2010年5月13日木曜日

13日 木曜日、友引

JVNVU#602801 Consona (旧 SupportSoft) Intelligent Assistance Suite (IAS) に複数の脆弱性
http://jvn.jp/cert/JVNVU602801/index.html

JVNDB-2010-001427 XMAP3 における任意のコードが実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001427.html

JVNDB-2010-001426 Oracle Industry Product Suite の Retail - Oracle Retail Plan In- Season コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001426.html

JVNDB-2010-001425 Oracle Industry Product Suite の Retail - Oracle Retail Place In- Season コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001425.html

JVNDB-2010-001424 Oracle Industry Product Suite の Retail - Oracle Retail Markdown Optimization コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001424.html

JVNDB-2010-001423 Oracle Industry Product Suite の Life Sciences - Oracle Thesaurus Management System コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001423.html

JVNDB-2010-001422 Oracle Industry Product Suite の Life Sciences - Oracle Clinical Remote Data Capture Option コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001422.html

JVNDB-2010-001421 Oracle Industry Product Suite の Communications - Oracle Communications Unified Inventory Management コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001421.html

JVNDB-2010-001420 複数の Oracle 製品の PeopleTools コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001420.html

JVNDB-2010-001419 複数の Oracle 製品の PeopleTools コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001419.html

JVNDB-2010-001418 複数の Oracle 製品の PeopleTools コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001418.html

JVNDB-2010-001417 複数の Oracle 製品の PeopleTools コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001417.html

JVNDB-2010-001416 Oracle E-Business Suite の Oracle Workflow Cartridge コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001416.html

JVNDB-2010-001415 Oracle E-Business Suite の E-Business Intelligence コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001415.html

JVNDB-2010-001414 Oracle E-Business Suite の Oracle Transportation Management コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001414.html

JVNDB-2010-001413 Oracle E-Business Suite の Oracle Agile Engineering Data Management コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001413.html

JVNDB-2010-001412 Oracle E-Business Suite の Oracle Agile Engineering Data Management コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001412.html

JVNDB-2010-001411 Oracle E-Business Suite の Oracle HRMS (Self Service) コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001411.html

HP Insight Control Server Migration for Windows Input Validation Flaw Permits Cross-Site Scripting Attacks
http://securitytracker.com/alerts/2010/May/1023982.html

HP System Insight Manager Bug Lets Remote Users Access Data
http://securitytracker.com/alerts/2010/May/1023981.html




+ Linux kernel 2.6.32.13, 2.6.33.4 released
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.13
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.33.4

+ MOPS-2010-022: PHP Stream Context Use After Free on Request Shutdown Vulnerability
http://php-security.org/2010/05/12/mops-2010-022-php-stream-context-use-after-free-on-request-shutdown-vulnerability/index.html

+ MySQL Multiple Vulnerabilities
http://secunia.com/advisories/39792/
http://www.securityfocus.com/bid/40109
http://www.securityfocus.com/bid/40106
http://www.securityfocus.com/bid/40100

HPSBPI02532 SSRT100111 rev.1 - HP MFP Digital Sending Software Running on Windows, Local Unauthorized Access
http://www13.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02161624

PSN-2010-05-763: NSM Apache Web Server mod_rewrite LDAP Protocol URL Handling Overflow
https://www.juniper.net/alerts/viewalert.jsp?actionBtn=Search&txtAlertNumber=PSN-2010-05-763&viewMode=view

PSN-2010-05-762: statd Format Bug Vulnerability on NSM
https://www.juniper.net/alerts/viewalert.jsp?actionBtn=Search&txtAlertNumber=PSN-2010-05-762&viewMode=view

PSN-2010-05-761: NSM Default Self-Signed Certificates Promote Weak Operational Security Posture
https://www.juniper.net/alerts/viewalert.jsp?actionBtn=Search&txtAlertNumber=PSN-2010-05-761&viewMode=view

PSN-2010-05-759: Hidden RPC Services Found on NSM at TCP Port 704 and UDP Port 701
https://www.juniper.net/alerts/viewalert.jsp?actionBtn=Search&txtAlertNumber=PSN-2010-05-759&viewMode=view

PSN-2010-05-758: Script Insertion Vulnerability Via STRM "User:" Prompt
https://www.juniper.net/alerts/viewalert.jsp?actionBtn=Search&txtAlertNumber=PSN-2010-05-758&viewMode=view

PSN-2010-05-757: Exploit Script Allows Unauthenticated Root Access to STRM
https://www.juniper.net/alerts/viewalert.jsp?actionBtn=Search&txtAlertNumber=PSN-2010-05-757&viewMode=view

Linux Kernel release: 2.6.33.4
http://www.linux.org/news/2010/05/12/0002.html

Linux Kernel release: 2.6.32.13
http://www.linux.org/news/2010/05/12/0001.html

Android App Contest
http://www.postgresql.org/about/news.1202

Cisco Security Advisory: Multiple Vulnerabilities in Cisco PGW Softswitch
http://www.cisco.com/warp/public/707/cisco-sa-20100512-pgw.shtml

Cisco Applied Mitigation Bulletin: Identifying and Mitigating Exploitation of the Multiple Vulnerabilities in Cisco PGW Softswitch
http://www.cisco.com/warp/public/707/cisco-amb-20100512-pgw.shtml

Update to Mpio provider Vxdmpadm allperf command fails to return all requested information and LUNS show up under incorrect array.
http://seer.entsupport.symantec.com/docs/348285.htm

Code Audit Labs : Adobe Shockwave Player Director File Parsing ATOM size infinite loop vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32551

Code Audit Labs : Adobe Shockwave Player Director File Parsing integer overflow vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32552

Code Audit Labs : Adobe Shockwave Player Director File Parsing RCSL Pointer Overwrite
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32553

iDEFENSE : Abobe Shockwave Player Heap Memory Indexing Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32554

Independent Researcher : Multiple memory corruption vulnerabilities in Ghostscript
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32550

Cisco : Cisco IronPort Desktop Flag Plug-in for Outlook Information Disclosure
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32538

Core Security Technologies : Adobe Director Invalid Read
http://www.criticalwatch.com/support/security-advisories.aspx?AID=32549

OfficeやOutlook Expressなどに脆弱性、修正パッチの適用を
MSがセキュリティ情報を2件公開、最大深刻度は「緊急」
http://itpro.nikkeibp.co.jp/article/NEWS/20100513/347977/?ST=security

PolyPager 1.0rc10 (fckeditor) File Upload Security Issue
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00093.html

[ MDVSA-2010:094 ] tetex
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00090.html

Palo Alto Network Vulnerability - Cross-Site Scripting (XSS)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00087.html

Cisco Security Advisory: Multiple vulnerabilities in Cisco PGW Softswitch
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00107.html

Secunia Research: IrfanView PSD RLE Decompression Buffer Overflow
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00106.html

Secunia Research: IrfanView PSD Image Parsing Sign-Extension Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00105.html

Secunia Research: TomatoCMS "q" SQL Injection Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00104.html

Secunia Research: TomatoCMS Script Insertion Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00103.html

[security bulletin] HPSBMA02522 SSRT100086 rev.1 - HP Insight Control Server Migration for Windo
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00101.html

[security bulletin] HPSBMA02520 SSRT100071 rev.1 - HP Systems Insight Manager (SIM) for HP-U
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00102.html

VUPEN Security Research - Adobe Shockwave 3D Blocks Field Code Execution Vulnerability (CVE-
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00100.html

VUPEN Security Research - Adobe Shockwave 3D Two Remote Code Execution Vulnerabilities (CVE-
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00099.html

VUPEN Security Research - Adobe Shockwave IML32 Multiple Code Execution Vulnerabilities (CVE-
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00098.html

Secunia Research: Adobe Shockwave Player Font Processing Buffer Overflow
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00097.html

Secunia Research: Adobe Shockwave Player Asset Entry Parsing Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00096.html

Secunia Research: Adobe Shockwave Player Integer Overflow Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00095.html

Secunia Research: Adobe Shockwave Player Array Indexing Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00094.html

Secunia Research: Adobe Shockwave Player 3D Parsing Memory Corruption
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00092.html

iDefense Security Advisory 05.11.10: Abobe Shockwave Player Heap Memory Indexing Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00091.html

[CAL-20100204-3]Adobe Shockwave Player Director File Parsing RCSL Pointer Overwrite
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00089.html

[CAL-20100204-2]Adobe Shockwave Player Director File Parsing integer overflow vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00088.html

[CAL-20100204-1]Adobe Shockwave Player Director File Parsing ATOM size infinite loop vulnera
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00086.html

Multiple memory corruption vulnerabilities in Ghostscript
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00073.html

ZDI-10-089: Adobe Shockwave Director PAMI Chunk Remote Code Execution Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00074.html

ZDI-10-088: Adobe Shockwave Player 3D Parsing Memory Corruption Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00085.html

ZDI-10-087: Adobe Shockwave Invalid Offset Memory Corruption Remote Code Execution Vulnerabi
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00084.html

ZDI-10-086: HP OpenView NNM getnnmdata.exe CGI Invalid Hostname Remote Code Execution Vulner
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00083.html

ZDI-10-085: HP OpenView NNM getnnmdata.exe CGI Invalid ICount Remote Code Execution Vulnerab
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00082.html

ZDI-10-084: HP OpenView NNM getnnmdata.exe CGI Invalid MaxAge Remote Code Execution Vulnerab
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00081.html

ZDI-10-083: HP OpenView NNM snmpviewer.exe CGI Multiple Variable Remote Code Execution Vulne
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00080.html

ZDI-10-082: HP OpenView NNM netmon sel CGI Variable Remote Code Execution Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00079.html

CFP for ekoparty 0x10 is now open! [ Buenos Aires, Argentina ]
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00078.html

ZDI-10-081: HP OpenView NNM ovet_demandpoll sel CGI Variable Format String Remote Code Execu
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00077.html

Vulnerability in widget Cumulus for BlogEngine.NET
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-05/msg00076.html

.de TLD Outage
http://isc.sans.org/diary.html?storyid=8779

Adobe Shockwave Update
http://isc.sans.org/diary.html?storyid=8782

Layer 2 Security - Private VLANs (the Story Continues ...)
http://isc.sans.org/diary.html?storyid=8785

Adobe Shockwave Player Has Multiple Flaws That Let Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/May/1023980.html

Adobe ColdFusion Input Validation Flaws Permit Cross-Site Scripting Attacks
http://securitytracker.com/alerts/2010/May/1023979.html

Cisco PGW Softswitch Multiple SIP and MGCP Flaws Let Remote Users Deny Service
http://securitytracker.com/alerts/2010/May/1023978.html

Adobe Shockwave Player Multiple Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/1128

Adobe ColdFusion Cross Site Scripting and Information Disclosure Issues
http://www.vupen.com/english/advisories/2010/1127

HP OpenView Network Node Manager Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/1126

Cisco IronPort Desktop Flag Plug-in for Outlook Information Disclosure
http://www.vupen.com/english/advisories/2010/1125

IBM HTTP Server Code Execution and Security Bypass Vulnerabilities
http://www.vupen.com/english/advisories/2010/1124

Fedora Security Update Fixes Apache CouchDB Information Leak
http://www.vupen.com/english/advisories/2010/1123

Debian Security Update Fixes Libtheora Integer Overflow
http://www.vupen.com/english/advisories/2010/1122

zervit Web Server v0.4 Directory Traversals
http://www.exploit-db.com/exploits/12582

zervit Web Server v0.4 Source Disclosure/Download
http://www.exploit-db.com/exploits/12581

miniwebsvr v0.0.10 Directory Traversal/Listing Exploits
http://www.exploit-db.com/exploits/12580

HP Systems Insight Manager Unauthorised Data Access Vulnerability
http://secunia.com/advisories/39786/

BlogEngine.NET Cumulus Widget "tagcloud" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/39779/

GhostScript PostScript File Processing Vulnerabilities
http://secunia.com/advisories/39753/

IrfanView PSD Image Parsing Two Vulnerabilities
http://secunia.com/advisories/39036/

TomatoCMS Script Insertion and SQL Injection Vulnerabilities
http://secunia.com/advisories/39320/

MySQL Multiple Vulnerabilities
http://secunia.com/advisories/39792/

Avaya Products Pango Denial of Service Vulnerability
http://secunia.com/advisories/39770/

Torque Game Engine Denial of Service Vulnerabilities
http://secunia.com/advisories/39730/

Saurus CMS "pealkiri" Script Insertion Vulnerability
http://secunia.com/advisories/39773/

POE::Component::IRC Message Splitting Security Issue
http://secunia.com/advisories/39767/

Family Connections Multiple Vulnerabilities
http://secunia.com/advisories/39760/

Joomla Camp26 VisitorData Module Shell Command Injection Vulnerability
http://secunia.com/advisories/39707/

Cisco IronPort Desktop Flag Plug-in for Outlook Email Encryption Security Issue
http://secunia.com/advisories/39776/

Debian update for libtheora
http://secunia.com/advisories/39735/

HP OpenView Network Node Manager Multiple Vulnerabilities
http://secunia.com/advisories/39757/

Movable Type Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/39741/

Adobe ColdFusion Cross-Site Scripting and Information Disclosure
http://secunia.com/advisories/39790/

Adobe Shockwave Player Multiple Vulnerabilities
http://secunia.com/advisories/38751/

Fedora update for couchdb
http://secunia.com/advisories/39756/

Drupal CiviRegister Module Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/40130

Joomla Custom PHP Pages Component 'file' Parameter Local File Include Vulnerability
http://www.securityfocus.com/bid/40099

Adobe Shockwave Player 'DIRAPI.dll' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40076

RETIRED: Microsoft May 2010 Advance Notification Multiple Vulnerabilities
http://www.securityfocus.com/bid/39961

RETIRED: Cisco PGW 2200 Softswitch Multiple Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/40110

xar Package Signature Validation Remote Security Bypass Vulnerability
http://www.securityfocus.com/bid/39292

lighttpd Slow Request Handling Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/38036

Boa Webserver Terminal Escape Sequence in Logs Command Injection Vulnerability
http://www.securityfocus.com/bid/37718

Xpdf Multiple Integer Overflow Vulnerabilities
http://www.securityfocus.com/bid/36703

Multiple Vendor TLS Protocol Session Renegotiation Security Vulnerability
http://www.securityfocus.com/bid/36935

TeX Live '.dvi' File Parsing Unspecified Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39966

TeX Live DVI Font Data Parsing Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/39981

TeX Live 'dospecial.c' '.dvi' File Parsing Integer Overflow Vulnerability
http://www.securityfocus.com/bid/39500

dvipng '.dvi' File Parsing Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39969

BibTeX '.bib' File Handling Memory Corruption Vulnerability
http://www.securityfocus.com/bid/34332

Sun Java SE November 2009 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/36881

Linux Kernel 'net/mac80211/' Multiple Remote Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/37170

Linux Kernel 'tcp_rcv_state_process()' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/39016

Linux Kernel GFS/GFS2 Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/39101

Adobe Shockwave Player CVE-2010-1284 Multiple Remote Code Execution Vulnerabilities
http://www.securityfocus.com/bid/40091

Adobe Shockwave Player CVE-2010-0987 Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/40093

Adobe Shockwave Player CVE-2010-0986 Asset Entry Parsing Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40086

RETIRED: Adobe Shockwave Player APSB10-12 Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/40066

Adobe Shockwave Player 3D Object Parsing Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40077

Adobe Shockwave Player CVE-2010-1282 ATOM Size Denial of Service Vulnerability
http://www.securityfocus.com/bid/40088

Sun Java Runtime Environment and Java Development Kit Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/32608

Adobe Shockwave Player CVE-2010-0130 Integer Overflow Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40084

Adobe Shockwave Player DIR File Parsing Remote Code Execution Vulnerabilities
http://www.securityfocus.com/bid/40081

Microsoft Outlook Express And Windows Mail Common Library Integer Overflow Vulnerability
http://www.securityfocus.com/bid/39927

Pango Glyph Definition Table Denial of Service Vulnerability
http://www.securityfocus.com/bid/38760

GNU libnss_db Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/39132

Movable Type Administrative User Interface Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/40092

Adobe Shockwave Player CVE-2010-0127 3D Parsing Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40083

CouchDB Message Digest Verification Security Bypass Vulnerability
http://www.securityfocus.com/bid/39116

Adobe Shockwave Player CVE-2010-1289 Unspecified Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40087

CUPS File Descriptors Handling Use-After-Free Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/38510

Mozilla Firefox and SeaMonkey Theora Video Library Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/37368

Adobe Shockwave Player Director File Multiple Remote Code Execution Vulnerabilities
http://www.securityfocus.com/bid/40082

Zervit HTTP Server Directory Traversal Vulnerability
http://www.securityfocus.com/bid/34570

MiniWebsvr URI Directory Traversal Vulnerability
http://www.securityfocus.com/bid/40133

Zervit HTTP Server Source Code Information Disclosure Vulnerability
http://www.securityfocus.com/bid/40132

Drupal Services Module Session ID Authentication Security Bypass Vulnerability
http://www.securityfocus.com/bid/40131

Cisco PGW 2200 Softswitch TCP Exhaustion Denial of Service Vulnerability
http://www.securityfocus.com/bid/40128

Drupal Bibliography Module HTML Injection Vulnerability
http://www.securityfocus.com/bid/40127

Cisco PGW 2200 Softswitch Malformed SIP Header Denial of Service Vulnerability
http://www.securityfocus.com/bid/40126

Cisco PGW 2200 Softswitch Malformed Header Denial of Service Vulnerability
http://www.securityfocus.com/bid/40125

Cisco PGW 2200 Softswitch Malformed Contact Header Denial of Service Vulnerability
http://www.securityfocus.com/bid/40124

Cisco PGW 2200 Softswitch Long Message Handling Denial of Service Vulnerability
http://www.securityfocus.com/bid/40123

Cisco PGW 2200 Softswitch SIP Testing Denial of Service Vulnerability
http://www.securityfocus.com/bid/40122

Cisco PGW 2200 Softswitch Session Attribute Denial of Service Vulnerability
http://www.securityfocus.com/bid/40121

Cisco PGW 2200 Softswitch SIP Packet Handling Denial of Service Vulnerability
http://www.securityfocus.com/bid/40120

Drupal Wordfilter Module HTML Injection Vulnerability
http://www.securityfocus.com/bid/40119

Drupal Award Module Award Title Field HTML Injection Vulnerability
http://www.securityfocus.com/bid/40118

Cisco PGW 2200 Softswitch MGCP Packets Denial of Service Vulnerability
http://www.securityfocus.com/bid/40117

Drupal AutoAssign Role Module Node Access Security Bypass Vulnerability
http://www.securityfocus.com/bid/40116

Drupal LoginToboggan Module Session Fixation Vulnerability
http://www.securityfocus.com/bid/40115

POE-Component-IRC '\r' Command Injection Vulnerability
http://www.securityfocus.com/bid/40114

Palo Alto Networks Firewall Interface 'editUser.esp' HTML Injection Vulnerability
http://www.securityfocus.com/bid/40113

HP Systems Insight Manager CVE-2010-1556 Unspecified Unauthorized Access Vulnerability
http://www.securityfocus.com/bid/40111

Oracle MySQL 'COM_FIELD_LIST' Command Packet Security Bypass Vulnerability
http://www.securityfocus.com/bid/40109

TomatoCMS SQL Injection Vulnerability and Multiple HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/40108

Ghostscript PostScript Infinite Recursion Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40107

Oracle MySQL 'COM_FIELD_LIST' Command Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/40106

IrfanView RLE Compressed '.psd' File Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/40105

IrfanView '.psd' File Handling Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/40104

Ghostscript PostScript Identifier Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/40103

Oracle MySQL Malformed Packet Handling Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/40100

0 件のコメント:

コメントを投稿