2010年4月30日金曜日

30日 金曜日、先勝

+ Security Vulnerability in BIND DNS Software Shipped With Solaris May Allow DNS Cache Poisoning
http://sunsolve.sun.com/search/document.do?assetkey=1-66-273169-1

マイクロソフト セキュリティ アドバイザリ (983438): Microsoft SharePoint の脆弱性により、特権が昇格される
http://www.microsoft.com/japan/technet/security/advisory/983438.mspx

Microsoft Security Advisory (983438): Vulnerability in Microsoft SharePoint Could Allow Elevation of Privilege
http://www.microsoft.com/technet/security/advisory/983438.mspx

UPDATE: Microsoft Security Bulletin Summary for April 2010
http://www.microsoft.com/technet/security/bulletin/MS10-apr.mspx?pubDate=2010-04-27

Linux Kernel release: 2.6.34-rc6
http://www.linux.org/news/2010/04/30/0001.html

TeamPostgreSQL 1.05: PostgreSQL web administration
http://www.postgresql.org/about/news.1197

JVNDB-2010-001360 Adobe Reader および Acrobat の custom heap management system におけるヒープベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001360.html

JVNDB-2010-001359 Adobe Reader および Acrobat における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001359.html

JVNDB-2010-001358 Adobe Reader および Acrobat におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001358.html

JVNDB-2010-001357 Adobe Reader および Acrobat におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001357.html

JVNDB-2010-001356 Adobe Reader および Acrobat における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001356.html

JVNDB-2010-001355 Adobe Reader および Acrobat におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001355.html

JVNDB-2010-001354 Adobe Reader および Acrobat におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001354.html

Microsoft Office SharePoint Input Validation Flaw in 'help.aspx' Permits Cross-Site Scripting Attacks
http://securitytracker.com/alerts/2010/Apr/1023932.html

VMWare vMA and ESX Service Console Expat Buffer Over-read Vulnerabilities
http://www.securiteam.com/securitynews/5PP3H2K15Y.html

VMWare vMA and ESX Service Console Expat Buffer Over-read Vulnerabilities
http://www.securiteam.com/securitynews/5OP3G2K15W.html

Microsoft SharePoint Server 2007 '_layouts/help.aspx' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/39776




+ Multiple Security Vulnerabilities in BIND DNSSEC Software Shipped With Solaris May Cause Bogus NXDOMAIN Responses
http://sunsolve.sun.com/search/document.do?assetkey=1-66-275890-1

+ DBI 1.611 released
http://search.cpan.org/~timb/DBI-1.611/
http://search.cpan.org/~timb/DBI/Changes#Changes_in_DBI_1.611_%28svn_r13935%29_29th_April_2010

+ GCC 4.4.4 released
http://gcc.gnu.org/gcc-4.4/changes.html
http://gcc.gnu.org/gcc-4.4/changes.html#4.4.4

+ Linux Kernel for PowerPC KGDB '_PAGE_USER' Test Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/39798

+ Linux Kernel 'sctp_process_unk_param()' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/39794

-+ RHSA-2010:0382-1: Important: xorg-x11-server security update
https://rhn.redhat.com/errata/RHSA-2010-0382.html

jetty@codehaus 7.1.0.RC0 released
http://svn.codehaus.org/jetty/jetty/branches/jetty-7/VERSION.txt

Linux kernel 2.6.34-rc5 released
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.34-rc5

Justin C. Klein Keane : TaskFreak 0.6.2 SQL Injection Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32456

Ubuntu Security Notice : PostgreSQL vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32453

Independent Researcher : Impossible to Maintain Secure Session With Twitter.com Web Interface
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32455

Independent Researcher : Adobe viewer plugin can be made to crash IE or FF
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32457

Mandriva : java-1.6.0-openjdk
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32444

Mandriva : gimp
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32450

Mandriva : sudo
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32451

Mandriva : pidgin
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32452

Red Hat : Important: xorg-x11-server security update
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32445

ZDI : Realnetworks Helix Server NTLM Authentication Invalid Base64 Remote Code Execution
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32454

Hewlett-Packard : HP System Insight Manager Running on HP-UX, Linux, and Windows , Remote Cross Site Scripting (XSS),
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32449

ガンブラー攻撃に新手口、感染パソコンをDDoS攻撃の踏み台に
JPCERT/CCが報告、Webアクセスで「攻撃用ウイルス」に感染の恐れ
http://itpro.nikkeibp.co.jp/article/NEWS/20100429/347662/?ST=security

[ MDVSA-2010:087 ] poppler
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-04/msg00261.html

Vulnerabilities in CCMS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-04/msg00264.html

[ MDVSA-2010:086 ] kdegraphics
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-04/msg00265.html

vBulletin - Insecure Custom BBCode Tags
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-04/msg00260.html

Apache ActiveMQ XSS Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-04/msg00263.html

[USN-933-1] PostgreSQL vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-04/msg00253.html

CONFidence 2010, 25-26th May - Call For Participation
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-04/msg00258.html

[ MDVSA-2009:332-1 ] gimp
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-04/msg00251.html

[ MDVSA-2010:085 ] pidgin
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-04/msg00250.html

[ MDVSA-2010:078-1 ] sudo
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-04/msg00249.html

ZDI-10-079: Realnetworks Helix Server NTLM Authentication Invalid Base64 Remote Code Executi
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-04/msg00248.html

XSS in Microsoft SharePoint Server 2007
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-04/msg00246.html

[ MDVSA-2010:084 ] java-1.6.0-openjdk
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-04/msg00242.html

Adobe viewer plugin can be made to crash IE or FF
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-04/msg00245.html

Who needs exploits when you have social engineering?
http://isc.sans.org/diary.html?storyid=8710

RHEA-2010:0381-1: tzdata enhancement update
http://rhn.redhat.com/errata/RHEA-2010-0381.html

X.org Xserver mod() Calculation Error Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Apr/1023929.html

Google Chrome Multiple Flaws Let Remote Users Execute Arbitrary Code and Conduct Bypass Same-Origin Restrictions
http://securitytracker.com/alerts/2010/Apr/1023928.html

iScripts SocialWare Script Insertion and Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/39653/

gpEasy CMS Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/39643/

Ubuntu update for postgresql
http://secunia.com/advisories/39566/

Red Hat update for xorg-x11-server
http://secunia.com/advisories/39650/

Tele Data Contact Management Server "User Name" SQL Injection Vulnerability
http://secunia.com/advisories/39633/

Drupal Privatemsg Module Security Bypass Security Issue
http://secunia.com/advisories/39565/

Drupal Decisions Module Information Disclosure Security Issue
http://secunia.com/advisories/39561/

Modelbook "adnum" SQL Injection Vulnerability
http://secunia.com/advisories/39646/

Video Battle Script "cat" SQL Injection Vulnerability
http://secunia.com/advisories/39647/

2daybiz Advanced Poll Script Multiple Vulnerabilities
http://secunia.com/advisories/39622/

HTC Touch Pro2 / HD2 SMS Preview Script Execution Vulnerability
http://secunia.com/advisories/39564/

Portaneo Open Source Homepage FCKeditor File Upload Security Issue
http://secunia.com/advisories/39617/

Joomla NoticeBoard Component "controller" File Inclusion Vulnerability
http://secunia.com/advisories/39600/

CCMS Gaming Cross-Site Scripting and Arbitrary File Upload Vulnerabilities
http://secunia.com/advisories/39640/

Help Center Live "file" Local File Inclusion Vulnerability
http://secunia.com/advisories/39615/

Joomla SmartSite Component "controller" File Inclusion Vulnerability
http://secunia.com/advisories/39592/

Joomla ABC Component "sectionid" SQL Injection Vulnerability
http://secunia.com/advisories/39588/

Joomla Graphics Component "controller" File Inclusion Vulnerability
http://secunia.com/advisories/39585/

Acoustica CD/DVD Label Maker .M3U Playlist Import Buffer Overflow
http://secunia.com/advisories/39630/

HP Systems Insight Manager Multiple Vulnerabilities
http://secunia.com/advisories/39645/

SUSE update for Multiple Packages
http://secunia.com/advisories/39656/

Google Chrome Multiple Vulnerabilities
http://secunia.com/advisories/39651/

CLScript "hpId" SQL Injection Vulnerability
http://secunia.com/advisories/39612/

2daybiz Auction Script "username" SQL Injection Vulnerability
http://secunia.com/advisories/39621/

1024 CMS SQL Injection and Multiple Cross Site Scripting Vulnerabilities
http://www.vupen.com/english/advisories/2010/1036

SoftBB Remote File Inclusion and Cross Site Scripting Vulnerabilities
http://www.vupen.com/english/advisories/2010/1035

Piwigo "login" and "mail_address" Cross Site Scripting Vulnerabilities
http://www.vupen.com/english/advisories/2010/1034

NovaBoard Multiple Parameter Cross Site Scripting Vulnerabilities
http://www.vupen.com/english/advisories/2010/1033

My Little Forum Multiple Parameter Cross Site Scripting Vulnerabilities
http://www.vupen.com/english/advisories/2010/1032

Docmint Local File Inclusion and Cross Site Scripting Vulnerabilities
http://www.vupen.com/english/advisories/2010/1031

gpEasy Admin Interface Cross Site Request Forgery Vulnerability
http://www.vupen.com/english/advisories/2010/1030

GeneShop "folder" Parameter Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1029

Modelbook "adnum" Parameter Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1028

PHP Video Battle "cat" Parameter Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1027

Redhat Security Update Fixes xorg-x11-server Vulnerability
http://www.vupen.com/english/advisories/2010/1026

Privatemsg Module for Drupal Unauthorized Access Vulnerability
http://www.vupen.com/english/advisories/2010/1025

Decisions Module for Drupal Unauthorized Access Vulnerability
http://www.vupen.com/english/advisories/2010/1024

Fedora Security Update Fixes OpenDCHub Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/1023

Ubuntu Security Update Fixes PostgreSQL Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/1022

Mandriva Security Update Fixes GIMP Integer Overflow Vulnerabilities
http://www.vupen.com/english/advisories/2010/1021

Mandriva Security Update Fixes Pidgin Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/1020

Mandriva Security Update Fixes Sudo Privilege Escalation Vulnerability
http://www.vupen.com/english/advisories/2010/1019

Mandriva Security Update Fixes Java Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/1018

HP System Insight Manager Privilege Escalation and Input Validation
http://www.vupen.com/english/advisories/2010/1017

Google Chrome Memory Corruption and Cross-Origin Bypass Issues
http://www.vupen.com/english/advisories/2010/1016

2daybiz Auction Script "username" Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1015

Infocus Real Estate Login Credentials Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1014

PHP-Quick-Arcade SQL Injection and Cross Site Scripting Vulnerabilities
http://www.vupen.com/english/advisories/2010/1013

SudBox Boutique Admin Interface Cross Site Request Forgery Issue
http://www.vupen.com/english/advisories/2010/1012

Portaneo Open Source Homepage Arbitrary File Upload Vulnerability
http://www.vupen.com/english/advisories/2010/1011

CLScript Classifieds Script "hpId" Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1010

Help Center Live "file" Parameter Local File Inclusion Vulnerability
http://www.vupen.com/english/advisories/2010/1009

Ultimate Portfolio for Joomla "controller" Local File Inclusion Vulnerability
http://www.vupen.com/english/advisories/2010/1008

Noticeboard for Joomla "controller" Local File Inclusion Vulnerability
http://www.vupen.com/english/advisories/2010/1007

SmartSite for Joomla "controller" Local File Inclusion Vulnerability
http://www.vupen.com/english/advisories/2010/1006

Airiny ABC for Joomla "sectionid" Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1005

Graphics Component for Joomla "controller" File Inclusion Vulnerability
http://www.vupen.com/english/advisories/2010/1004

OpenMairie Opencourrier Multiple File Inclusion Vulnerabilities
http://www.vupen.com/english/advisories/2010/1003

Uiga Personal Portal "exhort" Parameter SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1002

SuSE Security Update Fixes Code Execution and Security Bypass Issues
http://www.vupen.com/english/advisories/2010/1001

Redhat Security Update Fixes Kernel Denial of Service Vulnerabilities
http://www.vupen.com/english/advisories/2010/1000

NIBE heat pump LFI exploit
http://www.exploit-db.com/exploits/12434

NIBE heat pump RCE exploit
http://www.exploit-db.com/exploits/12433

Retired: Google Chrome prior to 4.1.249.1064 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/39750

Xpdf JBIG2 Processing Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/34568

Xpdf Multiple Integer Overflow Vulnerabilities
http://www.securityfocus.com/bid/36703

CUPS and Xpdf JBIG2 Symbol Dictionary Processing Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34791

ABC Joomla Extension com_abc 'index.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/39741

NetworkManager Security Bypass and Information Disclosure Vulnerabilities
http://www.securityfocus.com/bid/37580

Oracle Java SE and Java for Business CVE-2010-0845 Remote HotSpot Server Vulnerability
http://www.securityfocus.com/bid/39089

Oracle Java SE and Java for Business CVE-2010-0093 Remote Vulnerability
http://www.securityfocus.com/bid/39088

Oracle Java SE and Java for Business CVE-2010-0095 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/39086

Sun Java SE November 2009 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/36881

Oracle Java SE and Java for Business CVE-2010-0088 Remote Java Runtime Environme Vulnerability
http://www.securityfocus.com/bid/39081

Oracle Java SE and Java for Business CVE-2010-0082 HotSpot Server Remote Vulnerability
http://www.securityfocus.com/bid/39085

Oracle Java SE and Java for Business CVE-2010-0094 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/39075

Oracle Java SE and Java for Business CVE-2010-0847 Remote Java 2D Vulnerability
http://www.securityfocus.com/bid/39071

Oracle Java SE and Java for Business 'readMabCurveData()' Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/39069

Oracle Java SE and Java for Business CVE-2010-0848 Remote Java 2D Vulnerability
http://www.securityfocus.com/bid/39078

Oracle Java SE and Java for Business CVE-2010-0837 Remote Vulnerability
http://www.securityfocus.com/bid/39072

Oracle Java SE and Java for Business JRE Trusted Method Chaining Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39065

ISC BIND 9 DNSSEC Query Response Additional Section Remote Cache Poisoning Vulnerability
http://www.securityfocus.com/bid/37118

ISC BIND 9 DNSSEC Bogus NXDOMAIN Response Remote Cache Poisoning Vulnerability
http://www.securityfocus.com/bid/37865

Open DC Hub 'MyInfo' Message Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/39129

PostgreSQL 'bitsubstr' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/37973

Softbiz Dating Script Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/18605

Softbiz Web Host Directory Script Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/15561

GIMP PSD Image Parsing Integer Overflow Vulnerability
http://www.securityfocus.com/bid/37040

Pligg 'id' Parameter Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/28681

Pidgin Multiple Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/38294

Libpurple MSN-SLP Emoticon Directory Traversal Vulnerability
http://www.securityfocus.com/bid/37524

Pidgin OSCAR Plugin Invalid Memory Access Denial Of Service Vulnerability
http://www.securityfocus.com/bid/36719

Todd Miller Sudo 'sudoedit' Path Resolution Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/39468

RealNetworks Helix and Helix Mobile Server NTLM Authentication Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/39490

Novell ZENworks Configuration Management Remote Execution Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39114

Oracle Java SE and Java for Business CVE-2010-0084 Remote Vulnerability
http://www.securityfocus.com/bid/39093

Oracle Java SE and Java for Business CVE-2010-0092 Remote Vulnerability
http://www.securityfocus.com/bid/39090

Oracle Java SE and Java for Business CVE-2010-0085 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/39094

Oracle Java SE and Java for Business CVE-2010-0091 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/39096

Multiple Vendor TLS Protocol Session Renegotiation Security Vulnerability
http://www.securityfocus.com/bid/36935

CompleteFTP Directory Traversal Vulnerability
http://www.securityfocus.com/bid/39802

Apple Safari CSS 'img' Data Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/39801

Linux Kernel for PowerPC KGDB '_PAGE_USER' Test Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/39798

Your Articles Directory Login Option SQL Injection Vulnerability
http://www.securityfocus.com/bid/39796

iScripts VisualCaster 'playVideo.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/39795

Linux Kernel 'sctp_process_unk_param()' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/39794

TaskFreak! Tirzen Framework 'LoadByKey()' SQL Injection Vulnerability
http://www.securityfocus.com/bid/39793

GeneShop 'folder' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/39790

iScripts SocialWare Arbitrary File Upload and Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/39787

Tr Forum SQL Injection and Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/39786

deV!L'z Clanportal 'thumbgen.php' Local File Disclosure Vulnerability
http://www.securityfocus.com/bid/39785

deV!L'z Clanportal Multiple Remote File Include Vulnerabilities
http://www.securityfocus.com/bid/39784

Tele Data's Contact Management Server 'username' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/39799

Rocky.nu PHP Video Battle 'browse.html' SQL Injection Vulnerability
http://www.securityfocus.com/bid/39791

Rocky.nu Modelbook 'casting_view.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/39788

Mini Web Server Cross Site Scripting and Directory Traversal Vulnerabilities
http://www.securityfocus.com/bid/39780

velBox Insecure Cookie Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/39778

Drupal Privatemsg Module Notification Template Settings Security Bypass Vulnerability
http://www.securityfocus.com/bid/39777

Microsoft SharePoint Server 2007 '_layouts/help.aspx' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/39776

Wap4Joomla Joomla! Component 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/39774

Drupal Decisions Module Node Listing Security Bypass Vulnerability
http://www.securityfocus.com/bid/39773

Apache ActiveMQ 'admin/queueBrowse' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/39771

WebMoney Advisor 'wmadvisor.dll' ActiveX Control Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/39770

Serenity Audio Player '.m3u' File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/39768

Zyke CMS Multiple Administrative Scripts Authentication Bypass Vulnerabilities
http://www.securityfocus.com/bid/39765

Portaneo Open Source Homepage 'fckeditor' Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/39764

NIBE Heat Pump Web Interface 'exec.cgi' Script Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39763

Zyke CMS 'admin/controlpanel.php' Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/39761

WAFP Insecure Temporary File Creation Vulnerability
http://www.securityfocus.com/bid/39760

NIBE Heat Pump 'read.cgi' Local File Include Vulnerability
http://www.securityfocus.com/bid/39759

X.Org X Server RENDER Extension 'mod()' Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/39758

Joomla! JE Property Finder Component Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/39754

0 件のコメント:

コメントを投稿