Full Disclosure: by date

394 messages starting Jul 01 12 and ending Jul 31 12
Date index | Thread index | Author index


Sunday, 01 July

Re: Konqueror 3.5.5 XFS App Robert Kim App and Facebook Marketing

Monday, 02 July

Bookmark4U lostpasswd.php env[include_prefix] Parameter RFI BugsNotHugs
[ MDVSA-2012:096-1 ] python security
CVE-2012-2945 hadoop-env symlink vulnerability Simon .
phpList 'id' Cross Site Scripting Vulnerability HTTPCS
HTTPCS - phpList 'id' Cross Site Scripting Vulnerability HTTPCS
phpList 'id' Cross Site Scripting Vulnerability HTTPCS
"Please remove my e-mail and IP from internet" Tonu Samuel
Irfanview Plugins JLS Decompression Joseph Sheridan
GIMP FIT File Format DoS Joseph Sheridan
Fake messages and chat bug in Facebook Matteo Fabbri
Re: GIMP FIT File Format DoS Morris, Patrick
Re: [oss-security] RE: GIMP FIT File Format DoS Benji
Re: ScriptFu Server Buffer Overflow in GIMP <= 2.6 mancha
XSS, Redirector and FPD vulnerabilities in WordPress MustLive
[IA30] Photodex ProShow Producer v5.0.3256 Local Buffer Overflow Vulnerability Inshell Security
Slideware of IPv6 hacking training (HIP 2012 edition), and future trainings (Portugal & Belgium) Fernando Gont

Tuesday, 03 July

Re: "Please remove my e-mail and IP from internet" Jacqui Caren
Re: "Please remove my e-mail and IP from internet" Gage Bystrom
Re: "Please remove my e-mail and IP from internet" Peter Dawson
Re: "Please remove my e-mail and IP from internet" leToff
[SECURITY] [DSA 2506-1] libapache-mod-security security update Yves-Alexis Perez
Re: [oss-security] RE: GIMP FIT File Format DoS taha
They claim they have 700 million XSS payloads! bobo manang
Securoam advisory Ben Laurie
From XSLT code execution to Meterpreter shells Nicolas Grégoire
Windows short (8.3) filenames – a security nightmare? Bogdan Calin
Microsoft IIS 6 , 7.5 FTP Server Remote Denial Of Service kaveh ghaemmaghami
Vulnerable Microsoft VC++ 2005 runtime libraries in "Microsoft Live Meeting 2007 Client" installed in private location Stefan Kanthak

Wednesday, 04 July

[ MDVSA-2012:101 ] libtiff security
[SECURITY] [DSA 2507-1] openjdk-6 security update Moritz Muehlenhoff
New Tool - U3-Pwn.tar.gz Levent Kayan

Thursday, 05 July

How much time is appropriate for fixing a bug? Jann Horn
Solar FTP Server 2.2 Remote DOS crash POC kaveh ghaemmaghami
Event Script PHP v1.1 CMS - Multiple Web Vulnerabilites Research
Classified Ads Script PHP v1.1 - SQL Injection Vulnerabilities Research
GuestBook Scripts PHP v1.5 - Multiple Web Vulnerabilites Research
Freeside SelfService CGI|API 2.3.3 - Multiple Vulnerabilities Research
CLscript CMS v3.0 - Multiple Web Vulnerabilities Research
Re: Windows short (8.3) filenames - a security nightmare? Stefan Kanthak
IPv6 security tools released Fernando Gont
AST-2012-011: Remote crash vulnerability in voice mail application Asterisk Security Team
AST-2012-010: Possible resource leak on uncompleted re-invite transactions Asterisk Security Team

Friday, 06 July

Re: How much time is appropriate for fixing a bug? Philipp Hagemeister
[ MDVSA-2012:102 ] krb5 security
Re: How much time is appropriate for fixing a bug? Georgi Guninski
[SECURITY] CVE-2012-2138 Apache Sling denial of service vulnerability Bertrand Delacretaz
Re: How much time is appropriate for fixing a bug? Gary Baribault
Re: How much time is appropriate for fixing a bug? Thor (Hammer of God)
Re: How much time is appropriate for fixing a bug? Peter Dawson
Re: Basilic RCE bug larry Cashdollar
Re: How much time is appropriate for fixing a bug? Thor (Hammer of God)
Re: How much time is appropriate for fixing a bug? Laurelai
Re: Basilic RCE bug Benji
Re: How much time is appropriate for fixing a bug? Gary Baribault

Saturday, 07 July

Re: How much time is appropriate for fixing a bug? Georgi Guninski
ClubHack2012 CFP Open now Abhijeet Patil
Re: How much time is appropriate for fixing a bug? Thor (Hammer of God)

Sunday, 08 July

Re: How much time is appropriate for fixing a bug? Georgi Guninski
Re: How much time is appropriate for fixing a bug? Michal Zalewski
Re: How much time is appropriate for fixing a bug? Jeffrey Walton
Re: How much time is appropriate for fixing a bug? Thor (Hammer of God)

Monday, 09 July

Re: How much time is appropriate for fixing a bug? Kurt Ellzey
Re: How much time is appropriate for fixing a bug? Stefan Kanthak
[SECURITY] [DSA 2509-1] pidgin security update Luciano Bello
phpList 'footer' Cross Site Scripting Vulnerability HTTPCS
Re: How much time is appropriate for fixing a bug? Georgi Guninski
Re: How much time is appropriate for fixing a bug? valdis . kletnieks
Remote Exploit in Words With Friends Григорий Братислава
GreHack 2012 - extended CFP deadline - 15th August 2012 (Grenoble, France) Fabien DUCHENE
Re: How much time is appropriate for fixing a bug? Stefan Kanthak
List Charter John Cartwright
Re: Full-Disclosure Digest, Vol 89, Issue 10 SMiller
Re: How much time is appropriate for fixing a bug? Thor (Hammer of God)
Preferred OSX Security/Server Lists Thor (Hammer of God)
Re: How much time is appropriate for fixing a bug? Григорий Братислава
Fwd: Apache Hadoop HDFS information disclosure vulnerability [CVE-2012-3376] Andy Isaacson

Tuesday, 10 July

Drupal Book Block Module V.6.x-1.0-beta1 XSS Vulnerability Zach Alexander
[CVE-2012-3376] Apache Hadoop HDFS information disclosure vulnerability Aaron T. Myers
Re: Full-Disclosure Digest, Vol 89, Issue 11: ] How much time is appropriate for fixing Mikhail A. Utin
Re: How much time is appropriate for fixing Justin Klein Keane
Re: Full-Disclosure Digest, Vol 89, Issue 11: ] How much time is appropriate for fixing Григорий Братислава
Re: Full-Disclosure Digest, Vol 89, Issue 11: ] How much time is appropriate for fixing Григорий Братислава
Re: Full-Disclosure Digest, Vol 89, Issue 11: ] How much time is appropriate for fixing Григорий Братислава
Re: Full-Disclosure Digest, Vol 89, Issue 11: ] How much time is appropriate for fixing rancor
Re: Full-Disclosure Digest, Vol 89, Issue 11: ] How much time is appropriate for fixing valdis . kletnieks
Re: Full-Disclosure Digest, Vol 89, Issue 11: ] How much time is appropriate for fixing Григорий Братислава
Re: How much time is appropriate for fixing Thor (Hammer of God)
Re: How much time is appropriate for fixing Григорий Братислава
Re: How much time is appropriate for fixing Gary E. Miller
Re: How much time is appropriate for fixing Григорий Братислава
Re: How much time is appropriate for fixing Gary E. Miller
Re: How much time is appropriate for fixing Justin Klein Keane
Re: Full-Disclosure Digest, Vol 89, Issue 11: ] How much time is appropriate for fixing paul . szabo
Re: Full-Disclosure Digest, Vol 89, Issue 11: ] How much time is appropriate for fixing Thor (Hammer of God)

Wednesday, 11 July

Re: has Thor big ego, has Thor long boring messages Thor (Hammer of God)
Re: Full-Disclosure Digest, Vol 89, Issue 11: ] How much time is appropriate for fixing Derek Belrose
FileZilla Server version 0.9.41 beta Remote DOS (CPU exhaustion) POC kaveh ghaemmaghami
Re: FileZilla Server version 0.9.41 beta Remote DOS (CPU exhaustion) POC kaveh ghaemmaghami
toStaticHTML Bypass - MS12-037 , MS12-039 , MS12-050 Adi Cohen
Predefined Post Authentication Session ID Vulnerability Gokhan Muharremoglu
IOSEC HTTP Anti Flood/DoS Security Gateway Module (PHP Script) Gokhan Muharremoglu
Weevely 0.7 network proxing Emilio Pinna
Vulnerability on Instagram application (Friendship Vulnerability) sebas
has Thor big ego, has Thor long boring messages NETT Dave
Re: has Thor big ego, has Thor long boring messages NETT Dave
Re: How much time is appropriate for fixing Григорий Братислава
Re: Full-Disclosure Digest, Vol 89, Issue 11: ] How much time is appropriate for fixing Григорий Братислава
Re: Full-Disclosure Digest, Vol 89, Issue 11: ] How much time is appropriate for fixing Григорий Братислава
Re: Full-Disclosure Digest, Vol 89, Issue 11: ] How much time is appropriate for fixing Georgi Guninski
Re: Predefined Post Authentication Session ID Vulnerability Benji
Re: Predefined Post Authentication Session ID Vulnerability Levent Kayan
Re: Full-Disclosure Digest, Vol 89, Issue 11: ] How much time is appropriate for fixing Mikhail A. Utin
Re: Full-Disclosure Digest, Vol 89, Issue 11: ] How much time is appropriate for fixing Григорий Братислава
Re: has Thor big ego, has Thor long boring messages valdis . kletnieks
Re: IOSEC HTTP Anti Flood/DoS Security Gateway Module (PHP Script) Benji
Re: Full-Disclosure Digest, Vol 89, Issue 11: ] How much time is appropriate for fixing Laurelai
Re: Full-Disclosure Digest, Vol 89, Issue 11: ] How much time is appropriate for fixing Григорий Братислава
Re: has Thor big ego, has Thor long boring messages Григорий Братислава
Re: Full-Disclosure Digest, Vol 89, Issue 11: ] How much time is appropriate for fixing Григорий Братислава
Re: Full-Disclosure Digest, Vol 89, Issue 11: ] How much time is appropriate for fixing Григорий Братислава
Re: Full-Disclosure Digest, Vol 89, Issue 11: ] How much time is appropriate for fixing Laurelai
Cisco Security Advisory: Multiple Vulnerabilities in Cisco TelePresence Recording Server Cisco Systems Product Security Incident Response Team
Cisco Security Advisory: Multiple Vulnerabilities in Cisco TelePresence Immersive Endpoint Devices Cisco Systems Product Security Incident Response Team
Cisco Security Advisory: Multiple Vulnerabilities in Cisco TelePresence Manager Cisco Systems Product Security Incident Response Team
Cisco Security Advisory: Multiple Vulnerabilities in Cisco TelePresence Multipoint Switch Cisco Systems Product Security Incident Response Team
Re: Cisco Security Advisory: Multiple Vulnerabilities in Cisco TelePresence Immersive Endpoint Devices Григорий Братислава
Re: Full-Disclosure Digest, Vol 89, Issue 11: ] How much time is appropriate for fixing Григорий Братислава
Re: Full-Disclosure Digest, Vol 89, Issue 11: ] How much time is appropriate for fixing Dave
Re: Full-Disclosure Digest, Vol 89, Issue 11: ] How much time is appropriate for fixing Григорий Братислава
Re: How much time is appropriate for fixing Gary E. Miller
Re: How much time is appropriate for fixing Jeffrey Walton
Re: How much time is appropriate for fixing Григорий Братислава
Re: How much time is appropriate for fixing Григорий Братислава
Re: Preferred OSX Security/Server Lists phocean
Re: How much time is appropriate for fixing Gary E. Miller
Re: suspicion of rootkit valdis . kletnieks
[UPDATE] - CORE-2011-1123 - Windows Kernel ReadLayoutFile Heap Overflow Core Security Advisories
Re: suspicion of rootkit phocean
suspicion of rootkit phocean
Re: Preferred OSX Security/Server Lists Thor (Hammer of God)
Re: suspicion of rootkit Alexandru Balan
Re: Preferred OSX Security/Server Lists Jeffrey Walton
Re: Preferred OSX Security/Server Lists Jeffrey Walton
Re: Preferred OSX Security/Server Lists Thor (Hammer of God)
Re: Preferred OSX Security/Server Lists Thor (Hammer of God)

Thursday, 12 July

The right to read, debuggers and building future Fedora kernels Georgi Guninski
Re: Predefined Post Authentication Session ID Vulnerability Gökhan Muharremoğlu
TP Link Gateway v3.12.4 - Multiple Web Vulnerabilities Research
Phonalisa v5.0 VoiP - Multiple Web Vulnerabilities Research
PHP Jobsite v1.36 - Cross Site Scripting Vulnerabilities Research
Reserve Logic v1.2 Booking CMS - Multiple Vulnerabilities Research
Re: Predefined Post Authentication Session ID Vulnerability Benji
Re: The right to read, debuggers and building future Fedora kernels Pavel Kankovsky
SEC Consult SA-20120712-0 :: Magento eCommerce Platform - Local file disclosure via XXE injection SEC Consult Vulnerability Lab
[ MDVSA-2012:103 ] automake security
[ MDVSA-2012:104 ] openjpeg security
Re: Full-Disclosure Digest, Vol 89, Issue 15 suspicion of rootkit (Alexandru Balan) Mikhail A. Utin
Re: Full-Disclosure Digest, Vol 89, Issue 15 suspicion of rootkit (Alexandru Balan) phocean
Re: Full-Disclosure Digest, Vol 89, Issue 15 suspicion of rootkit (Alexandru Balan) Kurt Buff
Re: Full-Disclosure Digest, Vol 89, Issue 15 suspicion of rootkit (Alexandru Balan) Григорий Братислава
Re: Full-Disclosure Digest, Vol 89, Issue 15 suspicion of rootkit (Alexandru Balan) valdis . kletnieks
Re: Full-Disclosure Digest, Vol 89, Issue 15 suspicion of rootkit (Alexandru Balan) Григорий Братислава
Re: Full-Disclosure Digest, Vol 89, Issue 15 suspicion of rootkit (Alexandru Balan) phocean
Re: Full-Disclosure Digest, Vol 89, Issue 15 suspicion of rootkit (Alexandru Balan) Григорий Братислава
ZDI-12-114 : HP OpenView Performance Agent coda.exe Opcode 0x34 Remote Code Execution Vulnerability ZDI Disclosures
ZDI-12-115 : HP OpenView Performance Agent coda.exe Opcode 0x8C Remote Code Execution Vulnerability ZDI Disclosures
Re: Full-Disclosure Digest, Vol 89, Issue 15 suspicion of rootkit (Alexandru Balan) phocean
Re: Full-Disclosure Digest, Vol 89, Issue 15 suspicion of rootkit (Alexandru Balan) phocean
Re: Full-Disclosure Digest, Vol 89, Issue 15 suspicion of rootkit (Alexandru Balan) Григорий Братислава
ZDI-12-118: EMC AutoStart ftAgent Opcode 0x03 Parsing Remote Code Execution Vulnerability ZDI Disclosures
Re: Full-Disclosure Digest, Vol 89, Issue 15 suspicion of rootkit (Alexandru Balan) phocean
Re: Full-Disclosure Digest, Vol 89, Issue 15 suspicion of rootkit (Alexandru Balan) valdis . kletnieks
ZDI-12-119: EMC AutoStart ftAgent Opcode 0x41 Subcode 0x00 Parsing Remote Code Execution Vulnerability ZDI Disclosures
ZDI-12-120: EMC AutoStart ftAgent Opcode 85 Subcode 22 Parsing Remote Code Execution Vulnerability ZDI Disclosures
ZDI-12-116 : EMC AutoStart ftAgent Opcode 50 Subcode 04 Parsing Remote Code Execution Vulnerability ZDI Disclosures
ZDI-12-121: EMC AutoStart ftAgent Opcode 85 Subcode 01 Parsing Remote Code Execution Vulnerability ZDI Disclosures
ZDI-12-122: EMC AutoStart ftAgent Opcode 65 Parsing Remote Code Execution Vulnerability ZDI Disclosures
ZDI-12-124: EMC AutoStart ftAgent Opcode 50 Subcode 42 Parsing Remote Code Execution Vulnerability ZDI Disclosures
ZDI-12-117 : EMC AutoStart ftAgent Opcode 50 Parsing Remote Code Execution Vulnerability ZDI Disclosures
ZDI-12-125: Apple Quicktime QTPlugin SetLanguage Remote Code Execution Vulnerability ZDI Disclosures
Re: Full-Disclosure Digest, Vol 89, Issue 15 suspicion of rootkit (Alexandru Balan) Григорий Братислава
ZDI-12-123: EMC AutoStart ftAgent Opcode 50 Subcode 60 Parsing Remote Code Execution Vulnerability ZDI Disclosures
[ MDVSA-2012:105 ] pidgin security
[SECURITY] [DSA 2511-1] puppet security update Moritz Muehlenhoff
Re: ZDI-12-119: EMC AutoStart ftAgent Opcode 0x41 Subcode 0x00 Parsing Remote Code Execution Vulnerability Jeffrey Walton
[SECURITY] [DSA 2512-1] mono security update Moritz Muehlenhoff
Re: [Full-disclosure] Predefined Post Authentication Session ID Vulnerability genericone
[SECURITY] [DSA 2510-1] extplorer security update Luciano Bello
VMSA-2012-0012 VMware ESXi update to third party library VMware Security Response Center

Friday, 13 July

vulnerability-lab.com kidz vulnerabilitylabsucks
Cross site scripting vulnerability found in GLPI 0.83.2 Prajal Kulkarni
Multiple CSRF Vulnerabilities in [GLPI Version 0.83.2] Prajal Kulkarni
0x00: MustntLive is now give out Anonymous Remailer (austria)
Re: Predefined Post Authentication Session ID Vulnerability Jann Horn
Re: Predefined Post Authentication Session ID Vulnerability Gokhan Muharremoglu
Re: Predefined Post Authentication Session ID Vulnerability Benji
Re: Predefined Post Authentication Session ID Vulnerability Benji
Re: Predefined Post Authentication Session ID Vulnerability Gage Bystrom
Re: Predefined Post Authentication Session ID Vulnerability Gage Bystrom
[ MDVSA-2012:106 ] libexif security
Re: Predefined Post Authentication Session ID Vulnerability larry Cashdollar
[ MDVSA-2012:107 ] exif security
Re: Predefined Post Authentication Session ID Vulnerability Григорий Братислава
Re: Predefined Post Authentication Session ID Vulnerability Benji
Re: Predefined Post Authentication Session ID Vulnerability Григорий Братислава
Re: Predefined Post Authentication Session ID Vulnerability Benji
Re: Predefined Post Authentication Session ID Vulnerability Tim
Re: Predefined Post Authentication Session ID Vulnerability Gage Bystrom
Re: Predefined Post Authentication Session ID Vulnerability Григорий Братислава
Re: Predefined Post Authentication Session ID Vulnerability Григорий Братислава
Re: Predefined Post Authentication Session ID Vulnerability Gokhan Muharremoglu
Re: Predefined Post Authentication Session ID Vulnerability Gokhan Muharremoglu
Netcat 1.11 Crash POC kaveh ghaemmaghami
Re: 0x00: MustntLive not he is robot. Fatherlaptop
Re: Predefined Post Authentication Session ID Vulnerability Gokhan Muharremoglu
Re: Predefined Post Authentication Session ID Vulnerability Gökhan Muharremoglu
Re: Predefined Post Authentication Session ID Vulnerability Gage Bystrom
Re: Predefined Post Authentication Session ID Vulnerability Tim
Re: Predefined Post Authentication Session ID Vulnerability Григорий Братислава
Re: 0x00: MustntLive not he is robot. Григорий Братислава
XSS, Redirector and CSRF vulnerabilities in WordPress MustLive
Re: 0x00: MustntLive not he is robot. valdis . kletnieks

Monday, 16 July

Event Calendar PHP 1.2 - Multiple Web Vulnerabilites Research
Lepton v1.2.0 CMS - Multiple Web Vulnerabilities Research
VamCart v0.9 CMS - Multiple Web Vulnerabilities Research
SMF Board v2.0.2 - Multiple Web Vulnerabilities Research
PBBoard v2.1.4 CMS - Multiple Web Vulnerabilities Research
Re: Predefined Post Authentication Session ID Vulnerability Douglas Huff
Blackboard Mobile Learn v3.0 - Persistent Web Vulnerability Research
Re: Predefined Post Authentication Session ID Vulnerability Douglas Huff
Re: Predefined Post Authentication Session ID Vulnerability Douglas Huff
Linux - Indicators of compromise Ali Varshovi
Telnet Ftp Server <= Memory Corruption PoC kaveh ghaemmaghami
beSTORM ActiveX (WinGraphviz.dll) Remote Heap Overflow kaveh ghaemmaghami
XSS vulnerabilty on eenmiljardseconden.frankdeboosere.be Yvan Janssens
Re: XSS vulnerabilty on eenmiljardseconden.frankdeboosere.be coderman
Re: CRYPTO-GRAM, July 15, 2012 coderman
Re: Linux - Indicators of compromise Michael Stummvoll
Re: Linux - Indicators of compromise valdis . kletnieks
Re: Linux - Indicators of compromise Gary Baribault
Re: Linux - Indicators of compromise Benji
0A29-12-2 :Metasploit 'pcap_log' plugin privilege escalation vulnerability 0a29 40
Unpatched IIS Vulnerabilities / Microsoft July Security Bulletin king cope
Re: Linux - Indicators of compromise Ali Varshovi
[Benchmark][Tool] The 2012 Web Application Scanner Benchmark Was Published Shay Chen
Re: Linux - Indicators of compromise Bzzz
Re: Unpatched IIS Vulnerabilities / Microsoft July Security Bulletin Григорий Братислава
Re: Unpatched IIS Vulnerabilities / Microsoft July Security Bulletin Thor (Hammer of God)
Re: Unpatched IIS Vulnerabilities / Microsoft July Security Bulletin Григорий Братислава
Re: XSS vulnerabilty on eenmiljardseconden.frankdeboosere.be Dodi Ara
Re: Linux - Indicators of compromise Григорий Братислава
DC4420 - London DEFCON - July meet - Tuesday July 17th 2012 Major Malfunction
Re: Unpatched IIS Vulnerabilities / Microsoft July Security Bulletin king cope
Re: Unpatched IIS Vulnerabilities / Microsoft July Security Bulletin Григорий Братислава
Re: Unpatched IIS Vulnerabilities / Microsoft July Security Bulletin Григорий Братислава
Re: Linux - Indicators of compromise coderman
Re: Unpatched IIS Vulnerabilities / Microsoft July Security Bulletin Григорий Братислава
Re: Linux - Indicators of compromise Ali Varshovi
Re: Linux - Indicators of compromise Benji
Re: Linux - Indicators of compromise coderman

Tuesday, 17 July

Re: Unpatched IIS Vulnerabilities / Microsoft July Security Bulletin Jan Reilink
Re: Unpatched IIS Vulnerabilities / Microsoft July Security Bulletin Григорий Братислава
CORE-2011-1123 - Windows Kernel ReadLayoutFile Heap Overflow CORE Security Technologies Advisories
Re: Unpatched IIS Vulnerabilities / Microsoft July Security Bulletin king cope
Re: Unpatched IIS Vulnerabilities / Microsoft July Security Bulletin Григорий Братислава
Re: Unpatched IIS Vulnerabilities / Microsoft July Security Bulletin Gage Bystrom
Re: Unpatched IIS Vulnerabilities / Microsoft July Security Bulletin Григорий Братислава
Re: Unpatched IIS Vulnerabilities / Microsoft July Security Bulletin Gage Bystrom
Re: Unpatched IIS Vulnerabilities / Microsoft July Security Bulletin Григорий Братислава
Re: Linux - Indicators of compromise Giles Coochey
Re: Unpatched IIS Vulnerabilities / Microsoft July Security Bulletin Григорий Братислава
Re: Linux - Indicators of compromise Григорий Братислава

Wednesday, 18 July

Re: Linux - Indicators of compromise Григорий Братислава
Re: Linux - Indicators of compromise Григорий Братислава
Re: how i stopped worrying and loved the backdoor coderman
ZDI-12-126 : (0 day) HP StorageWorks File Migration Agent RsaCIFS.dll Remote Code Execution Vulnerability ZDI Disclosures
ZDI-12-127 : (0Day) HP StorageWorks File Migration Agent RsaFTP.dll Remote Code Execution Vulnerability ZDI Disclosures

Thursday, 19 July

Re: Linux - Indicators of compromise Ali Varshovi
Re: Linux - Indicators of compromise Jerry Bell
Re: Linux - Indicators of compromise Ali Varshovi
AVAVoIP v1.5.12 - Multiple Web Vulnerabilities Administrator
KeyPass Password Safe v1.22 - Software Filter Vulnerability Research
Secunia Research: Cisco Linksys PlayerPT ActiveX Control "SetSource()" Buffer Overflow Secunia Research
[SECURITY] [DSA 2513-1] iceape security update Nico Golde
[SECURITY] [DSA 2514-1] iceweasel security update Nico Golde
Re: Unpatched IIS Vulnerabilities / Microsoft July Security Bulletin sumit kumar soni
Pwnt 4 Phun or Exposing the Most 'powerful' Hackers in Bulgaria pr0n4all
[Anonymous/iWot] Somaleaks !!! Abdikarim Roble
[Anonymous/iWot] Somaleaks !!! Abdikarim Roble
GreHack 2012 - Call For Musicians/Artists/DJs application open till October 5th 2012 (Grenoble, France) Fabien DUCHENE
Re: [Anonymous/iWot] Somaleaks !!! Christian Sciberras
Re: Linux - Indicators of compromise Scott Solmonson
Re: Linux - Indicators of compromise Григорий Братислава
Re: Linux - Indicators of compromise Giles Coochey
Re: [Anonymous/iWot] Somaleaks !!! valdis . kletnieks
[Security-news] SA-CONTRIB-2012-114 - Campaign Monitor - Cross Site Scripting (XSS) security-news
About IBM: results MustLive
[Announcement] ClubHack Magazine's July 2012 Issue Released Abhijeet Patil
Re: [Anonymous/iWot] Somaleaks !!! Benji
Re: [Anonymous/iWot] Somaleaks !!! Григорий Братислава
Re: About IBM: results Григорий Братислава
A modest proposal Glenn and Mary Everhart
Re: A modest proposal Gage Bystrom
Re: A modest proposal valdis . kletnieks
Re: A modest proposal Memory Vandal

Friday, 20 July

Re: A modest proposal Thor
Re: A modest proposal Christian Sciberras
Defcon 20 printer-friendly schedule Tee Vee
[SECURITY] [DSA 2515-1] nsd3 security update Nico Golde
stationripper ActiveX (RSLSPCOM.dll) BoF PoC kaveh ghaemmaghami
CodeIgniter <= 2.1.1 xss_clean() Cross Site Scripting filter bypass Krzysztof Kotowicz
Re: A modest proposal Ben Laurie
Re: [Full-disclosure] Pwnt 4 Phun or Exposing the Most 'powerful' Hackers in Bulgaria pr0n4all
Re: [Anonymous/iWot] Somaleaks !!! Jann Horn
Re: About IBM: results Bzzz
Re: Linux - Indicators of compromise Leutnant Steiner
Re: A modest proposal Bzzz
Re: A modest proposal Christian Sciberras
Re: A modest proposal valdis . kletnieks
Re: A modest proposal Jeffrey Walton
Re: About IBM: results Jeffrey Walton
file clobbering vulnerability in Solaris update manager & local root with SUNWbindr install. larry Cashdollar
Re: A modest proposal Gage Bystrom
Re: modest proposal replies Glenn Everhart

Saturday, 21 July

Pligg 0.9/1.x remote code execution BlackHawk
Pwn2Own goes mobile: $200, 000 prizes for iOS, Android, BlackBerry zero-day attack Jeffrey Walton

Sunday, 22 July

Re: About IBM: results MustLive

Monday, 23 July

Re: Linux - Indicators of compromise Scott Solmonson
NESSUS ANDROID APP - stores login info in plain text seclists
[SECURITY] [DSA 2508-1] kfreebsd-8 security update Yves-Alexis Perez
[ MDVSA-2012:108 ] php security
[ MDVSA-2012:109 ] libxslt security

Tuesday, 24 July

[ MDVSA-2012:110 ] mozilla security
Android DNS poisoning: Randomness gone bad (CVE-2012-2808) Roee Hay

Wednesday, 25 July

Re: Linux - Indicators of compromise Giles Coochey
Morovia Barcode ActiveX Professional 3 File Overwrite Exploit kaveh ghaemmaghami
[ MDVSA-2012:111 ] libgdata security
Re: Linux - Indicators of compromise Григорий Братислава
[Security-news] SA-CONTRIB-2012-115 - Gallery formatter - Cross Site Scripting (XSS) security-news
[Security-news] SA-CONTRIB-2012-116 - Subuser Cross Site Request Forgery (CSRF) and Access Bypass security-news
[Security-news] SA-CONTRIB-2012-117 - Location - Access Bypass security-news
[Security-news] SA-CONTRIB-2012-118 - Secure Login - Open Redirect security-news

Thursday, 26 July

[ MDVSA-2012:112 ] perl-DBD-Pg security
Re: Linux - Indicators of compromise Григорий Братислава
Re: Linux - Indicators of compromise valdis . kletnieks
Re: Linux - Indicators of compromise Григорий Братислава
[ MDVSA-2012:113 ] arpwatch security
Transmission BitTorrent XSS Vulnerability Justin Klein Keane
[ MDVSA-2012:114 ] apache-mod_auth_openid security
495 vulnerabilities on thelia HTTPCS
BarCodeWiz Barcode ActiveX(BarcodeWiz.dll) remote Buffer Overflow PoC kaveh ghaemmaghami
[SECURITY] [DSA 2516-1] isc-dhcp security update Nico Golde
Re: Linux - Indicators of compromise Scott Solmonson
[ MDVSA-2012:115 ] dhcp security
[ MDVSA-2012:116 ] dhcp security
DC Григорий Братислава

Friday, 27 July

Google Blacklisted Database Query Marshall Whittaker
[ MDVSA-2012:117 ] python-pycrypto security
[ MDVSA-2012:118 ] apache-mod_security security
TWSL2012-014: Multiple Vulnerabilities in Scrutinizer NetFlow & sFlow Analyzer Trustwave Advisories

Saturday, 28 July

Re: Pligg 0.9/1.x remote code execution Henri Salo
Re: Pligg 0.9/1.x remote code execution BlackHawk
Re: Transmission BitTorrent XSS Vulnerability Tavis Ormandy
Re: Transmission BitTorrent XSS Vulnerability Tavis Ormandy
Re: Linux - Indicators of compromise jerry
meetOne: Vulnerabilities and iPhone Data Theft John Johnson-Doe
Re: Linux - Indicators of compromise Scott Solmonson
Netasq UTM suffer from bypassing metacharacters filter kaveh ghaemmaghami
ocPortal 7.1.5 <= | Open URL Redirection Vulnerability YGN Ethical Hacker Group
Quick note on requesting CVEs for public issues Kurt Seifried
AxMan ActiveX fuzzing <== Memory Corruption PoC kaveh ghaemmaghami

Sunday, 29 July

SC DHCP 4.1.2 <> 4.2.4 and 4.1-ESV <> 4.1-ESV-R6 remote denial of service pathric due
[ MDVSA-2012:119 ] bind security
Vulnerabilities in plugins for MODx CMS, Joomla, Moodle and WordPress MustLive
Re: AxMan ActiveX fuzzing <== Memory Corruption PoC Tavis Ormandy
Re: AxMan ActiveX fuzzing <== Memory Corruption PoC Tavis Ormandy

Monday, 30 July

Re: AxMan ActiveX fuzzing <== Memory Corruption PoC kaveh ghaemmaghami
[ MDVSA-2012:110-1 ] mozilla security
Re: AxMan ActiveX fuzzing <== Memory Corruption PoC Benji
Re: Linux - Indicators of compromise Григорий Братислава
Security Problem with Google’s 2-Step Authentication Pablo Ximenes
Re: Security Problem with Google’s 2-Step Authentication andfarm
Re: AxMan ActiveX fuzzing <== Memory Corruption PoC Thor (Hammer of God)

Tuesday, 31 July

[SECURITY] [DSA 2517-1] bind9 security update Nico Golde
Firefox 14.0.1 Memory Corruption PoC kaveh ghaemmaghami
Spark IM Client Local Password Decryption Adam Caudill
Re: Security Problem with Google’s 2-Step Authentication Alexander Georgiev
anti emet3.5 yuange
Re: AxMan ActiveX fuzzing <== Memory Corruption PoC HD Moore
Re: AxMan ActiveX fuzzing <== Memory Corruption PoC James Condron
Re: AxMan ActiveX fuzzing <== Memory Corruption PoC Thor
Re: AxMan ActiveX fuzzing <== Memory Corruption PoC James Condron
Comments group Peter Dawson