Re: [Full-disclosure] Lastpass Security Issue

2011-05-06 Thread Liam Randall
Ryan, The blog post indicates severe security lapses; for example: Why did the asterisks server have connectivity to the db? If there was some kind of mashup I would expect it to have limited connectivity but I'm not aware of anything like that. If these guys are in the business of security

[Full-disclosure] DNS BIND Security Advisory: RRSIG Queries Can Trigger Server Crash When Using Response Policy Zones

2011-05-06 Thread Larissa Shapiro
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Note: https://www.isc.org/CVE-2011-1907 is the authoritative source for this Security Advisory. Please check the source for any updates. Summary: When a name server is configured with a response policy zone (RPZ), queries for type RRSIG can trigger

Re: [Full-disclosure] 0dayz on the 0day

2011-05-06 Thread Sherwyn
Was anyone able to test and validate this? Infolookup http://infolookup.securegossip.com www.twitter.com/infolookup -Original Message- From: Infant Overflow infant.overf...@gmail.com Sender: full-disclosure-boun...@lists.grok.org.uk Date: Thu, 5 May 2011 10:34:37 To:

[Full-disclosure] Silently Pwning Protected-Mode IE9 and Innocent Windows Applications

2011-05-06 Thread Mitja Kolsek
Our advanced binary planting research goes on... and it's time to reveal some interesting hacks, for instance how to exploit binary planting (or DLL hijacking, if you prefer the less suitable term) to execute remote malicious code through Internet Explorer 9 in protected mode on Windows 7 -

[Full-disclosure] CCAvenue.com Payment Gateway Vulnerable SQL Injection UPDATE

2011-05-06 Thread d3hydr8 D
** (+) Authors : d3hydr8 (+) WebSite : darkode.com (+) Date : 06.05.2011 (+) Hour : 08:21 AM (+) Targets : CCAvenue.com (Payment Gateway) (+) Document: ESA.int Full Disclosure (UPDATED) (+) Method : Hidden SQL Injection

Re: [Full-disclosure] CCAvenue.com Payment Gateway Vulnerable SQL Injection UPDATE

2011-05-06 Thread Chris M
But the encrypted everything right? On Fri, May 6, 2011 at 5:33 PM, d3hydr8 D d3hy...@hotmail.com wrote: ** (+) Authors : d3hydr8 (+) WebSite : darkode.com (+) Date : 06.05.2011 (+) Hour : 08:21 AM (+) Targets :

Re: [Full-disclosure] CCAvenue.com Payment Gateway Vulnerable SQL Injection UPDATE

2011-05-06 Thread Kai
adu_id adu_user adu_pwd adu_status dept_id remote_access mobile_number . . . Acc1041 Risk Risk A Acc lol, definitely a risky guy -- Cheers, Kai ___ Full-Disclosure - We believe in it. Charter:

[Full-disclosure] [SECURITY] [DSA 2231-1] otrs2 security update

2011-05-06 Thread Florian Weimer
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - Debian Security Advisory DSA-2231-1 secur...@debian.org http://www.debian.org/security/Florian Weimer June 6, 2011

[Full-disclosure] [SECURITY] [DSA 2232-1] exim4 security update

2011-05-06 Thread Florian Weimer
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - Debian Security Advisory DSA-2232-1 secur...@debian.org http://www.debian.org/security/Florian Weimer May 06, 2011

[Full-disclosure] WTF

2011-05-06 Thread Gustavo
WTF ? notebook:~$ ping www.compusa.com PING bh.georedirector.akadns.net (127.0.0.1) 56(84) bytes of data. 64 bytes from localhost.localdomain (127.0.0.1): icmp_req=1 ttl=64 time=0.019 ms notebook:~$ ping www.tigerdirect.com PING bh.georedirector.akadns.net (127.0.0.1) 56(84) bytes of data. 64

[Full-disclosure] Imperva SecureSphere - SQL injection filter bypass

2011-05-06 Thread piotr
=== Imperva SecureSphere - SQL injection filter bypass === Affected Software : SecureSphere Web Application Firewall (WAF) Severity : High Local/Remote

[Full-disclosure] CCAvenue Payment Gateway SQL Injection Vulnerability

2011-05-06 Thread iSpy Team
** (+) Authors : i:Spy (+) WebSite : ispyteam.com (+) Date : 06.05.2011 (+) Hour : 08:21 AM (+) Targets : CCAvenue.com (Payment Gateway) (+) Document: ESA.int Full Disclosure (UPDATED) (+) Method : Hidden SQL Injection

Re: [Full-disclosure] CCAvenue.com Payment Gateway Vulnerable SQL Injection UPDATE

2011-05-06 Thread Xa Buri
[ + ] Date: Wed May 3 04:47:33 2011 ... -- Kindly disregard the previous report. I got the date all mixed up. hah! You must be joking right! Also where exactly was the *hidden SQL injection you said?? Cmon!

Re: [Full-disclosure] WTF

2011-05-06 Thread Nick Boyce
On Fri, May 6, 2011 at 6:49 PM, Gustavo gustavorober...@gmail.com wrote: WTF ? notebook:~$ ping www.compusa.com PING bh.georedirector.akadns.net (127.0.0.1) 56(84) bytes of data. 64 bytes from localhost.localdomain (127.0.0.1): icmp_req=1 ttl=64 time=0.019 ms Same here ... this time on

[Full-disclosure] CCAvenue.com Payment Gateway Vulnerable SQL Injection UPDATE

2011-05-06 Thread d3hydr8 D
** (+) Authors : d3hydr8 (+) WebSite : darkode.com (+) Date : 06.05.2011 (+) Hour : 08:21 AM (+) Targets : CCAvenue.com (Payment Gateway) (+) Document: ESA.int Full Disclosure (UPDATED) (+) Method : Hidden SQL Injection

Re: [Full-disclosure] WTF

2011-05-06 Thread ksha
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 05/06/2011 11:15 PM, Nick Boyce wrote: On Fri, May 6, 2011 at 6:49 PM, Gustavo gustavorober...@gmail.com wrote: WTF ? notebook:~$ ping www.compusa.com PING bh.georedirector.akadns.net (127.0.0.1) 56(84) bytes of data. 64 bytes from