Full Disclosure: by author

277 messages starting Jul 11 13 and ending Jul 18 13
Date index | Thread index | Author index


アドリアンヘンドリック

Re: nginx 1.3.9/1.4.0 x86 brute force remote exploit (CVE-2013-2028) アドリアンヘンドリック (Jul 11)

Abhijeet Patil

[Announcement] CHMag - Call for Articles Abhijeet Patil (Jul 27)

adam

Re: tor vulnerabilities? adam (Jul 03)
Re: Abusing Windows 7 Recovery Process adam (Jul 10)
Re: eResourcePlanner Authentication Bypass/SQL Injection adam (Jul 05)
Re: [ MDVSA-2013:191 ] fail2ban adam (Jul 02)
Re: WordPress User Account Information Leak / Secunia Advisory SA23621 adam (Jul 05)
Re: eResourcePlanner Authentication Bypass/SQL Injection adam (Jul 05)
Re: Trustlook Found Hundreds of Malicious Applications in the Google Play Store adam (Jul 26)

Adam Willard

[Foreground Security 2013-002]: Corda Path Disclosure and XSS Adam Willard (Jul 13)

Albert Puigsech Galicia

Re: nginx exploit documentation, about a generic way to exploit Linux targets Albert Puigsech Galicia (Jul 24)
Re: nginx exploit documentation, about a generic way to exploit Linux targets Albert Puigsech Galicia (Jul 24)
Re: nginx exploit documentation, about a generic way to exploit Linux targets Albert Puigsech Galicia (Jul 26)

Alex

Re: Facebook Url Redirection Vuln. Alex (Jul 11)
Re: tor vulnerabilities? Alex (Jul 04)
Re: Abusing Windows 7 Recovery Process Alex (Jul 13)
Re: Abusing Windows 7 Recovery Process‏ Alex (Jul 14)
Re: Abusing Windows 7 Recovery Process Alex (Jul 13)
Re: Abusing Windows 7 Recovery Process Alex (Jul 14)
Re: Abusing Windows 7 Recovery Process Alex (Jul 13)
Re: Top Information Security Consultants to Hire -- WANTED Alex (Jul 25)
Re: Abusing Windows 7 Recovery Process Alex (Jul 12)
Re: WordPress User Account Information Leak / Secunia Advisory SA23621 Alex (Jul 08)

Aux Browser Team

Security Mistakes That We And Others Have Made Aux Browser Team (Jul 13)

Bob iPhone Kim

Re: Top Information Security Consultants to Hire -- WANTED Bob iPhone Kim (Jul 24)
Re: [SE-2012-01] New Reflection API affected by a known 10+ years old attack Bob iPhone Kim (Jul 20)
Top Information Security Consultants to Hire -- WANTED Bob iPhone Kim (Jul 22)

bugfree

Trustlook Found Hundreds of Malicious Applications in the Google Play Store bugfree (Jul 26)

CANSIN YILDIRIM

Facebook Url Redirection Vuln. CANSIN YILDIRIM (Jul 11)

cfp

Ruxcon 2013 Final Call For Papers cfp (Jul 14)

Chris

Silverstripe 3 DOS vulnerability Chris (Jul 17)

Chris Arg

Re: Abusing Windows 7 Recovery Process Chris Arg (Jul 12)
Re: Abusing Windows 7 Recovery Process Chris Arg (Jul 09)

Cisco Systems Product Security Incident Response Team

Cisco Security Advisory: Multiple Vulnerabilities in Cisco Intrusion Prevention System Software Cisco Systems Product Security Incident Response Team (Jul 17)
Cisco Security Advisory: Multiple Vulnerabilities in Cisco Unified Communications Manager Cisco Systems Product Security Incident Response Team (Jul 17)
Cisco Security Advisory: Cisco WAAS Central Manager Remote Code Execution Vulnerability Cisco Systems Product Security Incident Response Team (Jul 31)
Cisco Security Advisory: Multiple Vulnerabilities in the Cisco Video Surveillance Manager Cisco Systems Product Security Incident Response Team (Jul 24)
Cisco Security Advisory: Authenticated Command Injection Vulnerability in Multiple Cisco Content Network and Video Delivery Products Cisco Systems Product Security Incident Response Team (Jul 31)

coderman

Re: tor vulnerabilities? coderman (Jul 03)
cypherpunks celebrate the fourth writing code ... ; ) coderman (Jul 04)

CORE Advisories Team

CORE-2013-0618 - Multiple Vulnerabilities in TP-Link TL-SC3171 IP Cameras CORE Advisories Team (Jul 30)
CORE-2013-0705 - XnView Buffer Overflow Vulnerability CORE Advisories Team (Jul 22)
CORE-2013-0613 - FOSCAM IP-Cameras Improper Access Restrictions CORE Advisories Team (Jul 23)
CORE-2013-0701 - Artweaver Buffer Overflow Vulnerability CORE Advisories Team (Jul 22)

Curesec Research Team

Re: OpenSSH User Enumeration Time-Based Attack Curesec Research Team (Jul 13)
Phishing Google Wallet and Paypal by abusing WhatsApp Curesec Research Team (Jul 24)
OpenSSH User Enumeration Time-Based Attack Curesec Research Team (Jul 10)
Inkasso Trojaner Analysis - Part 2 Curesec Research Team (Jul 01)

Dan Ballance

Re: WordPress User Account Information Leak / Secunia Advisory SA23621 Dan Ballance (Jul 05)
Re: WordPress User Account Information Leak / Secunia Advisory SA23621 Dan Ballance (Jul 05)
Re: WordPress User Account Information Leak / Secunia Advisory SA23621 Dan Ballance (Jul 08)

Daniël W . Crompton

Re: Top Information Security Consultants to Hire -- WANTED Daniël W . Crompton (Jul 23)

deepsec

DeepSec 2013 - Call for Papers - REMINDER deepsec (Jul 19)

Dieyu

Releasing full source code of Aux Browser Dieyu (Jul 27)

Dirk Wetter

Meet the folks of ws-attacker, BeEF, WAHH, sqlmap, Zed Attack Proxy, OWASP Top10, DOMinator, Minion, Mallodroid, and the inglorious bastards aka HackPra Allstars Dirk Wetter (Jul 25)

Edward Tivrusky

Re: VLC media player MKV Parsing POC Edward Tivrusky (Jul 10)

Enrico Cinquini

Collabtive multiple vulnerabilities. Enrico Cinquini (Jul 22)
Fwd: Re: Collabtive multiple vulnerabilities. Enrico Cinquini (Jul 22)

Eric Freyssinet

Botconf 2013 - Call for short talks - Deadline Aug 31 Eric Freyssinet (Jul 13)

Fabien DUCHENE

Re: Abusing Windows 7 Recovery Process Fabien DUCHENE (Jul 08)

Feighen Oosterbroek

Re: Where and how to report Dropbox vulnerabilities. (FUN) Feighen Oosterbroek (Jul 24)

Felipe Manzano

CVE-2013-3665 - AutoCAD DWG-AC1021 Memory Corruption Felipe Manzano (Jul 24)

Fermín J . Serna

Flash JIT and spraying info leak gadgets Fermín J . Serna (Jul 19)

Florian Reinholz

Re: OpenSSH User Enumeration Time-Based Attack Florian Reinholz (Jul 13)

Florian Weimer

Re: [SE-2012-01] New Reflection API affected by a known 10+ years old attack Florian Weimer (Jul 22)
[SECURITY] [DSA 2723-1] php5 security update Florian Weimer (Jul 17)

Gage Bystrom

Re: Abusing Windows 7 Recovery Process Gage Bystrom (Jul 13)
Re: Abusing Windows 7 Recovery Process Gage Bystrom (Jul 13)

Gary Baribault

Re: Top Information Security Consultants to Hire -- WANTED Gary Baribault (Jul 24)
Re: Top Information Security Consultants to Hire -- WANTED Gary Baribault (Jul 24)

Georgi Guninski

Re: tor vulnerabilities? Georgi Guninski (Jul 03)
Re: tor vulnerabilities? Georgi Guninski (Jul 04)
Re: [SE-2012-01] New Reflection API affected by a known 10+ years old attack Georgi Guninski (Jul 22)

Grandma Eubanks

Re: OpenSSH User Enumeration Time-Based Attack Grandma Eubanks (Jul 13)
Re: nginx 1.3.9/1.4.0 x86 brute force remote exploit (CVE-2013-2028) Grandma Eubanks (Jul 11)

Gregory Boddin

Re: Abusing Windows 7 Recovery Process Gregory Boddin (Jul 10)

hack_addicted .pt

HQ SQLi's found by hack_addicted.pt hack_addicted .pt (Jul 08)

Hafez Kamal

[HITB-Announce] REMINDER: #HITB2013KUL CFP Closes 25th July Hafez Kamal (Jul 09)

Harry Metcalfe

Re: WordPress User Account Information Leak / Secunia Advisory SA23621 Harry Metcalfe (Jul 05)
Re: WordPress User Account Information Leak / Secunia Advisory SA23621 Harry Metcalfe (Jul 05)

Hector Marco

Re: CVE-2013-4788 - Eglibc PTR MANGLE bug Hector Marco (Jul 15)
CVE-2013-4788 - Eglibc PTR MANGLE bug Hector Marco (Jul 15)

Herbert Duerr

CVE-2013-2189: OpenOffice DOC Memory Corruption Vulnerability Herbert Duerr (Jul 26)
CVE-2013-4156: OpenOffice DOCM Memory Corruption Vulnerability Herbert Duerr (Jul 26)

hkpco

(CVE-2013-1059) Linux Kernel libceph Null Pointer Dereference Vulnerability hkpco (Jul 10)

Hurgel Bumpf

Flush+Reload: a High Resolution, Low Noise, L3 Cache Side-Channel Attack Hurgel Bumpf (Jul 25)

Inshell Security

[CVE-2013-4695] WinAmp v5.63 gen_ff.dll links.xml Value Parsing Invalid Pointer Dereference Inshell Security (Jul 01)
[CVE-2013-4694] WinAmp v5.63 gen_jumpex.dll and ml_local.dll Multiple Buffer Overflows Inshell Security (Jul 01)

Ivan Carlos

Re: WordPress User Account Information Leak / Secunia Advisory SA23621 Ivan Carlos (Jul 04)

Jacopo Cappellato

[CVE-2013-2137] Apache OFBiz XSS vulnerability in the "View Log" screen of the Webtools application Jacopo Cappellato (Jul 21)
[CVE-2013-2250] Apache OFBiz Nested expression evaluation allows remote users to execute arbitrary UEL functions in OFBiz Jacopo Cappellato (Jul 21)

Janek Vind

[waraxe-2013-SA#106] - Multiple Vulnerabilities in Saurus CMS 4.7.1 Janek Vind (Jul 14)

Jann Horn

Re: Flush+Reload: a High Resolution, Low Noise, L3 Cache Side-Channel Attack Jann Horn (Jul 26)
Re: OpenSSH User Enumeration Time-Based Attack Jann Horn (Jul 11)
Linux reveals IO timing data Jann Horn (Jul 23)

Jarek Gawor

[SECURITY] CVE-2013-1777: Apache Geronimo 3 RMI classloader exposure Jarek Gawor (Jul 01)

Jason Hellenthal

Re: OpenSSH User Enumeration Time-Based Attack Jason Hellenthal (Jul 10)

Jeffrey Walton

Re: Flush+Reload: a High Resolution, Low Noise, L3 Cache Side-Channel Attack Jeffrey Walton (Jul 26)
Re: Trustlook Found Hundreds of Malicious Applications in the Google Play Store Jeffrey Walton (Jul 26)
Re: [SE-2012-01] New Reflection API affected by a known 10+ years old attack Jeffrey Walton (Jul 20)
Re: [SE-2012-01] New Reflection API affected by a known 10+ years old attack Jeffrey Walton (Jul 20)

John Cartwright

List Charter John Cartwright (Jul 10)

John Parker

Nokia 1280 DoS Vulnerability John Parker (Jul 03)

Jose Carlos de Arriba

[Foreground Security 2013-001]: Joomla AICONTACTSAFE 2.0.19 Extension Cross-Site Scripting (XSS) vulnerability Jose Carlos de Arriba (Jul 10)

Joshua Thomas

Re: Windows XP cmd.exe crash Joshua Thomas (Jun 30)

Juan Carlos sec

Re: Facebook Url Redirection Vuln. Juan Carlos sec (Jul 11)

Julius Kivimäki

Re: Abusing Windows 7 Recovery Process Julius Kivimäki (Jul 13)
Re: Top Information Security Consultants to Hire -- WANTED Julius Kivimäki (Jul 24)

kaveh ghaemmaghami

VLC media player MKV Parsing POC kaveh ghaemmaghami (Jul 09)
Re: VLC media player MKV Parsing POC kaveh ghaemmaghami (Jul 10)
Re: VLC media player MKV Parsing POC kaveh ghaemmaghami (Jul 10)

king cope

Squid-3.3.5 DoS PoC king cope (Jul 15)
nginx exploit documentation, about a generic way to exploit Linux targets king cope (Jul 23)
nginx 1.3.9/1.4.0 x86 brute force remote exploit (CVE-2013-2028) king cope (Jul 10)

Kingcope

Re: nginx exploit documentation, about a generic way to exploit Linux targets Kingcope (Jul 25)

Konrad Rieck

CFP 6th ACM Workshop on Artificial Intelligence and Security (AISEC) Konrad Rieck (Jul 23)

Kotas, Kevin J

CA20130725-01: Security Notice for CA Service Desk Manager Kotas, Kevin J (Jul 25)

LIAD Mizrachi

Bus.co.il - Route.asp Cross-site Scripting vulnerability LIAD Mizrachi (Jul 08)
Advisory: XMLHttpRequest HTTP Referer Header Faking LIAD Mizrachi (Jul 08)

LSE Leading Security Experts GmbH (Security Advisories)

LSE Leading Security Experts GmbH - LSE-2013-07-03 - rsyslog ElasticSearch Plugin LSE Leading Security Experts GmbH (Security Advisories) (Jul 05)

Maksymilian

Re: WordPress User Account Information Leak / Secunia Advisory SA23621 Maksymilian (Jul 05)
Re: WordPress User Account Information Leak / Secunia Advisory SA23621 Maksymilian (Jul 05)

Marco Ermini

Re: Multiple vulnerabilities found in NSA website Marco Ermini (Jul 10)

Marcus Meissner

Pre-Auth remote crash in NanoSSH on Avaya Ethernet Routing switch (ERS) 5698 and 5698-PoE Marcus Meissner (Jul 17)

Mario Vilas

Re: VLC media player MKV Parsing POC Mario Vilas (Jul 10)

Marshall Whittaker

AOL Instant Messenger Binary File Planting PoC Marshall Whittaker (Jul 06)

Mattias Bååth

FINAL CALL for papers for SEC-T.org Mattias Bååth (Jul 27)

metropolis haxor

Internet Explorer 9 Status Bar Obfuscation Clickjacking metropolis haxor (Jul 11)

MG

Where and how to report Dropbox vulnerabilities. (FUN) MG (Jul 24)
Re: Where and how to report Dropbox vulnerabilities. (FUN) MG (Jul 24)

Michael Gilbert

[SECURITY] [DSA 2719-1] poppler security update Michael Gilbert (Jul 10)
[SECURITY] [DSA 2724-1] chromium-browser security update Michael Gilbert (Jul 18)

Michael Schierl

Re: [SE-2012-01] New Reflection API affected by a known 10+ years old attack Michael Schierl (Jul 21)

Michael T

Re: tor vulnerabilities? Michael T (Jul 04)

Moritz Muehlenhoff

[SECURITY] [DSA 2725-1] tomcat6 security update Moritz Muehlenhoff (Jul 18)
[SECURITY] [DSA 2729-1] openafs security update Moritz Muehlenhoff (Jul 28)
[SECURITY] [DSA 2727-1] openjdk-6 security update Moritz Muehlenhoff (Jul 25)
[SECURITY] [DSA 2720-1] icedove security update Moritz Muehlenhoff (Jul 06)
[SECURITY] [DSA 2722-1] openjdk-7 security update Moritz Muehlenhoff (Jul 15)

Moshe Israel

Re: Abusing Windows 7 Recovery Process Moshe Israel (Jul 14)
Re: Abusing Windows 7 Recovery Process Moshe Israel (Jul 14)
Re: Abusing Windows 7 Recovery Process Moshe Israel (Jul 14)

MustLive

DAVOSET v.1.1.1 MustLive (Jul 20)
XSS and FPD vulnerabilities in Search 'N Save for WordPress MustLive (Jul 05)
Re: DDoS attacks via other sites execution tool MustLive (Jul 03)
XSS, CS and FPD vulnerabilities in I Love It theme for WordPress MustLive (Jul 12)
DAVOSET v.1.0.9 MustLive (Jul 06)
DAVOSET v.1.1.2 MustLive (Jul 31)
CS, XSS and FPD vulnerabilities in WordPress MustLive (Jul 09)
DoS and XSS vulnerabilities in Googlemaps plugin for Joomla MustLive (Jul 26)
AFU and XSS vulnerabilities in TinyMCE Image Manager MustLive (Jul 19)
DAVOSET v.1.1 MustLive (Jul 13)
Multiple vulnerabilities in Googlemaps plugin for Joomla MustLive (Jul 16)
Cross-Site Scripting vulnerabilities in WordPress MustLive (Jul 01)
XSS and CS vulnerabilities in TinyMCE Image Manager MustLive (Jul 13)
Re: DDoS attacks via other sites execution tool MustLive (Jul 18)

Mysterie

Re: Where and how to report Dropbox vulnerabilities. (FUN) Mysterie (Jul 24)

Netsparker Advisories

XSS Vulnerabilities in Serendipity Netsparker Advisories (Jul 12)
XSS and SQL Injection Vulnerabilities in MiniBB Netsparker Advisories (Jul 11)
XSS Vulnerabilities in MintBoard Netsparker Advisories (Jul 11)

Nico Golde

[SECURITY] [DSA 2721-1] nginx security update Nico Golde (Jul 08)

Pulser on XDA

Skype for Android Lockscreen Bypass Pulser on XDA (Jul 01)
Re: Skype for Android Lockscreen Bypass Pulser on XDA (Jul 02)

Rene Gielen

[ANN] Struts 2.3.15.1 GA (fast track | security | critical) Rene Gielen (Jul 16)

Ryan Dewhurst

Re: WordPress User Account Information Leak / Secunia Advisory SA23621 Ryan Dewhurst (Jul 08)
Re: Skype for Android Lockscreen Bypass Ryan Dewhurst (Jul 03)

Sachin Shinde

Re: Full-Disclosure Digest, Vol 101, Issue 10 Sachin Shinde (Jul 10)
Re: Full-Disclosure Digest, Vol 101, Issue 10 Sachin Shinde (Jul 10)

Salvatore Bonaccorso

[SECURITY] [DSA 2728-1] bind9 security update Salvatore Bonaccorso (Jul 27)

"><script>alert(1)</script>

Re: WordPress User Account Information Leak / Secunia Advisory SA23621 "><script>alert(1)</script> (Jul 04)

Sebastian Rother

Re: Phishing Google Wallet and Paypal by abusing WhatsApp Sebastian Rother (Jul 27)

sec

Re: Abusing Windows 7 Recovery Process sec (Jul 08)
Re: VULNERABLE (3rd party) components in Adobe Reader 11.0.03, and dangling reference to Acrobat.exe sec (Jul 10)

SEC Consult Vulnerability Lab

SEC Consult SA-20130719-0 :: Multiple vulnerabilities in Sybase EAServer SEC Consult Vulnerability Lab (Jul 19)
SEC Consult SA-20130726-0 :: Multiple vulnerabilities - Surveillance via Symantec Web Gateway SEC Consult Vulnerability Lab (Jul 26)
SEC Consult SA-20130709-0 :: Denial of service vulnerability in Apache CXF SEC Consult Vulnerability Lab (Jul 09)

security

[ MDVSA-2013:203 ] phpmyadmin security (Jul 30)
[ MDVSA-2013:202 ] bind security (Jul 28)
[ MDVSA-2013:201 ] ruby security (Jul 26)
[ MDVSA-2013:204 ] wireshark security (Jul 30)
[ MDVSA-2013:188 ] otrs security (Jul 02)
[ MDVSA-2013:200 ] ruby security (Jul 26)
[ MDVSA-2013:190 ] autotrace security (Jul 02)
[ MDVSA-2013:187 ] apache-mod_security security (Jul 02)
[ MDVSA-2013:192 ] php-radius security (Jul 02)
[ MDVSA-2013:193 ] apache security (Jul 11)
[ MDVSA-2013:198 ] libxml2 security (Jul 24)
[ MDVSA-2013:196 ] java-1.6.0-openjdk security (Jul 15)
[ MDVSA-2013:194 ] kernel security (Jul 11)
[ MDVSA-2013:195 ] php security (Jul 15)
[ MDVSA-2013:189 ] wordpress security (Jul 02)
[ MDVSA-2013:191 ] fail2ban security (Jul 02)
[ MDVSA-2013:199 ] squid security (Jul 25)
[ MDVSA-2013:197 ] mysql security (Jul 23)

security curmudgeon

Re: OpenSSH User Enumeration Time-Based Attack security curmudgeon (Jul 13)
Re: AVAST Internet Security Suite - Persistent Vulnerabilities security curmudgeon (Jul 06)
Re: Collabtive multiple vulnerabilities. security curmudgeon (Jul 22)

Security Explorations

Re: [SE-2012-01] New Reflection API affected by a known 10+ years old attack Security Explorations (Jul 20)
[SE-2012-01] New Reflection API affected by a known 10+ years old attack Security Explorations (Jul 17)
Re: [SE-2012-01] New Reflection API affected by a known 10+ years old attack Security Explorations (Jul 20)

security-news

[Security-news] SA-CONTRIB-2013-056 - Stage File Proxy - Denial of Service security-news (Jul 10)
[Security-news] SA-CONTRIB-2013-061 - Flippy - Access Bypass security-news (Jul 31)
[Security-news] SA-CONTRIB-2013-058 - MRBS - Abandoned - Mutliple vulnerabilities security-news (Jul 17)
[Security-news] SA-CONTRIB-2013-057 - TinyBox - Cross Site Scripting (XSS) security-news (Jul 10)
[Security-news] SA-CONTRIB-2013-055 - Hatch - Cross Site Scripting security-news (Jul 10)
[Security-news] SA-CONTRIB-2013-060 - Scald - Cross Site Scripting (XSS) security-news (Jul 24)
[Security-news] SA-CONTRIB-2013-059 - Hostmaster (Aegir) - Access Bypass security-news (Jul 17)

some one

Re: Abusing Windows 7 Recovery Process some one (Jul 10)
Re: Abusing Windows 7 Recovery Process some one (Jul 01)
Re: Abusing Windows 7 Recovery Process some one (Jul 10)
Re: Abusing Windows 7 Recovery Process some one (Jul 10)
Re: Abusing Windows 7 Recovery Process some one (Jul 08)

Sp3ctrecore ­

Basic Forum by JM LLC - Multiple Vulnerabilities Sp3ctrecore ­ (Jul 25)
Easy Blog by JM LLC - Multiple Vulnerabilities Sp3ctrecore ­ (Jul 25)

Stefan Kanthak

Defense in depth -- the Microsoft way (part 4) Stefan Kanthak (Jul 22)
Defense in depth -- the Microsoft way (part 5): sticky, persistent vulnerabilities Stefan Kanthak (Jul 28)
VULNERABLE (3rd party) components in Adobe Reader 11.0.03, and dangling reference to Acrobat.exe Stefan Kanthak (Jul 10)

submit cfp

Ground Zero Summit - Call For Papers submit cfp (Jul 10)

Sven Kieske

WordPress User Account Information Leak / Secunia Advisory SA23621 Sven Kieske (Jul 04)

Swair Mehta

Re: OpenSSH User Enumeration Time-Based Attack Swair Mehta (Jul 10)

Tavis Ormandy

Re: WordPress User Account Information Leak / Secunia Advisory SA23621 Tavis Ormandy (Jul 06)

Thijs Kinkhorst

[SECURITY] [DSA 2726-1] php-radius security update Thijs Kinkhorst (Jul 25)
[SECURITY] [DSA 2731-1] libgcrypt11 security update Thijs Kinkhorst (Jul 29)
[SECURITY] [DSA 2730-1] gnupg security update Thijs Kinkhorst (Jul 29)

Tony Naggs

Re: DEFCON London - DC4420 July - social event - Tuesday 30th July 2013 Tony Naggs (Jul 27)
DEFCON London - DC4420 July - social event - Tuesday 30th July 2013 Tony Naggs (Jul 27)

Travis Biehn

Re: Top Information Security Consultants to Hire -- WANTED Travis Biehn (Jul 23)

Trustwave Advisories

TWSL2013-018: Multiple Vulnerabilities in OpenEMR Trustwave Advisories (Jul 13)

Tweedle Doh

Re: Top Information Security Consultants to Hire -- WANTED Tweedle Doh (Jul 24)

Valdis . Kletnieks

Re: nginx 1.3.9/1.4.0 x86 brute force remote exploit (CVE-2013-2028) Valdis . Kletnieks (Jul 11)
Re: Abusing Windows 7 Recovery Process Valdis . Kletnieks (Jul 13)
Re: Top Information Security Consultants to Hire -- WANTED Valdis . Kletnieks (Jul 23)
Re: Abusing Windows 7 Recovery Process Valdis . Kletnieks (Jul 13)
Re: tor vulnerabilities? Valdis . Kletnieks (Jul 03)
Re: tor vulnerabilities? Valdis . Kletnieks (Jul 03)
Re: Flush+Reload: a High Resolution, Low Noise, L3 Cache Side-Channel Attack Valdis . Kletnieks (Jul 26)

vinesh redkar

Fwd: Facebook Restricted Open redirection issue as attacker must be friend of victim vinesh redkar (Jul 11)

Vulnerability Lab

Barracuda CudaTel 2.6.02.04 - Multiple Client Side Cross Site Vulnerabilities (Bug Bounty #17) Vulnerability Lab (Jul 17)
AVAST Universal Core Installer - Multiple Vulnerabilities Vulnerability Lab (Jul 04)
Barracuda CudaTel 2.6.02.040 - Client Side Cross Site Scripting Vulnerability Vulnerability Lab (Jul 15)
Barracuda CudaTel 2.6.02.040 - Remote SQL Injection Vulnerability Vulnerability Lab (Jul 20)
Dell Kace 1000 SMA 5.4.742 - SQL Injection Vulnerabilities Vulnerability Lab (Jul 22)
Photo Server 2.0 iOS - Multiple Critical Vulnerabilities Vulnerability Lab (Jul 22)
Barracuda LB, SVF, WAF & WEF - Multiple Vulnerabilities Vulnerability Lab (Jul 20)
WiFly 1.0 Pro iOS - Multiple Web Vulnerabilities Vulnerability Lab (Jul 17)
Mobile Atlas Creator 1.9.12 - Persistent Command Injection Vulnerability Vulnerability Lab (Jul 04)
Air Drive Plus v2.4 iOS - Arbitrary File Upload Vulnerability Vulnerability Lab (Jul 10)
AVAST Antivirus v8.0.1489 - Multiple Core Vulnerabilities Vulnerability Lab (Jul 04)
Flux Player v3.1.0 iOS - File Include & Arbitrary File Upload Vulnerability Vulnerability Lab (Jul 17)
Nikon CoolPix L Series Fw1.0 - Information Disclosure Issue Vulnerability Lab (Jul 15)
Avira Analysis Web Service - SQL Injection Vulnerability Vulnerability Lab (Jul 08)
AVAST Internet Security Suite - Persistent Vulnerabilities Vulnerability Lab (Jul 04)
ePhoto Transfer v1.2.1 iOS - Multiple Web Vulnerabilities Vulnerability Lab (Jul 17)
Olive File Manager v1.0.1 iOS - Multiple Vulnerabilities Vulnerability Lab (Jul 15)
FTP Sprite v1.2.1 iOS - Persistent Web Vulnerability Vulnerability Lab (Jul 15)
Dell PacketTrap MSP RMM 6.6.x - Multiple Persistent Web Vulnerabilities Vulnerability Lab (Jul 17)
Private Photos v1.0 iOS - Persistent Path Web Vulnerability Vulnerability Lab (Jul 28)
Dell PacketTrap PSA 7.1 - Multiple Persistent Vulnerabilities Vulnerability Lab (Jul 17)
Private Photos v1.0 iOS - Persistent Path Web Vulnerability Vulnerability Lab (Jul 28)
Paypal Bug Bounty #102 QR Dev Labs - Auth Bypass Vulnerability Vulnerability Lab (Jul 04)
WebDisk 3.0.2 PhotoViewer iOS - Command Execution Vulnerability Vulnerability Lab (Jul 28)
Download Lite v4.3 iOS - Persistent File Web Vulnerability Vulnerability Lab (Jul 19)
Dell Kace 1000 SMA v5.4.70402 - Persistent Vulnerabilities Vulnerability Lab (Jul 15)
iPic Sharp v1.2.1 Wifi iOS - Persistent Foldername Web Vulnerability Vulnerability Lab (Jul 24)
Barracuda CudaTel 2.6.02.040 - SQL Injection Vulnerability Vulnerability Lab (Jul 22)
Re: Top Information Security Consultants to Hire -- WANTED Vulnerability Lab (Jul 24)

whizzbang

Re: Abusing Windows 7 Recovery Process‏ whizzbang (Jul 14)
Abusing Windows 7 Recovery Process‏ whizzbang (Jul 14)

xnite

Maltego Radium ?XSS? xnite (Jul 05)
eResourcePlanner Authentication Bypass/SQL Injection xnite (Jul 05)
Re: eResourcePlanner Authentication Bypass/SQL Injection xnite (Jul 05)

yuange

0day IE9/10 information disclosure vulnerability yuange (Jul 29)

Yuhong Bao

How I found CVE-2013-1310 in IE6 and IE7 Yuhong Bao (Jul 15)

Yves-Alexis Perez

[SECURITY] [DSA 2718-1] wordpress security update Yves-Alexis Perez (Jul 03)

Zbygniew Prlwytzkofsky

Microsoft ignores serious MSXML update issue Zbygniew Prlwytzkofsky (Jul 16)

Źmicier Januszkiewicz

Re: VLC media player MKV Parsing POC Źmicier Januszkiewicz (Jul 10)
Re: Multiple vulnerabilities in Googlemaps plugin for Joomla Źmicier Januszkiewicz (Jul 18)