Full Disclosure: by date

414 messages starting Sep 01 10 and ending Sep 30 10
Date index | Thread index | Author index


Wednesday, 01 September

Re: Orange Spain disclosing user phone number xufi .
Mac OS X Mail parental controls vulnerability Jonathan Kamens
Gawker/Kotaku Local File Inclusion kotaku_disclosure
Tortoise SVN DLL Hijacking Vulnerability Nikhil Mittal
Rooted CON 2011 - Call for Papers Román Ramírez
Month of Abysssec Undisclosed Bugs - Day 1 muts
Re: DLL hijacking with Autorun on a USB drive Charles Morris
nullcon Goa dwitiya (2.0) Call For Papers nullcon
Online Binary Planting Exposure Test ACROS Lists
[SecurityArchitect-008]: Xterm Local Buffer Overflow Vulnerability musashi karak0rsan
LDAP NULL Bind being picked up, making non PCI compliant Jason Nada
Re: Online Binary Planting Exposure Test Christian Sciberras
Re: Online Binary Planting Exposure Test YGN Ethical Hacker Group
Re: LDAP NULL Bind being picked up, making non PCI compliant Valdis . Kletnieks
Re: Online Binary Planting Exposure Test coderman
[ MDVSA-2010:168 ] openssl security
Re: DLL hijacking with Autorun on a USB drive matt
Re: DLL hijacking with Autorun on a USB drive paul . szabo
DLL hijacking with ZIP files in email? paul . szabo
Re: DLL hijacking with ZIP files in email? coderman
Re: DLL hijacking with ZIP files in email? Mario Vilas
Re: DLL hijacking with Autorun on a USB drive Christian Sciberras
DLL hijacking POC (failed, see for yourself) Christian Sciberras
Re: DLL hijacking POC (failed, see for yourself) p8x
Re: DLL hijacking POC (failed, see for yourself) Christian Sciberras

Thursday, 02 September

Re: DLL hijacking POC (failed, see for yourself) YGN Ethical Hacker Group
Moovida Media Player version 2.0.0.15 Insecure DLL Hijacking Vulnerability (libc.dll, quserex.dll) YGN Ethical Hacker Group
Re: DLL hijacking POC (failed, see for yourself) YGN Ethical Hacker Group
Re: DLL hijacking POC (failed, see for yourself) Christian Sciberras
Re: DLL hijacking POC (failed, see for yourself) Darren McDonald
Re: DLL hijacking POC (failed, see for yourself) Christian Sciberras
Re: DLL hijacking POC (failed, see for yourself) Christian Sciberras
Re: DLL hijacking POC (failed, see for yourself) Darren McDonald
Re: DLL hijacking POC (failed, see for yourself) Darren McDonald
Re: DLL hijacking POC (failed, see for yourself) Larry Seltzer
Re: DLL hijacking POC (failed, see for yourself) Christian Sciberras
Re: DLL hijacking POC (failed, see for yourself) Larry Seltzer
[USN-982-1] Wget vulnerability Marc Deslauriers
Re: DLL hijacking POC (failed, see for yourself) Jacky Jack
Vulnerabilities in CMS WebManager-Pro MustLive
Re: DLL hijacking POC (failed, see for yourself) p8x
[ MDVSA-2010:169 ] mozilla-thunderbird security
Verizon Wireless security contact? auto666077
Re: question regarding RSA Pavel Kankovsky
Re: DLL hijacking with Autorun on a USB drive Pavel Kankovsky
Bug in vde_plug, remote exploitation possible? halfdog
Re: DLL hijacking with Autorun on a USB drive Valdis . Kletnieks
Re: DLL hijacking with Autorun on a USB drive coderman
Re: DLL hijacking with Autorun on a USB drive coderman
[ GLSA 201009-01 ] wxGTK: User-assisted execution of arbitrary code Alex Legler
[ MDVSA-2010:170 ] wget security
Re: DLL hijacking with Autorun on a USB drive paul . szabo

Friday, 03 September

Security vulnerabilities in Pligg CMS version 1.0.4 Bogdan Calin
[SECURITY] [DSA-2102-1] New barnowl packages fix arbitrary code execution Sebastien Delafond
Virus submission site Hacxx 20
Re: Virus submission site Christian Sciberras
Re: Virus submission site Shreyas Zare
Re: Virus submission site IndianZ
Re: Virus submission site T Biehn
Re: Virus submission site Hanno Böck
Tuscl.net SQL injection with 30k Plain Text Passwords & 80k Email list Ben
Re: Orange Spain disclosing user phone number Juha-Matti Laurio
Re: Virus submission site Hacxx 20
Re: Virus submission site Hacxx 20
Internet Explorer 8 PoC: Twitter forced-tweet demo Chris Evans
Re: Virus submission site Hacxx 20
Microsoft Internet explorer 8 DLL Hijacking (IESHIMS.DLL) YGN Ethical Hacker Group

Saturday, 04 September

Re: Virus submission site Shreyas Zare
Re: Tuscl.net SQL injection with 30k Plain Text Passwords & 80k Email list Ben
Re: Tuscl.net SQL injection with 30k Plain Text Passwords & 80k Email list Jhfjjf Hfdsjj
reCaptcha secret key - where is the point? BlackHawk
Re: reCaptcha secret key - where is the point? Christian Sciberras
Adobe Flash Player – user-assisted privacy compromise Alexander Klink
Re: reCaptcha secret key - where is the point? Harry Strongburg

Sunday, 05 September

Did someone hack Dave Aitel's Twitter account or is it an impostor? dink
Re: DLL hijacking with Autorun on a USB drive Pavel Kankovsky
Call for Papers H2HC Cancun/Mexico and H2HC Sao Paulo/Brazil Rodrigo Rubira Branco (BSDaemon)
H2HC São Paulo - Capture the Captcha Rodrigo Rubira Branco (BSDaemon)
PAPER: JIT spraying and mitigations Piotr Bania

Monday, 06 September

nmap <= 5.21 is vulnerable to Windows DLL Hijacking Vulnerability. Nikhil Mittal
[SECURITY] [DSA-2103-1] New smbind packages fix sql injection Giuseppe Iuculano
[ MDVSA-2010:171 ] lvm2 security
XSS in Horde Application Framework <=3.3.8, icon_browser.php Moritz Naumann
[SECURITY] [DSA-2104-1] New quagga packages fix denial of service Florian Weimer
[ GLSA 201009-02 ] Maildrop: privilege escalation Pierre-Yves Rofes
Re: KeePass version 2.12 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll) YGN Ethical Hacker Group
Re: KeePass version 2.12 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll) Dan Kaminsky
Re: KeePass version 2.12 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll) Dan Kaminsky
Re: KeePass version 2.12 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll) Christian Sciberras

Tuesday, 07 September

[ GLSA 201009-03 ] sudo: Privilege Escalation Alex Legler
0day analysis of the challenges yuange
Security problems in Zenphoto version 1.3 Bogdan Calin
[TEHTRI-Security Training + 0days] "Hunting Web Attackers" at HITBSecConf Laurent OUDOT at TEHTRI-Security
[USN-983-1] Sudo vulnerability Jamie Strandboge
[USN-984-1] LFTP vulnerability Marc Deslauriers
[ GLSA 201009-04 ] SARG: User-assisted execution of arbitrary code Stefan Behte
[ GLSA 201009-05 ] Adobe Reader: Multiple vulnerabilities Stefan Behte
[ GLSA 201009-06 ] Clam AntiVirus: Multiple vulnerabilities Tobias Heinlein
Re: KeePass version 2.12 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll) Jacky Jack
i dont know security full-disclosure-bounces

Wednesday, 08 September

Re: KeePass version 2.12 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll) YGN Ethical Hacker Group
FreeBSD 8.1/7.3 vm.pmap kernel local race condition Maksymilian Arciemowicz
[SECURITY] [DSA 2098-2] New typo3-src packages fix regression Thijs Kinkhorst
[SECURITY] [DSA-2105-1] New freetype packages fix several vulnerabilities Giuseppe Iuculano
Re: i dont know security Hurgel Bumpf
Re: i dont know security YGN Ethical Hacker Group
Re: i dont know security p8x
FreeBSD 7.0 - 7.2 pseudofs null pointer dereference Przemyslaw Frasunek
Cisco Security Advisory: Multiple Vulnerabilities in Cisco Wireless LAN Controllers Cisco Systems Product Security Incident Response Team
[GOATSE SECURITY] Clench: Goatse's way to say "screw you" to certificate authorities Andrew Auernheimer
Re: [GOATSE SECURITY] Clench: Goatse's way to say "screw you" to certificate authorities Tim
Re: KeePass version 2.12 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll) Christian Sciberras
Re: [GOATSE SECURITY] Clench: Goatse's way to say "screw you" to certificate authorities Christian Sciberras
Re: [GOATSE SECURITY] Clench: Goatse's way to say "screw you" to certificate authorities Andrew Auernheimer
Re: [GOATSE SECURITY] Clench: Goatse's way to say "screw you" to certificate authorities Andrew Auernheimer
Re: FreeBSD 7.0 - 7.2 pseudofs null pointer dereference musnt live
Re: [GOATSE SECURITY] Clench: Goatse's way to say "screw you" to certificate authorities Tim
[SECURITY] [DSA 2106-1] New xulrunner packages fix several vulnerabilities Moritz Muehlenhoff
Re: KeePass version 2.12 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll) Everhart, Glenn
Re: [GOATSE SECURITY] Clench: Goatse's way to say "screw you" to certificate authorities Harry Strongburg
Re: [GOATSE SECURITY] Clench: Goatse's way to say "screw you" to certificate authorities Andrew Auernheimer
Re: [GOATSE SECURITY] Clench: Goatse's way to say "screw you" to certificate authorities BMF
Re: [GOATSE SECURITY] Clench: Goatse's way to say "screw you" to certificate authorities Christian Sciberras
Medium security flaw in Apache Traffic Server Tim Brown
Re: [GOATSE SECURITY] Clench: Goatse's way to say "screw you" to certificate authorities Christian Sciberras
Re: [GOATSE SECURITY] Clench: Goatse's way to say "screw you" to certificate authorities Tim
Re: [GOATSE SECURITY] Clench: Goatse's way to say "screw you" to certificate authorities Tim
Re: [GOATSE SECURITY] Clench: Goatse's way to say "screw you" to certificate authorities Dan Kaminsky
Re: [GOATSE SECURITY] Clench: Goatse's way to say "screw you" to certificate authorities dvs
Re: [GOATSE SECURITY] Clench: Goatse's way to say "screw you" to certificate authorities BMF
Re: [GOATSE SECURITY] Clench: Goatse's way to say "screw you" to certificate authorities Andrew Auernheimer
Re: [GOATSE SECURITY] Clench: Goatse's way to say "screw you" to certificate authorities Harry Strongburg
Re: [GOATSE SECURITY] Clench: Goatse's way to say "screw you" to certificate authorities Tim
[USN-985-1] mountall vulnerability Kees Cook
Re: [GOATSE SECURITY] Clench: Goatse's way to say "screw you" to certificate authorities Christian Sciberras
Re: [GOATSE SECURITY] Clench: Goatse's way to say "screw you" to certificate authorities Larry Seltzer
Re: KeePass version 2.12 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll) paul . szabo
Re: KeePass version 2.12 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll) Christian Sciberras
[USN-975-1] Firefox and Xulrunner vulnerabilities Jamie Strandboge
Re: KeePass version 2.12 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll) paul . szabo
Re: Tuscl.net SQL injection with 30k Plain Text Passwords & 80k Email list Ben
Re: Nmap NOT VULNERABLE to Windows DLL Hijacking Vulnerability Fyodor
Re: KeePass version 2.12 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll) Christian Sciberras
Re: Tuscl.net SQL injection with 30k Plain Text Passwords & 80k Email list Benji
Re: KeePass version 2.12 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll) paul . szabo
Re: KeePass version 2.12 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll) Christian Sciberras
Re: Nmap NOT VULNERABLE to Windows DLL Hijacking Vulnerability paul . szabo
[USN-978-1] Thunderbird vulnerabilities Jamie Strandboge
Re: Nmap NOT VULNERABLE to Windows DLL Hijacking Vulnerability paul . szabo
Re: Nmap NOT VULNERABLE to Windows DLL Hijacking Vulnerability Rohit Patnaik
Re: Nmap NOT VULNERABLE to Windows DLL Hijacking Vulnerability paul . szabo
Re: KeePass version 2.12 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll) YGN Ethical Hacker Group
Re: KeePass version 2.12 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll) Christian Sciberras

Thursday, 09 September

Re: i dont know security huj huj huj
Re: i dont know security PsychoBilly
List Charter John Cartwright
[RingoBingo Secuity] Wikipedia Reflected XSS (Unresponsive-Conpulsive Disclosure) ringobingo
Re: Nmap NOT VULNERABLE to Windows DLL Hijacking Vulnerability jf
Re: Nmap NOT VULNERABLE to Windows DLL Hijacking Vulnerability jf
Re: KeePass version 2.12 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll) jf
Re: KeePass version 2.12 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll) Mitja Kolsek
Re: KeePass version 2.12 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll) Christian Sciberras
Re: KeePass version 2.12 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll) Christian Sciberras
SQL Injection and XSS vulnerabilities in CubeCart version 4.3.3 Bogdan Calin
Juniper Networks DLL Hijacking Vulnerability musnt live
Re: [GOATSE SECURITY] Clench: Goatse's way to say "screw you" to certificate authorities Shreyas Zare
Re: KeePass version 2.12 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll) Christian Sciberras
Re: KeePass version 2.12 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll) YGN Ethical Hacker Group
Re: KeePass version 2.12 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll) YGN Ethical Hacker Group
Re: i dont know security YGN Ethical Hacker Group
PGP Desktop version 9.10.x-10.0.0 Insecure DLL Hijacking Vulnerability (tsp.dll, tvttsp.dll) YGN Ethical Hacker Group
[SECURITY] [DSA 2107-1] New couchdb package fixes arbitrary code execution Sebastien Delafond
Re: Nmap NOT VULNERABLE to Windows DLL Hijacking Vulnerability Nikhil Mittal
[ MDVSA-2010:172 ] kernel security
Re: Nmap NOT VULNERABLE to Windows DLL Hijacking Vulnerability Michal Zalewski
Adobe Flash Player IE version 10.1.x Insecure DLL Hijacking Vulnerability (dwmapi.dll) YGN Ethical Hacker Group

Friday, 10 September

Re: [GOATSE SECURITY] Clench: Goatse's way to say "screw you" to certificate authorities PsychoBilly
Re: Juniper Networks DLL Hijacking Vulnerability musnt live
Re: Nmap NOT VULNERABLE to Windows DLL Hijacking Vulnerability Valdis . Kletnieks
Re: Nmap NOT VULNERABLE to Windows DLL Hijacking Vulnerability Dan Kaminsky
stuxnet DATA decoder Mohammad Hosein
Re: Nmap NOT VULNERABLE to Windows DLL Hijacking Vulnerability Nikhil Mittal
Re: Nmap NOT VULNERABLE to Windows DLL Hijacking Vulnerability Shreyas Zare
NMAP Vulnerable to attack musnt live
Re: NMAP Vulnerable to attack Valdis . Kletnieks
Re: NMAP Vulnerable to attack Stefano Angaran
Re: NMAP Vulnerable to attack Valdis . Kletnieks
Re: NMAP Vulnerable to attack Andrew Kirch
Re: NMAP Vulnerable to attack mezgani ali
Re: NMAP Vulnerable to attack Stefano Angaran
WebserverX Google Dork Christian Sciberras

Saturday, 11 September

Re: Nmap NOT VULNERABLE to Windows DLL Hijacking Vulnerability Fyodor
Re: Nmap NOT VULNERABLE to Windows DLL Hijacking Vulnerability jai
Re: Nmap NOT VULNERABLE to Windows DLL Hijacking Vulnerability Valdis . Kletnieks
[ MDVSA-2010:173 ] firefox security
Re: NMAP Vulnerable to attack Jacky Jack
Re: Nmap NOT VULNERABLE to Windows DLL Hijacking Vulnerability YGN Ethical Hacker Group
[ MDVSA-2010:174 ] quagga security
Re: NMAP Vulnerable to attack Mario Vilas

Sunday, 12 September

Apple QuickTime Player version 7.64.17.73 <= Insecure DLL Hijacking Vulnerability (cfnetwork.dll, corefoundation.dll) YGN Ethical Hacker Group
[ MDVSA-2010:175 ] sudo security
AlZip version 8.0.6.3 <= Insecure DLL Hijacking Vulnerability (mfc90enu.dll, mfc90loc.dll, propsys.dll) YGN Ethical Hacker Group
AlSee version 6.20.0.1 <= Insecure DLL Hijacking Vulnerability (patchani.dll) YGN Ethical Hacker Group
AlShow version 1.91 <= Insecure DLL Hijacking Vulnerability (mfc90enu.dll, mfc90loc.dll, dwmapi.dll) YGN Ethical Hacker Group
[ MDVSA-2010:176 ] tomcat5 security
[ MDVSA-2010:177 ] tomcat5 security
[ MDVSA-2010:178 ] ocsinventory security
Re: Adobe Flash Player IE version 10.1.x Insecure DLL Hijacking Vulnerability (dwmapi.dll) MustLive
SoMud P2P version 1.2.8 <= Insecure DLL Hijacking Vulnerability (wintab32.dll) YGN Ethical Hacker Group
Re: Adobe Flash Player IE version 10.1.x Insecure DLL Hijacking Vulnerability (dwmapi.dll) YGN Ethical Hacker Group
Sorax PDF Reader version 2.0<= Insecure DLL Hijacking Vulnerability (dwmapi.dll) YGN Ethical Hacker Group
Nuance PDF Reader version 6.0<= Insecure DLL Hijacking Vulnerability (dwmapi.dll, exceptiondumpdll.dll) YGN Ethical Hacker Group
Nitro PDF Reader version 2.5.1 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll, nprender.dll) YGN Ethical Hacker Group
Brava PDF Reader version 3.3.0.18 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll) YGN Ethical Hacker Group
gDoc Fusion version 2.5.1 <= Insecure DLL Hijacking Vulnerability (wintab32.dll, ssleay32.dll) YGN Ethical Hacker Group
Re: gDoc Fusion version 2.5.1 <= Insecure DLL Hijacking Vulnerability (wintab32.dll, ssleay32.dll) Zach C
E-Press ONE Office Suite <= Insecure DLL Hijacking Vulnerability YGN Ethical Hacker Group
Re: gDoc Fusion version 2.5.1 <= Insecure DLL Hijacking Vulnerability (wintab32.dll, ssleay32.dll) Jacky Jack
KingSoft Office Suite 2010 | Insecure DLL Hijacking Vulnerability (plgpf.dll) YGN Ethical Hacker Group
CelFrame Office Suite 2008 <= Insecure DLL Hijacking Vulnerability ( java_msci.dll, msci_java.dll, wintab32.dll, gswin32c.exe) YGN Ethical Hacker Group
IBM Lotus Symphony Office Suite version 3 beta 4 <= Insecure DLL Hijacking Vulnerability (eclipse_1114.dll) YGN Ethical Hacker Group
[ MDVSA-2010:179 ] libglpng security
UltraEdit Text Editor version 16.10.0.1036 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll) YGN Ethical Hacker Group
Firefox same-origin policy for fonts paul . szabo
Re: Firefox same-origin policy for fonts Dan Kaminsky
Re: [ MDVSA-2010:176 ] tomcat5 Raj Mathur (राज माथुर)
[ MDVSA-2010:180 ] rpm security

Monday, 13 September

Re: Firefox same-origin policy for fonts Daniel Veditz
Mac OS X 10.6 Security Configuration Guides Released Darren Thurston
[SECURITY] [DSA 2097-2] New phpmyadmin packages fix several vulnerabilities Thijs Kinkhorst
Re: KeePass version 2.12 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll) Stefan Kanthak
Secunia Research: MailEnable SMTP Service Two Denial of Service Vulnerabilities Secunia Research
H2HC 2010 Sao Paulo - Capture the Flag Rodrigo Rubira Branco (BSDaemon)
Re: KeePass version 2.12 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll) Rohit Patnaik
DLL Hijacking vulnerability in Opera MustLive
ZDI-10-169: Novell Netware SSHD.NLM Remote Code Execution Vulnerability ZDI Disclosures
Re: DLL Hijacking vulnerability in Opera Juha-Matti Laurio
ZDI-10-170: Apple Safari Webkit Runin Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-171: Mozilla Firefox nsTreeContentView Dangling Pointer Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-172: Mozilla Firefox tree Object Removal Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-173: Mozilla Firefox nsTreeSelection Dangling Pointer Remote Code Execution Vulnerability ZDI Disclosures
Re: KeePass version 2.12 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll) YGN Ethical Hacker Group
Web challenges from RootedCON'2010 CTF - Contest Roman Medina-Heigl Hernandez
ZDI-10-176: Mozilla Firefox normalizeDocument Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-174: Hewlett-Packard Data Protector DtbClsLogin Utf8cpy Remote Code Execution Vulnerability ZDI Disclosures

Tuesday, 14 September

rPSA-2010-0056-1 httpd mod_ssl rPath Update Announcements
[SECURITY] [DSA 2108-1] New cvsnt package fixes arbitrary code execution Sébastien Delafond
Re: Nmap NOT VULNERABLE to Windows DLL HijackingVulnerability Stefan Kanthak
[ MDVSA-2010:181 ] ntop security
[USN-987-1] Samba vulnerability Marc Deslauriers
ZDI-10-177: IBM Lotus Domino iCalendar MAILTO Stack Overflow Vulnerability ZDI Disclosures
[ MDVSA-2010:182 ] kdegraphics security
Re: DLL hijacking with Autorun on a USB drive Dan Kaminsky
Re: DLL hijacking POC (failed, see for yourself) Christian Sciberras
Re: DLL hijacking with Autorun on a USB drive Larry Seltzer

Wednesday, 15 September

Re: Nmap NOT VULNERABLE to Windows DLL Hijacking cons0ul
Directory Traversal in Axigen v7.4.1 running on Windows Bogdan Calin
Secunia Research: Microsoft Outlook Content Parsing Integer Underflow Vulnerability Secunia Research
Re: DLL hijacking POC (failed, see for yourself) Stefan Kanthak
Re: DLL hijacking with Autorun on a USB drive Stefan Kanthak
Re: DLL hijacking with Autorun on a USB drive Stefan Kanthak
Re: DLL hijacking POC (failed, see for yourself) Christian Sciberras
ZDI-10-178: Novell PlateSpin Orchestrate Graph Rendering Remote Code Execution Vulnerability ZDI Disclosures
[ MDVSA-2010:183 ] socat security
Re: DLL hijacking with Autorun on a USB drive Valdis . Kletnieks
Re: DLL Hijacking vulnerability in Opera MustLive
Re: DLL hijacking POC (failed, see for yourself) Christian Sciberras
Re: DLL hijacking POC (failed, see for yourself) Jeffrey Walton
Ac1db1tch3z vs x86_64 Linux Kernel ac1db1tch3z

Thursday, 16 September

Re: DLL hijacking with Autorun on a USB drive Stefan Kanthak
Re: DLL hijacking POC (failed, see for yourself) Stefan Kanthak
Re: DLL hijacking POC (failed, see for yourself) Stefan Kanthak
Re: DLL hijacking POC (failed, see for yourself) Stefan Kanthak
Workaround for Ac1db1tch3z exploit. Terje Malmedal
Re: DLL hijacking POC (failed, see for yourself) T Biehn
[ MDVSA-2010:184 ] samba security
[USN-975-2] Firefox and Xulrunner regression Jamie Strandboge
[USN-978-2] Thunderbird regression Jamie Strandboge

Friday, 17 September

[SECURITY] [DSA-2109-1] New samba packages fix buffer overflow Stefan Fritsch
New tool for pentesting runlvl
Re: DLL hijacking POC (failed, see for yourself) huj huj huj
Re: DLL hijacking POC (failed, see for yourself) Christian Sciberras
Re: New tool for pentesting Omar B Villa
Re: New tool for pentesting Jhfjjf Hfdsjj
Re: New tool for pentesting Taras
Re: New tool for pentesting Hurgel Bumpf
Re: New tool for pentesting Eyeballing Weev
Re: New tool for pentesting rdsears
[SECURITY] [DSA 2110-1] New Linux 2.6.26 packages fix several issues dann frazier
Re: New tool for pentesting Mario Vilas
Re: New tool for pentesting excore
Re: New tool for pentesting Eyeballing Weev
[USN-988-1] Linux kernel vulnerabilities Kees Cook

Saturday, 18 September

Re: Nmap NOT VULNERABLE to Windows DLL Hijacking Vulnerability Pavel Kankovsky
ManageEngine OpUtils 'Login.do' SQL Injection Vulnerability information security
Re: Nmap NOT VULNERABLE to Windows DLL Hijacking Vulnerability Thor (Hammer of God)
Gödel and kernel backdoors Georgi Guninski
Re: Gödel and kernel backdoors mrx
Re: Gödel and kernel backdoors Giuseppe Fuggiano
Re: Gödel and kernel backdoors BMF

Sunday, 19 September

Re: Gödel and kernel backdoors Pavel Kankovsky
Re: Gödel and kernel backdoors Georgi Guninski
Re: Gödel and kernel backdoors Berend-Jan Wever
Re: Gödel and kernel backdoors Christian Sciberras
TA-Mapper v1.1: Application Pen-Testing Effort Estimator Debasis Mohanty

Monday, 20 September

Re: Gödel and kernel backdoors Hurgel Bumpf
Re: Gödel and kernel backdoors Georgi Guninski
Re: Gödel and kernel backdoors Valdis . Kletnieks
[USN-986-1] bzip2 vulnerability Jamie Strandboge
[USN-986-2] ClamAV vulnerability Jamie Strandboge
www.PasswordAnalytics.com Released!!! evil fingers
Re: Gödel and kernel backdoors wmsecurity
[SECURITY] [DSA 2111-1] New squid3 packages fix denial of service Steffen Joeris
[SECURITY] [DSA-2106-2] New xulrunner packages fix regression Stefan Fritsch
[SECURITY] [DSA-2112-1] New bzip2 packages fix integer overflow Stefan Fritsch
[SECURITY] [DSA 2113-1] New drupal6 packages fix several vulnerabilities Steffen Joeris
Re: Gödel and kernel backdoors dave b
Sysinternals Process Explorer DLL Hijacking on x86 Windows systems (wow64cpu.dll) miom
Deutsche Post Security Cup Ralph.Zwierzina
Re: ManageEngine OpUtils 'Login.do' SQL Injection Vulnerability Packet Storm
False Authentication Attack/Any Browser iforone
[USN-985-1] mountall vulnerability .
Intro to Using the OSSTMM 3 Pete Herzog
Vulnerabilities in IB Promotion Advanced Business Web Suite MustLive
n.runs-SA-2010.002 - Alcatel-Lucent - arbitrary code execution on OmniVista 4760 security
n.runs-SA-2010.001 - Alcatel-Lucent - unauthenticated administrative access to CTI CCA Server security
n.runs-SA-2010.002 - Alcatel-Lucent - arbitrary code execution on OmniVista 4760 security
Binary Planting Attack Vectors - There's more than one way to skin a cat... or plant a binary, for that matter ACROS Security Lists
[USN-986-3] dpkg vulnerability Jamie Strandboge
Re: DDoS attacks via other sites execution tool (DAVOSET) MustLive
[USN-989-1] PHP vulnerabilities Marc Deslauriers
[ MDVSA-2010:185 ] bzip2 security

Tuesday, 21 September

Vulnerable 3rd-party DLLs used in TrendMicro's malware scanner HouseCall Stefan Kanthak
[ MDVSA-2010:186 ] phpmyadmin security
[USN-990-1] OpenSSL vulnerability Marc Deslauriers
[USN-990-2] Apache vulnerability Marc Deslauriers
Freepbx Marsh Ray
[ GLSA 201009-07 ] libxml2: Denial of Service Stefan Behte
[ GLSA 201009-08 ] python-updater: Untrusted search path Stefan Behte

Wednesday, 22 September

[ISecAuditors Security Advisories] Insecure Direct Object Reference in tuenti.com allow to read of any message user ISecAuditors Security Advisories
[ISecAuditors Security Advisories] Reflected XSS in Atmail WebMail < v6.2.0 ISecAuditors Security Advisories
monitoring the media monitors for fun and profit! omfgomfg
Re: monitoring the media monitors for fun and profit! Benji
Re: Freepbx Tyler Borland
Re: Freepbx Marsh Ray
Cisco Security Advisory: Cisco IOS SSL VPN Vulnerability Cisco Systems Product Security Incident Response Team
Cisco Security Advisory: Cisco IOS Software Internet Group Management Protocol Denial of Service Vulnerability Cisco Systems Product Security Incident Response Team
Cisco Security Advisory: Cisco IOS Software Session Initiation Protocol Denial of Service Vulnerabilities Cisco Systems Product Security Incident Response Team
Cisco Security Advisory: Cisco IOS Software Network Address Translation Vulnerabilities Cisco Systems Product Security Incident Response Team
Cisco Security Advisory: Cisco IOS Software H.323 Denial of Service Vulnerabilities Cisco Systems Product Security Incident Response Team
Cisco Security Advisory: Cisco Unified Communications Manager Session Initiation Protocol Denial of Service Vulnerabilities Cisco Systems Product Security Incident Response Team
[ MDVSA-2010:187 ] squid security

Thursday, 23 September

[ MDVSA-2010:188 ] kernel security
OpenText LiveLink 9.7.1 multiple vulnerabilities (CSRF, XSS) A. Ramos
[ISecAuditors Security Advisories] SQL Injection and XSS in Motorito < v2.0 Ni 483 ISecAuditors Security Advisories
Teamspeak default passwords? Gary Baribault
TWSL2010-005: FreePBX recordings interface allows remote code execution Trustwave Advisories
[USN-991-1] quassel vulnerability Steve Beattie
VMSA-2010-0014 VMware Workstation, Player, and ACE address several security issues VMware Security team

Friday, 24 September

[ MDVSA-2010:189 ] pcsc-lite security
[ MDVSA-2010:189-1 ] pcsc-lite security
Re: the real stuxnet authors plz stand up coderman
Re: the real stuxnet authors plz stand up coderman
Re: the real stuxnet authors plz stand up coderman
Re: the real stuxnet authors plz stand up coderman

Saturday, 25 September

Re: the real stuxnet authors plz stand up coderman
Re: the real stuxnet authors plz stand up Kenneth Voort
Vulnerabilities in CMS MYsite MustLive
Re: Full-Disclosure Digest, Vol 67, Issue 41 hmarti2

Sunday, 26 September

Web commands injection through FTP Login in Synology Disk Station - CVE-2010-2453 Rodrigo Branco
Exploit Next Generation(R) Example Codes Nelson Brito

Monday, 27 September

Re: Vulnerabilities in CMS MYsite Jan G.B.
Re: [funsec] And they intend to do this securely, how, exactly? PsychoBilly
XSS in Horde IMP <=4.3.7, fetchmailprefs.php Moritz Naumann
[SECURITY] [DSA-2114-1] New git-core packages fix regression Stefan Fritsch
[New Tool Announcement] inspath - Path Disclosure Finder YGN Ethical Hacker Group

Tuesday, 28 September

Profile - OSSTMM use at a Security Consultancy Pete Herzog
Free Anti Social-Engineering Seminar Pete Herzog
Re: TWSL2010-005: FreePBX recordings interface allows remote code execution Richard Miles
CYBSEC Advisory 2010 0901 Achievo 1.4.3 (Multiple Authorization Flaws) CYBSEC Labs
CYBSEC Advisory 2010 0902 Achievo 1.4.3 (CSRF) CYBSEC Labs

Wednesday, 29 September

Python ssl handling could be better... dave b
Re: Python ssl handling could be better... dave b
Security ie9? yuange
[USN-992-1] Avahi vulnerabilities Marc Deslauriers
[USN-993-1] libgdiplus vulnerability Marc Deslauriers
[USN-994-1] libHX vulnerability Marc Deslauriers
Backward disassembler for ROP exploitation Adrian Furtuna
[USN-995-1] libMikMod vulnerabilities Marc Deslauriers
[USN-996-1] Mako vulnerability Marc Deslauriers
XSS in a lot of products <b>pepelotas</b>
Re: Security ie9? Christian Sciberras
Re: Python ssl handling could be better... dave b
[Onapsis Security Advisory 2010-007] SAP Management Console Multiple Denial of Service Onapsis Research Labs
[ GLSA 201009-09 ] fence: Multiple symlink vulnerabilites Stefan Behte
[SECURITY] [DSA-2115-1] New moodle packages fix several vulnerabilities Florian Weimer
ZDI-10-179: IBM TSM FastBack Mount Service Arbitrary Overwrite Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-180: IBM TSM FastBack Server _SendToLog Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-182: IBM TSM FastBack Server FXCLI_OraBR_Exec_Command Remote Code Execution Vulnerabilities ZDI Disclosures
ZDI-10-181: IBM TSM FastBack Server ActivateLTScriptReply Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-187: IBM TSM FastBack Server _DAS_ReadBlockReply Remote Denial of Service Vulnerability ZDI Disclosures
ZDI-10-185: IBM TSM FastBack Server _Eventlog Format String Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-186: IBM TSM FastBack _CalcHashValueWithLength Remote Denial of Service Vulnerability ZDI Disclosures
ZDI-10-183: IBM TSM FastBack Server FXCLI_checkIndexDBLocation Remote Code Execution Vulnerability ZDI Disclosures
ZDI-10-184: IBM TSM FastBack Server USER_S_AddADGroup Remote Code Execution Vulnerability ZDI Disclosures

Thursday, 30 September

VMSA-2010-0015 VMware ESX third party updates for Service Console VMware Security team
Re: XSS in a lot of products rancor
Re: XSS in a lot of products Benji
Re: XSS in a lot of products Jeffrey Walton
[ MDVSA-2010:190 ] libtiff security
Re: XSS in a lot of products hackyouridols
full disclosure my dear (Microsoft IIS 6.0 Denial of Service) HI-TECH .
XSS in lojaeshop ecommerce primehaxor
THOTCON 0x2 - Call For Papers is Open -> 10.01.10 THOTCON Announce