Bugtraq: by date

267 messages starting Mar 01 10 and ending Mar 31 10
Date index | Thread index | Author index


Monday, 01 March

[USN-905-1] sudo vulnerabilities Jamie Strandboge
ARISg5 (Version 5.0) Cross Site Scripting Vulnerability lament
Month of PHP Security 2010 - CALL FOR PAPERS Stefan Esser
Re: Information disclosure vulnerability in Drupal's Realname User Reference Widget contributed module (version 6.x-1.0) mori
Re: Re: Circumventing Critical Security in Windows XP anonym
CONFidence 2010 /25-26 May/, CfP andrzej . targosz
Oracle Siebel 7.x CRM Cross Site Scripting Vulnerability lament
[SECURITY] [DSA 2004-1] New Linux 2.6.24 packages fix several vulnerabilities dann frazier
Re: Easy FTP Server 1.7.0.2 Remote BoF Paul Makowski
[ MDVSA-2010:051 ] mozilla-thunderbird security
[SECURITY] [DSA 2004-1] New samba packages fix several vulnerabilities Moritz Muehlenhoff

Tuesday, 02 March

1024CMS Blind SQL Injection Vulnerability admin
ZDI-10-023: Multiple Vendor librpc.dll Signedness Error Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-022: IBM Informix librpc.dll Multiple Remote Code Execution Vulnerabilities ZDI Disclosures
[ MDVSA-2010:052 ] sudo security
Eshbel Priority MarketGate module Cross Site Scripting Vulnerability lament
Sparta Systems TrackWise TeamAccess module Multiple Cross Site Scripting Vulnerabilities lament
[xss] i found a Cross Site Scripting Vulnerability about Discuz! 'uid' Parameter lis cker
Todd Miller Sudo local root exploit discovered by Slouching Kingcope
Re: Re: Circumventing Critical Security in Windows XP Jann Horn
iDefense Security Advisory 03.02.10: IBM Lotus Domino Web Access ActiveX Stack Buffer Overflow Vulnerability iDefense Labs
Re: Circumventing Critical Security in Windows XP Ansgar Wiechers
Luxology Modo 401 .LXO Integer Overflow CORE Security Technologies Advisories
[ MDVSA-2010:053 ] apache security
[SECURITY] [DSA 2006-1] New sudo packages fix several vulnerabilities Giuseppe Iuculano
ZDI-10-024: Novell eDirectory SOAP Request Parsing Denial of Service Vulnerability ZDI Disclosures
NSOADV-2010-004: McAfee LinuxShield remote/local code execution NSO Research

Wednesday, 03 March

RE: NSOADV-2010-004: McAfee LinuxShield remote/local code execution Veal, Richard
Re: NSOADV-2010-004: McAfee LinuxShield remote/local code execution NSO Research
Re: Todd Miller Sudo local root exploit discovered by Slouching andy
Re: Todd Miller Sudo local root exploit discovered by Slouching Kingcope
[ GLSA 201003-01 ] sudo: Privilege escalation Alex Legler
Cisco Security Advisory: Multiple Vulnerabilities in Cisco Digital Media Manager Cisco Systems Product Security Incident Response Team
Cisco Security Advisory: Cisco Digital Media Player Remote Display Unauthorized Content Injection Vulnerability Cisco Systems Product Security Incident Response Team
Cisco Security Advisory: Cisco Unified Communications Manager Denial of Service Vulnerabilities Cisco Systems Product Security Incident Response Team
Re: Todd Miller Sudo local root exploit discovered by Slouching Jann Horn
CORRECTION: CORE-2009-0913 - Luxology Modo 401 .LXO Integer Overflow CORE Security Technologies Advisories

Thursday, 04 March

[SECURITY] [DSA 2007-1] New cups packages fix arbitrary code execution Nico Golde
IETF effort: Security Assesment of the Internet Protocol Fernando Gont
VMSA-2010-0004 ESX Service Console and vMA third party updates VMware Security Team
NSOADV-2010-006: Authentium Command Free Scan ActiveX Control buffer overflow NSO Research
Re: Re: Todd Miller Sudo local root exploit discovered by Slouching noone
Apple Airport Wireless Products: Promiscuous FTP PORT Allowed in FTP Proxy Provides Security Bypass Sabahattin Gucukoglu
Open redirection vulnerability in the Drupal API function drupal_goto (Drupal 6.15 and 5.21) Martin Barbella
Unspecified EMC Documentum Remote Code Execution Vulnerability dr_ch1na
fcrontab Information Disclosure Vulnerability Dan Rosenberg
[ MDVSA-2010:054 ] pam_krb5 security
[xss] a xss on "ThreadID" parameter in BBSXP 2008 from china lis cker
CA20100304-01: Security Notice for CA SiteMinder Williams, James K
[USN-906-1] CUPS vulnerabilities Marc Deslauriers

Friday, 05 March

Juniper SA Series Cross Site Scripting Issue Security Lists NL
Re: Todd Miller Sudo local root exploit discovered by Slouching Steve Shockley
iDefense Security Advisory 03.04.10: Autonomy KeyView OLE Document Integer Overflow Vulnerability iDefense Labs
SQL injection vulnerability in Natychmiast CMS Maciej Gojny
Call for Papers: EC2ND 2010 Konrad Rieck
ncpfs, Multiple Vulnerabilities Dan Rosenberg
[ MDVSA-2010:055 ] poppler security
Re: ncpfs, Multiple Vulnerabilities dan . j . rosenberg

Monday, 08 March

[ MDVSA-2010:056 ] openoffice.org security
Apache mod_isapi Dangling Pointer Vulnerability - Security Advisory - SOS-10-002 Lists
[xss] a xss on "action" parameter in BBSMAX lis cker
Re: Apple Airport Wireless Products: Promiscuous FTP PORT Allowed in FTP Proxy Provides Security Bypass drstrangep0rk
phpinfo() XSS Vulnerability info
[XSS] i found a xss on "page" parameter in "eccredit.php" in Dvbbs < 8.3.0 lis cker
"Writing JIT-Spray Shellcode for fun and profit" by DSecRG DSecRG
ZoneAlarm Security Circumvention Andrew Barkley
rPSA-2010-0011-1 gnome-ssh-askpass openssh openssh-client openssh-server rPath Update Announcements
rPSA-2010-0012-1 postgresql postgresql-contrib postgresql-server rPath Update Announcements
rPSA-2010-0013-1 gzip rPath Update Announcements
rPSA-2010-0014-1 mysql mysql-bench mysql-server rPath Update Announcements
[USN-907-1] gnome-screensaver vulnerabilities Marc Deslauriers
Re: phpinfo() XSS Vulnerability Salvatore Fresta aka Drosophila
[ MDVSA-2010:057 ] apache security

Tuesday, 09 March

Croogo CMS 1.2 Cross Site Scripting Vulnerabilities Paulino Calderon
SQL injection vulnerability in wILD CMS Maciej Gojny
Re: Apple Airport Wireless Products: Promiscuous FTP PORT Allowed in FTP Proxy Provides Security Bypass Sabahattin Gucukoglu
IBM ENOVIA SmarTeam v5 Cross Site Scripting Vulnerability lament
[SECURITY] [DSA 2008-1] New typo3-src packages fix several vulnerabilities Moritz Muehlenhoff
[security bulletin] HPSBMA02489 SSRT090065 rev.1 - HP Performance Insight , Remote Execution of Arbitrary Commands security-alert
ZDI-10-025: Microsoft Office Excel XLSX File Parsing Remote Code Execution Vulnerability ZDI Disclosures

Wednesday, 10 March

CORE-2009-0813: Windows Movie Maker and Microsoft Producer IsValidWMToolsStream() Heap Overflow CORE Security Technologies Advisories
Secunia Research: Employee Timeclock Software SQL Injection Vulnerabilities Secunia Research
[xss] a xss on "threadid" parameter in BBSMAX lis cker
iDefense Security Advisory 03.09.10: Microsoft Excel FNGROUPNAME Record Uninitialized Memory Vulnerability iDefense Labs
ZDI-10-026: Hewlett-Packard OVPI helpmanager Servlet Remote Code Execution Vulnerability ZDI Disclosures
CORE-2009-1103: Microsoft Office Excel DbOrParamQry Record Parsing Vulnerability CORE Security Technologies Advisories
Secunia Research: Employee Timeclock Software "mysqldump" Password Disclosure Secunia Research
VUPEN Security Research - Microsoft Office Excel Record Processing Code Execution Vulnerability VUPEN Security Research
Vulnerabilities in Hydra Engine MustLive
[ MDVSA-2010:058 ] php security
iDefense Security Advisory 03.09.10: Microsoft Excel Sheet Object Type Confusion Vulnerability iDefense Labs
iDefense Security Advisory 03.09.10: Microsoft Excel MDXTUPLE Record Heap Overflow Vulnerability iDefense Labs
Secunia Research: Employee Timeclock Software Backup Information Disclosure Secunia Research
iDefense Security Advisory 03.09.10: Microsoft Excel MDXSET Record Heap Overflow Vulnerability iDefense Labs
[ MDVSA-2010:059 ] virtualbox security
Secunia Research: XnView DICOM Parsing Integer Overflow Vulnerability Secunia Research
[USN-908-1] Apache vulnerabilities Marc Deslauriers
[SECURITY] [DSA 2009-1] New tdiary packages fix cross-site scripting Steffen Joeris
[SECURITY] [DSA-2010-1] New kvm packages fix several vulnerabilities dann frazier
CVE-2010-0624: Heap-based buffer overflow in GNU Tar and GNU Cpio Jakob Lell
Friendly-Tech FriendlyTR69 CPE Remote Management V2.8.9 SQL Injection Vulnerability lament

Thursday, 11 March

[USN-909-1] dpkg vulnerability Kees Cook
Vulnerabilities in Abton MustLive
Skype URI Handler Input Validation Paul Craig
[ MDVSA-2010:060 ] squid security
[SECURITY] [DSA 2011-1] New dpkg packages fix path traversal Nico Golde
Multiple vulnerabilities in SUPERAntiSpyware and Super Ad Blocker Luka Milkovic

Friday, 12 March

[ MDVSA-2010:061 ] ncpfs security
[USN-911-1] MoinMoin vulnerabilities Jamie Strandboge
iDefense Security Advisory 03.11.10: Multiple Vendor WebKit HTML Element Use After Free Vulnerability iDefense Labs
[SECURITY] [DSA 2014-1] New moin packages fix several vulnerabilities Giuseppe Iuculano
[SECURITY] [DSA 2013-1] New egroupware packages fix several vulnerabilities Moritz Muehlenhoff
[XSS] I found a xss in phpmyadmin 3.3.0 when we create new database in interface! lis cker
VUPEN Security Research - Apple Safari ColorSync Profile Integer Overflow Vulnerability VUPEN Security Research
[SECURITY] [DSA 2012-1] New Linux 2.6.26 packages fix several issues dann frazier
ZDI-10-028: Skype URI Processing Arbitrary XML File Deletion Vulnerability ZDI Disclosures
ZDI-10-027: Skype Protocol Handler datapath Argument Injection Remote Code Execution Vulnerability ZDI Disclosures

Monday, 15 March

Sun Java System Communication Express CSRF via HPP edgard . chammas
Vulnerability in phpAdsNew, OpenAds and OpenX MustLive
SyScan'10 CFP thomas () syscan org
[HITB-Announce] HITBSecConf2010 - Dubai Agenda Released Hafez Kamal
[Tool] sqlmap 0.8 released Bernardo Damele A. G.
Ananta Gazelle SQL Injection Vulnerability admin
Pars CMS SQL Injection Vulnerability faghani
[SECURITY] [DSA 2016-1] New drupal6 packages fix several vulnerabilities Giuseppe Iuculano
...because you can't get enough of clickjacking Michal Zalewski
Zigurrat CMS SQL Injection Vulnerability faghani
CVE-2010-0188 Exploit Code villys777
PlumberCon 10 - Call for Papers astera
Re: ZoneAlarm Security Circumvention Ansgar Wiechers
Vulnerability httpdx v1.5.3 Mehdi Mahdjoub - Sysdream IT Security Services
ZoneAlarm 9 (ForceField) Security Disclosure Andrew Barkley
Multiple DOM-Based XSS in Dojo Toolkit SDK labs
ZDI-10-029: Apple WebKit innerHTML element Substitution Remote Code Execution Vulnerability ZDI Disclosures
New vulnerabilities in Abton MustLive
QuickZip 0day detailed write-up Security

Tuesday, 16 March

rPSA-2010-0018-1 bind bind-utils caching-nameserver rPath Update Announcements
[SECURITY] [DSA 2017-1] New pulseaudio packages fix insecure temporary directory Giuseppe Iuculano
rPSA-2010-0022-1 sendmail sendmail-cf rPath Update Announcements
SugarCRM Stored XSS vulnerability Jeromie Jackson
ZDI-10-030: Apple WebKit CSS run-in Attribute Rendering Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-031: Apple Webkit Blink Event Dangling Pointer Remote Code Execution Vulnerability ZDI Disclosures
[USN-912-1] Audio File Library vulnerability Marc Deslauriers
ZDI-10-032: SAP MaxDB Malformed Handshake Request Remote Code Execution Vulnerability ZDI Disclosures
Last Call for Papers, CONFidence 2010, 25-26May, Last Call for Papers Andrzej Targosz
[USN-913-1] libpng vulnerabilities Marc Deslauriers

Wednesday, 17 March

[security bulletin] HPSBGN02511 SSRT100022 rev.2 - HP Small Form Factor or Microtower PC with Broadcom Integrated NIC Firmware, Remote Execution of Arbitrary Code security-alert
[CORELAN-10-13] - Windisc Local Stack BOF Security
Vulnerabilities in VXDate for Joomla MustLive
Miranda IM silent TLS failure Jan Schejbal
CORE-2009-0803: Virtual PC Hypervisor Memory Protection Vulnerability CORE Security Technologies Advisories
Secunia Research: Quicksilver Forums Backup Information Disclosure Secunia Research
Secunia Research: Quicksilver Forums Cross-Site Request Forgery Vulnerability Secunia Research
Secunia Research: Quicksilver Forums "mysqldump" Password Disclosure Secunia Research
Sahana 0.6.2.2 Authentication Bypass Christopher
CORE-2010-0311 - eFront-learning PHP file inclusion vulnerability CORE Security Technologies Advisories

Friday, 19 March

CA20100318-01: Security Notice for CA ARCserve Backup Kotas, Kevin J
There are lost of xss vul in PHPWind v6.0 ! lis cker
IBM Lotus 6.x HTTP Response Splitting Vulnerability lament
[SECURITY] [DSA-2018-1] New php5 packages fix null pointer dereference Raphael Geissert
[USN-915-1] Thunderbird vulnerabilities Marc Deslauriers
Vulnerability Httpdx v1.5.3b Mehdi Mahdjoub - Sysdream IT Security Services
announcing skipfish, an automated web app security scanner Michal Zalewski

Monday, 22 March

Aris AGX agXchange ESM Open Redirection Vulnerability lament
IBM Lotus 6.x names.nsf Cross Site Scripting Vulnerability lament
Firefox 3.6 for Windows includes a forged CA cert Francis Litterio
[SECURITY] [DSA-2019-1] New pango1.0 packages fix denial of service Giuseppe Iuculano
[ MDVSA-2010:062 ] curl security
[SECURITY] [DSA 2020-1] New ikiwiki packages fix cross-site scripting Nico Golde

Tuesday, 23 March

MX Simulator Server 2010-02-06 Remote Buffer Overflow PoC Salvatore Fresta aka Drosophila
CFP - GameSec 2010 - Conference on Decision and Game Theory for Security Albert Levi
Re: Firefox 3.6 for Windows includes a forged CA cert dveditz
[ MDVSA-2010:063 ] libpng security
{PRL} Lexmark Multiple Laser Printer Remote Stack Overflow Francis Provencher
REMINDER: Month of PHP Security 2010 - CALL FOR PAPERS - Only 3 weeks left Stefan Esser
[ MDVSA-2010:064 ] libpng security
Re: Firefox 3.6 for Windows includes a forged CA cert adam
Re: Firefox 3.6 for Windows includes a forged CA cert Mike Duncan
[SECURITY] [DSA 2021-1] New spamass-milter packages fix remote command execution Giuseppe Iuculano
IE 6.0 - Local Crash Exploit info
Vulnerability Astaro Security Linux v5 Mehdi Mahdjoub - Sysdream IT Security Services
[DSECRG-09-064] SAP GUI - Insecure method, code execution Alexandr Polyakov
Re: IE 6.0 - Local Crash Exploit Veg
Re: Vulnerability Astaro Security Linux v5 jdaniel
Vulnerabilities in CaptchaSecurityImages MustLive
[HITB-Announce] HITBSecConf2009 - Malaysia Videos Released! Hafez Kamal
Re: Vulnerability Astaro Security Linux v5 Akos Szalkai
Internet Explorer 7.0 0day Vulnerability k4mr4n_St
[ MDVSA-2010:065 ] cpio security
Re: Firefox 3.6 for Windows includes a forged CA cert Marcus Meissner
[CORELAN-10-015] - Remote Help 0.0.7 Httpd DoS (Format String) Security
Aris AGX agXchange ESM Cross Site Scripting Vulnerability lament
MITKRB5-SA-2010-002 denial of service in SPNEGO [CVE-2010-0628 VU#839413] Tom Yu
Vulnerabilities in WordPress MustLive
{PRL} Lexmark Multiple Laser printer FTP Remote Denial of Services Francis Provencher
Insecure SMS authorization scheme at LiqPAY micro-payments of PrivatBank (Ukraine) Andriy Tereshchenko
Safari browser port blocking bypassed by integer overflow Gary Niger

Wednesday, 24 March

[USN-916-1] Kerberos vulnerabilities Kees Cook
[HITB-Announce] HITBSecConf2009 - Malaysia Videos Released! *Correction* Hafez Kamal
CVE-2009-2907: SpringSource Hyperic HQ multiple XSS vulnerabilities s2-security
[SECURITY] [DSA 2022-1] New mediawiki packages fix several vulnerabilities Nico Golde
CVE-2009-4505 OpenCMS OAMP Comments Module XSS Cyrill Brunschwiler
"$referer" export lead to the cross-site flaws in all versions of Discuz! lis cker
[USN-918-1] Samba vulnerability Marc Deslauriers
Secunia Research: Pulse CMS login.php Arbitrary File Writing Vulnerability Secunia Research
Secunia Research: Pulse CMS Arbitrary File Writing Vulnerability Secunia Research
Symlink attack with Solaris Update manager bugs
Cisco Security Advisory: Cisco IOS Software NAT Skinny Call Control Protocol Vulnerability Cisco Systems Product Security Incident Response Team
Secunia Research: Pulse CMS Arbitrary File Deletion Vulnerability Secunia Research
Cisco Security Advisory: Cisco IOS Software IPsec Vulnerability Cisco Systems Product Security Incident Response Team
[USN-917-1] Puppet vulnerabilities Marc Deslauriers
Multiple vulnerabilities in Deliver Dan Rosenberg
Symlink attack with Solaris Update manager and Sun Patch Cluster bugs
Cisco Security Advisory: Cisco IOS Software Session Initiation Protocol Denial of Service Vulnerabilities Cisco Systems Product Security Incident Response Team

Thursday, 25 March

Vulnerabilities in WeBAM MustLive
[ MDVSA-2010:066 ] kernel security
[security bulletin] HPSBMA02436 SSRT080064 rev.1 - HP Project and Portfolio Management Center (PPMC), Remote Cross Site Scripting (XSS) security-alert
Ruxcon 2010 Call For Papers cfp
There is a Permanent-type Cross-Site Vulnerability in “Personal Signature” in all version of Discuz!. It can be written by the worm! lis cker
Multiple Vulnerabilities in EASY Enterprise DMS michael . mueller
Re: Vulnerabilities in WeBAM Salvatore Fresta aka Drosophila
[security bulletin] HPSBUX02508 SSRT100007 rev.1 - HP-UX Running sendmail with STARTTLS Enabled, Remote Unauthorized Access security-alert
Hackito Ergo Sum Conference (Paris 8-10 April 2010) : Schedule Jonathan Brossard

Friday, 26 March

[security bulletin] HPSBUX02509 SSRT100032 rev.1 - HP-UX Running NFS/ONCplus, NFS Inadvertently Enabled security-alert
[ MDVSA-2010:067 ] kernel security
Vulnerabilities in TooFAST MustLive

Monday, 29 March

Vulnerabilities in ArcManager MustLive
[security bulletin] HPSBOV02497 SSRT090245 rev.2 - HP TCP/IP Services for OpenVMS Running NTP, Remote Execution of Arbitrary Code, Denial of Service (DoS) security-alert
[SECURITY] [DSA 2023-1] New curl packages fix arbitrary code execution Steffen Joeris
{PRL} Novell Netware FTP Remote Stack Overflow Francis Provencher
[ MDVSA-2010:068 ] php security
London DEFCON March meet - DC4420 - Wednesday March 31st 2010 Major Malfunction
Medium security hole in Varnish reverse proxy Tim Brown
Exploiting nano Dan Rosenberg
[ MDVSA-2010:068 ] php security
SQL Injection Vulnerabilitie in PhotoPost vBGallery 2.5 Andreas Kirbach
Remote buffer overflow in aircrack-ng causes DOS and possible code execution Lukas Lueg
[ MDVSA-2010:068 ] php security
Joomla Component com_weblinks Sql Injection Vulnerability info
Vulnerabilities in MiniManager for Project MANGOS MustLive
Re: [Full-disclosure] Medium security hole in Varnish reverse proxy John Adams
XSS vulnerability in easy page cms info
Joomla Component com_xmap Sql Injection Vulnerability info

Tuesday, 30 March

[USN-919-1] Emacs vulnerability Kees Cook
Re: [Full-disclosure] Medium security hole in Varnish reverse proxy Tim Brown
[security bulletin] HPSBUX02514 SSRT100010 rev.1 - HP-UX running AudFilter rules enabled, Local Denial of Service (DoS) security-alert
[security bulletin] HPSBMA02513 SSRT090110 rev.1 - Insight Control for Linux (IC-Linux) Remote Execution of Arbitrary Code, Local Unauthorized Elevation of Privilege security-alert
[security bulletin] HPSBMA02490 SSRT090222 rev.1 - HP SOA Registry Foundation, Remote Unauthorized Access to Data, Cross Site Scripting (XSS), Privilege Escalation security-alert
Secunia Research: ViewVC Regular Expression Search Cross-Site Scripting Secunia Research
OXID eShop Enterprise: Session Fixation and XSS Vulnerabilities michael . mueller
VMSA-2010-0005 VMware products address vulnerabilities in WebAccess VMware Security Team
[security bulletin] HPSBOV02506 SSRT090244 rev.1 - HP Secure Web Server for OpenVMS (based on Apache) CSWS, Remote Denial of Service (DoS), Unauthorized Disclosure of Information, Unauthorized Modification of Information security-alert
CVE-2010-0684: Apache ActiveMQ Persistent Cross-Site Scripting (XSS) Vulnerability rajat swarup
iDefense Security Advisory 03.30.10: Microsoft Internet Explorer 'onreadystatechange' Use After Free Vulnerability iDefense Labs

Wednesday, 31 March

[SECURITY] CVE-2008-2370: Apache CouchDB Timing Attack Vulnerability Jan Lehnardt
OpenDcHub 0.8.1 Remote Code Execution Exploit Pierre Noguès
Secunia Research: Sun Java JDK/JRE Soundbank Resource Parsing Buffer Overflow Secunia Research
Multiple XSS vulnerabilities in OSSIM 2.2.1 nicolas . grandjean
Elevation of Privilege Vulnerability in iTunes for Windows jason
Trustwave's SpiderLabs Security Advisory TWSL2010-002 Trustwave Advisories
[SECURITY] [DSA 2025-1] New icedove packages fix several vulnerabilities Steffen Joeris
[SECURITY] [DSA 2024-1] New moin packages fix cross-site scripting Giuseppe Iuculano
[Suspected Spam]Vulnerabilities in NoCMS MustLive
Secunia Research: Sun Java JDK/JRE Soundbank Resource Name Buffer Overflow Secunia Research
BitComet <= 1.19 Remote DOS Exploit Pierre Noguès
iDefense Security Advisory 03.30.10: Oracle Java Runtime Environment Image FIle Buffer Overflow Vulnerability iDefense Labs
[SECURITY] CVE-2008-2370: Apache CouchDB Timing Attack Vulnerability Jan Lehnardt