
VUPEN Security Research - Microsoft Office Excel ExternName Buffer Overflow Vulnerability (CVE-2010-1249) VUPEN Security Research (Jun 09)
VUPEN Security Research - Adobe Acrobat and Reader "pushstring" Memory Corruption Vulnerability (CVE-2010-2201) VUPEN Security Research (Jun 30)
VUPEN Security Research - Microsoft Windows Kernel "GetDCEx()" Memory Corruption Vulnerability (CVE-2010-0484) VUPEN Security Research (Jun 09)
VUPEN Security Research - Microsoft Office Excel EDG Heap Overflow Vulnerability (CVE-2010-1250) VUPEN Security Research (Jun 09)
VUPEN Security Research - Apple Safari WebKit HTML Button Use-after-free Vulnerability (CVE-2010-1392) VUPEN Security Research (Jun 08)
VUPEN Security Research - Adobe Acrobat and Reader "newfunction" Memory Corruption Vulnerability (CVE-2010-2168) VUPEN Security Research (Jun 30)
VUPEN Security Research - Adobe Flash Player GIF/JPEG Data Parsing Heap Overflow Vulnerabilities (CVE-2010-2167) VUPEN Security Research (Jun 16)

VUPEN Web Security

eFront Multiple Parameter Cross Site Scripting Vulnerabilities VUPEN Web Security (Jun 03)

werew01f

Wing FTP Server - Cross Site Scripting Vulnerability werew01f (Jun 02)

William A. Rowe Jr.

[advisory] httpd Timeout detection flaw (mod_proxy_http) CVE-2010-2068 William A. Rowe Jr. (Jun 14)

x0 . root

Awcm Cms Local File Inclusion Vulnerability x0 . root (Jun 10)

xcon

XCon 2010 XFocus Information Security Conference Call for Paper xcon (Jun 18)
The XCon2010 is coming xcon (Jun 08)

Zach

Re: Nginx 0.8.35 Space Character Remote Source Disclosure Zach (Jun 01)

ZDI Disclosures

ZDI-10-113: Mozilla Firefox XSLT Sort Remote Code Execution Vulnerability ZDI Disclosures (Jun 23)
ZDI-10-111: Adobe Flash Player LocalConnection Memory Corruption Remote Code Execution Vulnerability ZDI Disclosures (Jun 21)
ZDI-10-114: Adobe Flash Player AVM2 getouterscope Opcode Remote Code Execution Vulnerability ZDI Disclosures (Jun 25)
ZDI-10-091: Apple Webkit Attribute Child Removal Remote Code Execution Vulnerability ZDI Disclosures (Jun 08)
ZDI-10-115: Adobe Flash Player AVM newFrameState Integer Overfow Remote Code Execution Vulnerability ZDI Disclosures (Jun 25)
TPTI-10-03: Sophos Anti-Virus SAVOnAccessFilter Local Privilege Escalation Vulnerability ZDI Disclosures (Jun 10)
ZDI-10-107: Multiple Sourcefire Products Static Web SSL Keys Vulnerability ZDI Disclosures (Jun 11)
ZDI-10-106: Hewlett-Packard OpenView NNM ovutil.dll getProxiedStorageAddress Remote Code Execution Vulnerability ZDI Disclosures (Jun 08)
ZDI-10-116: Adobe Reader CLOD Progressive Mesh Continuation Resolution Remote Code Execution Vulnerability ZDI Disclosures (Jun 30)
ZDI-10-104: Microsoft Office Excel SxView Record Parsing Remote Code Execution Vulnerability ZDI Disclosures (Jun 08)
ZDI-10-099: Apple Webkit ProcessInstruction Target Error Message Insertion Remote Code Execution Vulnerability ZDI Disclosures (Jun 08)
ZDI-10-092: Apple Webkit Option Element ContentEditable Remote Code Execution Vulnerability ZDI Disclosures (Jun 08)
ZDI-10-090: Novell ZENworks Configuration Management Preboot Service Remote Code Execution Vulnerability ZDI Disclosures (Jun 01)
ZDI-10-097: Apple Webkit ContentEditable moveParagraphs Uninitialized Element Remote Code Execution Vulnerability ZDI Disclosures (Jun 08)
ZDI-10-095: Apple Webkit DOCUMENT_POSITION_DISCONNECTED Attribute Remote Code Execution Vulnerability ZDI Disclosures (Jun 08)
ZDI-10-100: Apple Webkit ConditionEventListener Remote Code Execution Vulnerability ZDI Disclosures (Jun 08)
ZDI-10-103: Microsoft Office Excel DBQueryExt Record Unspecified ADO Object Remote Code Execution Vulnerability ZDI Disclosures (Jun 08)
ZDI-10-109: Adobe Flash Player Multiple Atom MP4 Parsing Remote Code Execution Vulnerability ZDI Disclosures (Jun 17)
ZDI-10-093: Apple Webkit CSS Charset Text Transformation Remote Code Execution Vulnerability ZDI Disclosures (Jun 08)
ZDI-10-094: Apple Webkit SelectionController via Marquee Event Remote Code Execution Vulnerability ZDI Disclosures (Jun 08)
ZDI-10-105: Hewlett-Packard OpenView NNM ovwebsnmpsrv.exe Bad Option Remote Code Execution Vulnerability ZDI Disclosures (Jun 08)
ZDI-10-110: Adobe Flash Player Multiple Tag JPEG Parsing Remote Code Execution Vulnerability ZDI Disclosures (Jun 17)
ZDI-10-102: Microsoft Internet Explorer Stylesheet Array Removal Remote Code Execution Vulnerability ZDI Disclosures (Jun 08)
ZDI-10-112: Novell Access Manager Arbitrary File Upload Remote Code Execution Vulnerability ZDI Disclosures (Jun 21)
ZDI-10-108: HP OpenView NNM ovwebsnmpsrv.exe Command Line Argument Remote Code Execution Vulnerability ZDI Disclosures (Jun 17)
ZDI-10-096: Apple Webkit Recursive Use Element Remote Code Execution Vulnerability ZDI Disclosures (Jun 08)
ZDI-10-101: Apple Webkit SVG RadialGradiant Run-in Remote Code Execution Vulnerability ZDI Disclosures (Jun 08)
ZDI-10-098: Apple Webkit First-Letter Pseudo-Element Style Remote Code Execution Vulnerability ZDI Disclosures (Jun 08)