Mail Index
- [FD] Alcatel Lucent Home Device Manager - Management Console Multiple XSS
- [FD] Executable installers/self-extractors are vulnerable^WEVIL (case 17): Kaspersky Labs utilities
- [FD] Possible vulnerability in F5 BIG-IP LTM - Improper input validation of the HTTP version number of the HTTP reqest allows any payload size and conent to pass through
- [FD] Vulnerabilities in Office Document Reader for iOS
- [FD] Confluence Vulnerabilities
- [FD] CVE-2015-7944, CVE-2015-7945 - Ganeti Security Advisory (DoS, Unauthenticated Info Leak)
- [FD] CALL FOR PAPERS - NUIT DU HACK - 02/03 july 2016
- [FD] Buffer Overflow in Advanced Encryption Package Software
- [FD] Buffer Overflow at password field in Advanced Encryption Package Software
- [FD] MediaAccess , unauthenticated file disclosure
- [FD] Cross Site Scripting (XSS) & Cross Site Request Forgery (CSRF) in Crony Cronjob Manager Version 0.4.4
- [FD] Unauthenticated remote code execution in OpenMRS
- [FD] [RT-SA-2014-014] AVM FRITZ!Box: Arbitrary Code Execution Through Manipulated Firmware Images
- From: RedTeam Pentesting GmbH
- [FD] [RT-SA-2015-001] AVM FRITZ!Box: Remote Code Execution via Buffer Overflow
- From: RedTeam Pentesting GmbH
- [FD] [RT-SA-2015-005] o2/Telefonica Germany: ACS Discloses VoIP/SIP Credentials
- From: RedTeam Pentesting GmbH
- [FD] Security BSides Ljubljana 0x7E0 CFP - March 9, 2016
- [FD] [CVE-2015-8604] Cacti SQL injection in graphs_new.php
- From: changzhao.mao@xxxxxxxxxxxxxxxxxxxx
- [FD] OpenCart Security Advisory - XSS Vulnerabiltiy - CVE-2015-4671
- [FD] Serendipity Security Advisory - XSS Vulnerability - CVE-2015-8603
- [FD] APPLE-SA-2016-01-07-1 QuickTime 7.7.9
- From: Apple Product Security
- [FD] Combining DLL hijacking with USB keyboard emulation based attacks
- [FD] MobaXTerm before version 8.5 vulnerability in "jump host" functionality
- [FD] Executable installers are vulnerable^WEVIL (case 18): EMSISoft's installers allow arbitrary (remote) code execution and escalation of privilege
- [FD] Executable installers are vulnerable^WEVIL (case 19): ZoneAlarm's installers allow arbitrary (remote) code execution and escalation of privilege
- [FD] Executable installers are vulnerable^WEVIL (case 20): TrueCrypt's installers allow arbitrary (remote) code execution and escalation of privilege
- [FD] Multiple Cross Site Scripting in Netgear Router Version 1.0.0.24
- [FD] SSH Backdoor for FortiGate OS Version 4.x up to 5.0.7
- [FD] Google Chrome - Javascript Execution Via Default Search Engines
- [FD] Cross Site Request Forgery in Netgear Router JNR1010 Version 1.0.0.24
- [FD] Broken Authentication & Improper Session Management in Netgear Router JNR1010 Version 1.0.0.24
- [FD] Exploiting XXE vulnerabilities in AMF libraries
- [FD] Linux user namespaces overlayfs local root
- [FD] CVE-2015-8396: GDCM buffer overflow in ImageRegionReader::ReadIntoBuffer
- [FD] CVE-2015-8397: GDCM out-of-bounds read in JPEGLSCodec::DecodeExtent
- [FD] New BlackArch Linux ISOs (2016.01.10) released
- Re: [FD] Combining DLL hijacking with USB keyboard emulation
- Re: [FD] Executable installers are vulnerable^WEVIL (case 20): TrueCrypt's installers allow arbitrary (remote) code execution and escalation of privilege
- Re: [FD] Executable installers are vulnerable^WEVIL (case 20): TrueCrypt's installers allow arbitrary (remote) code execution and escalation of privilege
- Re: [FD] Executable installers are vulnerable^WEVIL (case 20): TrueCrypt's installers allow arbitrary (remote) code execution and escalation of privilege
- [FD] SEC Consult whitepaper: Bypassing McAfee Application Whitelisting for Critical Infrastructure Systems
- From: SEC Consult Vulnerability Lab
- [FD] Html injection Dolibarr 3.8.3
- [FD] EasyDNNnews Reflected XSS
- [FD] [KIS-2016-01] CakePHP <= 3.2.0 "_method" CSRF Protection Bypass Vulnerability
- [FD] [TOOL] The Metabrik Platform
- [FD] Qualys Security Advisory - Roaming through the OpenSSH client: CVE-2016-0777 and CVE-2016-0778
- From: Qualys Security Advisory
- [FD] FreeBSD bsnmpd information disclosure
- [FD] Whatever happened with CVE-2015-0072?
- [FD] CCA on CoreProc/crypto-guard and an Appeal to PHP Programmers
- Re: [FD] Executable installers are vulnerable^WEVIL (case 20): TrueCrypt's installers allow arbitrary (remote) code execution and escalation of privilege
- [FD] [CVE-2016-0014] Executable installers are vulnerable^WEVIL (case 1): Microsoft's IExpress resp. WExtract, SFXCab, BoxStub, ...
- [FD] Executable installers are vulnerable^WEVIL (case 22): python.org's executable installers allow arbitrary (remote) code execution
- [FD] Defense in depth -- the Microsoft way (part 38): does Microsoft follow their own security guidance/advisories?
- Re: [FD] Executable installers are vulnerable^WEVIL (case 20): TrueCrypt's installers allow arbitrary (remote) code execution and escalation of privilege
- Re: [FD] Combining DLL hijacking with USB keyboard emulation
- [FD] Correct answer Information Disclosure in TCExam <= 12.2.5
- From: lists@xxxxxxxxxxxxxxxxxxx lists@xxxxxxxxxxxxxxxxxxx
- [FD] It essentially wins crypto vulnerability bingo! gilfether/phpcrypt
- [FD] [CORE-2016-0001] - Intel Driver Update Utility MiTM
- From: CORE Advisories Team
- [FD] Administrator auto-logout design flaw in ASUS wireless routers
- [FD] SeaWell Networks Spectrum - Multiple Vulnerabilities
- [FD] GRR <= 3.0.0-RC1 (all versions) file upload filter bypass (authenficated)
- [FD] mobile.facebook.com is not on HSTS preload list or sending the Strict-Transport-Security header
- From: Ricardo Iramar dos Santos
- [FD] LiteSpeed Web Server - Security Advisory - HTTP Header Injection Vulnerability
- [FD] OpenCart users, switch to OpenCart-CE immediately
- [FD] SEC Consult SA-20160121-0 :: Deliberately hidden backdoor account in AMX (Harman Professional) devices
- From: SEC Consult Vulnerability Lab
- [FD] LEADTOOLS ActiveX control multiple DLL side loading vulnerabilities
- [FD] HP ToComMsg DLL side loading vulnerability
- [FD] HP LaserJet Fax Preview DLL side loading vulnerability
- [FD] [CORE-2016-0002] - Lenovo ShareIT Multiple Vulnerabilities
- From: CORE Advisories Team
- [FD] Secure Item Hub v1.0 iOS - Multiple Web Vulnerabilities
- [FD] Barracuda Networks Bug Bounty #38 Message Archiver - Multiple Vulnerabilities
- [FD] Apple WatchOS v2.1 - Denial of Service Vulnerability
- [FD] Telegram (API) - Cross Site Request Forgery Vulnerabilities
- [FD] Ebay Magento Bug Bounty #2 - Persistent Web Vulnerability
- [FD] Kleefa v1.7 (IR) - Multiple Web Vulnerabilities
- [FD] Classic Infomedia (Login) - Auth Bypass Web Vulnerability
- [FD] WebMartIndia CMS 2016 Q1 - SQL Injection Vulnerability
- [FD] los818 CMS 2016 Q1 - SQL Injection Web Vulnerability
- [FD] Netgear GS105Ev2 - Multiple Vulnerabilities
- From: Benedikt Westermann
- [FD] Eclipse BIRT report viewer <= 4.5.0 Persistent XSS
- [FD] ZyXel WAP3205 V1 Multiple Persistent and Reflected XSS
- [FD] Eclipse BIRT Report Viewer <= 4.5.0 XSS
- [FD] Eclipse BIRT Viewer <= v4.5.0 Persistent XSS
- [FD] PHP-FPM fpm_log.c memory leak and buffer overflow
- [FD] PHP LiteSpeed SAPI secret key improper disposal
- [FD] PHP LiteSpeed SAPI out of boundaries read due to missing input validation
- [FD] Authentication bypass in PHP File Manager 0.9.8
- [FD] SAP Hana Cloud 4 XSS
- [FD] HCA0005 - Liberty Global - Horizon HD STB - predictable WiFi
- From: Hacking Corporation Sàrl
- [FD] McAfee File Lock Driver - Kernel Memory Leak
- [FD] McAfee File Lock Driver - Kernel Memory Leak
- [FD] McAfee File Lock Driver - Kernel Stack Based BOF
- [FD] Recon 2016 Call For Papers - June 17 - 19, 2016 - Montreal, Canada
- [FD] [ERPSCAN-15-024] SAP HANA hdbindexserver - Memory corruption
- [FD] Multiple security issues in MOVEit Managed File Transfer application
- [FD] HCA0005 - Liberty Global - Horizon HD STB - predictable WiFi passphrase
- From: Hacking Corporation Sàrl
- [FD] Announcing nullcon HackIM 2016 Powered by EMC2
- [FD] CarolinaCon-12 - March 2016 - FINAL ANNOUNCEMENT
- [FD] Trend Micro Direct Pass - Filter Bypass & Persistent Web Vulnerability
- [FD] New Era Company CMS - (id) SQL Injection Vulnerability
- [FD] Netlife Photosuite Pro - Client Side Cross Site Scripting Vulnerability
Mail converted by MHonArc