Full Disclosure: by author

394 messages starting Jul 16 12 and ending Jul 13 12
Date index | Thread index | Author index


0a29 40

0A29-12-2 :Metasploit 'pcap_log' plugin privilege escalation vulnerability 0a29 40 (Jul 16)

Aaron T. Myers

[CVE-2012-3376] Apache Hadoop HDFS information disclosure vulnerability Aaron T. Myers (Jul 10)

Abdikarim Roble

[Anonymous/iWot] Somaleaks !!! Abdikarim Roble (Jul 19)
[Anonymous/iWot] Somaleaks !!! Abdikarim Roble (Jul 19)

Abhijeet Patil

[Announcement] ClubHack Magazine's July 2012 Issue Released Abhijeet Patil (Jul 19)
ClubHack2012 CFP Open now Abhijeet Patil (Jul 07)

Adam Caudill

Spark IM Client Local Password Decryption Adam Caudill (Jul 31)

Adi Cohen

toStaticHTML Bypass - MS12-037 , MS12-039 , MS12-050 Adi Cohen (Jul 11)

Administrator

AVAVoIP v1.5.12 - Multiple Web Vulnerabilities Administrator (Jul 19)

Alexander Georgiev

Re: Security Problem with Google’s 2-Step Authentication Alexander Georgiev (Jul 31)

Alexandru Balan

Re: suspicion of rootkit Alexandru Balan (Jul 11)

Ali Varshovi

Re: Linux - Indicators of compromise Ali Varshovi (Jul 16)
Linux - Indicators of compromise Ali Varshovi (Jul 16)
Re: Linux - Indicators of compromise Ali Varshovi (Jul 16)
Re: Linux - Indicators of compromise Ali Varshovi (Jul 19)
Re: Linux - Indicators of compromise Ali Varshovi (Jul 19)

andfarm

Re: Security Problem with Google’s 2-Step Authentication andfarm (Jul 30)

Andy Isaacson

Fwd: Apache Hadoop HDFS information disclosure vulnerability [CVE-2012-3376] Andy Isaacson (Jul 09)

Anonymous Remailer (austria)

0x00: MustntLive is now give out Anonymous Remailer (austria) (Jul 13)

Asterisk Security Team

AST-2012-010: Possible resource leak on uncompleted re-invite transactions Asterisk Security Team (Jul 05)
AST-2012-011: Remote crash vulnerability in voice mail application Asterisk Security Team (Jul 05)

Benji

Re: Predefined Post Authentication Session ID Vulnerability Benji (Jul 13)
Re: Predefined Post Authentication Session ID Vulnerability Benji (Jul 13)
Re: AxMan ActiveX fuzzing <== Memory Corruption PoC Benji (Jul 30)
Re: Linux - Indicators of compromise Benji (Jul 16)
Re: Basilic RCE bug Benji (Jul 06)
Re: Predefined Post Authentication Session ID Vulnerability Benji (Jul 13)
Re: Predefined Post Authentication Session ID Vulnerability Benji (Jul 13)
Re: [oss-security] RE: GIMP FIT File Format DoS Benji (Jul 02)
Re: Linux - Indicators of compromise Benji (Jul 16)
Re: Predefined Post Authentication Session ID Vulnerability Benji (Jul 12)
Re: IOSEC HTTP Anti Flood/DoS Security Gateway Module (PHP Script) Benji (Jul 11)
Re: Predefined Post Authentication Session ID Vulnerability Benji (Jul 11)
Re: [Anonymous/iWot] Somaleaks !!! Benji (Jul 19)

Ben Laurie

Securoam advisory Ben Laurie (Jul 03)
Re: A modest proposal Ben Laurie (Jul 20)

Bertrand Delacretaz

[SECURITY] CVE-2012-2138 Apache Sling denial of service vulnerability Bertrand Delacretaz (Jul 06)

BlackHawk

Pligg 0.9/1.x remote code execution BlackHawk (Jul 21)
Re: Pligg 0.9/1.x remote code execution BlackHawk (Jul 28)

bobo manang

They claim they have 700 million XSS payloads! bobo manang (Jul 03)

Bogdan Calin

Windows short (8.3) filenames – a security nightmare? Bogdan Calin (Jul 03)

BugsNotHugs

Bookmark4U lostpasswd.php env[include_prefix] Parameter RFI BugsNotHugs (Jul 02)

Bzzz

Re: About IBM: results Bzzz (Jul 20)
Re: Linux - Indicators of compromise Bzzz (Jul 16)
Re: A modest proposal Bzzz (Jul 20)

Christian Sciberras

Re: [Anonymous/iWot] Somaleaks !!! Christian Sciberras (Jul 19)
Re: A modest proposal Christian Sciberras (Jul 20)
Re: A modest proposal Christian Sciberras (Jul 20)

Cisco Systems Product Security Incident Response Team

Cisco Security Advisory: Multiple Vulnerabilities in Cisco TelePresence Manager Cisco Systems Product Security Incident Response Team (Jul 11)
Cisco Security Advisory: Multiple Vulnerabilities in Cisco TelePresence Immersive Endpoint Devices Cisco Systems Product Security Incident Response Team (Jul 11)
Cisco Security Advisory: Multiple Vulnerabilities in Cisco TelePresence Multipoint Switch Cisco Systems Product Security Incident Response Team (Jul 11)
Cisco Security Advisory: Multiple Vulnerabilities in Cisco TelePresence Recording Server Cisco Systems Product Security Incident Response Team (Jul 11)

coderman

Re: Linux - Indicators of compromise coderman (Jul 16)
Re: CRYPTO-GRAM, July 15, 2012 coderman (Jul 16)
Re: XSS vulnerabilty on eenmiljardseconden.frankdeboosere.be coderman (Jul 16)
Re: how i stopped worrying and loved the backdoor coderman (Jul 18)
Re: Linux - Indicators of compromise coderman (Jul 16)

Core Security Advisories

[UPDATE] - CORE-2011-1123 - Windows Kernel ReadLayoutFile Heap Overflow Core Security Advisories (Jul 11)

CORE Security Technologies Advisories

CORE-2011-1123 - Windows Kernel ReadLayoutFile Heap Overflow CORE Security Technologies Advisories (Jul 17)

Dave

Re: Full-Disclosure Digest, Vol 89, Issue 11: ] How much time is appropriate for fixing Dave (Jul 11)

Derek Belrose

Re: Full-Disclosure Digest, Vol 89, Issue 11: ] How much time is appropriate for fixing Derek Belrose (Jul 11)

Dodi Ara

Re: XSS vulnerabilty on eenmiljardseconden.frankdeboosere.be Dodi Ara (Jul 16)

Douglas Huff

Re: Predefined Post Authentication Session ID Vulnerability Douglas Huff (Jul 16)
Re: Predefined Post Authentication Session ID Vulnerability Douglas Huff (Jul 16)
Re: Predefined Post Authentication Session ID Vulnerability Douglas Huff (Jul 16)

Emilio Pinna

Weevely 0.7 network proxing Emilio Pinna (Jul 11)

Fabien DUCHENE

GreHack 2012 - Call For Musicians/Artists/DJs application open till October 5th 2012 (Grenoble, France) Fabien DUCHENE (Jul 19)
GreHack 2012 - extended CFP deadline - 15th August 2012 (Grenoble, France) Fabien DUCHENE (Jul 09)

Fatherlaptop

Re: 0x00: MustntLive not he is robot. Fatherlaptop (Jul 13)

Fernando Gont

Slideware of IPv6 hacking training (HIP 2012 edition), and future trainings (Portugal & Belgium) Fernando Gont (Jul 02)
IPv6 security tools released Fernando Gont (Jul 05)

Gage Bystrom

Re: Predefined Post Authentication Session ID Vulnerability Gage Bystrom (Jul 13)
Re: A modest proposal Gage Bystrom (Jul 19)
Re: Unpatched IIS Vulnerabilities / Microsoft July Security Bulletin Gage Bystrom (Jul 17)
Re: Predefined Post Authentication Session ID Vulnerability Gage Bystrom (Jul 13)
Re: Predefined Post Authentication Session ID Vulnerability Gage Bystrom (Jul 13)
Re: Unpatched IIS Vulnerabilities / Microsoft July Security Bulletin Gage Bystrom (Jul 17)
Re: "Please remove my e-mail and IP from internet" Gage Bystrom (Jul 03)
Re: A modest proposal Gage Bystrom (Jul 20)
Re: Predefined Post Authentication Session ID Vulnerability Gage Bystrom (Jul 13)

Gary Baribault

Re: How much time is appropriate for fixing a bug? Gary Baribault (Jul 06)
Re: Linux - Indicators of compromise Gary Baribault (Jul 16)
Re: How much time is appropriate for fixing a bug? Gary Baribault (Jul 06)

Gary E. Miller

Re: How much time is appropriate for fixing Gary E. Miller (Jul 11)
Re: How much time is appropriate for fixing Gary E. Miller (Jul 10)
Re: How much time is appropriate for fixing Gary E. Miller (Jul 11)
Re: How much time is appropriate for fixing Gary E. Miller (Jul 10)

genericone

Re: [Full-disclosure] Predefined Post Authentication Session ID Vulnerability genericone (Jul 12)

Georgi Guninski

Re: How much time is appropriate for fixing a bug? Georgi Guninski (Jul 09)
Re: How much time is appropriate for fixing a bug? Georgi Guninski (Jul 06)
Re: How much time is appropriate for fixing a bug? Georgi Guninski (Jul 08)
Re: Full-Disclosure Digest, Vol 89, Issue 11: ] How much time is appropriate for fixing Georgi Guninski (Jul 11)
The right to read, debuggers and building future Fedora kernels Georgi Guninski (Jul 12)
Re: How much time is appropriate for fixing a bug? Georgi Guninski (Jul 07)

Giles Coochey

Re: Linux - Indicators of compromise Giles Coochey (Jul 17)
Re: Linux - Indicators of compromise Giles Coochey (Jul 25)
Re: Linux - Indicators of compromise Giles Coochey (Jul 19)

Glenn and Mary Everhart

A modest proposal Glenn and Mary Everhart (Jul 19)

Glenn Everhart

Re: modest proposal replies Glenn Everhart (Jul 20)

Gokhan Muharremoglu

Predefined Post Authentication Session ID Vulnerability Gokhan Muharremoglu (Jul 11)
Re: Predefined Post Authentication Session ID Vulnerability Gokhan Muharremoglu (Jul 13)
Re: Predefined Post Authentication Session ID Vulnerability Gokhan Muharremoglu (Jul 13)
Re: Predefined Post Authentication Session ID Vulnerability Gokhan Muharremoglu (Jul 13)
IOSEC HTTP Anti Flood/DoS Security Gateway Module (PHP Script) Gokhan Muharremoglu (Jul 11)
Re: Predefined Post Authentication Session ID Vulnerability Gokhan Muharremoglu (Jul 13)

Gökhan Muharremoglu

Re: Predefined Post Authentication Session ID Vulnerability Gökhan Muharremoglu (Jul 13)

Gökhan Muharremoğlu

Re: Predefined Post Authentication Session ID Vulnerability Gökhan Muharremoğlu (Jul 12)

HD Moore

Re: AxMan ActiveX fuzzing <== Memory Corruption PoC HD Moore (Jul 31)

Henri Salo

Re: Pligg 0.9/1.x remote code execution Henri Salo (Jul 28)

HTTPCS

phpList 'id' Cross Site Scripting Vulnerability HTTPCS (Jul 02)
HTTPCS - phpList 'id' Cross Site Scripting Vulnerability HTTPCS (Jul 02)
phpList 'id' Cross Site Scripting Vulnerability HTTPCS (Jul 02)
phpList 'footer' Cross Site Scripting Vulnerability HTTPCS (Jul 09)
495 vulnerabilities on thelia HTTPCS (Jul 26)

Inshell Security

[IA30] Photodex ProShow Producer v5.0.3256 Local Buffer Overflow Vulnerability Inshell Security (Jul 02)

Jacqui Caren

Re: "Please remove my e-mail and IP from internet" Jacqui Caren (Jul 03)

James Condron

Re: AxMan ActiveX fuzzing <== Memory Corruption PoC James Condron (Jul 31)
Re: AxMan ActiveX fuzzing <== Memory Corruption PoC James Condron (Jul 31)

Jann Horn

Re: [Anonymous/iWot] Somaleaks !!! Jann Horn (Jul 20)
How much time is appropriate for fixing a bug? Jann Horn (Jul 05)
Re: Predefined Post Authentication Session ID Vulnerability Jann Horn (Jul 13)
Re: Unpatched IIS Vulnerabilities / Microsoft July Security Bulletin Jan Reilink (Jul 17)

Jeffrey Walton

Re: ZDI-12-119: EMC AutoStart ftAgent Opcode 0x41 Subcode 0x00 Parsing Remote Code Execution Vulnerability Jeffrey Walton (Jul 12)
Re: A modest proposal Jeffrey Walton (Jul 20)
Re: Preferred OSX Security/Server Lists Jeffrey Walton (Jul 11)
Pwn2Own goes mobile: $200, 000 prizes for iOS, Android, BlackBerry zero-day attack Jeffrey Walton (Jul 21)
Re: Preferred OSX Security/Server Lists Jeffrey Walton (Jul 11)
Re: How much time is appropriate for fixing Jeffrey Walton (Jul 11)
Re: How much time is appropriate for fixing a bug? Jeffrey Walton (Jul 08)
Re: About IBM: results Jeffrey Walton (Jul 20)

jerry

Re: Linux - Indicators of compromise jerry (Jul 28)

Jerry Bell

Re: Linux - Indicators of compromise Jerry Bell (Jul 19)

John Cartwright

List Charter John Cartwright (Jul 09)

John Johnson-Doe

meetOne: Vulnerabilities and iPhone Data Theft John Johnson-Doe (Jul 28)

Joseph Sheridan

GIMP FIT File Format DoS Joseph Sheridan (Jul 02)
Irfanview Plugins JLS Decompression Joseph Sheridan (Jul 02)

Justin Klein Keane

Re: How much time is appropriate for fixing Justin Klein Keane (Jul 10)
Re: How much time is appropriate for fixing Justin Klein Keane (Jul 10)
Transmission BitTorrent XSS Vulnerability Justin Klein Keane (Jul 26)

kaveh ghaemmaghami

Telnet Ftp Server <= Memory Corruption PoC kaveh ghaemmaghami (Jul 16)
BarCodeWiz Barcode ActiveX(BarcodeWiz.dll) remote Buffer Overflow PoC kaveh ghaemmaghami (Jul 26)
Re: FileZilla Server version 0.9.41 beta Remote DOS (CPU exhaustion) POC kaveh ghaemmaghami (Jul 11)
Solar FTP Server 2.2 Remote DOS crash POC kaveh ghaemmaghami (Jul 05)
Morovia Barcode ActiveX Professional 3 File Overwrite Exploit kaveh ghaemmaghami (Jul 25)
stationripper ActiveX (RSLSPCOM.dll) BoF PoC kaveh ghaemmaghami (Jul 20)
AxMan ActiveX fuzzing <== Memory Corruption PoC kaveh ghaemmaghami (Jul 28)
Netasq UTM suffer from bypassing metacharacters filter kaveh ghaemmaghami (Jul 28)
FileZilla Server version 0.9.41 beta Remote DOS (CPU exhaustion) POC kaveh ghaemmaghami (Jul 11)
beSTORM ActiveX (WinGraphviz.dll) Remote Heap Overflow kaveh ghaemmaghami (Jul 16)
Re: AxMan ActiveX fuzzing <== Memory Corruption PoC kaveh ghaemmaghami (Jul 30)
Netcat 1.11 Crash POC kaveh ghaemmaghami (Jul 13)
Microsoft IIS 6 , 7.5 FTP Server Remote Denial Of Service kaveh ghaemmaghami (Jul 03)
Firefox 14.0.1 Memory Corruption PoC kaveh ghaemmaghami (Jul 31)

king cope

Unpatched IIS Vulnerabilities / Microsoft July Security Bulletin king cope (Jul 16)
Re: Unpatched IIS Vulnerabilities / Microsoft July Security Bulletin king cope (Jul 16)
Re: Unpatched IIS Vulnerabilities / Microsoft July Security Bulletin king cope (Jul 17)

Krzysztof Kotowicz

CodeIgniter <= 2.1.1 xss_clean() Cross Site Scripting filter bypass Krzysztof Kotowicz (Jul 20)

Kurt Buff

Re: Full-Disclosure Digest, Vol 89, Issue 15 suspicion of rootkit (Alexandru Balan) Kurt Buff (Jul 12)

Kurt Ellzey

Re: How much time is appropriate for fixing a bug? Kurt Ellzey (Jul 09)

Kurt Seifried

Quick note on requesting CVEs for public issues Kurt Seifried (Jul 28)

larry Cashdollar

file clobbering vulnerability in Solaris update manager & local root with SUNWbindr install. larry Cashdollar (Jul 20)
Re: Basilic RCE bug larry Cashdollar (Jul 06)
Re: Predefined Post Authentication Session ID Vulnerability larry Cashdollar (Jul 13)

Laurelai

Re: Full-Disclosure Digest, Vol 89, Issue 11: ] How much time is appropriate for fixing Laurelai (Jul 11)
Re: How much time is appropriate for fixing a bug? Laurelai (Jul 06)
Re: Full-Disclosure Digest, Vol 89, Issue 11: ] How much time is appropriate for fixing Laurelai (Jul 11)

leToff

Re: "Please remove my e-mail and IP from internet" leToff (Jul 03)

Leutnant Steiner

Re: Linux - Indicators of compromise Leutnant Steiner (Jul 20)

Levent Kayan

Re: Predefined Post Authentication Session ID Vulnerability Levent Kayan (Jul 11)
New Tool - U3-Pwn.tar.gz Levent Kayan (Jul 04)

Luciano Bello

[SECURITY] [DSA 2509-1] pidgin security update Luciano Bello (Jul 09)
[SECURITY] [DSA 2510-1] extplorer security update Luciano Bello (Jul 12)

Major Malfunction

DC4420 - London DEFCON - July meet - Tuesday July 17th 2012 Major Malfunction (Jul 16)

mancha

Re: ScriptFu Server Buffer Overflow in GIMP <= 2.6 mancha (Jul 02)

Marshall Whittaker

Google Blacklisted Database Query Marshall Whittaker (Jul 27)

Matteo Fabbri

Fake messages and chat bug in Facebook Matteo Fabbri (Jul 02)

Memory Vandal

Re: A modest proposal Memory Vandal (Jul 19)

Michael Stummvoll

Re: Linux - Indicators of compromise Michael Stummvoll (Jul 16)

Michal Zalewski

Re: How much time is appropriate for fixing a bug? Michal Zalewski (Jul 08)

Mikhail A. Utin

Re: Full-Disclosure Digest, Vol 89, Issue 15 suspicion of rootkit (Alexandru Balan) Mikhail A. Utin (Jul 12)
Re: Full-Disclosure Digest, Vol 89, Issue 11: ] How much time is appropriate for fixing Mikhail A. Utin (Jul 11)
Re: Full-Disclosure Digest, Vol 89, Issue 11: ] How much time is appropriate for fixing Mikhail A. Utin (Jul 10)

Moritz Muehlenhoff

[SECURITY] [DSA 2507-1] openjdk-6 security update Moritz Muehlenhoff (Jul 04)
[SECURITY] [DSA 2512-1] mono security update Moritz Muehlenhoff (Jul 12)
[SECURITY] [DSA 2511-1] puppet security update Moritz Muehlenhoff (Jul 12)

Morris, Patrick

Re: GIMP FIT File Format DoS Morris, Patrick (Jul 02)

MustLive

XSS, Redirector and CSRF vulnerabilities in WordPress MustLive (Jul 13)
Re: About IBM: results MustLive (Jul 22)
XSS, Redirector and FPD vulnerabilities in WordPress MustLive (Jul 02)
About IBM: results MustLive (Jul 19)
Vulnerabilities in plugins for MODx CMS, Joomla, Moodle and WordPress MustLive (Jul 29)

NETT Dave

has Thor big ego, has Thor long boring messages NETT Dave (Jul 11)
Re: has Thor big ego, has Thor long boring messages NETT Dave (Jul 11)

Nico Golde

[SECURITY] [DSA 2514-1] iceweasel security update Nico Golde (Jul 19)
[SECURITY] [DSA 2517-1] bind9 security update Nico Golde (Jul 31)
[SECURITY] [DSA 2515-1] nsd3 security update Nico Golde (Jul 20)
[SECURITY] [DSA 2516-1] isc-dhcp security update Nico Golde (Jul 26)
[SECURITY] [DSA 2513-1] iceape security update Nico Golde (Jul 19)

Nicolas Grégoire

From XSLT code execution to Meterpreter shells Nicolas Grégoire (Jul 03)

Pablo Ximenes

Security Problem with Google’s 2-Step Authentication Pablo Ximenes (Jul 30)

pathric due

SC DHCP 4.1.2 <> 4.2.4 and 4.1-ESV <> 4.1-ESV-R6 remote denial of service pathric due (Jul 29)

paul . szabo

Re: Full-Disclosure Digest, Vol 89, Issue 11: ] How much time is appropriate for fixing paul . szabo (Jul 10)

Pavel Kankovsky

Re: The right to read, debuggers and building future Fedora kernels Pavel Kankovsky (Jul 12)

Peter Dawson

Re: How much time is appropriate for fixing a bug? Peter Dawson (Jul 06)
Re: "Please remove my e-mail and IP from internet" Peter Dawson (Jul 03)
Comments group Peter Dawson (Jul 31)

Philipp Hagemeister

Re: How much time is appropriate for fixing a bug? Philipp Hagemeister (Jul 06)

phocean

Re: suspicion of rootkit phocean (Jul 11)
Re: Full-Disclosure Digest, Vol 89, Issue 15 suspicion of rootkit (Alexandru Balan) phocean (Jul 12)
Re: Full-Disclosure Digest, Vol 89, Issue 15 suspicion of rootkit (Alexandru Balan) phocean (Jul 12)
Re: Full-Disclosure Digest, Vol 89, Issue 15 suspicion of rootkit (Alexandru Balan) phocean (Jul 12)
Re: Preferred OSX Security/Server Lists phocean (Jul 11)
Re: Full-Disclosure Digest, Vol 89, Issue 15 suspicion of rootkit (Alexandru Balan) phocean (Jul 12)
Re: Full-Disclosure Digest, Vol 89, Issue 15 suspicion of rootkit (Alexandru Balan) phocean (Jul 12)
suspicion of rootkit phocean (Jul 11)

pr0n4all

Re: [Full-disclosure] Pwnt 4 Phun or Exposing the Most 'powerful' Hackers in Bulgaria pr0n4all (Jul 20)
Pwnt 4 Phun or Exposing the Most 'powerful' Hackers in Bulgaria pr0n4all (Jul 19)

Prajal Kulkarni

Cross site scripting vulnerability found in GLPI 0.83.2 Prajal Kulkarni (Jul 13)
Multiple CSRF Vulnerabilities in [GLPI Version 0.83.2] Prajal Kulkarni (Jul 13)

rancor

Re: Full-Disclosure Digest, Vol 89, Issue 11: ] How much time is appropriate for fixing rancor (Jul 10)

Research

Lepton v1.2.0 CMS - Multiple Web Vulnerabilities Research (Jul 16)
SMF Board v2.0.2 - Multiple Web Vulnerabilities Research (Jul 16)
Classified Ads Script PHP v1.1 - SQL Injection Vulnerabilities Research (Jul 05)
Event Script PHP v1.1 CMS - Multiple Web Vulnerabilites Research (Jul 05)
Reserve Logic v1.2 Booking CMS - Multiple Vulnerabilities Research (Jul 12)
PHP Jobsite v1.36 - Cross Site Scripting Vulnerabilities Research (Jul 12)
CLscript CMS v3.0 - Multiple Web Vulnerabilities Research (Jul 05)
Blackboard Mobile Learn v3.0 - Persistent Web Vulnerability Research (Jul 16)
KeyPass Password Safe v1.22 - Software Filter Vulnerability Research (Jul 19)
Phonalisa v5.0 VoiP - Multiple Web Vulnerabilities Research (Jul 12)
TP Link Gateway v3.12.4 - Multiple Web Vulnerabilities Research (Jul 12)
Freeside SelfService CGI|API 2.3.3 - Multiple Vulnerabilities Research (Jul 05)
VamCart v0.9 CMS - Multiple Web Vulnerabilities Research (Jul 16)
GuestBook Scripts PHP v1.5 - Multiple Web Vulnerabilites Research (Jul 05)
PBBoard v2.1.4 CMS - Multiple Web Vulnerabilities Research (Jul 16)
Event Calendar PHP 1.2 - Multiple Web Vulnerabilites Research (Jul 16)

Robert Kim App and Facebook Marketing

Re: Konqueror 3.5.5 XFS App Robert Kim App and Facebook Marketing (Jul 01)

Roee Hay

Android DNS poisoning: Randomness gone bad (CVE-2012-2808) Roee Hay (Jul 24)

Scott Solmonson

Re: Linux - Indicators of compromise Scott Solmonson (Jul 26)
Re: Linux - Indicators of compromise Scott Solmonson (Jul 19)
Re: Linux - Indicators of compromise Scott Solmonson (Jul 23)
Re: Linux - Indicators of compromise Scott Solmonson (Jul 28)

sebas

Vulnerability on Instagram application (Friendship Vulnerability) sebas (Jul 11)

SEC Consult Vulnerability Lab

SEC Consult SA-20120712-0 :: Magento eCommerce Platform - Local file disclosure via XXE injection SEC Consult Vulnerability Lab (Jul 12)

seclists

NESSUS ANDROID APP - stores login info in plain text seclists (Jul 23)

Secunia Research

Secunia Research: Cisco Linksys PlayerPT ActiveX Control "SetSource()" Buffer Overflow Secunia Research (Jul 19)

security

[ MDVSA-2012:101 ] libtiff security (Jul 04)
[ MDVSA-2012:104 ] openjpeg security (Jul 12)
[ MDVSA-2012:114 ] apache-mod_auth_openid security (Jul 26)
[ MDVSA-2012:102 ] krb5 security (Jul 06)
[ MDVSA-2012:110 ] mozilla security (Jul 24)
[ MDVSA-2012:113 ] arpwatch security (Jul 26)
[ MDVSA-2012:116 ] dhcp security (Jul 26)
[ MDVSA-2012:117 ] python-pycrypto security (Jul 27)
[ MDVSA-2012:103 ] automake security (Jul 12)
[ MDVSA-2012:119 ] bind security (Jul 29)
[ MDVSA-2012:106 ] libexif security (Jul 13)
[ MDVSA-2012:108 ] php security (Jul 23)
[ MDVSA-2012:109 ] libxslt security (Jul 23)
[ MDVSA-2012:107 ] exif security (Jul 13)
[ MDVSA-2012:118 ] apache-mod_security security (Jul 27)
[ MDVSA-2012:115 ] dhcp security (Jul 26)
[ MDVSA-2012:112 ] perl-DBD-Pg security (Jul 26)
[ MDVSA-2012:110-1 ] mozilla security (Jul 30)
[ MDVSA-2012:111 ] libgdata security (Jul 25)
[ MDVSA-2012:096-1 ] python security (Jul 02)
[ MDVSA-2012:105 ] pidgin security (Jul 12)

security-news

[Security-news] SA-CONTRIB-2012-118 - Secure Login - Open Redirect security-news (Jul 25)
[Security-news] SA-CONTRIB-2012-116 - Subuser Cross Site Request Forgery (CSRF) and Access Bypass security-news (Jul 25)
[Security-news] SA-CONTRIB-2012-117 - Location - Access Bypass security-news (Jul 25)
[Security-news] SA-CONTRIB-2012-114 - Campaign Monitor - Cross Site Scripting (XSS) security-news (Jul 19)
[Security-news] SA-CONTRIB-2012-115 - Gallery formatter - Cross Site Scripting (XSS) security-news (Jul 25)

Shay Chen

[Benchmark][Tool] The 2012 Web Application Scanner Benchmark Was Published Shay Chen (Jul 16)

Simon .

CVE-2012-2945 hadoop-env symlink vulnerability Simon . (Jul 02)

SMiller

Re: Full-Disclosure Digest, Vol 89, Issue 10 SMiller (Jul 09)

Stefan Kanthak

Re: Windows short (8.3) filenames - a security nightmare? Stefan Kanthak (Jul 05)
Re: How much time is appropriate for fixing a bug? Stefan Kanthak (Jul 09)
Re: How much time is appropriate for fixing a bug? Stefan Kanthak (Jul 09)
Vulnerable Microsoft VC++ 2005 runtime libraries in "Microsoft Live Meeting 2007 Client" installed in private location Stefan Kanthak (Jul 03)

sumit kumar soni

Re: Unpatched IIS Vulnerabilities / Microsoft July Security Bulletin sumit kumar soni (Jul 19)

taha

Re: [oss-security] RE: GIMP FIT File Format DoS taha (Jul 03)

Tavis Ormandy

Re: Transmission BitTorrent XSS Vulnerability Tavis Ormandy (Jul 28)
Re: Transmission BitTorrent XSS Vulnerability Tavis Ormandy (Jul 28)
Re: AxMan ActiveX fuzzing <== Memory Corruption PoC Tavis Ormandy (Jul 29)
Re: AxMan ActiveX fuzzing <== Memory Corruption PoC Tavis Ormandy (Jul 29)

Tee Vee

Defcon 20 printer-friendly schedule Tee Vee (Jul 20)

Thor

Re: A modest proposal Thor (Jul 20)
Re: AxMan ActiveX fuzzing <== Memory Corruption PoC Thor (Jul 31)

Thor (Hammer of God)

Re: Full-Disclosure Digest, Vol 89, Issue 11: ] How much time is appropriate for fixing Thor (Hammer of God) (Jul 10)
Re: How much time is appropriate for fixing a bug? Thor (Hammer of God) (Jul 08)
Re: AxMan ActiveX fuzzing <== Memory Corruption PoC Thor (Hammer of God) (Jul 30)
Re: Unpatched IIS Vulnerabilities / Microsoft July Security Bulletin Thor (Hammer of God) (Jul 16)
Re: How much time is appropriate for fixing a bug? Thor (Hammer of God) (Jul 07)
Re: Preferred OSX Security/Server Lists Thor (Hammer of God) (Jul 11)
Re: Preferred OSX Security/Server Lists Thor (Hammer of God) (Jul 11)
Re: How much time is appropriate for fixing a bug? Thor (Hammer of God) (Jul 06)
Re: How much time is appropriate for fixing a bug? Thor (Hammer of God) (Jul 06)
Re: How much time is appropriate for fixing Thor (Hammer of God) (Jul 10)
Re: Preferred OSX Security/Server Lists Thor (Hammer of God) (Jul 11)
Re: has Thor big ego, has Thor long boring messages Thor (Hammer of God) (Jul 11)
Re: How much time is appropriate for fixing a bug? Thor (Hammer of God) (Jul 09)
Preferred OSX Security/Server Lists Thor (Hammer of God) (Jul 09)

Tim

Re: Predefined Post Authentication Session ID Vulnerability Tim (Jul 13)
Re: Predefined Post Authentication Session ID Vulnerability Tim (Jul 13)

Tonu Samuel

"Please remove my e-mail and IP from internet" Tonu Samuel (Jul 02)

Trustwave Advisories

TWSL2012-014: Multiple Vulnerabilities in Scrutinizer NetFlow & sFlow Analyzer Trustwave Advisories (Jul 27)

valdis . kletnieks

Re: A modest proposal valdis . kletnieks (Jul 20)
Re: suspicion of rootkit valdis . kletnieks (Jul 11)
Re: Full-Disclosure Digest, Vol 89, Issue 11: ] How much time is appropriate for fixing valdis . kletnieks (Jul 10)
Re: Linux - Indicators of compromise valdis . kletnieks (Jul 16)
Re: Linux - Indicators of compromise valdis . kletnieks (Jul 26)
Re: Full-Disclosure Digest, Vol 89, Issue 15 suspicion of rootkit (Alexandru Balan) valdis . kletnieks (Jul 12)
Re: How much time is appropriate for fixing a bug? valdis . kletnieks (Jul 09)
Re: 0x00: MustntLive not he is robot. valdis . kletnieks (Jul 13)
Re: [Anonymous/iWot] Somaleaks !!! valdis . kletnieks (Jul 19)
Re: Full-Disclosure Digest, Vol 89, Issue 15 suspicion of rootkit (Alexandru Balan) valdis . kletnieks (Jul 12)
Re: A modest proposal valdis . kletnieks (Jul 19)
Re: has Thor big ego, has Thor long boring messages valdis . kletnieks (Jul 11)

VMware Security Response Center

VMSA-2012-0012 VMware ESXi update to third party library VMware Security Response Center (Jul 12)

vulnerabilitylabsucks

vulnerability-lab.com kidz vulnerabilitylabsucks (Jul 13)

YGN Ethical Hacker Group

ocPortal 7.1.5 <= | Open URL Redirection Vulnerability YGN Ethical Hacker Group (Jul 28)

yuange

anti emet3.5 yuange (Jul 31)

Yvan Janssens

XSS vulnerabilty on eenmiljardseconden.frankdeboosere.be Yvan Janssens (Jul 16)

Yves-Alexis Perez

[SECURITY] [DSA 2508-1] kfreebsd-8 security update Yves-Alexis Perez (Jul 23)
[SECURITY] [DSA 2506-1] libapache-mod-security security update Yves-Alexis Perez (Jul 03)

Zach Alexander

Drupal Book Block Module V.6.x-1.0-beta1 XSS Vulnerability Zach Alexander (Jul 10)

ZDI Disclosures

ZDI-12-126 : (0 day) HP StorageWorks File Migration Agent RsaCIFS.dll Remote Code Execution Vulnerability ZDI Disclosures (Jul 18)
ZDI-12-121: EMC AutoStart ftAgent Opcode 85 Subcode 01 Parsing Remote Code Execution Vulnerability ZDI Disclosures (Jul 12)
ZDI-12-124: EMC AutoStart ftAgent Opcode 50 Subcode 42 Parsing Remote Code Execution Vulnerability ZDI Disclosures (Jul 12)
ZDI-12-123: EMC AutoStart ftAgent Opcode 50 Subcode 60 Parsing Remote Code Execution Vulnerability ZDI Disclosures (Jul 12)
ZDI-12-116 : EMC AutoStart ftAgent Opcode 50 Subcode 04 Parsing Remote Code Execution Vulnerability ZDI Disclosures (Jul 12)
ZDI-12-117 : EMC AutoStart ftAgent Opcode 50 Parsing Remote Code Execution Vulnerability ZDI Disclosures (Jul 12)
ZDI-12-125: Apple Quicktime QTPlugin SetLanguage Remote Code Execution Vulnerability ZDI Disclosures (Jul 12)
ZDI-12-120: EMC AutoStart ftAgent Opcode 85 Subcode 22 Parsing Remote Code Execution Vulnerability ZDI Disclosures (Jul 12)
ZDI-12-127 : (0Day) HP StorageWorks File Migration Agent RsaFTP.dll Remote Code Execution Vulnerability ZDI Disclosures (Jul 18)
ZDI-12-122: EMC AutoStart ftAgent Opcode 65 Parsing Remote Code Execution Vulnerability ZDI Disclosures (Jul 12)
ZDI-12-119: EMC AutoStart ftAgent Opcode 0x41 Subcode 0x00 Parsing Remote Code Execution Vulnerability ZDI Disclosures (Jul 12)
ZDI-12-114 : HP OpenView Performance Agent coda.exe Opcode 0x34 Remote Code Execution Vulnerability ZDI Disclosures (Jul 12)
ZDI-12-115 : HP OpenView Performance Agent coda.exe Opcode 0x8C Remote Code Execution Vulnerability ZDI Disclosures (Jul 12)
ZDI-12-118: EMC AutoStart ftAgent Opcode 0x03 Parsing Remote Code Execution Vulnerability ZDI Disclosures (Jul 12)

Григорий Братислава

Re: How much time is appropriate for fixing Григорий Братислава (Jul 10)
Re: Predefined Post Authentication Session ID Vulnerability Григорий Братислава (Jul 13)
Re: 0x00: MustntLive not he is robot. Григорий Братислава (Jul 13)
Re: Full-Disclosure Digest, Vol 89, Issue 11: ] How much time is appropriate for fixing Григорий Братислава (Jul 11)
Re: Full-Disclosure Digest, Vol 89, Issue 11: ] How much time is appropriate for fixing Григорий Братислава (Jul 10)
Re: How much time is appropriate for fixing a bug? Григорий Братислава (Jul 09)
Re: Unpatched IIS Vulnerabilities / Microsoft July Security Bulletin Григорий Братислава (Jul 16)
Re: Unpatched IIS Vulnerabilities / Microsoft July Security Bulletin Григорий Братислава (Jul 16)
Re: Cisco Security Advisory: Multiple Vulnerabilities in Cisco TelePresence Immersive Endpoint Devices Григорий Братислава (Jul 11)
Re: Unpatched IIS Vulnerabilities / Microsoft July Security Bulletin Григорий Братислава (Jul 16)
Re: Full-Disclosure Digest, Vol 89, Issue 11: ] How much time is appropriate for fixing Григорий Братислава (Jul 11)
Re: How much time is appropriate for fixing Григорий Братислава (Jul 11)
Re: How much time is appropriate for fixing Григорий Братислава (Jul 11)
Re: Unpatched IIS Vulnerabilities / Microsoft July Security Bulletin Григорий Братислава (Jul 16)
Re: Unpatched IIS Vulnerabilities / Microsoft July Security Bulletin Григорий Братислава (Jul 17)
Re: Linux - Indicators of compromise Григорий Братислава (Jul 30)
Re: Predefined Post Authentication Session ID Vulnerability Григорий Братислава (Jul 13)
Re: Unpatched IIS Vulnerabilities / Microsoft July Security Bulletin Григорий Братислава (Jul 17)
Re: Full-Disclosure Digest, Vol 89, Issue 11: ] How much time is appropriate for fixing Григорий Братислава (Jul 11)
Re: How much time is appropriate for fixing Григорий Братислава (Jul 10)
Re: Full-Disclosure Digest, Vol 89, Issue 11: ] How much time is appropriate for fixing Григорий Братислава (Jul 11)
Re: Linux - Indicators of compromise Григорий Братислава (Jul 18)
Re: Unpatched IIS Vulnerabilities / Microsoft July Security Bulletin Григорий Братислава (Jul 17)
Re: Linux - Indicators of compromise Григорий Братислава (Jul 25)
Re: [Anonymous/iWot] Somaleaks !!! Григорий Братислава (Jul 19)
Re: Predefined Post Authentication Session ID Vulnerability Григорий Братислава (Jul 13)
Re: Unpatched IIS Vulnerabilities / Microsoft July Security Bulletin Григорий Братислава (Jul 17)
Re: has Thor big ego, has Thor long boring messages Григорий Братислава (Jul 11)
Re: Full-Disclosure Digest, Vol 89, Issue 11: ] How much time is appropriate for fixing Григорий Братислава (Jul 11)
Re: Full-Disclosure Digest, Vol 89, Issue 11: ] How much time is appropriate for fixing Григорий Братислава (Jul 11)
Re: Full-Disclosure Digest, Vol 89, Issue 15 suspicion of rootkit (Alexandru Balan) Григорий Братислава (Jul 12)
Re: Linux - Indicators of compromise Григорий Братислава (Jul 26)
Re: Full-Disclosure Digest, Vol 89, Issue 15 suspicion of rootkit (Alexandru Balan) Григорий Братислава (Jul 12)
Re: Full-Disclosure Digest, Vol 89, Issue 11: ] How much time is appropriate for fixing Григорий Братислава (Jul 11)
Re: Full-Disclosure Digest, Vol 89, Issue 15 suspicion of rootkit (Alexandru Balan) Григорий Братислава (Jul 12)
Re: About IBM: results Григорий Братислава (Jul 19)
Re: Full-Disclosure Digest, Vol 89, Issue 11: ] How much time is appropriate for fixing Григорий Братислава (Jul 10)
Remote Exploit in Words With Friends Григорий Братислава (Jul 09)
Re: Linux - Indicators of compromise Григорий Братислава (Jul 16)
Re: Full-Disclosure Digest, Vol 89, Issue 11: ] How much time is appropriate for fixing Григорий Братислава (Jul 10)
Re: Unpatched IIS Vulnerabilities / Microsoft July Security Bulletin Григорий Братислава (Jul 17)
Re: Full-Disclosure Digest, Vol 89, Issue 15 suspicion of rootkit (Alexandru Balan) Григорий Братислава (Jul 12)
Re: Linux - Indicators of compromise Григорий Братислава (Jul 17)
Re: Full-Disclosure Digest, Vol 89, Issue 11: ] How much time is appropriate for fixing Григорий Братислава (Jul 11)
DC Григорий Братислава (Jul 26)
Re: Unpatched IIS Vulnerabilities / Microsoft July Security Bulletin Григорий Братислава (Jul 16)
Re: Full-Disclosure Digest, Vol 89, Issue 11: ] How much time is appropriate for fixing Григорий Братислава (Jul 10)
Re: How much time is appropriate for fixing Григорий Братислава (Jul 11)
Re: Linux - Indicators of compromise Григорий Братислава (Jul 18)
Re: Linux - Indicators of compromise Григорий Братислава (Jul 19)
Re: Predefined Post Authentication Session ID Vulnerability Григорий Братислава (Jul 13)
Re: Linux - Indicators of compromise Григорий Братислава (Jul 26)
Re: Full-Disclosure Digest, Vol 89, Issue 15 suspicion of rootkit (Alexandru Balan) Григорий Братислава (Jul 12)
Re: Predefined Post Authentication Session ID Vulnerability Григорий Братислава (Jul 13)