Full Disclosure: by author

637 messages starting Jan 25 10 and ending Jan 12 10
Date index | Thread index | Author index


김무성

Question about IPTV pentestng - packet manipulation for subscribing charged content 김무성 (Jan 25)
looking for this tools 김무성 (Jan 14)
Re: [Full-disclosure] Can I manipulate packet’s specific field using Squid? 김무성 (Jan 28)
Can I manipulate packet’s specific field using Squid? 김무성 (Jan 27)

Adam Baldwin

Sprint / Verizon MiFi CSRF+CSS Gives up GPS info to attacker Adam Baldwin (Jan 15)
Zenoss getJSONEventsInfo SQL Injection Adam Baldwin (Jan 14)
Re: Sprint / Verizon MiFi CSRF+CSS Gives up GPS info to attacker Adam Baldwin (Jan 16)
Zenoss Multiple Admin CSRF Adam Baldwin (Jan 16)

Adam Zabrocki

Mod_proxy from apache 1.3 - Integer overflow which causes heap overflow. Adam Zabrocki (Jan 27)
Mod_proxy from apache 1.3 - Integer overflow which causes heap overflow. Adam Zabrocki (Jan 27)

Adrian

Re: iiScan Adrian (Jan 08)

Adrian liu

Need a invitation code of the IIScan.com for test. Adrian liu (Jan 07)
Re: iiScan - Full-function web application security scanning platform for free Adrian liu (Jan 07)

Adriel T. Desautels

Re: Antisec for lulz - exposed (anti-sec.com) Adriel T. Desautels (Jan 03)
Re: iiScan - Full-function web application security scanning platform for free Adriel T. Desautels (Jan 05)

Alex Legler

[ GLSA 201001-09 ] Ruby: Terminal Control Character Injection Alex Legler (Jan 14)
[ GLSA 201001-02 ] Adobe Flash Player: Multiple vulnerabilities Alex Legler (Jan 03)

Anders Klixbull

Re: Perhaps it's time to regulate Microsoft asCritical Infrastructure? Anders Klixbull (Jan 29)
Re: All China, All The Time Anders Klixbull (Jan 18)

Andrew A

Re: Antisec for lulz - exposed (anti-sec.com) Andrew A (Jan 01)
GNS ADVISORY-- 0DAY FIREFOX CROSS-PROTOCOL SCRIPTING VULNERABILITY Andrew A (Jan 27)

Anthony Desnos

iAWACS 2010 : Rules of the PWN2KILL contest Anthony Desnos (Jan 11)

A. Ramos

Re: Sprint / Verizon MiFi CSRF+CSS Gives up GPS info to attacker A. Ramos (Jan 16)

Arian J. Evans

Re: [Webappsec] Paper: Weaning the Web off of Session Cookies Arian J. Evans (Jan 31)
Re: [Webappsec] Paper: Weaning the Web off of Session Cookies Arian J. Evans (Jan 28)
Re: [Webappsec] Paper: Weaning the Web off of Session Cookies Arian J. Evans (Jan 31)

ascii

Nginx, Varnish, Cherokee, thttpd, mini-httpd, WEBrick, Orion, AOLserver, Yaws and Boa log escape sequence injection ascii (Jan 10)

Aurelien Jarno

[SECURITY] [DSA 1973-1] New glibc packages fix information disclosure Aurelien Jarno (Jan 20)

auto454357

iiscan auto454357 (Jan 07)

auto489361

avi crashes explorer.exe if samsung pc studio fun_avcodec.dll present auto489361 (Jan 15)

Bad Guys

Full Disclosure report ethical HACKERS site www.sec-r1z.com Bad Guys (Jan 17)

Beatyou Man

Re: iiscan results - a closer look Beatyou Man (Jan 29)
iiscan results - a closer look Beatyou Man (Jan 18)

Benjamin Brown

Re: [funsec] Corporate espionage in the news: Hilton and the Oil industry Benjamin Brown (Jan 26)

Benji

Re: FREE STEPHEN WATT !!! Benji (Jan 21)
Re: Nginx, Varnish, Cherokee, thttpd, mini-httpd, WEBrick, Orion, AOLserver, Yaws and Boa log escape sequence injection Benji (Jan 11)
Re: All China, All The Time Benji (Jan 15)
Re: Antisec for lulz - exposed (anti-sec.com) Benji (Jan 01)
Re: iiscan Benji (Jan 07)
Re: All China, All The Time Benji (Jan 15)
Re: Surge in Skype Spam activity Benji (Jan 11)
Re: Cross Site Identification (CSID) attack. Description and demonstration. Benji (Jan 13)

Berend-Jan Wever

Google offers up to $1337 for select Chromium vulnerabilities Berend-Jan Wever (Jan 29)
Two MSIE 6.0/7.0 NULL pointer crashes Berend-Jan Wever (Jan 20)
Countslide alphanumeric GetPC Berend-Jan Wever (Jan 02)
BETA3 released Berend-Jan Wever (Jan 02)
Testival released Berend-Jan Wever (Jan 11)
ALPHA3 released Berend-Jan Wever (Jan 10)
Download and LoadLibrary shellcode released Berend-Jan Wever (Jan 11)
Re: ZDI-10-011: Microsoft Internet Explorer Table Layout Col Tag Cache Update Remote Code Execution Vulnerability Berend-Jan Wever (Jan 25)

Bipin Gautam

Re: Perhaps it's time to regulate Microsoft as Critical Infrastructure? Bipin Gautam (Jan 24)
Re: All China, All The Time Bipin Gautam (Jan 18)
Re: Disk wiping -- An alternate approach? Bipin Gautam (Jan 27)
Re: Disk wiping -- An alternate approach? Bipin Gautam (Jan 25)
Re: Disk wiping -- An alternate approach? Bipin Gautam (Jan 25)
Re: FREE STEPHEN WATT !!! Bipin Gautam (Jan 24)
Re: FREE STEPHEN WATT !!! Bipin Gautam (Jan 24)
Re: Disk wiping -- An alternate approach? Bipin Gautam (Jan 25)
Re: Disk wiping -- An alternate approach? Bipin Gautam (Jan 27)
Re: Disk wiping -- An alternate approach? Bipin Gautam (Jan 25)
Linkedin shared complete "personally identifiable data" to third party websites Bipin Gautam (Jan 18)
Disk wiping -- An alternate approach? Bipin Gautam (Jan 24)
Re: Disk wiping -- An alternate approach? Bipin Gautam (Jan 25)
Re: Perhaps it's time to regulate Microsoft as Critical Infrastructure? Bipin Gautam (Jan 24)
Re: Disk wiping -- An alternate approach? Bipin Gautam (Jan 27)
Re: Disk wiping -- An alternate approach? Bipin Gautam (Jan 25)
Re: All China, All The Time Bipin Gautam (Jan 18)
Re: Disk wiping -- An alternate approach? Bipin Gautam (Jan 25)
Re: Disk wiping -- An alternate approach? Bipin Gautam (Jan 25)
Re: Disk wiping -- An alternate approach? Bipin Gautam (Jan 25)
Re: Perhaps it's time to regulate Microsoft as Critical Infrastructure? Bipin Gautam (Jan 24)
Re: Microsoft arithmetic Bipin Gautam (Jan 20)
Re: Disk wiping -- An alternate approach? Bipin Gautam (Jan 26)
Re: Disk wiping -- An alternate approach? Bipin Gautam (Jan 25)
Re: Disk wiping -- An alternate approach? Bipin Gautam (Jan 25)

BMF

Re: FREE STEPHEN WATT !!! BMF (Jan 21)

Bogdan Calin

e107 latest download link is backdoored Bogdan Calin (Jan 25)
Re: e107 latest download link is backdoored Bogdan Calin (Jan 26)

bughunter

bugs for sale bughunter (Jan 10)

bugtraq

Re: NSOADV-2010-002: Google Wave Design Bugs bugtraq (Jan 21)

Campus Party EU Spain

Reminder: Campus Party EU 2010 Call For Participants Campus Party EU Spain (Jan 18)
Reminder: Campus Party EU 2010 Call For Participants Campus Party EU Spain (Jan 18)

Carlos

Re: Facebook Query Language (FQL) security issue Carlos (Jan 08)

Carsten Eilers

Re: e107 latest download link is backdoored Carsten Eilers (Jan 26)

Charles Skoglund

Re: Disk wiping -- An alternate approach? Charles Skoglund (Jan 26)

Chen Levkovich

Re: Surge in Skype Spam activity Chen Levkovich (Jan 11)
Surge in Skype Spam activity Chen Levkovich (Jan 11)

Chris Evans

Re: Two MSIE 6.0/7.0 NULL pointer crashes Chris Evans (Jan 20)
Re: MouseOverJacking attacks Chris Evans (Jan 06)

Christian Sciberras

Re: Disk wiping -- An alternate approach? Christian Sciberras (Jan 26)
Re: Perhaps it's time to regulate Microsoft as Critical Infrastructure? Christian Sciberras (Jan 24)
Re: Disk wiping -- An alternate approach? Christian Sciberras (Jan 27)
Re: Fwd: All China, All The Time Christian Sciberras (Jan 14)
Re: PHC is _NOT_ DEAD !!!! Christian Sciberras (Jan 22)
Re: Google Maps XSS (currently unpatched) Christian Sciberras (Jan 13)
Re: All China, All The Time Christian Sciberras (Jan 15)
Re: Two MSIE 6.0/7.0 NULL pointer crashes Christian Sciberras (Jan 20)
Fwd: All China, All The Time Christian Sciberras (Jan 13)
Re: All China, All The Time Christian Sciberras (Jan 18)
Re: Perhaps it's time to regulate Microsoft as Critical Infrastructure? Christian Sciberras (Jan 24)
Re: Two MSIE 6.0/7.0 NULL pointer crashes Christian Sciberras (Jan 23)
Re: Security app Christian Sciberras (Jan 05)
Re: Perhaps it's time to regulate Microsoft as Critical Infrastructure? Christian Sciberras (Jan 26)
Re: All China, All The Time Christian Sciberras (Jan 15)
Re: All China, All The Time Christian Sciberras (Jan 18)
Re: Two MSIE 6.0/7.0 NULL pointer crashes Christian Sciberras (Jan 21)
Re: ZDI-10-011: Microsoft Internet Explorer Table Layout Col Tag Cache Update Remote Code Execution Vulnerability Christian Sciberras (Jan 25)
Re: Two MSIE 6.0/7.0 NULL pointer crashes Christian Sciberras (Jan 20)
Re: Google Maps XSS (currently unpatched) Christian Sciberras (Jan 12)
Re: e107 latest download link is backdoored Christian Sciberras (Jan 26)
Re: All China, All The Time Christian Sciberras (Jan 14)
Re: All China, All The Time Christian Sciberras (Jan 18)
Re: e107 latest download link is backdoored Christian Sciberras (Jan 25)
Re: PHC is _NOT_ DEAD !!!! Christian Sciberras (Jan 21)
Re: FREE STEPHEN WATT !!! Christian Sciberras (Jan 21)
Re: NSOADV-2010-002: Google Wave Design Bugs Christian Sciberras (Jan 20)
Re: Google Maps XSS (currently unpatched) Christian Sciberras (Jan 13)
Re: FREE STEPHEN WATT !!! Christian Sciberras (Jan 21)
Re: FREE STEPHEN WATT !!! Christian Sciberras (Jan 21)
Re: Perhaps it's time to regulate Microsoft as Critical Infrastructure? Christian Sciberras (Jan 25)
Re: Antisec for lulz - exposed (anti-sec.com) Christian Sciberras (Jan 05)
Re: e107 latest download link is backdoored Christian Sciberras (Jan 25)
Re: FREE STEPHEN WATT !!! Christian Sciberras (Jan 21)
Re: Disk wiping -- An alternate approach? Christian Sciberras (Jan 26)
Re: IE8 Crash Christian Sciberras (Jan 18)
Re: MouseOverJacking attacks Christian Sciberras (Jan 06)
Re: All China, All The Time Christian Sciberras (Jan 15)
Re: Cross Site Identification (CSID) attack. Description and demonstration. Christian Sciberras (Jan 13)
Re: Cross Site Identification (CSID) attack. Description and demonstration. Christian Sciberras (Jan 13)
Re: Cross Site Identification (CSID) attack. Description and demonstration. Christian Sciberras (Jan 16)
Fwd: CONGRATULATION GOOGLE 11th ANNIVERSARY Christian Sciberras (Jan 11)
Re: Antisec for lulz - exposed (anti-sec.com) Christian Sciberras (Jan 01)

Christoph Gruber

Re: looking for this tools Christoph Gruber (Jan 14)

Chris Travers

Re: e107 latest download link is backdoored Chris Travers (Jan 25)

Cisco Systems Product Security Incident Response Team

Cisco Security Advisory: Multiple Vulnerabilities in Cisco Unified MeetingPlace Cisco Systems Product Security Incident Response Team (Jan 27)
Cisco Security Advisory: CiscoWorks Internetwork Performance Monitor CORBA GIOP Overflow Vulnerability Cisco Systems Product Security Incident Response Team (Jan 20)
Cisco Security Advisory: Cisco IOS XR Software SSH Denial of Service Vulnerability Cisco Systems Product Security Incident Response Team (Jan 20)

CodeScan Labs Advisories

(no subject) CodeScan Labs Advisories (Jan 18)
Insufficient User Input Validation in VP-ASP 6.50 Demo Code CodeScan Labs Advisories (Jan 21)

Cody Robertson

Re: iiscan Cody Robertson (Jan 07)
Re: iiScan - Full-function web application security scanning platform for free Cody Robertson (Jan 07)

Context IS - Disclosure

Context App Tool - New Web Application Testing Tool Released Context IS - Disclosure (Jan 05)

CORE Security Advisories

[CORE-2009-1209] Google SketchUp 'lib3ds' 3DS Importer Memory Corruption CORE Security Advisories (Jan 13)

CYBSEC Labs

CYBSEC Advisory#2010-0102-FreePBX 2.5.x-2.6 Permanent XSS CYBSEC Labs (Jan 18)
CYBSEC Advisory#2010-0103-FreePBX 2.5.1 SQL Injection CYBSEC Labs (Jan 18)
CYBSEC Advisory#2010-0101-FreePBX 2.5.x Information disclosure CYBSEC Labs (Jan 18)

Daniele Stanzani

Re: Surge in Skype Spam activity Daniele Stanzani (Jan 11)

Daniel Veditz

Re: Geolocation Question Daniel Veditz (Jan 14)

Dan Kaminsky

Re: Geolocation Question Dan Kaminsky (Jan 07)
Re: Two MSIE 6.0/7.0 NULL pointer crashes Dan Kaminsky (Jan 20)
Re: Two MSIE 6.0/7.0 NULL pointer crashes Dan Kaminsky (Jan 21)
Re: Geolocation Question Dan Kaminsky (Jan 07)
Re: [Tool] DeepToad 1.1.0 Dan Kaminsky (Jan 05)
Re: [Tool] DeepToad 1.1.0 Dan Kaminsky (Jan 05)
Re: All China, All The Time Dan Kaminsky (Jan 15)
Re: Geolocation Question Dan Kaminsky (Jan 07)
Re: HTTP Digest Integrity: Another look, in light of recent attacks Dan Kaminsky (Jan 05)
Re: Two MSIE 6.0/7.0 NULL pointer crashes Dan Kaminsky (Jan 23)
Re: Geolocation Question Dan Kaminsky (Jan 07)
Re: HTTP Digest Integrity: Another look, in light of recent attacks Dan Kaminsky (Jan 07)
Re: Two MSIE 6.0/7.0 NULL pointer crashes Dan Kaminsky (Jan 20)

David Harley

Re: [funsec] Corporate espionage in the news: Hilton and theOil industry David Harley (Jan 26)

David Sopas

Re: e107 latest download link is backdoored David Sopas (Jan 26)

dd

Re: Surge in Skype Spam activity dd (Jan 11)
Re: iiscan results - a closer look dd (Jan 10)
Fingerprinting web applications (Joomla, Mediawiki and Wordpress) dd (Jan 29)
VMware server (2.0.2) insecure file creation dd (Jan 07)
Looking at SSH scans passwords (honeypot analysis) dd (Jan 14)

ddivulnalert () ddifrontline com

DDIVRT-2009-27 F2L-3000 files2links SQL Injection Vulnerability ddivulnalert () ddifrontline com (Jan 25)

Dennis Yurichev

CVE-2010-0071 (Oracle TNS Listener) PoC Dennis Yurichev (Jan 21)

Densmore, Todd

Re: All China, All The Time Densmore, Todd (Jan 15)
Re: All China, All The Time Densmore, Todd (Jan 19)

discloser

XSS in Zoneedit discloser (Jan 04)

dramacrat

Re: NSOADV-2010-002: Google Wave Design Bugs dramacrat (Jan 21)
Re: NSOADV-2010-002: Google Wave Design Bugs dramacrat (Jan 19)
Re: Surge in Skype Spam activity dramacrat (Jan 11)
Re: Two MSIE 6.0/7.0 NULL pointer crashes dramacrat (Jan 20)
Re: PHC is _NOT_ DEAD !!!! dramacrat (Jan 21)
Re: Google Maps XSS (currently unpatched) dramacrat (Jan 12)

Elliot Fernandes

Re: Looking at SSH scans passwords (honeypot analysis) Elliot Fernandes (Jan 15)

E. Prom

Re: Disk wiping -- An alternate approach? E. Prom (Jan 25)
Re: Disk wiping -- An alternate approach? E. Prom (Jan 26)
Re: Disk wiping -- An alternate approach? E. Prom (Jan 25)

excuseme

pdp petkov files still available? excuseme (Jan 07)

exploit dev

Re: CVE-2010-0249 in the wild exploit dev (Jan 22)
CVE-2010-0249 in the wild exploit dev (Jan 20)
CVE-2010-0249 exploit dev (Jan 14)
how to use robtex for fun exploit dev (Jan 27)
Re: CVE-2010-0249 in the wild exploit dev (Jan 22)
Trying to analyze VISPA ISP Outage exploit dev (Jan 08)

Fabio Pietrosanti (naif)

Re: Evidence of fake security research from SecurStar GmbH Fabio Pietrosanti (naif) (Jan 31)

Fajar Edisya Putera

[OOT] VPN Benchmark Fajar Edisya Putera (Jan 05)

Fionnbharr

Re: Fingerprinting web applications (Joomla, Mediawiki and Wordpress) Fionnbharr (Jan 29)

Florian Weimer

[SECURITY] [DSA 1968-2] New pdns-recursor packages fix cache poisoning Florian Weimer (Jan 28)
[SECURITY] [DSA 1968-1] New pdns-recursor packages fix potential code execution Florian Weimer (Jan 08)

Fortinet Labs

FortiGuard Advisory: Now you can eat all the Chipotle you want and still have underwear that sparkles and shines! Fortinet Labs (Jan 24)

☣ frank^2

Re: Two MSIE 6.0/7.0 NULL pointer crashes ☣ frank^2 (Jan 20)

Full Disclosure

Multiple D-Link Routers Vulnerable to Authentication Bypass Full Disclosure (Jan 09)

Gadi Evron

Perhaps it's time to regulate Microsoft as Critical Infrastructure? Gadi Evron (Jan 24)
Corporate espionage in the news: Hilton and the Oil industry Gadi Evron (Jan 26)

gaurav baruah

Google Maps XSS (currently unpatched) gaurav baruah (Jan 12)

Georgi Guninski

Re: Perhaps it's time to regulate Microsoft as Critical Infrastructure? Georgi Guninski (Jan 26)

Gichuki John Chuksjonia

Re: Antisec for lulz - exposed (anti-sec.com) Gichuki John Chuksjonia (Jan 04)
Re: Antisec for lulz - exposed (anti-sec.com) Gichuki John Chuksjonia (Jan 02)

Giuseppe Iuculano

[SECURITY] [DSA-1965-1] New phpldapadmin packages fix remote file inclusion Giuseppe Iuculano (Jan 07)
[SECURITY] [DSA-1976-1] New dokuwiki packages fix several vulnerabilities Giuseppe Iuculano (Jan 24)
[SECURITY] [DSA-1971-1] New libthai packages fix arbitrary code execution Giuseppe Iuculano (Jan 15)
[SECURITY] [DSA 1985-1] New sendmail packages fix SSL certificate verification weakness Giuseppe Iuculano (Jan 31)
[SECURITY] [DSA-1969-1] New krb5 packages fix denial of service Giuseppe Iuculano (Jan 13)
[SECURITY] [DSA 1984-1] New libxerces2-java packages fix denial of service Giuseppe Iuculano (Jan 31)
[SECURITY] [DSA-1977-1] New python packages fix several vulnerabilities Giuseppe Iuculano (Jan 26)

Glafkos Charalambous

Re: Antisec for lulz - exposed (anti-sec.com) Glafkos Charalambous (Jan 01)

Gregor Schneider

Re: iiscan results - a closer look Gregor Schneider (Jan 19)
Re: e107 latest download link is backdoored Gregor Schneider (Jan 26)
Re: Fwd: All China, All The Time Gregor Schneider (Jan 14)
Re: iiscan results - a closer look Gregor Schneider (Jan 22)

Guilherme Scombatti

Re: iiScan - Full-function web application security scanning platform for free Guilherme Scombatti (Jan 06)
Re: iiScan - Full-function web application security scanning platform for free Guilherme Scombatti (Jan 05)
Re: iiScan - Full-function web application security scanning platform for free Guilherme Scombatti (Jan 05)

Guy

Re: Google Maps XSS (currently unpatched) Guy (Jan 12)

Gynvael Coldwind

GDT and LDT in Windows kernel vulnerability exploitation (paper) Gynvael Coldwind (Jan 16)

Hafez Kamal

HITB Ezine 'Reloaded' - Issue #001 Hafez Kamal (Jan 11)

iDefense Labs

iDefense Security Advisory 01.12.10: Adobe Reader and Acrobat JpxDecode Memory Corruption Vulnerability iDefense Labs (Jan 12)

iiScan support

iiScan - Full-function web application security scanning platform for free iiScan support (Jan 05)

Ivan .

TSA Logo Contest - Schneier Ivan . (Jan 11)
Network flaw causes scary Web error Ivan . (Jan 17)
Re: All China, All The Time Ivan . (Jan 19)
U.S. enables Chinese hacking of Google Ivan . (Jan 26)
Re: All China, All The Time Ivan . (Jan 14)

jack mannino

Re: iiscan results - a closer look jack mannino (Jan 10)

Jacob Taylor

Re: Surge in Skype Spam activity Jacob Taylor (Jan 11)

james

Re: Antisec for lulz - exposed (anti-sec.com) james (Jan 04)

James Birk

Re: FortiGuard Advisory: Microsoft Internet Explorer Remote Memory Corruption Vulnerability James Birk (Jan 24)

James Landis

Re: [Webappsec] Paper: Weaning the Web off of Session Cookies James Landis (Jan 28)

James Matthews

Re: Security app James Matthews (Jan 05)
Re: Two MSIE 6.0/7.0 NULL pointer crashes James Matthews (Jan 20)
Re: All China, All The Time James Matthews (Jan 14)

Jamie Strandboge

[USN-890-3] Python 2.4 vulnerabilities Jamie Strandboge (Jan 22)
[USN-878-1] Firefox 3.5 and Xulrunner 1.9.1 regression Jamie Strandboge (Jan 07)
[USN-890-1] Expat vulnerabilities Jamie Strandboge (Jan 20)
[USN-890-2] Python 2.5 vulnerabilities Jamie Strandboge (Jan 21)
[USN-885-1] Transmission vulnerabilities Jamie Strandboge (Jan 14)
[USN-877-1] Firefox 3.0 and Xulrunner 1.9 regression Jamie Strandboge (Jan 07)
[USN-803-2] Dhcp vulnerability Jamie Strandboge (Jan 27)
[USN-890-4] PyXML vulnerabilities Jamie Strandboge (Jan 26)
[USN-876-1] PostgreSQL vulnerabilities Jamie Strandboge (Jan 03)

Jan G.B.

Re: iiscan results Jan G.B. (Jan 07)

Jardel Weyrich

Re: iiscan results Jardel Weyrich (Jan 07)

Jeff Blaum

Re: Antisec for lulz - exposed (anti-sec.com) Jeff Blaum (Jan 01)

Jeffrey Walton

Re: Two MSIE 6.0/7.0 NULL pointer crashes Jeffrey Walton (Jan 22)
Re: Two MSIE 6.0/7.0 NULL pointer crashes Jeffrey Walton (Jan 21)
Re: Two MSIE 6.0/7.0 NULL pointer crashes Jeffrey Walton (Jan 20)
Re: iiscan Jeffrey Walton (Jan 07)

Jeff Williams

Re: Cross site scriping Vulnerabilites in Testlink TestManagement and Execution System Jeff Williams (Jan 15)
Re: MouseOverJacking attacks Jeff Williams (Jan 03)
Re: [RT-SA-2010-001] Geo++(R) GNCASTER: Insecure handling of long URLs Jeff Williams (Jan 27)
Re: FREE STEPHEN WATT !!! Jeff Williams (Jan 21)
Re: XSS vulnerabilities in 34 millions flash files Jeff Williams (Jan 11)
Re: Browser Fuzzer 3 Jeff Williams (Jan 15)

Jef Poskanzer

Re: Nginx, Varnish, Cherokee, thttpd, mini-httpd, WEBrick, Orion, AOLserver, Yaws and Boa log escape sequence injection Jef Poskanzer (Jan 11)

Jeremy L. Gaddis

JunOS malformed TCP options vulnerability Jeremy L. Gaddis (Jan 09)

John Cartwright

List Charter John Cartwright (Jan 11)

john hale

Re: PHC is _NOT_ DEAD !!!! john hale (Jan 21)

Joris Heinrich

a:Schwachstelle: Durzosploit v0.1 alpha Joris Heinrich (Jan 11)

Joshua Levitsky

133-54D Re: MacOS X 10.5/10.6 libc/strtod(3) buffer overflow Joshua Levitsky (Jan 12)
Re: MacOS X 10.5/10.6 libc/strtod(3) buffer overflow Joshua Levitsky (Jan 12)
Re: Security app Joshua Levitsky (Jan 05)
Re: MacOS X 10.5/10.6 libc/strtod(3) buffer overflow Joshua Levitsky (Jan 11)

Joxean Koret

[Tool] DeepToad 1.1.0 Joxean Koret (Jan 03)
Re: [Tool] DeepToad 1.1.0 Joxean Koret (Jan 05)

Juan Galiana

Re: Google Maps XSS (currently unpatched) Juan Galiana (Jan 12)

judelaw rulez

antisec retardation judelaw rulez (Jan 01)

Juha-Matti Laurio

Re: Google today Juha-Matti Laurio (Jan 16)

Justin C. Klein Keane

dotProject 2.1.3 Multiple Vulnerabilities Justin C. Klein Keane (Jan 07)
Magento eCommerce Multiple XSS Vulnerabilities Justin C. Klein Keane (Jan 04)

Kees Cook

[USN-892-1] FUSE vulnerability Kees Cook (Jan 28)
[USN-881-1] Kerberos vulnerability Kees Cook (Jan 12)
[USN-891-1] lintian vulnerabilities Kees Cook (Jan 28)
[USN-879-1] Kerberos vulnerability Kees Cook (Jan 05)
[USN-884-1] OpenSSL vulnerability Kees Cook (Jan 13)

Kingcope

CCCCC Kingcope (Jan 09)

Krakow Labs

Browser Fuzzer 3 Krakow Labs (Jan 15)

Kurt Buff

Re: Disk wiping -- An alternate approach? Kurt Buff (Jan 26)
Re: Perhaps it's time to regulate Microsoft as Critical Infrastructure? Kurt Buff (Jan 26)
Re: Disk wiping -- An alternate approach? Kurt Buff (Jan 26)

Larry Seltzer

Re: Surge in Skype Spam activity Larry Seltzer (Jan 11)

list

Re: iiScan - Full-function web application securityscanning platform for free list (Jan 06)

Lists

TheGreenBow VPN Client Local Stack Overflow - Security Advisory - SOS-10-001 Lists (Jan 20)

Lukas Weichselbaum

SEC Consult SA-20100115-0 :: Local file inclusion/execution and multiple CSRF vulnerabilities in LetoDMS (formerly MyDMS) Lukas Weichselbaum (Jan 15)

Major Malfunction

London DEFCON January meet - DC4420 - Wed 27th Jan 2010 Major Malfunction (Jan 25)

Maksymilian Arciemowicz

MacOS X 10.5/10.6 libc/strtod(3) buffer overflow Maksymilian Arciemowicz (Jan 08)
J 6.02.023 Array Overrun (code execution) Maksymilian Arciemowicz (Jan 08)
Re: MacOS X 10.5/10.6 libc/strtod(3) buffer overflow Maksymilian Arciemowicz (Jan 11)
Matlab R2009b Array Overrun (code execution) Maksymilian Arciemowicz (Jan 08)
Re: MacOS X 10.5/10.6 libc/strtod(3) buffer overflow Maksymilian Arciemowicz (Jan 11)

Manu Quintans

Re: iiScan - Full-function web application security scanning platform for free Manu Quintans (Jan 05)

Marc Deslauriers

[USN-888-1] Bind vulnerabilities Marc Deslauriers (Jan 20)
[USN-889-1] gzip vulnerabilities Marc Deslauriers (Jan 20)
[USN-885-1] LibThai vulnerability Marc Deslauriers (Jan 18)
[USN-882-1] PHP vulnerabilities Marc Deslauriers (Jan 13)
[USN-883-1] network-manager-applet vulnerabilities Marc Deslauriers (Jan 13)
[USN-893-1] Samba vulnerability Marc Deslauriers (Jan 28)
[USN-887-1] LibThai vulnerability Marc Deslauriers (Jan 18)
[USN-886-1] Pidgin vulnerabilities Marc Deslauriers (Jan 18)
[USN-880-1] GIMP vulnerabilities Marc Deslauriers (Jan 07)

Marc Maiffret

Re: All China, All The Time Marc Maiffret (Jan 15)
Re: All China, All The Time Marc Maiffret (Jan 15)
Re: CVE-2010-0249 in the wild Marc Maiffret (Jan 22)

Marek Lukaszuk

Re: looking for this tools Marek Lukaszuk (Jan 14)

Mark Jeanmougin

Re: Google today Mark Jeanmougin (Jan 17)

Marko Jakovljevic

Re: XSS vulnerabilities in 34 millions flash files Marko Jakovljevic (Jan 12)

Mark Thomas

[SECURITY] CVE-2009-2901 Apache Tomcat insecure partial deploy after failed undeploy Mark Thomas (Jan 24)
[SECURITY] CVE-2009-2693 Apache Tomcat unexpected file deletion and/or alteration Mark Thomas (Jan 24)
[SECURITY] CVE-2009-2902 Apache Tomcat unexpected file deletion in work directory Mark Thomas (Jan 24)

Marty Barbella

XSS Vulnerability in Drupal's Node Blocks contributed module (6.x-1.3 and 5.x-1.1) Marty Barbella (Jan 14)
XSS Vulnerability in Active Calendar 1.2.0 Marty Barbella (Jan 11)

Mati Aharoni

BackTrack 4 Final Released Mati Aharoni (Jan 12)

Mayank Aggarwal

Study of BlackBerry Proof-of-Concept Malicious Applications (Whitepaper) Mayank Aggarwal (Jan 18)

McGhee, Eddie

Re: iiScan - Full-function web application security scanning platform for free McGhee, Eddie (Jan 05)
iiScan invite codes McGhee, Eddie (Jan 06)
Re: Disk wiping -- An alternate approach? McGhee, Eddie (Jan 27)
Geolocation Question McGhee, Eddie (Jan 07)
Re: Google today McGhee, Eddie (Jan 17)
Re: Google Maps XSS (currently unpatched) McGhee, Eddie (Jan 12)

mezgani ali

Re: Fingerprinting web applications (Joomla, Mediawiki and Wordpress) mezgani ali (Jan 29)
Re: [Full-disclosure] Can I manipulate packet’s specific field using Squid? mezgani ali (Jan 27)

Michael Holstein

Re: Disk wiping -- An alternate approach? Michael Holstein (Jan 25)
Re: Disk wiping -- An alternate approach? Michael Holstein (Jan 25)
Re: iiscan Michael Holstein (Jan 07)
Re: Surge in Skype Spam activity Michael Holstein (Jan 11)
Re: Disk wiping -- An alternate approach? Michael Holstein (Jan 27)
Re: Disk wiping -- An alternate approach? Michael Holstein (Jan 26)
Re: All China, All The Time Michael Holstein (Jan 14)
Re: Disk wiping -- An alternate approach? Michael Holstein (Jan 25)
Re: Two MSIE 6.0/7.0 NULL pointer crashes Michael Holstein (Jan 20)
Re: Question about IPTV pentestng - packet manipulation for subscribing charged content Michael Holstein (Jan 25)
Re: e107 latest download link is backdoored Michael Holstein (Jan 25)
Re: Geolocation Question Michael Holstein (Jan 08)
Re: Disk wiping -- An alternate approach? Michael Holstein (Jan 26)
Re: Disk wiping -- An alternate approach? Michael Holstein (Jan 26)
Re: Disk wiping -- An alternate approach? Michael Holstein (Jan 26)

Michael Lenz

Re: Google Maps XSS (currently unpatched) Michael Lenz (Jan 12)

Michal

Re: Google Maps XSS (currently unpatched) Michal (Jan 13)
Fwd: Re: Looking at SSH scans passwords (honeypot analysis) Michal (Jan 15)

Michal Zalewski

Re: Two MSIE 6.0/7.0 NULL pointer crashes Michal Zalewski (Jan 20)

Michele Orru

Re: XSS vulnerabilities in 34 millions flash files Michele Orru (Jan 12)

Moritz Muehlenhoff

[SECURITY] [DSA 1978-1] New phpgroupware packages fix several vulnerabilities Moritz Muehlenhoff (Jan 26)
[SECURITY] [DSA 1983-1] New Wireshark packages fix several vulnerabilities Moritz Muehlenhoff (Jan 31)
[SECURITY] [DSA 1967-1] New transmission packages fix directory traversal Moritz Muehlenhoff (Jan 07)

Moritz Naumann

Silverstripe <= v2.3.4: two XSS vulnerabilities Moritz Naumann (Jan 22)

mrx

Re: iiscan results mrx (Jan 07)
Re: Geolocation Question mrx (Jan 07)
Re: iiscan results mrx (Jan 07)
Re: iiscan mrx (Jan 07)
iiscan results mrx (Jan 06)
Re: Two MSIE 6.0/7.0 NULL pointer crashes mrx (Jan 21)
Re: Geolocation Question mrx (Jan 07)
Re: iiScan - Full-function web application security scanning platform for free mrx (Jan 05)
Re: iiScan invite codes mrx (Jan 06)
Re: iiscan results mrx (Jan 07)
Re: Surge in Skype Spam activity mrx (Jan 11)
Re: Two MSIE 6.0/7.0 NULL pointer crashes mrx (Jan 20)

mu-b

un-SafeCentral mu-b (Jan 15)

MustLive

Multiple vulnerabilities in XAMPP (advisories #3 and #4) MustLive (Jan 28)
Multiple vulnerabilities in XAMPP (advisories #1 and #2) MustLive (Jan 28)
Re: Infected google.com, yahoo.com and blogspot.com MustLive (Jan 06)
Cross-Site Scripting vulnerability in 3D Cloud for Joomla MustLive (Jan 27)
Re: MouseOverJacking attacks MustLive (Jan 03)
Cross-Site Scripting vulnerability in JVClouds3D for Joomla MustLive (Jan 10)
Re: XSS vulnerabilities via errors at requests to DB MustLive (Jan 06)
XSS vulnerabilities in 34 millions flash files MustLive (Jan 11)
The future of XSS attacks MustLive (Jan 24)
Re: MouseOverJacking attacks MustLive (Jan 06)
Multiple vulnerabilities in XAMPP (advisories #5 and #6) MustLive (Jan 28)
Multiple vulnerabilities in XAMPP (advisory #7) MustLive (Jan 28)

naif

On voice crypto product cracking: a nice story naif (Jan 30)
Evidence of fake security research from SecurStar GmbH naif (Jan 31)

Nelson Brito

[TOOL RELEASE] Microsoft SQL Server Fingerprint Too BETA-3l!!! Nelson Brito (Jan 05)

netinfinity

Re: Google today netinfinity (Jan 16)
Re: Antisec for lulz - exposed (anti-sec.com) netinfinity (Jan 04)
Re: iiScan - Full-function web application securityscanning platform for free netinfinity (Jan 06)
Re: FREE STEPHEN WATT !!! netinfinity (Jan 21)
Re: FREE STEPHEN WATT !!! netinfinity (Jan 21)
Re: FREE STEPHEN WATT !!! netinfinity (Jan 21)
Re: PHC is _NOT_ DEAD !!!! netinfinity (Jan 21)
Re: FREE STEPHEN WATT !!! netinfinity (Jan 21)

Netragard Advisories

Netragard's Exploit Acquisition Program -- We're back at it again. Netragard Advisories (Jan 22)

Nick FitzGerald

Re: Disk wiping -- An alternate approach? Nick FitzGerald (Jan 25)
Re: Surge in Skype Spam activity Nick FitzGerald (Jan 11)

Nick Freeman

Yoono Firefox Extension - Privileged Code Injection Nick Freeman (Jan 13)

NOC

Re: All China, All The Time NOC (Jan 13)

NSO Research

NSOADV-2010-001: Panda Security Local Privilege Escalation NSO Research (Jan 09)
Re: Google Maps XSS (currently unpatched) NSO Research (Jan 12)
NSOADV-2010-002: Google Wave Design Bugs NSO Research (Jan 19)
[UPDATE] NSOADV-2010-001: Panda Security Local Privilege Escalation NSO Research (Jan 20)

nullcon

nullcon Goa 2010 International Security & Hacking Conference nullcon (Jan 12)

omg wtf

Re: NSOADV-2010-002: Google Wave Design Bugs omg wtf (Jan 20)
Re: IE 8 remote code execution exploit to sell omg wtf (Jan 25)
Re: NSOADV-2010-002: Google Wave Design Bugs omg wtf (Jan 19)
Re: IE8 Crash omg wtf (Jan 18)
Re: Two MSIE 6.0/7.0 NULL pointer crashes omg wtf (Jan 20)
Re: Perhaps it's time to regulate Microsoft as Critical Infrastructure? omg wtf (Jan 25)
Re: All China, All The Time omg wtf (Jan 19)

Onapsis Research Labs

[Onapsis Security Advisory 2010-001] SAP WebAS Integrated ITS Remote Command Execution Onapsis Research Labs (Jan 19)

organiser () syscan org

SyScan'10 Call For Training (CFT) organiser () syscan org (Jan 05)

Orn Roswell

IE 8 remote code execution exploit to sell Orn Roswell (Jan 24)

p8x

Re: iiScan - Full-function web application security scanning platform for free p8x (Jan 06)
Re: iiscan results p8x (Jan 07)
Re: iiscan results p8x (Jan 07)

Pablo Roberto

Web Issue phpinfo.php Pablo Roberto (Jan 07)

Pastor Kornell

Re: FortiGuard Advisory: Microsoft Internet Explorer Remote Memory Corruption Vulnerability Pastor Kornell (Jan 24)

Paul Makowski

[tool] efipw v0.2 (Apple Open Firmware / EFI Password Tool) Paul Makowski (Jan 30)

Paul Schmehl

Re: Geolocation Question Paul Schmehl (Jan 07)
Re: Nginx, Varnish, Cherokee, thttpd, mini-httpd, WEBrick, Orion, AOLserver, Yaws and Boa log escape sequence injection Paul Schmehl (Jan 11)

Pavel Kankovsky

Re: Two MSIE 6.0/7.0 NULL pointer crashes Pavel Kankovsky (Jan 23)

Peter Besenbruch

Re: All China, All The Time Peter Besenbruch (Jan 15)

phc

FREE STEPHEN WATT !!! phc (Jan 21)
Re: PHC is _NOT_ DEAD !!!! phc (Jan 22)
PHC is _NOT_ DEAD !!!! phc (Jan 21)
AOL ActiveX - Hail to The Francis phc (Jan 18)

phrack-ru

Re: Antisec for lulz - exposed (anti-sec.com) phrack-ru (Jan 05)

Prashant

Re: [Full-disclosure] Cross site scriping Vulnerabilites in Testlink TestManagement and Execution System Prashant (Jan 15)

Prashant

Cross site scriping Vulnerabilites in Testlink TestManagement and Execution System Prashant (Jan 15)

Prashant Khandelwal

Multiple Directory traversal Vulnerabilites in Testlink Test Management and Execution System Prashant Khandelwal (Jan 15)

psz

Microsoft arithmetic psz (Jan 20)

r00t

Re: All China, All The Time r00t (Jan 15)

Rafael Moraes

Re: Perhaps it's time to regulate Microsoft as Critical Infrastructure? Rafael Moraes (Jan 26)
Re: Perhaps it's time to regulate Microsoft as Critical Infrastructure? Rafael Moraes (Jan 25)
Re: Perhaps it's time to regulate Microsoft as Critical Infrastructure? Rafael Moraes (Jan 25)

Rafal Los

Re: Google Maps XSS (currently unpatched) Rafal Los (Jan 13)

Raphael Geissert

[SECURITY] [DSA-1979-1] New lintian packages fix multiple vulnerabilities Raphael Geissert (Jan 28)

RedTeam Pentesting GmbH

[RT-SA-2010-001] Geo++(R) GNCASTER: Insecure handling of long URLs RedTeam Pentesting GmbH (Jan 27)
[RT-SA-2010-003] Geo++(R) GNCASTER: Faulty implementation of HTTP Digest Authentication RedTeam Pentesting GmbH (Jan 27)
[RT-SA-2010-002] Geo++(R) GNCASTER: Insecure handling of NMEA-data RedTeam Pentesting GmbH (Jan 27)

Reed Arvin

Windows Account Password Guessing with WinScanX Reed Arvin (Jan 04)

research

PR09-02 Multiple Cross-Site Scripting (XSS) / Cross Domain redirects and Server path information disclosure on SAP BusinessObjects version 12 research (Jan 27)
PR09-15: XSS injection vulnerability within HP System Management Homepage (Insight Manager) research (Jan 27)
PR09-19: Cross-Site Scripting (XSS) on CommonSpot server research (Jan 28)

rewterz security team

REWTERZ-20100102 - Nemesis Player (NSP) Local Denial of Service (DoS) Vulnerability rewterz security team (Jan 05)
REWTERZ-20100101 - n.player Local Heap Overflow Vulnerability rewterz security team (Jan 05)
REWTERZ-20100103 - Ofilter Player Local Denial of Service (DoS) Vulnerability rewterz security team (Jan 05)

Rob, grandpa of Ryan, Trevor, Devon & Hannah

Re: [funsec] Corporate espionage in the news: Hilton and the Oil industry Rob, grandpa of Ryan, Trevor, Devon & Hannah (Jan 27)

Robin Sage

Re: Google Maps XSS (currently unpatched) Robin Sage (Jan 12)
Re: iiscan results Robin Sage (Jan 07)
Re: iiscan Robin Sage (Jan 07)

Rohit Patnaik

Re: Disk wiping -- An alternate approach? Rohit Patnaik (Jan 25)
Re: Two MSIE 6.0/7.0 NULL pointer crashes Rohit Patnaik (Jan 21)
Re: NSOADV-2010-002: Google Wave Design Bugs Rohit Patnaik (Jan 19)
Re: Disk wiping -- An alternate approach? Rohit Patnaik (Jan 25)
Re: Disk wiping -- An alternate approach? Rohit Patnaik (Jan 25)
Re: Perhaps it's time to regulate Microsoft as Critical Infrastructure? Rohit Patnaik (Jan 24)
Re: Disk wiping -- An alternate approach? Rohit Patnaik (Jan 25)
Re: FREE STEPHEN WATT !!! Rohit Patnaik (Jan 21)
Re: Disk wiping -- An alternate approach? Rohit Patnaik (Jan 27)
Re: PHC is _NOT_ DEAD !!!! Rohit Patnaik (Jan 21)
Re: NSOADV-2010-002: Google Wave Design Bugs Rohit Patnaik (Jan 20)
Re: Perhaps it's time to regulate Microsoft as Critical Infrastructure? Rohit Patnaik (Jan 26)
Re: Disk wiping -- An alternate approach? Rohit Patnaik (Jan 25)

Ronen Z

Re: Cross Site Identification (CSID) attack. Description and demonstration. Ronen Z (Jan 16)
Cross Site Identification (CSID) attack. Description and demonstration. Ronen Z (Jan 13)

rPath Update Announcements

rPSA-2010-0004-1 openssl openssl-scripts rPath Update Announcements (Jan 15)

Saladino Patrick

iiScan - Full-function web application Saladino Patrick (Jan 06)

Secunia Research

Secunia Research: HP Power Manager "formExportDataLogs" Directory Traversal Secunia Research (Jan 20)
Secunia Research: Adobe Shockwave Player 3D Model Two Integer Overflows Secunia Research (Jan 20)
Secunia Research: Adobe Shockwave Player Integer Overflow Vulnerability Secunia Research (Jan 20)
Secunia Research: Adobe Shockwave Player Four Integer Overflow Vulnerabilities Secunia Research (Jan 20)
Secunia Research: Adobe Illustrator Encapsulated Postscript Parsing Vulnerability Secunia Research (Jan 08)
Secunia Research: Google Chrome Pop-Up Block Menu Handling Vulnerability Secunia Research (Jan 26)
Secunia Research: HP Power Manager "formExportDataLogs" Buffer Overflow Secunia Research (Jan 20)
Secunia Research: Microsoft Windows Flash Player Movie Unloading Vulnerability Secunia Research (Jan 13)
Secunia Research: PDF-XChange Viewer Content Parsing Memory Corruption Vulnerability Secunia Research (Jan 04)
Secunia Research: Adobe Shockwave Player 3D Model Buffer Overflow Secunia Research (Jan 20)

security

[ MDVSA-2010:021 ] bind security (Jan 20)
[ MDVSA-2010:024 ] coreutils security (Jan 23)
[ MDVSA-2010:017 ] ruby security (Jan 19)
[ MDVSA-2010:007 ] php security (Jan 15)
[CORELAN-10-004] TurboFTP Server 1.00.712 remote DoS Security (Jan 12)
[CORELAN-10-001] Audiotran 1.4.1 buffer overflow Security (Jan 09)
[ MDVSA-2009:300-2 ] apache-conf security (Jan 07)
[ MDVSA-2010:026 ] openldap security (Jan 26)
[ MDVSA-2009:220-1 ] davfs security (Jan 05)
[ MDVSA-2010:027 ] kdelibs4 security (Jan 27)
[ MDVSA-2010:011 ] mysql security (Jan 17)
[ MDVSA-2010:000 ] firefox security (Jan 10)
[ MDVSA-2009:300-1 ] apache-conf security (Jan 07)
[ MDVSA-2010:018 ] phpMyAdmin security (Jan 19)
[ MDVSA-2010:005 ] krb5 security (Jan 13)
[ MDVSA-2010:002 ] pidgin security (Jan 11)
[ MDVSA-2009:316-1 ] expat security (Jan 08)
[ MDVSA-2010:023 ] phpldapadmin security (Jan 21)
[ MDVSA-2010:020 ] gzip security (Jan 20)
[ MDVSA-2010:028 ] kdelibs4 security (Jan 27)
[ MDVSA-2010:006 ] krb5 security (Jan 13)
[ MDVSA-2010:015 ] roundcubemail security (Jan 19)
[ MDVSA-2009:316-2 ] expat security (Jan 08)
[ MDVSA-2010:022 ] openssl security (Jan 21)
[ MDVSA-2010:009 ] php security (Jan 15)
[ MDVSA-2010:012 ] mysql security (Jan 17)
[ MDVSA-2010:013 ] transmission security (Jan 18)
[ MDVSA-2010:004 ] bash security (Jan 13)
[ MDVSA-2010:003 ] sendmail security (Jan 12)
[ MDVSA-2010:014 ] transmission security (Jan 18)
[ MDVSA-2010:016 ] wireshark security (Jan 19)
[ MDVSA-2009:316-3 ] expat security (Jan 10)
[CORELAN-10-006] BOF Vulnerability in S.O.M.P.L. Player Security (Jan 19)
[ MDVSA-2009:293-1 ] squidGuard security (Jan 11)
[ MDVSA-2010:010 ] libthai security (Jan 16)
[ MDVSA-2010:029 ] rootcerts security (Jan 28)
[ MDVSA-2010:001 ] pidgin security (Jan 11)
[ MDVSA-2010:008 ] php security (Jan 15)
[ MDVSA-2010:019 ] gzip security (Jan 20)
[ MDVSA-2009:241-1 ] squid security (Jan 11)
[ MDVSA-2010:025 ] php-pear-Mail security (Jan 25)
[ MDVSA-2009:227-1 ] freeradius security (Jan 11)

Sens0r The real

0xdeadbeef attack on gpg Sens0r The real (Jan 17)

Sergio 'shadown' Alvarez

Re: iAWACS 2010 : Rules of the PWN2KILL contest Sergio 'shadown' Alvarez (Jan 11)

Stack Smasher

IE8 Crash Stack Smasher (Jan 17)
Re: Virus "JS.Dropper-33" gefunden Stack Smasher (Jan 16)
Re: All China, All The Time Stack Smasher (Jan 15)

stealthetv

Re: Antisec for lulz - exposed (anti-sec.com) stealthetv (Jan 01)

Stefan Behte

[ GLSA 201001-06 ] aria2: Multiple vulnerabilities Stefan Behte (Jan 13)
[ GLSA 201001-01 ] NTP: Denial of Service Stefan Behte (Jan 03)
[ GLSA 201001-08 ] SquirrelMail: Multiple vulnerabilities Stefan Behte (Jan 13)
[ GLSA 201001-05 ] net-snmp: Authorization bypass Stefan Behte (Jan 13)
[ GLSA 201001-07 ] Blender: Untrusted search path Stefan Behte (Jan 13)
[ GLSA 201001-04 ] VirtualBox: Multiple vulnerabilities Stefan Behte (Jan 13)

Stefan Fritsch

[SECURITY] [DSA-1975-1] Security Support for Debian 4.0 to be discontinued on February 15th Stefan Fritsch (Jan 21)
[SECURITY] [DSA-1970-1] New openssl packages fix denial of service Stefan Fritsch (Jan 14)
[SECURITY] [DSA-1972-1] New audiofile packages fix buffer overflow Stefan Fritsch (Jan 17)
[SECURITY] [DSA-1972-2] New audiofile packages fix buffer overflow Stefan Fritsch (Jan 21)

Stefan Weimar

Re: Disk wiping -- An alternate approach? Stefan Weimar (Jan 26)

Steffen Joeris

[SECURITY] [DSA 1981-2] New maildrop packages fix regression Steffen Joeris (Jan 28)
[SECURITY] [DSA 1980-1] New ircd-hybrid/ircd-ratbox packages fix arbitrary code execution Steffen Joeris (Jan 28)
[SECURITY] [DSA 1974-1] New gzip packages fix arbitrary code execution Steffen Joeris (Jan 20)
[SECURITY] [DSA 1966-1] New horde3 packages fix cross-site scripting Steffen Joeris (Jan 07)
[SECURITY] [DSA 1981-1] New maildrop packages fix privilege escalation Steffen Joeris (Jan 28)
[SECURITY] [DSA 1982-1] New hybserv packages fix denial of service Steffen Joeris (Jan 29)

Steven Seeley

simply classifieds v0.2 XSS and CSRF Vulnerabilities Steven Seeley (Jan 10)
Apple Iphone/Ipod - Serversman 3.1.5 HTTP Remote DoS exploit Steven Seeley (Jan 27)
CORELAN-10-003 - Udisk FTP Basic Edition Remote pre-auth DOS Advisory Steven Seeley (Jan 12)

stratsec Research

Adobe Acrobat Script Injection stratsec Research (Jan 14)

Stuart Dunkeld

Re: All China, All The Time Stuart Dunkeld (Jan 13)

sunjester

Re: Google Maps XSS (currently unpatched) sunjester (Jan 12)
Re: NSOADV-2010-002: Google Wave Design Bugs sunjester (Jan 23)
[RE:] XSS vulnerabilities in 34 millions flash files sunjester (Jan 12)
Re: Google Maps XSS (currently unpatched) sunjester (Jan 12)
Re: FREE STEPHEN WATT !!! sunjester (Jan 23)

Tavis Ormandy

Locked fasync file descriptors can be referenced after free in >= 2.6.28 Tavis Ormandy (Jan 14)
Microsoft Windows NT #GP Trap Handler Allows Users to Switch Kernel Stack Tavis Ormandy (Jan 19)

T Biehn

Re: Disk wiping -- An alternate approach? T Biehn (Jan 27)
Re: Disk wiping -- An alternate approach? T Biehn (Jan 26)
Re: MouseOverJacking attacks T Biehn (Jan 19)
Re: [Tool] DeepToad 1.1.0 T Biehn (Jan 05)
Re: Disk wiping -- An alternate approach? T Biehn (Jan 26)
Re: Disk wiping -- An alternate approach? T Biehn (Jan 27)
Re: [Tool] DeepToad 1.1.0 T Biehn (Jan 05)
Re: Disk wiping -- An alternate approach? T Biehn (Jan 26)
Re: Disk wiping -- An alternate approach? T Biehn (Jan 26)
Re: Disk wiping -- An alternate approach? T Biehn (Jan 27)
Re: Two MSIE 6.0/7.0 NULL pointer crashes T Biehn (Jan 20)
Re: MouseOverJacking attacks T Biehn (Jan 05)
Re: Disk wiping -- An alternate approach? T Biehn (Jan 26)
Re: Disk wiping -- An alternate approach? T Biehn (Jan 26)

The Security Community

Re: iiscan results - a closer look The Security Community (Jan 19)

Thierry Zoller

Re: iAWACS 2010 : Rules of the PWN2KILL contest Thierry Zoller (Jan 11)

Thijs Kinkhorst

[SECURITY] [DSA 1841-2] New git-core packages fix build failure Thijs Kinkhorst (Jan 31)

Thor (Hammer of God)

Re: All China, All The Time Thor (Hammer of God) (Jan 13)
Re: Evidence of fake security research from SecurStar GmbH Thor (Hammer of God) (Jan 31)
Re: Disk wiping -- An alternate approach? Thor (Hammer of God) (Jan 27)
Google today Thor (Hammer of God) (Jan 16)
Re: Disk wiping -- An alternate approach? Thor (Hammer of God) (Jan 25)
Re: Evidence of fake security research from SecurStar GmbH Thor (Hammer of God) (Jan 31)
Re: Antisec for lulz - exposed (anti-sec.com) Thor (Hammer of God) (Jan 01)
Re: All China, All The Time Thor (Hammer of God) (Jan 15)
Re: Surge in Skype Spam activity Thor (Hammer of God) (Jan 11)
Re: All China, All The Time Thor (Hammer of God) (Jan 13)
All China, All The Time Thor (Hammer of God) (Jan 13)
Re: FREE STEPHEN WATT !!! Thor (Hammer of God) (Jan 21)

Tim Kunschke

Re: IE8 Crash Tim Kunschke (Jan 18)

Timothy D. Morgan

HTTP Digest Integrity: Another look, in light of recent attacks Timothy D. Morgan (Jan 05)
Re: HTTP Digest Integrity: Another look, in light of recent attacks Timothy D. Morgan (Jan 06)
Re: [Webappsec] Paper: Weaning the Web off of Session Cookies Timothy D. Morgan (Jan 30)
Re: [Webappsec] Paper: Weaning the Web off of Session Cookies Timothy D. Morgan (Jan 30)
Re: [Webappsec] Paper: Weaning the Web off of Session Cookies Timothy D. Morgan (Jan 30)
Paper: Weaning the Web off of Session Cookies Timothy D. Morgan (Jan 26)

Tobias Heinlein

[ GLSA 201001-03 ] PHP: Multiple vulnerabilities Tobias Heinlein (Jan 05)

Tomas L. Byrnes

Fake AV SPIM using Security Resercher's sigs, presumably culled from lists like this. Tomas L. Byrnes (Jan 28)

tonybrown

Re: Antisec for lulz - exposed (anti-sec.com) tonybrown (Jan 01)

Tracy Reed

Re: Disk wiping -- An alternate approach? Tracy Reed (Jan 25)

Ulises2k

Re: iiScan - Full-function web application security scanning platform for free Ulises2k (Jan 06)

Valdis . Kletnieks

Re: Two MSIE 6.0/7.0 NULL pointer crashes Valdis . Kletnieks (Jan 23)
Re: Geolocation Question Valdis . Kletnieks (Jan 07)
Re: Disk wiping -- An alternate approach? Valdis . Kletnieks (Jan 25)
Re: Geolocation Question Valdis . Kletnieks (Jan 07)
Re: Geolocation Question Valdis . Kletnieks (Jan 07)
Re: Disk wiping -- An alternate approach? Valdis . Kletnieks (Jan 24)
Re: VMware server (2.0.2) insecure file creation Valdis . Kletnieks (Jan 07)
Re: Google Maps XSS (currently unpatched) Valdis . Kletnieks (Jan 12)
Re: XSS vulnerabilities in 34 millions flash files Valdis . Kletnieks (Jan 12)
Re: Disk wiping -- An alternate approach? Valdis . Kletnieks (Jan 26)
Re: iAWACS 2010 : Rules of the PWN2KILL contest Valdis . Kletnieks (Jan 11)
Re: Disk wiping -- An alternate approach? Valdis . Kletnieks (Jan 25)
Re: Perhaps it's time to regulate Microsoft as Critical Infrastructure? Valdis . Kletnieks (Jan 25)
Re: NSOADV-2010-002: Google Wave Design Bugs Valdis . Kletnieks (Jan 19)
Re: FREE STEPHEN WATT !!! Valdis . Kletnieks (Jan 21)
Re: Two MSIE 6.0/7.0 NULL pointer crashes Valdis . Kletnieks (Jan 20)

Valery Marchuk

Re: e107 latest download link is backdoored Valery Marchuk (Jan 25)

Vincent Chao

Re: iiScan - Full-function web application security scanning platform for free Vincent Chao (Jan 05)
Re: iiScan - Full-function web application security scanning platform for free Vincent Chao (Jan 05)
Re: iiscan results Vincent Chao (Jan 06)

Vladimir Vorontsov

Re [2]: iiscan results - a closer look Vladimir Vorontsov (Jan 11)
Some SQL inj and including hints Vladimir Vorontsov (Jan 14)

VMware Security team

VMSA-2010-0001 ESX Service Console updates for nss and nspr VMware Security team (Jan 06)

Will McAfee

Security app Will McAfee (Jan 05)

Yejin Liang

iiScan - Full-function web application security scanning platform for free Yejin Liang (Jan 06)

Yigit Turgut

Re: Two MSIE 6.0/7.0 NULL pointer crashes Yigit Turgut (Jan 20)

yuange

the future direction of exploit technologies‏ yuange (Jan 30)
how to hack ie8 yuange (Jan 29)
ms08-067 Exploit Technologies yuange (Jan 29)
rpc NetrDfsGetVersion bug yuange (Jan 29)
Overflow the use of technology in perfect harmony yuange (Jan 30)

ZDI Disclosures

ZDI-10-001: Novell iManager eDirectory Plugin Remote Code Execution Vulnerability ZDI Disclosures (Jan 07)
ZDI-10-002: Oracle Secure Backup observiced.exe Remote Code Execution Vulnerability ZDI Disclosures (Jan 12)
ZDI-10-005: RealNetworks RealPlayer ASMRulebook Remote Code Execution Vulnerability ZDI Disclosures (Jan 21)
ZDI-10-007: RealNetworks RealPlayer SMIL getAtom Remote Code Execution Vulnerability ZDI Disclosures (Jan 21)
ZDI-10-006: RealNetworks RealPlayer GIF Handling Remote Code Execution Vulnerability ZDI Disclosures (Jan 21)
ZDI-10-008: RealNetworks RealPlayer SIPR Codec Remote Code Execution Vulnerability ZDI Disclosures (Jan 21)
ZDI-10-012: Microsoft Internet Explorer Baseline Tag Rendering Remote Code Execution Vulnerability ZDI Disclosures (Jan 21)
ZDI-10-014: Microsoft Internet Explorer item Object Memory Corruption Remote Code Execution Vulnerability ZDI Disclosures (Jan 21)
ZDI-10-004: Cisco CiscoWorks IPM GIOP getProcessName Remote Code Execution Vulnerability ZDI Disclosures (Jan 21)
ZDI-10-013: Microsoft Internet Explorer Table Layout Reuse Remote Code Execution Vulnerability ZDI Disclosures (Jan 21)
ZDI-10-010: RealNetworks RealPlayer Skin Parsing Remote Code Execution Vulnerability ZDI Disclosures (Jan 21)
ZDI-10-009: RealNetworks RealPlayer IVR Format Remote Code Execution Vulnerability ZDI Disclosures (Jan 21)
ZDI-10-011: Microsoft Internet Explorer Table Layout Col Tag Cache Update Remote Code Execution Vulnerability ZDI Disclosures (Jan 21)
ZDI-10-003: Novell ZENworks Asset Management docfiledownload Remote SQL Injection Vulnerability ZDI Disclosures (Jan 20)

Zerial.

Re: The future of XSS attacks Zerial. (Jan 30)

zprian

Re: Google Maps XSS (currently unpatched) zprian (Jan 12)