Bugtraq
[Prev Page][Next Page]
- [ MDVSA-2010:224 ] php,
security
- ASPR #2010-11-10-1: Remote Binary Planting in Microsoft PowerPoint 2010,
ACROS Security Lists
- [ MDVSA-2010:225 ] libmbfl,
security
- Secunia Research: Microsoft Office Drawing Shape Container Parsing Vulnerability,
Secunia Research
- Secunia Research: Microsoft PowerPoint PP7X32.DLL Record Parsing Vulnerability,
Secunia Research
- [ MDVSA-2010:222 ] mysql,
security
- [ MDVSA-2010:223 ] mysql,
security
- [USN-1008-4] libvirt regression,
Jamie Strandboge
- [CORE-2010-0825] Apple OS X ATSServer CFF CharStrings INDEX Sign Mismatch,
CORE Security Technologies Advisories
- IBM OmniFind - several vulnerabilities,
Fatih Kilic
- JQuarks4s Joomla Component 1.0.0 Blind SQL Injection Vulnerability,
Salvatore Fresta aka Drosophila
- D-Link DIR-300 authentication bypass,
Karol Celiński
- Hackito Ergo Sum 2011 - Call For Paper - HES2011 CFP,
Philippe Langlois
- DIMVA 2011 Call for Workshops Proposals,
Lorenzo Cavallaro
- [ MDVSA-2010:155-1 ] mysql,
security
- Malware Collections and Feed Exchange,
Rodrigo Rubira Branco (BSDaemon)
- Seo Panel 2.1.0 - Critical File Disclosure,
advisories
- Spree e-commerce JSON Hijacking Vulnerabilities - CVE-2010-3978,
Rodrigo Branco
- some ooold Juniper bugs (was: [Full-disclosure] ZDI-10-231: Juniper Secure Access Series meeting_testjava.cgi XSS Vulnerability),
Michal Zalewski
- Vulnerabilities in PHPShop,
MustLive
- CFP: DIMVA 2011 - Detection of Intrusions and Malware & Vulnerability Assessment,
Konrad Rieck
- [ MDVSA-2010:221 ] openoffice.org,
security
- nSense-2010-003: Cisco Unified Communications Manager,
Henri Lindberg
- ASPR #2010-11-05-01: Remote Binary Planting in Adobe Flash Player,
ACROS Security Lists
- Wargame Qualifications - Win a car !!!,
Ivan Buetler
- Angel LMS Exploit,
Wesley Kerfoot
- [FG-VD-10-020]Adobe Flash Player Remote Memory corruption Vulnerability,
xpzhang
- Common consumer routers password disclosure,
danieljcrteixeira
- [USN-1014-1] Pidgin vulnerabilities,
Marc Deslauriers
- [USN-1013-1] FreeType vulnerabilities,
Marc Deslauriers
- [USN-1012-1] CUPS vulnerability,
Marc Deslauriers
- [ MDVSA-2010:220 ] pam,
security
- BBcode XSS in eoCMS,
advisory
- SQL injection in eoCMS,
advisory
- Path disclosure in eoCMS,
advisory
- LFI in eoCMS,
advisory
- XSS in Textpattern CMS,
advisory
- SQL injection in MiniBB,
advisory
- Reset admin password in SweetRice CMS,
advisory
- XSS in SweetRice CMS,
advisory
- Shell create & command execution in JAF CMS,
advisory
- RFI in JAF CMS,
advisory
- SQL injection in SweetRice CMS,
advisory
- BBcode XSS in MiniBB,
advisory
- Adsoft Remote Sql Injection Vulnerability,
md . r00t . defacer
- Security Advisory for Bugzilla 3.2.8, 3.4.8, 3.6.2, and 3.7.3,
Max Kanat-Alexander
- Zen Cart 1.3.9h Local File Inclusion Vulnerability,
Salvatore Fresta aka Drosophila
- Re: [WEB SECURITY] [TOOL] DotDotPwn v2.1 - The Directory Traversal Fuzzer,
neza0x
- CVE-2010-3863: Apache Shiro information disclosure vulnerability,
Les Hazlewood
- [Onapsis Security Advisory 2010-008] Oracle Virtual Server Agent Arbitrary File Access,
Onapsis Research Labs
- [Onapsis Security Advisory 2010-010] Oracle Virtual Server Agent Local Privilege Escalation,
Onapsis Research Labs
- [ MDVSA-2010:202-1 ] krb5,
security
- [Onapsis Security Advisory 2010-009] Oracle Virtual Server Agent Remote Command Execution,
Onapsis Research Labs
- XSS vulnerability in MemHT Portal,
advisory
- XSS vulnerability in Kandidat CMS,
advisory
- Stored XSS vulnerability in Webmedia Explorer,
advisory
- Stored XSS (Cross Site Scripting) vulnerability in MemHT Portal,
advisory
- Security-Assessment.com Advisory: BroadWorks Call Detail Record Disclosure Vulnerability,
Nick Freeman
- [SECURITY] [DSA 2124-1] New Xulrunner packages fix several vulnerabilities,
Florian Weimer
- [SECURITY] [DSA 2123-1] New NSS packages fix cryptographic weaknesses,
Florian Weimer
- Call for Papers: The International Conference on Cyber Conflict, Estonia,
k g
- Call for Papers -YSTS V - Security Conference, Brazil,
Luiz Eduardo
- Joomla 1.5.21 | Potential SQL Injection Flaws,
YGN Ethical Hacker Group
'WSN Links' SQL Injection Vulnerability (CVE-2010-4006),
Mark Stanislav
XSS and SQL Injection vulnerabilities in CMS WebManager-Pro,
MustLive
[ MDVSA-2010:217 ] dovecot,
security
Adobe Shockwave Player Memory Corruption Vulnerability - CVE-2010-4089,
Rodrigo Branco
Adobe Shockwave Player Memory Corruption Vulnerability - CVE-2010-4087,
Rodrigo Branco
Adobe Shockwave Player Memory Corruption Vulnerability - CVE-2010-4088,
Rodrigo Branco
cforms WordPress Plugin Cross Site Scripting Vulnerability - CVE-2010-3977,
Rodrigo Branco
[ MDVSA-2010:219 ] mozilla-thunderbird,
security
Adobe Shockwave Player Memory Corruption Vulnerability - CVE-2010-4086,
Rodrigo Branco
[ MDVSA-2010:218 ] php,
security
[ MDVSA-2010:216 ] python,
security
[ MDVSA-2010:215 ] python,
security
[ MDVSA-2010:214 ] kernel,
security
[security bulletin] HPSBMA02602 SSRT100317 rev.1 - HP Insight Control Performance Management for Windows, Remote Cross Site Scripting (XSS), Privilege Escalation, Cross Site Request Forgery (CSRF),
security-alert
Audacity <= 1.3 Beta Multiple Local Vulnerabilities,
Salvatore Fresta aka Drosophila
Revision: Audacity <= 1.3 Beta Multiple Local Vulnerabilities ===> Audacity <= 1.3 Beta DLL Hijacking Vulnerability,
Salvatore Fresta aka Drosophila
[security bulletin] HPSBMA02600 SSRT100239 rev.1 - HP Insight Control Performance Management for Windows, Remote Arbitrary File Download,
security-alert
[DEMO] Sample videos about IDS/IPS evasions...,
Nelson Brito
[security bulletin] HPSBMA02604 SSRT100320 rev.1 - HP Insight Recovery for Windows, Remote Cross Site Scripting (XSS), Arbitrary File Download,
security-alert
H2HC 2010 - Final Speakers List Available,
Rodrigo Rubira Branco (BSDaemon)
[security bulletin] HPSBMA02598 SSRT100314 rev.2 - HP Insight Control Virtual Machine Management for Windows, Remote Cross Site Scripting (XSS), Denial of Service (DoS), Cross Site Request Forgery (CSRF),
security-alert
[security bulletin] HPSBMA02607 SSRT100214 rev.1 - HP Insight Control for Linux, Remote Cross Site Request Forgery (CSRF),
security-alert
[security bulletin] HPSBMA02606 SSRT100321 rev.1 - HP Insight Orchestration Software for Windows, Remote Arbitrary File Download, Unauthorized Access,
security-alert
[security bulletin] HPSBMA02605 SSRT100238 rev.1 - HP Insight Managed System Setup Wizard for Windows, Remote Arbitrary File Download,
security-alert
Secunia Research: SonicWALL SSL-VPN End-Point ActiveX Control Buffer Overflow,
Secunia Research
Secunia Research: Adobe Shockwave Player "DEMX" Chunk Parsing Vulnerability,
Secunia Research
Secunia Research: Adobe Shockwave Player "pamm" Chunk Parsing Vulnerability,
Secunia Research
[USN-1011-3] Xulrunner vulnerability,
Jamie Strandboge
[USN-1011-2] Thunderbird vulnerability,
Jamie Strandboge
nSense-2010-002: Teamspeak 2 Windows client,
Henri Lindberg
[ MDVSA-2010:213 ] xulrunner,
security
[USN-1011-1] Firefox vulnerability,
Jamie Strandboge
XSS in NinkoBB,
advisory
rPSA-2010-0074-1 ImageMagick,
rPath Update Announcements
rPSA-2010-0071-1 automake,
rPath Update Announcements
Path disclosure in MyBB,
advisory
"Back with another one of those block rockin' beats",
Henri Lindberg
MyCart 2.0 Multiple Remote Vulnerabilities,
Salvatore Fresta aka Drosophila
Secunia PSI Insecure Library Loading Vulnerability,
apa-iutcert
[security bulletin] HPSBMA02533 SSRT080049 rev.1 - HP LoadRunner Web Tours 9.10 Remote Denial of Service,
security-alert
[security bulletin] HPSBMI02573 SSRT100227 rev.1 - Palm webOS, webOS Doc Viewer, Execution of Arbitrary Code,
security-alert
CVE-2010-3700: Spring Security bypass of security constraints,
s2-security
[security bulletin] HPSBST02595 SSRT1000303 rev.1 - HP Storage Essentials Using LDAP, Remote Unauthenticated Access,
security-alert
USBsploit 0.4b - added: Auto[run|play] USB infection & PDF,
xpo xpo
Information disclosure in BloofoxCMS,
advisory
Breaking The SetDllDirectory Protection Against Binary Planting,
ACROS Security Lists
WinMerge Insecure Library Loading Vulnerability,
apa-iutcert
SQL injection in DBHcms,
advisory
[security bulletin] HPSBMI02580 SSRT100254 rev.1 - Palm webOS, Code execution vulnerability in Palm webOS service API,
security-alert
XSS vulnerability in Zomplog,
advisory
AlstraSoft E-Friends 4.96 Multiple Remote Vulnerabilities,
Salvatore Fresta aka Drosophila
rPSA-2010-0070-1 cpio tar,
rPath Update Announcements
Stored XSS vulnerability in Zomplog,
advisory
[DSECRG-09-032] Oracle Application Server - Linked XSS vulnerability,
DSecRG
[security bulletin] HPSBMI02582 SSRT100269 rev.1 - Palm webOS Camera Application, Unauthorized Write Access,
security-alert
XSS vulnerability in BlogBird platform,
advisory
Authentication bypass in phpLiterAdmin,
advisory
LFI in DZCP,
advisory
rPSA-2010-0073-1 lftp,
rPath Update Announcements
SQL injection in Energine,
advisory
rPSA-2010-0075-1 sudo,
rPath Update Announcements
Orbit Downloader Insecure Library Loading Vulnerability,
apa-iutcert
LFI in Novaboard,
advisory
Nessus Client Insecure Library Loading Vulnerability,
apa-iutcert
XSRF (CSRF) in Zomplog,
advisory
[DSECRG-09-029] Oracle BI Publisher Enterprise 10 - Response Splitting,
DSecRG
Internet Download Manager Insecure Library Loading Vulnerability,
apa-iutcert
rPSA-2010-0072-1 curl,
rPath Update Announcements
FlipAlbum Vista Pro Insecure Library Loading Vulnerability,
apa-iutcert
Secunia Research: Winamp VP6 Content Parsing Buffer Overflow Vulnerability,
Secunia Research
SQL injection in BloofoxCMS registration plugin,
advisory
ACDSee Photo Manager Insecure Library Loading Vulnerability,
apa-iutcert
[security bulletin] HPSBMA02603 SSRT100319 rev.1 - HP Insight Control Power Management for Windows, Remote Cross Site Scripting (XSS), Cross Site Request Forgery (CSRF),
security-alert
[security bulletin] HPSBMA02601 SSRT100316 rev.1 - HP Insight Control Server Migration for Windows, Remote Cross Site Scripting (XSS), Privilege Escalation, Unauthorized Access,
security-alert
[security bulletin] HPSBMA02598 SSRT100314 rev.1 - HP Insight Control Virtual Machine Management for Windows, Remote Cross Site Scripting (XSS), Privilege Escalation, Cross Site Request Forgery (CSRF).,
security-alert
[security bulletin] HPSBMA02599 SSRT100235 rev.1 - HP Virtual Server Environment for Windows, Remote Arbitrary File Download,
security-alert
[security bulletin] HPSBMA02597 SSRT100198 rev.1 - HP Version Control Repository Manager (VCRM) for Windows, Remote Cross Site Scripting (XSS),
security-alert
RE: [Full-disclosure] Windows Vista/7 lpksetup dll hijack,
ACROS Security Lists
[security bulletin] HPSBGN02333 SSRT080031 rev.2 - HP Software Update HPeDiag Running on Windows, Remote Disclosure of Information and Execution of Arbitrary Code,
security-alert
[USN-959-2] PAM vulnerability,
Kees Cook
How Visual Studio Makes Your Applications Vulnerable to Binary Planting,
ACROS Security Lists
Aardvark Topsite XSS vulnerability,
Yam Mesicka
[USN-1009-1] GNU C Library vulnerabilities,
Kees Cook
Vulnerabilities in W-Agora,
MustLive
The GNU C library dynamic linker will dlopen arbitrary DSOs during setuid loads.,
Tavis Ormandy
[ MDVSA-2010:211 ] mozilla-thunderbird,
security
IPv6 security myths,
Fernando Gont
[ MDVSA-2010:210 ] firefox,
security
[ MDVSA-2010:212 ] glibc,
security
[USN-1008-3] libvirt update,
Jamie Strandboge
[SECURITY] [DSA 2122-1] New glibc packages fix local privilege escalation,
Florian Weimer
[ MDVSA-2010:209 ] libsmi,
security
[security bulletin] HPSBMA02593 SSRT100237 rev.1 - HP Virtual Connect Enterprise Manager (VCEM) for Windows, Remote Arbitrary File Download,
security-alert
[USN-1008-2] Virtinst update,
Jamie Strandboge
[USN-1008-1] libvirt vulnerabilities,
Jamie Strandboge
[security bulletin] HPSBMA02596 SSRT100271 rev.1 - HP AssetCenter and HP AssetManager for AIX, HP-UX, Linux, Solaris and Windows , Remote Cross Site Scripting (XSS),
security-alert
Java Multiple Issues,
Early Warning
[security bulletin] HPSBMA02591 SSRT100299 rev.1 - HP Systems Insight Manager (SIM) for HP-UX, Linux, and Windows, Remote Cross Site Request Forgery (CSRF), Cross Site Scripting (XSS), Privilege Escalation,
security-alert
SEC Consult SA-20101021-0 :: Multiple critical vulnerabilities in Sawmill log analysis software,
Johannes Greil
Pecio CMS XSS Vulnerability,
SecPod Research
[SecurityArchitect-009]: Microsoft Windows Mobile Double Free Vulnerability,
karakorsankara
[ MDVSA-2010:208 ] pidgin,
security
[security bulletin] HPSBMA02592 SSRT100300 rev.1 - HP Systems Insight Manager (SIM) for HP-UX, Linux, and Windows Running Adobe Flash, Remote Execution of Arbitrary Code, Denial of Service (DoS), Unauthorized Modification,
security-alert
Micro CMS Persistent XSS Vulnerability.,
SecPod Research
[ MDVSA-2010:207 ] glibc,
security
[USN-998-1] Thunderbird vulnerabilities,
Jamie Strandboge
[USN-997-1] Firefox and Xulrunner vulnerabilities,
Jamie Strandboge
Wiccle Web Builder CMS and iWiccle CMS Community Builder Multiple XSS Vulnerabilities,
SecPod Research
[USN-1007-1] NSS vulnerabilities,
Jamie Strandboge
[CORE-2010-0819] LibSMI smiGetNode Buffer Overflow When Long OID Is Given In Numerical Form,
CORE Security Technologies Advisories
XSS vulnerability in sNews,
advisory
[SECURITY] [DSA 2121-1] New TYPO3 packages fix several vulnerabilities,
Florian Weimer
SQL Injection in 4site CMS,
advisory
Path disclosure in Tribiq CMS,
advisory
SQL injection in DeluxeBB,
advisory
VSR Advisories: Linux RDS Protocol Local Privilege Escalation,
VSR Advisories
Re: Insecure SMS authorization scheme at LiqPAY micro-payments of PrivatBank (Ukraine),
MustLive
The GNU C library dynamic linker expands $ORIGIN in setuid library search path,
Tavis Ormandy
[USN-1006-1] WebKit vulnerabilities,
Marc Deslauriers
[USN-1005-1] poppler vulnerabilities,
Marc Deslauriers
Security-Assessment.com Advisory: Oracle JRE - java.net.URLConnection class - Same-of-Origin (SOP) Policy Bypass,
Roberto Suggi Liverani
H2HC Cancun - Registrations are open,
Rodrigo Rubira Branco (BSDaemon)
Antivirus detection after malware execution,
jason
Xilisoft Video Converter Ultimate Insecure Library Loading Vulnerability,
apa-iutcert
Holoo Insecure Library Loading Vulnerability,
apa-iutcert
Sahar Money Manager Insecure Library Loading Vulnerability,
apa-iutcert
Brilliant Accounting System (59) Insecure Library Loading Vulnerability,
apa-iutcert
Rafe 7 Insecure Library Loading Vulnerability,
apa-iutcert
Accounting Pro 2003 Insecure Library Loading Vulnerability,
apa-iutcert
Secunia Research: RealPlayer QCP Sample Chunk Parsing Buffer Overflow,
Secunia Research
rPSA-2010-0066-1 samba samba-client samba-server samba-swat,
rPath Update Announcements
rPSA-2010-0065-1 krb5 krb5-server krb5-services krb5-workstation,
rPath Update Announcements
rPSA-2010-0064-1 libtiff,
rPath Update Announcements
rPSA-2010-0063-1 perl,
rPath Update Announcements
Re: [SquirrelMail-Security] XSS in Squirrelmail plugin 'Virtual Keyboard' <= 0.9.1,
Paul Lesniewski
rPSA-2010-0060-1 httpd mod_ssl,
rPath Update Announcements
rPSA-2010-0059-1 kernel,
rPath Update Announcements
rPSA-2010-0058-1 bzip2 bzip2-extras,
rPath Update Announcements
Re: RE: [Full-disclosure] XSS in Oracle default fcgi-bin/echo,
an
[USN-1004-1] Django vulnerability,
Jamie Strandboge
H2HC 2009 Videos Available!,
Rodrigo Rubira Branco (BSDaemon)
[ MDVSA-2010:205 ] freeciv,
security
[ MDVSA-2010:204 ] avahi,
security
VUPEN Security Research - Microsoft Office Word LVL Structure Heap Overflow Vulnerability (CVE-2010-3220),
VUPEN Security Research
VUPEN Security Research - Microsoft Office Excel Merge Cell Record Invalid Pointer Vulnerability (CVE-2010-3237),
VUPEN Security Research
[security bulletin] HPSBGN02589 SSRT100296 rev.1 - HP ProCurve Access Points, Access Controllers, and Mobility Controllers, Privilege Escalation,
security-alert
VUPEN Security Research - Microsoft Office Word Document Buffer Overflow Vulnerability (CVE-2010-2748),
VUPEN Security Research
VUPEN Security Research - Microsoft Office Word Uninitialized Pointer Vulnerability (CVE-2010-2747),
VUPEN Security Research
CORE-2010-0517 - Microsoft Office HtmlDlgHelper class memory corruption,
CORE Security Technologies Advisories
VUPEN Security Research - Microsoft Office Excel Out-of-Bounds Memory Write Vulnerability (CVE-2010-3241),
VUPEN Security Research
VUPEN Security Research - Microsoft Office Excel Negative Future Function Vulnerability (CVE-2010-3238),
VUPEN Security Research
Shmoocon 2011 Call for Papers,
Bruce Potter
VUPEN Security Research - Microsoft Office Word Return Value Handling Vulnerability (CVE-2010-3215),
VUPEN Security Research
VUPEN Security Research - Microsoft Office Word Short Sign Memory Corruption Vulnerability (CVE-2010-3221),
VUPEN Security Research
VUPEN Security Research - Oracle Products HTTP Request Remote Buffer Overflow Vulnerability (CVE-2010-2390),
VUPEN Security Research
VUPEN Security Research - Microsoft Office Excel Ghost Record Type Parsing Vulnerability (CVE-2010-3242),
VUPEN Security Research
VUPEN Security Research - Microsoft Office Excel Formula Record Buffer Overflow Vulnerability (CVE-2010-3231),
VUPEN Security Research
VUPEN Security Research - Microsoft Office Excel Extra PtgExtraArray Parsing Vulnerability (CVE-2010-3239),
VUPEN Security Research
VUPEN Security Research - Microsoft Office Word BKF Objects Array Indexing Vulnerability (CVE-2010-3219),
VUPEN Security Research
VUPEN Security Research - Microsoft Office Excel Record Array Indexing Vulnerability (CVE-2010-3236),
VUPEN Security Research
VUPEN Security Research - Microsoft Office Excel Formula Record Dangling Pointer Vulnerability (CVE-2010-3235),
VUPEN Security Research
VUPEN Security Research - Microsoft Office Word Document Heap Overflow Vulnerability (CVE-2010-3218),
VUPEN Security Research
VUPEN Security Research - Microsoft Office Word Document Stack Overflow Vulnerability (CVE-2010-3214),
VUPEN Security Research
VUPEN Security Research - Microsoft Office Excel Formula Substream Memory Corruption (CVE-2010-3234),
VUPEN Security Research
VUPEN Security Research - Microsoft Office Word Document Invalid Pointer Vulnerability (CVE-2010-3217),
VUPEN Security Research
VUPEN Security Research - Microsoft Office Excel RealTimeData Array Indexing Vulnerability (CVE-2010-3240),
VUPEN Security Research
VUPEN Security Research - Microsoft Office Word Document Array Indexing Vulnerability (CVE-2010-2750),
VUPEN Security Research
VUPEN Security Research - Microsoft Office Word Bookmarks Invalid Pointer Vulnerability (CVE-2010-3216),
VUPEN Security Research
R7-0037: SAP BusinessObjects Axis2 Default Admin Password,
HD Moore
[security bulletin] HPSBPI02398 SSRT080166 rev.6 - Certain HP LaserJet Printers, HP Color LaserJet Printers, and HP Digital Senders, Remote Unauthorized Access to Files,
security-alert
USBsploit 0.3b,
xpo xpo
[security bulletin] HPSBMA02590 SSRT100182 rev.1 - HP Systems Insight Manager (SIM) for HP-UX, Linux, and Windows, Remote Arbitrary File Download,
security-alert
[security bulletin] HPSBUX02351 SSRT080058 rev.5 - HP-UX Running BIND, Remote DNS Cache Poisoning,
security-alert
[ MDVSA-2010:203 ] automake,
security
[ MDVSA-2010:201 ] freetype2,
security
Directory Traversal Vulnerability in Robo-FTP,
advisory
[ MDVSA-2010:202 ] krb5,
security
XSRF (CSRF) in Lara,
advisory
Directory Traversal Vulnerability in AnyConnect,
advisory
[ MDVSA-2010:200 ] wireshark,
security
Directory Traversal Vulnerability in FreshFTP,
advisory
XSS vulnerability in PluXml,
advisory
XSS vulnerability in Ronny CMS,
advisory
Secunia Research: Microsoft Excel Lotus 1-2-3 File Parsing Vulnerability,
Secunia Research
Secunia Research: Microsoft Excel Extra Out of Boundary Record Vulnerability,
Secunia Research
IBWAS'10 CfTraining - Deadline Approaching,
Carlos Serrão
[SECURITY] [DSA 2116-1] New poppler packages fix several vulnerabilities,
Moritz Muehlenhoff
Internet Explorer Uninitialized Memory Corruption Vulnerability - CVE-2010-3331,
Rodrigo Branco
[SECURITY] [DSA 2120-1] New postgresql-8.3 packages fix privilege escalation,
Florian Weimer
Secunia Research: Microsoft Excel Record Parsing Integer Overflow Vulnerability,
Secunia Research
Secunia Research: Microsoft Excel Ghost Record Type Parsing Vulnerability,
Secunia Research
DDIVRT-2009-28 Sun Solaris 10 rpc.cmsd Buffer Overflow and Denial of Service (CVE-2010-3509),
ddivulnalert
ubuntu 10.04 xterm heap overflow,can it be exploit ?,
watercloud watercloud
Collabtive Multiple Vulnerabilities,
Advisory
[ MDVSA-2010:199 ] subversion,
security
[CORE-2010-0624] MS OpenType CFF Parsing Vulnerability,
Core Security Technologies Advisories
[SECURITY] [DSA-2115-2] New moodle packages fix several vulnerabilities,
Florian Weimer
Vulnerabilities in AltConstructor,
MustLive
JS Calendar 1.5.1 Joomla Component Multiple Remote Vulnerabilities,
Salvatore Fresta aka Drosophila
[SECURITY] [DSA 2118-1] New subversion packages fix authentication bypass,
Nico Golde
Joomla! 1.5.20 <= Cross Site Scripting (XSS) Vulnerability,
YGN Ethical Hacker Group
[WARNING] A fake version of T50!!!,
Nelson Brito
[TOOL RELEASE] Exploit Next Generation SQL Fingerprint v.,
Nelson Brito
OverLook Cross-site Scripting Vulnerability,
advisory
FIrefox: Bug 602181 – password exposed in memory cache,
Sim IJskes
XSS vulnerability in Expression CMS,
advisory
XSS vulnerability in Lantern CMS,
advisory
[ MDVSA-2010:198 ] kernel,
security
XSS in Oracle default fcgi-bin/echo,
paul . szabo
Directory Traversal Vulnerability in FTP Voyager,
advisory
LFI / RCE vlunerability in Joomla Community Builder Enhenced (CBE) Component,
Delf Tonder
Directory Traversal Vulnerability in FilterFTP,
advisory
[USN-1002-2] PostgreSQL vulnerability,
Marc Deslauriers
IBWAS'10 CfP - Deadline Extension,
Carlos Serrão
[USN-1002-1] PostgreSQL vulnerability,
Marc Deslauriers
[USN-1003-1] OpenSSL vulnerabilities,
Marc Deslauriers
Syhunt Advisory: Visual Synapse HTTP Server Directory Traversal Vulnerability,
Felipe M. Aragon
HP Data Protector Manager v6.11 / NULL Pointer Dereference Remote Denial of Service Vulnerabilities,
Pepelux
Adobe Reader 9.3.4 Multiple Memory Corruption - Security Advisory - SOS-10-003,
Sense of Security
ZDI-10-191: Adobe Reader ICC Parsing Remote Code Execution Vulnerability,
ZDI Disclosures
ESA-2010-018: RSA Security Advisory: RSA, The Security Division of EMC, announces a fix for a potential security vulnerability in RSAR Authentication Client when storing secret key objects on an RSA SecurIDR 800 Authenticator,
Security_Alert
(CORE-2010-0701) Adobe Acrobat Reader Acrord32.dll Use After Free Vulnerability,
CORE Security Technologies Advisories
ZDI-10-192: Adobe Acrobat Reader ICC mluc Remote Code Execution Vulnerability,
ZDI Disclosures
ZDI-10-193: Adobe Acrobat Reader Multimedia Playing Remote Code Execution Vulnerability,
ZDI Disclosures
[USN-999-1] Kerberos vulnerability,
Kees Cook
[USN-1001-1] LVM2 vulnerability,
Marc Deslauriers
[ MDVSA-2010:197 ] postgresql,
security
[ GLSA 201010-01 ] Libpng: Multiple vulnerabilities,
Pierre-Yves Rofes
[Suspected Spam]XSS in Squirrelmail plugin 'Virtual Keyboard' <= 0.9.1,
Moritz Naumann
MITKRB5-SA-2010-006 [CVE-2010-1322] KDC uninitialized pointer crash in authorization data handling,
Tom Yu
[security bulletin] HPSBTU02496 SSRT090245 rev.1 - HP Tru64 UNIX Running NTP, Denial of Service (DoS),
security-alert
XSS vulnerability in Elxis CMS polls module,
advisory
[ MDVSA-2010:196 ] dovecot,
security
XSS vulnerability in Elxis CMS (contacts),
advisory
XSS vulnerability in Elxis CMS,
advisory
[SECURITY] [DSA-2116-1] New freetype packages integer overflow,
Stefan Fritsch
XSS vulnerability in Docebo Announcements,
advisory
SQL injection vulnerability in Elxis CMS,
advisory
[IMF 2011] Call for Papers,
Oliver Goebel
[SECURITY] [DSA-2117-1] New apr-util packages fix denial of service,
Stefan Fritsch
OWASP ZAP,
psiinon
[ MDVSA-2010:195 ] libesmtp,
security
[ MDVSA-2010:193 ] qt-creator,
security
[STANKOINFORMZASCHITA-10-02] ITS SCADA Authorization bypass,
info
[ MDVSA-2010:194 ] git,
security
[ MDVSA-2010:192 ] apr-util,
security
NetWin Surgemail XSS vulnerability,
kerem . kocaer
Another new technique to bypass SEHOP. ( no 'xor pop pop ret' ),
geinblues
ZDI-10-190: Novell iManager getMultiPartParameters Arbitrary File Upload Remote Code Execution Vulnerability,
ZDI Disclosures
ZDI-10-189: Novell eDirectory Server Malformed Index Denial of Service Vulnerability,
ZDI Disclosures
[ MDVSA-2010:191 ] mailman,
security
Multiple vulnerabilities in WordPress 2 and 3,
MustLive
[STANKOINFORMZASCHITA-10-01] NetbiterŽ webSCADA multiple vulnerabilities,
info
[ MDVSA-2010:190 ] libtiff,
security
ZDI-10-183: IBM TSM FastBack Server FXCLI_checkIndexDBLocation Remote Code Execution Vulnerability,
ZDI Disclosures
ZDI-10-181: IBM TSM FastBack Server ActivateLTScriptReply Remote Code Execution Vulnerability,
ZDI Disclosures
ZDI-10-186: IBM TSM FastBack _CalcHashValueWithLength Remote Denial of Service Vulnerability,
ZDI Disclosures
ZDI-10-184: IBM TSM FastBack Server USER_S_AddADGroup Remote Code Execution Vulnerability,
ZDI Disclosures
[security bulletin] HPSBMA02558 SSRT100158 rev.3 - HP OpenView Network Node Manager (OV NNM), Remote Execution of Arbitrary Code,
security-alert
ZDI-10-180: IBM TSM FastBack Server _SendToLog Remote Code Execution Vulnerability,
ZDI Disclosures
ZDI-10-187: IBM TSM FastBack Server _DAS_ReadBlockReply Remote Denial of Service Vulnerability,
ZDI Disclosures
ZDI-10-185: IBM TSM FastBack Server _Eventlog Format String Remote Code Execution Vulnerability,
ZDI Disclosures
JE Guestbook 1.0 Joomla Component Multiple Remote Vulnerabilities,
Salvatore Fresta aka Drosophila
ZDI-10-182: IBM TSM FastBack Server FXCLI_OraBR_Exec_Command Remote Code Execution Vulnerabilities,
ZDI Disclosures
ZDI-10-179: IBM TSM FastBack Mount Service Arbitrary Overwrite Remote Code Execution Vulnerability,
ZDI Disclosures
[SECURITY] [DSA-2115-1] New moodle packages fix several vulnerabilities,
Florian Weimer
VMSA-2010-0015 VMware ESX third party updates for Service Console,
VMware Security team
[ GLSA 201009-09 ] fence: Multiple symlink vulnerabilites,
Stefan Behte
[USN-992-1] Avahi vulnerabilities,
Marc Deslauriers
[Onapsis Security Advisory 2010-007] SAP Management Console Multiple Denial of Service,
Onapsis Research Labs
XSS vulnerability in Pluck,
advisory
[security bulletin] HPSBUX02587 SSRT100215 rev.1 - HP-UX Directory Server and Red Hat Directory Server for HP-UX, Local Disclosure of Information, Privilege Escalation,
security-alert
[USN-993-1] libgdiplus vulnerability,
Marc Deslauriers
XSRF (CSRF) in Zimplit,
advisory
[USN-995-1] libMikMod vulnerabilities,
Marc Deslauriers
[USN-994-1] libHX vulnerability,
Marc Deslauriers
[USN-996-1] Mako vulnerability,
Marc Deslauriers
Fwd: 2.6.6 <= phpMyFAQ <= 2.6.8 XSS,
Yam Mesicka
[oCERT-2010-004] FFmpeg/libavcodec arbitrary offset dereference,
Andrea Barisani
XSS in Horde IMP <=4.3.7, fetchmailprefs.php,
Moritz Naumann
SQL injection vulnerability in Entrans,
advisory
XSS vulnerability in Entrans,
advisory
[SECURITY] [DSA-2114-1] New git-core packages fix regression,
Stefan Fritsch
Web commands injection through FTP Login in Synology Disk Station - CVE-2010-2453,
Rodrigo Branco
Exploit Next Generation(R) Example Codes,
Nelson Brito
Vulnerabilities in CMS MYsite,
MustLive
[ MDVSA-2010:189-1 ] pcsc-lite,
security
[ MDVSA-2010:189 ] pcsc-lite,
security
VMSA-2010-0014 VMware Workstation, Player, and ACE address several security issues,
VMware Security team
TWSL2010-005: FreePBX recordings interface allows remote code execution,
Trustwave Advisories
Netscape Web Browser (CSS) Cross Domain Vulnerability,
info
[security bulletin] HPSBMA02583 SSRT100070 rev.1 - HP System Management Homepage (SMH) for Linux and Windows, Remote URL Redirection,
security-alert
[ MDVSA-2010:187 ] squid,
security
[ MDVSA-2010:188 ] kernel,
security
[security bulletin] HPSBMA02578 SSRT100069 rev.1 - HP System Management Homepage (SMH) for Linux and Windows, Remote Information Disclosure,
security-alert
Opera Web Browser v10.62 (CSS) Cross Domain Vulnerability,
info
[security bulletin] HPSBMA02585 SSRT100256 rev.1 - HP OpenView Network Node Manager (OV NNM), Remote Denial of Service (DoS),
security-alert
[security bulletin] HPSBMA02584 SSRT100230 rev.1 - HP System Management Homepage (SMH) for Linux and Windows, Remote URL Redirection,
security-alert
[ISecAuditors Security Advisories] SQL Injection and XSS in Motorito < v2.0 Ni 483,
ISecAuditors Security Advisories
ESA-2010-017: RSA, The Security Division of EMC, announces a security update for RSA Authentication Agent 7.0 for Web, which addresses a potential directory traversal vulnerability,
Security_Alert
CONFidence 2.0 2010 - Call for Papers - 29-30.11.2010 Prague,
Andrzej Targosz
[ECHO_ADV_113$2010] BSI Hotel Booking System Admin Login Bypass Vulnerability,
adv
TimeTrack 1.2.4 Joomla Component Multiple SQL Injection Vulnerabilities,
Salvatore Fresta aka Drosophila
Cisco Security Advisory: Cisco IOS Software Network Address Translation Vulnerabilities,
Cisco Systems Product Security Incident Response Team
[ GLSA 201009-07 ] libxml2: Denial of Service,
Stefan Behte
Cisco Security Advisory: Cisco IOS Software Internet Group Management Protocol Denial of Service Vulnerability,
Cisco Systems Product Security Incident Response Team
Cisco Security Advisory: Cisco IOS SSL VPN Vulnerability,
Cisco Systems Product Security Incident Response Team
[ GLSA 201009-08 ] python-updater: Untrusted search path,
Stefan Behte
[ISecAuditors Security Advisories] Reflected XSS in Atmail WebMail < v6.2.0,
ISecAuditors Security Advisories
[ISecAuditors Security Advisories] Insecure Direct Object Reference in tuenti.com allow to read of any message user,
ISecAuditors Security Advisories
CollabNet Subversion Edge Log Parser XSS/Code Injection Vulnerability,
sk
[USN-990-1] OpenSSL vulnerability,
Marc Deslauriers
[USN-990-2] Apache vulnerability,
Marc Deslauriers
Exploit Next Generation® Methodology,
Nelson Brito
[ MDVSA-2010:186 ] phpmyadmin,
security
Security Contact Allianz IT-Infrastructure - Germany,
Stefan Bauer
[USN-989-1] PHP vulnerabilities,
Marc Deslauriers
Battle.net Mobile Authenticator MITM Vulnerability,
yawninglol
[ MDVSA-2010:185 ] bzip2,
security
[USN-986-3] dpkg vulnerability,
Jamie Strandboge
Binary Planting Attack Vectors - There's more than one way to skin a cat... or plant a binary, for that matter,
ACROS Security Lists
Vulnerable 3rd-party DLLs used in TrendMicro's malware scanner HouseCall,
Stefan Kanthak
FreeBSD Security Advisory FreeBSD-SA-10:08.bzip2,
FreeBSD Security Advisories
Vulnerabilities in IB Promotion Advanced Business Web Suite,
MustLive
[SECURITY] [DSA-2106-2] New xulrunner packages fix regression,
Stefan Fritsch
[SECURITY] [DSA-2112-1] New bzip2 packages fix integer overflow,
Stefan Fritsch
[USN-986-2] ClamAV vulnerability,
Jamie Strandboge
[SECURITY] [DSA 2111-1] New squid3 packages fix denial of service,
Steffen Joeris
[SECURITY] [DSA 2113-1] New drupal6 packages fix several vulnerabilities,
Steffen Joeris
[USN-986-1] bzip2 vulnerability,
Jamie Strandboge
[security bulletin] HPSBMA02568 SSRT100219 rev.2 - HP System Management Homepage (SMH) for Linux and Windows, Remote Cross Site Scripting (XSS), HTTP Response Splitting, and Other Vulnerabilities,
security-alert
SQL injection vulnerability in e107,
advisory
Searching for DropBox security contact,
Rebecca Menessec
[USN-975-2] Firefox and Xulrunner regression,
Jamie Strandboge
[security bulletin] HPSBUX02546 SSRT100159 rev.1 - HP-UX Running BIND, Remote Denial of Service (DoS), Unauthorized Disclosure of Information,
security-alert
[USN-978-2] Thunderbird regression,
Jamie Strandboge
[SECURITY] [DSA 2110-1] New Linux 2.6.26 packages fix several issues,
dann frazier
[ MDVSA-2010:184 ] samba,
security
[oCERT-2010-003] Free Simple CMS path sanitization errors,
Andrea Barisani
[SECURITY] [DSA-2109-1] New samba packages fix buffer overflow,
Stefan Fritsch
[security bulletin] HPSBMA02568 SSRT100219 rev.1 - HP System Management Homepage (SMH) for Linux and Windows, Remote Cross Site Scripting (XSS), HTTP Response Splitting, and Other Vulnerabilities,
security-alert
[security bulletin] HPSBGN02577 SSRT100224 rev.2 - 3Com OfficeConnect Gigabit VPN Firewall (3CREVF100-73), Remote Cross Site Scripting (XSS),
security-alert
MVSA-10-002 - Google Message Security SaaS - Multiple XSS vulnerabilities,
marian . ventuneac
MVSA-10-001 - Google Message Security SaaS - SQL Injection vulnerabilities,
marian . ventuneac
[ MDVSA-2010:183 ] socat,
security
ZDI-10-178: Novell PlateSpin Orchestrate Graph Rendering Remote Code Execution Vulnerability,
ZDI Disclosures
XSRF (CSRF) in SantaFox,
advisory
XSS vulnerability in SantaFox search module,
advisory
XSS (cross site scripting) vulnerability in Serendipity,
advisory
[Suspected Spam]Directory Traversal in Axigen v7.4.1 running on Windows,
Bogdan Calin
XSS vulnerability in AChecker,
advisory
XSS vulnerability in ATutor,
advisory
XSS vulnerability in AContent,
advisory
XSS vulnerability in Atutor edit content folder,
advisory
XSS vulnerability in AContent search,
advisory
[FLOCK-SA-2010-04] Flock Browser: window.open() Method Javascript Same-Origin Policy Violation (XSS),
Lyndon Nerenberg
New writeup by Amit Klein (Trusteer): "Cross-domain information leakage in Firefox 3.6.4-3.6.8, Firefox 3.5.10-3.5.11 and Firefox 4.0 Beta1",
Amit Klein
Secunia Research: Microsoft Outlook Content Parsing Integer Underflow Vulnerability,
Secunia Research
[ MDVSA-2010:182 ] kdegraphics,
security
ZDI-10-177: IBM Lotus Domino iCalendar MAILTO Stack Overflow Vulnerability,
ZDI Disclosures
[FLOCK-SA-2010-03] Flock Browser: javascript: url with a leading NULL byte can bypass cross origin protection (XSS),
Lyndon Nerenberg
[FLOCK-SA-2010-02] Flock Browser: A malicious RSS feed can bypass cross origin protection (XSS),
Lyndon Nerenberg
[FLOCK-SA-2010-01] Flock Browser: A malformed favourite can bypass cross origin protection (XSS),
Lyndon Nerenberg
ZDI-10-176: Mozilla Firefox normalizeDocument Remote Code Execution Vulnerability,
ZDI Disclosures
[USN-987-1] Samba vulnerability,
Marc Deslauriers
[security bulletin] HPSBMA02566 SSRT100045 rev.1 - HP System Management Homepage (SMH) for Linux, Remote Disclosure of Sensitive Information,
security-alert
rPSA-2010-0056-1 httpd mod_ssl,
rPath Update Announcements
ZDI-10-174: Hewlett-Packard Data Protector DtbClsLogin Utf8cpy Remote Code Execution Vulnerability,
ZDI Disclosures
[ MDVSA-2010:181 ] ntop,
security
Web challenges from RootedCON'2010 CTF - Contest,
Roman Medina-Heigl Hernandez
[SECURITY] [DSA 2108-1] New cvsnt package fixes arbitrary code execution,
Sébastien Delafond
[DCA-00016 - Nokia E72 Keyboard Password bypass],
Ewerson Guimarães (Crash) - Dclabs
CVE-2010-3200 : Microsoft Word 2003 MSO Null Pointer Dereference Vulnerability,
Aditya K Sood
ZDI-10-173: Mozilla Firefox nsTreeSelection Dangling Pointer Remote Code Execution Vulnerability,
ZDI Disclosures
ZDI-10-170: Apple Safari Webkit Runin Remote Code Execution Vulnerability,
ZDI Disclosures
ZDI-10-169: Novell Netware SSHD.NLM Remote Code Execution Vulnerability,
ZDI Disclosures
ZDI-10-171: Mozilla Firefox nsTreeContentView Dangling Pointer Remote Code Execution Vulnerability,
ZDI Disclosures
ZDI-10-172: Mozilla Firefox tree Object Removal Remote Code Execution Vulnerability,
ZDI Disclosures
MVSA-10-007 / CVE-2010-0152 - IBM Proventia Mail Security System - Multiple persistent and reflected XSS vulnerabilities,
marian . ventuneac
[ MDVSA-2010:178 ] ocsinventory,
security
[ MDVSA-2010:177 ] tomcat5,
security
[ MDVSA-2010:174 ] quagga,
security
Adobe LiveCycle ES DLL Hijacking Exploit (.dll),
admin
[ MDVSA-2010:176 ] tomcat5,
security
H2HC 2010 Sao Paulo - Capture the Flag,
Rodrigo Rubira Branco (BSDaemon)
Secunia Research: MailEnable SMTP Service Two Denial of Service Vulnerabilities,
Secunia Research
MVSA-10-006 / CVE-2010-0153 - IBM Proventia Network Mail Security System - Cross-Site Request Forgery vulnerabilities,
marian . ventuneac
Wireshark 1.4.0 Malformed SNMP V1 Packet Denial of Service,
yangdn
MVSA-10-008 / CVE-2010-0154 - IBM Proventia Mail Security System - Insecure Direct Object Reference vulnerability,
marian . ventuneac
[ MDVSA-2010:180 ] rpm,
security
[ MDVSA-2010:179 ] libglpng,
security
[ MDVSA-2010:175 ] sudo,
security
MVSA-10-009 / CVE-2010-0155 - IBM Proventia Network Mail Security System - CRLF Injection vulnerability,
marian . ventuneac
[SECURITY] [DSA 2097-2] New phpmyadmin packages fix several vulnerabilities,
Thijs Kinkhorst
International Hacking Conference "POC2001" Call for Paper,
pocadm
[DCA-00015] YOPS Web Server Remote Command Execution,
Rodrigo Escobar
PGP Desktop version 9.10.x-10.0.0 Insecure DLL Hijacking Vulnerability (tsp.dll, tvttsp.dll),
YGN Ethical Hacker Group
Internet Download Accelerator 5.8 Remote Buffer Overflow,
g1xsystem
Medium security flaw in Apache Traffic Server,
Tim Brown
[ MDVSA-2010:172 ] kernel,
security
Adobe Flash Player IE version 10.1.x Insecure DLL Hijacking Vulnerability (dwmapi.dll),
YGN Ethical Hacker Group
[SECURITY] [DSA 2106-1] New xulrunner packages fix several vulnerabilities,
Moritz Muehlenhoff
[USN-978-1] Thunderbird vulnerabilities,
Jamie Strandboge
[USN-975-1] Firefox and Xulrunner vulnerabilities,
Jamie Strandboge
[security bulletin] HPSBMA02576 SSRT090231 rev.1 - HP Data Protector Express and HP Data Protector Express Single Server Edition (SSE), Local Denial of Service (DoS), Execution of Arbitrary Code,
security-alert
Binary Planting Goes "EXE",
ACROS Security Lists
SQL Injection and XSS vulnerabilities in CubeCart version 4.3.3,
Bogdan Calin
[security bulletin] HPSBMA02516 SSRT090232 rev.1 - HP Data Protector Express and HP Data Protector Express Single Server Edition (SSE), Local,
security-alert
ACROS Security: Remote Binary Planting in Apple Safari for Windows (ASPR #2010-09-08-1),
ACROS Security Lists
[SECURITY] [DSA 2107-1] New couchdb package fixes arbitrary code execution,
Sebastien Delafond
ESA-2010-015: EMC Celerra NFS authentication bypass vulnerability using IP spoofing.,
Security_Alert
[USN-985-1] mountall vulnerability,
Kees Cook
ESA-2010-016: RSA, The Security Division of EMC, releases security hot fix for a potential vulnerability in RSAŽ Access Manager Agent when working with RSAŽ Adaptive Authentication.,
Security_Alert
ESA-2010-014: RSA, The Security Division of EMC, releases security hot fixes for potential vulnerability in RSAŽ Access Manager Server under certain conditions.,
Security_Alert
[ GLSA 201009-06 ] Clam AntiVirus: Multiple vulnerabilities,
Tobias Heinlein
etax 2010 failure to validate remote ssl certificate properly,
dave b
[ GLSA 201009-05 ] Adobe Reader: Multiple vulnerabilities,
Stefan Behte
[security bulletin] HPSBMA02574 SSRT100038 rev.1 - HP ProLiant G6 Lights-Out 100, Remote Management, Denial of Service (DoS),
security-alert
[USN-984-1] LFTP vulnerability,
Marc Deslauriers
Call for Participation - GameSec 2010 - Berlin, Germany,
Albert Levi
Joomla Component Aardvertiser 2.1 free Blind SQL Injection Vulnerability,
sattler
[SECURITY] [DSA 2098-2] New typo3-src packages fix regression,
Thijs Kinkhorst
[ GLSA 201009-04 ] SARG: User-assisted execution of arbitrary code,
Stefan Behte
Recent developments in FireWire Attacks,
Freddie Witherden
[SECURITY] [DSA-2105-1] New freetype packages fix several vulnerabilities,
Giuseppe Iuculano
Security problems in Zenphoto version 1.3,
Bogdan Calin
[ MDVSA-2010:171 ] lvm2,
security
The Zed Attack Proxy (ZAP) version 1.0.0,
psiinon
[SECURITY] [DSA-2103-1] New smbind packages fix sql injection,
Giuseppe Iuculano
[ GLSA 201009-03 ] sudo: Privilege Escalation,
Alex Legler
H2HC São Paulo - Capture the Captcha,
Rodrigo Rubira Branco (BSDaemon)
XSS in Horde Application Framework <=3.3.8, icon_browser.php,
Moritz Naumann
Call for Papers H2HC Cancun/Mexico and H2HC Sao Paulo/Brazil,
Rodrigo Rubira Branco (BSDaemon)
[USN-983-1] Sudo vulnerability,
Jamie Strandboge
nmap <= 5.21 is vulnerable to Windows DLL Hijacking Vulnerability.,
nikhil_uitrgpv
[TEHTRI-Security Training + 0days] "Hunting Web Attackers" at HITBSecConf,
Laurent OUDOT at TEHTRI-Security
Joomla Component Clantools version 1.5 Blind SQL Injection Vulnerability,
sattler
[SECURITY] [DSA-2104-1] New quagga packages fix denial of service,
Florian Weimer
Joomla Component Clantools version 1.2.3 Multiple Blind SQL Injection Vulnerabilities,
sattler
chillyCMS Multiple Vulnerabilities,
admin
Microsoft Internet explorer 8 DLL Hijacking (IESHIMS.DLL),
YGN Ethical Hacker Group
VUPEN Security Research - Google Chrome Focus Processing Memory Corruption Vulnerability (VUPEN-SR-2010-249),
VUPEN Security Research
[ MDVSA-2010:170 ] wget,
security
nullcon Goa dwitiya (2.0) Call For Papers,
nullcon
[ GLSA 201009-01 ] wxGTK: User-assisted execution of arbitrary code,
Alex Legler
[security bulletin] HPSBMA02572 SSRT100082 rev.1 - HP Operations Agent Running on Windows, Local Elevation of Privileges and Remote Execution of Arbitrary Code,
security-alert
Rooted CON 2011 - Call for Papers,
Román Ramírez
[SECURITY] [DSA-2102-1] New barnowl packages fix arbitrary code execution,
Sebastien Delafond
Moovida Media Player version 2.0.0.15 Insecure DLL Hijacking Vulnerability (libc.dll,quserex.dll),
YGN Ethical Hacker Group
[ MDVSA-2010:168 ] openssl,
security
[ MDVSA-2010:169 ] mozilla-thunderbird,
security
[USN-982-1] Wget vulnerability,
Marc Deslauriers
Vulnerabilities in CMS WebManager-Pro,
MustLive
{PRL} Novell Netware OpenSSH Remote Stack Overflow,
Francis Provencher
XSS vulnerability in ArtGK CMS,
advisory
XSS vulnerability in Rumba CMS tags,
advisory
XSS vulnerability in ArtGK CMS forum,
advisory
Online Binary Planting Exposure Test,
ACROS Lists
XSS vulnerability in Rumba CMS,
advisory
VMSA-2010-0013 VMware ESX third party updates for Service Console,
VMware Security Team
XSS vulnerability in Amiro.CMS FAQ,
advisory
VMSA-2010-0013,
VMware Security Team
[ MDVSA-2010:167 ] perl-libwww-perl,
security
[SECURITY] [DSA 2101-1] New wireshark packages fix several vulnerabilities,
Moritz Muehlenhoff
KeePass version 2.12 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll),
YGN Ethical Hacker Group
ApPHP Calendar XSS - CSRF,
edgard . chammas
ZDI-10-168: Apple QuickTime ActiveX _Marshaled_pUnk Remote Code Execution Vulnerability,
ZDI Disclosures
[ MDVSA-2010:166 ] libgdiplus,
security
Tortoise SVN DLL Hijacking Vulnerability,
nikhil_uitrgpv
[security bulletin] HPSBMA02571 SSRT100034 rev.1 - HP Insight Diagnostics Online Edition, Remote Cross Site Scripting (XSS),
security-alert
django in combination with mod wsgi on apache on default debian and ubuntu installations does not place any bounds on the maximum size of a file upload,
dave b
[USN-981-1] libwww-perl vulnerability,
Marc Deslauriers
[USN-980-1] bogofilter vulnerability,
Marc Deslauriers
[security bulletin] HPSBMA01212 SSRT5998 rev.4 - HP System Management Homepage Running PHP, Remote Denial of Service (DoS), Cross Site Scripting (XSS), Execution of Arbitrary Code,
security-alert
[security bulletin] HPSBUX02552 SSRT100062 rev.1 - HP-UX running Software Distributor (sd), Local Privilege Increase, Unauthorized Access,
security-alert
[SECURITY] [DSA 2100-1] New openssl packages fix double free,
Moritz Muehlenhoff
[ MDVSA-2010:165 ] libHX,
security
{Lostmon - Groups} Safari for windows Invalid SGV text style Webkit.dll DoS,
Lostmon lords
R7-0036: FCKEditor.NET File Upload Code Execution,
HD Moore
[0day] Apple QuickTime "_Marshaled_pUnk" backdoor param arbitrary code execution,
Reversemode
EC2ND 2010, Call for Participation,
Konrad Rieck
The Smarter Safer Better Seminar Series,
Pete Herzog
Microsoft Windows wscript.exe (XP) DLL Hijacking Exploit (wshfra.dll),
info
[SECURITY] [DSA 2099-1] New OpenOffice.org packages fix arbitrary code execution,
Martin Schulze
Notepad++ version 5.7 Insecure DLL Hijacking Vulnerability,
YGN Ethical Hacker Group
Maxthon Browser version 2.5.15.1000 Insecure DLL Hijacking Vulnerability (dwmapi.dll),
YGN Ethical Hacker Group
ekoparty Security Conference 2010 Announcements,
Federico Kirschbaum
Cisco Security Advisory: Cisco IOS XR Software Border Gateway Protocol Vulnerability,
Cisco Systems Product Security Incident Response Team
[ MDVSA-2010:164 ] phpmyadmin,
security
QtWeb Browser version 3.3 build 043 Insecure DLL Hijacking Vulnerability (wintab32.dll),
YGN Ethical Hacker Group
[ MDVSA-2010:163 ] phpmyadmin,
security
[SECURITY] [DSA 2098-1] New typo3-src packages fix several vulnerabilities,
Thijs Kinkhorst
[SECURITY] [DSA 2097-1] New phpmyadmin packages fix several vulnerabilities,
Thijs Kinkhorst
Flash Player 9 DLL Hijacking Exploit (schannel.dll),
info
[USN-974-2] Linux kernel regression,
Jamie Strandboge
wp-10-0001: Multiple Browser Wildcard Cerficate Validation Weakness,
Richard Moore
[USN-979-1] okular vulnerability,
Steve Beattie
BugTracker.net 3.4.3 SQL Injection,
Mark van Tilburg
ZDI-10-166: RealNetworks RealPlayer Malformed IVR Object Index Code Execution Vulnerability,
ZDI Disclosures
ZDI-10-167: RealNetworks RealPlayer FLV Parsing Multiple Integer Overflow Vulnerabilities,
ZDI Disclosures
BlastChat Chat Client Component version 3.3 <= Cross Script Scripting (XSS) Vulnerability,
YGN Ethical Hacker Group
Joomla! Component com_bc Cross Script Scripting (XSS) Vulnerability,
YGN Ethical Hacker Group
[HITB-Announce] HITB2010 SIGNINT Sessions,
Hafez Kamal
File Content Disclosure in TCMS,
advisory
XSRF (CSRF) in Webmatic,
advisory
Multiple vulnerabilities in eSitesBuilder,
MustLive
Local File Inclusion in TCMS,
advisory
SQL injection vulnerability in CompuCMS,
advisory
XSS vulnerability in TCMS,
advisory
XSS vulnerability in CompuCMS,
advisory
[Index of Archives]
[Netfilter]
[Security]
[PHP]
[Linux Kernel]