2010年1月4日月曜日

4日 月曜日、赤口

+ libpng 1.4.0 released
http://www.libpng.org/pub/png/src/libpng-1.4.0-README.txt

偽「mixi」に偽「モバゲー」、国内ユーザーを狙うフィッシングが続出
偽の「GREE」サイトも確認、フィッシング対策協議会が注意喚起
http://itpro.nikkeibp.co.jp/article/NEWS/20100104/342836/?ST=security

JVNDB-2009-002382 Microsoft Windows で稼働している Active Directory の LDAP サービスにおけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002382.html

JVNDB-2009-002381 Microsoft Windows の kernel における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002381.html

JVNDB-2009-002380 Microsoft Windows の kernel の Graphics Device Interface (GDI) における権限を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002380.html

JVNDB-2009-002379 Microsoft Windows の kernel における権限を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002379.html

JVNDB-2009-002378 Microsoft Windows の License Logging Server (llssrv.exe) における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002378.html

JVNDB-2009-002377 Microsoft Windows の Web Services on Devices API (WSDAPI) における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002377.html

JVNDB-2009-000036 Apache Tomcat における情報漏えいの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-000036.html

JVNDB-2009-000037 Apache Tomcat におけるサービス運用妨害(DoS)の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-000037.html

JVNDB-2009-002082 Sun Java SE の Provider クラスにおける詳細不明な脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002082.html

JVNDB-2009-002083 Sun Java SE の Provider クラスにおける詳細不明な脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002083.html

WASC Threat Classification v2 published
http://isc.sans.org/diary.html?storyid=7864

Sophisticated, targeted malicious PDF documents exploiting CVE-2009-4324
http://isc.sans.org/diary.html?storyid=7867

Discuz! Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/37573

'com_bfsurvey' Joomla! Component 'controller' Parameter Local File Include Vulnerability
http://www.securityfocus.com/bid/37572




+ sendmail 8.14.4 available
http://www.sendmail.org/releases/8.14.4

+ MySQL Community Server 5.1.42 has been released
http://dev.mysql.com/doc/refman/5.1/en/news-5-1-42.html

+ Courier-IMAP 4.7.0 released
https://sourceforge.net/projects/courier/files/imap/4.7.0/courier-imap-4.7.0.tar.bz2/download

+ glibc 2.11.1 released
http://ftp.gnu.org/gnu/glibc/?C=M;O=D

+ Sendmail SSL Certificate NULL Character Spoofing Vulnerability
http://secunia.com/advisories/37998/
http://securitytracker.com/alerts/2009/Dec/1023393.html
http://www.vupen.com/english/advisories/2009/3661
http://www.securityfocus.com/bid/37543

+ Fujitsu Interstage and Systemwalker Multiple SSL Vulnerabilities
http://secunia.com/advisories/37989/
http://www.vupen.com/english/advisories/2009/3646
http://software.fujitsu.com/jp/security/products-fujitsu/solution/interstage_systemwalker_ssl_200901.html

+ Linux e1000 Driver 'Jumbo Frame' Handling Remote Security Bypass Vulnerability
http://www.securityfocus.com/bid/37519
http://www.securityfocus.com/bid/37523

+ Linux Kernel RTL8169 NIC 'RxMaxSize' Frame Size Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/37521

+ GNU Patch 2.6.1 released
http://ftp.gnu.org/gnu/patch/?C=M;O=D

- GNU GCC libtool Search Path Privilege Escalation Security Issue
http://secunia.com/advisories/37937/

Security Vulnerabilities in PostgreSQL Shipped With Solaris May Allow Escalation of Privileges or Man-in-the-Middle on SSL Connections
http://sunsolve.sun.com/search/document.do?assetkey=1-66-274870-1

Courier 0.64.0 released
https://sourceforge.net/projects/courier/files/courier/0.64.0/courier-0.64.0.tar.bz2/download

Courier authentication library 0.63.0 released
https://sourceforge.net/projects/courier/files/authlib/0.63.0/courier-authlib-0.63.0.tar.bz2/download

SqWebMail 5.4.0 released
https://sourceforge.net/projects/courier/files/webmail/5.4.0/sqwebmail-5.4.0.tar.bz2/download

maildrop 2.3.0 released
https://sourceforge.net/projects/courier/files/maildrop/2.3.0/maildrop-2.3.0.tar.bz2/download

Cone 0.80 released
https://sourceforge.net/projects/courier/files/cone/0.80/cone-0.80.tar.bz2/download

Postfix 2.7 Snapshot 20100102
http://mirror.postfix.jp/postfix-release/experimental/postfix-2.7-20100102.HISTORY

conntrack-tools 0.9.14 released
http://www.iptables.org/projects/conntrack-tools/downloads.html

Document ID: 337580: NetBackup Enterprise Vault Agent support using Veritas Cluster Services (VCS).
http://seer.entsupport.symantec.com/docs/337580.htm

Using the VMware SCSI Disk Driver for Windows Guest Operating Systems
http://kb.vmware.com/selfservice/microsites/microsite.do?cmd=displayKC&docType=kc&externalId=1006956&sliceId=1&docTypeID=DT_KB_1_1

Debian : New expat packages fix regression
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31360

Independent Researcher : Facebook Query Language (FQL) security issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31357

Netragard : Java for Mac OS X 10.6 Update 1
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31356

Sendmail : sendmail 8.14.4 available
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31359

Debian : New libtool packages fix privilege escalation
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31354

Independent Researcher : FreeWebshop.org: multiple vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31346

Mandriva : acl
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31342

Mandriva : kde
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31353

Secunia : AproxEngine Multiple Vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31355

Debian : New aria2 packages fix arbitrary code execution
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31341

Independent Researcher : Sheedravi CMS SQL Injection Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31350

Independent Researcher : Code to mitigate IIS semicolon zero-day
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31352

Independent Researcher : Tests about semicolon zero-day (BID 37460)
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31358

Mandriva : imap
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31343

Mandriva : apache-mod_auth_mysql
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31344

Mandriva : xfig
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31345

MIT : CVE-2009-3295 KDC denial of service in cross-realm referral processing
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31351

SecurityLab : DBHCMS Web Content Management System v1.1.4 RFI Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31349

Independent Researcher : LiveZilla - XSS Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=31348

JVNDB-2009-002376 JDK、JRE および SDK におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002376.html

JVNDB-2009-002375 JDK、JRE および SDK におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002375.html

JVNDB-2009-002374 JDK、JRE および SDK の MessageDigest.isEqual 関数における HMAC ベースのデジタル署名の偽装および認証回避の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002374.html

JVNDB-2009-002373 JDK、JRE および SDK の JPEGImageReader 実装における整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002373.html

JVNDB-2009-002372 JDK、JRE および SDK の JPEG Image Writer における権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002372.html

JVNDB-2009-002371 JDK、JRE および SDK の JPEG JFIF Decoder における権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002371.html

JVNDB-2009-002370 JDK、JRE および SDK の setBytePixels 関数におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002370.html

JVNDB-2009-002369 JDK、JRE および SDK の setDiffICM 関数におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002369.html

JVNDB-2009-002368 JDK、JRE および SDK における権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002368.html

JVNDB-2009-002367 JDK、JRE および SDK の HsbParser.getSoundBank 関数におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002367.html

JVNDB-2009-002366 JDK および JRE の Java Web Start インストーラにおける任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002366.html

JVNDB-2009-002365 Sun Solaris の Sockets Direct Protocol (SDP) ドライバにおけるメモリリークの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002365.html

JVNDB-2009-002364 GNU Wget における任意の SSL サーバを偽装される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002364.html

JVNDB-2009-002363 Linux Kernel の r8169 ドライバにおけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002363.html

JVNDB-2009-002362 Linux kernel の NFSv4 における権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002362.html

JVNDB-2009-002361 Linux Kernel の d_delete 関数における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002361.html

JVNDB-2009-002360 Linux Kernel におけるカーネルメモリの格納場所にあるコンテンツを読み取られる脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002360.html

JVNDB-2009-002359 Linux Kernel における権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002359.html

JVNDB-2009-002138 Apple Mac OS の SMB サブシステムにおけるファイル共有の制限を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002138.html

JVNDB-2009-002052 IBM WebSphere Application Server におけるアクセス制限を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002052.html

JVNDB-2009-001989 Apache Xerces C++ におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001989.html

[SECURITY] [DSA-1964-1] New PostgreSQL packages fix several vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-12/msg00323.html

[SECURITY] [DSA-1953-2] New expat packages fix regression
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-12/msg00322.html

[ MDVSA-2009:346 ] kde
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-12/msg00321.html

[SECURITY] [DSA 1958-1] New libtool packages fix privilege escalation
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-12/msg00318.html

Secunia Research: AproxEngine Multiple Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-12/msg00316.html

FreeWebshop.org: multiple vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-12/msg00315.html

[ MDVSA-2009:345 ] acl
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-12/msg00314.html

Tests about semicolon zero-day (BID 37460)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-12/msg00313.html

[ MDVSA-2009:146-1 ] imap
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-12/msg00312.html

[ MDVSA-2009:189-1 ] apache-mod_auth_mysql
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-12/msg00310.html

MITKRB5-SA-2009-003 [CVE-2009-3295] KDC denial of service in cross-realm ref
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-12/msg00311.html

Code to mitigate IIS semicolon zero-day
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-12/msg00309.html

[ MDVSA-2009:344 ] perl-DBD-Pg
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-12/msg00308.html

[ MDVSA-2009:244-1 ] xfig
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-12/msg00307.html

[SECURITY] [DSA 1957-1] New aria2 packages fix arbitrary code execution
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-12/msg00306.html

Sheedravi CMS SQL Injection Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-12/msg00305.html

DBHCMS Web Content Management System v1.1.4 RFI Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-12/msg00304.html

[InterN0T] LiveZilla - XSS Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-12/msg00303.html

[ MDVSA-2009:343 ] acpid
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-12/msg00302.html

[ MDVSA-2009:342 ] acpid
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-12/msg00301.html

[tools] hostmap-0.2.1 released
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-12/msg00300.html

[ MDVSA-2009:341 ] dstat
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-12/msg00299.html

[ MDVSA-2009:340 ] jpgraph
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-12/msg00298.html

ClubHack2009 presentations are now online
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-12/msg00296.html

Vulnerability in Joomulus for Joomla
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-12/msg00295.html

Remote Buffer Overflow Exploit (TFTP Daemon Version 1.9) by Socket_0x03
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-12/msg00294.html

Microsoft IIS 0Day Vulnerability in Parsing Files (semi-colon bug)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-12/msg00293.html

[SECURITY] [DSA 1963-1] New unbound packages fix DNSSEC validation
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2009-12/msg00297.html

Pressure increasing for Microsoft to patch IIS 0 day
http://isc.sans.org/diary.html?storyid=7816

How this weekend's attempted Terrorist attack relates to IT.
http://isc.sans.org/diary.html?storyid=7828

It's been 10 years
http://isc.sans.org/diary.html?storyid=7831

What's up with port 12174? Possible Symantec server compromise?
http://isc.sans.org/diary.html?storyid=7834

Microsoft responds to possible IIS 6 0-day
http://isc.sans.org/diary.html?storyid=7837

KDC DoS in cross-realm referral processing
http://isc.sans.org/diary.html?storyid=7840

GSM Cell Phone Encryption is Cracked - Interception of Cell Calls Possible
http://isc.sans.org/diary.html?storyid=7843

Ready to use IDS Sensor with Sguil
http://isc.sans.org/diary.html?storyid=7846

Sendmail 8.14.4 has been released
http://isc.sans.org/diary.html?storyid=7849

Have a Happy New Year
http://isc.sans.org/diary.html?storyid=7852

Having Spamassassin Problems?
http://isc.sans.org/diary.html?storyid=7858

Ten Years of Volunteer Service and Going Strong
http://isc.sans.org/diary.html?storyid=7861

Dealing With Unwanted SSH Bruteforcing
http://isc.sans.org/diary.html?storyid=7855

Sendmail SSL Certificate NULL Character Spoofing Vulnerability
http://secunia.com/advisories/37998/

dB Masters Links Directory Authentication Security Bypass
http://secunia.com/advisories/37985/

vBulletin Unspecified Input Validation Vulnerability
http://secunia.com/advisories/37979/

DirectAdmin Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/37965/

PHP-Fusion Avatar Studio Module Local File Inclusion
http://secunia.com/advisories/37958/

I-Escorts Directory SQL Injection Vulnerability
http://secunia.com/advisories/37957/

FlashChat "phpinfo.php" Information Disclosure
http://secunia.com/advisories/37956/

Adium MSN Custom Smileys File Disclosure Vulnerability
http://secunia.com/advisories/37954/

Pidgin MSN Custom Smileys File Disclosure Vulnerability
http://secunia.com/advisories/37953/

iDevAffiliate "payable" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/37948/

PicMe Cross-Site Scripting Vulnerability
http://secunia.com/advisories/37944/

Despe FreeCell Multiple Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/37939/

UranyumSoft Listing Service "db.mdb" Database Disclosure
http://secunia.com/advisories/37912/

Wing FTP Server Script Insertion and Denial of Service
http://secunia.com/advisories/37899/

Joomla! Run Digital Download Component Unspecified Vulnerability
http://secunia.com/advisories/37898/

Drupal Autocomplete Widgets for CCK Text and Number Module Security Bypass
http://secunia.com/advisories/37879/

Fedora update for gcc
http://secunia.com/advisories/37997/

Helpdesk Pilot "article_id" SQL Injection Vulnerability
http://secunia.com/advisories/37982/

VideoIsland Arbitrary File Upload Vulnerability
http://secunia.com/advisories/37970/

Futility Forum Database Disclosure Security Issue
http://secunia.com/advisories/37950/

Esinti Web Design Gold Defter Database Disclosure Security Issue
http://secunia.com/advisories/37947/

Fedora update for libtool
http://secunia.com/advisories/37943/

Debian update for libtool
http://secunia.com/advisories/37942/

GNU GCC libtool Search Path Privilege Escalation Security Issue
http://secunia.com/advisories/37937/

phpAuction Multiple Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/37932/

F5 BIG-IP DNSSEC Cache Poisoning Vulnerability
http://secunia.com/advisories/37790/

CommonSense CMS "q" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/37992/

BigAnt Messenger AntServer "USV" Buffer Overflow Vulnerability
http://secunia.com/advisories/37987/

phpFK PHP Forum ohne Cross-Site Scripting Vulnerability
http://secunia.com/advisories/37983/

MySimpleFileUploader File Upload Security Issue
http://secunia.com/advisories/37981/

Kerberos KDC Cross-Realm Referral Denial of Service Vulnerability
http://secunia.com/advisories/37977/

Debian update for aria2
http://secunia.com/advisories/37971/

Joomla iF Portfolio Nexus Component "controller" File Inclusion Vulnerability
http://secunia.com/advisories/37760/

AproxEngine Multiple Vulnerabilities
http://secunia.com/advisories/37158/

WoltLab Burning Board Kleinanzeigenmarkt Plugin "catID" SQL Injection
http://secunia.com/advisories/37996/

Fedora update for kernel
http://secunia.com/advisories/37995/

Joomla! Joomulus Module "tagcloud" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/37994/

Vsftpd Webmin Module Unspecified Vulnerabilities
http://secunia.com/advisories/37991/

LiveZilla "map.php" Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/37990/

Fujitsu Products SSL Implementation Multiple Vulnerabilities
http://secunia.com/advisories/37989/

Sun Solaris PostgreSQL Two Vulnerabilities
http://secunia.com/advisories/37986/

Hasta Blog "id" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/37975/

Soft64 PHP AjaxWhois "domain" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/37973/

freePBX Cross-Site Scripting and Script Insertion Vulnerabilities
http://secunia.com/advisories/37972/

cms-db Cross-Site Scripting and Request Forgery Vulnerabilities
http://secunia.com/advisories/37969/

Fedora update for proftpd
http://secunia.com/advisories/37968/

SoftCab Sound Converter ActiveX Control "SaveFormat()" Insecure Method
http://secunia.com/advisories/37967/

Winn Guestbook Cross-Site Scripting Vulnerability
http://secunia.com/advisories/37963/

Proverbs Web Calendar SQL Injection and Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/37960/

kandalf upper File Upload Security Issue
http://secunia.com/advisories/37946/

FlatPress Multiple Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/37938/

Best Top List Arbitrary File Upload and Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/37935/

Fedora update for cacti
http://secunia.com/advisories/37934/

OpenTTD Denial of Service Vulnerability
http://secunia.com/advisories/37929/

Fedora update for kernel
http://secunia.com/advisories/37928/

Fedora update for PyXML
http://secunia.com/advisories/37925/

Fedora update for phpldapadmin
http://secunia.com/advisories/37924/

Sun Java System Directory Server Multiple Vulnerabilities
http://secunia.com/advisories/37915/

MyBB Avatar Change File Enumeration Security Issue
http://secunia.com/advisories/37906/

Joomla! Q-Personel Component "personel_sira" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/37897/

Joomla! BeeHeard Component "category_id" SQL Injection Vulnerability
http://secunia.com/advisories/37872/

Green Desktiny "id" SQL Injection Vulnerability
http://secunia.com/advisories/37839/

MaxDev MDPro MDForum Module "c" SQL Injection Vulnerability
http://secunia.com/advisories/37748/

Sendmail NULL Character Flaw in Common Name Field Lets Remote Users Spoof Certficiates
http://securitytracker.com/alerts/2009/Dec/1023393.html

Kerberos KDC Null Pointer Dereference in Cross-Realm Referral Processing Lets Remote Users Deny Service
http://securitytracker.com/alerts/2009/Dec/1023392.html

Sun Java System Directory Server Bugs Let Remote Users Obtain Data and Deny Service
http://securitytracker.com/alerts/2009/Dec/1023389.html

MIT krb5 KDC denial of service in cross-realm referral processing
http://www.securiteam.com/unixfocus/5MP2W0K0AK.html

AproxEngine Multiple Vulnerabilities
http://www.securiteam.com/unixfocus/5BP2V0A0AG.html

Trango Broadband Wireless Rogue SU Authentication Bug
http://www.securiteam.com/exploits/5LP2V0K0AG.html

Exposing HMS HICP Protocol and Intellicom NetBiterConfig.exe Remote Buffer Overflow
http://www.securiteam.com/exploits/5CP2W0A0AU.html

ViewVC Root Listing Support and "query.py" Security Bypass Issues
http://www.vupen.com/english/advisories/2009/3664

Adium MSN Custom Smiley Arbitrary File Disclosure Vulnerability
http://www.vupen.com/english/advisories/2009/3663

Pidgin MSN Custom Smiley Arbitrary File Disclosure Vulnerability
http://www.vupen.com/english/advisories/2009/3662

Sendmail Security Update Fixes SSL Certificate Spoofing Vulnerability
http://www.vupen.com/english/advisories/2009/3661

vBulletin Unspecified Input Validation Data Spoofing Vulnerability
http://www.vupen.com/english/advisories/2009/3660

F5 BIG-IP DNSSEC Additional Section Cache Poisoning Vulnerability
http://www.vupen.com/english/advisories/2009/3659

Drupal Autocomplete Widgets for CCK Information Disclosure Issue
http://www.vupen.com/english/advisories/2009/3658

BigAnt Server "USV" Request Remote Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2009/3657

Kerberos KDC Cross Realm Referral Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2009/3652

MyBB "avatar" Parameter Processing File Enumeration Weakness
http://www.vupen.com/english/advisories/2009/3651

Vsftpd Webmin Module Multiple Unspecified Vulnerabilities
http://www.vupen.com/english/advisories/2009/3650

Sun Solaris PostgreSQL Security Bypass and Privilege Escalation
http://www.vupen.com/english/advisories/2009/3648

Sun Java System Directory Server Multiple Remote Vulnerabilities
http://www.vupen.com/english/advisories/2009/3647

Fujitsu Interstage and Systemwalker Multiple SSL Vulnerabilities
http://www.vupen.com/english/advisories/2009/3646

OpenTTD Unspecified Remote Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2009/3645

OpenX Security Update Fixes Authentication Bypass Vulnerability
http://www.vupen.com/english/advisories/2009/3644

BigAnt Server v2.52 Remote Buffer Overflow Exploit 2
http://www.exploit-db.com/exploits/10973

PlayMeNow Malformed M3U Playlist BOF WinXP SP2 Fr
http://www.exploit-db.com/exploits/10936

Kayako eSupport 's_query' Parameter HTML Injection Vulnerability
http://www.securityfocus.com/bid/37563

Joomla! 'com_countries' Component 'locat' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/37561

Discuz! 'referer' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/37562

'com_abbrev' Joomla! Component 'controller' Parameter Local File Include Vulnerability
http://www.securityfocus.com/bid/37560

Libpurple MSN-SLP Emoticon Directory Traversal Vulnerability
http://www.securityfocus.com/bid/37524

Linux Kernel Ext4 'move extents' ioctl Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37277

DZOIC Handshakes Login SQL Injection Vulnerability
http://www.securityfocus.com/bid/37570

VisionGate 'login.php' Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/37569

VirtuaSystems VirtuaNews Pro 'admin.php' Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/37568

PHPCart 'search.php' Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/37567

Reamday Enterprises Magic News Plus Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/37566

ArticleLive 'blogs.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/37565

Photokorn Cross Site Scripting and Remote File Include Vulnerabilities
http://www.securityfocus.com/bid/37559

Stardevelop Live Help 'SERVER' Parameter Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/37558

Imagevue 'amount' Parameter Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/37557

SendStudio Cross Site Scripting and Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/37554

Conkurent PHPMyCart Cross Site Scripting and Authentication Bypass Vulnerabilities
http://www.securityfocus.com/bid/37553

QuizShock 'auth.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/37552

phpYellow Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/37549

Run Digital Download Component for Joomla! Unspecified Unauthorized Access Vulnerability
http://www.securityfocus.com/bid/37548

pL-PHP 'modules/pages/index.php' Local File Include Vulnerability
http://www.securityfocus.com/bid/37547

Persits Software XUpload 'AddFile()' Method ActiveX Control Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/27456

Persits Software XUpload ActiveX Control Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/27025

E-topbiz Slide Popups 1 'slidepop1.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/37540

vBulletin Spoof User Data Unspecified Input Validation Vulnerability
http://www.securityfocus.com/bid/37545

vBulletin 'ads_saed' Script 'vb/bnnr.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/37544

PostgreSQL NULL Character CA SSL Certificate Validation Security Bypass Vulnerability
http://www.securityfocus.com/bid/37334

PostgreSQL Index Function Session State Modification Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37333

vBulletin 'ads_saed' script 'bnnr.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/37539

Expat Unspecified XML Parsing Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/37203

Article Publisher Pro 'admin.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/32030

EasyMail Objects EMSMTP.DLL ActiveX Control Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/25467

DieselPay Cross Site Scripting And Directory Traversal Vulnerabilities
http://www.securityfocus.com/bid/37564

Discuz! 'name' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/37556

BosClassifieds 'recent.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/37555

Link Trader 'ratelink.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/37546

PozScripts Classified Ads 'store_info.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/37541

Drupal Autocomplete Widgets for CCK Text and Number Module Information Disclosure Vulnerability
http://www.securityfocus.com/bid/37536

DieselScripts Job Site Cross Site Scripting and Remote File Include Vulnerabilities
http://www.securityfocus.com/bid/37532

Avatar Studio PHP-Fusion Module Local File Include and Arbitrary File Upload Vulnerabilities
http://www.securityfocus.com/bid/37533

I-RATER Basic 'poza.php' Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/37530

eStore 'store.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/37525

Linux e1000 Driver 'Jumbo Frame' Handling Remote Security Bypass Vulnerability
http://www.securityfocus.com/bid/37519

Linux e1000e Driver 'Jumbo Frame' Handling Remote Security Bypass Vulnerability
http://www.securityfocus.com/bid/37523

Linux Kernel RTL8169 NIC 'RxMaxSize' Frame Size Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/37521

Squid Header-Only Packets Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/37522

CommonSense CMS Search.PHP Cross-site Scripting Vulnerability
http://www.securityfocus.com/bid/18880

BigAnt IM Server 'USV' Request Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37520

ViewVC Versions Prior to 1.1.3 Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/37518

dB Masters Multimedia Link Directory Cookie Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/37517

AproxEngine Multiple Remote Input Validation Vulnerabilities
http://www.securityfocus.com/bid/37515

QuickEStore Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/37516

Sun Java SE November 2009 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/36881

FreeWebshop 2.2.9 R2 Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/37513

AzDGDatingMedium 'l' Parameter Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/37514

ReGet Deluxe '.wjr' File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37511

Webring 'index.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/37507

Squito Gallery Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/37506

ISC BIND 9 DNSSEC Query Response Additional Section Remote Cache Poisoning Vulnerability
http://www.securityfocus.com/bid/37118

GNU Libtool 'libltdl' Library Search Path Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37128

Mozilla Firefox 'window.opener' Property Chrome Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37365

Mozilla Firefox and SeaMonkey NTLM Credential Reflection Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/37366

Mozilla Firefox and Sea Monkey Content Injection Spoofing Vulnerability
http://www.securityfocus.com/bid/37370

Mozilla Firefox CVE-2009-3979 Multiple Remote Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/37361

Mozilla Firefox and Sea Monkey Insecure Protocol Location Bar Spoofing Vulnerability
http://www.securityfocus.com/bid/37367

Mozilla Firefox CVE-2009-3981 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/37363

Sendmail NULL Character CA SSL Certificate Validation Security Bypass Vulnerability
http://www.securityfocus.com/bid/37543

Joomla! 'com_airmonoblock' Component 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/37542

Joomla! 'com_rd_download' Component Directory Traversal Vulnerability
http://www.securityfocus.com/bid/37538

Joomla! 'com_artistavenue' Component 'Itemid' Parameter Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/37537

Dictionary Module for XOOPS 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/37535

ArticleLive PHP 'admin/index.php' Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/37534

RoseOnlineCMS 'admin' Parameter Local File Include Vulnerability
http://www.securityfocus.com/bid/37529

phpAuction Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/37501

'com_adagency' Joomla! Component 'controller' Parameter Local File Include Vulnerability
http://www.securityfocus.com/bid/37499

Xpdf Multiple Integer Overflow Vulnerabilities
http://www.securityfocus.com/bid/36703

WebKit CSS 'Attr' Function Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/35318

WebKit JavaScript Garbage Collector Memory Corruption Vulnerability
http://www.securityfocus.com/bid/35309

WebKit DOM Event Handler Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/35271

Multiple Fujitsu Products SSL Implementation Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/37491

Xpdf JBIG2 Processing Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/34568

WebKit Numeric Character References Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/35607

Multiple Vendor Browser 'HTMLSelectElement' Denial of Service Vulnerability
http://www.securityfocus.com/bid/35446

KDE KSSL NULL Character CA SSL Certificate Validation Security Bypass Vulnerability
http://www.securityfocus.com/bid/36229

Multiple BSD Distributions 'gdtoa/misc.c' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/35510

Memory Book Component for Joomla! SQL Injection and Arbitrary File Upload Vulnerabilities
http://www.securityfocus.com/bid/37496

DrBenHur.com DBHcms 'dbhcms_core_dir' Parameter Remote File Include Vulnerability
http://www.securityfocus.com/bid/37498

Cybershade CMS 'CMS_ROOT' Parameter Multiple Remote File Include Vulnerabilities
http://www.securityfocus.com/bid/37497

RETIRED: Microsoft IIS Malformed Local Filename Security Bypass Vulnerability
http://www.securityfocus.com/bid/37460

Joomla! Q-Personel Component 'personel_sira' Parameter Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/37503

Joomla! BeeHeard Component 'category_id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/37495

Stash Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/37492

Calendar Express 'catid' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/37490

MyBB 'Avatar' Parameter File Enumeration Information Disclosure Vulnerability
http://www.securityfocus.com/bid/37489

MIT Kerberos KDC Cross-Realm Referral NULL Pointer Dereference Denial Of Service Vulnerability
http://www.securityfocus.com/bid/37486

FreePBX Multiple Cross Site Scripting and HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/37482

Proverb Web Calendar Cross Site Scripting and SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/37484

Aditus Consulting JpGraph Multiple Cross-Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/37483

Sun Java System Directory Server Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/37481

XFS ACL 'setfacl' and 'getfacl' Symbolic Link Handling Security Bypass Vulnerability
http://www.securityfocus.com/bid/37455

Koobi 'img_id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/28711

Allied Telesyn AT-TFTP Server Filename Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/21320

Kolab Groupware Server Image Upload Form Unspecified Vulnerability
http://www.securityfocus.com/bid/37465

Polipo Multiple Remote Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/37463

OpenX Administrative Interface Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/37457

Drupal Automated Logout Module Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/37462

PHP-Calendar Multiple Remote And Local File Include Vulnerabilities
http://www.securityfocus.com/bid/37450

Simple PHP Blog 'blog_language1' Parameter Local File Include Vulnerability
http://www.securityfocus.com/bid/37434

Drupal FAQ Module Unspecified HTML Injection Vulnerability
http://www.securityfocus.com/bid/37456

Unbound DNS Server NSEC3 Signature Verification DNS Spoofing Vulnerability
http://www.securityfocus.com/bid/37459

CoreHTTP CGI Support Remote Command Execution Vulnerability
http://www.securityfocus.com/bid/37454

DBD::Pg BYTEA Values Memory Leak Denial of Service Vulnerability
http://www.securityfocus.com/bid/34757

DBD::Pg 'pg_getline()' and 'getline()' Heap Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/34755

Joomla! Joomulus Component 'tagcloud.swf' Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/37479

Joomla! 'com_webcamxp' Component 'Itemid' Parameter Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/37480

Xfig Multiple Insecure Temporary File Creation Vulnerabilities
http://www.securityfocus.com/bid/34328

'mod_auth_mysql' Package Multibyte Character Encoding SQL Injection Vulnerability
http://www.securityfocus.com/bid/33392

University of Washington IMAP 'smtp.c' Null Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/32280

University of Washington IMAP c-client Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/32958

University of Washington IMAP 'tmail' and 'dmail' Local Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/32072

aria2 'DHTRoutingTableDeserializer::deserialize()' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/36332

Joomla! 'com_jm-recommend' Component 'Itemid' Parameter Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/37478

Joomla! 'com_facileforms' Component 'Itemid' Parameter Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/37477

Joomla! 'com_trabalhe_conosco' Component 'Itemid' Parameter Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/37476

Joomla! 'com_dhforum' Component 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/37475

Intel BIOS SINIT Authenticated Code Module Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37430

Retired: 'com_intuit' Joomla! Component 'approval' Parameter Local File Include Vulnerability
http://www.securityfocus.com/bid/37494

ClarkConnect Linux 'proxy.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/37446

PHPOpenChat Multiple HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/37447

Condor Job Submission Security Bypass Vulnerability
http://www.securityfocus.com/bid/37443

Trac Alternate Formats Policy Check Bypass Information Disclosure Vulnerability
http://www.securityfocus.com/bid/37441

Joomla! 'com_kkcontent' Component 'catID' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/37527

Joomla! 'com_noticia' Component 'Itemid' Parameter Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/37526

PHPFootball 'news.mainnews.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/37500

QuickPlayer '.m3u' File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/30252

Pragyan CMS 'search.php' Multiple Remote File Include Vulnerabilities
http://www.securityfocus.com/bid/37467

Jax Guestbook 'guestbook.admin.php' Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/37466

DeluxeBB Multiple Vulnerabilities
http://www.securityfocus.com/bid/37448

SQL-Ledger Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/37431

Barracuda Web Application Firewall 660 'cgi-mod/index.cgi' Multiple HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/37432

Kasseler CMS Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/37435

PHPPhotoalbum 'upload.php' Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/37436

Ruby on Rails Message Digest Verification Security Weakness
http://www.securityfocus.com/bid/37427

Ganeti Arbitrary Command Execution Vulnerability
http://www.securityfocus.com/bid/37422

3Com OfficeConnect ADSL Wireless 11g Firewall Router Denial of Service Vulnerability
http://www.securityfocus.com/bid/37421

CoolPlayer M3U File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/30418

Linux Kernel Prior to 2.6.24.2 'vmsplice_to_pipe()' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/27801

HP OpenView Network Node Manager 'ovalarm.exe' Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37347

Joomla! 'com_mediaslide' Component Directory Traversal Vulnerability
http://www.securityfocus.com/bid/37440

Joomla HotBrackets Tournament Brackets Component 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/37439

Joomla! JCal Pro Component 'mosConfig_absolute_path' Parameter Remote File Include Vulnerability
http://www.securityfocus.com/bid/37438

IBM Tivoli Storage Manager Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/36916

Multiple Symantec Products Intel Common Base Agent Remote Command Execution Vulnerability
http://www.securityfocus.com/bid/34671

Joomla Event Manager Component 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/37426

Joomla! DigiStore Component Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/37433

Joomla! 'com_schools' Component 'schoolid' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/37469

FlatPress Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/37471

HP OpenView Data Protector Application Recovery Manager Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37250

Linux Kernel 'fuse_ioctl_copy_user()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/37453

F5 BIG-IP ASM and PSM Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37452

PyXML Unspecified Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37470

Linux Kernel 'unix_stream_connect()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/36723

Linux Kernel r128 Driver CCE Initialization NULL Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/36824

Linux Kernel 2.4 and 2.6 Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/36827

Linux Kernel KVM 'kvm_dev_ioctl_get_supported_cpuid()' Integer Overflow Vulnerability
http://www.securityfocus.com/bid/36803

Linux Kernel Keyring 'refcount' Local Integer Underflow Vulnerability
http://www.securityfocus.com/bid/36793

Linux Kernel AppleTalk Driver IP Over DDP Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/36379

Linux Kernel eCryptfs Lower Dentry Null Pointer Dereference Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/36639

Linux Kernel 'pipe.c' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/36901

Linux Kernel KVM 'kvm_emulate_hypercall()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/36512

Linux Kernel 'net/ax25/af_ax25.c' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/36635

Linux Kernel 'kernel/signal.c' Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/35929

Cacti Multiple Cross Site Scripting and HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/37109

Multiple Vendor TLS Protocol Session Renegotiation Security Vulnerability
http://www.securityfocus.com/bid/36935

ProFTPD mod_tls Module NULL Character CA SSL Certificate Validation Security Bypass Vulnerability
http://www.securityfocus.com/bid/36804

Red Hat acpid '/var/log/acpid' Log File Permissions Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37249

Dag Wieers Dstat 'sys.path' Search Path Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37131

PHP 'session.save_path()' Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/37390

PHP 'htmlspecialcharacters()' Malformed Multibyte Character Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/37389

phpLDAPadmin 'cmd.php' Local File Include Vulnerability
http://www.securityfocus.com/bid/37327

Sunbyte e-Flower 'index.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/37510

Joomla! 'com_calendario' Component 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/37493

MAXdev MD-Forum 'c' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/37488

Best Top List 'out.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/37485

Joomla! iF Portfolio Nexus 'controller' Parameter Remote File Include Vulnerability
http://www.securityfocus.com/bid/37473

IMG2ASCII 'ascii.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/37509

phpPowerCards Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/37508

freeForum 'index.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/37505

MyShoutPro 'page' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/37504

phpInstantGallery 'admin.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/37502

Barbo91 'upload.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/37512

0 件のコメント:

コメントを投稿