[Full-disclosure] Cross-Site Scripting attacks via redirectors in different browsers

2009-09-17 Thread MustLive
-header redirectors. Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia

[Full-disclosure] DoS vulnerability in Mozilla Firefox

2009-09-21 Thread MustLive
and previous versions. I mentioned about this vulnerability at my site (http://websecurity.com.ua/3500/). Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Full-Disclosure - We believe in it. Charter: http

Re: [Full-disclosure] Cross-Site Scripting attacks via redirectors in different browsers

2009-09-22 Thread MustLive
-known aphorism). Especially it's feature in hacker's hands ;-). Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua - Original Message - From: Tхnu Samuel t...@jes.ee To: MustLive mustl...@websecurity.com.ua Cc: full-disclosure@lists.grok.org.uk Sent

[Full-disclosure] Cross-Site Scripting vulnerability in E107

2009-09-24 Thread MustLive
be done via flash. Referer: 'scriptalert(document.cookie)/script Vulnerable are E107 0.7.16 and previous versions (all versions). I mentioned about this vulnerability at my site (http://websecurity.com.ua/3528/). Best wishes regards, MustLive Administrator of Websecurity web site http

[Full-disclosure] Vulnerabilities in E107

2009-09-28 Thread MustLive
versions of E107. I mentioned about these vulnerabilities at my site (http://websecurity.com.ua/2841/). Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Full-Disclosure - We believe in it. Charter: http

[Full-disclosure] Cross-Site Scripting vulnerability in eCaptcha

2009-09-29 Thread MustLive
/). Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/

Re: [Full-disclosure] DoS vulnerability in Mozilla Firefox

2009-09-30 Thread MustLive
Hello YGN Ethical Hacker Group! Thanks, MustLive for utilizing pkcs. You are welcome. From the way you did, one idea is to go through the bug zilla list and test the different way that firefox developers still need to fill the gap of security. Yes, it's quite possible way to find new

[Full-disclosure] Dark side of bookmarks

2009-11-01 Thread MustLive
://websecurity.com.ua/3643/ Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored

[Full-disclosure] DoS vulnerability in Internet Explorer

2009-11-09 Thread MustLive
versions (and possible next versions too). I mentioned about this vulnerability at my site (http://websecurity.com.ua/3658/). Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Full-Disclosure - We believe

[Full-disclosure] Dark home

2009-11-09 Thread MustLive
://websecurity.com.ua/3660/) I'll tell you about risks of homepage function in browsers. There are possible next attacks via homepage function: 1. Spam. 2. Phishing. 3. Malware spreading. 4. DoS attacks. You can read the article Dark home at my site: http://websecurity.com.ua/3660/ Best wishes regards, MustLive

[Full-disclosure] Vulnerabilities in plugins for WordPress

2009-11-21 Thread MustLive
made in 2007. Take care of your plugins for WP and web sites which use them. Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full

[Full-disclosure] Vulnerabilities in WP-Cumulus for WordPress

2009-11-25 Thread MustLive
regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/

[Full-disclosure] XSS vulnerabilities at 404 pages

2009-11-30 Thread MustLive
). To not allow vulnerabilities at these pages. Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted

[Full-disclosure] Fingerprinting of Apache

2009-11-30 Thread MustLive
Apache. And also this method allows to search for hidden information. All versions of Apache (1.x and 2.x) with appropriate settings are affected to this method. You can read the article Fingerprinting of Apache web server at my site: http://websecurity.com.ua/3725/ Best wishes regards, MustLive

[Full-disclosure] Cross-Site Scripting vulnerabilities in Invision Power Board

2009-12-14 Thread MustLive
and released fix for it in my MustLive Security Pack (http://websecurity.com.ua/1896/). In 2008 there was found Cross-Site Scripting vulnerability in IPB (http://securityvulns.ru/Tdocument862.html) via htm and html files in attachments. It was concerned Internet Explorer, in which a code

[Full-disclosure] XSS vulnerabilities via errors at requests to DB

2009-12-19 Thread MustLive
applications, which use this function and show its results, can be vulnerable to XSS. So web developers always need to check their projects on presence of XSS vulnerabilities in messages about errors at requests to DB. To not allow such vulnerabilities. Best wishes regards, MustLive Administrator

[Full-disclosure] Infected google.com, yahoo.com and blogspot.com

2009-12-20 Thread MustLive
/, ddlspot.com/. And also (quote): Yes, this site has hosted malicious software over the past 90 days. It infected 9 domain(s), including tisuituputih.blogspot.com/, enfermagemsu.blogspot.com/, elltoro.com/. Best wishes regards, MustLive Administrator of Websecurity web site http

Re: [Full-disclosure] XSS vulnerabilities via errors at requests to DB

2009-12-22 Thread MustLive
wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua - Original Message - From: Michele Orru antisnatc...@gmail.com To: MustLive mustl...@websecurity.com.ua Cc: full-disclosure@lists.grok.org.uk Sent: Saturday, December 19, 2009 9:25 PM Subject: Re

[Full-disclosure] XSS vulnerabilities in 8 millions flash files

2009-12-22 Thread MustLive
://websecurity.com.ua/3789/ Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http

[Full-disclosure] Vulnerability in Joomulus for Joomla

2009-12-26 Thread MustLive
mentioned about this vulnerability at my site (http://websecurity.com.ua/3801/). Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk

[Full-disclosure] MouseOverJacking attacks

2009-12-30 Thread MustLive
site: http://websecurity.com.ua/3814/ Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted

Re: [Full-disclosure] MouseOverJacking attacks

2010-01-03 Thread MustLive
vulnerabilities in 8 millions flash files (http://websecurity.com.ua/3789/). Which you can read. Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua - Original Message - From: Andrew Farmer andf...@gmail.com To: MustLive mustl...@websecurity.com.ua Cc

Re: [Full-disclosure] Infected google.com, yahoo.com and blogspot.com

2010-01-06 Thread MustLive
have never though about suicide and even was not thinking to think about it :-). I hope you also have no such thoughts. Because writing such not serious letters as yours can lead to risk of such thoughts. So take care of yourself. Best wishes regards, MustLive Administrator of Websecurity web

Re: [Full-disclosure] MouseOverJacking attacks

2010-01-06 Thread MustLive
: use your time more wiser. Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua - Original Message - From: Jeff Williams To: MustLive Cc: full-disclosure@lists.grok.org.uk Sent: Monday, January 04, 2010 5:29 AM Subject: Re: [Full-disclosure

Re: [Full-disclosure] XSS vulnerabilities via errors at requests to DB

2010-01-06 Thread MustLive
classes of XSS holes or attacks, but about most common places of XSS. I.e. I'm showing examples of bad practices to force web developers to make more secure web sites. Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua - Original Message - From

[Full-disclosure] Cross-Site Scripting vulnerability in JVClouds3D for Joomla

2010-01-10 Thread MustLive
about this vulnerability at my site (http://websecurity.com.ua/3839/). Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure

[Full-disclosure] XSS vulnerabilities in 34 millions flash files

2010-01-11 Thread MustLive
of sites with vulnerable flashes (particularly tagcloud.swf) it's needed either to fix them by themselves, or to turn to their developers. Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Full-Disclosure

[Full-disclosure] The future of XSS attacks

2010-01-24 Thread MustLive
/). You can read the article The future of XSS attacks at my site: http://websecurity.com.ua/3878/ Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Full-Disclosure - We believe in it. Charter: http

[Full-disclosure] Cross-Site Scripting vulnerability in 3D Cloud for Joomla

2010-01-27 Thread MustLive
this vulnerability at my site (http://websecurity.com.ua/3883/). Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html

[Full-disclosure] Multiple vulnerabilities in XAMPP (advisories #1 and #2)

2010-01-28 Thread MustLive
(including last version XAMPP 1.7.1). - Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure

[Full-disclosure] Multiple vulnerabilities in XAMPP (advisories #3 and #4)

2010-01-28 Thread MustLive
and previous versions. And potentially next versions (including last version XAMPP 1.7.1). - Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Full-Disclosure - We believe

[Full-disclosure] Multiple vulnerabilities in XAMPP (advisories #5 and #6)

2010-01-28 Thread MustLive
=' Vulnerable are XAMPP 1.6.8 and previous versions. And potentially next versions (including last version XAMPP 1.7.1). - Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Full

[Full-disclosure] Multiple vulnerabilities in XAMPP (advisory #7)

2010-01-28 Thread MustLive
). - Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http

[Full-disclosure] Vulnerability in Tagcloud for DataLife Engine

2010-02-08 Thread MustLive
at my site (http://websecurity.com.ua/3927/). Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted

[Full-disclosure] The true power of cache

2010-02-08 Thread MustLive
-02/msg00024.html Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http

[Full-disclosure] Vulnerabilities in Hydra Engine

2010-03-10 Thread MustLive
://site/search/’/ SQL Injection: http://site/search/'%20and%20version()%3E5--%20/ XSS: http://site/search/'1%3Cbody%20onload=alert(document.cookie)%3E/ Vulnerable is Hydra Engine 1.0. Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua

[Full-disclosure] Vulnerabilities in Abton

2010-03-11 Thread MustLive
/referaty/1'+benchmark(1,md5(now()))-’1/ http://site/rus/’+benchmark(1,md5(now()))+’/ Vulnerable are all versions of Abton before the version where developers fixed these holes. Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua

[Full-disclosure] New vulnerabilities in Abton

2010-03-13 Thread MustLive
): http://site/files.php?refdll=-1+union+select+’../file.php’%23 Vulnerable are all versions of Abton before the version where developers fixed these holes. Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua

[Full-disclosure] Vulnerability in phpAdsNew, OpenAds and OpenX

2010-03-15 Thread MustLive
for Internet users in my interview at Data Security Podcast (http://websecurity.com.ua/3810/). Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Full-Disclosure - We believe in it. Charter: http

[Full-disclosure] Vulnerabilities in VXDate for Joomla

2010-03-18 Thread MustLive
regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/

[Full-disclosure] SQL DB Structure Extraction vulnerabilities

2010-03-18 Thread MustLive
wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/

[Full-disclosure] Vulnerabilities in WordPress

2010-03-21 Thread MustLive
knowing that the password matches), because at a request to them the access will be granted automatically. Vulnerable are WordPress 2.9.2 and previous versions (all 2.x versions). I tested in different versions of WP, particularly in 2.0.11 and 2.9.2. Best wishes regards, MustLive Administrator

[Full-disclosure] Vulnerabilities in WeBAM

2010-03-24 Thread MustLive
With setting of large values of width and height it's possible to create large load at the server. Vulnerable are WeBAM 1.x versions. Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Full-Disclosure - We believe

[Full-disclosure] Vulnerabilities in TooFAST

2010-03-26 Thread MustLive
mentioned before (http://websecurity.com.ua/4043/). DoS: http://site/CaptchaSecurityImages.php?width=1000height=9000 With setting of large values of width and height it's possible to create large load at the server. Vulnerable are TooFAST 1.5 and previous versions. Best wishes regards, MustLive

[Full-disclosure] Vulnerabilities in ArcManager

2010-03-29 Thread MustLive
=1000height=9000 With setting of large values of width and height it's possible to create large load at the server. Vulnerable are all versions of ArcManager. Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua

[Full-disclosure] DoS attacks via captchas

2010-03-29 Thread MustLive
in this subject, can read the article. Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored

[Full-disclosure] Vulnerabilities in MiniManager for Project MANGOS

2010-03-29 Thread MustLive
/CaptchaSecurityImages.php?width=1000height=9000 With setting of large values of width and height it's possible to create large load at the server. Vulnerable MiniManager for Project MANGOS 0.15 and previous versions. Best wishes regards, MustLive Administrator of Websecurity web site http

[Full-disclosure] Vulnerabilities in NoCMS

2010-03-31 Thread MustLive
/CaptchaSecurityImages.php?width=1000height=9000 With setting of large values of width and height it's possible to create large load at the server. Vulnerable are all versions of NoCMS. Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua

[Full-disclosure] Vulnerabilities in HoloCMS

2010-04-02 Thread MustLive
versions. Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http

[Full-disclosure] Vulnerabilities in GunCMS and PhoenixCMS PHP Edition

2010-04-04 Thread MustLive
PHP Edition 1.0.1 and previous versions. Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted

[Full-disclosure] Vulnerabilities in TAK cms

2010-04-06 Thread MustLive
wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/

[Full-disclosure] Vulnerabilities in Dunia Soccer

2010-04-07 Thread MustLive
of Bugs in Captchas. DoS: http://site/class/captcha/CaptchaSecurityImages.php?width=1000height=9000 With setting of large values of width and height it's possible to create large load at the server. Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua

[Full-disclosure] Vulnerabilities in CMS SiteLogic

2010-04-08 Thread MustLive
. Directory Traversal (via SQL Injection): http://site/?fun=-1%20union%20select%201,0,char(46,46,47,46,104,116,97,99,99,101,115,115),1 Including of .htaccess. Full path disclosure: http://site/?fun=-1 Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua

[Full-disclosure] Vulnerabilities in phpCOIN

2010-04-09 Thread MustLive
possible to create large load at the server. Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted

[Full-disclosure] Anthology of attacks via captchas

2010-04-10 Thread MustLive
attacks. * Cross-Site Scripting attacks. * SQL Injection attacks. * CSRF attacks. * Information leakages. * Denial of Service attacks. You can read the article Anthology of attacks via captchas at my site: http://websecurity.com.ua/4107/ Best wishes regards, MustLive Administrator of Websecurity

[Full-disclosure] Vulnerabilities in CMS SiteLogic

2010-04-10 Thread MustLive
regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/

Re: [Full-disclosure] Vulnerabilities in WordPress

2010-04-12 Thread MustLive
hole becomes even more serious. Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua - Original Message - From: julian steward To: MustLive ; full-disclosure@lists.grok.org.uk Sent: Monday, March 22, 2010 2:13 AM Subject: Re: [Full-disclosure

[Full-disclosure] Insufficient Anti-automation and Denial of Service vulnerabilities in multiple systems

2010-04-13 Thread MustLive
Emulator, CoreCMS, Holograph Emulator, Holograph Emulator - Craigs Edition, 0niCMS, AJ-CMS, HoloCMS v3.2.0 Synergy, HoloCMSrW, Mir, Alexx Hotel. Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Full-Disclosure

Re: [Full-disclosure] Anthology of attacks via captchas

2010-04-15 Thread MustLive
, MustLive Administrator of Websecurity web site http://websecurity.com.ua - Original Message - From: Jan G.B. ro0ot.w...@googlemail.com To: MustLive mustl...@websecurity.com.ua Cc: full-disclosure@lists.grok.org.uk Sent: Monday, April 12, 2010 1:08 PM Subject: Re: [Full-disclosure] Anthology

[Full-disclosure] Vulnerability in CB Captcha for Joomla and Mambo

2010-04-15 Thread MustLive
project. Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http

Re: [Full-disclosure] Vulnerabilities in phpCOIN

2010-04-15 Thread MustLive
their own holes (so with every additional bonus program the overall security of the system is decreasing). So everyone must take care of additional apps, both web and desktop (such as toolbars), and install only what they really want. Best wishes regards, MustLive Administrator of Websecurity web

[Full-disclosure] New vulnerabilities in CMS SiteLogic

2010-04-18 Thread MustLive
: It's possible to upload arbitrary files (shell upload) via module “Banner system” in admin panel. Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Full-Disclosure - We believe in it. Charter: http

[Full-disclosure] Fixing vulnerabilities in captcha-scripts mentioned in my last advisories

2010-04-19 Thread MustLive
. When I'll find time, I'll answer at letters of those readers of the list who wrote me recently regarding vulnerabilities in CaptchaSecurityImages.php (so don't worry about that). Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua - Original Message

[Full-disclosure] Vulnerabilities in NovaBoard

2010-04-22 Thread MustLive
of large values of width and height it's possible to create large load at the server. Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full

[Full-disclosure] Vulnerability in Referer for DataLife Engine

2010-04-23 Thread MustLive
engines are showing at the site. Referer: http://www.google.com/search?q=xss;scriptalert(document.cookie)/script Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Full-Disclosure - We believe in it. Charter

[Full-disclosure] Vulnerabilities in CCMS

2010-04-29 Thread MustLive
or automated (with using of OCR) methods, which were mentioned before (http://websecurity.com.ua/4043/). DoS: http://site/CaptchaSecurityImages.php?width=1000height=9000 With setting of large values of width and height it's possible to create large load at the server. Best wishes regards, MustLive

[Full-disclosure] Cross-Site Scripting vulnerability in Mango

2010-05-03 Thread MustLive
vulnerability. XSS: http://site/archives.cfm/search/?term=%3Cbody%20onload=alert(document.cookie)%3E Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Full-Disclosure - We believe in it. Charter: http

[Full-disclosure] Vulnerabilities in t3m_cumulus_tagcloud for TYPO3

2010-05-05 Thread MustLive
Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/

[Full-disclosure] Vulnerability in widget Cumulus for BlogEngine.NET

2010-05-12 Thread MustLive
://site/Blog/widgets/Cumulus/tagcloud.swf?mode=tagstagcloud=%3Ctags%3E%3Ca+href='http://websecurity.com.ua'+style='font-size:+40pt'%3EClick%20me%3C/a%3E%3C/tags%3E Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua

[Full-disclosure] Vulnerability in tagcloud for Kasseler CMS

2010-05-13 Thread MustLive
wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/

[Full-disclosure] New vulnerability in bots of search engines (for security bypass)

2010-05-16 Thread MustLive
and infected with viruses, and the code for distributing of malware was using a cloaking for hiding of malicious code from built-in antivirus in search engines Google and Yahoo. Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua

[Full-disclosure] Vulnerability in 3D user cloud for Joomla

2010-05-16 Thread MustLive
-size:+40pt'%3EClick%20me%3C/a%3E%3C/tags%3E http://site/modules/mod_usr3dcloud/tagcloud_rus.swf?mode=tagstagcloud=%3Ctags%3E%3Ca+href='http://websecurity.com.ua'+style='font-size:+40pt'%3EClick%20me%3C/a%3E%3C/tags%3E Best wishes regards, MustLive Administrator of Websecurity web site http

[Full-disclosure] DoS vulnerabilities in Firefox, Internet Explorer, Chrome, Opera and other browsers

2010-05-18 Thread MustLive
regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/

[Full-disclosure] Vulnerabilities in DS-Syndicate for Joomla

2010-05-23 Thread MustLive
in separate advisory. Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia

[Full-disclosure] Testing of systems for searching of viruses at web sites

2010-05-23 Thread MustLive
letter. Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http

[Full-disclosure] New vulnerabilities in plugin DS-Syndicate for Joomla

2010-05-23 Thread MustLive
+1,0x436F6465,0x436F6465,1,1,0x436F6465,1,1,1,1,1,1,1,1,1,1,1,0x436F6465,1,1%23/../../../../1 Note, that developer of the plugin don't support it anymore, so users of the plugin need to fix it by themselves. Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua

Re: [Full-disclosure] Vulnerabilities in DS-Syndicate for Joomla

2010-05-27 Thread MustLive
that from my side, I'd never offer you a security job, because I need only serious employee. It's my main criterion for all kind of job, including security job. Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua - Original Message - From: Benji

[Full-disclosure] DoS vulnerabilities in Firefox, Internet Explorer, Chrome and Opera

2010-05-28 Thread MustLive
in particular. And in Opera the attack is going without blocking, only resources consumption (more slowly then in other browsers). Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Full-Disclosure - We believe

[Full-disclosure] Vulnerability in ArtDesign CMS

2010-05-30 Thread MustLive
: http://site/news.php?ch=idid=-1'%20or%20version()=5/* Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html

[Full-disclosure] DoS vulnerability in Internet Explorer

2010-06-01 Thread MustLive
. To Susan Bradley from Bugtraq: This is one of those cases, which I told you before, when browser vendors ignore to fix DoS holes in their browsers for many years. Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua

Re: [Full-disclosure] DoS vulnerability in Internet Explorer

2010-06-03 Thread MustLive
without using any loops, just only one small string with expression in style. Sorry Mustlive, i understand you need to see this in clear text finaly. I guess ascii is the best to communicate with you; You didn't understand, Laurent. The best and only way to communicate with me it's cultural

[Full-disclosure] DoS vulnerabilities in Firefox, Internet Explorer, Chrome and Opera

2010-06-03 Thread MustLive
was released, which removed support of gopher protocol. So from that time IE is not supporting gopher, but if other browsers just ignore iframes with it, then IE and Opera are consuming system resources. Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua

Re: [Full-disclosure] DoS vulnerabilities in Firefox, Internet Explorer, Chrome and Opera

2010-06-03 Thread MustLive
possible then they will decide to make such ones for this vulnerability with iframes and different protocols. Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua - Original Message - From: Manuel Moreno Leiva To: MustLive Cc: full-disclosure

Re: [Full-disclosure] DoS vulnerability in Internet Explorer

2010-06-06 Thread MustLive
in June. Looks like he fond of conversation with my blacklist filters. I recommend both of you to use your time more wiser. Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua - Original Message - From: Christian Sciberras To: Jeff Williams Cc

[Full-disclosure] Vulnerabilities in Gigya Socialize for WordPress

2010-06-06 Thread MustLive
, which fixed only FPD holes, but not XSS). So users of the plugin must fix it by themselves. Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Full-Disclosure - We believe in it. Charter: http

[Full-disclosure] DoS attacks on email clients via protocol handlers

2010-06-06 Thread MustLive
. And in Outlook exploit with iframe with mailto triggers only at opening of the letter, and exploits with iframe with news, nntp and firefoxurl trigger as at preview of the letters, as at their opening. Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua

[Full-disclosure] DoS vulnerabilities in Firefox, Internet Explorer, Chrome and Opera

2010-06-14 Thread MustLive
occurs blocking of the browser, and in IE and Opera occurs resources consumption. Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full

[Full-disclosure] Vulnerabilities in Firebook

2010-06-17 Thread MustLive
wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/

[Full-disclosure] Vulnerabilities in eSitesBuilder

2010-06-19 Thread MustLive
and in contact form there is no protection from automated requests (captcha). Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure

[Full-disclosure] Vulnerabilities in Cimy Counter for WordPress

2010-06-24 Thread MustLive
at old versions of PHP. Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia

[Full-disclosure] Redirectors: the phantom menace

2010-06-27 Thread MustLive
at using of closed redirectors (attack #10), in this case not external redirector is using, but internal one (at this site, or at the site from allowed list). Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua

Re: [Full-disclosure] Using of the sites for attacks on other sites

2010-06-30 Thread MustLive
. Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua - Original Message - From: musnt live musntl...@gmail.com To: MustLive mustl...@websecurity.com.ua Cc: full-disclosure@lists.grok.org.uk Sent: Monday, June 28, 2010 11:40 PM Subject: Re: [Full

[Full-disclosure] Vulnerabilities in WP-UserOnline for WordPress

2010-07-01 Thread MustLive
Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/

Re: [Full-disclosure] Redirectors: the phantom menace

2010-07-03 Thread MustLive
they added such class of vulnerability as URL Redirector Abuse. It took me until half the post to realize this wasn't posted by MusntLive but by the original MustLive. Different people use different styles for writing texts, so it's easy to distinguish my texts from text of others (including those

[Full-disclosure] File Download and DoS vulnerabilities in Firefox, Internet Explorer, Chrome and Opera

2010-07-03 Thread MustLive
. Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/

[Full-disclosure] Vulnerabilities in SimpNews

2010-07-09 Thread MustLive
/script%3E http://site/simpnews/news.php?lang=enlayout=layout2sortorder=%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Full-Disclosure - We

Re: [Full-disclosure] Using of the sites for attacks on other sites

2010-07-11 Thread MustLive
what do I really know? And as such I have blocked these IP's from accessing my server. As I said, you have no need to worry about these attacks, if you have not such vulnerable webapps. And to ban or not to ban these IPs it's up to you. Best wishes regards, MustLive Administrator of Websecurity

Re: [Full-disclosure] Using of the sites for attacks on other sites

2010-07-11 Thread MustLive
on this topic which I made recently. And for these researches I created a tool for conducting of DDoS attacks on the sites via other sites, which I'd write about in the next letter. Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua - Original Message

[Full-disclosure] DDoS attacks via other sites execution tool (DAVOSET)

2010-07-14 Thread MustLive
side. So this method of attacks can become widespread in short-term outlook. Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full

[Full-disclosure] Sending spam via sites and creating spam-botnets

2010-07-20 Thread MustLive
servers, than you will be knowing what type of botnets it is. Best wishes regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure

  1   2   3   4   5   >