Re: Internet explorer 7.0 spoofing

2008-03-31 Thread mouss
[EMAIL PROTECTED] wrote: This problem is not specific to IE. It works on Firefox too. just tested on FF 2.0.0.13 and it doesn't work.

Re: Re: XChat 2.8.4-1 - Multiple Vulnerabilities

2008-03-31 Thread omnipresent
1) Password disclosure What priviledges on the system do you need to read that process memory? With such priviledges, why don't you read the data directly from the config file? You can try to use the evil's ProcessMemoryDumper. I dumped (and I've obtained user password) the memory from a

Efestech Video v5,0 (id) Remote Sql Injection

2008-03-31 Thread dj_remix_20
# $Author : RMx $Mail : [EMAIL PROTECTED] $Homepage : Coderx.org $Script name :Efestech video v5.0 $Script download :http://www.aspindir.com/goster/4835 $Script Sales : Free $Thanks : Ex-47 , TR_IP

[SECURITY] [DSA 1531-2] New policyd-weight packages fix insecure temporary files

2008-03-31 Thread Thijs Kinkhorst
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - Debian Security Advisory DSA-1531-2 [EMAIL PROTECTED] http://www.debian.org/security/ Thijs Kinkhorst March 29, 2008

PacketTrap Networks pt360 2.0.39 TFTPD Remote DoS Exploit

2008-03-31 Thread r57blg
#!/usr/bin/perl # # Indonesian Newhack Security Advisory # # AuraCMS 2.x (user.php) - Security Code Bypass Add Administrator Exploit # Waktu : Feb 28 2008 08:00PM # Software : AuraCMS # Versi : 2.0 #

London DEFCON meet - DC4420 - New Venue - Wednesday 2nd April, 2008

2008-03-31 Thread Major Malfunction
i'm very pleased to (finally) announce a meet for 2008... we've got a new venue which we're trying out, so hopefully we'll solve the problem of non-exclusivity which we've suffered at the last few meets, as well as a more central location which should be easier for folks to get to... meet

[TKADV2008-002] avast! 4.7 aavmker4.sys Kernel Memory Corruption

2008-03-31 Thread Tobias Klein
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Advisory: avast! 4.7 aavmker4.sys Kernel Memory Corruption Advisory ID:TKADV2008-002 Revision: 1.0 Release Date: 2008/03/30 Last Modified: 2008/03/30 Date Reported: 2008/03/16

rPSA-2008-0132-1 lighttpd

2008-03-31 Thread rPath Update Announcements
rPath Security Advisory: 2008-0132-1 Published: 2008-03-31 Products: rPath Linux 1 Rating: Major Exposure Level Classification: Remote Deterministic Denial of Service Updated Versions: [EMAIL PROTECTED]:1/1.4.18-0.5-1 rPath Issue Tracking System:

Directory traversal in 2X ThinClientServer v5.0_sp1-r3497

2008-03-31 Thread Luigi Auriemma
### Luigi Auriemma Application: 2X ThinClientServer http://www.2x.com/thinclientserver/ Versions: = v5.0_sp1-r3497 (TFTPd.exe = 3.2.0.0) Platforms:Windows Bug:

[SECURITY] [DSA 1535-1] New iceweasel packages fix several vulnerabilities

2008-03-31 Thread Moritz Muehlenhoff
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - Debian Security Advisory DSA-1535-1 [EMAIL PROTECTED] http://www.debian.org/security/ Moritz Muehlenhoff March 30, 2008

Paper by Amit Klein (Trusteer): PowerDNS Recursor DNS Cache Poisoning [pharming]

2008-03-31 Thread Amit Klein
Hello BugTraq Once again, a DNS cache poisoning against a popular DNS cache server. This time, it's PowerDNS (the third most popular DNS server, servicing over 40 million users). The vendor coded several impressive security measures against DNS spoofing (e.g. UDP source port randomization and